Blame SOURCES/scap-security-guide-0.1.58-fix_handling_of_variables_in_levels-PR_7226.patch

889f2b
From 7901659fa169db8ac5ffd7c610a798c785a3556b Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Fri, 9 Jul 2021 14:41:03 +0200
889f2b
Subject: [PATCH 01/12] ensure that higher policy levels can override variables
889f2b
 of lower levels
889f2b
889f2b
---
889f2b
 ssg/controls.py | 13 ++++++++++---
889f2b
 1 file changed, 10 insertions(+), 3 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 297d80e46c5..165cdf0511a 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -202,9 +202,16 @@ def get_all_controls_of_level(self, policy_id, level_id):
889f2b
 
889f2b
         all_policy_controls = self.get_all_controls(policy_id)
889f2b
         eligible_controls = []
889f2b
-        for c in all_policy_controls:
889f2b
-            if len(level_ids.intersection(c.levels)) > 0:
889f2b
-                eligible_controls.append(c)
889f2b
+        defined_variables = []
889f2b
+        # we will go level by level, from top to bottom
889f2b
+        # this is done to enable overriding of variables by higher levels
889f2b
+        for lv in level_ids:
889f2b
+            for c in all_policy_controls:
889f2b
+                if lv in c.levels:
889f2b
+                    # if the control has a variable, check if it is not already defined
889f2b
+                    if c.variables.keys().isdisjoint(defined_variables):
889f2b
+                        eligible_controls.append(c)
889f2b
+                        defined_variables += [*c.variables.keys()]
889f2b
         return eligible_controls
889f2b
 
889f2b
     def get_all_controls(self, policy_id):
889f2b
889f2b
From 66e612a9668009cc553fcf1abbf2c9477155c0c2 Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Thu, 5 Aug 2021 14:02:25 +0200
889f2b
Subject: [PATCH 02/12] use ordered sets emulated by ordereddict
889f2b
889f2b
because of compatibility with python2
889f2b
---
889f2b
 ssg/controls.py | 21 ++++++++++++++-------
889f2b
 1 file changed, 14 insertions(+), 7 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 165cdf0511a..611a647e125 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -2,6 +2,7 @@
889f2b
 import logging
889f2b
 import os
889f2b
 from glob import glob
889f2b
+from collections import OrderedDict
889f2b
 
889f2b
 import ssg.build_yaml
889f2b
 import ssg.yaml
889f2b
@@ -152,16 +153,18 @@ def get_level(self, level_id):
889f2b
             raise ValueError(msg)
889f2b
 
889f2b
     def get_level_with_ancestors(self, level_id):
889f2b
-        levels = set()
889f2b
+        # use OrderedDict for Python2 compatibility instead of ordered set
889f2b
+        levels = OrderedDict()
889f2b
         level = self.get_level(level_id)
889f2b
-        levels.add(level)
889f2b
+        levels[level] = ""
889f2b
         if level.inherits_from:
889f2b
             for lv in level.inherits_from:
889f2b
-                levels.update(self.get_level_with_ancestors(lv))
889f2b
+                eligible_levels = [l for l in self.get_level_with_ancestors(lv).keys() if l not in levels.keys()]
889f2b
+                for l in eligible_levels:
889f2b
+                    levels[l] = ""
889f2b
         return levels
889f2b
 
889f2b
 
889f2b
-
889f2b
 class ControlsManager():
889f2b
     def __init__(self, controls_dir, env_yaml=None):
889f2b
         self.controls_dir = os.path.abspath(controls_dir)
889f2b
@@ -198,20 +201,24 @@ def _get_policy(self, policy_id):
889f2b
     def get_all_controls_of_level(self, policy_id, level_id):
889f2b
         policy = self._get_policy(policy_id)
889f2b
         levels = policy.get_level_with_ancestors(level_id)
889f2b
-        level_ids = set([lv.id for lv in levels])
889f2b
+        # we use OrderedDict here with empty values instead of ordered set
889f2b
+        # cause we want to be compatible with python 2
889f2b
+        level_ids = OrderedDict()
889f2b
+        for lv in levels.keys():
889f2b
+            level_ids[lv.id] = ""
889f2b
 
889f2b
         all_policy_controls = self.get_all_controls(policy_id)
889f2b
         eligible_controls = []
889f2b
         defined_variables = []
889f2b
         # we will go level by level, from top to bottom
889f2b
         # this is done to enable overriding of variables by higher levels
889f2b
-        for lv in level_ids:
889f2b
+        for lv in level_ids.keys():
889f2b
             for c in all_policy_controls:
889f2b
                 if lv in c.levels:
889f2b
                     # if the control has a variable, check if it is not already defined
889f2b
                     if c.variables.keys().isdisjoint(defined_variables):
889f2b
                         eligible_controls.append(c)
889f2b
-                        defined_variables += [*c.variables.keys()]
889f2b
+                        defined_variables += list(c.variables.keys())
889f2b
         return eligible_controls
889f2b
 
889f2b
     def get_all_controls(self, policy_id):
889f2b
889f2b
From 95a23a31293a0a63361ddf1831866cd5ae1ab61e Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Thu, 5 Aug 2021 16:30:10 +0200
889f2b
Subject: [PATCH 03/12] rework handling of variables when returning all
889f2b
 controls of a level
889f2b
889f2b
currently only the top most level variables are kept in the controls
889f2b
if there is a control with lower level which has the same variable defined, it is deep copied and the variable definition is removed only from the resulting control
889f2b
the original control stays in tact
889f2b
---
889f2b
 ssg/controls.py | 27 +++++++++++++++++++++------
889f2b
 1 file changed, 21 insertions(+), 6 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 611a647e125..4ebb8bda3d7 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -1,8 +1,8 @@
889f2b
 import collections
889f2b
 import logging
889f2b
 import os
889f2b
+import copy
889f2b
 from glob import glob
889f2b
-from collections import OrderedDict
889f2b
 
889f2b
 import ssg.build_yaml
889f2b
 import ssg.yaml
889f2b
@@ -154,7 +154,7 @@ def get_level(self, level_id):
889f2b
 
889f2b
     def get_level_with_ancestors(self, level_id):
889f2b
         # use OrderedDict for Python2 compatibility instead of ordered set
889f2b
-        levels = OrderedDict()
889f2b
+        levels = collections.OrderedDict()
889f2b
         level = self.get_level(level_id)
889f2b
         levels[level] = ""
889f2b
         if level.inherits_from:
889f2b
@@ -201,24 +201,39 @@ def _get_policy(self, policy_id):
889f2b
     def get_all_controls_of_level(self, policy_id, level_id):
889f2b
         policy = self._get_policy(policy_id)
889f2b
         levels = policy.get_level_with_ancestors(level_id)
889f2b
+        print ("getting levels of " + level_id)
889f2b
+        print ([ l.id for l in levels.keys()])
889f2b
         # we use OrderedDict here with empty values instead of ordered set
889f2b
         # cause we want to be compatible with python 2
889f2b
-        level_ids = OrderedDict()
889f2b
+        level_ids = collections.OrderedDict()
889f2b
         for lv in levels.keys():
889f2b
             level_ids[lv.id] = ""
889f2b
-
889f2b
+        print (level_ids.keys())
889f2b
         all_policy_controls = self.get_all_controls(policy_id)
889f2b
         eligible_controls = []
889f2b
         defined_variables = []
889f2b
         # we will go level by level, from top to bottom
889f2b
         # this is done to enable overriding of variables by higher levels
889f2b
         for lv in level_ids.keys():
889f2b
+            print ("going through level " +lv)
889f2b
             for c in all_policy_controls:
889f2b
+                print (c.levels)
889f2b
                 if lv in c.levels:
889f2b
                     # if the control has a variable, check if it is not already defined
889f2b
-                    if c.variables.keys().isdisjoint(defined_variables):
889f2b
+                    variables = list(c.variables.keys())
889f2b
+                    if len(variables) == 0:
889f2b
                         eligible_controls.append(c)
889f2b
-                        defined_variables += list(c.variables.keys())
889f2b
+                    for var in variables:
889f2b
+                        if var in defined_variables:
889f2b
+                            # if it is, create new instance of the control and remove the variable
889f2b
+                            # we are going from the top level to the bottom
889f2b
+                            # so we don't want to overwrite variables
889f2b
+                            new_c = copy.deepcopy(c)
889f2b
+                            del new_c.variables[var]
889f2b
+                            eligible_controls.append(new_c)
889f2b
+                        else:
889f2b
+                            defined_variables.append(var)
889f2b
+                            eligible_controls.append(c)
889f2b
         return eligible_controls
889f2b
 
889f2b
     def get_all_controls(self, policy_id):
889f2b
889f2b
From a2dd7e9386c757a523b57646bdc5a9ffa99f68c5 Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Thu, 5 Aug 2021 16:31:25 +0200
889f2b
Subject: [PATCH 04/12] add tests for defining of variables
889f2b
889f2b
---
889f2b
 tests/unit/ssg-module/data/controls_dir/abcd-levels.yml | 6 ++++++
889f2b
 tests/unit/ssg-module/test_controls.py                  | 5 +++++
889f2b
 2 files changed, 11 insertions(+)
889f2b
889f2b
diff --git a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
index aded77c12a6..b98a7cd4e19 100644
889f2b
--- a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
+++ b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
@@ -19,10 +19,14 @@ controls:
889f2b
   - id: S2
889f2b
     levels:
889f2b
     - low
889f2b
+    rules:
889f2b
+      - var_password_pam_minlen=1
889f2b
 
889f2b
   - id: S3
889f2b
     levels:
889f2b
     - medium
889f2b
+    rules:
889f2b
+      - var_password_pam_minlen=2
889f2b
 
889f2b
   - id: S4
889f2b
     title: Configure authentication
889f2b
@@ -36,3 +40,5 @@ controls:
889f2b
         title: Enforce password quality standards
889f2b
         levels:
889f2b
         - high
889f2b
+        rules:
889f2b
+          - var_password_pam_minlen=3
889f2b
diff --git a/tests/unit/ssg-module/test_controls.py b/tests/unit/ssg-module/test_controls.py
889f2b
index ff9b04f26c9..06fcb0c375d 100644
889f2b
--- a/tests/unit/ssg-module/test_controls.py
889f2b
+++ b/tests/unit/ssg-module/test_controls.py
889f2b
@@ -87,6 +87,11 @@ def test_controls_levels():
889f2b
     assert len(low_controls) == 4
889f2b
     assert len(medium_controls) == 5
889f2b
 
889f2b
+    # test overriding of variables in levels
889f2b
+    assert c_2.variables["var_password_pam_minlen"] == "1"
889f2b
+    assert c_3.variables["var_password_pam_minlen"] == "2"
889f2b
+    assert c_4b.variables["var_password_pam_minlen"] == "3"
889f2b
+
889f2b
 
889f2b
 def test_controls_load_product():
889f2b
     ssg_root = \
889f2b
889f2b
From 82b90a9720dadab7d6060f0ccbcd902b1c097904 Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Fri, 6 Aug 2021 09:30:47 +0200
889f2b
Subject: [PATCH 05/12] make overriding of variables optional
889f2b
889f2b
---
889f2b
 ssg/controls.py | 38 +++++++++++++++++++-------------------
889f2b
 1 file changed, 19 insertions(+), 19 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 4ebb8bda3d7..90639fbe4c7 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -198,42 +198,42 @@ def _get_policy(self, policy_id):
889f2b
             raise ValueError(msg)
889f2b
         return policy
889f2b
 
889f2b
-    def get_all_controls_of_level(self, policy_id, level_id):
889f2b
+    def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
889f2b
+        # if override_vars is enabled, then variables from higher levels will
889f2b
+        # override variables efined in controls of lower levels
889f2b
         policy = self._get_policy(policy_id)
889f2b
         levels = policy.get_level_with_ancestors(level_id)
889f2b
-        print ("getting levels of " + level_id)
889f2b
-        print ([ l.id for l in levels.keys()])
889f2b
         # we use OrderedDict here with empty values instead of ordered set
889f2b
         # cause we want to be compatible with python 2
889f2b
         level_ids = collections.OrderedDict()
889f2b
         for lv in levels.keys():
889f2b
             level_ids[lv.id] = ""
889f2b
-        print (level_ids.keys())
889f2b
         all_policy_controls = self.get_all_controls(policy_id)
889f2b
         eligible_controls = []
889f2b
         defined_variables = []
889f2b
         # we will go level by level, from top to bottom
889f2b
         # this is done to enable overriding of variables by higher levels
889f2b
         for lv in level_ids.keys():
889f2b
-            print ("going through level " +lv)
889f2b
             for c in all_policy_controls:
889f2b
-                print (c.levels)
889f2b
                 if lv in c.levels:
889f2b
-                    # if the control has a variable, check if it is not already defined
889f2b
-                    variables = list(c.variables.keys())
889f2b
-                    if len(variables) == 0:
889f2b
+                    if override_vars == False:
889f2b
                         eligible_controls.append(c)
889f2b
-                    for var in variables:
889f2b
-                        if var in defined_variables:
889f2b
-                            # if it is, create new instance of the control and remove the variable
889f2b
-                            # we are going from the top level to the bottom
889f2b
-                            # so we don't want to overwrite variables
889f2b
-                            new_c = copy.deepcopy(c)
889f2b
-                            del new_c.variables[var]
889f2b
-                            eligible_controls.append(new_c)
889f2b
-                        else:
889f2b
-                            defined_variables.append(var)
889f2b
+                    else:
889f2b
+                        # if the control has a variable, check if it is not already defined
889f2b
+                        variables = list(c.variables.keys())
889f2b
+                        if len(variables) == 0:
889f2b
                             eligible_controls.append(c)
889f2b
+                        for var in variables:
889f2b
+                            if var in defined_variables:
889f2b
+                                # if it is, create new instance of the control and remove the variable
889f2b
+                                # we are going from the top level to the bottom
889f2b
+                                # so we don't want to overwrite variables
889f2b
+                                new_c = copy.deepcopy(c)
889f2b
+                                del new_c.variables[var]
889f2b
+                                eligible_controls.append(new_c)
889f2b
+                            else:
889f2b
+                                defined_variables.append(var)
889f2b
+                                eligible_controls.append(c)
889f2b
         return eligible_controls
889f2b
 
889f2b
     def get_all_controls(self, policy_id):
889f2b
889f2b
From 47df80d086e96deb4eab88d5f813bffb380006a8 Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Wed, 11 Aug 2021 12:38:42 +0200
889f2b
Subject: [PATCH 06/12] fix a typo
889f2b
889f2b
---
889f2b
 ssg/controls.py | 2 +-
889f2b
 1 file changed, 1 insertion(+), 1 deletion(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 90639fbe4c7..10a304bf8c2 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -200,7 +200,7 @@ def _get_policy(self, policy_id):
889f2b
 
889f2b
     def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
889f2b
         # if override_vars is enabled, then variables from higher levels will
889f2b
-        # override variables efined in controls of lower levels
889f2b
+        # override variables defined in controls of lower levels
889f2b
         policy = self._get_policy(policy_id)
889f2b
         levels = policy.get_level_with_ancestors(level_id)
889f2b
         # we use OrderedDict here with empty values instead of ordered set
889f2b
889f2b
From 8e59037ed07aad33a55e8297ee5bce0f51c0dee6 Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Wed, 11 Aug 2021 17:02:11 +0200
889f2b
Subject: [PATCH 07/12] update tests to check that overriding of variables
889f2b
 works
889f2b
889f2b
---
889f2b
 .../ssg-module/data/controls_dir/abcd-levels.yml |  4 +---
889f2b
 tests/unit/ssg-module/test_controls.py           | 16 ++++++++++++++--
889f2b
 2 files changed, 15 insertions(+), 5 deletions(-)
889f2b
889f2b
diff --git a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
index b98a7cd4e19..99efafd832e 100644
889f2b
--- a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
+++ b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
@@ -25,8 +25,6 @@ controls:
889f2b
   - id: S3
889f2b
     levels:
889f2b
     - medium
889f2b
-    rules:
889f2b
-      - var_password_pam_minlen=2
889f2b
 
889f2b
   - id: S4
889f2b
     title: Configure authentication
889f2b
@@ -41,4 +39,4 @@ controls:
889f2b
         levels:
889f2b
         - high
889f2b
         rules:
889f2b
-          - var_password_pam_minlen=3
889f2b
+          - var_password_pam_minlen=2
889f2b
diff --git a/tests/unit/ssg-module/test_controls.py b/tests/unit/ssg-module/test_controls.py
889f2b
index 06fcb0c375d..124b344d141 100644
889f2b
--- a/tests/unit/ssg-module/test_controls.py
889f2b
+++ b/tests/unit/ssg-module/test_controls.py
889f2b
@@ -89,8 +89,20 @@ def test_controls_levels():
889f2b
 
889f2b
     # test overriding of variables in levels
889f2b
     assert c_2.variables["var_password_pam_minlen"] == "1"
889f2b
-    assert c_3.variables["var_password_pam_minlen"] == "2"
889f2b
-    assert c_4b.variables["var_password_pam_minlen"] == "3"
889f2b
+    assert "var_password_pam_minlen" not in c_3.variables.keys()
889f2b
+    assert c_4b.variables["var_password_pam_minlen"] == "2"
889f2b
+
889f2b
+    for c in low_controls:
889f2b
+        if "var_password_pam_minlen" in c.variables.keys():
889f2b
+            assert c.variables["var_password_pam_minlen"] == "1"
889f2b
+
889f2b
+    for c in medium_controls:
889f2b
+        if "var_password_pam_minlen" in c.variables.keys():
889f2b
+            assert c.variables["var_password_pam_minlen"] == "1"
889f2b
+
889f2b
+    for c in high_controls:
889f2b
+        if "var_password_pam_minlen" in c.variables.keys():
889f2b
+            assert c.variables["var_password_pam_minlen"] == "2"
889f2b
 
889f2b
 
889f2b
 def test_controls_load_product():
889f2b
889f2b
From dae4fc52a627eac6595bb73e3ffb1a0c50e78fdd Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Wed, 11 Aug 2021 17:02:32 +0200
889f2b
Subject: [PATCH 08/12] make overriding of variables hardcoded when requesting
889f2b
 controls of a certain level
889f2b
889f2b
---
889f2b
 ssg/controls.py | 34 +++++++++++++++-------------------
889f2b
 1 file changed, 15 insertions(+), 19 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 10a304bf8c2..7923f0cb379 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -198,9 +198,7 @@ def _get_policy(self, policy_id):
889f2b
             raise ValueError(msg)
889f2b
         return policy
889f2b
 
889f2b
-    def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
889f2b
-        # if override_vars is enabled, then variables from higher levels will
889f2b
-        # override variables defined in controls of lower levels
889f2b
+    def get_all_controls_of_level(self, policy_id, level_id):
889f2b
         policy = self._get_policy(policy_id)
889f2b
         levels = policy.get_level_with_ancestors(level_id)
889f2b
         # we use OrderedDict here with empty values instead of ordered set
889f2b
@@ -216,24 +214,22 @@ def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
889f2b
         for lv in level_ids.keys():
889f2b
             for c in all_policy_controls:
889f2b
                 if lv in c.levels:
889f2b
-                    if override_vars == False:
889f2b
+                    # if the control has a variable, check if it is not already defined
889f2b
+                    variables = list(c.variables.keys())
889f2b
+                    if len(variables) == 0:
889f2b
                         eligible_controls.append(c)
889f2b
-                    else:
889f2b
-                        # if the control has a variable, check if it is not already defined
889f2b
-                        variables = list(c.variables.keys())
889f2b
-                        if len(variables) == 0:
889f2b
+                        continue
889f2b
+                    for var in variables:
889f2b
+                        if var in defined_variables:
889f2b
+                            # if it is, create new instance of the control and remove the variable
889f2b
+                            # we are going from the top level to the bottom
889f2b
+                            # so we don't want to overwrite variables
889f2b
+                            new_c = copy.deepcopy(c)
889f2b
+                            del new_c.variables[var]
889f2b
+                            eligible_controls.append(new_c)
889f2b
+                        else:
889f2b
+                            defined_variables.append(var)
889f2b
                             eligible_controls.append(c)
889f2b
-                        for var in variables:
889f2b
-                            if var in defined_variables:
889f2b
-                                # if it is, create new instance of the control and remove the variable
889f2b
-                                # we are going from the top level to the bottom
889f2b
-                                # so we don't want to overwrite variables
889f2b
-                                new_c = copy.deepcopy(c)
889f2b
-                                del new_c.variables[var]
889f2b
-                                eligible_controls.append(new_c)
889f2b
-                            else:
889f2b
-                                defined_variables.append(var)
889f2b
-                                eligible_controls.append(c)
889f2b
         return eligible_controls
889f2b
 
889f2b
     def get_all_controls(self, policy_id):
889f2b
889f2b
From c051e11c70b7e23ce3d4a8e0670da4fae72833c6 Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Thu, 12 Aug 2021 15:30:39 +0200
889f2b
Subject: [PATCH 09/12] get rid of one ordereddict
889f2b
889f2b
---
889f2b
 ssg/controls.py | 9 ++-------
889f2b
 1 file changed, 2 insertions(+), 7 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 7923f0cb379..891b13c891c 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -201,19 +201,14 @@ def _get_policy(self, policy_id):
889f2b
     def get_all_controls_of_level(self, policy_id, level_id):
889f2b
         policy = self._get_policy(policy_id)
889f2b
         levels = policy.get_level_with_ancestors(level_id)
889f2b
-        # we use OrderedDict here with empty values instead of ordered set
889f2b
-        # cause we want to be compatible with python 2
889f2b
-        level_ids = collections.OrderedDict()
889f2b
-        for lv in levels.keys():
889f2b
-            level_ids[lv.id] = ""
889f2b
         all_policy_controls = self.get_all_controls(policy_id)
889f2b
         eligible_controls = []
889f2b
         defined_variables = []
889f2b
         # we will go level by level, from top to bottom
889f2b
         # this is done to enable overriding of variables by higher levels
889f2b
-        for lv in level_ids.keys():
889f2b
+        for lv in levels.keys():
889f2b
             for c in all_policy_controls:
889f2b
-                if lv in c.levels:
889f2b
+                if lv.id in c.levels:
889f2b
                     # if the control has a variable, check if it is not already defined
889f2b
                     variables = list(c.variables.keys())
889f2b
                     if len(variables) == 0:
889f2b
889f2b
From 4dd5cb1326932cf020785a8c2472998eb2e7775e Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Thu, 12 Aug 2021 16:44:57 +0200
889f2b
Subject: [PATCH 10/12] fix overriding of variables
889f2b
889f2b
when there were multiple variables overridden, it caused problems by creating multiple copies of controls
889f2b
---
889f2b
 ssg/controls.py | 16 +++++++++-------
889f2b
 1 file changed, 9 insertions(+), 7 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 891b13c891c..8b69676313c 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -214,17 +214,19 @@ def get_all_controls_of_level(self, policy_id, level_id):
889f2b
                     if len(variables) == 0:
889f2b
                         eligible_controls.append(c)
889f2b
                         continue
889f2b
+                    variables_to_remove = [] # contains list of variables which are already defined and should be removed from the control
889f2b
                     for var in variables:
889f2b
                         if var in defined_variables:
889f2b
-                            # if it is, create new instance of the control and remove the variable
889f2b
-                            # we are going from the top level to the bottom
889f2b
-                            # so we don't want to overwrite variables
889f2b
-                            new_c = copy.deepcopy(c)
889f2b
-                            del new_c.variables[var]
889f2b
-                            eligible_controls.append(new_c)
889f2b
+                            variables_to_remove.append(var)
889f2b
                         else:
889f2b
                             defined_variables.append(var)
889f2b
-                            eligible_controls.append(c)
889f2b
+                    if len(variables_to_remove) == 0:
889f2b
+                        eligible_controls.append(c)
889f2b
+                    else:
889f2b
+                        new_c = copy.deepcopy(c)
889f2b
+                        for var in variables_to_remove:
889f2b
+                            del new_c.variables[var]
889f2b
+                        eligible_controls.append(new_c)
889f2b
         return eligible_controls
889f2b
 
889f2b
     def get_all_controls(self, policy_id):
889f2b
889f2b
From fbebba524cab090bc4c2f92b75257a7cc881ef5e Mon Sep 17 00:00:00 2001
889f2b
From: Vojtech Polasek <vpolasek@redhat.com>
889f2b
Date: Thu, 12 Aug 2021 16:45:38 +0200
889f2b
Subject: [PATCH 11/12] extended tests to test for multiple overridden
889f2b
 variables
889f2b
889f2b
---
889f2b
 .../data/controls_dir/abcd-levels.yml         |  2 ++
889f2b
 tests/unit/ssg-module/test_controls.py        | 19 +++++++++++++++++++
889f2b
 2 files changed, 21 insertions(+)
889f2b
889f2b
diff --git a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
index 99efafd832e..2e60ec43532 100644
889f2b
--- a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
+++ b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
889f2b
@@ -21,6 +21,7 @@ controls:
889f2b
     - low
889f2b
     rules:
889f2b
       - var_password_pam_minlen=1
889f2b
+      - var_some_variable=1
889f2b
 
889f2b
   - id: S3
889f2b
     levels:
889f2b
@@ -40,3 +41,4 @@ controls:
889f2b
         - high
889f2b
         rules:
889f2b
           - var_password_pam_minlen=2
889f2b
+          - var_some_variable=3
889f2b
diff --git a/tests/unit/ssg-module/test_controls.py b/tests/unit/ssg-module/test_controls.py
889f2b
index 124b344d141..1465661b04a 100644
889f2b
--- a/tests/unit/ssg-module/test_controls.py
889f2b
+++ b/tests/unit/ssg-module/test_controls.py
889f2b
@@ -104,6 +104,25 @@ def test_controls_levels():
889f2b
         if "var_password_pam_minlen" in c.variables.keys():
889f2b
             assert c.variables["var_password_pam_minlen"] == "2"
889f2b
 
889f2b
+    # now test if controls of lower level has the variable definition correctly removed
889f2b
+    # because it is overriden by higher level controls
889f2b
+    s2_high = [c for c in high_controls if c.id == "S2"]
889f2b
+    assert len(s2_high) == 1
889f2b
+    assert "var_some_variable" not in s2_high[0].variables.keys()
889f2b
+    assert "var_password_pam_minlen" not in s2_high[0].variables.keys()
889f2b
+    s4b_high = [c for c in high_controls if c.id == "S4.b"]
889f2b
+    assert len(s4b_high) == 1
889f2b
+    assert s4b_high[0].variables["var_some_variable"] == "3"
889f2b
+    assert s4b_high[0].variables["var_password_pam_minlen"] == "2"
889f2b
+
889f2b
+    # check that in low level the variable is correctly placed there in S2
889f2b
+    s2_low = [c for c in low_controls if c.id == "S2"]
889f2b
+    assert len(s2_low) == 1
889f2b
+    assert s2_low[0].variables["var_some_variable"] == "1"
889f2b
+    assert s2_low[0].variables["var_password_pam_minlen"] == "1"
889f2b
+
889f2b
+
889f2b
+
889f2b
 
889f2b
 def test_controls_load_product():
889f2b
     ssg_root = \
889f2b
889f2b
From 369de6b8374084d9d607979b712285912dbb65aa Mon Sep 17 00:00:00 2001
889f2b
From: Matej Tyc <matyc@redhat.com>
889f2b
Date: Mon, 16 Aug 2021 10:39:22 +0200
889f2b
Subject: [PATCH 12/12] Style improvements
889f2b
889f2b
- Renamed get_level_with_ancestors to get_level_with_ancestors_sequence,
889f2b
  and made it return a list - a dictionary result is quite confusing.
889f2b
- Removed some optimization in the variable deletion loops.
889f2b
- Extracted functionality to a _get_control_without_variables static
889f2b
  method.
889f2b
- Defined variable removal steps using set operations.
889f2b
---
889f2b
 ssg/controls.py | 54 +++++++++++++++++++++++++------------------------
889f2b
 1 file changed, 28 insertions(+), 26 deletions(-)
889f2b
889f2b
diff --git a/ssg/controls.py b/ssg/controls.py
889f2b
index 8b69676313c..ca3187d5b16 100644
889f2b
--- a/ssg/controls.py
889f2b
+++ b/ssg/controls.py
889f2b
@@ -152,17 +152,17 @@ def get_level(self, level_id):
889f2b
             )
889f2b
             raise ValueError(msg)
889f2b
 
889f2b
-    def get_level_with_ancestors(self, level_id):
889f2b
+    def get_level_with_ancestors_sequence(self, level_id):
889f2b
         # use OrderedDict for Python2 compatibility instead of ordered set
889f2b
         levels = collections.OrderedDict()
889f2b
         level = self.get_level(level_id)
889f2b
         levels[level] = ""
889f2b
         if level.inherits_from:
889f2b
             for lv in level.inherits_from:
889f2b
-                eligible_levels = [l for l in self.get_level_with_ancestors(lv).keys() if l not in levels.keys()]
889f2b
+                eligible_levels = [l for l in self.get_level_with_ancestors_sequence(lv) if l not in levels.keys()]
889f2b
                 for l in eligible_levels:
889f2b
                     levels[l] = ""
889f2b
-        return levels
889f2b
+        return list(levels.keys())
889f2b
 
889f2b
 
889f2b
 class ControlsManager():
889f2b
@@ -200,35 +200,37 @@ def _get_policy(self, policy_id):
889f2b
 
889f2b
     def get_all_controls_of_level(self, policy_id, level_id):
889f2b
         policy = self._get_policy(policy_id)
889f2b
-        levels = policy.get_level_with_ancestors(level_id)
889f2b
+        levels = policy.get_level_with_ancestors_sequence(level_id)
889f2b
         all_policy_controls = self.get_all_controls(policy_id)
889f2b
         eligible_controls = []
889f2b
-        defined_variables = []
889f2b
+        already_defined_variables = set()
889f2b
         # we will go level by level, from top to bottom
889f2b
         # this is done to enable overriding of variables by higher levels
889f2b
-        for lv in levels.keys():
889f2b
-            for c in all_policy_controls:
889f2b
-                if lv.id in c.levels:
889f2b
-                    # if the control has a variable, check if it is not already defined
889f2b
-                    variables = list(c.variables.keys())
889f2b
-                    if len(variables) == 0:
889f2b
-                        eligible_controls.append(c)
889f2b
-                        continue
889f2b
-                    variables_to_remove = [] # contains list of variables which are already defined and should be removed from the control
889f2b
-                    for var in variables:
889f2b
-                        if var in defined_variables:
889f2b
-                            variables_to_remove.append(var)
889f2b
-                        else:
889f2b
-                            defined_variables.append(var)
889f2b
-                    if len(variables_to_remove) == 0:
889f2b
-                        eligible_controls.append(c)
889f2b
-                    else:
889f2b
-                        new_c = copy.deepcopy(c)
889f2b
-                        for var in variables_to_remove:
889f2b
-                            del new_c.variables[var]
889f2b
-                        eligible_controls.append(new_c)
889f2b
+        for lv in levels:
889f2b
+            for control in all_policy_controls:
889f2b
+                if lv.id not in control.levels:
889f2b
+                    continue
889f2b
+
889f2b
+                variables = set(control.variables.keys())
889f2b
+
889f2b
+                variables_to_remove = variables.intersection(already_defined_variables)
889f2b
+                already_defined_variables.update(variables)
889f2b
+
889f2b
+                new_c = self._get_control_without_variables(variables_to_remove, control)
889f2b
+                eligible_controls.append(new_c)
889f2b
+
889f2b
         return eligible_controls
889f2b
 
889f2b
+    @staticmethod
889f2b
+    def _get_control_without_variables(variables_to_remove, control):
889f2b
+        if not variables_to_remove:
889f2b
+            return control
889f2b
+
889f2b
+        new_c = copy.deepcopy(control)
889f2b
+        for var in variables_to_remove:
889f2b
+            del new_c.variables[var]
889f2b
+        return new_c
889f2b
+
889f2b
     def get_all_controls(self, policy_id):
889f2b
         policy = self._get_policy(policy_id)
889f2b
         return policy.controls_by_id.values()