config-files/openssh-config
Carmen Rata 62b1150e29 Update sshd_config for "denied ssh access" group
Local OpenLDAP and WAD servers are being used for k8s api and SSH
authentication. We need the ability to disallow SSH authentication
for selective users. As part of the solution, we create a Linux
group where all ldap users with "denied ssh access" will be added.
This commit sets the group for "denied ssh access" in the sshd
configuration file "/etc/ssh/sshd_config".

Test Plan:
PASS: Debian image gets successfully installed in AIO-SX system.
PASS: Verify the Linux group has been created and the sshd
configuration file was updated with denied ssh access for that group.
PASS: Create an openldap user and add to the "deny ssh access" group.
Verify that the user cannot ssh.
PASS: Create a WAD group with the same name and gidNumber as the
Linux group for "deny ssh access". Create a WAD user in this group.
Validate that the new WAD user in the "deny ssh group" cannot ssh
to stx platform.
PASS: Remove the WAD user from the WAD "deny ssh access" group.
Validate that now the user can have ssh access to stx platform.
PASS: Remove the openldap user from the Linux "deny ssh access" group.
Validate that now the user can have ssh access to stx platform.

Story: 2010589
Task: 48231
Depends-On: https://review.opendev.org/c/starlingx/stx-puppet/+/886150

Signed-off-by: Carmen Rata <carmen.rata@windriver.com>
Change-Id: If96f3f52cb10a8c32df5b777ba7c85f33edb3f96
2023-06-15 01:07:42 +00:00
..
centos Add auto-version for remaining stx/config-files packages 2020-12-17 13:27:31 -05:00
debian Update debian package versions to use git commits 2023-02-15 08:52:24 -08:00
files Fix openscap security violations in sshd_config 2020-08-27 15:40:46 -04:00
source-debian Update sshd_config for "denied ssh access" group 2023-06-15 01:07:42 +00:00