SSHD 3.7.1p2 on HP-UX

Jeff A. Earickson jaearick at colby.edu
Thu Sep 25 00:18:34 EST 2003


Hi,
   I have a related problem with 3.7.1p2 and HPUX 11.0.  After
I built and installed it, it doesn't work.  And I don't get any
useful info in my syslogs.  We use PAM heavily
(we use DCE behind the scenes), so we are NOT using trusted mode
or shadow passwords.  The /etc/password file just has asterisks
in the password field because authentication goes thru PAM.
3.6.1p1 works fine with this setup.

My sshd_config file is attached.  The same config file and 3.7.1p2
works great on Solaris 7/8/9.  Is the a bug or a config problem?

--- Jeff Earickson
    Colby College

On Wed, 24 Sep 2003, Michael Steffens wrote:

> Date: Wed, 24 Sep 2003 14:47:06 +0200
> From: Michael Steffens <michael.steffens at hp.com>
> To: Jan P. Sorensen <japs at garm.adm.ku.dk>
> Cc: openssh-unix-dev at mindrot.org, Darren Tucker <dtucker at zip.com.au>
> Subject: Re: SSHD 3.7.1p2 on HP-UX
>
> Jan P. Sorensen wrote:
> > Yes, HP-UX is run in trusted mode.
> >
> > Notice that the problem first appeared today when I upgraded from p1 to
> > p2.
>
> The relevant difference is that p1 had PAM enabled by default, while
> it was disabled in p2.
>
> So it refers to non-PAM password authentication, which is broken
> in both for trusted systems and those using shadow passwords.
>
> Does
>
>    http://bugzilla.mindrot.org/attachment.cgi?id=386&action=view
>
> fix it?
>
> Alternatively, you may explicitly enable PAM in sshd_config
> and contemplate about whether this is secure or not...
>
> Cheers!
> Michael
>
> _______________________________________________
> openssh-unix-dev mailing list
> openssh-unix-dev at mindrot.org
> http://www.mindrot.org/mailman/listinfo/openssh-unix-dev
>
-------------- next part --------------
#	$OpenBSD: sshd_config,v 1.65 2003/08/28 12:54:34 markus Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin:/opt/openssh/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#--- NOTE: Configured for Colby settings, as of 3.7.1p2

#Port 22
#(jae) only allow protocol 2
Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh_host_rsa_key
#(jae) only allow dsa keys
HostKey /etc/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#(jae) keybits boosted from 768 to 2048
ServerKeyBits 2048

# Logging
#obsoletes QuietMode and FascistLogging
#(jae) specify the logging (defaults in 3.7.1p2)
SyslogFacility AUTH
LogLevel INFO

# Authentication:

#(jae) 60 sec login window, no root login
LoginGraceTime 60s
PermitRootLogin no
StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile	.ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh_known_hosts
#(jae) no rhost login, don't trust anything in this section
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
IgnoreUserKnownHosts yes
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#(jae) using PAM, disable per sshd_config(5) manpage, no empty pw!
PasswordAuthentication no
PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCreds yes

# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication'
#(jae) using PAM on Solaris and HPUX
UsePAM yes

#AllowTcpForwarding yes
#(jae) do not allow port forwarding
GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#(jae) do not print motd because shell does this
PrintMotd no
#(jae) print the last login
PrintLastLog yes
#KeepAlive yes
#UseLogin no
#(jae) break apart root and user privs
UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#(jae) client can only stay connected but idle 30 minutes (60x3)
ClientAliveInterval 600
ClientAliveCountMax 3
#(jae) use DNS to map remote logins
UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
#(jae) show our pre-login banner
Banner /etc/issue

# override default of no subsystems
Subsystem	sftp	/opt/openssh/libexec/sftp-server

#(jae)deny specific users
DenyUsers daemon bin sys adm mail lp uucp nuucp listen nobody bind radius


More information about the openssh-unix-dev mailing list