Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Remove sebool_secure_mode_insmod from anssi #11001

Conversation

vojtapolasek
Copy link
Collaborator

Description:

  • remove sebool_secure_mode_insmod from ANSSI high on RHEL 8 and RHEL 9

Rationale:

  • the rule prevents UEFI systems from booting properly

Review Hints:

perform diff of compiled ANSSI high profiles

@vojtapolasek vojtapolasek added RHEL9 Red Hat Enterprise Linux 9 product related. RHEL8 Red Hat Enterprise Linux 8 product related. ANSSI ANSSI Benchmark related. labels Aug 17, 2023
@vojtapolasek vojtapolasek added this to the 0.1.70 milestone Aug 17, 2023
@vojtapolasek vojtapolasek requested a review from a team as a code owner August 17, 2023 08:53
@vojtapolasek vojtapolasek force-pushed the remove_sebool_insmod_from_anssi branch from 6591d6e to 8002937 Compare August 17, 2023 08:54
@github-actions
Copy link

github-actions bot commented Aug 17, 2023

Start a new ephemeral environment with changes proposed in this pull request:

Fedora Environment
Open in Gitpod

Oracle Linux 8 Environment
Open in Gitpod

@jan-cerny jan-cerny self-assigned this Aug 17, 2023
@vojtapolasek vojtapolasek force-pushed the remove_sebool_insmod_from_anssi branch from 8002937 to 08b9f87 Compare August 17, 2023 09:00
Copy link
Collaborator

@jan-cerny jan-cerny left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I have checked that the rule "xccdf_org.ssgproject.content_rule_sebool_secure_mode_insmod" isn't part of any RHEL 8 and RHEL 9 profile in the built data streams.

@codeclimate
Copy link

codeclimate bot commented Aug 17, 2023

Code Climate has analyzed commit 08b9f87 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 53.3% (0.0% change).

View more on Code Climate.

@jan-cerny
Copy link
Collaborator

See the related BZ for further progress: https://bugzilla.redhat.com/show_bug.cgi?id=2231849

@jan-cerny
Copy link
Collaborator

The CI fail on Rawhide is caused by missing dnf, the CI fail of testing farm on cs8 is tracked by #10978. Both fails aren't related to the contents of this PR.

@jan-cerny jan-cerny merged commit a57a3c9 into ComplianceAsCode:master Aug 17, 2023
33 of 35 checks passed
@Mab879 Mab879 added Update Rule Issues or pull requests related to Rules updates. Update Profile Issues or pull requests related to Profiles updates. and removed Update Rule Issues or pull requests related to Rules updates. labels Oct 12, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
ANSSI ANSSI Benchmark related. RHEL8 Red Hat Enterprise Linux 8 product related. RHEL9 Red Hat Enterprise Linux 9 product related. Update Profile Issues or pull requests related to Profiles updates.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants