AlmaLinux OS 9 SSHD must accept public key authentication.
Severity | Group ID | Group Title | Version | Rule ID | Date | STIG Version |
---|---|---|---|---|---|---|
medium | V-269367 | SRG-OS-000105-GPOS-00052 | ALMA-09-033240 | SV-269367r1050250_rule | 2025-02-20 | 1 |
Description |
---|
Without the use of multifactor authentication, the ease of access to privileged functions is greatly increased. Multifactor authentication requires using two or more factors to achieve authentication. Factors include: 1) something a user knows (e.g., password/PIN); 2) something a user has (e.g., cryptographic identification device, token); and 3) something a user is (e.g., biometric). A privileged account is defined as an information system account with authorizations of a privileged user. Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the internet). The DOD CAC with DOD-approved PKI is an example of multifactor authentication. |
ℹ️ Check |
---|
Note: If the system administrator (SA) demonstrates the use of an approved alternate multifactor authentication method, this requirement is Not Applicable. Verify that AlmaLinux OS 9 SSH daemon accepts public key encryption with the following command: $ sshd -T | grep -i pubkeyauthentication pubkeyauthentication yes If "PubkeyAuthentication" is set to no, or the line is missing, this is a finding. |
✔️ Fix |
---|
Configure the SSH daemon to accept public key encryption. Add the following line to "/etc/ssh/sshd_config", or uncomment the line and set the value to "yes": PubkeyAuthentication yes Alternatively, add the setting to an include file if the line "Include /etc/ssh/sshd_config.d/*.conf" is found at the top of the "/etc/ssh/sshd_config" file: $ cat << EOF | tee /etc/ssh/sshd_config.d/pubkey.conf PubkeyAuthentication yes EOF Restart the SSH daemon for the settings to take effect: $ systemctl restart sshd.service |