Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update sudo_dedicated_group #11586

Merged
merged 1 commit into from
Feb 14, 2024
Merged

Conversation

Mab879
Copy link
Member

@Mab879 Mab879 commented Feb 14, 2024

Description:

  1. Fix broken test
  2. Move to only forbidding root from owning the sudo binary

Rationale:

Update ANSSI

1. Fix broken test
2. Move to only forbidding root from owning the sudo binary
@Mab879 Mab879 added Update Rule Issues or pull requests related to Rules updates. ANSSI ANSSI Benchmark related. labels Feb 14, 2024
@Mab879 Mab879 added this to the 0.1.73 milestone Feb 14, 2024
Copy link

Start a new ephemeral environment with changes proposed in this pull request:

rhel8 (from CTF) Environment (using Fedora as testing environment)
Open in Gitpod

Fedora Testing Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

Copy link

codeclimate bot commented Feb 14, 2024

Code Climate has analyzed commit c7e7073 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 58.3% (0.0% change).

View more on Code Climate.

@jan-cerny jan-cerny self-assigned this Feb 14, 2024
Copy link
Collaborator

@jan-cerny jan-cerny left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I have run the tests locally:

jcerny@fedora:~/work/git/scap-security-guide (pr/11586)$ python3 tests/automatus.py rule --libvirt qemu:///system ssgts_rhel8 sudo_dedicated_group
Setting console output to log level INFO
INFO - The base image option has not been specified, choosing libvirt-based test environment.
INFO - Logging into /home/jcerny/work/git/scap-security-guide/logs/rule-custom-2024-02-14-1116/test_suite.log
INFO - xccdf_org.ssgproject.content_rule_sudo_dedicated_group
INFO - Script no_group.fail.sh using profile (all) OK
INFO - Script other_group.pass.sh using profile (all) OK
INFO - Script root_default.fail.sh using profile (all) OK
jcerny@fedora:~/work/git/scap-security-guide (pr/11586)$ python3 tests/automatus.py rule --libvirt qemu:///system ssgts_rhel8 --remediate-using ansible sudo_dedicated_group
Setting console output to log level INFO
INFO - The base image option has not been specified, choosing libvirt-based test environment.
INFO - Logging into /home/jcerny/work/git/scap-security-guide/logs/rule-custom-2024-02-14-1120/test_suite.log
INFO - xccdf_org.ssgproject.content_rule_sudo_dedicated_group
INFO - Script no_group.fail.sh using profile (all) OK
INFO - Script other_group.pass.sh using profile (all) OK
INFO - Script root_default.fail.sh using profile (all) OK

@jan-cerny jan-cerny merged commit c11ce33 into ComplianceAsCode:master Feb 14, 2024
40 of 43 checks passed
@Mab879 Mab879 deleted the update_r38_part2 branch February 14, 2024 12:38
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
ANSSI ANSSI Benchmark related. Update Rule Issues or pull requests related to Rules updates.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants