similar to: SIGCHLD race *trivial* patch

Displaying 20 results from an estimated 400 matches similar to: "SIGCHLD race *trivial* patch"

2003 Sep 15
1
SCO 3.2v4.2 and OpenSSH -current --> connection hangs and does no t close
Greetings, I have a problem with OpenSSH -current and SCO 3.2v4.2, when I execute a remote command or exit from a session, the connection hangs, ( line 326 of serverloop.c). This problem only exists when using ssh2. server side debug (-d -d -d ): debug1: Received SIGCHLD. debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0:
2001 Aug 16
4
Idletimeout patch
While I was updating our ssh-servers, I rewrote my old patch that adds idletimeout (just like in old ssh1) parameter to openssh. Since reapplying the patch for all new versions of openssh is not fun at all, I would like to have it included in the official openssh, if you consider the patch worthy. Unlike ClientAlive, idletimeout works for both protocol versions. It also works together with
2001 Aug 20
1
Idletimeout patch, third attempt
Here is my third attempt at the idletimeout patch. I tried to address the points which Marcus Friedl brought up. It is actually bigger than the previous patches, but not as intrusive. It is big because it moves some stuff from serverloop.c to packet.c. - I moved all the logic to packet.c. This means that I also had to move the actual select() call, which used to be in serverloop.c to packet.c.
2001 Oct 16
1
Defeating Timing Attacks Patch for OpenSSH 2.9.9p2 and 2.9p2
Hello, In response to the timing analysis attacks presented by Dawn Song et. al. in her paper http://paris.cs.berkeley.edu/~dawnsong/ssh-timing.html we at Silicon Defense developed a patch for openssh to avoid such measures. Timing Analysis Evasion changes were developed by C. Jason Coit and Roel Jonkman of Silicon Defense. These changes cause SSH to send packets unless request not to,
2001 Oct 31
2
suggested fix for the sigchld race
comments? alternatives: sigsetjmp(ugly) and pselect(not portable, available) drawback: additional filedescriptors. Index: serverloop.c =================================================================== RCS file: /home/markus/cvs/ssh/serverloop.c,v retrieving revision 1.82 diff -u -r1.82 serverloop.c --- serverloop.c 10 Oct 2001 22:18:47 -0000 1.82 +++ serverloop.c 11 Oct 2001 18:06:33 -0000 @@
2003 Sep 15
0
SCO 3.2v4.2 and OpenSSH -current --> connection hangs and does n o t close
> -----Original Message----- > From: Ben Lindstrom > Sent: 15 September 2003 08:53 > To: Vikash Badal - PCS > Cc: 'openssh-unix-dev at mindrot.org' > Subject: Re: SCO 3.2v4.2 and OpenSSH -current --> connection hangs and > does no t close > > go into bsd-misc.c and comment out the define and try it > again. We should > be using mysignal by default
2001 Jul 05
1
OpenSSH Logging Madness
Feature request: - Please add a new LogLevel corresponding to the LOG_NOTICE syslog level. - Then modify OpenSSH to log to LOG_NOTICE only these events: - login failures - login successes Specifically, please: - add a new element to the LogLevel enum, say, 'SYSLOG_LEVEL_NOTICE', between 'SYSLOG_LEVEL_INFO' and 'SYSLOG_LEVEL_ERROR', in log.h -
2001 Oct 06
1
Defeating Timing Attacks
Hello, In response to the timing analysis attacks presented by Dawn Song et. al. in her paper http://paris.cs.berkeley.edu/~dawnsong/ssh-timing.html we at Silicon Defense developed a patch for openssh to avoid such measures. Timing Analysis Evasion changes were developed by C. Jason Coit and Roel Jonkman of Silicon Defense. These changes cause SSH to send packets unless request not to,
2000 Dec 28
2
sshd doesn't log which RSA key was used
Hi guys, and another feature request for sshd which I would classify as really useful. And I think this behaviour is currently not available (If yes, sorry, I must have missed it): > I believe that the sshd should log which RSA key was used to connect to > an account. When there are a number of keys in the authorized_keys file > it is often useful to know which one was used for each
2001 Sep 18
1
SIGCHLD race condition?
We use ssh (RedHat 2.5.2p2-5) heavily in non-interactive mode, for managing servers from central controllers, and transferring applications/ data around networks. Very occasionally we've seen the situation where the ssh client and server are both stuck in select, both selecting on only the tcp socket of the connection, and with no timeout. No children of sshd remain (even as zombies), and it
2014 Jul 06
15
[Bug 2252] New: RekeyLimit breaks ClientAlive
https://bugzilla.mindrot.org/show_bug.cgi?id=2252 Bug ID: 2252 Summary: RekeyLimit breaks ClientAlive Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2003 Sep 17
3
[Bug 651] SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only)
http://bugzilla.mindrot.org/show_bug.cgi?id=651 Summary: SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only) Product: Portable OpenSSH Version: 3.7p1 Platform: All OS/Version: other Status: NEW Severity: major Priority: P2 Component: sshd
2000 Oct 27
1
Typo in 2.2.0p1 ??
I don't already figure out what is the real impact of this but I think there is a typo in function sigchld_handler() in serverloop.c (l 75). It is written if (WIFEXITED(child_wait_status) || WIFSIGNALED(child_wait_status)) child_terminated = 1; child_has_selected = 0; But I think one actually means: if (WIFEXITED(child_wait_status) || WIFSIGNALED(child_wait_status)) {
2001 Nov 09
4
keystroke timing attack
I'm reading this fine article on O'Reilly: http://linux.oreillynet.com/lpt/a//linux/2001/11/08/ssh_keystroke.html <quote> The paper concludes that the keystroke timing data observable from today's SSH implementations reveals a dangerously significant amount of information about user terminal sessions--enough to locate typed passwords in the session data stream and reduce the
2005 Mar 03
3
ssh hang problem under solaris 8
Hi :-) i have try a hang on exit patch that i found in the web for an old openssh version, but it dosent help :-( in a german gdb howto i found a tip that the backtrace output can help to analyse the problem.... is it a solaris problem ? Greetings Frank sshd: #0 0xff19d618 in _poll () from /usr/lib/libc.so.1 #1 0xff14d53c in select () from /usr/lib/libc.so.1 #2 0x000339a0 in
2001 Jun 28
1
Adding 'name' key types
Playing around with the [wonderful] GSS-API patches for OpenSSH [1] I noticed that there is a bit of functionality missing from OpenSSH/GSS-API, namely that authorized_keys2 has no meaning when using GSS authentication. Yes, ~/.k5login can be used to grant access to an account for applications that support Kerberos, as does OpenSSH with those GSS patches, but .k5login does not and cannot provide
2001 Oct 10
7
OpenSSH solaris: bad return code after exec of remote command
Hi OpenSSH developers, I am using openSSH (now 2.9.9p2, but prob occurs in 2.9p2 also) to execute commands on a remote machine which outputs data to stdout then pipes it to another invocation of ssh which connects back to the first machine in the same way, where it starts a program to read and store the output from the command on the second machine. I am using the "command" option in
2000 Aug 08
0
v2 connection logging vs v1
When connecting with v1, the server logs a message when I exit my login shell: Closing connection to 130.207.167.32 However, when connecting with v2, it only ever logs: Connection closed by remote host. Tracing through the code, it appears that instead of breaking in serverloop.c:server_loop2() at: if (had_channel && !channel_still_open()) {
2000 Dec 12
1
reinstalling SIGCHLD handler before wait()
HP-UX 11 is looping on SIGCHLD/sigchld_handler2() when exiting a protocol 2 session apparently because we don't call wait before reinstalling the handler. Any thoughts on this issue or how to address it? serverloop.c from latest snapshots: void sigchld_handler2(int sig) { int save_errno = errno; debug("Received SIGCHLD."); child_terminated = 1; signal(SIGCHLD,
2009 Mar 24
0
Issue with child process exits
I recently started building a simulator using honeyd as an IP emulator and experienced an issue with hangs on exit from ssh and sftp sessions. A quick look at the OpenSSH source code revealed the following: In serverloop.c there is a signal handler defined for SIGCHLD as follows: static void sigchld_handler(int sig) { int save_errno = errno; debug("Received SIGCHLD.");