search for: do_cleanup

Displaying 20 results from an estimated 103 matches for "do_cleanup".

2019 Jun 30
2
Possibly Missing Syscalls from Seccomp Filter
Hi! I'm investigating the seccomp filter in openssh and I wanted to know whether the following system calls should be added to the filter: 1. getgroups - do_authentication2->dispatch_run_fatal->sshpkt_fatal->logdie->cleanup_exit->do_cleanup->temporarily_use_uid->getgroups 2. setgroups - do_authentication2->ssh_dispatch_run_fatal->sshpkt_fatal->logdie->cleanup_exit->do_cleanup->temporarily_use_uid->initgroups->setgroups 3. unlink - do_authentication2->ssh_dispatch_run_fatal->sshpkt_fatal->...
2004 Jul 09
3
Bug#252676: sshd failure
...no. We noticed this at the end of a diff of auth.log output between when the [pam] processes were left lying around and when they aren't: debug3: ssh_msg_send: type 1 debug3: ssh_msg_recv entering debug3: mm_request_send entering: type 51 debug3: mm_request_receive entering - debug1: do_cleanup fatal: PAM: authentication thread exited unexpectedly debug1: do_cleanup + debug1: PAM: cleanup + debug3: PAM: sshpam_thread_cleanup entering It looks to me as if sshpam_cleanup() and sshpam_thread_cleanup() aren't getting called under all circumstances when they should be, and that the re...
2014 Jul 03
2
SFTP fails at connection
..._channel_req: channel 0 request eow at openssh.com reply 0 debug1: Received SIGCHLD. debug1: session_by_pid: pid 25173 debug1: session_exit_message: session 0 channel 0 pid 25173 debug1: session_exit_message: release channel 0 Received disconnect from 192.168.1.101: 11: disconnected by user debug1: do_cleanup debug1: do_cleanup debug1: PAM: cleanup As suggested in FAQ's I tried following command too. ssh root at 10.64.17.115 /usr/bin/true bash: /usr/bin/true: No such file or directory Can you please guide me why SFTP connection is failing ? Thanks Sachin
2008 Jun 12
2
FIPS mode OpenSSH suggestion
...ing for some cases. (BTW, I also find that aes128-ctr, aes192-ctr and aes256-ctr ciphers can't work in FIPS mode properly. The fips mode sshd debug info is as following. *************************** debug2: set_newkeys: mode 1 cipher_init: EVP_CipherInit: set key failed for aes128-ctr debug1: do_cleanup ?? debug3: PAM: sshpam_thread_cleanup entering debug1: audit event euid 0 user (unknown user) event 12 (CONNECTION_ABANDON) *************************** I don't know why. Are these three ciphers FIPS forbidden?) ?? As you know, FIPS 1.1.2 module has been officially released for some pe...
2009 Feb 04
1
SSH PAM authentication/login with a new user DB (through NSS)
...843]: debug1: session_new: init Feb 3 14:54:11 dharma sshd[7843]: debug1: session_new: session 0 Feb 3 14:54:11 dharma sshd[7843]: debug1: SELinux support disabled Feb 3 14:54:11 dharma sshd[7843]: fatal: login_init_entry: Cannot find user "" Feb 3 14:54:11 dharma sshd[7843]: debug1: do_cleanup Feb 3 14:54:11 dharma sshd[7843]: debug1: PAM: cleanup Feb 3 14:54:11 dharma sshd[7843]: debug3: PAM: sshpam_thread_cleanup entering Feb 3 14:54:11 dharma sshd[7843]: debug1: session_pty_cleanup: session 0 release /dev/pts/4 Feb 3 14:54:11 dharma sshd[7843]: fatal: login_init_entry: Cannot fi...
2004 May 09
3
Openssh installation only works for user root
Hi, I have recently compiled a copy of OpenSSH for use on Reliant Unix ( Sinix ) version 5.45. My installation works okay for user root. When I try to log on as another user I get prompted for the user password. When I type this in OpenSSH throws me out each time. I have been able to see any errors. My version is OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004. I am using Putty
2004 Sep 16
1
R CMD INSTALL doesn't always clean up (PR#7230)
Full_Name: Eric van Gyzen Version: 1.9.1 OS: FreeBSD Submission from: (NULL) (152.3.22.120) In several cases, "R CMD INSTALL" doesn't remove its temporary directory. It should call "do_cleanup" before every "exit".
2009 Nov 30
5
[PATCH 0/5] 5 conservative changes to errno handling
These patches are a distillation of the good patches from the previous large / for-discussion-only error handling patch. See: https://www.redhat.com/archives/libguestfs/2009-November/msg00298.html Rich. -- Richard Jones, Virtualization Group, Red Hat http://people.redhat.com/~rjones virt-df lists disk usage of guests without needing to install any software inside the virtual machine.
2016 Feb 17
2
Using 'ForceCommand' Option
...t-lv02 sshd[12985]: debug3: monitor_read: checking request 114 Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug3: mm_answer_audit_command entering Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: fatal: mm_answer_audit_command: error allocating a session Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: do_cleanup Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: PAM: cleanup Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: PAM: closing session Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: pam_unix(sshd:session): session closed for user <user> Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: PAM: de...
2004 Nov 27
0
buffer_get_bignum2: negative numbers not supported
...porarily_use_uid: 0/0 (e=0/0) debug1: trying public key file /etc/ssh/authorized_keys.root debug3: secure_filename: checking '/etc/ssh' debug3: secure_filename: checking '/etc' debug3: secure_filename: checking '/' buffer_get_bignum2: negative numbers not supported debug1: do_cleanup debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED debug3: mm_request_receive_expect entering: type 21 debug3: mm_request_receive entering debug1: do_cleanup And here's the relevant output from PuTTYs logfile: Event Log: Pageant is running. Requesting keys. Event Log: Pageant has 1 S...
2015 May 30
8
Call for testing: OpenSSH 6.9
...pubkey: authenticated 1 pkalg ssh-rsa [preauth] ROOT LOGIN REFUSED FROM 127.0.0.1 [preauth] debug3: userauth_finish: failure partial=0 next methods="publickey,password,keyboard-interactive" [preauth] FAIL: ssh connect with protocol 2 failed Connection closed by 127.0.0.1 [preauth] debug1: do_cleanup [preauth] debug1: monitor_read_log: child log fd closed debug3: mm_request_receive entering debug1: do_cleanup debug1: Killing privsep child 25262 On Sat, May 30, 2015 at 9:30 AM, Kevin Brott <kevin.brott at gmail.com> wrote: > > Starting building/testing for the lab systems I have M...
2004 May 27
1
Solaris/PAM/AFS: can't make it work
...read: checking request 50 debug3: mm_answer_pam_query debug3: PAM: sshpam_query entering debug3: ssh_msg_recv entering debug3: PAM: do_pam_account pam_acct_mgmt = 0 debug3: ssh_msg_send: type 0 debug3: PAM: import_environments entering buffer_get: trying to get more bytes 4 than in buffer 0 debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering - I tried applying the patches that Christian Pfaffel posted. But they did not produce any different results than the unpatched version. It did not...
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
...localhost -p 2222 fred at localhost's password: You are required to change your password immediately (password aged) Last login: Thu Oct 16 14:56:04 2008 from localhost.localdomain debug1: PAM: changing password PAM: pam_chauthtok(): Authentication token manipulation error debug1: do_cleanup Connection to localhost closed. On the server side, I see Failed publickey for fred from 127.0.0.1 port 32786 ssh2 debug1: userauth-request for user fred service ssh-connection method password debug1: attempt 3 failures 2 debug2: input_userauth_request: try method password debug3: PAM...
2008 Mar 21
1
ChrootDirectory fails if compiled with SELinux support (whether or not using SELinux)
...ing '/home/user' Changed root directory to "/home/user" debug1: permanently_set_uid: 1002/1005 debug1: SELinux support enabled debug3: ssh_selinux_setup_exec_context: setting execution context ssh_selinux_getctxbyname: ssh_selinux_getctxbyname: security_getenforce() failed debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: deleting credentials debug1: PAM: closing session debug3: PAM: sshpam_thread_cleanup entering I do not use SELinux nor know how it works but my guess would be that the ssh_selinux_setup_exec_context()...
2018 Apr 11
9
[Bug 2856] New: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user
...quot; key option expiry-time default key option expiry-time invalid key option expiry-time expired key option expiry-time valid failed key options *** Error code 1 ======== regress/failed-sshd.log: ... debug1: session_new: session 0 chown(/dev/ttyp1, 901, 4) failed: Operation not permitted debug1: do_cleanup debug1: session_pty_cleanup: session 0 release /dev/ttyp1 Attempt to write login records by non-root user (aborting) ... ======= steps to reproduce: - ssh otheruser at localhost, then logout, or just "chown root:tty /dev/ttyp1", to make next vacant pty slot to not be owned by the use...
2009 Dec 03
1
Winbind + SSH + AIX - Connection to aixserver01 closed by remote host
...o sshd[467118]: Accepted password for robertobouza from 10.10.20.202 port 55612 ssh2 Dec 3 11:23:17 aixserver01 authpriv:debug sshd[467118]: debug1: monitor_child_preauth: robertobouza has been authenticated by privileged process Dec 3 11:23:17 aixserver01 authpriv:debug sshd[467118]: debug1: do_cleanup So, it looks like everything is working but why do I get a connection closed? Thank you. Roberto Bouza.
2016 Oct 16
1
rsync: connection unexpectedly closed
...  Running the ssh daemon on the server side, I notice that long after the server dies like so... ... debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec Read error from remote host <snip>: Connection reset by peer debug1: do_cleanup debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: closing session Sessions still open, not unmounting debug1: PAM: deleting credentials ...and the client rsync dies... match at 32949010432 last_match=32949010432 j=251381 len=131072 n=0 match at 32949141504 last_matc...
2014 Aug 25
2
Call for testing: OpenSSH 6.7
...ress.log trace: wait for sshd FAIL: ssh connect after login grace timeout failed without privsep [root at buildhost regress]# cat failed-sshd.log trace: wait for sshd Received signal 15; terminating. debug2: channel 0: rcvd close Received disconnect from 127.0.0.1: 11: disconnected by user debug1: do_cleanup FAIL: ssh connect after login grace timeout failed without privsep [root at buildhost regress]# cat failed-ssh.log trace: wait for sshd debug2: ssh_connect: needpriv 0 debug1: Connecting to 127.0.0.1 [127.0.0.1] port 4242. debug1: connect to address 127.0.0.1 port 4242: Connection refused ssh: con...
2017 Jan 23
2
Open SSH public key setup not working on windows 2012
...rom 10.109.136.24 port 28409 ssh2 debug1: userauth-request for user user2 service ssh-connection method publickey debug1: attempt 1 failures 0 debug2: input_userauth_request: try method publickey debug1: temporarily_use_uid: 1084961/1049089 (e=18/18) seteuid 1084961: Operation not permitted debug1: do_cleanup ********************* thanks, Ash
2010 Jul 13
5
[Bug 1795] New: An integer variable "num" in mm_answer_pam_query() is not initialized before used
...RY debug3: mm_request_receive_expect entering: type 51 debug3: mm_request_receive entering debug3: mm_request_receive entering debug3: monitor_read: checking request 50 debug3: mm_answer_pam_query debug3: PAM: sshpam_query entering debug3: ssh_msg_recv entering buffer_put_cstring: s == NULL debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are watching the assignee of the bug.