Blame SOURCES/scap-security-guide-0.1.58-fix_handling_of_variables_in_levels-PR_7226.patch

362bfa
From 7901659fa169db8ac5ffd7c610a798c785a3556b Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Fri, 9 Jul 2021 14:41:03 +0200
362bfa
Subject: [PATCH 01/12] ensure that higher policy levels can override variables
362bfa
 of lower levels
362bfa
362bfa
---
362bfa
 ssg/controls.py | 13 ++++++++++---
362bfa
 1 file changed, 10 insertions(+), 3 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 297d80e46c5..165cdf0511a 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -202,9 +202,16 @@ def get_all_controls_of_level(self, policy_id, level_id):
362bfa
 
362bfa
         all_policy_controls = self.get_all_controls(policy_id)
362bfa
         eligible_controls = []
362bfa
-        for c in all_policy_controls:
362bfa
-            if len(level_ids.intersection(c.levels)) > 0:
362bfa
-                eligible_controls.append(c)
362bfa
+        defined_variables = []
362bfa
+        # we will go level by level, from top to bottom
362bfa
+        # this is done to enable overriding of variables by higher levels
362bfa
+        for lv in level_ids:
362bfa
+            for c in all_policy_controls:
362bfa
+                if lv in c.levels:
362bfa
+                    # if the control has a variable, check if it is not already defined
362bfa
+                    if c.variables.keys().isdisjoint(defined_variables):
362bfa
+                        eligible_controls.append(c)
362bfa
+                        defined_variables += [*c.variables.keys()]
362bfa
         return eligible_controls
362bfa
 
362bfa
     def get_all_controls(self, policy_id):
362bfa
362bfa
From 66e612a9668009cc553fcf1abbf2c9477155c0c2 Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Thu, 5 Aug 2021 14:02:25 +0200
362bfa
Subject: [PATCH 02/12] use ordered sets emulated by ordereddict
362bfa
362bfa
because of compatibility with python2
362bfa
---
362bfa
 ssg/controls.py | 21 ++++++++++++++-------
362bfa
 1 file changed, 14 insertions(+), 7 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 165cdf0511a..611a647e125 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -2,6 +2,7 @@
362bfa
 import logging
362bfa
 import os
362bfa
 from glob import glob
362bfa
+from collections import OrderedDict
362bfa
 
362bfa
 import ssg.build_yaml
362bfa
 import ssg.yaml
362bfa
@@ -152,16 +153,18 @@ def get_level(self, level_id):
362bfa
             raise ValueError(msg)
362bfa
 
362bfa
     def get_level_with_ancestors(self, level_id):
362bfa
-        levels = set()
362bfa
+        # use OrderedDict for Python2 compatibility instead of ordered set
362bfa
+        levels = OrderedDict()
362bfa
         level = self.get_level(level_id)
362bfa
-        levels.add(level)
362bfa
+        levels[level] = ""
362bfa
         if level.inherits_from:
362bfa
             for lv in level.inherits_from:
362bfa
-                levels.update(self.get_level_with_ancestors(lv))
362bfa
+                eligible_levels = [l for l in self.get_level_with_ancestors(lv).keys() if l not in levels.keys()]
362bfa
+                for l in eligible_levels:
362bfa
+                    levels[l] = ""
362bfa
         return levels
362bfa
 
362bfa
 
362bfa
-
362bfa
 class ControlsManager():
362bfa
     def __init__(self, controls_dir, env_yaml=None):
362bfa
         self.controls_dir = os.path.abspath(controls_dir)
362bfa
@@ -198,20 +201,24 @@ def _get_policy(self, policy_id):
362bfa
     def get_all_controls_of_level(self, policy_id, level_id):
362bfa
         policy = self._get_policy(policy_id)
362bfa
         levels = policy.get_level_with_ancestors(level_id)
362bfa
-        level_ids = set([lv.id for lv in levels])
362bfa
+        # we use OrderedDict here with empty values instead of ordered set
362bfa
+        # cause we want to be compatible with python 2
362bfa
+        level_ids = OrderedDict()
362bfa
+        for lv in levels.keys():
362bfa
+            level_ids[lv.id] = ""
362bfa
 
362bfa
         all_policy_controls = self.get_all_controls(policy_id)
362bfa
         eligible_controls = []
362bfa
         defined_variables = []
362bfa
         # we will go level by level, from top to bottom
362bfa
         # this is done to enable overriding of variables by higher levels
362bfa
-        for lv in level_ids:
362bfa
+        for lv in level_ids.keys():
362bfa
             for c in all_policy_controls:
362bfa
                 if lv in c.levels:
362bfa
                     # if the control has a variable, check if it is not already defined
362bfa
                     if c.variables.keys().isdisjoint(defined_variables):
362bfa
                         eligible_controls.append(c)
362bfa
-                        defined_variables += [*c.variables.keys()]
362bfa
+                        defined_variables += list(c.variables.keys())
362bfa
         return eligible_controls
362bfa
 
362bfa
     def get_all_controls(self, policy_id):
362bfa
362bfa
From 95a23a31293a0a63361ddf1831866cd5ae1ab61e Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Thu, 5 Aug 2021 16:30:10 +0200
362bfa
Subject: [PATCH 03/12] rework handling of variables when returning all
362bfa
 controls of a level
362bfa
362bfa
currently only the top most level variables are kept in the controls
362bfa
if there is a control with lower level which has the same variable defined, it is deep copied and the variable definition is removed only from the resulting control
362bfa
the original control stays in tact
362bfa
---
362bfa
 ssg/controls.py | 27 +++++++++++++++++++++------
362bfa
 1 file changed, 21 insertions(+), 6 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 611a647e125..4ebb8bda3d7 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -1,8 +1,8 @@
362bfa
 import collections
362bfa
 import logging
362bfa
 import os
362bfa
+import copy
362bfa
 from glob import glob
362bfa
-from collections import OrderedDict
362bfa
 
362bfa
 import ssg.build_yaml
362bfa
 import ssg.yaml
362bfa
@@ -154,7 +154,7 @@ def get_level(self, level_id):
362bfa
 
362bfa
     def get_level_with_ancestors(self, level_id):
362bfa
         # use OrderedDict for Python2 compatibility instead of ordered set
362bfa
-        levels = OrderedDict()
362bfa
+        levels = collections.OrderedDict()
362bfa
         level = self.get_level(level_id)
362bfa
         levels[level] = ""
362bfa
         if level.inherits_from:
362bfa
@@ -201,24 +201,39 @@ def _get_policy(self, policy_id):
362bfa
     def get_all_controls_of_level(self, policy_id, level_id):
362bfa
         policy = self._get_policy(policy_id)
362bfa
         levels = policy.get_level_with_ancestors(level_id)
362bfa
+        print ("getting levels of " + level_id)
362bfa
+        print ([ l.id for l in levels.keys()])
362bfa
         # we use OrderedDict here with empty values instead of ordered set
362bfa
         # cause we want to be compatible with python 2
362bfa
-        level_ids = OrderedDict()
362bfa
+        level_ids = collections.OrderedDict()
362bfa
         for lv in levels.keys():
362bfa
             level_ids[lv.id] = ""
362bfa
-
362bfa
+        print (level_ids.keys())
362bfa
         all_policy_controls = self.get_all_controls(policy_id)
362bfa
         eligible_controls = []
362bfa
         defined_variables = []
362bfa
         # we will go level by level, from top to bottom
362bfa
         # this is done to enable overriding of variables by higher levels
362bfa
         for lv in level_ids.keys():
362bfa
+            print ("going through level " +lv)
362bfa
             for c in all_policy_controls:
362bfa
+                print (c.levels)
362bfa
                 if lv in c.levels:
362bfa
                     # if the control has a variable, check if it is not already defined
362bfa
-                    if c.variables.keys().isdisjoint(defined_variables):
362bfa
+                    variables = list(c.variables.keys())
362bfa
+                    if len(variables) == 0:
362bfa
                         eligible_controls.append(c)
362bfa
-                        defined_variables += list(c.variables.keys())
362bfa
+                    for var in variables:
362bfa
+                        if var in defined_variables:
362bfa
+                            # if it is, create new instance of the control and remove the variable
362bfa
+                            # we are going from the top level to the bottom
362bfa
+                            # so we don't want to overwrite variables
362bfa
+                            new_c = copy.deepcopy(c)
362bfa
+                            del new_c.variables[var]
362bfa
+                            eligible_controls.append(new_c)
362bfa
+                        else:
362bfa
+                            defined_variables.append(var)
362bfa
+                            eligible_controls.append(c)
362bfa
         return eligible_controls
362bfa
 
362bfa
     def get_all_controls(self, policy_id):
362bfa
362bfa
From a2dd7e9386c757a523b57646bdc5a9ffa99f68c5 Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Thu, 5 Aug 2021 16:31:25 +0200
362bfa
Subject: [PATCH 04/12] add tests for defining of variables
362bfa
362bfa
---
362bfa
 tests/unit/ssg-module/data/controls_dir/abcd-levels.yml | 6 ++++++
362bfa
 tests/unit/ssg-module/test_controls.py                  | 5 +++++
362bfa
 2 files changed, 11 insertions(+)
362bfa
362bfa
diff --git a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
index aded77c12a6..b98a7cd4e19 100644
362bfa
--- a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
+++ b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
@@ -19,10 +19,14 @@ controls:
362bfa
   - id: S2
362bfa
     levels:
362bfa
     - low
362bfa
+    rules:
362bfa
+      - var_password_pam_minlen=1
362bfa
 
362bfa
   - id: S3
362bfa
     levels:
362bfa
     - medium
362bfa
+    rules:
362bfa
+      - var_password_pam_minlen=2
362bfa
 
362bfa
   - id: S4
362bfa
     title: Configure authentication
362bfa
@@ -36,3 +40,5 @@ controls:
362bfa
         title: Enforce password quality standards
362bfa
         levels:
362bfa
         - high
362bfa
+        rules:
362bfa
+          - var_password_pam_minlen=3
362bfa
diff --git a/tests/unit/ssg-module/test_controls.py b/tests/unit/ssg-module/test_controls.py
362bfa
index ff9b04f26c9..06fcb0c375d 100644
362bfa
--- a/tests/unit/ssg-module/test_controls.py
362bfa
+++ b/tests/unit/ssg-module/test_controls.py
362bfa
@@ -87,6 +87,11 @@ def test_controls_levels():
362bfa
     assert len(low_controls) == 4
362bfa
     assert len(medium_controls) == 5
362bfa
 
362bfa
+    # test overriding of variables in levels
362bfa
+    assert c_2.variables["var_password_pam_minlen"] == "1"
362bfa
+    assert c_3.variables["var_password_pam_minlen"] == "2"
362bfa
+    assert c_4b.variables["var_password_pam_minlen"] == "3"
362bfa
+
362bfa
 
362bfa
 def test_controls_load_product():
362bfa
     ssg_root = \
362bfa
362bfa
From 82b90a9720dadab7d6060f0ccbcd902b1c097904 Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Fri, 6 Aug 2021 09:30:47 +0200
362bfa
Subject: [PATCH 05/12] make overriding of variables optional
362bfa
362bfa
---
362bfa
 ssg/controls.py | 38 +++++++++++++++++++-------------------
362bfa
 1 file changed, 19 insertions(+), 19 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 4ebb8bda3d7..90639fbe4c7 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -198,42 +198,42 @@ def _get_policy(self, policy_id):
362bfa
             raise ValueError(msg)
362bfa
         return policy
362bfa
 
