Hi Randell,

    I  replaced the old pop_pass.c with the one you have sent.Attaching the new 
trace logs.

Thanks & Regards,
Ravindranath

________________________________
From: Randall Gellens [mailto:[EMAIL PROTECTED]
Sent: Monday, April 28, 2008 5:11 AM
To: Ravindranath, Chavalam
Cc: qpopper@lists.pensive.org; Randall Gellens
Subject: RE: Qpopper failure while using with pam option enabled

At 9:21 AM +0000 4/8/08, Chavalam Ravindranath wrote:

when I debugged with gdb backtrace looks like this

#0  0x1bf50 in PAM_qpopper_conv (num_msg=3, msg=0x7f7f6598, resp=0x7f7f6520,
    appdata_ptr=0x7f7f0bb8) at pop_pass.c:442
#1  0x7aeb5f10 in __pam_input_output+0x128 () from /usr/lib/libpam.1
#2  0x7aeb5d90 in __pam_display_msg+0x24 () from /usr/lib/libpam.1
#3  0x7ad89fb8 in pam_sm_setcred+0x2e8 () from /usr/lib/security/libpam_unix.1
#4  0x7aeb3a90 in pam_setcred+0xec () from /usr/lib/libpam.1
#5  0x1c754 in auth_user (p=0x7f7f0bb8, pw=0x7f7f1d24) at pop_pass.c:564
#6  0x1ca68 in pop_pass (p=0x7f7f0bb8) at pop_pass.c:1261
#7  0x237f0 in qpopper (argc=1, argv=0x7f7f09ec) at popper.c:349
#8  0x30d1c in main (argc=1, argv=0x7f7f09ec) at main.c:168

the msg structure(second argument for  PAM_qpopper_conv) is generated within 
__pam_input_output with num_msg=3 .msg[1] is showing bad address

(gdb) p (char *) msg[0]->msg
$26 = 0x7f7f2498 "Removing root credentials would break the rpc services that"
(gdb) p (char *) msg[1]->msg
Error accessing memory address 0x4: Bad address.
In libpam library,msg structure is created properly but PAM_qpopper_conv is 
unable to access the msg memory structure

Seems  it is authenticating but not able to read the msg structure


At 9:08 AM +0000 4/9/08, Chavalam Ravindranath wrote:
And I debugged qpopper with -t option and TUSC(Trace Unix System Calls.. hope 
it is similar to ktrace in linux)
But these results are similar to the result when   I compiled qoppper with 
gdb(gnudebugger).
I am attaching the corresponding logs.
trace.hp is the log for popper when debugged with -t option
kerneltrace.hp is the log for popper when debugged with tusc (These logs can be 
better viewed in wordpad)


At 10:36 AM +0000 4/25/08, Chavalam Ravindranath wrote:
I have compiled Qpopper-4.0.9 with  --with-pam option on hpux11iv1 where it is 
not working properly,but Qpopper-4.0.5 is not giving issues if I give this 
option

It looks like with 4.0.11, pam is trying to return an error message:

Apr  9 12:50:29.000 2008 [10527] PAM_qpopper_conv: msg_style[0]=3 
[pop_pass.c:441]

According to _pam_types.h, a msg_style of 3 is PAM_ERROR_MSG.

The Qpopper PAM code changed a bit between 4.0.5, which works for you, and 
4.0.11, which doesn't.  For example, the calls on pam_acct_mgmt() and 
pam_set_cred() are in different orders.

I'm not a PAM expert, nor one on HPUX.  I'd like to get this resolved soon.  
Maybe someone on this list can help?

I'm attaching a pop_pass.c file to replace the one in your 4.0.11 popper/ 
directory.  It has slightly better diagnostics for tracing the pam calls.  Can 
you please try it and send me the Qpopper trace?

Note that file attachments are stripped by the mailing list, so list recipients 
will see an empty file.

Attachment: trace.log
Description: trace.log

Reply via email to