openssh, solaris8 and root login

From: Baghele, Bipin (Bipin.Baghele@accretivecom.com)
Date: Thu Aug 03 2006 - 14:12:37 EDT


Question on OpenSSH and password less root login (using ssh public key)

Environment:

# uname -a

SunOS server1 5.8 Generic_108528-18 sun4u sparc SUNW,Ultra-4

# ssh -V

OpenSSH_4.3p2, OpenSSL 0.9.8b 04 May 2006

On "server1" I need to login from another server "server2" as root using
ssh with password less connection (the password less setup using public
key working fine)

Meanwhile I need to disable all direct root login to "server1" using ssh
from any other client/server except from server2 (as said above, server2
public key is saved to /.ssh/authorized_keys file on server1 and it is
working fine)

Currently PermitRootLogin is set yes in sshd_config. If I change this
PermitRootLogin to no, then I cannot login to "server1" as root (login
by normal user then do su works ok) from any other host/server using
ssh, not even from server2.

I tried changing UseLogin to yes so that /etc/default/login file gets
effective. This resolves the problem of ssh root login from other
client/server but simultaneously also disables my password less ssh
connection from server2.

I attached my current sshd_config. Does this issue can be resolved using
tcp_wrappers or any other clue.

Will summarize.

-------------------------------------------sshd_config------------------
------------------------

# more sshd_config

# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

# This is the sshd server system-wide configuration file. See

# sshd_config(5) for more information.

# This sshd was compiled with
PATH=/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin

# The strategy used for options in the default sshd_config shipped with

# OpenSSH is to specify options with their default value where

# possible, but leave them commented. Uncommented options change a

# default value.

Port 22

Protocol 2

#AddressFamily any

ListenAddress 0.0.0.0

#ListenAddress ::

# HostKey for protocol version 1

#HostKey /usr/local/etc/ssh_host_key

# HostKeys for protocol version 2

HostKey /usr/local/etc/ssh_host_rsa_key

HostKey /usr/local/etc/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key

#KeyRegenerationInterval 1h

#ServerKeyBits 768

# Logging

# obsoletes QuietMode and FascistLogging

SyslogFacility AUTH

LogLevel INFO

# Authentication:

LoginGraceTime 2m

PermitRootLogin yes

StrictModes yes

MaxAuthTries 6

RSAAuthentication yes

PubkeyAuthentication yes

AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in
/usr/local/etc/ssh_known_hosts

#RhostsRSAAuthentication no

# similar for protocol version 2

#HostbasedAuthentication no

# Change to yes if you don't trust ~/.ssh/known_hosts for

# RhostsRSAAuthentication and HostbasedAuthentication

#IgnoreUserKnownHosts no

# Don't read the user's ~/.rhosts and ~/.shosts files

#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!

PasswordAuthentication yes

PermitEmptyPasswords no

# Change to no to disable s/key passwords

#ChallengeResponseAuthentication yes

# Kerberos options

#KerberosAuthentication no

#KerberosOrLocalPasswd yes

#KerberosTicketCleanup yes

#KerberosGetAFSToken no

# GSSAPI options

#GSSAPIAuthentication no

#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,

# and session processing. If this is enabled, PAM authentication will

# be allowed through the ChallengeResponseAuthentication mechanism.

# Depending on your PAM configuration, this may bypass the setting of

# PasswordAuthentication, PermitEmptyPasswords, and

# "PermitRootLogin without-password". If you just want the PAM account
and

# session checks to run without PAM authentication, then enable this but
set

# ChallengeResponseAuthentication=no

#UsePAM no

AllowTcpForwarding no

GatewayPorts no

X11Forwarding no

X11DisplayOffset 10

X11UseLocalhost yes

#PrintMotd yes

#PrintLastLog yes

#TCPKeepAlive yes

UseLogin no

#UsePrivilegeSeparation yes

#PermitUserEnvironment no

#Compression delayed

#ClientAliveInterval 0

#ClientAliveCountMax 3

#UseDNS yes

#PidFile /var/run/sshd.pid

#MaxStartups 10

#PermitTunnel no

# no default banner path

#Banner /some/path

# override default of no subsystems

Subsystem sftp /usr/local/libexec/sftp-server

------------------------------------------------------------------------
----------------------

Thanks

Bipin Baghele
_______________________________________________
sunmanagers mailing list
sunmanagers@sunmanagers.org
http://www.sunmanagers.org/mailman/listinfo/sunmanagers



This archive was generated by hypermail 2.1.7 : Wed Apr 09 2008 - 23:40:32 EDT