[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#510951: segfaults after PAM thread exits unexpectedly



also sprach martin f krafft <madduck@debian.org> [2009.01.06.0846 +0100]:
> sshd[23060]: fatal: PAM: authentication thread exited unexpectedly
> kernel: sshd[23324]: segfault at 00000000 eip 00000000 esp bfcd73cc error 4

The following is a complete set of log entries (auth+syslog),
selected by PID:

  sshd[30858]: (pam_unix) authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=dxb-b137415.alshamil.net.ae  user=root
  PAM_smbpass[30858]: username [root] obtained
  sshd[30858]: Failed password for root from 86.98.84.77 port 4578 ssh2
  sshd[30858]: fatal: PAM: authentication thread exited unexpectedly

There was no segfault related to this IP.

However, the above set always conincides with a pair of related
messages including the segfault. The PID is always just a few
numbers higher. The times at which the log entries occur are at the
same time. The user names logged by PAM_smbpass are also always
identical:

  PAM_smbpass[30864]: username [root] obtained
  kernel: sshd[30864]: segfault at 00000000 eip 00000000 esp bfdbf73c error 4

It seems as if the password itself might be the cause for the
segfault. The real bug could be in PAM_smbpass, but sshd should
really not segfault.

-- 
 .''`.   martin f. krafft <madduck@d.o>      Related projects:
: :'  :  proud Debian developer               http://debiansystem.info
`. `'`   http://people.debian.org/~madduck    http://vcs-pkg.org
  `-  Debian - when you have better things to do than fixing systems

Attachment: digital_signature_gpg.asc
Description: Digital signature (see http://martin-krafft.net/gpg/)


Reply to: