Bug#317241: SSH claims to be sshd to PAM, but ships /etc/pam.d/sshd

2005-07-07 Thread Colin Watson
On Thu, Jul 07, 2005 at 10:37:56AM +0100, Colin Watson wrote:
> On Thu, Jul 07, 2005 at 10:02:14AM +0100, Colin Watson wrote:
> > Could I get an 'strace -f -s 1024' of the server while you try to
> > connect to it? Feel free to send it to me privately and/or audit it to
> > remove any sensitive data like host keys and shadow password data first.
> 
> Actually, never mind, I've reproduced it here. It seems somewhat
> Heisenbuggy in that when I try to investigate it it goes away, but I'm
> trying ...

Got it; it was a one-character typo in debian/rules. Upload coming up
soon.

-- 
Colin Watson   [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#317241: SSH claims to be sshd to PAM, but ships /etc/pam.d/sshd

2005-07-07 Thread Colin Watson
On Thu, Jul 07, 2005 at 10:02:14AM +0100, Colin Watson wrote:
> Could I get an 'strace -f -s 1024' of the server while you try to
> connect to it? Feel free to send it to me privately and/or audit it to
> remove any sensitive data like host keys and shadow password data first.

Actually, never mind, I've reproduced it here. It seems somewhat
Heisenbuggy in that when I try to investigate it it goes away, but I'm
trying ...

-- 
Colin Watson   [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#317241: SSH claims to be sshd to PAM, but ships /etc/pam.d/sshd

2005-07-07 Thread Colin Watson
On Thu, Jul 07, 2005 at 03:07:10PM +1000, Paul TBBle Hampson wrote:
> The problem here is:
> Jul  6 18:58:39 helium PAM-warn[28455]: function=[pam_sm_acct_mgmt] 
> service=[sshd] terminal=[ssh] user=[portfwd] ruser=[] 
> rhost=[161.80.249.101]
> 
> openssh-server ships /etc/pam.d/ssh, but this above line indicates it is
> looking for /etc/pam.d/sshd, and then fall back to /etc/pam.d/other.  I 
> presume
> the submitter has changed /etc/pam.d/other to reject user logins, while in the
> default case this change will simply cause things like pam_env, pam_motd,
> pam_limits and pam_mail to be not-processed.
> 
> (I believe this change also caused 317088, but cannot be certain from the
> report itself.)

Thanks for that. I don't understand how this could possibly have
happened, though; I certainly didn't touch anything related to PAM in
1:4.1p1-5, and the build log looks perfectly fine. I've also just
upgraded some other machines to 1:4.1p1-5 and they're working fine too.
You're certain it was working fine with 1:4.1p1-4?

I might "fix" this by fixing #255870/#261363, but I would really like to
understand the real problem first.

Could I get an 'strace -f -s 1024' of the server while you try to
connect to it? Feel free to send it to me privately and/or audit it to
remove any sensitive data like host keys and shadow password data first.

Richard A Nelson wrote:
> By the way, why does the client package depend upon the server (and at
> the same level)?  Seems rather pointless, doesn't it ?

It doesn't. openssh-server depends on openssh-client, not the other way
round. See the changelog for openssh 1:3.8.1p1-9. (I'm not sure what
"and at the same level" means, though?)

Cheers,

-- 
Colin Watson   [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#317241: SSH claims to be sshd to PAM, but ships /etc/pam.d/sshd

2005-07-06 Thread Richard A Nelson

On Thu, 7 Jul 2005, Paul TBBle Hampson wrote:


The problem here is:
Jul  6 18:58:39 helium PAM-warn[28455]: function=[pam_sm_acct_mgmt] service=[sshd] 
terminal=[ssh] user=[portfwd] ruser=[] rhost=[161.80.249.101]

openssh-server ships /etc/pam.d/ssh, but this above line indicates it is
looking for /etc/pam.d/sshd, and then fall back to /etc/pam.d/other.


Interesting...  I have vague recollections of this happening before, I
don't know why I didn't think of it.

I just confirmed that doing:
* `ln -s ssh /etc/pam.d/sshd`
* apt-get install openssh-server openssh-client
and things are working once again :)


I presume
the submitter has changed /etc/pam.d/other to reject user logins,


Indeed - I find it helps find misconfigured software :)


while in the
default case this change will simply cause things like pam_env, pam_motd,
pam_limits and pam_mail to be not-processed.


Thanks !
--
Rick Nelson
Linux: the operating system with a CLUE... Command Line User Environment.
-- seen in a posting in comp.software.testing


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#317241: SSH claims to be sshd to PAM, but ships /etc/pam.d/sshd

2005-07-06 Thread Paul TBBle Hampson
The problem here is:
Jul  6 18:58:39 helium PAM-warn[28455]: function=[pam_sm_acct_mgmt] 
service=[sshd] terminal=[ssh] user=[portfwd] ruser=[] 
rhost=[161.80.249.101]

openssh-server ships /etc/pam.d/ssh, but this above line indicates it is
looking for /etc/pam.d/sshd, and then fall back to /etc/pam.d/other.  I presume
the submitter has changed /etc/pam.d/other to reject user logins, while in the
default case this change will simply cause things like pam_env, pam_motd,
pam_limits and pam_mail to be not-processed.

(I believe this change also caused 317088, but cannot be certain from the
report itself.)

-- 
Paul "TBBle" Hampson, [EMAIL PROTECTED]
7th year CompSci/Asian Studies student, ANU

Shorter .sig for a more eco-friendly paperless office.


pgp0ZEqhSnLZD.pgp
Description: PGP signature