From 78ae04d629ede2185093d7183eba57a1539fefef Mon Sep 17 00:00:00 2001 From: Watson Sato Date: Fri, 4 Jan 2019 15:46:48 +0100 Subject: [PATCH] Enhance configure_kerberos_crypto_policy check The goal of this check is to verify that /etc/krb5.conf.d/crypto-policies is a symlink, and points to /etc/crypto-policies/back-ends/krb5.config. As the symlink_test goes all the way through to the canonical path, and the canonical path is the actual selected policy configuration, thus check was dependent on selected policy and was failing when symlink was correct, but selected crypto policy was wrong. Making sure that /etc/krb5.conf.d/crypto-polices links to correct crypto-policy is not the poinof this check. With this changes, the check is now verifying the symlink independently of the selected crypto policy. --- .../oval/shared.xml | 50 +++++++++++-------- 1 file changed, 28 insertions(+), 22 deletions(-) diff --git a/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/oval/shared.xml b/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/oval/shared.xml index 23d9c077d2..235345e985 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/oval/shared.xml +++ b/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/oval/shared.xml @@ -1,5 +1,5 @@ {{%- if target_oval_version == [5, 11] -%}} -{{# there is no good alternative for symlink_test for OVAL 5.10 #}} +{{# there is no good alternative for symlink_object for OVAL 5.10 #}} @@ -11,33 +11,39 @@ Kerberos should be configured to use the system-wide crypto policy setting. - + - + - - - - ^/usr/share/crypto-policies/ - - /krb5.txt$ - - + + + + + + var_symlink_kerberos_crypto_policy_configuration + + + + - - - - - + /etc/krb5.conf.d/crypto-policies - - /etc/krb5.conf.d/crypto-policies - - + + + + + + /etc/crypto-policies/back-ends/krb5.config + + + + + {{%- endif -%}}