similar to: [Bug 79] New: A race with select() in SIGCHLD handling causes hangs occasionally

Displaying 20 results from an estimated 7000 matches similar to: "[Bug 79] New: A race with select() in SIGCHLD handling causes hangs occasionally"

2002 Mar 12
0
[Bug 160] New: Race condition in clientloop.c?
http://bugzilla.mindrot.org/show_bug.cgi?id=160 Summary: Race condition in clientloop.c? Product: Portable OpenSSH Version: 3.0.2p1 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: Nicolas.Williams
2001 Sep 18
1
SIGCHLD race condition?
We use ssh (RedHat 2.5.2p2-5) heavily in non-interactive mode, for managing servers from central controllers, and transferring applications/ data around networks. Very occasionally we've seen the situation where the ssh client and server are both stuck in select, both selecting on only the tcp socket of the connection, and with no timeout. No children of sshd remain (even as zombies), and it
2001 Oct 25
2
SIGCHLD race *trivial* patch
Yes, this is a patch against an older version of OpenSSH with other stuff anyways, BUT, it's so TRIVIAL(*), that you can see how it would apply to newer versions (which I've not tried). Here's the gist: server_loop2() has a race condition with respect to reception of SIGCHLD and checking/setting child_terminated. This patch does two things: wait_until_can_do_something() adds a 1
2001 Oct 31
2
suggested fix for the sigchld race
comments? alternatives: sigsetjmp(ugly) and pselect(not portable, available) drawback: additional filedescriptors. Index: serverloop.c =================================================================== RCS file: /home/markus/cvs/ssh/serverloop.c,v retrieving revision 1.82 diff -u -r1.82 serverloop.c --- serverloop.c 10 Oct 2001 22:18:47 -0000 1.82 +++ serverloop.c 11 Oct 2001 18:06:33 -0000 @@
2001 Sep 26
1
SIGCHLD race condition? (fwd)
Can anyone offer any advice on this issue? We've tried patching sshd to have a maximum 10 second timeout when calling select() in serverloop.c, and this doesn't appear to have had any ill effects. Thanks, Paul ------- Forwarded Message Date: Tue, 18 Sep 2001 16:49:40 -0700 From: Paul Menage <pmenage at ensim.com> To: mouring at etoh.eviladmin.org cc: Paul Menage
2000 Dec 12
1
reinstalling SIGCHLD handler before wait()
HP-UX 11 is looping on SIGCHLD/sigchld_handler2() when exiting a protocol 2 session apparently because we don't call wait before reinstalling the handler. Any thoughts on this issue or how to address it? serverloop.c from latest snapshots: void sigchld_handler2(int sig) { int save_errno = errno; debug("Received SIGCHLD."); child_terminated = 1; signal(SIGCHLD,
2002 Jun 11
0
[Bug 271] New: SSHD should unblock SIGCHLD - POSIX signal blocks survive exec()
http://bugzilla.mindrot.org/show_bug.cgi?id=271 Summary: SSHD should unblock SIGCHLD - POSIX signal blocks survive exec() Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2002 Jan 25
0
[Bug 78] New: Support use of named (krb4, krb5, gsi, x.509) keys in auth_keys entries
http://bugzilla.mindrot.org/show_bug.cgi?id=78 Summary: Support use of named (krb4, krb5, gsi, x.509) keys in auth_keys entries Product: Portable OpenSSH Version: 3.0.2p1 Platform: All URL: http://marc.theaimsgroup.com/?l=openssh-unix- dev&m=101189381805982&w=2 OS/Version: All
2009 Mar 24
0
Issue with child process exits
I recently started building a simulator using honeyd as an IP emulator and experienced an issue with hangs on exit from ssh and sftp sessions. A quick look at the OpenSSH source code revealed the following: In serverloop.c there is a signal handler defined for SIGCHLD as follows: static void sigchld_handler(int sig) { int save_errno = errno; debug("Received SIGCHLD.");
2005 Jan 19
1
sshd hangs
using openssh-3.8.1p1 from sunfreeware.com on a SunOS XXX 5.8 Generic_117000-03 sun4u sparc SUNW,Sun-Fire-V240. sshd seems to ignore or miss SIGCLD. this is a rare behaviour we observe about once per week in a ssh intensive environment. the process hangs here: truss: 24453: poll(0xFFBEEF28, 2, -1) (sleeping...) gcore, mdb: libc.so.1`_poll+4(b, 0, 0, ffbeef38, 6fc40,
2001 Jan 18
1
sigchld_handler2.
On 2.3.0p1, we have been experiencing the SSH2 stdout truncation problem that was reported by a few users. I built the 20010115 snapshot. It seems to correct the problem but before I was able to test it, I had to change sigchld_handler2 so it would not reset the signal handler before waitpid is called. On Irix, it seems a SIGCHLD is delivered for ever... I haven't tried the last snapshots so
2005 Jan 24
0
AW: sshd hangs
hello applied the patch described below - unfortunately we still experience rare hangs of the remote sshd. not surprising as the patch only changes a few lines in server_loop() - but not in server_loop2() which i used for non-interactive sessions. process id of hanging sshd: 26110 process is sleeping forever in poll (why does server_loop2() sleep forever?): root at XXX:~# truss -fp 26110 26110:
2002 Jan 16
0
OpenSSH: Solaris login and utmpx
We're trying to build OpenSSH 3.0.2p1 for Solaris 8 (among others) and are running into a problem with UseLogin and utmpx. If we set "UseLogin no" then we can login okay. finger or who won't find us, even with a TTY allocated altough "who /etc/wtmpx" will find us. But the real problem is if we set "UseLogin true" which we must do for BSM support on some
2002 Oct 13
1
[PATCH] AIX password expiration
Hi All. With one eye on the do_pam_chauthtok() stuff I've merged contributions by Pablo Sor and Mark Pitt into a patch against -current. I'm interested in testers and suggestions for improvements. The patch extends the loginrestrictions test to include expired accounts (but unlike Mark's patch, doesn't log accounts with expired passwords unless they're locked) and adds
2001 Jul 09
1
sshd problem on Solaris 7: Control-C hangs shell
I have a strange problem with sshd (from openssh-2.9p2) on Solaris 7. My shell is bash. When I open an ssh session , and type a Control-C to bash's prompt, the shell hangs. (But, if I for instance run "sleep 10" (during which time the pty is in cooked mode) and press Control-C, the sleep command is interrupted quite normally, and the bash prompt returns.) Adding some debugging
2002 Jun 07
2
SIGCHLD may be inherited blocked
So, we just found some ugly behaviour of OpenSSH on Solaris. Sometimes, it seems, sshd gets started with SIGCHLD blocked, this, apparently, being the setting of sshd's parent (a shell no doubt); signal blocking is inherited across exec*(). I don't know exactly which shell, or what really is at fault, but it happens. The problem is that the code in collect_children() first blocks SIGCHLD
2000 Nov 22
0
fds closed after SIGCHLD bug still in newest version
Attached is the stderr output of ssh -v -v -v faxdial "dd if=/dev/zero bs=1c count=1000" 2> log1 | wc -c which leads to 423 (this time, it varies) on stdout, which should obviously be 1000 instead. Markus Friedl wrote: > > could you please try with 'ssh -v' > > i cannot reproduce this on openbsd. > > post the results to
2003 Sep 15
1
SCO 3.2v4.2 and OpenSSH -current --> connection hangs and does no t close
Greetings, I have a problem with OpenSSH -current and SCO 3.2v4.2, when I execute a remote command or exit from a session, the connection hangs, ( line 326 of serverloop.c). This problem only exists when using ssh2. server side debug (-d -d -d ): debug1: Received SIGCHLD. debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0:
2002 Mar 12
2
[Bug 160] Race condition in clientloop.c?
http://bugzilla.mindrot.org/show_bug.cgi?id=160 ------- Additional Comments From Nicolas.Williams at ubsw.com 2002-03-13 09:10 ------- Created an attachment (id=40) Debug output, lsof output, etc... ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2000 May 15
1
AIX authenticate patches
Here are some patches to re-enable support for AIX's authenticate routines. With them, ssh will honor locked & unlocked accounts, record successful and unsuccessful logins, and deny accounts that are prohibited to log in via the network. Tested with AIX 4.3. It also includes a fix for handling SIGCHLD that may be needed for other platforms (HP-UX 10.20, for example). If I get the time