Sponsored Content
Full Discussion: open ssh on unixware 7.1.4
Operating Systems SCO open ssh on unixware 7.1.4 Post 302493223 by chlawren on Wednesday 2nd of February 2011 07:15:56 AM
Old 02-02-2011
open ssh on unixware 7.1.4

Hi all,

I am having some issues with openssh vers OpenSSH_4.6p1 on SCO unixware 7.1.4

when a user accesses the system via ssh and the password is incorrect and more attempts have been made that the lock out limit I find that although there are messages in the syslog the account does not lock out however they do for telnet.

My understanding of this is that ssh using different subsystems than the login / authentication mechanisms therefore I should not expect ssh to lockout the account.

I have been tasks with finding a solution and have been researchign PAM and the pam_tally module however I cannot find a pam_tall.so module that has been ported for the version of SCO or can I see it in /usr/lib/security/pam_*

Please can someone advise if they have had similar experiences or can suggest a solution or provide the pam_tally source code / ported version of pam_tally for SCO unixware ....

any help would be greatly appreciated

Thanks

chlawren.
 

10 More Discussions You Might Find Interesting

1. SCO

ssh daemon for unixware 7.1.1

Hi, would anyone know where I could get a ssh daemon for unixware 7.1.1. I have been running round in circles and have had no joy. regards Collie (0 Replies)
Discussion started by: collie
0 Replies

2. SCO

Performance issue from Unixware 2.1 to Unixware 7

Hello, I am having performance problem when , i ported a c code from Unixware 2.1 to Unixware 7.0.0. My program establishes a synchornous connection with the client in a windows OS and then sends and receives messsages using the recv and send calls. What i hyave noticed is that after a... (0 Replies)
Discussion started by: Amith
0 Replies

3. UNIX for Advanced & Expert Users

Open Source or Freeware SSH client?

I need a decent SSH client which has column selection capabilities. The one I'm using now is about to expire. Its called IVT secure access. (3 Replies)
Discussion started by: nuggetz
3 Replies

4. Solaris

OPEN ssh with PAM &RSA

We have tested successfully OPENssh with RSA & PAM, now we have to implement this in all of our environment. In order to do this we want to integrate all the OPEN ssh packages and RSA software into one package and then just do a pkgadd of the created package and it should take care of everthing. My... (1 Reply)
Discussion started by: vishal999
1 Replies

5. Solaris

How to open SSH port on firewall?

Hi, So that potential responders will have an idea of what they're dealing with let me say that while I am a UNIX newbie I have been in IT for over 10 years. We have several SUN boxes running ver 5 of the OS that have been sitting dormant for some time as they were part of a now defunct... (3 Replies)
Discussion started by: pjewett
3 Replies

6. OS X (Apple)

open ssh port (22) to connect to other box

Hi Do I have to open my ssh port if I like to connect to another machine? - if yes, how? Or is that only if I want to access my one computer from the outside? I run Mac OS 10.4 and like to access a unix box on the other side. /andreas (1 Reply)
Discussion started by: lulle
1 Replies

7. UNIX for Dummies Questions & Answers

"Gtk-WARNING cannot open display" from ssh

I am trying to do something on another computer through ssh and I keep getting this:"(gedit:6169): Gtk-WARNING **: cannot open display:"I have googled the interweb and this forum and found many posts but nothing seems to work. I have freshly installed Ubuntu 8.10 with updates on the machine and I... (4 Replies)
Discussion started by: badrabbit6
4 Replies

8. Cybersecurity

openssh_4.6 on Unixware 7.1.4 - ssh does not lock account after x attempts

Hi all, I am having some issues with openssh vers OpenSSH_4.6p1 on SCO unixware 7.1.4 when a user accesses the system via ssh and the password is incorrect and more attempts have been made that the lock out limit I find that although there are messages in the syslog the account does not lock... (0 Replies)
Discussion started by: chlawren
0 Replies

9. Solaris

Open Indiana 151a - Slow SSH Login

Hi, I have the following issue, when I tried to login to an Openindiana remote server through ssh It takes to long to ask me for the password. So i tried -v and I realize that sshd hangs here " debug1: SSH2_MSG_SERVICE_ACCEPT received " for at least 2 minutes. Then I can log in and everything is... (2 Replies)
Discussion started by: piukeman
2 Replies

10. UNIX for Dummies Questions & Answers

Open a ssh tunnel on particular port

Hello Community, We have Installed a LDAP Directory behind a Firewall with redirectory port on an Ubuntu virtual machine. The virtual machine is installed on an Ubuntu physical server, that hosts many other virtual machine. All the virtual machine are only joinable from the intern network. My... (11 Replies)
Discussion started by: tessa226
11 Replies
PAM_TALLY(8)							 Linux-PAM Manual						      PAM_TALLY(8)

NAME
pam_tally - The login counter (tallying) module SYNOPSIS
pam_tally.so [file=/path/to/counter] [onerr=[fail|succeed]] [magic_root] [even_deny_root_account] [deny=n] [lock_time=n] [unlock_time=n] [per_user] [no_lock_time] [no_reset] [audit] [silent] [no_log_info] pam_tally [--file /path/to/counter] [--user username] [--reset[=n]] [--quiet] DESCRIPTION
This module maintains a count of attempted accesses, can reset count on success, can deny access if too many attempts fail. pam_tally has several limitations, which are solved with pam_tally2. For this reason pam_tally is deprecated and will be removed in a future release. pam_tally comes in two parts: pam_tally.so and pam_tally. The former is the PAM module and the latter, a stand-alone program. pam_tally is an (optional) application which can be used to interrogate and manipulate the counter file. It can display users' counts, set individual counts, or clear all counts. Setting artificially high counts may be useful for blocking users without changing their passwords. For example, one might find it useful to clear all counts every midnight from a cron job. The faillog(8) command can be used instead of pam_tally to to maintain the counter file. Normally, failed attempts to access root will not cause the root account to become blocked, to prevent denial-of-service: if your users aren't given shell accounts and root may only login via su or at the machine console (not telnet/rsh, etc), this is safe. OPTIONS
GLOBAL OPTIONS This can be used for auth and account module types. onerr=[fail|succeed] If something weird happens (like unable to open the file), return with PAM_SUCCESS if onerr=succeed is given, else with the corresponding PAM error code. file=/path/to/counter File where to keep counts. Default is /var/log/faillog. audit Will log the user name into the system log if the user is not found. silent Don't print informative messages. no_log_info Don't log informative messages via syslog(3). AUTH OPTIONS Authentication phase first checks if user should be denied access and if not it increments attempted login counter. Then on call to pam_setcred(3) it resets the attempts counter. deny=n Deny access if tally for this user exceeds n. lock_time=n Always deny for n seconds after failed attempt. unlock_time=n Allow access after n seconds after failed attempt. If this option is used the user will be locked out for the specified amount of time after he exceeded his maximum allowed attempts. Otherwise the account is locked until the lock is removed by a manual intervention of the system administrator. magic_root If the module is invoked by a user with uid=0 the counter is not incremented. The sysadmin should use this for user launched services, like su, otherwise this argument should be omitted. no_lock_time Do not use the .fail_locktime field in /var/log/faillog for this user. no_reset Don't reset count on successful entry, only decrement. even_deny_root_account Root account can become unavailable. per_user If /var/log/faillog contains a non-zero .fail_max/.fail_locktime field for this user then use it instead of deny=n/ lock_time=n parameter. no_lock_time Don't use .fail_locktime filed in /var/log/faillog for this user. ACCOUNT OPTIONS Account phase resets attempts counter if the user is not magic root. This phase can be used optionally for services which don't call pam_setcred(3) correctly or if the reset should be done regardless of the failure of the account phase of other modules. magic_root If the module is invoked by a user with uid=0 the counter is not incremented. The sysadmin should use this for user launched services, like su, otherwise this argument should be omitted. no_reset Don't reset count on successful entry, only decrement. MODULE TYPES PROVIDED
The auth and account module types are provided. RETURN VALUES
PAM_AUTH_ERR A invalid option was given, the module was not able to retrieve the user name, no valid counter file was found, or too many failed logins. PAM_SUCCESS Everything was successful. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/login to lock the account after too many failed logins. The number of allowed fails is specified by /var/log/faillog and needs to be set with pam_tally or faillog(8) before. auth required pam_securetty.so auth required pam_tally.so per_user auth required pam_env.so auth required pam_unix.so auth required pam_nologin.so account required pam_unix.so password required pam_unix.so session required pam_limits.so session required pam_unix.so session required pam_lastlog.so nowtmp session optional pam_mail.so standard FILES
/var/log/faillog failure logging file SEE ALSO
faillog(8), pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_tally was written by Tim Baverstock and Tomas Mraz. Linux-PAM Manual 06/04/2011 PAM_TALLY(8)
All times are GMT -4. The time now is 04:50 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy