similar to: [Bug 529] sshd doesn't work correctly after SIGHUP

Displaying 20 results from an estimated 30000 matches similar to: "[Bug 529] sshd doesn't work correctly after SIGHUP"

2004 Feb 24
3
[Bug 529] sshd doesn't work correctly after SIGHUP
http://bugzilla.mindrot.org/show_bug.cgi?id=529 postadal at suse.cz changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED | ------- Additional Comments From postadal at suse.cz 2004-02-24 21:28 -------
2003 Apr 02
0
[Bug 529] sshd doesn't work correctly after SIGHUP
http://bugzilla.mindrot.org/show_bug.cgi?id=529 Summary: sshd doesn't work correctly after SIGHUP Product: Portable OpenSSH Version: 3.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Oct 11
2
Why openssh newer than 2.9.9 doesn't send SIGTERM and SIGHUP to child process?
Hi, I search in archive list if there any reason why is removed in openssh newer than 2.9.9 from function 'void session_close_by_channel(int id, void *arg)' sending of SIGTEMR and SIGHUP signals to child as was in 2.9.9 version? See follow sniped code from 2.9.9 sources: ---- openssh-2.9.9/session.c ---------------------------------------- void session_close_by_channel(int id, void
2002 Apr 26
3
[Bug 180] [PATCH] sshd sets no ToS bit on connections with IPv4-mapped IPv6 addresses
http://bugzilla.mindrot.org/show_bug.cgi?id=180 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2002-04-26 16:55
2003 May 28
2
[PATCH] sshd unable to restart
An embedded message was scrubbed... From: Tor.Egge at cvsup.no.freebsd.org Subject: sshd unable to restart Date: Sun, 25 May 2003 18:19:08 GMT Size: 2853 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20030528/47273c0e/attachment.mht
2014 Apr 18
3
[Bug 2233] New: curve25519-sha256@libssh.org Signature Failures When 'sshd' Used with Dropbear Clients
https://bugzilla.mindrot.org/show_bug.cgi?id=2233 Bug ID: 2233 Summary: curve25519-sha256 at libssh.org Signature Failures When 'sshd' Used with Dropbear Clients Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: major Priority: P5
2007 May 17
4
[Bug 1306] Spurious : "chan_read_failed for istate 3" errors from sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=1306 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #1281| |ok? Flag| | --- Comment #7 from Damien Miller <djm at
2007 May 18
2
[Bug 1183] sshd fails to update utmp
http://bugzilla.mindrot.org/show_bug.cgi?id=1183 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org --- Comment #1 from Damien Miller <djm at mindrot.org> 2007-05-18 17:53:29 --- This
2009 Feb 25
2
miss handling of the SIGHUP signal for sshd when sshd is started with a relative path sshd_config file
Hi I am just porting ssh-5.2 to my HPUX system. but while I'm doing it, I accidently found a different handling of the sshd for the SIGHUP signal when it is started with a "./sshd_config" and "/sshd_config". The problem is as following: root at sshpa6# uname -a HP-UX sshpa6 B.11.31 U 9000/800 2404418693 unlimited-user license root at sshpa6#
2003 Jan 03
4
[Bug 408] sshd[25790]: error: socket: Protocol not supported
http://bugzilla.mindrot.org/show_bug.cgi?id=408 ------- Additional Comments From djm at mindrot.org 2003-01-03 15:26 ------- Created an attachment (id=191) --> (http://bugzilla.mindrot.org/attachment.cgi?id=191&action=view) Suppress protocol errors ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2015 Apr 17
0
[Bug 378] sshd does not update utmp/utmpx records correctly when "UseLogin" feature on
https://bugzilla.mindrot.org/show_bug.cgi?id=378 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED CC| |djm at mindrot.org, |
2007 May 18
2
[Bug 1290] sshd dies if passed host key with relative path on command line
http://bugzilla.mindrot.org/show_bug.cgi?id=1290 --- Comment #3 from Damien Miller <djm at mindrot.org> 2007-05-18 16:58:40 --- Created an attachment (id=1288) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1288) require absolute paths It is pretty easy to fix the specific case of the '-h' option not accepting relative paths, but fixing the more general problem of
2003 Jan 07
1
[Bug 442] sshd allows login via public-key when account locked
http://bugzilla.mindrot.org/show_bug.cgi?id=442 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2003-01-07 12:19
2004 Apr 27
1
[Bug 815] RFE: sshd should be able to set environment variables defined by the client
http://bugzilla.mindrot.org/show_bug.cgi?id=815 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #578 is|0 |1 obsolete| | ------- Additional Comments From djm at mindrot.org 2004-04-27 12:28 ------- Created
2013 Jul 25
1
[Bug 1969] Potential memory leak in sshd [Detected by melton]
https://bugzilla.mindrot.org/show_bug.cgi?id=1969 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2130 --- Comment #2 from Damien Miller <djm at mindrot.org> --- Retarget to openssh-6.4 -- You are receiving
2012 Jul 06
3
[Bug 1995] RequestTTY=no in config doesn't work if stdin is not a tty
https://bugzilla.mindrot.org/show_bug.cgi?id=1995 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Assignee|unassigned-bugs at mindrot.org |djm at mindrot.org Attachment #2171|
2009 Apr 02
6
[Bug 1584] New: umask setting in sshd
https://bugzilla.mindrot.org/show_bug.cgi?id=1584 Summary: umask setting in sshd Product: Portable OpenSSH Version: 5.2p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: leo.baltus at omroep.nl
2022 Dec 29
1
per-connection sshd doesn't always pass on SIGQUIT
Hey. On Thu, Dec 29, 2022 at 1:28 AM Damien Miller <djm at mindrot.org> wrote: > It's because the monitor process doesn't explicitly handle SIGQUIT. Are you going to merge the patch of yours? Best wishes, Philippe.
2023 Jan 11
2
per-connection sshd doesn't always pass on SIGQUIT
On Thu, 29 Dec 2022, Philippe Cerfon wrote: > Hey. > > On Thu, Dec 29, 2022 at 1:28 AM Damien Miller <djm at mindrot.org> wrote: > > It's because the monitor process doesn't explicitly handle SIGQUIT. > > Are you going to merge the patch of yours? Does it solve your problem? -d
2014 Aug 22
7
[Bug 2263] New: sshd privsep monitor process doesn't handle SIGXFSZ signal
https://bugzilla.mindrot.org/show_bug.cgi?id=2263 Bug ID: 2263 Summary: sshd privsep monitor process doesn't handle SIGXFSZ signal Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd