Multiple (multiplexed) simultaneous ssh connections - Cygwin bug?

Goldburt, Dan Dan.Goldburt at dowjones.com
Sat Sep 9 01:27:00 EST 2006


Here is the sshd log:

debug1: server_input_channel_open: ctype session rchan 1 win 131072 max
32768
debug1: input_session_request
debug1: channel 1: new [server-session]
debug1: session_new: session 1
debug1: session_open: channel 1
debug1: session_open: session 1: link with channel 1
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 1 request pty-req reply 0
debug1: session_by_channel: session 1 channel 1
debug1: session_input_channel_req: session 1 req pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 1 alloc /dev/tty6
debug3: tty_parse_modes: SSH2 n_bytes 256
debug3: tty_parse_modes: ospeed 38400
debug3: tty_parse_modes: ispeed 38400
debug3: tty_parse_modes: 1 3
debug3: tty_parse_modes: 2 28
debug3: tty_parse_modes: 3 127
debug3: tty_parse_modes: 4 21
debug3: tty_parse_modes: 5 4
debug3: tty_parse_modes: 6 0
debug3: tty_parse_modes: 7 0
debug3: tty_parse_modes: 8 17
debug3: tty_parse_modes: 9 19
debug3: tty_parse_modes: 10 26
debug3: tty_parse_modes: 12 18
debug3: tty_parse_modes: 13 23
debug3: tty_parse_modes: 14 22
debug3: tty_parse_modes: 18 15
debug3: tty_parse_modes: 30 0
debug3: tty_parse_modes: 31 0
debug3: tty_parse_modes: 32 0
debug3: tty_parse_modes: 33 0
debug3: tty_parse_modes: 34 0
debug3: tty_parse_modes: 35 0
debug3: tty_parse_modes: 36 1
debug3: tty_parse_modes: 37 0
debug3: tty_parse_modes: 38 1
debug3: tty_parse_modes: 39 0
debug3: tty_parse_modes: 40 0
debug3: tty_parse_modes: 41 0
debug3: tty_parse_modes: 50 1
debug3: tty_parse_modes: 51 1
debug1: Ignoring unsupported tty mode opcode 52 (0x34)
debug3: tty_parse_modes: 53 1
debug3: tty_parse_modes: 54 1
debug3: tty_parse_modes: 55 1
debug3: tty_parse_modes: 56 0
debug3: tty_parse_modes: 57 0
debug3: tty_parse_modes: 58 0
debug3: tty_parse_modes: 59 1
debug3: tty_parse_modes: 60 1
debug3: tty_parse_modes: 61 1
debug1: Ignoring unsupported tty mode opcode 62 (0x3e)
debug3: tty_parse_modes: 70 1
debug3: tty_parse_modes: 71 0
debug3: tty_parse_modes: 72 1
debug3: tty_parse_modes: 73 0
debug3: tty_parse_modes: 74 0
debug3: tty_parse_modes: 75 0
debug3: tty_parse_modes: 90 1
debug3: tty_parse_modes: 91 1
debug3: tty_parse_modes: 92 0
debug3: tty_parse_modes: 93 0
debug1: server_input_channel_req: channel 1 request shell reply 0
debug1: session_by_channel: session 1 channel 1
debug1: session_input_channel_req: session 1 req shell
debug2: channel 1: rfd 10 isatty
debug2: fd 10 setting O_NONBLOCK
debug2: fd 9 setting O_NONBLOCK
debug2: channel 1: read<=0 rfd 10 len 0
debug2: channel 1: read failed
debug2: channel 1: close_read
debug2: channel 1: input open -> drain
debug2: channel 1: ibuf empty
debug2: channel 1: send eof
debug2: channel 1: input drain -> closed
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 2636
debug1: session_exit_message: session 1 channel 1 pid 2636
debug2: channel 1: request exit-status confirm 0
debug1: session_exit_message: release channel 1
debug2: channel 1: write failed
debug2: channel 1: close_write
debug2: channel 1: output open -> closed
debug1: session_pty_cleanup: session 1 release /dev/tty6
debug2: channel 1: send close
debug3: channel 1: will not send data after close
debug2: notify_done: reading
debug3: channel 1: will not send data after close
debug2: channel 1: rcvd close
debug3: channel 1: will not send data after close
debug2: channel 1: is dead
debug2: channel 1: gc: notify user
debug1: session_by_channel: session 1 channel 1
debug1: session_close_by_channel: channel 1 child 0
debug1: session_close: session 1 pid 0
debug2: channel 1: gc: user detached
debug2: channel 1: is dead
debug2: channel 1: garbage collecting
debug1: channel 1: free: server-session, nchannels 2
debug3: channel 1: status: The following connections are open:
  #0 server-session (t4 r0 i0/0 o0/0 fd 7/6 cfd -1)
  #1 server-session (t4 r1 i3/0 o3/0 fd -1/-1 cfd -1)

debug3: channel 1: close_fds r -1 w -1 e -1 c -1
debug1: server_input_channel_open: ctype session rchan 1 win 131072 max
32768
debug1: input_session_request
debug1: channel 1: new [server-session]
debug1: session_new: session 1
debug1: session_open: channel 1
debug1: session_open: session 1: link with channel 1
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 1 request exec reply 0
debug1: session_by_channel: session 1 channel 1
debug1: session_input_channel_req: session 1 req exec
debug2: fd 11 setting O_NONBLOCK
debug2: fd 10 setting O_NONBLOCK
debug2: fd 13 setting O_NONBLOCK
debug1: server_input_channel_open: ctype session rchan 2 win 131072 max
32768
debug1: input_session_request
debug1: channel 2: new [server-session]
debug1: session_new: session 2
debug1: session_open: channel 2
debug1: session_open: session 2: link with channel 2
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 3 win 131072 max
32768
debug1: input_session_request
debug1: channel 3: new [server-session]
debug1: session_new: session 3
debug1: session_open: channel 3
debug1: session_open: session 3: link with channel 3
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 4 win 131072 max
32768
debug1: input_session_request
debug1: channel 4: new [server-session]
debug1: session_new: session 4
debug1: session_open: channel 4
debug1: session_open: session 4: link with channel 4
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 5 win 131072 max
32768
debug1: input_session_request
debug1: channel 5: new [server-session]
debug1: session_new: session 5
debug1: session_open: channel 5
debug1: session_open: session 5: link with channel 5
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 6 win 131072 max
32768
debug1: input_session_request
debug1: channel 6: new [server-session]
debug1: session_new: session 6
debug1: session_open: channel 6
debug1: session_open: session 6: link with channel 6
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 7 win 131072 max
32768
debug1: input_session_request
debug1: channel 7: new [server-session]
debug1: session_new: session 7
debug1: session_open: channel 7
debug1: session_open: session 7: link with channel 7
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 8 win 131072 max
32768
debug1: input_session_request
debug1: channel 8: new [server-session]
debug1: session_new: session 8
debug1: session_open: channel 8
debug1: session_open: session 8: link with channel 8
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 9 win 131072 max
32768
debug1: input_session_request
debug1: channel 9: new [server-session]
debug1: session_new: session 9
debug1: session_open: channel 9
debug1: session_open: session 9: link with channel 9
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_open: ctype session rchan 10 win 131072 max
32768
debug1: input_session_request
debug2: channel: expanding 20
debug1: channel 10: new [server-session]
debug1: session_new: session 10
debug1: session_open: channel 10
debug1: session_open: session 10: link with channel 10
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 2 request exec reply 0
debug1: session_by_channel: session 2 channel 2
debug1: session_input_channel_req: session 2 req exec
debug2: fd 14 setting O_NONBLOCK
debug2: fd 12 setting O_NONBLOCK
debug2: fd 16 setting O_NONBLOCK
debug1: server_input_channel_req: channel 3 request exec reply 0
debug1: session_by_channel: session 3 channel 3
debug1: session_input_channel_req: session 3 req exec
debug2: fd 17 setting O_NONBLOCK
debug2: fd 15 setting O_NONBLOCK
debug2: fd 19 setting O_NONBLOCK
debug1: server_input_channel_req: channel 4 request exec reply 0
debug1: session_by_channel: session 4 channel 4
debug1: session_input_channel_req: session 4 req exec
debug2: fd 20 setting O_NONBLOCK
debug2: fd 18 setting O_NONBLOCK
debug2: fd 22 setting O_NONBLOCK
debug1: server_input_channel_req: channel 5 request exec reply 0
debug1: session_by_channel: session 5 channel 5
debug1: session_input_channel_req: session 5 req exec
debug1: Received SIGCHLD.
debug1: Received SIGCHLD.
debug2: fd 23 setting O_NONBLOCK
debug2: fd 21 setting O_NONBLOCK
debug2: fd 25 setting O_NONBLOCK
debug1: server_input_channel_req: channel 6 request exec reply 0
debug1: session_by_channel: session 6 channel 6
debug1: session_input_channel_req: session 6 req exec
debug1: Received SIGCHLD.
debug1: Received SIGCHLD.
debug2: fd 26 setting O_NONBLOCK
debug2: fd 24 setting O_NONBLOCK
debug2: fd 28 setting O_NONBLOCK
debug1: server_input_channel_req: channel 7 request exec reply 0
debug1: session_by_channel: session 7 channel 7
debug1: session_input_channel_req: session 7 req exec
debug2: fd 29 setting O_NONBLOCK
debug2: fd 27 setting O_NONBLOCK
fcntl(31, F_GETFL, 0): Bad file descriptor
select: Bad file descriptor
debug1: session_by_pid: pid 3792
debug1: session_exit_message: session 1 channel 1 pid 3792
debug2: channel 1: request exit-status confirm 0
debug1: session_exit_message: release channel 1
debug2: channel 1: write failed
debug2: channel 1: close_write
debug2: channel 1: output open -> closed
debug1: session_by_pid: pid 576
debug1: session_exit_message: session 2 channel 2 pid 576
debug2: channel 2: request exit-status confirm 0
debug1: session_exit_message: release channel 2
debug2: channel 2: write failed
debug2: channel 2: close_write
debug2: channel 2: output open -> closed
debug1: session_by_pid: pid 3520
debug1: session_exit_message: session 3 channel 3 pid 3520
debug2: channel 3: request exit-status confirm 0
debug1: session_exit_message: release channel 3
debug2: channel 3: write failed
debug2: channel 3: close_write
debug2: channel 3: output open -> closed
debug1: session_by_pid: pid 3972
debug1: session_exit_message: session 4 channel 4 pid 3972
debug2: channel 4: request exit-status confirm 0
debug1: session_exit_message: release channel 4
debug2: channel 4: write failed
debug2: channel 4: close_write
debug2: channel 4: output open -> closed
select: Bad file descriptor
select: Bad file descriptor
.
.
(50 times)
.
.
select: Bad file descriptor
select: Bad file descriptor
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 3592
debug1: session_exit_message: session 5 channel 5 pid 3592
debug2: channel 5: request exit-status confirm 0
debug1: session_exit_message: release channel 5
debug2: channel 5: write failed
debug2: channel 5: close_write
debug2: channel 5: output open -> closed
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
.
.
(9000 times)
.
.
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
select: Bad file descriptor
Exiting on signal 15
debug1: do_cleanup
debug1: session_pty_cleanup: session 0 release /dev/tty5



More information about the openssh-unix-dev mailing list