SSHD creates defunct process

Chidanand Gangur chidanand.gangur at gmail.com
Wed May 18 22:03:16 EST 2005


I have got fresh source of  openssh-3.6.1p2 . I compiled it with
--with-pam option. I have my pam_test.so .

With the same set up as mentioned above I have every thing working
fine on one of my test machines which has RH9 installed . But the same
set up on another machine with same configuration same OS RH9 fails to
work.

I get following messages :

May 18 16:53:44 vml1ravid sshd: PAM unable to
dlopen(/build/release-cp/pam_test.so)
May 18 16:53:44 vml1ravid sshd: PAM [dlerror:
/build/release-cp/libcmapi.so: undefined symbol: pdp_module_props]
May 18 16:53:44 vml1ravid sshd: PAM adding faulty module:
build/release-cp/pam_test.so

When I run Darrens pam-test-harness -u testcng -s sshd
I get following  response:
conversation struct {conv=0x8048d6d, appdata_ptr=0x804b064}
pam_start(sshd, testcng, &conv, &pamh) = 0 (Success)

pam_set_item(pamh, PAM_TTY, "/dev/pts/2") = 0 (Success)

pam_set_item(pamh, PAM_RHOST, "vml1ravid.pune.localdomain.com") = 0 (Success)

pam_set_item(pamh, PAM_RUSER, "chidanandgangur") = 0 (Success)

pam_authenticate(pamh, 0) = 6 (Permission denied)

pam_end(pamh, 0) = 0 (Success)



When I run SSHD in debug mode i get following debug messages

debug2: read_server_config: filename /etc/ssh/sshd_config
debug1: sshd version OpenSSH_3.6.1p2
debug1: private host key: #0 type 0 RSA1
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #2 type 2 DSA
socket: Address family not supported by protocol
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from 192.168.2.129 port 4130
debug1: Client protocol version 1.5; client software version PuTTY-Release-0.53b
debug1: no match: PuTTY-Release-0.53b
debug1: Local version string SSH-1.99-OpenSSH_3.6.1p2
debug3: privsep user:group 74:74
debug1: permanently_set_uid: 74/74
debug1: Sent 768 bit server key and 1024 bit host key.
debug2: Network child is on pid 845
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug1: Encryption type: blowfish
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug2: monitor_read: 28 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
debug3: mm_ssh1_session_id entering
debug3: mm_request_send entering: type 30
debug3: monitor_read: checking request 30
debug3: mm_answer_sessid entering
debug2: monitor_read: 30 used once, disabling now
debug3: mm_request_receive entering
debug1: Received session key; encryption turned on.
debug1: Installing crc compensation attack detector.
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 6
debug3: monitor_read: checking request 6
debug3: mm_answer_pwnamallow
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_request_receive_expect entering: type 7
debug3: mm_request_receive entering
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 41
[root at vml1ravid release-cp]# /usr/sbin/sshd -ddd
debug2: read_server_config: filename /etc/ssh/sshd_config
debug1: sshd version OpenSSH_3.6.1p2
debug1: private host key: #0 type 0 RSA1
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #1 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #2 type 2 DSA
socket: Address family not supported by protocol
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
Generating 768 bit RSA key.
RSA key generation complete.
debug1: Server will not fork when running in debugging mode.
Connection from 192.168.2.129 port 4140
debug1: Client protocol version 1.5; client software version PuTTY-Release-0.53b
debug1: no match: PuTTY-Release-0.53b
debug1: Local version string SSH-1.99-OpenSSH_3.6.1p2
debug3: privsep user:group 74:74
debug1: permanently_set_uid: 74/74
debug1: Sent 768 bit server key and 1024 bit host key.
debug2: Network child is on pid 959
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug1: Encryption type: blowfish
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug2: monitor_read: 28 used once, disabling now
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
debug3: mm_ssh1_session_id entering
debug3: mm_request_send entering: type 30
debug1: Received session key; encryption turned on.
debug3: mm_request_receive entering
debug3: monitor_read: checking request 30
debug3: mm_answer_sessid entering
debug2: monitor_read: 30 used once, disabling now
debug3: mm_request_receive entering
debug1: Installing crc compensation attack detector.
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 6
debug3: monitor_read: checking request 6
debug3: mm_answer_pwnamallow
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_request_receive_expect entering: type 7
debug3: mm_request_receive entering
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 41
debug1: Attempting authentication for testcng.
debug3: mm_auth_password entering
debug3: mm_request_send entering: type 10
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
debug3: mm_request_receive_expect entering: type 11
debug3: mm_request_receive entering
debug3: mm_request_receive entering
debug3: monitor_read: checking request 41
debug1: Starting up PAM with username "testcng"
debug3: Trying to reverse map address 192.168.2.129.
debug1: PAM setting rhost to "chidanandgangur.pune.localdomain.com"
debug2: monitor_read: 41 used once, disabling now
debug3: mm_request_receive entering
debug3: monitor_read: checking request 10
debug1: PAM password authentication failed for testcng: Permission denied
debug3: mm_answer_authpassword: sending result 0
debug3: mm_request_send entering: type 11
debug3: mm_auth_password: user not authenticated
Failed none for testcng from 192.168.2.129 port 4140
debug3: mm_request_receive entering
debug3: mm_auth_password entering
debug3: mm_request_send entering: type 10
debug3: mm_auth_password: waiting for MONITOR_ANS_AUTHPASSWORD
debug3: mm_request_receive_expect entering: type 11
debug3: mm_request_receive entering
debug3: monitor_read: checking request 10
debug1: PAM password authentication failed for testcng: Permission denied
debug3: mm_answer_authpassword: sending result 0
debug3: mm_request_send entering: type 11
debug3: mm_auth_password: user not authenticated
Failed password for testcng from 192.168.2.129 port 4140
Failed password for testcng from 192.168.2.129 port 4140
debug3: mm_request_receive entering

Thanks,
Chidanand



On 5/13/05, Damien Miller <djm at mindrot.org> wrote:
> Chidanand Gangur wrote:
> > Hi Daimen Miller,
> >
> > I accept your disguize, but I really thought this mailing list which
> > could help me to solve the problem.
> >
> > The changes in SSHD code is only in one file  i.e session.c and that
> > too it is a very simple change. The changes is just setting an
> > envoirnment variable which is just an integer.
> > I am using child_set_env  function to achieve it.
> >
> > The main problem is the behaviour changes on machine to machine. On
> > some machine i get error
> >
> > PAM faulty module pam_test.so
> > PAM unable to dlopen pam_test.so
> > PAM unable to dlopen pam_deny.so
> 
> Well, erratic behaviour like that might be indicative of a memory
> corruption problem somewhere. However, we still can't help you, because
> we can't replicate your configuration and you haven't even posted any
> debug traces.
> 
> If you want to post and ask for help, you have to give us enough
> information to do more than guess at your problems.
> 
> Start by sending your pam config, sshd_config, any configure options
> that you built with, details of your platform and a server debug ("sshd
> -ddd") trace.
> 
> -d
> 


-- 
Chidanand Gangur
Pune.




More information about the openssh-unix-dev mailing list