Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

accounts_passwords_pam_tally2: depend on pam being installed #10305

Conversation

candrews
Copy link
Contributor

@candrews candrews commented Mar 8, 2023

Description:

accounts_passwords_pam_tally2: depend on pam being installed

Rationale:

accounts_passwords_pam_tally2 is dependent on pam being installed, so it should express that with "platform: package[pam]" as other rules (such as accounts_password_pam_unix_remember) already do.

Review Hints:

With this change applied, oscap-podman ubuntu:20.04 xccdf eval --report report.html --profile xccdf_org.ssgproject.content_profile_stig /usr/share/xml/scap/ssg/content/ssg-ubuntu2004-ds.xml should yield a report indicating that the "Set Deny For Failed Password Attempts" rule is "Not Applicable"

accounts_passwords_pam_tally2 is dependent on pam being installed, so it should express that with "platform: package[pam]" as other rules (such as accounts_password_pam_unix_remember) already do.

Signed-off-by: Craig Andrews <candrews@integralblue.com>
@openshift-ci
Copy link

openshift-ci bot commented Mar 8, 2023

Hi @candrews. Thanks for your PR.

I'm waiting for a ComplianceAsCode member to verify that this patch is reasonable to test. If it is, they should reply with /ok-to-test on its own line. Until that is done, I will not automatically test new commits in this PR, but the usual testing commands by org members will still work. Regular contributors should join the org to skip this step.

Once the patch is verified, the new status will be reflected by the ok-to-test label.

I understand the commands that are listed here.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@openshift-ci openshift-ci bot added the needs-ok-to-test Used by openshift-ci bot. label Mar 8, 2023
@Mab879 Mab879 added this to the 0.1.67 milestone Mar 8, 2023
@Mab879 Mab879 added the Update Rule Issues or pull requests related to Rules updates. label Mar 8, 2023
@github-actions
Copy link

github-actions bot commented Mar 8, 2023

Start a new ephemeral environment with changes proposed in this pull request:

Fedora Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

@codeclimate
Copy link

codeclimate bot commented Mar 8, 2023

Code Climate has analyzed commit e419960 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 51.7% (0.0% change).

View more on Code Climate.

@jan-cerny jan-cerny self-assigned this Mar 9, 2023
@jan-cerny jan-cerny merged commit 1b4d9d0 into ComplianceAsCode:master Mar 9, 2023
29 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
needs-ok-to-test Used by openshift-ci bot. Update Rule Issues or pull requests related to Rules updates.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants