Problem with mod_auth_pam when SSL is enable

Bill Edmunds W.Edmunds at exeter.ac.uk
Tue Feb 6 10:37:09 UTC 2007


Hi

I seem to be having a problem with mod_auth_pam when I enable SSL on an 
Apache instance. It works fine for all my virtual hosts if there is no 
SSL host configured, but if I configure a default SSL host I get 
segmentation faults. Any advice would be gratefully received. I'm using 
Apache 2.0.52 on RHEL4 Update4.

Here's the httpd pam.d entry...

#%PAM-1.0
auth       required     pam_stack.so service=system-auth
auth       required     pam_nologin.so
account    required     pam_stack.so service=system-auth
password   required     pam_stack.so service=system-auth
session    required     pam_stack.so service=system-auth
session    required     pam_loginuid.so

...and the .htaccess file...

AuthName "Test Group"
AuthType Basic
AuthGroupFile /home/adweb/www.its.ex.ac.uk/etc/test
require group its1

Thanks,
Bill

An Apache trace...

Process 8912 attached - interrupt to quit
semop(3375110, 0x204740, 1)             = 0
poll([{fd=4, events=POLLIN}, {fd=3, events=POLLIN, revents=POLLIN}], 2, 
-1) = 1
accept(3, {sa_family=AF_INET, sin_port=htons(1889), 
sin_addr=inet_addr("144.173.6.17")}, [16]) = 17
semop(3375110, 0x204746, 1)             = 0
fcntl64(17, F_GETFL)                    = 0x2 (flags O_RDWR)
fcntl64(17, F_SETFL, O_RDWR|O_NONBLOCK) = 0
read(17, "GET /secure/ HTTP/1.1\r\nHost: www"..., 8000) = 517
gettimeofday({1170754037, 584901}, NULL) = 0
stat64("/mnt/webdata4/webs/www.testits.ex.ac.uk/docs/secure/", 
{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/mnt/webdata4/webs/www.testits.ex.ac.uk/docs/.htaccess", O_RDONLY) 
= 19
fstat64(19, {st_mode=S_IFREG|0644, st_size=70, ...}) = 0
read(19, "Redirect permanent /wifi http://"..., 4096) = 70
read(19, "", 4096)                      = 0
close(19)                               = 0
open("/mnt/webdata4/webs/www.testits.ex.ac.uk/docs/secure/.htaccess", 
O_RDONLY) = 19
fstat64(19, {st_mode=S_IFREG|0644, st_size=110, ...}) = 0
read(19, "AuthName \"IT Staff\"\nAuthType Bas"..., 4096) = 110
read(19, "", 4096)                      = 0
close(19)                               = 0
open("/etc/hosts", O_RDONLY)            = 19
fcntl64(19, F_GETFD)                    = 0
fcntl64(19, F_SETFD, FD_CLOEXEC)        = 0
fstat64(19, {st_mode=S_IFREG|0644, st_size=421, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "# Do not remove the following li"..., 4096) = 421
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 19
connect(19, {sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, 28) = 0
fcntl64(19, F_GETFL)                    = 0x2 (flags O_RDWR)
fcntl64(19, F_SETFL, O_RDWR|O_NONBLOCK) = 0
gettimeofday({1170754037, 590929}, NULL) = 0
poll([{fd=19, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
send(19, "\321|\1\0\0\1\0\0\0\0\0\0\00217\0016\003173\003144\7in"..., 
43, MSG_NOSIGNAL) = 43
poll([{fd=19, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(19, FIONREAD, [209])              = 0
recvfrom(19, 
"\321|\205\200\0\1\0\1\0\3\0\4\00217\0016\003173\003144"..., 1024, 0, 
{sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, [16]) = 209
close(19)                               = 0
socket(PF_NETLINK, SOCK_RAW, 0)         = 19
bind(19, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
getsockname(19, {sa_family=AF_NETLINK, pid=8912, groups=00000000}, [12]) = 0
time(NULL)                              = 1170754037
sendto(19, "\24\0\0\0\26\0\1\3\365I\310E\0\0\0\0\0\0\0\0", 20, 0, 
{sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
recvmsg(19, {msg_name(12)={sa_family=AF_NETLINK, pid=0, 
groups=00000000}, 
msg_iov(1)=[{"D\0\0\0\24\0\2\0\365I\310E\320\"\0\0\2\10\200\376\1\0\0"..., 
4096}], msg_controllen=0, msg_
flags=0}, 0) = 324
recvmsg(19, {msg_name(12)={sa_family=AF_NETLINK, pid=0, 
groups=00000000}, 
msg_iov(1)=[{"@\0\0\0\24\0\2\0\365I\310E\320\"\0\0\n\200\200\376\1\0"..., 
4096}], msg_controllen=0, msg_f
lags=0}, 0) = 320
recvmsg(19, {msg_name(12)={sa_family=AF_NETLINK, pid=0, 
groups=00000000}, 
msg_iov(1)=[{"\24\0\0\0\3\0\2\0\365I\310E\320\"\0\0\0\0\0\0\1\0\0\0\24"..., 
4096}], msg_controllen=0, msg
_flags=0}, 0) = 20
close(19)                               = 0
open("/etc/hosts", O_RDONLY)            = 19
fcntl64(19, F_GETFD)                    = 0
fcntl64(19, F_SETFD, FD_CLOEXEC)        = 0
fstat64(19, {st_mode=S_IFREG|0644, st_size=421, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "# Do not remove the following li"..., 4096) = 421
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
open("/etc/hosts", O_RDONLY)            = 19
fcntl64(19, F_GETFD)                    = 0
fcntl64(19, F_SETFD, FD_CLOEXEC)        = 0
fstat64(19, {st_mode=S_IFREG|0644, st_size=421, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "# Do not remove the following li"..., 4096) = 421
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 19
connect(19, {sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, 28) = 0
fcntl64(19, F_GETFL)                    = 0x2 (flags O_RDWR)
fcntl64(19, F_SETFL, O_RDWR|O_NONBLOCK) = 0
gettimeofday({1170754037, 598977}, NULL) = 0
poll([{fd=19, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
send(19, "\230T\1\0\0\1\0\0\0\0\0\0\5indy1\2ex\2ac\2uk\0\0\34\0\1"..., 
32, MSG_NOSIGNAL) = 32
poll([{fd=19, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(19, FIONREAD, [82])               = 0
recvfrom(19, 
"\230T\205\200\0\1\0\0\0\1\0\0\5indy1\2ex\2ac\2uk\0\0\34"..., 1024, 0, 
{sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, [16]) = 82
close(19)                               = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 19
connect(19, {sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, 28) = 0
fcntl64(19, F_GETFL)                    = 0x2 (flags O_RDWR)
fcntl64(19, F_SETFL, O_RDWR|O_NONBLOCK) = 0
gettimeofday({1170754037, 601359}, NULL) = 0
poll([{fd=19, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
send(19, "\300\24\1\0\0\1\0\0\0\0\0\0\5indy1\2ex\2ac\2uk\2ex\2a"..., 41, 
MSG_NOSIGNAL) = 41
poll([{fd=19, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(19, FIONREAD, [91])               = 0
recvfrom(19, 
"\300\24\205\203\0\1\0\0\0\1\0\0\5indy1\2ex\2ac\2uk\2ex"..., 1024, 0, 
{sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, [16]) = 91
close(19)                               = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 19
connect(19, {sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, 28) = 0
fcntl64(19, F_GETFL)                    = 0x2 (flags O_RDWR)
fcntl64(19, F_SETFL, O_RDWR|O_NONBLOCK) = 0
gettimeofday({1170754037, 603613}, NULL) = 0
poll([{fd=19, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
send(19, "\271\\\1\0\0\1\0\0\0\0\0\0\5indy1\2ex\2ac\2uk\0\0\1\0\1"..., 
32, MSG_NOSIGNAL) = 32
poll([{fd=19, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(19, FIONREAD, [186])              = 0
recvfrom(19, 
"\271\\\205\200\0\1\0\1\0\3\0\4\5indy1\2ex\2ac\2uk\0\0\1"..., 1024, 0, 
{sa_family=AF_INET, sin_port=htons(53), 
sin_addr=inet_addr("144.173.6.71")}, [16]) = 186
close(19)                               = 0
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/httpd", O_RDONLY)      = 19
fstat64(19, {st_mode=S_IFREG|0644, st_size=317, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "#%PAM-1.0\nauth       required   "..., 4096) = 317
open("/lib/security/pam_stack.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\n\0"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=10764, ...}) = 0
old_mmap(NULL, 13696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x37a000
old_mmap(0x37d000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x2000) = 0x37d000
close(21)                               = 0
open("/lib/security/pam_nologin.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\t\0"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=6720, ...}) = 0
old_mmap(NULL, 9672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 21, 
0) = 0x65b000
old_mmap(0x65d000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x1000) = 0x65d000
close(21)                               = 0
open("/lib/security/pam_loginuid.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\10"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=5600, ...}) = 0
old_mmap(NULL, 4432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 21, 
0) = 0xbc1000
old_mmap(0xbc2000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x1000) = 0xbc2000
close(21)                               = 0
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
open("/etc/pam.d/other", O_RDONLY)      = 19
fstat64(19, {st_mode=S_IFREG|0644, st_size=230, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "#%PAM-1.0\nauth     required     "..., 4096) = 230
open("/lib/security/$ISA/pam_deny.so", O_RDONLY) = -1 ENOENT (No such 
file or directory)
open("/lib/security/../../lib/security/pam_deny.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\314\4\0"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=2932, ...}) = 0
old_mmap(NULL, 5912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 21, 
0) = 0x359000
old_mmap(0x35a000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0) = 0x35a000
close(21)                               = 0
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
time(NULL)                              = 1170754037
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/system-auth", O_RDONLY) = 19
fstat64(19, {st_mode=S_IFREG|0644, st_size=1120, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1120
open("/lib/security/$ISA/pam_env.so", O_RDONLY) = -1 ENOENT (No such 
file or directory)
open("/lib/security/../../lib/security/pam_env.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\t\0"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=10296, ...}) = 0
old_mmap(NULL, 13228, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x65e000
old_mmap(0x661000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x2000) = 0x661000
close(21)                               = 0
open("/lib/security/$ISA/pam_unix.so", O_RDONLY) = -1 ENOENT (No such 
file or directory)
open("/lib/security/../../lib/security/pam_unix.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 &\0\000"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=49416, ...}) = 0
old_mmap(NULL, 101700, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x7a8000
old_mmap(0x7b4000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0xb000) = 0x7b4000
old_mmap(0x7b5000, 48452, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7b5000
close(21)                               = 0
open("/etc/ld.so.cache", O_RDONLY)      = 21
fstat64(21, {st_mode=S_IFREG|0644, st_size=62337, ...}) = 0
old_mmap(NULL, 62337, PROT_READ, MAP_PRIVATE, 21, 0) = 0xb7cfe000
close(21)                               = 0
open("/lib/libselinux.so.1", O_RDONLY)  = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260p\215"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=56328, ...}) = 0
old_mmap(NULL, 56144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x88c000
old_mmap(0x899000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0xd000) = 0x899000
close(21)                               = 0
access("/etc/selinux/", F_OK)           = 0
open("/etc/selinux/config", O_RDONLY)   = 21
fstat64(21, {st_mode=S_IFREG|0644, st_size=447, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7cfd000
read(21, "# This file controls the state o"..., 4096) = 447
close(21)                               = 0
munmap(0xb7cfd000, 4096)                = 0
open("/proc/mounts", O_RDONLY)          = 21
fstat64(21, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7cfd000
read(21, "rootfs / rootfs rw 0 0\n/proc /pr"..., 1024) = 1024
read(21, "", 1024)                      = 0
close(21)                               = 0
munmap(0xb7cfd000, 4096)                = 0
munmap(0xb7cfe000, 62337)               = 0
open("/lib/security/$ISA/pam_ldap.so", O_RDONLY) = -1 ENOENT (No such 
file or directory)
open("/lib/security/../../lib/security/pam_ldap.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \32\0\000"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=43120, ...}) = 0
old_mmap(NULL, 46000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x7c1000
old_mmap(0x7cc000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0xa000) = 0x7cc000
close(21)                               = 0
open("/lib/security/$ISA/pam_deny.so", O_RDONLY) = -1 ENOENT (No such 
file or directory)
open("/lib/security/$ISA/pam_succeed_if.so", O_RDONLY) = -1 ENOENT (No 
such file or directory)
open("/lib/security/../../lib/security/pam_succeed_if.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\r\0\000"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=17944, ...}) = 0
old_mmap(NULL, 16872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x7d5000
old_mmap(0x7d9000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x4000) = 0x7d9000
close(21)                               = 0
open("/lib/security/$ISA/pam_permit.so", O_RDONLY) = -1 ENOENT (No such 
file or directory)
open("/lib/security/../../lib/security/pam_permit.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0X\5\0\000"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=3240, ...}) = 0
old_mmap(NULL, 6172, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 21, 
0) = 0xb46000
old_mmap(0xb47000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0) = 0xb47000
close(21)                               = 0
open("/lib/security/$ISA/pam_cracklib.so", O_RDONLY) = -1 ENOENT (No 
such file or directory)
open("/lib/security/../../lib/security/pam_cracklib.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\v\0\000"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=12184, ...}) = 0
old_mmap(NULL, 31552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x87c000
old_mmap(0x87f000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x2000) = 0x87f000
old_mmap(0x880000, 15168, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x880000
close(21)                               = 0
open("/etc/ld.so.cache", O_RDONLY)      = 21
fstat64(21, {st_mode=S_IFREG|0644, st_size=62337, ...}) = 0
old_mmap(NULL, 62337, PROT_READ, MAP_PRIVATE, 21, 0) = 0xb7cfe000
close(21)                               = 0
open("/usr/lib/libcrack.so.2", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\31"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=28488, ...}) = 0
old_mmap(NULL, 42528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0x89a000
old_mmap(0x8a0000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x6000) = 0x8a0000
old_mmap(0x8a1000, 13856, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x8a1000
close(21)                               = 0
munmap(0xb7cfe000, 62337)               = 0
open("/lib/security/$ISA/pam_limits.so", O_RDONLY) = -1 ENOENT (No such 
file or directory)
open("/lib/security/../../lib/security/pam_limits.so", O_RDONLY) = 21
read(21, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\20"..., 
512) = 512
fstat64(21, {st_mode=S_IFREG|0755, st_size=18640, ...}) = 0
old_mmap(NULL, 21668, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
21, 0) = 0xb91000
old_mmap(0xb96000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 21, 0x4000) = 0xb96000
close(21)                               = 0
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
open("/etc/pam.d/other", O_RDONLY)      = 19
fstat64(19, {st_mode=S_IFREG|0644, st_size=230, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "#%PAM-1.0\nauth     required     "..., 4096) = 230
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
getuid32()                              = 48
open("/etc/passwd", O_RDONLY)           = 19
fcntl64(19, F_GETFD)                    = 0
fcntl64(19, F_SETFD, FD_CLOEXEC)        = 0
fstat64(19, {st_mode=S_IFREG|0644, st_size=1689, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0xb7fd3000
read(19, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1689
read(19, "", 4096)                      = 0
close(19)                               = 0
munmap(0xb7fd3000, 4096)                = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
chdir("/etc/cluservice/httpd4")         = 0
rt_sigaction(SIGSEGV, {SIG_DFL}, {SIG_DFL}, 8) = 0
kill(8912, SIGSEGV)                     = 0
sigreturn()                             = ? (mask now [])
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
Process 8912 detached
-------------- next part --------------
A non-text attachment was scrubbed...
Name: W.Edmunds.vcf
Type: text/x-vcard
Size: 333 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/pam-list/attachments/20070206/4fe4f0cc/attachment.vcf>


More information about the Pam-list mailing list