Summary: | PAM Authentication not always used when UsePAM = yes in sshd_config | ||
---|---|---|---|
Product: | Gentoo Linux | Reporter: | Danny <Dirus> |
Component: | [OLD] Unspecified | Assignee: | Daniel Ahlberg (RETIRED) <aliz> |
Status: | RESOLVED INVALID | ||
Severity: | critical | CC: | pam-bugs+disabled, vapier |
Priority: | Highest | ||
Version: | unspecified | ||
Hardware: | All | ||
OS: | Linux | ||
Whiteboard: | |||
Package list: | Runtime testing required: | --- |
Description
Danny
2003-09-16 14:58:51 UTC
I should mention I am using openssh-3.7_p1 and pam-0.75-r11 as are the other systems tested. When testing with the following you will get a warning about /dev/null: auth required pam_listfile.so item=user sense=allow file=/dev/null onerr=fail So it's better to test with this line: login account required pam_deny.so remove 'PasswordAuthentication yes' from the sshd_config ... basically it does PAM 3 times then falls back to PasswordAuthentication I didn't have the line "PasswordAuthentication yes" in my sshd_config. However, adding "PasswordAuthentication no" to my sshd_config seems to fix the problem. The config file says: # Set this to 'yes' to enable PAM authentication (via challenge-response) # and session processing. Depending on your PAM configuration, this may # bypass the setting of 'PasswordAuthentication' If this comment is correct then I believe it to be a problem with the program, this should be bypassing any default value of PasswordAuthentication. If not then this comment needs to be changed in the default sshd_config. the comment is correct and the openssh devs know about it i basically meant 'disable PasswordAuthentication' and you have done so :) hmm, unless the pam guys want to take a look at this bug i'd say that the current status is correct ... According to the sshd_config docs when enabling UsePAM you SHOULD turn off PasswordAuthentication, I believe the default gentoo config comments for UsePAM should be corrected. |