Local home directory with ADS LDAP authentication
by Madhusudan Singh
Hello
I have an LDAP authentication setup that authenticates users against a
server that I do not control.
However, whenever a user logs in, the default home directory is set to an
NFS mount on another server.
I want to change the settings so that the user's home directory is local,
say, /home/CAMPUS/username.
How do I do that ?
With regards.
11 years, 1 month
differing behavior of ldapsearch
by Michael Slack
I have an openldap server where I have people entered in basic
inetOrgPerson format.
I am having an issue where it can't authenticate some users. I have
narrowed things down to an issue where if I run:
ldapsearch -x -L -D "<myRootDn>" -W -b "<myBaseOU>" "uid=tony"
It successfully returns my user object. BUT if I run:
ldapsearch -x -L -D "<myRootDn>" -W -b "<myBaseOU>" -h localhost "uid=tony"
it will not find the object.
I seem to remember that ldapsearch with the default connect will open
the DB files directly and read them ??? If so, why can ldapsearch
find the object, but slapd can't. If not, what is happening that
allows the previous option set to succeed while the second option set
fails?
BTW: before I get asked, only some user objects are not found. i.e.
"uid=kent" is found fine both ways. I tried to generalize my user
object such that it isn't the content of the object that would cause
the problem, but I also recognize that it is still a possible culprit.
This is running on a CentOS box. The RPM is openldap-servers-2.3.27-8.el5_1.3
Thanks in advance for any insight...
--
Tony Slack
11 years, 1 month
Database meta does not have any root node
by michel.gruau
Hello,
I am trying to configure an LDAP proxy towards 2 LDAP targets and I'm using the meta backend as follows:
database meta
suffix ou=A,o=B,c=C
uri ldap://server1/ou=S1,ou=A,o=B,c=C
uri ldap://server2/ou=S2,ou=A,o=B,c=C
It is working fine except for one point : I'm unable to peform a base search on my root node "ou=A,o=B,c=C". It always respond with error code 32 (no such object).
Reading the man page slapd-meta, I understand this is the normal behaviour. But is there a mean to make this root suffix becoming à concrete node ? This point is mandatory for me as many of my client applications are looking for this entry.
I tried to create another backend above this one (using subordinate keyword) in order to host this root note but slapd always complain about the fact the suffix is defined twice.
Thank you very much for your help.
Michel
Une messagerie gratuite, garantie à vie et des services en plus, ça vous tente ?
Je crée ma boîte mail www.laposte.net
11 years, 1 month
fedora and openldap
by Judith Flo Gaya
Hello,
After some time dealing with ldap and fedora, I'm stuck with an strange
behaviour.
I can successfully change the password for a certain user using the
ldappasswd command, after this change (either done by the manager of the
ldap or the same user) I can successfully ssh to the machine using this
password.
In this moment if I do slapcat I can see a password with this form:
e01ENX1pMjcvdjYyeEFvNmI4R212YUdQeDZ3PT0=
Instead if I change the password using the password command, I can see
passwords much longer than the above one, this is what I can see after
changing the passwd.
e2NyeXB0fSQxJER1VDNiMEtQJE1GNmQ5UGo4YXhSQXp0RW9VNDVUNDA=
I configured the client to use ldap with this command:
authconfig --enableforcelegacy --disablecachecreds --enableldap
--enableldapauth --ldapserver=172.19.5.13
--ldapbasedn=dc=linux,dc=imppc,dc=org --disableldaptls
--disablefingerprint --disablewinbind --disablewins --disablesssd
--disablesssdauth --disablenis --enablecache --enablelocauthorize
--usemd5 --updateall
This command takes care of all the pam.d files, and considering that the
ssh does work with the password set by the ldappasswd command, where is
the problem?
The server is an openldap-2.4.25.
Am I missing something? I though that it was perfectly possible to use
passwd instead of ldappasswd.
Any help will be extremely appreciated.
Thanks a lot,
j
11 years, 1 month
Solaris10+openldap+nss_ldap+pam_ldap=nightmare
by Juergen.Sprenger@swisscom.com
If everything else works fine, and only ssh fails
check sshd_config for this parameter:
PAMAuthenticationViaKBDInt yes
pam.conf:
Try moving statements with ldap.so.1 to the end of
each section and add debug switch:
login auth requisite pam_authtok_get.so.1
login auth required pam_dhkeys.so.1
login auth required pam_unix_cred.so.1
login auth sufficient pam_unix_auth.so.1
login auth required pam_dial_auth.so.1
login auth sufficient pam_ldap.so.1 try_first_pass debug
If it's not only ssh-login:
- is output of 'getent passwd' ok?
- provide output of 'ldaplist'
- provide output of 'ldapclient list'
- check setup of nscd (svc:/system/name-service-cache:default)
Jürgen Sprenger
11 years, 1 month
keyword <modulepath> ignored
by sarath chandra
Hi,
When starting openldap, i'm getting this error:
line 27 (modulepath /usr/lib/openldap)
/usr/local/etc/openldap/slapd.conf: line 27: keyword <modulepath> ignored
I'm using openldap-2.4.25 on CentOs 5.
The config command was:
export LDFLAGS='-L/usr/local/lib -L/usr/local/lib -L/usr/local/lib'
export CPPFLAGS='-I/usr/local/include -I/usr/local/include -I/usr/local/include'
./configure --enable-bdb --enable-crypt --with-tls --enable-overlays=mod
--enable-modules=yes --enable-ppolicy=mod --libexecdir=/usr/sbin
Any help ???
TIA
Sarath
11 years, 1 month
Solaris10+openldap+nss_ldap+pam_ldap=nightmare
by Nathanael Anderson
I've been working on configuring solaris 10 to auth against openldap.
Currently i have a centos 5.4 box authing against the same ldap server,
and all local solaris openldap tools work on the solaris host that i'm
having issues with.
I believe the issue is related to pam or ssh, as I don't see any of the
expected ldap related information in the output of truss on the debug
ssh process I ran (included below). Anyone on the list see an issue like
this before?
Here are relevant config files:
# /etc/pam.conf
# Authentication management
#
# login service (explicit because of pam_dial_auth)
#
login auth sufficient /lib/security/pam_ldap.so.1 debug
login auth requisite pam_authtok_get.so.1 debug
login auth required pam_dhkeys.so.1 debug
login auth required pam_unix_cred.so.1 debug
login auth required pam_dial_auth.so.1 debug
login auth required pam_unix_auth.so.1 server_policy debug
#
# rlogin service (explicit because of pam_rhost_auth)
#
rlogin auth sufficient /lib/security/pam_ldap.so.1 debug
rlogin auth sufficient pam_rhosts_auth.so.1 debug
rlogin auth requisite pam_authtok_get.so.1 debug
rlogin auth required pam_dhkeys.so.1 debug
rlogin auth required pam_unix_cred.so.1 debug
rlogin auth required pam_unix_auth.so.1 server_policy debug
#
# rsh service (explicit because of pam_rhost_auth,
# and pam_unix_auth for meaningful pam_setcred)
#
rsh auth sufficient /lib/security/pam_ldap.so.1 debug
rsh auth sufficient pam_rhosts_auth.so.1
rsh auth required pam_unix_cred.so.1
rsh auth required pam_unix_auth.so.1 server_policy debug
#
# PPP service (explicit because of pam_dial_auth)
#
ppp auth sufficient /lib/security/pam_ldap.so.1 debug
ppp auth requisite pam_authtok_get.so.1
ppp auth required pam_dhkeys.so.1
ppp auth required pam_dial_auth.so.1
ppp auth required pam_unix_auth.so.1 server_policy debug
#
# Default definitions for Authentication management
# Used when service name is not explicitly mentioned for
# authentication
#
other auth sufficient /lib/security/pam_ldap.so.1 debug
other auth requisite pam_authtok_get.so.1
other auth required pam_dhkeys.so.1
other auth required pam_unix_cred.so.1
other auth required pam_unix_auth.so.1 server_policy debug
#
# passwd command (explicit because of a different authentication
# module)
#
passwd auth sufficient /lib/security/pam_ldap.so.1 debug
passwd auth required pam_passwd_auth.so.1 server_policy debug
#
# cron service (explicit because of non-usage of pam_roles.so.1)
#
cron account required pam_unix_account.so.1
#
# Default definition for Account management
# Used when service name is not explicitly mentioned for account
# management
#
other account sufficient /lib/security/pam_ldap.so.1 debug
other account requisite pam_roles.so.1
other account required pam_unix_account.so.1 server_policy
#
# Default definition for Session management
# Used when service name is not explicitly mentioned for session
#management
#
other session required pam_unix_session.so.1
#other session required pam_mkhomedir.so.1
#
# Default definition for Password management
# Used when service name is not explicitly mentioned for password
# management
#
other password required pam_dhkeys.so.1
other password requisite pam_authtok_get.so.1
other password requisite pam_authtok_check.so.1
other password required pam_authtok_store.so.1 server_policy
#
# Support for Kerberos V5 authentication and example configurations
# can
# be found in the pam_krb5(5) man page under the "EXAMPLES" section.
sshd-pubkey account required pam_unix_account.so.1
# /etc/ldap.conf
ssl start_tls
HOST hostname.domain:389 hostname.domain:389
BASE ou=people,dc=hostname,dc=domain
pam_filter objectclass=posixAccount
pam_login_attribute uid
TLS_CACERT /etc/openldap/cacerts/hostname.domain.cert.pem
TLS_REQCERT allow
# /etc/nsswitch.conf
passwd: files ldap
group: files ldap
# You must also set up the /etc/resolv.conf file for DNS name
# server lookup. See resolv.conf(4).
hosts: files dns
# Note that IPv4 addresses are searched for in all of the ipnodes
databases
# before searching the hosts databases.
ipnodes: files dns
networks: files
protocols: files
rpc: files
ethers: files
netmasks: files
bootparams: files
publickey: files
# At present there isn't a 'files' backend for netgroup; the system
will
# figure it out pretty quickly, and won't use netgroups at all.
netgroup: files
automount: files
aliases: files
services: files
printers: user files
auth_attr: files
prof_attr: files
project: files
tnrhtp: files
tnrhdb: files
# truss of ssh debug process on attempted login:
execve("/usr/lib/ssh/sshd", 0x08047C34, 0x08047C48) argc = 4
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE7F0000
resolvepath("/usr/lib/ld.so.1", "/lib/ld.so.1", 1023) = 12
resolvepath("/usr/lib/ssh/sshd", "/usr/lib/ssh/sshd", 1023) = 17
stat64("/usr/lib/ssh/sshd", 0x080479C0) = 0
open("/var/ld/ld.config", O_RDONLY) Err#2 ENOENT
sysconfig(_CONFIG_PAGESIZE) = 4096
stat64("/usr/sfw/lib/libsocket.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libsocket.so.1", 0x08047260) = 0
resolvepath("/lib/libsocket.so.1", "/lib/libsocket.so.1", 1023) = 19
open("/lib/libsocket.so.1", O_RDONLY) = 3
mmap(0x00010000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_ALIGN, 3,
0) = 0xCE7B0000
mmap(0x00010000, 114688, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE790000
mmap(0xCE790000, 44002, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE790000
mmap(0xCE7AB000, 2645, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 45056) = 0xCE7AB000
munmap(0xCE79B000, 65536) = 0
memcntl(0xCE790000, 12080, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libnsl.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libnsl.so.1", 0x08047260) = 0
resolvepath("/lib/libnsl.so.1", "/lib/libnsl.so.1", 1023) = 16
open("/lib/libnsl.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 647168, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE6F0000
mmap(0xCE6F0000, 526365, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE6F0000
mmap(0xCE781000, 19893, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 528384) = 0xCE781000
mmap(0xCE786000, 30056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANON, -1, 0) = 0xCE786000
munmap(0xCE771000, 65536) = 0
memcntl(0xCE6F0000, 58076, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libz.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libz.so.1", 0x08047260) Err#2 ENOENT
stat64("/usr/lib/libz.so.1", 0x08047260) = 0
resolvepath("/usr/lib/libz.so.1", "/usr/lib/libz.so.1", 1023) = 18
open("/usr/lib/libz.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 126976, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE6D0000
mmap(0xCE6D0000, 58404, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE6D0000
mmap(0xCE6EE000, 2602, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_FIXED|MAP_INITDATA, 3, 57344) = 0xCE6EE000
munmap(0xCE6DF000, 61440) = 0
memcntl(0xCE6D0000, 4104, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libpam.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libpam.so.1", 0x08047260) = 0
resolvepath("/lib/libpam.so.1", "/lib/libpam.so.1", 1023) = 16
open("/lib/libpam.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 94208, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE6B0000
mmap(0xCE6B0000, 21939, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE6B0000
mmap(0xCE6C6000, 3129, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 24576) = 0xCE6C6000
munmap(0xCE6B6000, 65536) = 0
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE7C0000
memcntl(0xCE6B0000, 3384, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libbsm.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libbsm.so.1", 0x08047260) = 0
resolvepath("/lib/libbsm.so.1", "/lib/libbsm.so.1", 1023) = 16
open("/lib/libbsm.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 208896, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE670000
mmap(0xCE670000, 118546, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE670000
mmap(0xCE69D000, 16558, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 118784) = 0xCE69D000
mmap(0xCE6A2000, 248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANON, -1, 0) = 0xCE6A2000
munmap(0xCE68D000, 65536) = 0
memcntl(0xCE670000, 27028, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libwrap.so.1", 0x08047260) = 0
resolvepath("/usr/sfw/lib/libwrap.so.1", "/usr/sfw/lib/libwrap.so.1.0",
1023) = 27
open("/usr/sfw/lib/libwrap.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 98304, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE650000
mmap(0xCE650000, 23669, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE650000
mmap(0xCE666000, 3810, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 24576) = 0xCE666000
mmap(0xCE667000, 1328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANON, -1, 0) = 0xCE667000
munmap(0xCE656000, 65536) = 0
memcntl(0xCE650000, 7968, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libcrypto.so.0.9.7", 0x08047260) = 0
resolvepath("/usr/sfw/lib/libcrypto.so.0.9.7",
"/usr/sfw/lib/libcrypto.so.0.9.7", 1023) = 31
open("/usr/sfw/lib/libcrypto.so.0.9.7", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 1126400, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE530000
mmap(0xCE530000, 970196, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE530000
mmap(0xCE62D000, 81450, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 970752) = 0xCE62D000
mmap(0xCE641000, 7952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANON, -1, 0) = 0xCE641000
munmap(0xCE61D000, 65536) = 0
memcntl(0xCE530000, 187192, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libgss.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libgss.so.1", 0x08047260) Err#2 ENOENT
stat64("/usr/lib/libgss.so.1", 0x08047260) = 0
resolvepath("/usr/lib/libgss.so.1", "/usr/lib/libgss.so.1", 1023) = 20
open("/usr/lib/libgss.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 114688, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE510000
mmap(0xCE510000, 44434, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE510000
mmap(0xCE52B000, 1287, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 45056) = 0xCE52B000
munmap(0xCE51B000, 65536) = 0
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE7A0000
memcntl(0xCE510000, 6860, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libcmd.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libcmd.so.1", 0x08047260) = 0
resolvepath("/lib/libcmd.so.1", "/lib/libcmd.so.1", 1023) = 16
open("/lib/libcmd.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 81920, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE4F0000
mmap(0xCE4F0000, 8996, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE4F0000
mmap(0xCE503000, 505, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 12288) = 0xCE503000
munmap(0xCE4F3000, 65536) = 0
memcntl(0xCE4F0000, 2584, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libcontract.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libcontract.so.1", 0x08047260) = 0
resolvepath("/lib/libcontract.so.1", "/lib/libcontract.so.1", 1023) = 21
open("/lib/libcontract.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 86016, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE4D0000
mmap(0xCE4D0000, 12311, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE4D0000
mmap(0xCE4E4000, 392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 16384) = 0xCE4E4000
munmap(0xCE4D4000, 65536) = 0
memcntl(0xCE4D0000, 4704, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libc.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libc.so.1", 0x08047260) = 0
resolvepath("/lib/libc.so.1", "/lib/libc.so.1", 1023) = 14
open("/lib/libc.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 1212416, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE3A0000
mmap(0xCE3A0000, 1105861, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE3A0000
mmap(0xCE4BE000, 30311, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_FIXED|MAP_INITDATA, 3, 1105920) = 0xCE4BE000
mmap(0xCE4C6000, 4256, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_FIXED|MAP_ANON, -1, 0) = 0xCE4C6000
munmap(0xCE4AE000, 65536) = 0
memcntl(0xCE3A0000, 124344, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE6E0000
stat64("/lib/libmd.so.1", 0x08047260) = 0
resolvepath("/lib/libmd.so.1", "/lib/libmd.so.1", 1023) = 15
open("/lib/libmd.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 126976, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE380000
mmap(0xCE380000, 56424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE380000
mmap(0xCE39E000, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 57344) = 0xCE39E000
munmap(0xCE38E000, 65536) = 0
memcntl(0xCE380000, 1464, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/lib/libsecdb.so.1", 0x08047260) = 0
resolvepath("/lib/libsecdb.so.1", "/lib/libsecdb.so.1", 1023) = 18
open("/lib/libsecdb.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 81920, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE360000
mmap(0xCE360000, 11898, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE360000
mmap(0xCE373000, 698, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 12288) = 0xCE373000
munmap(0xCE363000, 65536) = 0
memcntl(0xCE360000, 4128, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libc.so.1", 0x08047260) Err#2 ENOENT
stat64("/usr/sfw/lib/libsocket.so.1", 0x08047260) Err#2 ENOENT
stat64("/usr/sfw/lib/libnsl.so.1", 0x08047260) Err#2 ENOENT
stat64("/lib/libnvpair.so.1", 0x08047260) = 0
resolvepath("/lib/libnvpair.so.1", "/lib/libnvpair.so.1", 1023) = 19
open("/lib/libnvpair.so.1", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 98304, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE340000
mmap(0xCE340000, 27786, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE340000
mmap(0xCE357000, 620, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 28672) = 0xCE357000
munmap(0xCE347000, 65536) = 0
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE6C0000
memcntl(0xCE340000, 7604, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
stat64("/usr/sfw/lib/libcrypto_extra.so.0.9.7", 0x08047040) = 0
resolvepath("/usr/sfw/lib/libcrypto_extra.so.0.9.7",
"/usr/sfw/lib/libcrypto_extra.so.0.9.7", 1023) = 37
open("/usr/sfw/lib/libcrypto_extra.so.0.9.7", O_RDONLY) = 3
mmap(0xCE7B0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3,
0) = 0xCE7B0000
mmap(0x00010000, 110592, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE320000
mmap(0xCE320000, 38069, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE320000
mmap(0xCE33A000, 1452, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 3, 40960) = 0xCE33A000
munmap(0xCE32A000, 65536) = 0
memcntl(0xCE320000, 4432, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
mmap(0x00010000, 24576, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON|MAP_ALIGN, -1, 0) = 0xCE690000
munmap(0xCE7B0000, 32768) = 0
getcontext(0x08047830)
getrlimit(RLIMIT_STACK, 0x08047828) = 0
getpid() = 21519 [21518]
lwp_private(0, 1, 0xCE692A00) = 0x000001C3
setustack(0xCE692A60)
sigfillset(0xCE4C5DE0) = 0
sysi86(SI86FPSTART, 0xCE4C6750, 0x0000133F, 0x00001F80) = 0x00000001
sysconfig(_CONFIG_PAGESIZE) = 4096
brk(0x080B4B10) = 0
brk(0x080B6B10) = 0
stat64("/usr/lib/locale/en_US.ISO8859-1/en_US.ISO8859-1.so.3",
0x080462B0) = 0
resolvepath("/usr/lib/locale/en_US.ISO8859-1/en_US.ISO8859-1.so.3",
"/usr/lib/locale/en_US.ISO8859-1/en_US.ISO8859-1.so.3", 1023) = 52
open("/usr/lib/locale/en_US.ISO8859-1/en_US.ISO8859-1.so.3", O_RDONLY) =
3
mmap(0x00010000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_ALIGN, 3,
0) = 0xCE7B0000
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE660000
mmap(0x00010000, 86016, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE300000
mmap(0xCE300000, 16042, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 3, 0) = 0xCE300000
mmap(0xCE313000, 6074, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_FIXED|MAP_INITDATA, 3, 12288) = 0xCE313000
munmap(0xCE304000, 61440) = 0
memcntl(0xCE300000, 5508, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(3) = 0
munmap(0xCE7B0000, 32768) = 0
brk(0x080B6B10) = 0
brk(0x080B8B10) = 0
getpid() = 21519 [21518]
getpid() = 21519 [21518]
open("/dev/urandom", O_RDONLY|O_NONBLOCK|O_NOCTTY) = 3
pollsys(0x080470F0, 1, 0x08047168, 0x00000000) = 1
read(3, " rFE8288CA05 NC28A89B1 5".., 32) = 32
close(3) = 0
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getuid() = 0 [0]
getpid() = 21519 [21518]
time() = 1302129784
getpid() = 21519 [21518]
open64("/etc/ssh/sshd_config", O_RDONLY) = 3
fstat64(3, 0x08046DC0) = 0
brk(0x080B8B10) = 0
brk(0x080BAB10) = 0
fstat64(3, 0x08046D00) = 0
ioctl(3, TCGETA, 0x08046D94) Err#25 ENOTTY
read(3, " #\n # C o p y r i g h".., 8192) = 5215
open("/etc/netconfig", O_RDONLY|O_LARGEFILE) = 4
time() = 1302129784
rctlsys(0, "process.max-file-descriptor", 0x00000000, 0x080B6240, 0, 0)
= 0
read(4, " # p r a g m a i d e n".., 1024) = 1024
read(4, " t s t p i _ c".., 1024) = 215
read(4, 0x080BA620, 1024) = 0
lseek(4, 0, SEEK_SET) = 0
read(4, " # p r a g m a i d e n".., 1024) = 1024
read(4, " t s t p i _ c".., 1024) = 215
brk(0x080BAB10) = 0
brk(0x080BCB10) = 0
read(4, 0x080BA620, 1024) = 0
close(4) = 0
open("/dev/udp", O_RDONLY) = 4
ioctl(4, SIOCGLIFNUM, 0x08046B60) = 0
close(4) = 0
brk(0x080BCB10) = 0
brk(0x080BEB10) = 0
getuid() = 0 [0]
getuid() = 0 [0]
read(3, 0x080B81FC, 8192) = 0
llseek(3, 0, SEEK_CUR) = 5215
close(3) = 0
open("/etc/default/login", O_RDONLY) = 3
llseek(3, 0, SEEK_CUR) = 0
llseek(3, 0, SEEK_SET) = 0
fstat64(3, 0x080471A0) = 0
fstat64(3, 0x080470E0) = 0
ioctl(3, TCGETA, 0x08047174) Err#25 ENOTTY
read(3, " # i d e n t\t " @ ( # )".., 8192) = 2258
read(3, 0x080BB164, 8192) = 0
llseek(3, 0, SEEK_CUR) = 2258
llseek(3, 0, SEEK_SET) = 0
read(3, " # i d e n t\t " @ ( # )".., 8192) = 2258
read(3, 0x080BB164, 8192) = 0
llseek(3, 0, SEEK_CUR) = 2258
close(3) = 0
fstat64(2, 0x08045B50) = 0
debug1: sshd version Sun_SSH_1.1.3write(2, " d e b u g 1 : s s h d"..,
34) = 34
write(2, "\r\n", 2) = 2
open64("/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
fstat64(3, 0x080471F0) = 0
getuid() = 0 [0]
llseek(3, 0, SEEK_END) = 887
llseek(3, 0, SEEK_SET) = 0
read(3, " - - - - - B E G I N R".., 887) = 887
llseek(3, 0, SEEK_SET) = 0
fcntl(3, F_GETFD, 0x00000000) = 0
fstat64(3, 0x08046A90) = 0
fstat64(3, 0x080469D0) = 0
ioctl(3, TCGETA, 0x08046A64) Err#25 ENOTTY
read(3, " - - - - - B E G I N R".., 8192) = 887
llseek(3, 0, SEEK_CUR) = 887
close(3) = 0
debug1: read PEM private key done: type RSAwrite(2, " d e b u g 1 : r
e a d".., 43) = 43
write(2, "\r\n", 2) = 2
debug1: private host key: #0 type 1 RSAwrite(2, " d e b u g 1 : p r i
v".., 39) = 39
write(2, "\r\n", 2) = 2
open64("/etc/ssh/ssh_host_dsa_key", O_RDONLY) = 3
fstat64(3, 0x080471F0) = 0
getuid() = 0 [0]
llseek(3, 0, SEEK_END) = 668
llseek(3, 0, SEEK_SET) = 0
read(3, " - - - - - B E G I N D".., 668) = 668
llseek(3, 0, SEEK_SET) = 0
fcntl(3, F_GETFD, 0x00000000) = 0
fstat64(3, 0x08046A90) = 0
fstat64(3, 0x080469D0) = 0
ioctl(3, TCGETA, 0x08046A64) Err#25 ENOTTY
read(3, " - - - - - B E G I N D".., 8192) = 668
llseek(3, 0, SEEK_CUR) = 668
close(3) = 0
debug1: read PEM private key done: type DSAwrite(2, " d e b u g 1 : r
e a d".., 43) = 43
write(2, "\r\n", 2) = 2
debug1: private host key: #1 type 2 DSAwrite(2, " d e b u g 1 : p r i
v".., 39) = 39
write(2, "\r\n", 2) = 2
setgroups(0, 0x00000000) = 0
auditsys(BSM_SETAUID, 0x08047C04) = 0
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
chdir("/") = 0
schedctl() = 0xCE7B8000
sigaction(SIGPIPE, 0x08047210, 0x08047290) = 0
so_socket(PF_INET6, SOCK_STREAM, IPPROTO_IP, "", SOV_DEFAULT) = 3
fcntl(3, F_SETFL, FNONBLOCK) = 0
setsockopt(3, SOL_SOCKET, SO_REUSEADDR, 0x08047C00, 4, SOV_DEFAULT) = 0
debug1: Bind to port 222 on ::.write(2, " d e b u g 1 : B i n d"..,
31) = 31
write(2, "\r\n", 2) = 2
bind(3, 0x080B7010, 32, SOV_SOCKBSD) = 0
Server listening on :: port 222.write(2, " S e r v e r l i s t e"..,
32) = 32
write(2, "\r\n", 2) = 2
listen(3, 5, SOV_DEFAULT) = 0
sigaction(SIGHUP, 0x08047210, 0x08047290) = 0
sigaction(SIGTERM, 0x08047210, 0x08047290) = 0
sigaction(SIGQUIT, 0x08047210, 0x08047290) = 0
sigaction(SIGCLD, 0x08047210, 0x08047290) = 0
pollsys(0x08047230, 1, 0x00000000, 0x00000000) (sleeping...)
pollsys(0x08047230, 1, 0x00000000, 0x00000000) = 1
accept(3, 0x080477A0, 0x08047C08, SOV_DEFAULT) = 4
fcntl(4, F_SETFL, (no flags)) = 0
pipe() = 5 [6]
debug1: Server will not fork when running in debugging mode.write(2, " d
e b u g 1 : S e r v".., 60) = 60
write(2, "\r\n", 2) = 2
close(3) = 0
getpid() = 21519 [21518]
auditsys(BSM_AUDITCTL, 0x00000014) Err#22 EINVAL
getpeername(4, 0x08047250, 0x08047298, SOV_DEFAULT) = 0
getsockname(4, 0x08047270, 0x0804729C, SOV_DEFAULT) = 0
alarm(0) = 0
sigaction(SIGALRM, 0x08047210, 0x08047290) = 0
sigaction(SIGHUP, 0x08047210, 0x08047290) = 0
sigaction(SIGTERM, 0x08047210, 0x08047290) = 0
sigaction(SIGQUIT, 0x08047210, 0x08047290) = 0
sigaction(SIGCLD, 0x08047210, 0x08047290) = 0
sigaction(SIGINT, 0x08047210, 0x08047290) = 0
setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, 0x08047C00, 4, SOV_DEFAULT) = 0
getpeername(4, 0x08046D40, 0x08047280, SOV_DEFAULT) = 0
getpeername(4, 0x08047170, 0x0804729C, SOV_DEFAULT) = 0
getpid() = 21519 [21518]
getpeername(4, 0xCE667130, 0x080472B4, SOV_DEFAULT) = 0
getsockname(4, 0xCE667110, 0x080472B4, SOV_DEFAULT) = 0
open("/etc/hosts.allow", O_RDONLY) Err#2 ENOENT
open("/etc/hosts.deny", O_RDONLY) Err#2 ENOENT
Connection from 192.168.129.13 port 46088write(2, " C o n n e c t i o n
f".., 41) = 41
write(2, "\r\n", 2) = 2
write(4, " S S H - 2 . 0 - S u n _".., 22) = 22
read(4, " S", 1) = 1
read(4, " S", 1) = 1
read(4, " H", 1) = 1
read(4, " -", 1) = 1
read(4, " 2", 1) = 1
read(4, " .", 1) = 1
read(4, " 0", 1) = 1
read(4, " -", 1) = 1
read(4, " O", 1) = 1
read(4, " p", 1) = 1
read(4, " e", 1) = 1
read(4, " n", 1) = 1
read(4, " S", 1) = 1
read(4, " S", 1) = 1
read(4, " H", 1) = 1
read(4, " _", 1) = 1
read(4, " 5", 1) = 1
read(4, " .", 1) = 1
read(4, " 5", 1) = 1
read(4, " p", 1) = 1
read(4, " 1", 1) = 1
read(4, " ", 1) = 1
read(4, " D", 1) = 1
read(4, " e", 1) = 1
read(4, " b", 1) = 1
read(4, " i", 1) = 1
read(4, " a", 1) = 1
read(4, " n", 1) = 1
read(4, " -", 1) = 1
read(4, " 4", 1) = 1
read(4, " u", 1) = 1
read(4, " b", 1) = 1
read(4, " u", 1) = 1
read(4, " n", 1) = 1
read(4, " t", 1) = 1
read(4, " u", 1) = 1
read(4, " 5", 1) = 1
read(4, "\r", 1) = 1
read(4, "\n", 1) = 1
debug1: Client protocol version 2.0; client software version
OpenSSH_5.5p1 Debian-4ubuntu5write(2, " d e b u g 1 : C l i e".., 90)
= 90
write(2, "\r\n", 2) = 2
debug1: match: OpenSSH_5.5p1 Debian-4ubuntu5 pat OpenSSH*write(2, " d e
b u g 1 : m a t c".., 57) = 57
write(2, "\r\n", 2) = 2
debug1: Enabling compatibility mode for protocol 2.0write(2, " d e b u g
1 : E n a b".., 52) = 52
write(2, "\r\n", 2) = 2
debug1: Local version string SSH-2.0-Sun_SSH_1.1.3write(2, " d e b u g
1 : L o c a".., 50) = 50
write(2, "\r\n", 2) = 2
fcntl(4, F_SETFL, FNONBLOCK) = 0
dup(4) = 3
brk(0x080BEB10) = 0
brk(0x080C0B10) = 0
pipe() = 7 [8]
fcntl(7, F_SETFD, 0x00000001) = 0
fcntl(8, F_SETFD, 0x00000001) = 0
getpid() = 21519 [21518]
fork1() = 21520
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
brk(0x080C0B10) = 0
brk(0x080C2B10) = 0
monitor debug1: list_hostkey_types: ssh-rsa,ssh-dsswrite(2, " m o n i t
o r d e b u".., 51) = 51
write(2, "\r\n", 2) = 2
pipe() = 9 [10]
access("/bin/sh", X_OK) = 0
fcntl(9, F_GETFD, 0x080BAC68) = 0
lwp_sigmask(SIG_SETMASK, 0xFFBFFEFF, 0x0000FFFF) = 0x00000000
[0x00000000]
vfork() = 21521
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
close(10) = 0
fstat64(9, 0x08047140) = 0
fstat64(9, 0x08047080) = 0
ioctl(9, TCGETA, 0x08047114) Err#22 EINVAL
read(9, " C\n P O S I X\n e n _ C".., 5120) = 218
read(9, 0x080C049C, 5120) = 0
llseek(9, 0, SEEK_CUR) Err#29 ESPIPE
close(9) = 0
waitid(P_PID, 21521, 0x08047170, WEXITED|WTRAPPED) = 0
close(8) = 0
write(7, "10 T\0\0", 4) = 4
debug1: use_engine is 'yes'
debug1: pkcs11 engine initialized, now setting it as default for RSA,
DSA, and symmetric ciphers
debug1: pkcs11 engine initialization complete
debug1: list_hostkey_types: ssh-rsa,ssh-dss
dup(7) = 8
close(4) = 0
close(-1) Err#9 EBADF
monitor debug1: reading the context from the childwrite(2, " m o n i t o
r d e b u".., 50) = 50
write(2, "\r\n", 2) = 2
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: Peer sent proposed langtags, ctos:
debug1: Peer sent proposed langtags, stoc:
debug1: We proposed langtags, ctos:
en-CA,en-US,es,es-MX,fr,fr-CA,i-default
debug1: We proposed langtags, stoc:
en-CA,en-US,es,es-MX,fr,fr-CA,i-default
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: dh_gen_key: priv key bits set: 145/256
debug1: bits set: 526/1024
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: bits set: 504/1024
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: newkeys: mode 1
debug1: set_newkeys: setting new keys for 'out' mode
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: newkeys: mode 0
debug1: set_newkeys: setting new keys for 'in' mode
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user anderson service ssh-connection method
none
debug1: attempt 0 initial attempt 0 failures 0 initial failures 0
Failed none for anderson from 192.168.129.13 port 46088 ssh2
debug1: userauth-request for user anderson service ssh-connection method
keyboard-interactive
debug1: attempt 1 initial attempt 0 failures 1 initial failures 0
debug1: keyboard-interactive devs
Failed keyboard-interactive for anderson from 192.168.129.13 port 46088
ssh2
pollsys(0x08045190, 1, 0x00000000, 0x00000000) (sleeping...)
debug1: userauth-request for user anderson service ssh-connection method
password
debug1: attempt 2 initial attempt 1 failures 2 initial failures 1
Accepted password for anderson from 192.168.129.13 port 46088 ssh2
debug1: permanently_set_uid: 1088/10
debug1: sending auth context to the monitor
debug1: will send 42 bytes of auth context to the monitor
pollsys(0x08045190, 1, 0x00000000, 0x00000000) = 1
read(7, "\0\0\0 4\tFE05\0\004 @\0".., 8192) = 56
monitor debug1: finished reading the contextwrite(2, " m o n i t o r d
e b u".., 44) = 44
write(2, "\r\n", 2) = 2
fcntl(7, F_SETFL, FNONBLOCK) = 0
close(-1) Err#9 EBADF
monitor debug1: use_engine is 'yes'write(2, " m o n i t o r d e b
u".., 35) = 35
write(2, "\r\n", 2) = 2
stat64("/usr/lib/libpkcs11.so.1", 0x08046A00) = 0
resolvepath("/usr/lib/libpkcs11.so.1", "/usr/lib/libpkcs11.so.1", 1023)
= 23
open("/usr/lib/libpkcs11.so.1", O_RDONLY) = 4
mmap(0x00010000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_ALIGN, 4,
0) = 0xCE620000
mmap(0x00010000, 172032, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE2D0000
mmap(0xCE2D0000, 77944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE2D0000
mmap(0xCE2F4000, 23616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 81920) = 0xCE2F4000
munmap(0xCE2E4000, 65536) = 0
memcntl(0xCE2D0000, 7936, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
stat64("/lib/libcryptoutil.so.1", 0x08046960) Err#2 ENOENT
stat64("/usr/lib/libcryptoutil.so.1", 0x08046960) = 0
resolvepath("/usr/lib/libcryptoutil.so.1",
"/usr/lib/libcryptoutil.so.1", 1023) = 27
open("/usr/lib/libcryptoutil.so.1", O_RDONLY) = 4
mmap(0xCE620000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4,
0) = 0xCE620000
mmap(0x00010000, 98304, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE2B0000
mmap(0xCE2B0000, 21998, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE2B0000
mmap(0xCE2C6000, 4823, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 24576) = 0xCE2C6000
munmap(0xCE2B6000, 65536) = 0
memcntl(0xCE2B0000, 4460, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
stat64("/lib/libdoor.so.1", 0x08046960) = 0
resolvepath("/lib/libdoor.so.1", "/lib/libdoor.so.1", 1023) = 17
open("/lib/libdoor.so.1", O_RDONLY) = 4
mmap(0xCE620000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4,
0) = 0xCE620000
mmap(0x00010000, 77824, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE290000
mmap(0xCE290000, 6971, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE290000
mmap(0xCE2A2000, 488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 8192) = 0xCE2A2000
munmap(0xCE292000, 65536) = 0
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE7B0000
memcntl(0xCE290000, 3220, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
stat64("/lib/libscf.so.1", 0x08046960) = 0
resolvepath("/lib/libscf.so.1", "/lib/libscf.so.1", 1023) = 16
open("/lib/libscf.so.1", O_RDONLY) = 4
mmap(0xCE620000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4,
0) = 0xCE620000
mmap(0x00010000, 163840, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE260000
mmap(0xCE260000, 90168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE260000
mmap(0xCE287000, 1873, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 94208) = 0xCE287000
munmap(0xCE277000, 65536) = 0
memcntl(0xCE260000, 14640, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
stat64("/lib/libuutil.so.1", 0x08046960) = 0
resolvepath("/lib/libuutil.so.1", "/lib/libuutil.so.1", 1023) = 18
open("/lib/libuutil.so.1", O_RDONLY) = 4
mmap(0xCE620000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4,
0) = 0xCE620000
mmap(0x00010000, 94208, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE240000
mmap(0xCE240000, 22748, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE240000
mmap(0xCE256000, 1043, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 24576) = 0xCE256000
munmap(0xCE246000, 65536) = 0
memcntl(0xCE240000, 5032, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
stat64("/lib/libgen.so.1", 0x08046960) = 0
resolvepath("/lib/libgen.so.1", "/lib/libgen.so.1", 1023) = 16
open("/lib/libgen.so.1", O_RDONLY) = 4
mmap(0xCE620000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4,
0) = 0xCE620000
mmap(0x00010000, 94208, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE220000
mmap(0xCE220000, 20573, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE220000
mmap(0xCE236000, 1655, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 24576) = 0xCE236000
munmap(0xCE226000, 65536) = 0
mmap(0x00000000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON, -1, 0) = 0xCE520000
memcntl(0xCE220000, 5192, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
munmap(0xCE620000, 32768) = 0
stat64("/usr/lib/security/pkcs11_kernel.so.1", 0x080468D0) = 0
resolvepath("/usr/lib/security/pkcs11_kernel.so.1",
"/usr/lib/security/pkcs11_kernel.so.1", 1023) = 36
open("/usr/lib/security/pkcs11_kernel.so.1", O_RDONLY) = 4
mmap(0x00010000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_ALIGN, 4,
0) = 0xCE620000
mmap(0x00010000, 167936, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE1F0000
mmap(0xCE1F0000, 95014, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE1F0000
mmap(0xCE218000, 1624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 98304) = 0xCE218000
munmap(0xCE208000, 65536) = 0
memcntl(0xCE1F0000, 5956, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
stat64("/lib/libcryptoutil.so.1", 0x08046830) Err#2 ENOENT
munmap(0xCE620000, 32768) = 0
getpid() = 21519 [21518]
open("/dev/crypto", O_RDWR) = 4
fcntl(4, F_SETFD, 0x00000001) = 0
ioctl(4, CRYPTO_GET_PROVIDER_LIST, 0x080BAE60) = 0
getpid() = 21519 [21518]
open("/etc/crypto/pkcs11.conf", O_RDONLY) = 9
fstat64(9, 0x08046CB0) = 0
brk(0x080C2B10) = 0
brk(0x080C4B10) = 0
fstat64(9, 0x08046BF0) = 0
ioctl(9, TCGETA, 0x08046C84) Err#25 ENOTTY
read(9, " #\n # C o p y r i g h".., 8192) = 1074
brk(0x080C4B10) = 0
brk(0x080C6B10) = 0
read(9, 0x080C250C, 8192) = 0
llseek(9, 0, SEEK_CUR) = 1074
close(9) = 0
stat64("/usr/lib/security/pkcs11_kernel.so", 0x080468C0) = 0
resolvepath("/usr/lib/security/pkcs11_kernel.so",
"/usr/lib/security/pkcs11_kernel.so.1", 1023) = 36
getpid() = 21519 [21518]
close(4) = 0
stat64("/usr/lib/security/pkcs11_softtoken_extra.so", 0x080468C0) = 0
resolvepath("/usr/lib/security/pkcs11_softtoken_extra.so",
"/usr/lib/security/pkcs11_softtoken_extra.so.1", 1023) = 45
open("/usr/lib/security/pkcs11_softtoken_extra.so", O_RDONLY) = 4
mmap(0x00010000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_ALIGN, 4,
0) = 0xCE620000
mmap(0x00010000, 323584, PROT_NONE, MAP_PRIVATE|MAP_NORESERVE|MAP_ANON|
MAP_ALIGN, -1, 0) = 0xCE1A0000
mmap(0xCE1A0000, 243920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|
MAP_TEXT, 4, 0) = 0xCE1A0000
mmap(0xCE1EC000, 7553, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_INITDATA, 4, 245760) = 0xCE1EC000
mmap(0xCE1EE000, 776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANON, -1, 0) = 0xCE1EE000
munmap(0xCE1DC000, 65536) = 0
memcntl(0xCE1A0000, 7564, MC_ADVISE, MADV_WILLNEED, 0, 0) = 0
close(4) = 0
stat64("/lib/libcryptoutil.so.1", 0x08046820) Err#2 ENOENT
munmap(0xCE620000, 32768) = 0
getpid() = 21519 [21518]
open("/var/run/kcfd_door", O_RDONLY) = 4
fcntl(4, F_SETFD, 0x00000001) = 0
door_call(4, 0x08047140) = 0
close(4) = 0
getuid() = 0 [0]
getuid() = 0 [0]
getpid() = 21519 [21518]
open("/proc/21519/psinfo", O_RDONLY) = 4
read(4, "\0\0\00201\0\0\00F T\0\0".., 336) = 336
close(4) = 0
mmap(0x00010000, 65536, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON|MAP_ALIGN, -1, 0) = 0xCE180000
getuid() = 0 [0]
getuid() = 0 [0]
open64("/var/run/name_service_door", O_RDONLY) = 4
fcntl(4, F_SETFD, 0x00000001) = 0
door_info(4, 0xCE4BF4C4) = 0
door_call(4, 0x08045FB8) = 0
xstat(2, "//.sunw/pkcs11_softtoken/objstore_info", 0x08046E28) = 0
open("//.sunw/pkcs11_softtoken/objstore_info", O_RDONLY|O_NONBLOCK) = 9
fcntl(9, F_SETFD, 0x00000001) = 0
fcntl(9, F_SETLKW, 0x08046A10) = 0
fxstat(2, 9, 0x08046920) = 0
xstat(2, "//.sunw/pkcs11_softtoken/objstore_info", 0x080469A8) = 0
lseek(9, 32, SEEK_SET) = 32
read(9, "\0\0\0\0", 4) = 4
fcntl(9, F_SETLKW, 0x08046E54) = 0
close(9) = 0
open("//.sunw/pkcs11_softtoken/objstore_info", O_RDONLY|O_NONBLOCK) = 9
fcntl(9, F_SETFD, 0x00000001) = 0
fcntl(9, F_SETLKW, 0x08046A20) = 0
fxstat(2, 9, 0x08046930) = 0
xstat(2, "//.sunw/pkcs11_softtoken/objstore_info", 0x080469B8) = 0
lseek(9, 40, SEEK_SET) = 40
read(9, "\0\0\0\0\0\0\0\0\0\0\0\0".., 16) = 16
fcntl(9, F_SETLKW, 0x08046E64) = 0
close(9) = 0
open("//.sunw/pkcs11_softtoken/objstore_info", O_RDONLY|O_NONBLOCK) = 9
fcntl(9, F_SETFD, 0x00000001) = 0
fcntl(9, F_SETLKW, 0x08046AE0) = 0
fxstat(2, 9, 0x080469F0) = 0
xstat(2, "//.sunw/pkcs11_softtoken/objstore_info", 0x08046A78) = 0
lseek(9, 40, SEEK_SET) = 40
read(9, "\0\0\0\0\0\0\0\0\0\0\0\0".., 16) = 16
fcntl(9, F_SETLKW, 0x08046F24) = 0
close(9) = 0
open("//.sunw/pkcs11_softtoken/objstore_info", O_RDONLY|O_NONBLOCK) = 9
fcntl(9, F_SETFD, 0x00000001) = 0
fcntl(9, F_SETLKW, 0x08046AE0) = 0
fxstat(2, 9, 0x080469F0) = 0
xstat(2, "//.sunw/pkcs11_softtoken/objstore_info", 0x08046A78) = 0
lseek(9, 40, SEEK_SET) = 40
read(9, "\0\0\0\0\0\0\0\0\0\0\0\0".., 16) = 16
fcntl(9, F_SETLKW, 0x08046F24) = 0
close(9) = 0
schedctl() = 0xCE7B8000
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
getpid() = 21519 [21518]
monitor debug1: pkcs11 engine initialized, now setting it as default for
RSA, DSA, and symmetric cipherswrite(2, " m o n i t o r d e b u"..,
104) = 104
write(2, "\r\n", 2) = 2
monitor debug1: pkcs11 engine initialization completewrite(2, " m o n i
t o r d e b u".., 53) = 53
write(2, "\r\n", 2) = 2
getpid() = 21519 [21518]
getpeername(3, 0x080B0660, 0x080B065C, SOV_DEFAULT) = 0
getpeername(3, 0x08046500, 0x08047248, SOV_DEFAULT) = 0
brk(0x080C6B10) = 0
brk(0x080C8B10) = 0
mmap(0x00010000, 65536, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON|MAP_ALIGN, -1, 0) = 0xCE160000
getuid() = 0 [0]
getuid() = 0 [0]
door_info(4, 0x08046150) = 0
door_call(4, 0x080461A8) = 0
getuid() = 0 [0]
getuid() = 0 [0]
door_info(4, 0x08046FE0) = 0
door_call(4, 0x08047038) = 0
getuid() = 0 [0]
stat64("/var/adm/lastlog", 0x08046D60) = 0
open64("/var/adm/lastlog", O_RDWR|O_CREAT, 01003052030) = 9
llseek(9, 30464, SEEK_SET) = 30464
write(9, " }EC9C M\0\0\0\0\0\0\0\0".., 28) = 28
close(9) = 0
open64("/var/adm/wtmpx", O_WRONLY|O_APPEND) = 9
fstat64(9, 0x08047030) = 0
write(9, " a n d e r s o n\0\0\0\0".., 372) = 372
close(9) = 0
sysconfig(_CONFIG_NGROUPS) = 16
open("/etc/default/nss", O_RDONLY|O_LARGEFILE) = 9
fcntl(9, F_DUPFD, 0x00000100) Err#22 EINVAL
read(9, " # i d e n t\t " @ ( #".., 1024) = 1024
read(9, " y t h o s e\n # f u n".., 1024) = 211
read(9, 0xCE692400, 1024) = 0
close(9) = 0
getuid() = 0 [0]
getuid() = 0 [0]
door_info(4, 0x08046C50) = 0
door_call(4, 0x08046CA8) = 0
setgroups(2, 0x080C5418) = 0
auditsys(BSM_AUDITCTL, 0x00000014) Err#22 EINVAL
getprivimplinfo(0x08046A00, 2076) = 0
mmap(0x00010000, 65536, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|
MAP_ANON|MAP_ALIGN, -1, 0) = 0xCE140000
sysconfig(_CONFIG_NGROUPS) = 16
zone_lookup("") = 0
zone_getattr(0, ZONE_ATTR_PRIVSET, 0xCE690488, 12) = 12
ucred_get(21520, 0x080C5418) = 0
monitor debug1: Entering monitor loop.write(2, " m o n i t o r d e b
u".., 38) = 38
write(2, "\r\n", 2) = 2
sigaction(SIGHUP, 0x00000000, 0x08047210) = 0
sigaction(SIGHUP, 0x080471B0, 0x00000000) = 0
sigaction(SIGINT, 0x00000000, 0x08047210) = 0
sigaction(SIGINT, 0x080471B0, 0x00000000) = 0
sigaction(SIGTERM, 0x00000000, 0x08047210) = 0
sigaction(SIGTERM, 0x080471B0, 0x00000000) = 0
sigaction(SIGCLD, 0x00000000, 0x08047210) = 0
sigaction(SIGCLD, 0x080471B0, 0x00000000) = 0
pipe() = 9 [10]
fcntl(9, F_SETFD, 0x00000001) = 0
fcntl(10, F_SETFD, 0x00000001) = 0
fcntl(9, F_GETFL) = 2
monitor debug1: fd 9 setting O_NONBLOCKwrite(2, " m o n i t o r d e b
u".., 39) = 39
write(2, "\r\n", 2) = 2
fcntl(9, F_SETFL, FWRITE|FNONBLOCK) = 0
fcntl(10, F_GETFL) = 2
monitor debug1: fd 10 setting O_NONBLOCKwrite(2, " m o n i t o r d e b
u".., 40) = 40
write(2, "\r\n", 2) = 2
fcntl(10, F_SETFL, FWRITE|FNONBLOCK) = 0
pollsys(0x08047170, 2, 0x00000000, 0x00000000) = 1
lwp_sigmask(SIG_SETMASK, 0x00020000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
write(7, "\0\0\0\f\nFE\0\0\0\0\0\0".., 16) = 16
debug1: Entering interactive session for SSH2.
debug1: fd 11 setting O_NONBLOCK
debug1: fd 12 setting O_NONBLOCK
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max
16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 0 alloc /dev/pts/7
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug1: Setting controlling tty using TIOCSCTTY.
pollsys(0x08047170, 2, 0x00000000, 0x00000000) = 1
lwp_sigmask(SIG_SETMASK, 0x00020000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
read(7, "\0\0\01C07FE02\0\0 T16\0".., 16384) = 32
stat64("/proc/21526", 0x08047190) = 0
stat64("/dev/pts/7", 0x08047190) = 0
getuid() = 0 [0]
getuid() = 0 [0]
door_info(4, 0x08046ED0) = 0
door_call(4, 0x08046F28) = 0
getuid() = 0 [0]
stat64("/var/adm/lastlog", 0x08046C50) = 0
open64("/var/adm/lastlog", O_RDWR|O_CREAT, 01003052030) = 11
llseek(11, 30464, SEEK_SET) = 30464
write(11, " }EC9C M p t s / 7\0\0\0".., 28) = 28
close(11) = 0
open("/var/adm/utmpx", O_RDWR|O_CREAT, 0644) = 11
open("/var/adm/utmpx", O_RDWR) = 12
fstat64(12, 0x08046BA0) = 0
fstat64(12, 0x08046AE0) = 0
ioctl(12, TCGETA, 0x08046B74) Err#25 ENOTTY
read(12, "\0\0\0\0\0\0\0\0\0\0\0\0".., 8192) = 5952
getuid() = 0 [0]
lseek(12, 0xFFFFFA30, SEEK_CUR) = 4464
write(12, " a n d e r s o n\0\0\0\0".., 372) = 372
open("/etc/utmppipe", O_RDWR|O_NDELAY|O_NONBLOCK) = 13
write(13, "01\0\0\016 T\0\0", 8) = 8
close(13) = 0
close(11) = 0
llseek(12, 0, SEEK_CUR) = 4836
close(12) = 0
open64("/var/adm/wtmpx", O_WRONLY|O_APPEND) = 11
fstat64(11, 0x08046F10) = 0
write(11, " a n d e r s o n\0\0\0\0".., 372) = 372
close(11) = 0
pollsys(0x08047170, 2, 0x00000000, 0x00000000) = 1
lwp_sigmask(SIG_SETMASK, 0x00020000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
write(7, "\0\0\0\f\nFE\0\0\0\0\0\0".., 16) = 16
debug1: fd 4 setting TCP_NODELAY
debug1: fd 14 setting O_NONBLOCK
pollsys(0x08047170, 2, 0x00000000, 0x00000000) (sleeping...)
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 21526
debug1: session_exit_message: session 0 channel 0 pid 21526
debug1: channel request 0: exit-status
debug1: session_exit_message: release channel 0
debug1: channel 0: write failed
debug1: channel 0: close_write
debug1: channel 0: output open -> closed
debug1: session_close: session 0 pid 21526
debug1: session_pty_cleanup: session 0 release /dev/pts/7
pollsys(0x08047170, 2, 0x00000000, 0x00000000) = 1
lwp_sigmask(SIG_SETMASK, 0x00020000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
read(7, "\0\0\0\f05FE03\0\0 T16\0".., 16384) = 16
getuid() = 0 [0]
getuid() = 0 [0]
door_info(4, 0x08046F60) = 0
door_call(4, 0x08046FB8) = 0
getuid() = 0 [0]
open("/var/adm/utmpx", O_RDWR|O_CREAT, 0644) = 11
open("/var/adm/utmpx", O_RDWR) = 12
fstat64(12, 0x08046C30) = 0
fstat64(12, 0x08046B70) = 0
ioctl(12, TCGETA, 0x08046C04) Err#25 ENOTTY
read(12, "\0\0\0\0\0\0\0\0\0\0\0\0".., 8192) = 5952
getuid() = 0 [0]
lseek(12, 0xFFFFFA30, SEEK_CUR) = 4464
write(12, " a n d e r s o n\0\0\0\0".., 372) = 372
open("/etc/utmppipe", O_RDWR|O_NDELAY|O_NONBLOCK) = 13
write(13, "02\0\0\016 T\0\0", 8) = 8
close(13) = 0
close(11) = 0
llseek(12, 0, SEEK_CUR) = 4836
close(12) = 0
open64("/var/adm/wtmpx", O_WRONLY|O_APPEND) = 11
fstat64(11, 0x08046FB0) = 0
write(11, " a n d e r s o n\0\0\0\0".., 372) = 372
close(11) = 0
pollsys(0x08047170, 2, 0x00000000, 0x00000000) = 1
lwp_sigmask(SIG_SETMASK, 0x00020000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
write(7, "\0\0\0\f\nFE\0\0\0\0\0\0".., 16) = 16
debug1: channel 0: read<=0 rfd 14 len 0
debug1: channel 0: read failed
debug1: channel 0: close_read
debug1: channel 0: input open -> drain
debug1: channel 0: ibuf empty
debug1: channel 0: send eof
debug1: channel 0: input drain -> closed
debug1: channel 0: send close
debug1: channel 0: rcvd close
debug1: channel 0: is dead
debug1: channel 0: garbage collecting
debug1: channel_free: channel 0: server-session, nchannels 1
Received disconnect from 192.168.129.13: 11: disconnected by user
debug1: Calling cleanup 0x8074d63(0x0)
debug1: Calling cleanup 0x8065f61(0x80c7958)
debug1: Calling cleanup 0x808115c(0x0)
Received signal #18, SIGCLD, in pollsys() [caught]
siginfo: SIGCLD CLD_EXITED pid=21520 status=0x00FF
pollsys(0x08047170, 2, 0x00000000, 0x00000000) Err#4 EINTR
lwp_sigmask(SIG_SETMASK, 0x00020000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
monitor debug1: Monitor received SIGCHLD.write(2, " m o n i t o r d e
b u".., 41) = 41
write(2, "\r\n", 2) = 2
sigaction(SIGCLD, 0x00000000, 0x08046E30) = 0
write(10, "\0", 1) = 1
setcontext(0x08046CA0)
lwp_sigmask(SIG_SETMASK, 0x00020000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
waitid(P_PID, 21520, 0x08047170, WEXITED|WTRAPPED|WNOHANG) = 0
lwp_sigmask(SIG_SETMASK, 0x00000000, 0x00000000) = 0xFFBFFEFF
[0x0000FFFF]
shutdown(7, SHUT_RDWR, SOV_DEFAULT) Err#95 ENOTSOCK
close(7) = 0
getpid() = 21519 [21518]
getuid() = 0 [0]
getuid() = 0 [0]
door_info(4, 0x08046FE0) = 0
door_call(4, 0x08047038) = 0
getuid() = 0 [0]
open64("/var/adm/wtmpx", O_WRONLY|O_APPEND) = 7
fstat64(7, 0x08047030) = 0
write(7, " a n d e r s o n\0\0\0\0".., 372) = 372
close(7) = 0
shutdown(3, SHUT_RDWR, SOV_DEFAULT) = 0
_exit(0)
11 years, 1 month
"include" directive on slapd.conf
by Marco Pizzoli
Hi all,
do you know if I could use filenames with relative paths in "include"
directive on my slapd.conf configuration file?
If yes, which is the root directory referred to?
Thanks
Marco
--
11 years, 1 month
how to use ldap_parse_sortresponse_control
by owen nirvana
I confuse with the use of ldap_parse_sortresponse_control because there is
no example and document about it. Although it seems like
ldap_parse_sort_control of Novell CLDAP and Mozilla C LDAP, it is wrong if
using it on their way.
the following is my code:
...
LDAPControl *sortctrl = NULL;
LDAPControl *serverctrls[2];
LDAPControl **resultctrls = NULL;
LDAPSortKey **sortkeylist;
...
ldap_create_sort_keylist(&sortkeylist, sort_attrs);
/* Create the sort control. */
rc = ldap_create_sort_control(ldap, sortkeylist, 1, &sortctrl);
...
requestctrls[0] = sortctrl;
requestctrls[1] = NULL;
/* Search for all entries in Sunnyvale */
rc = ldap_search_ext_s(...);
...
parse_rc =
ldap_parse_result(ldap, result, &rc, NULL, NULL, NULL, &resultctrls,
0);
...
parse_rc = ldap_parse_sortresponse_control(ldap, *resultctrls, &rcode,
NULL);
...
for (...) {
...
}
nothing is searched. it is ok if no sort or sort by CLDAP
gtalk:freeespeech@gmail.com
11 years, 1 month
sizelimit
by Troy Knabe
I want to enforce a size limit to restrict normal users. But I have a particular proxy account that I need to be able to return the entire directory. Is there a way to set sizelimit for a particular user differently than it is set for the directory?
Thanks
-Troy
11 years, 1 month