Blame SOURCES/scap-security-guide-0.1.58-sshd_directory_config-PR_6926.patch

76240a
From b951a896d3ef1e678e5d6b580521053e7a076ab0 Mon Sep 17 00:00:00 2001
76240a
From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
76240a
Date: Thu, 29 Apr 2021 16:54:03 +0200
76240a
Subject: [PATCH 1/6] Updated checks and remediations of the sshd template.
76240a
76240a
Configuration of sshd moves from one config file to a config directory.
76240a
Therefore, checks should consider all those files, and the remediation should aim
76240a
to deliver fixes to one of those files in the config directory.
76240a
76240a
Tests that interact with this behavior have been added and are applicable for Fedora and RHEL9 products.
76240a
---
76240a
 .../tests/commented.fail.sh                   |  7 ++
76240a
 .../tests/conflict.fail.sh                    | 15 ++++
76240a
 .../tests/correct_value_directory.pass.sh     | 14 ++++
76240a
 shared/macros-bash.jinja                      |  9 +++
76240a
 shared/macros-oval.jinja                      | 61 +++++++++++------
76240a
 .../templates/sshd_lineinfile/bash.template   | 22 ++++++
76240a
 .../templates/sshd_lineinfile/oval.template   | 68 +++++++++++++++++--
76240a
 7 files changed, 168 insertions(+), 28 deletions(-)
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/commented.fail.sh
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/conflict.fail.sh
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/correct_value_directory.pass.sh
76240a
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/commented.fail.sh b/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/commented.fail.sh
76240a
new file mode 100644
76240a
index 00000000000..484c2165532
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/commented.fail.sh
76240a
@@ -0,0 +1,7 @@
76240a
+#!/bin/bash
76240a
+
76240a
+if grep -q "^PubkeyAuthentication" /etc/ssh/sshd_config; then
76240a
+	sed -i "s/^PubkeyAuthentication.*/# PubkeyAuthentication no/" /etc/ssh/sshd_config
76240a
+else
76240a
+	echo "# PubkeyAuthentication no" >> /etc/ssh/sshd_config
76240a
+fi
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/conflict.fail.sh b/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/conflict.fail.sh
76240a
new file mode 100644
76240a
index 00000000000..177a99e0b82
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/conflict.fail.sh
76240a
@@ -0,0 +1,15 @@
76240a
+#!/bin/bash
76240a
+
76240a
+# platform = Fedora,Red Hat Enterprise Linux 9
76240a
+
76240a
+mkdir -p /etc/ssh/sshd_config.d
76240a
+touch /etc/ssh/sshd_config.d/nothing
76240a
+
76240a
+if grep -q "^PubkeyAuthentication" /etc/ssh/sshd_config /etc/ssh/sshd_config.d/* ; then
76240a
+	sed -i "s/^PubkeyAuthentication.*/# PubkeyAuthentication no/" /etc/ssh/sshd_config /etc/ssh/sshd_config.d/*
76240a
+else
76240a
+	echo "# PubkeyAuthentication no" >> /etc/ssh/sshd_config
76240a
+fi
76240a
+
76240a
+echo "PubkeyAuthentication no" > /etc/ssh/sshd_config.d/good_config
76240a
+echo "PubkeyAuthentication yes" > /etc/ssh/sshd_config.d/rogue_config
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/correct_value_directory.pass.sh b/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/correct_value_directory.pass.sh
76240a
new file mode 100644
76240a
index 00000000000..0aa2e775dbe
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_pubkey_auth/tests/correct_value_directory.pass.sh
76240a
@@ -0,0 +1,14 @@
76240a
+#!/bin/bash
76240a
+
76240a
+# platform = Fedora,Red Hat Enterprise Linux 9
76240a
+
76240a
+mkdir -p /etc/ssh/sshd_config.d
76240a
+touch /etc/ssh/sshd_config.d/nothing
76240a
+
76240a
+if grep -q "^PubkeyAuthentication" /etc/ssh/sshd_config /etc/ssh/sshd_config.d/* ; then
76240a
+	sed -i "s/^PubkeyAuthentication.*/# PubkeyAuthentication no/" /etc/ssh/sshd_config /etc/ssh/sshd_config.d/*
76240a
+else
76240a
+	echo "# PubkeyAuthentication no" >> /etc/ssh/sshd_config
76240a
+fi
76240a
+
76240a
+echo "PubkeyAuthentication no" > /etc/ssh/sshd_config.d/correct
76240a
diff --git a/shared/macros-bash.jinja b/shared/macros-bash.jinja
76240a
index 1cd2c62b5e0..b4518d83c19 100644
76240a
--- a/shared/macros-bash.jinja
76240a
+++ b/shared/macros-bash.jinja
76240a
@@ -471,6 +471,15 @@ fi
76240a
 LC_ALL=C sed -i "/{{{ regex }}}/{{{ modifier }}}" "{{{ path }}}"
76240a
 {{%- endmacro -%}}
76240a
 
76240a
+{{%- macro lineinfile_absent_in_directory(dirname, regex, insensitive=true) -%}}
76240a
+    {{%- if insensitive -%}}
76240a
+        {{%- set modifier="Id" -%}}
76240a
+    {{%- else -%}}
76240a
+        {{%- set modifier="d" -%}}
76240a
+    {{%- endif -%}}
76240a
+LC_ALL=C sed -i "/{{{ regex }}}/{{{ modifier }}}" "{{{ dirname }}}"/*
76240a
+{{%- endmacro -%}}
76240a
+
76240a
 {{%- macro lineinfile_present(path, line, insert_after="", insert_before="", insensitive=true) -%}}
76240a
     {{%- if insensitive -%}}
76240a
         {{%- set grep_args="-q -m 1 -i" -%}}
76240a
diff --git a/shared/macros-oval.jinja b/shared/macros-oval.jinja
76240a
index be2ac268206..d38db96d9e3 100644
76240a
--- a/shared/macros-oval.jinja
76240a
+++ b/shared/macros-oval.jinja
76240a
@@ -92,15 +92,18 @@
76240a
     - parameter (String): The parameter to be checked in the configuration file.
76240a
     - missing_parameter_pass (boolean): If set, the check will also pass if the parameter is not present in the configuration file (default is applied).
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_criterion(path='', parameter='', missing_parameter_pass=false) -%}}
76240a
+{{%- macro oval_line_in_file_criterion(path='', parameter='', missing_parameter_pass=false, comment='', id_stem=rule_id) -%}}
76240a
 {{%- set suffix_id = "" -%}}
76240a
 {{%- set prefix_text = "Check the" -%}}
76240a
 {{%- if missing_parameter_pass %}}
76240a
 {{%- set suffix_id = suffix_id_default_not_overriden -%}}
76240a
 {{%- set prefix_text = prefix_text + " absence of" -%}}
76240a
 {{%- endif %}}
76240a
-      
76240a
-      test_ref="test_{{{ rule_id }}}{{{ suffix_id }}}" />
76240a
+{{%- if not comment -%}}
76240a
+{{%- set comment = prefix_text ~ " " ~ parameter ~ " in " ~ path -%}}
76240a
+{{%- endif -%}}
76240a
+
76240a
+  test_ref="test_{{{ id_stem }}}{{{ suffix_id }}}" />
76240a
 {{%- endmacro %}}
76240a
 
76240a
 {{#
76240a
@@ -110,7 +113,7 @@
76240a
     - parameter (String): The parameter to be checked in the configuration file.
76240a
     - missing_parameter_pass (boolean): If set, the check will also pass if the parameter is not present in the configuration file (default is applied).
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_test(path='', parameter='', missing_parameter_pass=false) -%}}
76240a
+{{%- macro oval_line_in_file_test(path='', parameter='', missing_parameter_pass=false, id_stem=rule_id) -%}}
76240a
 {{%- set suffix_id = "" -%}}
76240a
 {{%- if missing_parameter_pass %}}
76240a
 {{%- set check_existence = "none_exist" -%}}
76240a
@@ -120,14 +123,14 @@
76240a
 {{%- set check_existence = "all_exist" -%}}
76240a
 {{%- set prefix_text = "value" -%}}
76240a
 {{%- endif %}}
76240a
-  
76240a
+
76240a
   comment="tests the {{{ prefix_text }}} of {{{ parameter }}} setting in the {{{ path }}} file"
76240a
-  id="test_{{{ rule_id }}}{{{ suffix_id }}}" version="1">
76240a
-  <ind:object object_ref="obj_{{{ rule_id }}}{{{ suffix_id }}}" />
76240a
+  id="test_{{{ id_stem }}}{{{ suffix_id }}}" version="1">
76240a
+  <ind:object object_ref="obj_{{{ id_stem }}}{{{ suffix_id }}}" />
76240a
   {{%- if not missing_parameter_pass %}}
76240a
-  <ind:state state_ref="state_{{{ rule_id }}}{{{ suffix_id }}}" />
76240a
+  <ind:state state_ref="state_{{{ id_stem }}}{{{ suffix_id }}}" />
76240a
   {{%- endif %}}
76240a
-  </ind:textfilecontent54_test>
76240a
+</ind:textfilecontent54_test>
76240a
 {{%- endmacro %}}
76240a
 
76240a
 {{#
76240a
@@ -141,7 +144,7 @@
76240a
     - missing_parameter_pass (boolean): If set, the check will also pass if the parameter is not present in the configuration file (default is applied).
76240a
     - multi_value (boolean): If set, it means that the parameter can accept multiple values and the expected value must be present in the current list of values.
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_object(path='', section='', prefix_regex='^[ \\t]*', parameter='', separator_regex='[ \\t]+', missing_parameter_pass=false, multi_value=false, filepath_regex='') -%}}
76240a
+{{%- macro oval_line_in_file_object(path='', section='', prefix_regex='^[ \\t]*', parameter='', separator_regex='[ \\t]+', missing_parameter_pass=false, multi_value=false, filepath_regex='', id_stem=rule_id) -%}}
76240a
 {{%- set suffix_id = "" -%}}
76240a
 {{%- if multi_value -%}}
76240a
 {{%- set group_regex = "([^#]*).*$" -%}}
76240a
@@ -173,16 +176,16 @@
76240a
 {{%- set regex = prefix_regex+parameter+separator_regex+group_regex -%}}
76240a
 {{%- endif %}}
76240a
 {{%- endif %}}
76240a
-  <ind:textfilecontent54_object id="obj_{{{ rule_id }}}{{{ suffix_id }}}" version="1">
76240a
+<ind:textfilecontent54_object id="obj_{{{ id_stem }}}{{{ suffix_id }}}" version="1">
76240a
 {{%- if filepath_regex %}}
76240a
-    <ind:path>{{{ path }}}</ind:path>
76240a
-    <ind:filename operation="pattern match">{{{ filepath_regex }}}</ind:filename>
76240a
+  <ind:path>{{{ path }}}</ind:path>
76240a
+  <ind:filename operation="pattern match">{{{ filepath_regex }}}</ind:filename>
76240a
 {{%- else %}}
76240a
-    <ind:filepath>{{{ path }}}</ind:filepath>
76240a
+  <ind:filepath>{{{ path }}}</ind:filepath>
76240a
 {{%- endif %}}
76240a
-    <ind:pattern operation="pattern match">{{{ regex }}}</ind:pattern>
76240a
-    <ind:instance operation="greater than or equal" datatype="int">1</ind:instance>
76240a
-  </ind:textfilecontent54_object>
76240a
+  <ind:pattern operation="pattern match">{{{ regex }}}</ind:pattern>
76240a
+  <ind:instance operation="greater than or equal" datatype="int">1</ind:instance>
76240a
+</ind:textfilecontent54_object>
76240a
 {{%- endmacro %}}
76240a
 
76240a
 {{#
76240a
@@ -193,7 +196,7 @@
76240a
     - quotes (String): If non-empty, one level of matching quotes is considered when checking the value. Specify one or more quote types as a string.
76240a
       For example, for shell quoting, specify quotes="'\""), which will make sure that value, 'value' and "value" are matched, but 'value" or '"value"' won't be.
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_state(value='', multi_value='', quotes='') -%}}
76240a
+{{%- macro oval_line_in_file_state(value='', multi_value='', quotes='', id_stem=rule_id) -%}}
76240a
 {{%- set regex = value -%}}
76240a
 {{%- if quotes != "" %}}
76240a
 {{%- if "\\1" in value > 0 %}}
76240a
@@ -206,9 +209,25 @@
76240a
 {{%- else %}}
76240a
 {{%- set regex = "^"+regex+"$" -%}}
76240a
 {{%- endif %}}
76240a
-  <ind:textfilecontent54_state id="state_{{{ rule_id }}}" version="1">
76240a
-    <ind:subexpression datatype="string" operation="pattern match">{{{ regex }}}</ind:subexpression>
76240a
-  </ind:textfilecontent54_state>
76240a
+<ind:textfilecontent54_state id="state_{{{ id_stem }}}" version="1">
76240a
+  <ind:subexpression datatype="string" operation="pattern match">{{{ regex }}}</ind:subexpression>
76240a
+</ind:textfilecontent54_state>
76240a
+{{%- endmacro %}}
76240a
+
76240a
+{{%- macro oval_line_in_directory_criterion(path='', parameter='', missing_parameter_pass=false) -%}}
76240a
+{{{- oval_line_in_file_criterion(path, parameter, missing_parameter_pass, id_stem=rule_id ~ "_config_dir") -}}}
76240a
+{{%- endmacro %}}
76240a
+
76240a
+{{%- macro oval_line_in_directory_test(path='', parameter='', missing_parameter_pass=false) -%}}
76240a
+{{{ oval_line_in_file_test(path, parameter, missing_parameter_pass, id_stem=rule_id ~ "_config_dir") }}}
76240a
+{{%- endmacro %}}
76240a
+
76240a
+{{%- macro oval_line_in_directory_object(path='', section='', prefix_regex='^[ \\t]*', parameter='', separator_regex='[ \\t]+', missing_parameter_pass=false, multi_value=false) -%}}
76240a
+{{{- oval_line_in_file_object(path=path, section=section, prefix_regex=prefix_regex, parameter=parameter, separator_regex=separator_regex, missing_parameter_pass=missing_parameter_pass, multi_value=multi_value, filepath_regex=".*", id_stem=rule_id ~ "_config_dir") -}}}
76240a
+{{%- endmacro %}}
76240a
+
76240a
+{{%- macro oval_line_in_directory_state(value='', multi_value='', quotes='') -%}}
76240a
+{{{- oval_line_in_file_state(value, multi_value, quotes, id_stem=rule_id ~ "_config_dir") -}}}
76240a
 {{%- endmacro %}}
76240a
 
76240a
 {{#
76240a
diff --git a/shared/templates/sshd_lineinfile/bash.template b/shared/templates/sshd_lineinfile/bash.template
76240a
index ca1b512bb3d..eac758e310b 100644
76240a
--- a/shared/templates/sshd_lineinfile/bash.template
76240a
+++ b/shared/templates/sshd_lineinfile/bash.template
76240a
@@ -3,4 +3,26 @@
76240a
 # strategy = restrict
76240a
 # complexity = low
76240a
 # disruption = low
76240a
+{{%- if product in ("fedora", "rhel9") %}}
76240a
+{{%- set prefix_regex = "^\s*" -%}}
76240a
+{{%- set separator_regex = "\s\+" -%}}
76240a
+{{%- set line_regex = prefix_regex ~ PARAMETER ~ separator_regex %}}
76240a
+mkdir -p /etc/ssh/sshd_config.d
76240a
+touch /etc/ssh/sshd_config.d/hardening
76240a
+{{{ lineinfile_absent("/etc/ssh/sshd_config", line_regex, insensitive=true) }}}
76240a
+{{{ lineinfile_absent_in_directory("/etc/ssh/sshd_config.d", line_regex, insensitive=true) }}}
76240a
+{{{ set_config_file(
76240a
+        path="/etc/ssh/sshd_config.d/hardening",
76240a
+        parameter=PARAMETER,
76240a
+        value=VALUE,
76240a
+        create=true,
76240a
+        insert_after="",
76240a
+        insert_before="^Match",
76240a
+        insensitive=true,
76240a
+        separator=" ",
76240a
+        separator_regex=separator_regex,
76240a
+        prefix_regex=prefix_regex)
76240a
+    }}}
76240a
+{{%- else %}}
76240a
 {{{ bash_sshd_config_set(parameter=PARAMETER, value=VALUE) }}}
76240a
+{{%- endif %}}
76240a
diff --git a/shared/templates/sshd_lineinfile/oval.template b/shared/templates/sshd_lineinfile/oval.template
76240a
index df63d542505..2cc38776eb2 100644
76240a
--- a/shared/templates/sshd_lineinfile/oval.template
76240a
+++ b/shared/templates/sshd_lineinfile/oval.template
76240a
@@ -1,7 +1,61 @@
76240a
-{{{
76240a
-oval_sshd_config(
76240a
-	parameter=PARAMETER,
76240a
-	value=VALUE,
76240a
-	missing_parameter_pass=MISSING_PARAMETER_PASS
76240a
-)
76240a
-}}}
76240a
+{{%- set config_path = "/etc/ssh/sshd_config" %}}
76240a
+{{%- set config_dir = "/etc/ssh/sshd_config.d" -%}}
76240a
+{{%- set products_with_distributed_configuration = ("rhel9", "fedora") -%}}
76240a
+{{%- set description = "Ensure '" ~ PARAMETER ~ "' is configured with value '" ~ VALUE ~ "' in " ~ config_path %}}
76240a
+{{%- if product in products_with_distributed_configuration %}}
76240a
+{{%- set description = description  ~ " and in " ~ config_dir -%}}
76240a
+{{%- endif %}}
76240a
+{{%- set case_insensitivity_kwargs = dict(prefix_regex="^[ \\t]*(?i)", separator_regex = "(?-i)[ \\t]+") -%}}
76240a
+
76240a
+<def-group>
76240a
+  <definition class="compliance" id="{{{ rule_id }}}" version="1">
76240a
+   {{{ oval_metadata(description) }}}
76240a
+   <criteria comment="sshd is configured correctly or is not installed" operator="OR">
76240a
+     <criteria comment="sshd is not installed" operator="AND">
76240a
+        
76240a
+          definition_ref="sshd_not_required_or_unset" />
76240a
+        
76240a
+          definition_ref="package_openssh-server_removed" />
76240a
+     </criteria>
76240a
+     <criteria comment="sshd is installed and configured" operator="AND">
76240a
+        
76240a
+          definition_ref="sshd_required_or_unset" />
76240a
+        
76240a
+          definition_ref="package_openssh-server_installed" />
76240a
+        <criteria comment="sshd is configured correctly" operator="OR">
76240a
+          {{{- oval_line_in_file_criterion(config_path, PARAMETER) | indent(8) }}}
76240a
+          {{%- if MISSING_PARAMETER_PASS %}}
76240a
+          <criteria comment="sshd is not configured incorrectly" operator="AND">
76240a
+          {{{- oval_line_in_file_criterion(config_path, PARAMETER, MISSING_PARAMETER_PASS) | indent(10)}}}
76240a
+          {{%- if product in products_with_distributed_configuration %}}
76240a
+          {{{- oval_line_in_directory_criterion(config_dir, PARAMETER, MISSING_PARAMETER_PASS) | indent(10) }}}
76240a
+          {{%- endif %}}
76240a
+          </criteria>
76240a
+          {{%- endif %}}
76240a
+          {{%- if product in products_with_distributed_configuration %}}
76240a
+          {{{- oval_line_in_directory_criterion(config_dir, PARAMETER) | indent(8) }}}
76240a
+          {{%- endif %}}
76240a
+        </criteria>
76240a
+      </criteria>
76240a
+    </criteria> 
76240a
+  </definition>
76240a
+  {{{ oval_line_in_file_test(config_path, PARAMETER) | indent (2) }}}
76240a
+  {{{ oval_line_in_file_object(config_path, parameter=PARAMETER, ** case_insensitivity_kwargs)| indent (2) }}}
76240a
+  {{{ oval_line_in_file_state(VALUE) | indent (2) }}}
76240a
+
76240a
+  {{%- if MISSING_PARAMETER_PASS %}}
76240a
+  {{{ oval_line_in_file_test(config_path, PARAMETER, MISSING_PARAMETER_PASS) | indent(2) }}}
76240a
+  {{{ oval_line_in_file_object(config_path, parameter=PARAMETER, missing_parameter_pass=MISSING_PARAMETER_PASS, ** case_insensitivity_kwargs) | indent(2) }}}
76240a
+  {{%- endif %}}
76240a
+
76240a
+  {{%- if product in products_with_distributed_configuration %}}
76240a
+  {{{ oval_line_in_directory_test(config_dir, PARAMETER) | indent (2) }}}
76240a
+  {{{ oval_line_in_directory_object(config_dir, parameter=PARAMETER, ** case_insensitivity_kwargs) | indent (2) }}}
76240a
+  {{{ oval_line_in_directory_state(VALUE) | indent (2) }}}
76240a
+
76240a
+  {{%- if MISSING_PARAMETER_PASS %}}
76240a
+  {{{ oval_line_in_directory_test(config_path, PARAMETER, MISSING_PARAMETER_PASS) | indent(2) }}}
76240a
+  {{{ oval_line_in_directory_object(config_path, parameter=PARAMETER, missing_parameter_pass=MISSING_PARAMETER_PASS, ** case_insensitivity_kwargs) | indent(2) }}}
76240a
+  {{%- endif %}}
76240a
+  {{%- endif %}}
76240a
+</def-group>
76240a
76240a
From b0f86c11fa0fb45b32b53833b5d3565c7eb73cfe Mon Sep 17 00:00:00 2001
76240a
From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
76240a
Date: Fri, 30 Apr 2021 11:52:22 +0200
76240a
Subject: [PATCH 2/6] Improved the lineinfile template.
76240a
76240a
It now escapes the text contents if parts of them could be incorrectly interpreted as regexes.
76240a
---
76240a
 shared/macros-bash.jinja                  | 2 +-
76240a
 shared/templates/lineinfile/oval.template | 2 +-
76240a
 2 files changed, 2 insertions(+), 2 deletions(-)
76240a
76240a
diff --git a/shared/macros-bash.jinja b/shared/macros-bash.jinja
76240a
index b4518d83c19..d654a0e0e89 100644
76240a
--- a/shared/macros-bash.jinja
76240a
+++ b/shared/macros-bash.jinja
76240a
@@ -445,7 +445,7 @@ printf '%s\n' "{{{ message | replace('"', '\\"') }}}" >&2
76240a
 # prefix_regex: regular expression describing allowed leading characters at each line
76240a
 #}}
76240a
 {{%- macro set_config_file(path, parameter, value, create, insert_after, insert_before, insensitive=true, separator=" ", separator_regex="\s\+", prefix_regex="^\s*") -%}}
76240a
-    {{%- set line_regex = prefix_regex+parameter+separator_regex -%}}
76240a
+    {{%- set line_regex = prefix_regex + ((parameter | escape_regex) | replace("/", "\/")) + separator_regex -%}}
76240a
     {{%- set new_line = parameter+separator+value -%}}
76240a
 if [ -e "{{{ path }}}" ] ; then
76240a
     {{{ lineinfile_absent(path, line_regex, insensitive) | indent(4) }}}
76240a
diff --git a/shared/templates/lineinfile/oval.template b/shared/templates/lineinfile/oval.template
76240a
index a38856d9177..644327b7d6e 100644
76240a
--- a/shared/templates/lineinfile/oval.template
76240a
+++ b/shared/templates/lineinfile/oval.template
76240a
@@ -1,4 +1,4 @@
76240a
-{{%- set regex = "^[\s]*" + TEXT + "[\s]*$" -%}}
76240a
+{{%- set regex = "^[\s]*" ~ (TEXT | escape_regex) ~ "[\s]*$" -%}}
76240a
 <def-group>
76240a
   <definition class="compliance" id="{{{ rule_id }}}" version="1">
76240a
     {{{ oval_metadata("Check presence of " + TEXT + " in " + PATH) }}}
76240a
76240a
From 6953f74d1ab168e7ccc3f28877621edff317fef2 Mon Sep 17 00:00:00 2001
76240a
From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
76240a
Date: Fri, 30 Apr 2021 11:54:12 +0200
76240a
Subject: [PATCH 3/6] Introduced the sshd_use_directory_configuration rule.
76240a
76240a
The rule makes sure that the sshd configuration is distributed in the
76240a
/etc/ssh/sshd_config.d/ directory, and therefore it makes sense to scan that directory
76240a
in another rules.
76240a
---
76240a
 .../bash/shared.sh                            | 15 ++++++++++
76240a
 .../oval/shared.xml                           | 29 +++++++++++++++++++
76240a
 .../sshd_use_directory_configuration/rule.yml | 26 +++++++++++++++++
76240a
 .../tests/match.fail.sh                       |  4 +++
76240a
 .../tests/simple.fail.sh                      |  3 ++
76240a
 .../tests/simple.pass.sh                      |  4 +++
76240a
 shared/references/cce-redhat-avail.txt        |  1 -
76240a
 shared/templates/extra_ovals.yml              |  6 ++++
76240a
 8 files changed, 87 insertions(+), 1 deletion(-)
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/oval/shared.xml
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/match.fail.sh
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.fail.sh
76240a
 create mode 100644 linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.pass.sh
76240a
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh
76240a
new file mode 100644
76240a
index 00000000000..2ff58ec373c
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh
76240a
@@ -0,0 +1,15 @@
76240a
+# platform = multi_platform_all
76240a
+
76240a
+{{% set target_file = "/etc/ssh/sshd_config.d/sshd_config_original.conf" -%}}
76240a
+if test -f {{{ target_file}}}; then
76240a
+	{{{ die("Remediation probably already happened, '" ~ target_file ~ "' already exists, not doing anything.", action="false") }}}
76240a
+else
76240a
+	mkdir -p /etc/ssh/sshd_config.d
76240a
+	mv /etc/ssh/sshd_config {{{ target_file }}}
76240a
+cat > /etc/ssh/sshd_config << EOF
76240a
+# To modify the system-wide sshd configuration, create a  *.conf  file under
76240a
+#  /etc/ssh/sshd_config.d/  which will be automatically included below
76240a
+
76240a
+Include /etc/ssh/sshd_config.d/*.conf
76240a
+EOF
76240a
+fi
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/oval/shared.xml b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/oval/shared.xml
76240a
new file mode 100644
76240a
index 00000000000..0ffb429adff
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/oval/shared.xml
76240a
@@ -0,0 +1,29 @@
76240a
+{{%- set config_path = "/etc/ssh/sshd_config" %}}
76240a
+
76240a
+<def-group>
76240a
+  <definition class="compliance" id="{{{ rule_id }}}" version="1">
76240a
+   {{{ oval_metadata("foo") }}}
76240a
+   <criteria comment="sshd is configured correctly or is not installed" operator="OR">
76240a
+     <criteria comment="sshd is not installed" operator="AND">
76240a
+        
76240a
+          definition_ref="sshd_not_required_or_unset" />
76240a
+        
76240a
+          definition_ref="package_openssh-server_removed" />
76240a
+     </criteria>
76240a
+     <criteria comment="sshd is installed and configured" operator="AND">
76240a
+        
76240a
+          definition_ref="sshd_required_or_unset" />
76240a
+        
76240a
+          definition_ref="package_openssh-server_installed" />
76240a
+        <criteria comment="sshd is configured correctly" operator="AND">
76240a
+          
76240a
+            definition_ref="sshd_includes_config_files" />
76240a
+          {{{- oval_line_in_file_criterion(config_path, "match", missing_parameter_pass=true) | indent(8) }}}
76240a
+        </criteria>
76240a
+      </criteria>
76240a
+    </criteria> 
76240a
+  </definition>
76240a
+  {{{ oval_line_in_file_test(config_path, "match", missing_parameter_pass=true) | indent (2) }}}
76240a
+  {{{ oval_line_in_file_object(config_path, parameter="match", missing_parameter_pass=true, prefix_regex="^[ \\t]*(?i)", separator_regex="(?-i)\s+\S+") | indent (2) }}}
76240a
+</def-group>
76240a
+
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml
76240a
new file mode 100644
76240a
index 00000000000..8c370036e61
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml
76240a
@@ -0,0 +1,26 @@
76240a
+documentation_complete: true
76240a
+
76240a
+prodtype: fedora,rhel9
76240a
+
76240a
+title: 'Distribute the SSH Server configuration to multiple files in a config directory.'
76240a
+
76240a
+description: |-
76240a
+    Make sure to have the <tt>Include /etc/ssh/sshd_config.d/*.conf</tt> line in the <tt>/etc/ssh/sshd_config</tt> file.
76240a
+    Ideally, don't have any active configuration directives in that file, and distribute the service configuration
76240a
+    to several files in the <tt>/etc/ssh/sshd_config.d</tt> directory.
76240a
+
76240a
+rationale: |-
76240a
+    This form of distributed configuration is considered as a good practice, and as other sshd rules assume that directives in files in the <tt>/etc/ssh/sshd_config.d</tt> config directory are effective, there has to be a rule that ensures this.
76240a
+    Aside from that, having multiple configuration files makes the SSH Server configuration changes easier to partition according to the reason that they were introduced, and therefore it should help to perform merges of hardening updates.
76240a
+
76240a
+severity: medium
76240a
+
76240a
+identifiers:
76240a
+    cce@rhel9: CCE-87681-3
76240a
+
76240a
+ocil_clause: "you don't include other configuration files from the main configuration file"
76240a
+
76240a
+ocil: |-
76240a
+    To determine whether the SSH server includes configuration files from the right directory, run the following command:
76240a
+    
$ sudo grep -i '^Include' /etc/ssh/sshd_config
76240a
+    If a line <tt>Include /etc/ssh/sshd_config.d/*.conf</tt> is returned, then the configuration file inclusion is set correctly.
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/match.fail.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/match.fail.sh
76240a
new file mode 100644
76240a
index 00000000000..fa2ee0654f2
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/match.fail.sh
76240a
@@ -0,0 +1,4 @@
76240a
+# platform = multi_platform_all
76240a
+
76240a
+echo "Match something" >> /etc/ssh/sshd_config
76240a
+echo "Include /etc/ssh/sshd_config.d/*.conf" >> /etc/ssh/sshd_config
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.fail.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.fail.sh
76240a
new file mode 100644
76240a
index 00000000000..a6013ad7cfa
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.fail.sh
76240a
@@ -0,0 +1,3 @@
76240a
+# platform = multi_platform_all
76240a
+
76240a
+echo "include /etc/ssh/sshd_config.d/.*" > /etc/ssh/sshd_config
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.pass.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.pass.sh
76240a
new file mode 100644
76240a
index 00000000000..7a26f521415
76240a
--- /dev/null
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/tests/simple.pass.sh
76240a
@@ -0,0 +1,4 @@
76240a
+# platform = multi_platform_all
76240a
+
76240a
+# Handling of case-insensitivity of include is tricky
76240a
+echo "Include /etc/ssh/sshd_config.d/*.conf" > /etc/ssh/sshd_config
76240a
diff --git a/shared/references/cce-redhat-avail.txt b/shared/references/cce-redhat-avail.txt
76240a
index 73d025484e6..40a2b9b5868 100644
76240a
--- a/shared/references/cce-redhat-avail.txt
76240a
+++ b/shared/references/cce-redhat-avail.txt
76240a
@@ -1780,7 +1780,6 @@ CCE-87677-1
76240a
 CCE-87678-9
76240a
 CCE-87679-7
76240a
 CCE-87680-5
76240a
-CCE-87681-3
76240a
 CCE-87682-1
76240a
 CCE-87683-9
76240a
 CCE-87684-7
76240a
diff --git a/shared/templates/extra_ovals.yml b/shared/templates/extra_ovals.yml
76240a
index 095d911ee1c..69062ebe541 100644
76240a
--- a/shared/templates/extra_ovals.yml
76240a
+++ b/shared/templates/extra_ovals.yml
76240a
@@ -57,3 +57,9 @@ service_syslog_disabled:
76240a
   vars:
76240a
     servicename: syslog
76240a
     packagename: rsyslog
76240a
+
76240a
+sshd_includes_config_files:
76240a
+  name: lineinfile
76240a
+  vars:
76240a
+    path: /etc/ssh/sshd_config
76240a
+    text: "Include /etc/ssh/sshd_config.d/*.conf"
76240a
76240a
From d7fcab7ad66e77bb7ccba507e3f024bc892c3864 Mon Sep 17 00:00:00 2001
76240a
From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
76240a
Date: Tue, 11 May 2021 16:06:29 +0200
76240a
Subject: [PATCH 4/6] Improved error reporting related to macros.
76240a
76240a
---
76240a
 ssg/jinja.py | 22 +++++++++++++---------
76240a
 1 file changed, 13 insertions(+), 9 deletions(-)
76240a
76240a
diff --git a/ssg/jinja.py b/ssg/jinja.py
76240a
index a46246ad0fb..28edd9a6dcd 100644
76240a
--- a/ssg/jinja.py
76240a
+++ b/ssg/jinja.py
76240a
@@ -153,16 +153,20 @@ def load_macros(substitutions_dict=None):
76240a
 
76240a
     add_python_functions(substitutions_dict)
76240a
     try:
76240a
-        update_substitutions_dict(JINJA_MACROS_BASE_DEFINITIONS, substitutions_dict)
76240a
-        update_substitutions_dict(JINJA_MACROS_HIGHLEVEL_DEFINITIONS, substitutions_dict)
76240a
-        update_substitutions_dict(JINJA_MACROS_ANSIBLE_DEFINITIONS, substitutions_dict)
76240a
-        update_substitutions_dict(JINJA_MACROS_BASH_DEFINITIONS, substitutions_dict)
76240a
-        update_substitutions_dict(JINJA_MACROS_OVAL_DEFINITIONS, substitutions_dict)
76240a
-        update_substitutions_dict(JINJA_MACROS_IGNITION_DEFINITIONS, substitutions_dict)
76240a
-        update_substitutions_dict(JINJA_MACROS_KUBERNETES_DEFINITIONS, substitutions_dict)
76240a
+        filenames = [
76240a
+            JINJA_MACROS_BASE_DEFINITIONS,
76240a
+            JINJA_MACROS_HIGHLEVEL_DEFINITIONS,
76240a
+            JINJA_MACROS_ANSIBLE_DEFINITIONS,
76240a
+            JINJA_MACROS_BASH_DEFINITIONS,
76240a
+            JINJA_MACROS_OVAL_DEFINITIONS,
76240a
+            JINJA_MACROS_IGNITION_DEFINITIONS,
76240a
+            JINJA_MACROS_KUBERNETES_DEFINITIONS,
76240a
+        ]
76240a
+        for filename in filenames:
76240a
+            update_substitutions_dict(filename, substitutions_dict)
76240a
     except Exception as exc:
76240a
-        msg = ("Error extracting macro definitions: {0}"
76240a
-               .format(str(exc)))
76240a
+        msg = ("Error extracting macro definitions from '{1}': {0}"
76240a
+               .format(str(exc), filename))
76240a
         raise RuntimeError(msg)
76240a
 
76240a
     return substitutions_dict
76240a
76240a
From df45c3fa295a2dc5a23cc347657964df6453cbae Mon Sep 17 00:00:00 2001
76240a
From: =?UTF-8?q?Mat=C4=9Bj=20T=C3=BD=C4=8D?= <matyc@redhat.com>
76240a
Date: Tue, 11 May 2021 16:44:50 +0200
76240a
Subject: [PATCH 5/6] Removed devault values that are variables from Jinja
76240a
76240a
Support in older jinja2 packages is not in a good shape.
76240a
---
76240a
 shared/macros-oval.jinja | 12 ++++++++----
76240a
 1 file changed, 8 insertions(+), 4 deletions(-)
76240a
76240a
diff --git a/shared/macros-oval.jinja b/shared/macros-oval.jinja
76240a
index d38db96d9e3..87e0fd7d87d 100644
76240a
--- a/shared/macros-oval.jinja
76240a
+++ b/shared/macros-oval.jinja
76240a
@@ -92,7 +92,8 @@
76240a
     - parameter (String): The parameter to be checked in the configuration file.
76240a
     - missing_parameter_pass (boolean): If set, the check will also pass if the parameter is not present in the configuration file (default is applied).
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_criterion(path='', parameter='', missing_parameter_pass=false, comment='', id_stem=rule_id) -%}}
76240a
+{{%- macro oval_line_in_file_criterion(path='', parameter='', missing_parameter_pass=false, comment='', id_stem='') -%}}
76240a
+{{%- set id_stem = id_stem or rule_id -%}}
76240a
 {{%- set suffix_id = "" -%}}
76240a
 {{%- set prefix_text = "Check the" -%}}
76240a
 {{%- if missing_parameter_pass %}}
76240a
@@ -113,7 +114,8 @@
76240a
     - parameter (String): The parameter to be checked in the configuration file.
76240a
     - missing_parameter_pass (boolean): If set, the check will also pass if the parameter is not present in the configuration file (default is applied).
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_test(path='', parameter='', missing_parameter_pass=false, id_stem=rule_id) -%}}
76240a
+{{%- macro oval_line_in_file_test(path='', parameter='', missing_parameter_pass=false, id_stem='') -%}}
76240a
+{{%- set id_stem = id_stem or rule_id -%}}
76240a
 {{%- set suffix_id = "" -%}}
76240a
 {{%- if missing_parameter_pass %}}
76240a
 {{%- set check_existence = "none_exist" -%}}
76240a
@@ -144,7 +146,8 @@
76240a
     - missing_parameter_pass (boolean): If set, the check will also pass if the parameter is not present in the configuration file (default is applied).
76240a
     - multi_value (boolean): If set, it means that the parameter can accept multiple values and the expected value must be present in the current list of values.
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_object(path='', section='', prefix_regex='^[ \\t]*', parameter='', separator_regex='[ \\t]+', missing_parameter_pass=false, multi_value=false, filepath_regex='', id_stem=rule_id) -%}}
76240a
+{{%- macro oval_line_in_file_object(path='', section='', prefix_regex='^[ \\t]*', parameter='', separator_regex='[ \\t]+', missing_parameter_pass=false, multi_value=false, filepath_regex='', id_stem='') -%}}
76240a
+{{%- set id_stem = id_stem or rule_id -%}}
76240a
 {{%- set suffix_id = "" -%}}
76240a
 {{%- if multi_value -%}}
76240a
 {{%- set group_regex = "([^#]*).*$" -%}}
76240a
@@ -196,7 +199,8 @@
76240a
     - quotes (String): If non-empty, one level of matching quotes is considered when checking the value. Specify one or more quote types as a string.
76240a
       For example, for shell quoting, specify quotes="'\""), which will make sure that value, 'value' and "value" are matched, but 'value" or '"value"' won't be.
76240a
 #}}
76240a
-{{%- macro oval_line_in_file_state(value='', multi_value='', quotes='', id_stem=rule_id) -%}}
76240a
+{{%- macro oval_line_in_file_state(value='', multi_value='', quotes='', id_stem='') -%}}
76240a
+{{%- set id_stem = id_stem or rule_id -%}}
76240a
 {{%- set regex = value -%}}
76240a
 {{%- if quotes != "" %}}
76240a
 {{%- if "\\1" in value > 0 %}}
76240a
76240a
From a3ec49f75ac3059d7096985e08e10005db96330a Mon Sep 17 00:00:00 2001
76240a
From: Matej Tyc <matyc@redhat.com>
76240a
Date: Fri, 30 Jul 2021 17:25:25 +0200
76240a
Subject: [PATCH 6/6] Don't remediate when it is inappropriate
76240a
76240a
Don't remediate when the config file already contains the include
76240a
directive.
76240a
---
76240a
 .../sshd_use_directory_configuration/bash/shared.sh        | 7 +++++--
76240a
 1 file changed, 5 insertions(+), 2 deletions(-)
76240a
76240a
diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh
76240a
index 2ff58ec373c..9317b23992d 100644
76240a
--- a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh
76240a
+++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/bash/shared.sh
76240a
@@ -1,12 +1,15 @@
76240a
 # platform = multi_platform_all
76240a
 
76240a
 {{% set target_file = "/etc/ssh/sshd_config.d/sshd_config_original.conf" -%}}
76240a
+{{% set base_config = "/etc/ssh/sshd_config" -%}}
76240a
 if test -f {{{ target_file}}}; then
76240a
 	{{{ die("Remediation probably already happened, '" ~ target_file ~ "' already exists, not doing anything.", action="false") }}}
76240a
+elif grep -Eq '^\s*Include\s+/etc/ssh/sshd_config\.d/\*\.conf' {{{ base_config }}} && ! grep -Eq '^\s*Match\s' {{{ base_config }}}; then
76240a
+	{{{ die("Remediation probably already happened, '" ~ base_config ~ "' already contains the include directive.", action="false") }}}
76240a
 else
76240a
 	mkdir -p /etc/ssh/sshd_config.d
76240a
-	mv /etc/ssh/sshd_config {{{ target_file }}}
76240a
-cat > /etc/ssh/sshd_config << EOF
76240a
+	mv {{{ base_config }}} {{{ target_file }}}
76240a
+cat > {{{ base_config }}} << EOF
76240a
 # To modify the system-wide sshd configuration, create a  *.conf  file under
76240a
 #  /etc/ssh/sshd_config.d/  which will be automatically included below
76240a