You are not logged in.

#1 2015-06-29 17:17:11

xanb
Member
Registered: 2012-07-24
Posts: 418

[triaged] pam_tally bad behaviour

Hi,

I have this contents in /etc/pam.d/sshd:

[root@serviedre xan]# cat /etc/pam.d/sshd 
#%PAM-1.0
#auth     required  pam_securetty.so     #disable remote root
# default
auth       required   pam_tally.so deny=3 unlock_time=300 onerr=succeed file=/var/log/faillog
auth      include   system-remote-login
account   include   system-remote-login
password  include   system-remote-login
session   include   system-remote-login

On the other hand, I use SSH keys + password authetification. *Everytime* I login via ssh, my faillog increases by one, even if I enter correct passwords. So every 9 logins, I received a block message.

This is my sshd_config:

[root@serviedre xan]# cat /etc/ssh/sshd_config 
#	$OpenBSD: sshd_config,v 1.94 2015/02/02 01:57:44 deraadt Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# The default requires explicit activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Ciphers and keying
#RekeyLimit default none

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

LoginGraceTime 2m
PermitRootLogin no
StrictModes yes
MaxAuthTries 6
MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication yes
AuthenticationMethods publickey,keyboard-interactive:pam

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no # pam does that
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox		# Default for new installations.
#PermitUserEnvironment no
Compression delayed
ClientAliveInterval 300
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem	sftp	/usr/lib/ssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server
[root@serviedre xan]# 

Any hints for that?

Thanks,

Last edited by xanb (2015-07-07 06:13:14)


Owning one OpenRC (artoo way) and other three systemd machines

Offline

#2 2015-06-29 18:30:29

drhill1
Member
Registered: 2013-03-27
Posts: 31

Re: [triaged] pam_tally bad behaviour

Could it just be due to initially failing to authenticate via certificates?  It'll try this method first and fall back to passwords if unsuccessful.  Not knowing pam_tally, I don't have a suggestion for a cure though.

Offline

#3 2015-06-30 06:48:10

xanb
Member
Registered: 2012-07-24
Posts: 418

Re: [triaged] pam_tally bad behaviour

drhill1 wrote:

Could it just be due to initially failing to authenticate via certificates?  It'll try this method first and fall back to passwords if unsuccessful.  Not knowing pam_tally, I don't have a suggestion for a cure though.

@drhill1: Thanks for answering. Let me know what you would have done it.
@Other people: any hint?


Owning one OpenRC (artoo way) and other three systemd machines

Offline

#4 2015-06-30 12:06:49

xanb
Member
Registered: 2012-07-24
Posts: 418

Re: [triaged] pam_tally bad behaviour

I think that is a bad configuration of SSH. With *only* keys all is ok. I put a discussion here


Owning one OpenRC (artoo way) and other three systemd machines

Offline

#5 2015-06-30 15:09:32

drhill1
Member
Registered: 2013-03-27
Posts: 31

Re: [triaged] pam_tally bad behaviour

Sorry, I hadn't spotted that you wanted keys *and* password, I thought you meant either/or.  Increasing your logging level to either verbose or debug may provide further clues as to why it thinks it's failing.

Offline

Board footer

Powered by FluxBB