Blame SOURCES/scap-security-guide-0.1.51-add_ansible_system_shutdown_PR_5761.patch

c862b5
From 2f6ceca58e64ab6c362afef629ac6ac235b0abe9 Mon Sep 17 00:00:00 2001
c862b5
From: Watson Sato <wsato@redhat.com>
c862b5
Date: Fri, 15 May 2020 11:52:35 +0200
c862b5
Subject: [PATCH 1/4] audit_rules_system_shutdown: Don't remove unrelated line
c862b5
c862b5
Very likey a copy-pasta error from bash remediation for
c862b5
audit_rules_immutable
c862b5
---
c862b5
 .../audit_rules_system_shutdown/bash/shared.sh                  | 2 +-
c862b5
 1 file changed, 1 insertion(+), 1 deletion(-)
c862b5
c862b5
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh
c862b5
index 1c9748ce9b..b56513cdcd 100644
c862b5
--- a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh
c862b5
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh
c862b5
@@ -8,7 +8,7 @@
c862b5
 # files to check if '-f .*' setting is present in that '*.rules' file already.
c862b5
 # If found, delete such occurrence since auditctl(8) manual page instructs the
c862b5
 # '-f 2' rule should be placed as the last rule in the configuration
c862b5
-find /etc/audit /etc/audit/rules.d -maxdepth 1 -type f -name '*.rules' -exec sed -i '/-e[[:space:]]\+.*/d' {} ';'
c862b5
+find /etc/audit /etc/audit/rules.d -maxdepth 1 -type f -name '*.rules' -exec sed -i '/-f[[:space:]]\+.*/d' {} ';'
c862b5
 
c862b5
 # Append '-f 2' requirement at the end of both:
c862b5
 # * /etc/audit/audit.rules file 		(for auditctl case)
c862b5
c862b5
From 189aed2c79620940438fc025a3cb9919cd8ee80a Mon Sep 17 00:00:00 2001
c862b5
From: Watson Sato <wsato@redhat.com>
c862b5
Date: Fri, 15 May 2020 12:12:21 +0200
c862b5
Subject: [PATCH 2/4] Add Ansible for audit_rules_system_shutdown
c862b5
c862b5
Along with very basic test scenarios
c862b5
---
c862b5
 .../ansible/shared.yml                        | 28 +++++++++++++++++++
c862b5
 .../tests/augen_correct.pass.sh               |  4 +++
c862b5
 .../tests/augen_e_2_immutable.fail.sh         |  3 ++
c862b5
 3 files changed, 35 insertions(+)
c862b5
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/ansible/shared.yml
c862b5
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_correct.pass.sh
c862b5
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_e_2_immutable.fail.sh
c862b5
c862b5
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/ansible/shared.yml b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/ansible/shared.yml
c862b5
new file mode 100644
c862b5
index 0000000000..b9e8fa87fa
c862b5
--- /dev/null
c862b5
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/ansible/shared.yml
c862b5
@@ -0,0 +1,28 @@
c862b5
+# platform = multi_platform_all
c862b5
+# reboot = true
c862b5
+# strategy = restrict
c862b5
+# complexity = low
c862b5
+# disruption = low
c862b5
+
c862b5
+- name: Collect all files from /etc/audit/rules.d with .rules extension
c862b5
+  find:
c862b5
+    paths: "/etc/audit/rules.d/"
c862b5
+    patterns: "*.rules"
c862b5
+  register: find_rules_d
c862b5
+
c862b5
+- name: Remove the -f option from all Audit config files
c862b5
+  lineinfile:
c862b5
+    path: "{{ item }}"
c862b5
+    regexp: '^\s*(?:-f)\s+.*$'
c862b5
+    state: absent
c862b5
+  loop: "{{ find_rules_d.files | map(attribute='path') | list + ['/etc/audit/audit.rules'] }}"
c862b5
+
c862b5
+- name: Add Audit -f option into /etc/audit/rules.d/immutable.rules and /etc/audit/audit.rules
c862b5
+  lineinfile:
c862b5
+    path: "{{ item }}"
c862b5
+    create: True
c862b5
+    line: "-f 2"
c862b5
+  loop:
c862b5
+    - "/etc/audit/audit.rules"
c862b5
+    - "/etc/audit/rules.d/immutable.rules"
c862b5
+
c862b5
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_correct.pass.sh b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_correct.pass.sh
c862b5
new file mode 100644
c862b5
index 0000000000..0587b937e0
c862b5
--- /dev/null
c862b5
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_correct.pass.sh
c862b5
@@ -0,0 +1,4 @@
c862b5
+#!/bin/bash
c862b5
+
c862b5
+echo "-e 2" > /etc/audit/rules.d/immutable.rules
c862b5
+echo "-f 2" >> /etc/audit/rules.d/immutable.rules
c862b5
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_e_2_immutable.fail.sh b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_e_2_immutable.fail.sh
c862b5
new file mode 100644
c862b5
index 0000000000..fa5b7231df
c862b5
--- /dev/null
c862b5
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/tests/augen_e_2_immutable.fail.sh
c862b5
@@ -0,0 +1,3 @@
c862b5
+#!/bin/bash
c862b5
+
c862b5
+echo "-e 2" > /etc/audit/rules.d/immutable.rules
c862b5
c862b5
From d693af1e00521d85b5745001aa13860bdac16632 Mon Sep 17 00:00:00 2001
c862b5
From: Watson Sato <wsato@redhat.com>
c862b5
Date: Fri, 15 May 2020 14:06:08 +0200
c862b5
Subject: [PATCH 3/4] Clarify audit_rules_immutable Ansible task name
c862b5
c862b5
---
c862b5
 .../audit_rules_immutable/ansible/shared.yml                    | 2 +-
c862b5
 1 file changed, 1 insertion(+), 1 deletion(-)
c862b5
c862b5
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_immutable/ansible/shared.yml b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_immutable/ansible/shared.yml
c862b5
index 5ac7b3dabb..1cafb744cc 100644
c862b5
--- a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_immutable/ansible/shared.yml
c862b5
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_immutable/ansible/shared.yml
c862b5
@@ -17,7 +17,7 @@
c862b5
     state: absent
c862b5
   loop: "{{ find_rules_d.files | map(attribute='path') | list + ['/etc/audit/audit.rules'] }}"
c862b5
 
c862b5
-- name: Insert configuration into /etc/audit/rules.d/immutable.rules and /etc/audit/audit.rules
c862b5
+- name: Add Audit -e option into /etc/audit/rules.d/immutable.rules and /etc/audit/audit.rules
c862b5
   lineinfile:
c862b5
     path: "{{ item }}"
c862b5
     create: True
c862b5
c862b5
From 92d38c1968059e53e3ab20f46f5ce0885a989aee Mon Sep 17 00:00:00 2001
c862b5
From: Watson Sato <wsato@redhat.com>
c862b5
Date: Tue, 19 May 2020 11:02:56 +0200
c862b5
Subject: [PATCH 4/4] Remove misleading comments in system shutdown fix
c862b5
c862b5
---
c862b5
 .../audit_rules_system_shutdown/bash/shared.sh            | 8 --------
c862b5
 1 file changed, 8 deletions(-)
c862b5
c862b5
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh
c862b5
index b56513cdcd..a349bb1ca1 100644
c862b5
--- a/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh
c862b5
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/audit_rules_system_shutdown/bash/shared.sh
c862b5
@@ -4,16 +4,8 @@
c862b5
 #
c862b5
 # /etc/audit/audit.rules,			(for auditctl case)
c862b5
 # /etc/audit/rules.d/*.rules			(for augenrules case)
c862b5
-#
c862b5
-# files to check if '-f .*' setting is present in that '*.rules' file already.
c862b5
-# If found, delete such occurrence since auditctl(8) manual page instructs the
c862b5
-# '-f 2' rule should be placed as the last rule in the configuration
c862b5
 find /etc/audit /etc/audit/rules.d -maxdepth 1 -type f -name '*.rules' -exec sed -i '/-f[[:space:]]\+.*/d' {} ';'
c862b5
 
c862b5
-# Append '-f 2' requirement at the end of both:
c862b5
-# * /etc/audit/audit.rules file 		(for auditctl case)
c862b5
-# * /etc/audit/rules.d/immutable.rules		(for augenrules case)
c862b5
-
c862b5
 for AUDIT_FILE in "/etc/audit/audit.rules" "/etc/audit/rules.d/immutable.rules"
c862b5
 do
c862b5
 	echo '' >> $AUDIT_FILE