LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 07-03-2019, 12:31 AM   #1
paraggupta1989
LQ Newbie
 
Registered: Nov 2018
Posts: 4

Rep: Reputation: Disabled
How pam authentication works with ssh keys ?


does pam auth module get called while using key for ssh login ?

below is my sshd config setting ::

# Enable public key authentication
PubkeyAuthentication yes


# Never use host-based authentication. It can be exploited.
IgnoreRhosts yes
IgnoreUserKnownHosts yes
HostbasedAuthentication no

# Enable PAM to enforce system wide rules
UsePAM yes
 
Old 07-03-2019, 07:18 AM   #2
berndbausch
LQ Addict
 
Registered: Nov 2013
Location: Tokyo
Distribution: Mostly Ubuntu and Centos
Posts: 6,316

Rep: Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002
Judging from https://bugzilla.redhat.com/show_bug.cgi?id=1492313, sshd only uses PAM authentication with password-based login.

Quote:
The auth section of PAM stack is executed only for the password (or keyboard-interactive too?) authentication. For others, the auth section is skipped. Even though it might be confusing at first, this is how it always was and the only way how it makes sense, since for example in public key authentication, you do not have any authentication tokens that could PAM accept in pam_authenticate(). Therefore SSH calls just account and session sections.

Last edited by berndbausch; 07-03-2019 at 07:47 AM.
 
Old 07-03-2019, 11:36 PM   #3
paraggupta1989
LQ Newbie
 
Registered: Nov 2018
Posts: 4

Original Poster
Rep: Reputation: Disabled
Thanks this was helpful .
 
Old 07-03-2019, 11:58 PM   #4
Turbocapitalist
LQ Guru
 
Registered: Apr 2005
Distribution: Linux Mint, Devuan, OpenBSD
Posts: 7,303
Blog Entries: 3

Rep: Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720Reputation: 3720
Also, look at the AuthenticationMethods configuration directive in the manuage page for sshd_config. You can use it to require multiple authentication methods in a particular sequence. So if you want PAM after getting a valid key-based authentication then that's doable.

Last edited by Turbocapitalist; 07-04-2019 at 12:05 AM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
PAM Authentication failure Authentication token no longer valid, allowed in anyway quikster Linux - Server 1 03-12-2015 02:37 AM
/etc/pam.d/system-auth-ac vs. /etc/pam.d/password-auth-ac vs. /etc/pam.d/sshd christr Red Hat 2 08-01-2014 07:08 PM
[SOLVED] Is ssh keys authentication more secure than password authentication? GrepAwkSed Linux - Security 6 03-17-2012 08:25 PM
PAM auth with SecurID and SSH keys jdvail Linux - Security 2 06-12-2009 07:39 AM
SSH host keys VS SSH keys kenneho Linux - Security 3 09-11-2008 06:03 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 01:34 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration