Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Merge devel to main #214

Merged
merged 77 commits into from
Jul 4, 2022
Merged

Merge devel to main #214

merged 77 commits into from
Jul 4, 2022

Conversation

uk-bolly
Copy link
Member

@uk-bolly uk-bolly commented Jun 30, 2022

Signed-off-by: Mark Bolwell mark.bollyuk@gmail.com

Issues linked

Thanks to the community:
@ccravens
#160
#183
#204
@flwitten
#180
#181
#182
#185
@ChandlerSwift
#187
#192
#195
@scottdoane
#203
@ztmr
#190
@Thulium-Drake
#196
#198
#200
#208
@pavloos
#186

#201
#205
#210
#211
#213

Enhancements

  • changed crypto to DEFAULT in defaults/main and updated as allowed option
  • 3.4.1.2 - removed enabled option as errors if masked and enable option
  • github workflow added branch option to issues.
  • Dynamic UID discovery
  • several title updates and alignments
  • logic and idempotence improvement
  • tag updates and fixes
  • removed config no longer used
  • dynamic container discovery
  • update container variables and usage
  • firewall services audit template output now works with goss correctly
  • firewall services included cockpit as default
  • 4.2.2.1.4 - changed to be socket service as per documentation
  • update to auditd template
  • uses facts and template new variable
  • update_audit_template (default false)
  • 3.4.1.5 discovery improvement
  • 5.6.1.4 discovery improvement
  • Added a warning comment managed by Ansible to all template files

uk-bolly and others added 30 commits February 20, 2022 14:32
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Chandler Swift <chandler+pearson@chandlerswift.com>
Always run parse_etc_passwd.yml
Signed-off-by: Pawel Fiuto <pavloos@gmail.com>
Allow setting environment for run_audit.sh invocation
Fixes #192.

From the issue:

> **Describe the Issue**
> 6.5.2 has a flipped conditional, and locks out roughly the complement
> of the set it should lock out.
>
> **Expected Behavior**
> System accounts (UID&lt;1000) have shell set to `nologin`, and have a
> locked password in `/etc/shadow`.
>
> **Actual Behavior**
> All accounts except those (well, not counting an off-by-one bug with
> the account 1000) get locked out, but not the onew that are supposed
> to be locked out.
>
> **Control(s) Affected**
> 6.5.2
>
> **Additional Notes**
> As noted in the CIS documentation, `rhel8cis_int_gid` should be parsed
> out of `/etc/login.defs`, not hardcoded.
>
> The CIS docs suggest we should be comparing the `item.uid` of the
> user, not `item.gid`.
>
> Since I'm not aware of the full rationale behind those two points,
> I've excluded those fixes from the PR.

Signed-off-by: Chandler Swift <chandler+pearson@chandlerswift.com>
Fixes #194

Signed-off-by: Chandler Swift <chandler+pearson@chandlerswift.com>
…-194

Fix path for /etc/group control 6.1.5
Signed-off-by: Jeffrey van Pelt <jeff@vanpelt.one>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
uk-bolly and others added 26 commits June 8, 2022 12:22
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Jeffrey van Pelt <jeff@vanpelt.one>
Excluded nobody user from 6.2.10
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
Signed-off-by: Mark Bolwell <mark.bollyuk@gmail.com>
added managed by ansible warning to templates
@uk-bolly uk-bolly marked this pull request as ready for review June 30, 2022 16:26
Copy link
Contributor

@georgenalen georgenalen left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Looks good

@uk-bolly uk-bolly merged commit 0220ed1 into main Jul 4, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

5 participants