Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

OCPBUGS-8041: Remove info override for vsyscall kernerl argument #11329

Merged
merged 1 commit into from Dec 5, 2023

Conversation

rhmdnd
Copy link
Collaborator

@rhmdnd rhmdnd commented Dec 1, 2023

This rule actually has the ability to check the kernel arguments, and
generates a remediation if necessary.

Let's remove the overrides, so that it doesn't always so up as INFO
and generate a remediation that users can't do anything with.

@rhmdnd rhmdnd added the OpenShift OpenShift product related. label Dec 1, 2023
Copy link

github-actions bot commented Dec 1, 2023

Start a new ephemeral environment with changes proposed in this pull request:

Fedora Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

@rhmdnd rhmdnd changed the title Remove unscored rule OCPBUGS-8041: Remove info override for vsyscall kernerl argument Dec 1, 2023
This rule actually has the ability to check the kernel arguments, and
generates a remediation if necessary.

Let's remove the overrides, so that it doesn't always so up as `INFO`
and generate a remediation that users can't do anything with.
@rhmdnd
Copy link
Collaborator Author

rhmdnd commented Dec 1, 2023

/test

Copy link

openshift-ci bot commented Dec 1, 2023

@rhmdnd: The /test command needs one or more targets.
The following commands are available to trigger required jobs:

  • /test e2e-aws-ocp4-cis
  • /test e2e-aws-ocp4-cis-node
  • /test e2e-aws-ocp4-e8
  • /test e2e-aws-ocp4-high
  • /test e2e-aws-ocp4-high-node
  • /test e2e-aws-ocp4-moderate
  • /test e2e-aws-ocp4-moderate-node
  • /test e2e-aws-ocp4-pci-dss
  • /test e2e-aws-ocp4-pci-dss-node
  • /test e2e-aws-ocp4-stig
  • /test e2e-aws-ocp4-stig-node
  • /test e2e-aws-rhcos4-e8
  • /test e2e-aws-rhcos4-high
  • /test e2e-aws-rhcos4-moderate
  • /test e2e-aws-rhcos4-stig
  • /test images

Use /test all to run the following jobs that were automatically triggered:

  • pull-ci-ComplianceAsCode-content-master-images

In response to this:

/test

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@rhmdnd
Copy link
Collaborator Author

rhmdnd commented Dec 1, 2023

/test e2e-aws-ocp4-high
/test e2e-aws-ocp4-high-node
/test e2e-aws-rhcos4-high

Copy link
Contributor

@Vincent056 Vincent056 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

/lgtm

Copy link

codeclimate bot commented Dec 1, 2023

Code Climate has analyzed commit 0a23020 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 58.5%.

View more on Code Climate.

Copy link

openshift-ci bot commented Dec 1, 2023

@rhmdnd: The following test failed, say /retest to rerun all failed tests or /retest-required to rerun all mandatory failed tests:

Test name Commit Details Required Rerun command
ci/prow/e2e-aws-rhcos4-high 0a23020 link true /test e2e-aws-rhcos4-high

Full PR test history. Your PR dashboard.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository. I understand the commands that are listed here.

@rhmdnd
Copy link
Collaborator Author

rhmdnd commented Dec 1, 2023

The RHCOS failures are due to unrelated changes in the sysclt rules. The change here was tested:

    helpers.go:808: Result - Name: e2e-high-master-coreos-vsyscall-kernel-argument - Status: PASS - Severity: medium
    helpers.go:881: Rule coreos_vsyscall_kernel_argument matched expected result 

https://issues.redhat.com/browse/OCPBUGS-19690 is tracking the other RHCOS fixes.

@mildas
Copy link
Contributor

mildas commented Dec 4, 2023

/packit retest-failed

@xiaojiey
Copy link
Collaborator

xiaojiey commented Dec 5, 2023

/hold for test

@openshift-ci openshift-ci bot added the do-not-merge/hold Used by openshift-ci-robot bot. label Dec 5, 2023
@xiaojiey
Copy link
Collaborator

xiaojiey commented Dec 5, 2023

/unhold

@openshift-ci openshift-ci bot removed the do-not-merge/hold Used by openshift-ci-robot bot. label Dec 5, 2023
@xiaojiey
Copy link
Collaborator

xiaojiey commented Dec 5, 2023

/label qe-approved

Copy link

openshift-ci bot commented Dec 5, 2023

@xiaojiey: The label(s) qe-approved cannot be applied, because the repository doesn't have them.

In response to this:

/label qe-approved

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@rhmdnd rhmdnd merged commit 5ebf8db into ComplianceAsCode:master Dec 5, 2023
40 of 41 checks passed
@yuumasato yuumasato added this to the 0.1.72 milestone Dec 6, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
OpenShift OpenShift product related.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

5 participants