Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update regex in OVAL for harden_sshd_ciphers_opensshserver_conf_crypto_policy rule #9486

Merged
merged 1 commit into from
Sep 12, 2022

Conversation

Xeicker
Copy link
Contributor

@Xeicker Xeicker commented Sep 6, 2022

Description:

  • Update OVAL in harden_sshd_ciphers_opensshserver_conf_crypto_policy to align it with generated conf by remediation

Rationale:

  • Existing tests are failing because existing regex captures the string with the ' character set during remediation, and compares it against expected string without that character

Update OVAL in harden_sshd_ciphers_opensshserver_conf_crypto_policy to
align it with generated conf by remediation

Signed-off-by: Edgar Aguilar <edgar.aguilar@oracle.com>
@openshift-ci openshift-ci bot added the needs-ok-to-test Used by openshift-ci bot. label Sep 6, 2022
@openshift-ci
Copy link

openshift-ci bot commented Sep 6, 2022

Hi @Xeicker. Thanks for your PR.

I'm waiting for a ComplianceAsCode member to verify that this patch is reasonable to test. If it is, they should reply with /ok-to-test on its own line. Until that is done, I will not automatically test new commits in this PR, but the usual testing commands by org members will still work. Regular contributors should join the org to skip this step.

Once the patch is verified, the new status will be reflected by the ok-to-test label.

I understand the commands that are listed here.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository.

@github-actions
Copy link

github-actions bot commented Sep 6, 2022

Start a new ephemeral environment with changes proposed in this pull request:

rhel8 (from CTF) Environment (using Fedora as testing environment)
Open in Gitpod

Fedora Testing Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

@codeclimate
Copy link

codeclimate bot commented Sep 6, 2022

Code Climate has analyzed commit bd2128c and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 40.4% (0.0% change).

View more on Code Climate.

@marcusburghardt marcusburghardt self-assigned this Sep 12, 2022
@marcusburghardt marcusburghardt added this to the 0.1.64 milestone Sep 12, 2022
@marcusburghardt marcusburghardt added bugfix Fixes to reported bugs. Oracle Linux Oracle Linux product related. RHEL8 Red Hat Enterprise Linux 8 product related. STIG STIG Benchmark related. OVAL OVAL update. Related to the systems assessments. labels Sep 12, 2022
@marcusburghardt marcusburghardt merged commit c02f752 into ComplianceAsCode:master Sep 12, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bugfix Fixes to reported bugs. needs-ok-to-test Used by openshift-ci bot. Oracle Linux Oracle Linux product related. OVAL OVAL update. Related to the systems assessments. RHEL8 Red Hat Enterprise Linux 8 product related. STIG STIG Benchmark related.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants