similar to: reinstalling SIGCHLD handler before wait()

Displaying 20 results from an estimated 2000 matches similar to: "reinstalling SIGCHLD handler before wait()"

2001 Jan 18
1
sigchld_handler2.
On 2.3.0p1, we have been experiencing the SSH2 stdout truncation problem that was reported by a few users. I built the 20010115 snapshot. It seems to correct the problem but before I was able to test it, I had to change sigchld_handler2 so it would not reset the signal handler before waitpid is called. On Irix, it seems a SIGCHLD is delivered for ever... I haven't tried the last snapshots so
2000 May 15
1
AIX authenticate patches
Here are some patches to re-enable support for AIX's authenticate routines. With them, ssh will honor locked & unlocked accounts, record successful and unsuccessful logins, and deny accounts that are prohibited to log in via the network. Tested with AIX 4.3. It also includes a fix for handling SIGCHLD that may be needed for other platforms (HP-UX 10.20, for example). If I get the time
2001 Jan 19
1
Core dumps on HP-UX
Hello, I've been trying to get openssh working at our site recently, but have been running into these problems. In using the "release" version (openssh-2.3.0p1) we kept getting these broken pipe errors: zcat: stdout: Broken pipe Damien suggested we try out the snapshot versions, so I've been trying out the daily versions since last week. With the snapshots, the pipe problem
2001 Oct 31
2
suggested fix for the sigchld race
comments? alternatives: sigsetjmp(ugly) and pselect(not portable, available) drawback: additional filedescriptors. Index: serverloop.c =================================================================== RCS file: /home/markus/cvs/ssh/serverloop.c,v retrieving revision 1.82 diff -u -r1.82 serverloop.c --- serverloop.c 10 Oct 2001 22:18:47 -0000 1.82 +++ serverloop.c 11 Oct 2001 18:06:33 -0000 @@
2003 Dec 22
1
possible sigchld bug
Hi What if you have sysv signals (i.e. signal is restored when handler is called) and child process exits here? Zombie will be left, because SIGCHLD is ignored at that point. Shouldn't signal be before waitpid? Mikulas static void main_sigchld_handler(int sig) { int save_errno = errno; pid_t pid; int status; while ((pid = waitpid(-1, &status, WNOHANG))
2000 May 17
4
Openssh-2.1.0p1 test release
This to announce a test release of 2.1.0p1 before making it widely available. This release includes many fixes to problems reported over the last week. In particular: - spurious error and coredumps caused by the inbuilt entropy gathering - RSAref detection - Compilation fixes for Solaris and others It also contains (completely untested) support for compiling without RSA support. This may be
2020 Mar 28
0
[klibc:update-dash] dash: jobs: Only clear gotsigchld when waiting for everything
Commit-ID: 93ae53d4cde3d461f987804e9bb3f2291c59c30f Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=93ae53d4cde3d461f987804e9bb3f2291c59c30f Author: Herbert Xu <herbert at gondor.apana.org.au> AuthorDate: Sat, 19 May 2018 02:39:41 +0800 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 28 Mar 2020 21:42:55 +0000 [klibc] dash: jobs: Only
2001 Oct 25
2
SIGCHLD race *trivial* patch
Yes, this is a patch against an older version of OpenSSH with other stuff anyways, BUT, it's so TRIVIAL(*), that you can see how it would apply to newer versions (which I've not tried). Here's the gist: server_loop2() has a race condition with respect to reception of SIGCHLD and checking/setting child_terminated. This patch does two things: wait_until_can_do_something() adds a 1
2005 Jan 19
1
sshd hangs
using openssh-3.8.1p1 from sunfreeware.com on a SunOS XXX 5.8 Generic_117000-03 sun4u sparc SUNW,Sun-Fire-V240. sshd seems to ignore or miss SIGCLD. this is a rare behaviour we observe about once per week in a ssh intensive environment. the process hangs here: truss: 24453: poll(0xFFBEEF28, 2, -1) (sleeping...) gcore, mdb: libc.so.1`_poll+4(b, 0, 0, ffbeef38, 6fc40,
2002 Mar 29
1
Two patches for OpenSSH 3.1p1 (fwd)
Can I get people from other platforms to test the waitpid.patch to see if it solves hang-on-exit on their platform? I can confirm Solaris at this moment (but I've not done heavy testing at this moment) that is works like a charm (Solaris 7). It handles 'sleep 90&' vs 'nohup sleep 90&' correctly (killed, vs left). thanks. - Ben ---------- Forwarded message
1999 Nov 20
1
openssh and DOS
It appears that openssh has inherited the dos attack that ssh is susceptible to. This has been discussed on Bugtraq (see http://securityportal.com/list-archive/bugtraq/1999/Sep/0124.html for the thread). There does not appear to be an official for ssh. Attached below is a simple, proof of concept, patch that adds a MaxConnections to sshd_config that sets the maximum number of simultaneous
2002 Apr 05
1
[Bug 100] serverloop.c modifications for correct UNICOS behavior
http://bugzilla.mindrot.org/show_bug.cgi?id=100 ------- Additional Comments From mouring at eviladmin.org 2002-04-06 06:52 ------- The following code was committed to OpenSSH to catch some SysV issue. Does this keep UNICOS happy? while ((wait_pid = waitpid(-1, &wait_status, 0)) < 0) if (errno != EINTR) packet_disconnect("wait:
2001 Sep 18
1
SIGCHLD race condition?
We use ssh (RedHat 2.5.2p2-5) heavily in non-interactive mode, for managing servers from central controllers, and transferring applications/ data around networks. Very occasionally we've seen the situation where the ssh client and server are both stuck in select, both selecting on only the tcp socket of the connection, and with no timeout. No children of sshd remain (even as zombies), and it
2018 Nov 13
4
Re: collectd leaks SIGCHLD == SIG_IGN into plugins
On Tue, Nov 13, 2018 at 10:04:33AM +0000, Daniel P. Berrangé wrote: > On Fri, Nov 09, 2018 at 12:19:30PM +0000, Richard W.M. Jones wrote: > > Peter Dimitrov and myself were debugging a very peculiar bug when > > libguestfs is run as a plugin from collectd: > > > > https://www.redhat.com/archives/libguestfs/2018-November/thread.html#00023 > > > > The long
2009 Mar 24
0
Issue with child process exits
I recently started building a simulator using honeyd as an IP emulator and experienced an issue with hangs on exit from ssh and sftp sessions. A quick look at the OpenSSH source code revealed the following: In serverloop.c there is a signal handler defined for SIGCHLD as follows: static void sigchld_handler(int sig) { int save_errno = errno; debug("Received SIGCHLD.");
2002 Jun 07
2
SIGCHLD may be inherited blocked
So, we just found some ugly behaviour of OpenSSH on Solaris. Sometimes, it seems, sshd gets started with SIGCHLD blocked, this, apparently, being the setting of sshd's parent (a shell no doubt); signal blocking is inherited across exec*(). I don't know exactly which shell, or what really is at fault, but it happens. The problem is that the code in collect_children() first blocks SIGCHLD
2003 Sep 17
3
[Bug 651] SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only)
http://bugzilla.mindrot.org/show_bug.cgi?id=651 Summary: SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only) Product: Portable OpenSSH Version: 3.7p1 Platform: All OS/Version: other Status: NEW Severity: major Priority: P2 Component: sshd
2005 Jan 24
0
AW: sshd hangs
hello applied the patch described below - unfortunately we still experience rare hangs of the remote sshd. not surprising as the patch only changes a few lines in server_loop() - but not in server_loop2() which i used for non-interactive sessions. process id of hanging sshd: 26110 process is sleeping forever in poll (why does server_loop2() sleep forever?): root at XXX:~# truss -fp 26110 26110:
2002 Jun 11
0
[Bug 271] New: SSHD should unblock SIGCHLD - POSIX signal blocks survive exec()
http://bugzilla.mindrot.org/show_bug.cgi?id=271 Summary: SSHD should unblock SIGCHLD - POSIX signal blocks survive exec() Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2003 Jul 23
1
SIGCHLD SIG_IGN, then wait - warning messages
Rsync maintainers please review rsync bug https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=98740 The code in question is in socket.c in start_accept_loop. The user is getting these warning messages: