From 6dd2a0388e025bbbb00bea15c999cc09e140afce Mon Sep 17 00:00:00 2001 From: Watson Sato Date: Wed, 18 Aug 2021 13:49:07 +0200 Subject: [PATCH] Fix typo in audit task block title --- .../ansible/shared.yml | 4 ++-- .../ansible/shared.yml | 4 ++-- .../audit_rules_kernel_module_loading_init/ansible/shared.yml | 4 ++-- .../directory_access_var_log_audit/ansible/shared.yml | 2 +- .../templates/audit_rules_dac_modification/ansible.template | 4 ++-- .../audit_rules_file_deletion_events/ansible.template | 4 ++-- shared/templates/audit_rules_path_syscall/ansible.template | 4 ++-- .../audit_rules_privileged_commands/ansible.template | 2 +- .../ansible.template | 2 +- 9 files changed, 15 insertions(+), 15 deletions(-) diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/ansible/shared.yml b/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/ansible/shared.yml index 863ba6f0134..f5469c0ebf9 100644 --- a/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/ansible/shared.yml +++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/ansible/shared.yml @@ -10,7 +10,7 @@ set_fact: audit_arch: "b{{ ansible_architecture | regex_replace('.*(\\d\\d$)','\\1') }}" -- name: Perform remediattion of Audit rules for delete_module for x86 platform +- name: Perform remediation of Audit rules for delete_module for x86 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b32", @@ -29,7 +29,7 @@ syscall_grouping=[], )|indent(4) }}} -- name: Perform remediattion of Audit rules for delete_module for x86_64 platform +- name: Perform remediation of Audit rules for delete_module for x86_64 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b64", diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/ansible/shared.yml b/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/ansible/shared.yml index 268f0a57f11..2e0780af564 100644 --- a/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/ansible/shared.yml +++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/ansible/shared.yml @@ -10,7 +10,7 @@ set_fact: audit_arch: "b{{ ansible_architecture | regex_replace('.*(\\d\\d$)','\\1') }}" -- name: Perform remediattion of Audit rules for finit_module for x86 platform +- name: Perform remediation of Audit rules for finit_module for x86 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b32", @@ -29,7 +29,7 @@ syscall_grouping=["init_module","finit_module"], )|indent(4) }}} -- name: Perform remediattion of Audit rules for finit_module for x86_64 platform +- name: Perform remediation of Audit rules for finit_module for x86_64 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b64", diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/ansible/shared.yml b/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/ansible/shared.yml index 2155a1835c6..6f6bd1826bc 100644 --- a/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/ansible/shared.yml +++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/ansible/shared.yml @@ -10,7 +10,7 @@ set_fact: audit_arch: "b{{ ansible_architecture | regex_replace('.*(\\d\\d$)','\\1') }}" -- name: Perform remediattion of Audit rules for init_module for x86 platform +- name: Perform remediation of Audit rules for init_module for x86 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b32", @@ -29,7 +29,7 @@ syscall_grouping=["init_module","finit_module"], )|indent(4) }}} -- name: Perform remediattion of Audit rules for init_module for x86_64 platform +- name: Perform remediation of Audit rules for init_module for x86_64 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b64", diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_access_var_log_audit/ansible/shared.yml b/linux_os/guide/system/auditing/auditd_configure_rules/directory_access_var_log_audit/ansible/shared.yml index bc6e929372f..ec17adf5525 100644 --- a/linux_os/guide/system/auditing/auditd_configure_rules/directory_access_var_log_audit/ansible/shared.yml +++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_access_var_log_audit/ansible/shared.yml @@ -3,7 +3,7 @@ # strategy = restrict # complexity = low # disruption = low -- name: Perform remediattion of Audit rules for /var/log/audit +- name: Perform remediation of Audit rules for /var/log/audit block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit", diff --git a/shared/templates/audit_rules_dac_modification/ansible.template b/shared/templates/audit_rules_dac_modification/ansible.template index ea6fd94ff4b..2c006b451c4 100644 --- a/shared/templates/audit_rules_dac_modification/ansible.template +++ b/shared/templates/audit_rules_dac_modification/ansible.template @@ -11,7 +11,7 @@ set_fact: audit_arch: "b{{ ansible_architecture | regex_replace('.*(\\d\\d$)','\\1') }}" -- name: Perform remediattion of Audit rules for {{{ ATTR | join(", ") }}} for x86 platform +- name: Perform remediation of Audit rules for {{{ ATTR | join(", ") }}} for x86 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b32", @@ -48,7 +48,7 @@ )|indent(4) }}} {{%- endif %}} -- name: Perform remediattion of Audit rules for {{{ ATTR | join(", ") }}} for x86_64 platform +- name: Perform remediation of Audit rules for {{{ ATTR | join(", ") }}} for x86_64 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b64", diff --git a/shared/templates/audit_rules_file_deletion_events/ansible.template b/shared/templates/audit_rules_file_deletion_events/ansible.template index 0044dc459dc..3bb07579463 100644 --- a/shared/templates/audit_rules_file_deletion_events/ansible.template +++ b/shared/templates/audit_rules_file_deletion_events/ansible.template @@ -11,7 +11,7 @@ set_fact: audit_arch: "b{{ ansible_architecture | regex_replace('.*(\\d\\d$)','\\1') }}" -- name: Perform remediattion of Audit rules for {{{ NAME| join(", ") }}} for x86 platform +- name: Perform remediation of Audit rules for {{{ NAME| join(", ") }}} for x86 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b32", @@ -30,7 +30,7 @@ syscall_grouping=SYSCALL_GROUPING, )|indent(4) }}} -- name: Perform remediattion of Audit rules for {{{ NAME| join(", ") }}} for x86_64 platform +- name: Perform remediation of Audit rules for {{{ NAME| join(", ") }}} for x86_64 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b64", diff --git a/shared/templates/audit_rules_path_syscall/ansible.template b/shared/templates/audit_rules_path_syscall/ansible.template index 2875aff3573..fcd2bda3bab 100644 --- a/shared/templates/audit_rules_path_syscall/ansible.template +++ b/shared/templates/audit_rules_path_syscall/ansible.template @@ -11,7 +11,7 @@ set_fact: audit_arch: "b{{ ansible_architecture | regex_replace('.*(\\d\\d$)','\\1') }}" -- name: Perform remediattion of Audit rules for {{{ SYSCALL | join(", ") }}} for x86 platform +- name: Perform remediation of Audit rules for {{{ SYSCALL | join(", ") }}} for x86 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b32", @@ -30,7 +30,7 @@ syscall_grouping=SYSCALL_GROUPING, )|indent(4) }}} -- name: Perform remediattion of Audit rules for {{{ SYSCALL | join(", ") }}} for x86_64 platform +- name: Perform remediation of Audit rules for {{{ SYSCALL | join(", ") }}} for x86_64 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b64", diff --git a/shared/templates/audit_rules_privileged_commands/ansible.template b/shared/templates/audit_rules_privileged_commands/ansible.template index b1788b59b8a..e9ef084984a 100644 --- a/shared/templates/audit_rules_privileged_commands/ansible.template +++ b/shared/templates/audit_rules_privileged_commands/ansible.template @@ -7,7 +7,7 @@ # complexity = low # disruption = low -- name: Perform remediattion of Audit rules for {{{ PATH }}} +- name: Perform remediation of Audit rules for {{{ PATH }}} block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit", diff --git a/shared/templates/audit_rules_unsuccessful_file_modification/ansible.template b/shared/templates/audit_rules_unsuccessful_file_modification/ansible.template index a8fdc3978b1..6cf90e11863 100644 --- a/shared/templates/audit_rules_unsuccessful_file_modification/ansible.template +++ b/shared/templates/audit_rules_unsuccessful_file_modification/ansible.template @@ -31,7 +31,7 @@ syscall_grouping=SYSCALL_GROUPING, )|indent(4) }}} -- name: Perform remediattion of Audit rules for {{{ NAME | join(", ") }}} {{{ EXIT_CODE }}} for x86_64 platform +- name: Perform remediation of Audit rules for {{{ NAME | join(", ") }}} {{{ EXIT_CODE }}} for x86_64 platform block: {{{ ansible_audit_augenrules_add_syscall_rule( action_arch_filters="-a always,exit -F arch=b64",