Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

utils: Add SRG to NIST control mapping for the OCP4 STIG #10758

Merged
merged 1 commit into from
Jun 27, 2023

Conversation

jhrozek
Copy link
Collaborator

@jhrozek jhrozek commented Jun 27, 2023

Description:

  • Similarly to how we keep the SRG-to-NIST mapping in the data.py script for the RHEL-9 STIG, let's also add this mapping for the OCP4 STIG

Rationale:

  • OCP4 STIG

Review Hints:

  • Check out the SRG export (I will post a URL when the export finishes)

  • Check that the first column uses the appropriate mappings. Note that until we use an SRGID similarly to how RHEL is using the CCEs
    this will probably not be 100% but it should be close enough

@github-actions
Copy link

Start a new ephemeral environment with changes proposed in this pull request:

Fedora Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

@jhrozek
Copy link
Collaborator Author

jhrozek commented Jun 27, 2023

btw here is the script I used to generate the dictionary

@jhrozek
Copy link
Collaborator Author

jhrozek commented Jun 27, 2023

@Mab879 what about the codeclimate warning? I think it's kinda moot because the file data.py is just..data. There's no code complexity. Should I split it nonetheless to keep codeclimate happy?

@codeclimate
Copy link

codeclimate bot commented Jun 27, 2023

Code Climate has analyzed commit 20da833 and detected 1 issue on this pull request.

Here's the issue category breakdown:

Category Count
Complexity 1

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 53.4% (0.0% change).

View more on Code Climate.

@Mab879 Mab879 self-assigned this Jun 27, 2023
@Mab879
Copy link
Member

Mab879 commented Jun 27, 2023

@Mab879 what about the codeclimate warning? I think it's kinda moot because the file data.py is just..data. There's no code complexity. Should I split it nonetheless to keep codeclimate happy?

I think we can ignore it on this PR. I don't think this file really benefits from being split up.

@Mab879
Copy link
Member

Mab879 commented Jun 27, 2023

The rawhide failures are expected due to OpenSCAP/openscap#1995.

@Mab879 Mab879 added this to the 0.1.69 milestone Jun 27, 2023
@Mab879 Mab879 added STIG STIG Benchmark related. Infrastructure Our content build system labels Jun 27, 2023
@Mab879 Mab879 merged commit c006f0e into ComplianceAsCode:master Jun 27, 2023
31 of 34 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Infrastructure Our content build system STIG STIG Benchmark related.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants