RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 657378 - [RFE] ability to require password and public-key for login
Summary: [RFE] ability to require password and public-key for login
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: openssh
Version: 6.3
Hardware: Unspecified
OS: Unspecified
high
medium
Target Milestone: rc
: ---
Assignee: Petr Lautrbach
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks: 703208 713505 750571 756082 772279
TreeView+ depends on / blocked
 
Reported: 2010-11-25 16:37 UTC by Martin Poole
Modified: 2018-11-27 21:50 UTC (History)
8 users (show)

Fixed In Version: openssh-5.3p1-80.el6
Doc Type: Enhancement
Doc Text:
Multiple required methods of authentications for sshd SSH can now be set up to require multiple ways of authentication (whereas previously SSH allowed multiple ways of authentication of which only one was required for a successful login); for example, logging in to an SSH-enabled machine requires both a passphrase and a public key to be entered. The RequiredAuthentications1 and RequiredAuthentications2 options can be configured in the /etc/ssh/sshd_config file to specify authentications that are required for a successful log in. For example: ~]# echo "RequiredAuthentications2 publickey,password" >> /etc/ssh/sshd_config For more information on the aforementioned /etc/ssh/sshd_config options, refer to the sshd_config man page.
Clone Of:
Environment:
Last Closed: 2012-06-20 07:17:05 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
foxed openssh-5.3p1-required-authentications.patch (26.15 KB, patch)
2012-05-10 15:25 UTC, Petr Lautrbach
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
OpenSSH Project 983 0 None None None Never
Red Hat Knowledge Base (Solution) 113033 0 None None None Never
Red Hat Product Errata RHSA-2012:0884 0 normal SHIPPED_LIVE Low: openssh security, bug fix, and enhancement update 2012-06-19 19:28:43 UTC

Description Martin Poole 2010-11-25 16:37:07 UTC
2. What is the nature and description of the request?

SSH two-factor authentication with passphrase and public-key (not passphrase for the public-key)
This should work for both SSH-login and scp/sftp (an unsupported workaround for login might be possible already)


   3. Why does the customer need this? (List the business requirements here)

This customer wants to comply with the PCI-DSS at Standard https://www.pcisecuritystandards.org/security_standards/pci_dss.shtml (Chapter 8.2) which seems to require two-factor authentication.


   4. How would the customer like to achieve this? (List the functional requirements here)

To make a "real" two factor authentication possible, they want to have the possibility to use pubkey AND a password prompt for login.


   5. For each functional requirement listed in question 4, specify how Red Hat and the customer can test to confirm the requirement is successfully implemented.

Logging in on the SSH-server requires both a passphrase and public-key on the server. By using either one of them it should not be possible to login.


   6. Is there already an existing RFE upstream or in Red Hat bugzilla?

none found


   7. How quickly does this need resolved? (desired target release)

asap, but seems to require huge changes in openssh, until than, this customer might go for a 3rd party solution


   8. Does this request meet the RHEL Inclusion criteria (please review)

yes, but only if upstream accepts the request/implementation too

Comment 12 Petr Lautrbach 2012-03-21 09:40:29 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
sshd_config supports new RequiredAuthentications1 and  RequiredAuthentications2 options now. With these options you can specify authentications
that are "required, but not "sufficient" to sshd. e.g. require public-key authentication and password authentication.

Comment 13 Martin Prpič 2012-04-15 14:29:12 UTC
    Technical note updated. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    Diffed Contents:
@@ -1,2 +1,8 @@
-sshd_config supports new RequiredAuthentications1 and  RequiredAuthentications2 options now. With these options you can specify authentications
+SSH two-factor authentication
-that are "required, but not "sufficient" to sshd. e.g. require public-key authentication and password authentication.+
+SSH now supports two-factor authentication where, for example, logging in to an SSH-enabled machine requires a passphrase and a public key to be entered. The RequiredAuthentications1 and RequiredAuthentications2 options can be specified in the /etc/ssh/sshd_config file to set authentications that are required for a successful log in. For example:
+
+~]# echo "RequiredAuthentications1 password" >> /etc/ssh/sshd_config
+~]# echo "RequiredAuthentications2 puplickey" >> /etc/ssh/sshd_config
+
+Note that you must have a working public key set up for the above configuration to work.

Comment 14 Petr Lautrbach 2012-04-16 01:54:43 UTC
    Technical note updated. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    Diffed Contents:
@@ -2,7 +2,6 @@
 
 SSH now supports two-factor authentication where, for example, logging in to an SSH-enabled machine requires a passphrase and a public key to be entered. The RequiredAuthentications1 and RequiredAuthentications2 options can be specified in the /etc/ssh/sshd_config file to set authentications that are required for a successful log in. For example:
 
-~]# echo "RequiredAuthentications1 password" >> /etc/ssh/sshd_config
-~]# echo "RequiredAuthentications2 puplickey" >> /etc/ssh/sshd_config
+~]# echo "RequiredAuthentications2 publickey,password" >> /etc/ssh/sshd_config
 
 Note that you must have a working public key set up for the above configuration to work.

Comment 15 Martin Prpič 2012-04-16 16:42:25 UTC
    Technical note updated. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    Diffed Contents:
@@ -1,7 +1,7 @@
-SSH two-factor authentication
+Multiple required methods of authentications for sshd
 
-SSH now supports two-factor authentication where, for example, logging in to an SSH-enabled machine requires a passphrase and a public key to be entered. The RequiredAuthentications1 and RequiredAuthentications2 options can be specified in the /etc/ssh/sshd_config file to set authentications that are required for a successful log in. For example:
+SSH can now be set up to require multiple ways of authentication (whereas previously SSH allowed multiple ways of authentication of which only one was required for a successful login); for example, logging in to an SSH-enabled machine requires both a passphrase and a public key to be entered. The RequiredAuthentications1 and RequiredAuthentications2 options can be configured in the /etc/ssh/sshd_config file to specify authentications that are required for a successful log in. For example:
 
 ~]# echo "RequiredAuthentications2 publickey,password" >> /etc/ssh/sshd_config
 
-Note that you must have a working public key set up for the above configuration to work.+For more information on the aforementioned /etc/ssh/sshd_config options, refer to the sshd_config man page.

Comment 17 Petr Lautrbach 2012-05-10 15:25:21 UTC
Created attachment 583617 [details]
foxed openssh-5.3p1-required-authentications.patch

There was missing break in parse function.

Comment 21 errata-xmlrpc 2012-06-20 07:17:05 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2012-0884.html


Note You need to log in before you can comment on or make changes to this bug.