Welcome to the Linux Foundation Forum!

Lab 36, Doesn't work as expected

Battogtokh
Battogtokh Posts: 23

In Lab 36.1 I followed the solution on CentOS and Ubuntu. It denies after 3 failed attempt as expected. But I see nothing if I run "sudo pam_tally2" on both systems. And even after that my test account is not locked. I can login with correct password. I don't understand why mine works different than the lab document. Is anyone else experiencing the same?

I found the topic from the forum "Lab 36.1 - Cannot get PAM working with SSH." But it seems little bit different than mine.

Comments

  • mobile
    mobile Posts: 15
    edited February 2017

    What are your distro specs? kernel, version, etc. (uname -r) Are you running them from disk, usb, or vm?

    Try to complete the lab and then immediately check your logs (/var/log/dmesg, /var/log/secure, etc.) and post the output info that pertains to sshd, polkitd, unix_chkpwd or pam_unix (whatever it's called I don't remember exactly).

    Luis helped some people with Ubuntu 14.04 not long ago, but it involved configuring the sshd configuration file and activating PAM.  Also check to see if there is anything in the /var/log/tallylog maybe there is an issue calling the pam_tally2 module itself. You can read the man pages for pam_tally2, it may help-- I haven't tried, but it looks like pam_tally2.so can be used to to configure the module too, although I'm sure editing the sshd configuration is the persistent method.

    If you aren't throwing in error messages, it will be diffifult to replicate the issue-- and I would switch from checking my configuration files to validating system and software are up to date and verifying package installations, then check to make sure that you're loading all the services and modules properly- er rather the ssh daemon is you can try running systemctl daemon-reload as su too, I would just play with the key players to see what I can find out, maybe try altering a different setting in the sshd configuration to see if that works (at least that way you can somewhat rule out sshd)- keep us posted.

  • luisviveropena
    luisviveropena Posts: 1,142
    edited February 2017

    Hi,

    Yes, as Mobile said, we need the specific distro version in order to help.

    Regards,

    Luis.

  • Thank you for your answers.

    Ubuntu system 4.4.0-62-generic, Surpising thing is, it started working as same as the lab document today when I tried to reproduce the issue. I am sure it wasn't working before and  I did multiple reboot on the system by that time.

    Centos 3.10.0-514.2.2.e17.x86_64. Unfortunately when I tried to reproduce the error on the system today, I encountered with a new issue when I try to access ssh testuser@localhost. I see 2 red lines in result of "systemctl status sshd", it shows "PAM unable to dlopen(/usr/l...     PAM adding faulty module: /...". When I check /var/log/secure as you advised, the log shows that "PAM adding faulty module: /usr/lib64/security/pam_tally.so" line.

    Interesting thing is that I remember that I was successfully accessing the system before by "ssh testuser@localhost", now I  am even cannot access with correct password. I checked my test user's password with 'su - testuser' and it is works. My 2 test machines are now behaving totally differently from that I first tried the lab.

    Thank you very much for your kind attention. It seems my ubuntu machine needed more rest before working as expected and my centos machine had corrupted pam_tally.so module.

     

  • Battogtokh
    Battogtokh Posts: 23
    edited February 2017

    Thank you for your answers.

    Ubuntu system 4.4.0-62-generic, Surpising thing is, it started working as same as the lab document today when I tried to reproduce the issue. I am sure it wasn't working before and  I did multiple reboot on the system by that time.

    Centos 3.10.0-514.2.2.e17.x86_64. Unfortunately when I tried to reproduce the error on the system today, I encountered with a new issue when I try to access ssh testuser@localhost. I see 2 red lines in result of "systemctl status sshd", it shows "PAM unable to dlopen(/usr/l...     PAM adding faulty module: /...". When I check /var/log/secure as you advised, the log shows that "PAM adding faulty module: /usr/lib64/security/pam_tally.so" line.

    Interesting thing is that I remember that I was successfully accessing the system before by "ssh testuser@localhost", now I  am even cannot access with correct password. I checked my test user's password with 'su - testuser' and it is works. My 2 test machines are now behaving totally differently from that I first tried the lab.

    Thank you very much for your kind attention. It seems my ubuntu machine needed more rest before working as expected and my centos machine had corrupted pam_tally.so module.

     

  • lee42x
    lee42x Posts: 380
    edited February 2017

    Hi, I think the module to use is pam_tally2.so for the exercise.

    It seems that CentOS7 only has pam_tally2 but Ubuntu 16.10 (and I'm sure older releases) seem to have both pam_tally & pam_tally2.  The lab exercise uses pam_tally2 on all distrobutions. 

    Check to see if you are using pam_tally2 for both distro's, it should provide more consistant results. 

     

  • Thank you. I think, I changed the pam_tally2.so to pam_tally.so when I was trying to fix the account locking after multiple failed attempt. My CentOS machine is now working with correct password to accessing ssh session on localhost. It is now in the same state of not locking my account after 3 failed attempts.

     

  • Hi, After changing the 2 lines in /etc/pam.d/sshd from pam_tally.so to pam_tally2.so,  it started working againg on my Centos machine. Looks like I did mistake when I tried to solve the previously reported issue.

    My Centos machine release is 7-3.1611.el7.centos.x86_64.

    uname -r result shows: 3.10.0-514.2.2.e17.x86_64

    The issue is it doesn't lock my test user after 3 failed attempts. when running 'sudo pam_tally2', it shows nothing. I am able to access with correct password. Following is copied from /var/log/secure and you can find that after 3 failed attempts, i am still able to access with correct password.

    Feb 21 15:54:11 localhost sshd[2748]: Failed password for rocky from ::1 port 55              702 ssh2

    Feb 21 15:54:14 localhost sshd[2748]: Failed password for rocky from ::1 port 55              702 ssh2

    Feb 21 15:54:14 localhost sshd[2748]: Connection closed by ::1 [preauth]

    Feb 21 15:54:27 localhost sudo:  toogii : TTY=tty1 ; PWD=/home/toogii ; USER=roo              t ; COMMAND=/sbin/pam_tally2

    Feb 21 15:54:38 localhost sshd[2755]: Failed password for rocky from ::1 port 55              704 ssh2

    Feb 21 15:54:40 localhost sshd[2755]: Failed password for rocky from ::1 port 55              704 ssh2

    Feb 21 15:54:40 localhost sshd[2755]: Connection closed by ::1 [preauth]

    Feb 21 15:54:57 localhost sshd[2761]: Accepted password for rocky from ::1 port               55706 ssh2

    Feb 21 15:54:57 localhost sshd[2761]: pam_unix(sshd:session): session opened for               user rocky by (uid=0)

     

     

  • mobile
    mobile Posts: 15
    edited February 2017

    Hey- it sounds like you're working this out. As lee42x said, there is a difference between pam_tally and pam_tally2--- One noted int he man pages is pam_tally has a different faillog file format. I haven't tried it, but I bet if you load pam_tally2 and it tries to use pam_tally it will fault out. So there are few ways you could approach the problem.

    On the centos machine the pam daemon may not have loaded the config until now- so it might just be as easy as double checking the config.

    If you haven't tried already I would try to invoke pam_tally instead of pam_tally2 through pam.d in the sshd config file just to see if it works. If that doesn't work then I would revert back to the original config file or disable pam in the sshd config file and see if ssh works to distinguish if the problem is ssh or pam_tally. If ssh doesn't work then try reinstalling it (removing all the config files too).

    Further--- I've also noticed some differences between CentOS 3.10-514.2.2 and 3.10-514.6.1+ that have effected some of the labs. I'm sure this is also common with other distros as well.

     

  • lee42x
    lee42x Posts: 380
    edited February 2017

    It does not look like pam_tally is being called, the secure log should indicate something like this:

    CentOS7 sshd[6937]: pam_tally2(sshd:auth): user student (1000) tally 4, deny 2

    Is the pam_tally2.so the first line after the #%PAM-1.0 entry in the /etc/pam.d/sshd configuration file (assuming CentOS), it should be.  Set the "deny" option to 2 instead of 3. The ssh client will allow 3 login attempts by default before the ssh client terminates and may be clouding the issue. Open a terminal and run  "watch sudo pam_tally2" , the screen will only show the "watch" command for now. Open a terminal and run "ssh student@localhost" use the password "x" .  Observe the "watch " screen. If pam_tally is functioning it should show 1 failed login.  Give the login session another bad password, the failure counter should increment to 2. At this point the account should be locked by pam_tally2 and a "good" login will no longer work untill the failures are clearted with the "pam_tally2 -u student -r" command. 

  • It works now. :) indeed it asks 3 times for the password in ssh even after i changed the deny=2. I can see that failures increment each time I enter wrong password. It locks my account after 2 attempts because I cannot access with the correct password at the third password prompt. After that I tried again with ssh student@localhost. At this time, I see that Centos shows password prompt (3 times) and I see that my password doesn't work (locked out). The failures count keep incrementing at each time. The Centos doesn't inform that the account was locked out.

    On Ubuntu machine, it was showing the message at top of password prompt as "Account locked due to 6 failed logins" (it seems Ubuntu gives additional prompts for the user after 3 failed attemps and needed to press enter multiple times to exit from that). Thank you very much for your kind advise.  

Categories

Upcoming Training