Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update pam_faillock rules for RHEL9 STIG #9520

Merged
merged 4 commits into from
Sep 13, 2022

Conversation

marcusburghardt
Copy link
Member

Description:

Update ocil, ocil_clause, srg_requirement and fixtext in alignment to STIG.

Rationale:

RHEL9 STIG

Updated ocil, ocil_clause, srg_requirement, rationale and description.
The authselect command should always be executed with admin rights, so
the sudo was kept as prefix for the authselect command.
Updated ocil_clause, srg_requirement and fixtext.
The authselect command should always be executed with admin rights, so
the sudo was kept as prefix for the authselect command.
Included checktext specific for STIG.
Updated ocil, ocil_clause and fixtext.
Updated ocil, ocil_clause, rationale and fixtext.
In the fixtext, it was kept the command to enable the faillock feature
using authselect since it is required to faillock.conf be used.
@marcusburghardt marcusburghardt added RHEL9 Red Hat Enterprise Linux 9 product related. Update Rule Issues or pull requests related to Rules updates. STIG STIG Benchmark related. labels Sep 13, 2022
@marcusburghardt marcusburghardt added this to the 0.1.64 milestone Sep 13, 2022
@github-actions
Copy link

Start a new ephemeral environment with changes proposed in this pull request:

Fedora Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

@openshift-ci
Copy link

openshift-ci bot commented Sep 13, 2022

@marcusburghardt: The following test failed, say /retest to rerun all failed tests or /retest-required to rerun all mandatory failed tests:

Test name Commit Details Required Rerun command
ci/prow/e2e-aws-rhcos4-high 3ff56d7 link true /test e2e-aws-rhcos4-high

Full PR test history. Your PR dashboard.

Instructions for interacting with me using PR comments are available here. If you have questions or suggestions related to my behavior, please file an issue against the kubernetes/test-infra repository. I understand the commands that are listed here.

@codeclimate
Copy link

codeclimate bot commented Sep 13, 2022

Code Climate has analyzed commit 3ff56d7 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 40.4% (0.0% change).

View more on Code Climate.

@Mab879 Mab879 self-assigned this Sep 13, 2022
@Mab879 Mab879 merged commit 063a61e into ComplianceAsCode:master Sep 13, 2022
@marcusburghardt marcusburghardt deleted the faillock_stig branch September 14, 2022 07:41
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
RHEL9 Red Hat Enterprise Linux 9 product related. STIG STIG Benchmark related. Update Rule Issues or pull requests related to Rules updates.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants