RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1859551 - Rule xccdf_org.ssgproject.content_rule_sshd_limit_user_access description is incorrect
Summary: Rule xccdf_org.ssgproject.content_rule_sshd_limit_user_access description is ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: scap-security-guide
Version: 8.2
Hardware: x86_64
OS: Linux
unspecified
low
Target Milestone: rc
: 8.0
Assignee: Vojtech Polasek
QA Contact: Milan Lysonek
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-07-22 12:32 UTC by jtougne
Modified: 2021-11-10 00:56 UTC (History)
5 users (show)

Fixed In Version: scap-security-guide-0.1.57-1.el8
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-09 18:43:58 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2021:4265 0 None None None 2021-11-09 18:44:09 UTC

Description jtougne 2020-07-22 12:32:11 UTC
Description of problem:

Hi,
The rule "xccdf_org.ssgproject.content_rule_sshd_limit_user_access" has an incorrect description.See:

By default, the SSH configuration allows any user with an account to access the system. In order to specify the users that are allowed to login via SSH and deny all other users, add or correct the following line in the /etc/ssh/sshd_config file: DenyUsers USER1 USER2 Where USER1 and USER2 are valid user names.




Version-Release number of selected component (if applicable):
scap-security-guide.noarch                                                                0.1.50-7.el8

How reproducible:
Read the rule description

Steps to Reproduce:
1.
2.
3.

Actual results:
In order to specify the users that are allowed to login via SSH and deny all other users, add or correct the following line in the /etc/ssh/sshd_config file: DenyUsers USER1 USER2 Where USER1 and USER2 are valid user names.


Expected results:
If we use DenyUsers, then it should be rephrase like this:

In order to specify the users that are denied to login via SSH and allow all other users, add or correct the following line in the /etc/ssh/sshd_config file: DenyUsers USER1 USER2 Where USER1 and USER2 are valid user names.

Additional info:

The above is based on the fact that the example talks about DenyUsers. The method could talk about DenyGroups or AllowUsers for example.

Extract from the manpage:
https://www.freebsd.org/cgi/man.cgi?query=sshd_config&sektion=5

  DenyUsers
	     This keyword can be followed by a list of user name patterns,
	     separated by spaces.  Login is disallowed for user	names that
	     match one of the patterns.	 Only user names are valid; a numeri-
	     cal user ID is not	recognized.  By	default, login is allowed for
	     all users.	 If the	pattern	takes the form USER@HOST then USER and
	     HOST are separately checked, restricting logins to	particular
	     users from	particular hosts.  HOST	criteria may additionally con-
	     tain addresses to match in	CIDR address/masklen format.  The al-
	     low/deny directives are processed in the following	order:
	     DenyUsers,	AllowUsers, DenyGroups,	and finally AllowGroups.

Comment 2 Vojtech Polasek 2021-02-19 09:30:39 UTC
Fixed upstream:
https://github.com/ComplianceAsCode/content/pull/6623

Comment 10 errata-xmlrpc 2021-11-09 18:43:58 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (scap-security-guide bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:4265


Note You need to log in before you can comment on or make changes to this bug.