search for: sshpam_thread_cleanup

Displaying 20 results from an estimated 30 matches for "sshpam_thread_cleanup".

2008 Jun 12
2
FIPS mode OpenSSH suggestion
...so find that aes128-ctr, aes192-ctr and aes256-ctr ciphers can't work in FIPS mode properly. The fips mode sshd debug info is as following. *************************** debug2: set_newkeys: mode 1 cipher_init: EVP_CipherInit: set key failed for aes128-ctr debug1: do_cleanup ?? debug3: PAM: sshpam_thread_cleanup entering debug1: audit event euid 0 user (unknown user) event 12 (CONNECTION_ABANDON) *************************** I don't know why. Are these three ciphers FIPS forbidden?) ?? As you know, FIPS 1.1.2 module has been officially released for some period and FIPS Capable OpenSSL may become o...
2016 Feb 17
2
Using 'ForceCommand' Option
...14:01 is-rhsat-lv02 sshd[12985]: debug1: PAM: closing session Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: pam_unix(sshd:session): session closed for user <user> Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: PAM: deleting credentials Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug3: PAM: sshpam_thread_cleanup entering Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: session_pty_cleanup: session 0 release /dev/pts/3 Feb 17 16:14:01 is-rhsat-lv02 sshd[13008]: debug1: do_cleanup Feb 17 16:14:01 is-rhsat-lv02 sshd[13008]: debug3: PAM: sshpam_thread_cleanup entering Feb 17 16:14:01 is-rhsat-lv02 sshd[13008...
2004 May 27
1
Solaris/PAM/AFS: can't make it work
...am_query debug3: PAM: sshpam_query entering debug3: ssh_msg_recv entering debug3: PAM: do_pam_account pam_acct_mgmt = 0 debug3: ssh_msg_send: type 0 debug3: PAM: import_environments entering buffer_get: trying to get more bytes 4 than in buffer 0 debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering - I tried applying the patches that Christian Pfaffel posted. But they did not produce any different results than the unpatched version. It did not matter whether the UsePAMSetCred option was set to yes...
2008 Mar 21
1
ChrootDirectory fails if compiled with SELinux support (whether or not using SELinux)
...Changed root directory to "/home/user" debug1: permanently_set_uid: 1002/1005 debug1: SELinux support enabled debug3: ssh_selinux_setup_exec_context: setting execution context ssh_selinux_getctxbyname: ssh_selinux_getctxbyname: security_getenforce() failed debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: deleting credentials debug1: PAM: closing session debug3: PAM: sshpam_thread_cleanup entering I do not use SELinux nor know how it works but my guess would be that the ssh_selinux_setup_exec_context() call at line 1442 of ./session.c fa...
2005 Mar 16
1
openssh-3.8.1p1, with pthreads enabled, hung in pthread_join.
...tate: Attaching to program: `/private/tmp/OpenSSH.roots/OpenSSH~obj/sshd', process 26589. Reading symbols for shared libraries ...................... done 0x9002cf88 in semaphore_wait_trap () (gdb) bt #0 0x9002cf88 in semaphore_wait_trap () #1 0x9006153c in pthread_join () #2 0x00028a50 in sshpam_thread_cleanup () at /tmp/OpenSSH.roots/OpenSSH/openssh/auth-pam.c:417 #3 0x00017110 in do_cleanup (authctxt=0x4034e0) at /tmp/OpenSSH.roots/OpenSSH/openssh/session.c:2273 #4 0x00007044 in cleanup_exit (i=255) at /tmp/OpenSSH.roots/OpenSSH/openssh/sshd.c:1923 #5 0x00035bb0 in fatal (fmt=0x547d0 "Timeou...
2004 Jul 09
3
Bug#252676: sshd failure
...they aren't: debug3: ssh_msg_send: type 1 debug3: ssh_msg_recv entering debug3: mm_request_send entering: type 51 debug3: mm_request_receive entering - debug1: do_cleanup fatal: PAM: authentication thread exited unexpectedly debug1: do_cleanup + debug1: PAM: cleanup + debug3: PAM: sshpam_thread_cleanup entering It looks to me as if sshpam_cleanup() and sshpam_thread_cleanup() aren't getting called under all circumstances when they should be, and that the result of this is that the [pam] threads lie around forever until they choke the server. Yet do_cleanup() *is* getting called. Since I beli...
2010 Jul 13
5
[Bug 1795] New: An integer variable "num" in mm_answer_pam_query() is not initialized before used
...: type 51 debug3: mm_request_receive entering debug3: mm_request_receive entering debug3: monitor_read: checking request 50 debug3: mm_answer_pam_query debug3: PAM: sshpam_query entering debug3: ssh_msg_recv entering buffer_put_cstring: s == NULL debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are watching the assignee of the bug.
2009 Feb 04
1
SSH PAM authentication/login with a new user DB (through NSS)
...harma sshd[7843]: debug1: SELinux support disabled Feb 3 14:54:11 dharma sshd[7843]: fatal: login_init_entry: Cannot find user "" Feb 3 14:54:11 dharma sshd[7843]: debug1: do_cleanup Feb 3 14:54:11 dharma sshd[7843]: debug1: PAM: cleanup Feb 3 14:54:11 dharma sshd[7843]: debug3: PAM: sshpam_thread_cleanup entering Feb 3 14:54:11 dharma sshd[7843]: debug1: session_pty_cleanup: session 0 release /dev/pts/4 Feb 3 14:54:11 dharma sshd[7843]: fatal: login_init_entry: Cannot find user "" Feb 3 14:54:11 dharma sshd[7843]: debug1: do_cleanup Feb 3 14:54:11 dharma sshd[7863]: debug1: do_clea...
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
...ct entering: type 53 debug3: mm_request_receive entering debug3: mm_sshpam_respond: pam_respond returned 0 debug3: mm_sshpam_free_ctx debug3: mm_request_send entering: type 54 debug3: monitor_read: checking request 54 debug3: mm_answer_pam_free_ctx debug3: PAM: sshpam_free_ctx entering debug3: PAM: sshpam_thread_cleanup entering debug3: mm_request_send entering: type 55 debug2: monitor_read: 54 used once, disabling now debug3: mm_request_receive_expect entering: type 46 debug3: mm_request_receive entering debug3: mm_sshpam_free_ctx: waiting for MONITOR_ANS_PAM_FREE_CTX debug3: mm_request_receive_expect entering: t...
2015 Feb 28
2
SAP-2015-3-1 issues
On Sun, Mar 01, 2015 at 03:23:04AM +1100, Damien Miller wrote: > > > On Sat, 28 Feb 2015, The Doctor wrote: > > > BSD/OS issues > > > > with 1.0.2a dev > > Thanks for testing. > You are welcome. > > make tests > > > > regress/netcat.c:656: `on' undeclared (first use in this function) > > regress/netcat.c:656: (Each
2004 Oct 02
12
[Bug 938] "AllowGroups" option and secondary user's groups limit
...[8856]: Postponed keyboard-interactive for invalid user john from 127.0.0.1 port 32986 ssh2 Oct 2 20:06:35 linux sshd[8856]: debug2: auth2_challenge_start: devices <empty>Oct 2 20:06:35 linux sshd[8856]: debug3: PAM: sshpam_free_ctx entering Oct 2 20:06:35 linux sshd[8856]: debug3: PAM: sshpam_thread_cleanup entering Oct 2 20:06:35 linux sshd[8856]: Failed keyboard-interactive/pam for invalid user john from 127.0.0.1 port 32986 ssh2 Oct 2 20:06:35 linux sshd[8856]: Connection closed by 127.0.0.1 Oct 2 20:06:35 linux sshd[8856]: debug1: do_cleanup Oct 2 20:06:35 linux sshd[8856]: debug1: PAM: clea...
2014 Dec 23
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
On Tue, 23 Dec 2014, Dmt Ops wrote: > testing goole-authenticator's standalone functionality, it > > > cd google-authenticator/libpam/ > > ./demo > Verification code: 123456 > Login failed > Invalid verification code > > > > fails with an INVALID code, and > > > ./demo > Verification code:
2017 Aug 30
4
sshd dies when starting gkrellm
...took the client to our local university. `sshd -ddd' doesn't add any further insights for me, only lots of PAM diagnostics: debug1: Setting controlling tty using TIOCSCTTY. Fssh_packet_write_poll: Connection from 174.52.251.44 port 32812: Permission denied debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering debug3: mm_request_receive entering debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: closing session debug1: PAM: deleting credentials debug3: PAM: sshpam_thread_cleanup entering debug1: session_pty_cleanup: session 0 release /dev/pts/23 Feedback on one of the FreeBSD forums suggested...
2008 Jun 19
0
Is there any plan for OpenSSH to support FIPS?
...ost ssh -c blowfish-cbc localhost ssh -c cast128-cbc locahost the sshd will disconnect the connection. Some debug messages like below appear. *************************** debug2: set_newkeys: mode 1 cipher_init: EVP_CipherInit: set key failed for aes128-ctr debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: audit event euid 0 user (unknown user) event 12 (CONNECTION_ABANDON) *************************** The above experiments show that the modified sshd actually works in FIPS mode, conforming to FIPS standard. As we know, FIPS is very important for security software.It will be greatl...
2008 Oct 16
2
5.1p on RHEL 3 and password expiration
...following connections are open: #0 server-session (t4 r0 i3/0 o3/0 fd -1/-1 cfd -1) debug3: channel 0: close_fds r -1 w -1 e -1 c -1 Connection closed by 127.0.0.1 debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: deleting credentials debug1: PAM: closing session debug3: PAM: sshpam_thread_cleanup entering Transferred: sent 2240, received 2512 bytes Closing connection to 127.0.0.1 port 32786 If I do "UsePAM no" _or_ "UsePrivilegeSeparation yes" then the password change process works... WARNING: Your password has expired. You must change your password now and logi...
2015 Apr 07
2
OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST
...ebug1: PAM: num PAM env strings 0 debug3: mm_request_send entering: type 107 debug3: mm_sshpam_query: pam_query returned 0 [preauth] Postponed keyboard-interactive/pam for admin from ::1 port 50860 ssh2 [preauth] Received disconnect from ::1: 10: [preauth] debug1: do_cleanup [preauth] debug3: PAM: sshpam_thread_cleanup entering [preauth] debug1: monitor_read_log: child log fd closed debug3: mm_request_receive entering debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: Killing privsep child 43805 Peter.
2004 May 04
3
Error with USE_POSIX_THREADS and OpenSSH-3.8p1
...OpenSSH-3.7.1p2. It works when USE_POSIX_THREADS is enabled.But, 3.8p1 closed with this error in the server side. ------ debug3: pam_password_change_required 0 debug3: PAM: num env strings 0 buffer_get: trying to get more bytes 4 than in buffer 0 debug1: do_cleanup debug1: PAM: cleanup debug3: PAM: sshpam_thread_cleanup entering ------- To fix this, we have done some changes in auth-pam.c and session.c [1]. We are not sure that this is the exact fix for this though this works for PAM_Kerberos and PAM_unix with normal mode. But, in trusted mode, with PAM_UNIX, the password change prompt is being asked for the fir...
2013 Dec 20
13
[Bug 2190] New: Nagios command check_ssh
https://bugzilla.mindrot.org/show_bug.cgi?id=2190 Bug ID: 2190 Summary: Nagios command check_ssh Product: Portable OpenSSH Version: 6.2p1 Hardware: ix86 OS: FreeBSD Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2005 Jul 13
1
no expiry message displayed when login.
...g3: monitor_read: checking request 54 Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: mm_answer_pam_free_ctx Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: PAM: sshpam_free_ctx entering Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: PAM: sshpam_thread_cleanup entering Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: mm_request_send entering: type 55 Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug2: monitor_read: 54 used once, disabling now Jul 13 17:05:31 tatiana sshd[25597]: [ID 800047 auth.debug] debug3: mm_request...
2006 Feb 14
15
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #5 from dtucker at zip.com.au 2006-02-14 22:17 ------- Also, what compiler did you use to compile OpenSSH? If you compile OpenSSH (and openssl and zlib if possible) with optimization disabled (-O0) does the error still occur? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are