Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update ol8 stig #11828

Merged
merged 7 commits into from
Apr 18, 2024
Merged

Update ol8 stig #11828

merged 7 commits into from
Apr 18, 2024

Conversation

Xeicker
Copy link
Contributor

@Xeicker Xeicker commented Apr 16, 2024

Description:

  • Remove rule account_emergency_expire_date since account_temp_expire_date already covers the same requirement
  • Replace audit_immutable_login_uids rule with audit_rules_immutable_login_uids. This other rule is better aligned with requirement OL08-00-030122
  • Replace rule sshd_set_keepalive_0 with sshd_set_keepalive to better cover requirement OL08-00-010200
  • Replace ssh_private_keys_have_passcode rule with ssh_keys_passphrase_protected, both rules are manual, but the new one includes the 'policy' directory
  • Add enable_authselect to ol8 stig (This helps rules related to authselect)
  • Update var_auditd_name_format. STIG OL08-00-030062 allows 'hostname', 'fqd', or 'numeric' as the stig selector for this variable
  • Update tests in auditd_name_format. Cover some extra scenarios and set explicitly the var_auditd_name_format variable

Rationale:

  • Update OL8 STIG to be better aligned with DISA STIG, or use more convenient rules

Review Hints:

  • No new rules introduced, only new tests in auditd_name_format need more careful check.

Note: the rule ssh_private_keys_have_passcode is no longer in use, let me know if it is reasonable to delete it, as it is basically the same as ssh_keys_passphrase_protected

Remove rule account_emergency_expire_date since
account_temp_expire_date already covers the same requirement

Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
Replace audit_immutable_login_uids rule with
audit_rules_immutable_login_uids. This other rule is better aligned
with requirement

Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
Replace ssh_private_keys_have_passcode rule with
ssh_keys_passphrase_protected, both rules are manual, but the new one
includes the 'policy' directory

Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
STIG OL08-00-030062 allows 'hostname', 'fqd', or 'numeric' as the stig
selector for this variable

Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
@Xeicker Xeicker requested a review from a team as a code owner April 16, 2024 21:44
Copy link

openshift-ci bot commented Apr 16, 2024

Hi @Xeicker. Thanks for your PR.

I'm waiting for a ComplianceAsCode member to verify that this patch is reasonable to test. If it is, they should reply with /ok-to-test on its own line. Until that is done, I will not automatically test new commits in this PR, but the usual testing commands by org members will still work. Regular contributors should join the org to skip this step.

Once the patch is verified, the new status will be reflected by the ok-to-test label.

I understand the commands that are listed here.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@openshift-ci openshift-ci bot added the needs-ok-to-test Used by openshift-ci bot. label Apr 16, 2024
Copy link

Start a new ephemeral environment with changes proposed in this pull request:

rhel8 (from CTF) Environment (using Fedora as testing environment)
Open in Gitpod

Fedora Testing Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

Copy link

🤖 A k8s content image for this PR is available at:
ghcr.io/complianceascode/k8scontent:11828
This image was built from commit: 65b9629

Click here to see how to deploy it

If you alread have Compliance Operator deployed:
utils/build_ds_container.py -i ghcr.io/complianceascode/k8scontent:11828

Otherwise deploy the content and operator together by checking out ComplianceAsCode/compliance-operator and:
CONTENT_IMAGE=ghcr.io/complianceascode/k8scontent:11828 make deploy-local

Copy link

codeclimate bot commented Apr 16, 2024

Code Climate has analyzed commit 65b9629 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 59.2% (0.0% change).

View more on Code Climate.

@marcusburghardt marcusburghardt added the Oracle Linux Oracle Linux product related. label Apr 17, 2024
@Mab879 Mab879 self-assigned this Apr 17, 2024
@Mab879 Mab879 added this to the 0.1.73 milestone Apr 17, 2024
@Mab879 Mab879 added Update Profile Issues or pull requests related to Profiles updates. STIG STIG Benchmark related. labels Apr 17, 2024
Copy link
Member

@Mab879 Mab879 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM.

Overriding CODEOWNERs as there are no Oracle maintainers.

Waving the Automatus tests for SLE15 as they failing due since that rule isn't selected on that platform.

@Mab879 Mab879 merged commit 2d988a4 into ComplianceAsCode:master Apr 18, 2024
39 of 40 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
needs-ok-to-test Used by openshift-ci bot. Oracle Linux Oracle Linux product related. STIG STIG Benchmark related. Update Profile Issues or pull requests related to Profiles updates.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants