openssh-4.2p1 + Pam question !

Le Gal Philippe Philippe.LeGal at emea.eu.int
Wed Jan 25 03:10:18 EST 2006


Hi there !

I have an issue with my OpenSSH + PAM configuration on a RedHat Advanced server 2..1
I want to authenticate users connecting to a server using ssh against a radius server. The radius client/server part works ok when I test it with some utilities.
I think I have a problem with my ssh which does not pass the username/password to my pam sshd module.
I have upgraded to openssh-4.2p1.
Please find thereafter the sshd_config as well as my pam conf file, 

I try to authenticate with user name which is NOT in my /etc/passwd (authentication will be made by the radius server), ie : 

ssh test at myserver.


Jan 20 14:54:32 us067 sshd(pam_unix)[31601]: check pass; user unknown
Jan 20 14:54:32 us067 sshd(pam_unix)[31601]: authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.60.76
Jan 20 14:54:34 us067 sshd[31599]: error: PAM: Authentication failure for illegal user test from 192.168.60.76
Jan 20 14:54:34 us067 sshd[31599]: Failed keyboard-interactive/pam for invalid user test from 192.168.60.76 port 4397 ssh2

is there a way of telling sshd to pass the username and password directly to PAm without interfering with it ?

Thank you for your precious help !

Philippe



less /etc/pam.d/sshd
#%PAM-1.0
auth       sufficient   /lib/security/pam_radius_auth.so debug
auth       required     /lib/security/pam_stack.so service=system-auth
auth       required     /lib/security/pam_nologin.so
account    sufficient   /lib/security/pam_radius_auth.so
password   sufficient   /lib/security/pam_radius_auth.so
session    required     /lib/security/pam_limits.so
session    optional     /lib/security/pam_console.so






#       $OpenBSD: sshd_config,v 1.72 2005/07/25 11:59:40 markus Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem       sftp    /usr/libexec/sftp-server





Philippe LE GAL 
Communications & Networking Unit 
European Medicines Agency (EMEA) 
7 Westferry Circus, Canary Wharf, London E14 4HB, United Kingdom
Tel: +44 (0)207 523 7023 
Fax:+44 (0)207 418 8669 
Email: Philippe.LeGal at emea.eu.int
This message contains information which may be confidential.  It is intended for the addressee(s) only.  Unless you are a named addressee (or authorized by an addressee who received this message), access to this e-mail, or any disclosure or copying of its contents, or any action taken (or not taken) in reliance on it is unauthorized and may be unlawful.  If you have received this e-mail in error, please inform the sender immediately.

________________________________________________________________________
This e-mail has been scanned for all known viruses by EMEA.
________________________________________________________________________




More information about the openssh-unix-dev mailing list