362bfa
-    def get_all_controls_of_level(self, policy_id, level_id):
362bfa
+    def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
362bfa
+        # if override_vars is enabled, then variables from higher levels will
362bfa
+        # override variables efined in controls of lower levels
362bfa
         policy = self._get_policy(policy_id)
362bfa
         levels = policy.get_level_with_ancestors(level_id)
362bfa
-        print ("getting levels of " + level_id)
362bfa
-        print ([ l.id for l in levels.keys()])
362bfa
         # we use OrderedDict here with empty values instead of ordered set
362bfa
         # cause we want to be compatible with python 2
362bfa
         level_ids = collections.OrderedDict()
362bfa
         for lv in levels.keys():
362bfa
             level_ids[lv.id] = ""
362bfa
-        print (level_ids.keys())
362bfa
         all_policy_controls = self.get_all_controls(policy_id)
362bfa
         eligible_controls = []
362bfa
         defined_variables = []
362bfa
         # we will go level by level, from top to bottom
362bfa
         # this is done to enable overriding of variables by higher levels
362bfa
         for lv in level_ids.keys():
362bfa
-            print ("going through level " +lv)
362bfa
             for c in all_policy_controls:
362bfa
-                print (c.levels)
362bfa
                 if lv in c.levels:
362bfa
-                    # if the control has a variable, check if it is not already defined
362bfa
-                    variables = list(c.variables.keys())
362bfa
-                    if len(variables) == 0:
362bfa
+                    if override_vars == False:
362bfa
                         eligible_controls.append(c)
362bfa
-                    for var in variables:
362bfa
-                        if var in defined_variables:
362bfa
-                            # if it is, create new instance of the control and remove the variable
362bfa
-                            # we are going from the top level to the bottom
362bfa
-                            # so we don't want to overwrite variables
362bfa
-                            new_c = copy.deepcopy(c)
362bfa
-                            del new_c.variables[var]
362bfa
-                            eligible_controls.append(new_c)
362bfa
-                        else:
362bfa
-                            defined_variables.append(var)
362bfa
+                    else:
362bfa
+                        # if the control has a variable, check if it is not already defined
362bfa
+                        variables = list(c.variables.keys())
362bfa
+                        if len(variables) == 0:
362bfa
                             eligible_controls.append(c)
362bfa
+                        for var in variables:
362bfa
+                            if var in defined_variables:
362bfa
+                                # if it is, create new instance of the control and remove the variable
362bfa
+                                # we are going from the top level to the bottom
362bfa
+                                # so we don't want to overwrite variables
362bfa
+                                new_c = copy.deepcopy(c)
362bfa
+                                del new_c.variables[var]
362bfa
+                                eligible_controls.append(new_c)
362bfa
+                            else:
362bfa
+                                defined_variables.append(var)
362bfa
+                                eligible_controls.append(c)
362bfa
         return eligible_controls
362bfa
 
362bfa
     def get_all_controls(self, policy_id):
362bfa
362bfa
From 47df80d086e96deb4eab88d5f813bffb380006a8 Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Wed, 11 Aug 2021 12:38:42 +0200
362bfa
Subject: [PATCH 06/12] fix a typo
362bfa
362bfa
---
362bfa
 ssg/controls.py | 2 +-
362bfa
 1 file changed, 1 insertion(+), 1 deletion(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 90639fbe4c7..10a304bf8c2 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -200,7 +200,7 @@ def _get_policy(self, policy_id):
362bfa
 
362bfa
     def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
362bfa
         # if override_vars is enabled, then variables from higher levels will
362bfa
-        # override variables efined in controls of lower levels
362bfa
+        # override variables defined in controls of lower levels
362bfa
         policy = self._get_policy(policy_id)
362bfa
         levels = policy.get_level_with_ancestors(level_id)
362bfa
         # we use OrderedDict here with empty values instead of ordered set
362bfa
362bfa
From 8e59037ed07aad33a55e8297ee5bce0f51c0dee6 Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Wed, 11 Aug 2021 17:02:11 +0200
362bfa
Subject: [PATCH 07/12] update tests to check that overriding of variables
362bfa
 works
362bfa
362bfa
---
362bfa
 .../ssg-module/data/controls_dir/abcd-levels.yml |  4 +---
362bfa
 tests/unit/ssg-module/test_controls.py           | 16 ++++++++++++++--
362bfa
 2 files changed, 15 insertions(+), 5 deletions(-)
362bfa
362bfa
diff --git a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
index b98a7cd4e19..99efafd832e 100644
362bfa
--- a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
+++ b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
@@ -25,8 +25,6 @@ controls:
362bfa
   - id: S3
362bfa
     levels:
362bfa
     - medium
362bfa
-    rules:
362bfa
-      - var_password_pam_minlen=2
362bfa
 
362bfa
   - id: S4
362bfa
     title: Configure authentication
362bfa
@@ -41,4 +39,4 @@ controls:
362bfa
         levels:
362bfa
         - high
362bfa
         rules:
362bfa
-          - var_password_pam_minlen=3
362bfa
+          - var_password_pam_minlen=2
362bfa
diff --git a/tests/unit/ssg-module/test_controls.py b/tests/unit/ssg-module/test_controls.py
362bfa
index 06fcb0c375d..124b344d141 100644
362bfa
--- a/tests/unit/ssg-module/test_controls.py
362bfa
+++ b/tests/unit/ssg-module/test_controls.py
362bfa
@@ -89,8 +89,20 @@ def test_controls_levels():
362bfa
 
362bfa
     # test overriding of variables in levels
362bfa
     assert c_2.variables["var_password_pam_minlen"] == "1"
362bfa
-    assert c_3.variables["var_password_pam_minlen"] == "2"
362bfa
-    assert c_4b.variables["var_password_pam_minlen"] == "3"
362bfa
+    assert "var_password_pam_minlen" not in c_3.variables.keys()
362bfa
+    assert c_4b.variables["var_password_pam_minlen"] == "2"
362bfa
+
362bfa
+    for c in low_controls:
362bfa
+        if "var_password_pam_minlen" in c.variables.keys():
362bfa
+            assert c.variables["var_password_pam_minlen"] == "1"
362bfa
+
362bfa
+    for c in medium_controls:
362bfa
+        if "var_password_pam_minlen" in c.variables.keys():
362bfa
+            assert c.variables["var_password_pam_minlen"] == "1"
362bfa
+
362bfa
+    for c in high_controls:
362bfa
+        if "var_password_pam_minlen" in c.variables.keys():
362bfa
+            assert c.variables["var_password_pam_minlen"] == "2"
362bfa
 
362bfa
 
362bfa
 def test_controls_load_product():
362bfa
362bfa
From dae4fc52a627eac6595bb73e3ffb1a0c50e78fdd Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Wed, 11 Aug 2021 17:02:32 +0200
362bfa
Subject: [PATCH 08/12] make overriding of variables hardcoded when requesting
362bfa
 controls of a certain level
362bfa
362bfa
---
362bfa
 ssg/controls.py | 34 +++++++++++++++-------------------
362bfa
 1 file changed, 15 insertions(+), 19 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 10a304bf8c2..7923f0cb379 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -198,9 +198,7 @@ def _get_policy(self, policy_id):
362bfa
             raise ValueError(msg)
362bfa
         return policy
362bfa
 
362bfa
-    def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
362bfa
-        # if override_vars is enabled, then variables from higher levels will
362bfa
-        # override variables defined in controls of lower levels
362bfa
+    def get_all_controls_of_level(self, policy_id, level_id):
362bfa
         policy = self._get_policy(policy_id)
362bfa
         levels = policy.get_level_with_ancestors(level_id)
362bfa
         # we use OrderedDict here with empty values instead of ordered set
362bfa
@@ -216,24 +214,22 @@ def get_all_controls_of_level(self, policy_id, level_id, override_vars=True):
362bfa
         for lv in level_ids.keys():
362bfa
             for c in all_policy_controls:
362bfa
                 if lv in c.levels:
362bfa
-                    if override_vars == False:
362bfa
+                    # if the control has a variable, check if it is not already defined
362bfa
+                    variables = list(c.variables.keys())
362bfa
+                    if len(variables) == 0:
362bfa
                         eligible_controls.append(c)
362bfa
-                    else:
362bfa
-                        # if the control has a variable, check if it is not already defined
362bfa
-                        variables = list(c.variables.keys())
362bfa
-                        if len(variables) == 0:
362bfa
+                        continue
362bfa
+                    for var in variables:
362bfa
+                        if var in defined_variables:
362bfa
+                            # if it is, create new instance of the control and remove the variable
362bfa
+                            # we are going from the top level to the bottom
362bfa
+                            # so we don't want to overwrite variables
362bfa
+                            new_c = copy.deepcopy(c)
362bfa
+                            del new_c.variables[var]
362bfa
+                            eligible_controls.append(new_c)
362bfa
+                        else:
362bfa
+                            defined_variables.append(var)
362bfa
                             eligible_controls.append(c)
362bfa
-                        for var in variables:
362bfa
-                            if var in defined_variables:
362bfa
-                                # if it is, create new instance of the control and remove the variable
362bfa
-                                # we are going from the top level to the bottom
362bfa
-                                # so we don't want to overwrite variables
362bfa
-                                new_c = copy.deepcopy(c)
362bfa
-                                del new_c.variables[var]
362bfa
-                                eligible_controls.append(new_c)
362bfa
-                            else:
362bfa
-                                defined_variables.append(var)
362bfa
-                                eligible_controls.append(c)
362bfa
         return eligible_controls
362bfa
 
362bfa
     def get_all_controls(self, policy_id):
362bfa
362bfa
From c051e11c70b7e23ce3d4a8e0670da4fae72833c6 Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Thu, 12 Aug 2021 15:30:39 +0200
362bfa
Subject: [PATCH 09/12] get rid of one ordereddict
362bfa
362bfa
---
362bfa
 ssg/controls.py | 9 ++-------
362bfa
 1 file changed, 2 insertions(+), 7 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 7923f0cb379..891b13c891c 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -201,19 +201,14 @@ def _get_policy(self, policy_id):
362bfa
     def get_all_controls_of_level(self, policy_id, level_id):
362bfa
         policy = self._get_policy(policy_id)
362bfa
         levels = policy.get_level_with_ancestors(level_id)
362bfa
-        # we use OrderedDict here with empty values instead of ordered set
362bfa
-        # cause we want to be compatible with python 2
362bfa
-        level_ids = collections.OrderedDict()
362bfa
-        for lv in levels.keys():
362bfa
-            level_ids[lv.id] = ""
362bfa
         all_policy_controls = self.get_all_controls(policy_id)
362bfa
         eligible_controls = []
362bfa
         defined_variables = []
362bfa
         # we will go level by level, from top to bottom
362bfa
         # this is done to enable overriding of variables by higher levels
362bfa
-        for lv in level_ids.keys():
362bfa
+        for lv in levels.keys():
362bfa
             for c in all_policy_controls:
362bfa
-                if lv in c.levels:
362bfa
+                if lv.id in c.levels:
362bfa
                     # if the control has a variable, check if it is not already defined
362bfa
                     variables = list(c.variables.keys())
362bfa
                     if len(variables) == 0:
362bfa
362bfa
From 4dd5cb1326932cf020785a8c2472998eb2e7775e Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Thu, 12 Aug 2021 16:44:57 +0200
362bfa
Subject: [PATCH 10/12] fix overriding of variables
362bfa
362bfa
when there were multiple variables overridden, it caused problems by creating multiple copies of controls
362bfa
---
362bfa
 ssg/controls.py | 16 +++++++++-------
362bfa
 1 file changed, 9 insertions(+), 7 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 891b13c891c..8b69676313c 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -214,17 +214,19 @@ def get_all_controls_of_level(self, policy_id, level_id):
362bfa
                     if len(variables) == 0:
362bfa
                         eligible_controls.append(c)
362bfa
                         continue
362bfa
+                    variables_to_remove = [] # contains list of variables which are already defined and should be removed from the control
362bfa
                     for var in variables:
362bfa
                         if var in defined_variables:
362bfa
-                            # if it is, create new instance of the control and remove the variable
362bfa
-                            # we are going from the top level to the bottom
362bfa
-                            # so we don't want to overwrite variables
362bfa
-                            new_c = copy.deepcopy(c)
362bfa
-                            del new_c.variables[var]
362bfa
-                            eligible_controls.append(new_c)
362bfa
+                            variables_to_remove.append(var)
362bfa
                         else:
362bfa
                             defined_variables.append(var)
362bfa
-                            eligible_controls.append(c)
362bfa
+                    if len(variables_to_remove) == 0:
362bfa
+                        eligible_controls.append(c)
362bfa
+                    else:
362bfa
+                        new_c = copy.deepcopy(c)
362bfa
+                        for var in variables_to_remove:
362bfa
+                            del new_c.variables[var]
362bfa
+                        eligible_controls.append(new_c)
362bfa
         return eligible_controls
362bfa
 
362bfa
     def get_all_controls(self, policy_id):
362bfa
362bfa
From fbebba524cab090bc4c2f92b75257a7cc881ef5e Mon Sep 17 00:00:00 2001
362bfa
From: Vojtech Polasek <vpolasek@redhat.com>
362bfa
Date: Thu, 12 Aug 2021 16:45:38 +0200
362bfa
Subject: [PATCH 11/12] extended tests to test for multiple overridden
362bfa
 variables
362bfa
362bfa
---
362bfa
 .../data/controls_dir/abcd-levels.yml         |  2 ++
362bfa
 tests/unit/ssg-module/test_controls.py        | 19 +++++++++++++++++++
362bfa
 2 files changed, 21 insertions(+)
362bfa
362bfa
diff --git a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
index 99efafd832e..2e60ec43532 100644
362bfa
--- a/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
+++ b/tests/unit/ssg-module/data/controls_dir/abcd-levels.yml
362bfa
@@ -21,6 +21,7 @@ controls:
362bfa
     - low
362bfa
     rules:
362bfa
       - var_password_pam_minlen=1
362bfa
+      - var_some_variable=1
362bfa
 
362bfa
   - id: S3
362bfa
     levels:
362bfa
@@ -40,3 +41,4 @@ controls:
362bfa
         - high
362bfa
         rules:
362bfa
           - var_password_pam_minlen=2
362bfa
+          - var_some_variable=3
362bfa
diff --git a/tests/unit/ssg-module/test_controls.py b/tests/unit/ssg-module/test_controls.py
362bfa
index 124b344d141..1465661b04a 100644
362bfa
--- a/tests/unit/ssg-module/test_controls.py
362bfa
+++ b/tests/unit/ssg-module/test_controls.py
362bfa
@@ -104,6 +104,25 @@ def test_controls_levels():
362bfa
         if "var_password_pam_minlen" in c.variables.keys():
362bfa
             assert c.variables["var_password_pam_minlen"] == "2"
362bfa
 
362bfa
+    # now test if controls of lower level has the variable definition correctly removed
362bfa
+    # because it is overriden by higher level controls
362bfa
+    s2_high = [c for c in high_controls if c.id == "S2"]
362bfa
+    assert len(s2_high) == 1
362bfa
+    assert "var_some_variable" not in s2_high[0].variables.keys()
362bfa
+    assert "var_password_pam_minlen" not in s2_high[0].variables.keys()
362bfa
+    s4b_high = [c for c in high_controls if c.id == "S4.b"]
362bfa
+    assert len(s4b_high) == 1
362bfa
+    assert s4b_high[0].variables["var_some_variable"] == "3"
362bfa
+    assert s4b_high[0].variables["var_password_pam_minlen"] == "2"
362bfa
+
362bfa
+    # check that in low level the variable is correctly placed there in S2
362bfa
+    s2_low = [c for c in low_controls if c.id == "S2"]
362bfa
+    assert len(s2_low) == 1
362bfa
+    assert s2_low[0].variables["var_some_variable"] == "1"
362bfa
+    assert s2_low[0].variables["var_password_pam_minlen"] == "1"
362bfa
+
362bfa
+
362bfa
+
362bfa
 
362bfa
 def test_controls_load_product():
362bfa
     ssg_root = \
362bfa
362bfa
From 369de6b8374084d9d607979b712285912dbb65aa Mon Sep 17 00:00:00 2001
362bfa
From: Matej Tyc <matyc@redhat.com>
362bfa
Date: Mon, 16 Aug 2021 10:39:22 +0200
362bfa
Subject: [PATCH 12/12] Style improvements
362bfa
362bfa
- Renamed get_level_with_ancestors to get_level_with_ancestors_sequence,
362bfa
  and made it return a list - a dictionary result is quite confusing.
362bfa
- Removed some optimization in the variable deletion loops.
362bfa
- Extracted functionality to a _get_control_without_variables static
362bfa
  method.
362bfa
- Defined variable removal steps using set operations.
362bfa
---
362bfa
 ssg/controls.py | 54 +++++++++++++++++++++++++------------------------
362bfa
 1 file changed, 28 insertions(+), 26 deletions(-)
362bfa
362bfa
diff --git a/ssg/controls.py b/ssg/controls.py
362bfa
index 8b69676313c..ca3187d5b16 100644
362bfa
--- a/ssg/controls.py
362bfa
+++ b/ssg/controls.py
362bfa
@@ -152,17 +152,17 @@ def get_level(self, level_id):
362bfa
             )
362bfa
             raise ValueError(msg)
362bfa
 
362bfa
-    def get_level_with_ancestors(self, level_id):
362bfa
+    def get_level_with_ancestors_sequence(self, level_id):
362bfa
         # use OrderedDict for Python2 compatibility instead of ordered set
362bfa
         levels = collections.OrderedDict()
362bfa
         level = self.get_level(level_id)
362bfa
         levels[level] = ""
362bfa
         if level.inherits_from:
362bfa
             for lv in level.inherits_from:
362bfa
-                eligible_levels = [l for l in self.get_level_with_ancestors(lv).keys() if l not in levels.keys()]
362bfa
+                eligible_levels = [l for l in self.get_level_with_ancestors_sequence(lv) if l not in levels.keys()]
362bfa
                 for l in eligible_levels:
362bfa
                     levels[l] = ""
362bfa
-        return levels
362bfa
+        return list(levels.keys())
362bfa
 
362bfa
 
362bfa
 class ControlsManager():
362bfa
@@ -200,35 +200,37 @@ def _get_policy(self, policy_id):
362bfa
 
362bfa
     def get_all_controls_of_level(self, policy_id, level_id):
362bfa
         policy = self._get_policy(policy_id)
362bfa
-        levels = policy.get_level_with_ancestors(level_id)
362bfa
+        levels = policy.get_level_with_ancestors_sequence(level_id)
362bfa
         all_policy_controls = self.get_all_controls(policy_id)
362bfa
         eligible_controls = []
362bfa
-        defined_variables = []
362bfa
+        already_defined_variables = set()
362bfa
         # we will go level by level, from top to bottom
362bfa
         # this is done to enable overriding of variables by higher levels
362bfa
-        for lv in levels.keys():
362bfa
-            for c in all_policy_controls:
362bfa
-                if lv.id in c.levels:
362bfa
-                    # if the control has a variable, check if it is not already defined
362bfa
-                    variables = list(c.variables.keys())
362bfa
-                    if len(variables) == 0:
362bfa
-                        eligible_controls.append(c)
362bfa
-                        continue
362bfa
-                    variables_to_remove = [] # contains list of variables which are already defined and should be removed from the control
362bfa
-                    for var in variables:
362bfa
-                        if var in defined_variables:
362bfa
-                            variables_to_remove.append(var)
362bfa
-                        else:
362bfa
-                            defined_variables.append(var)
362bfa
-                    if len(variables_to_remove) == 0:
362bfa
-                        eligible_controls.append(c)
362bfa
-                    else:
362bfa
-                        new_c = copy.deepcopy(c)
362bfa
-                        for var in variables_to_remove:
362bfa
-                            del new_c.variables[var]
362bfa
-                        eligible_controls.append(new_c)
362bfa
+        for lv in levels:
362bfa
+            for control in all_policy_controls:
362bfa
+                if lv.id not in control.levels:
362bfa
+                    continue
362bfa
+
362bfa
+                variables = set(control.variables.keys())
362bfa
+
362bfa
+                variables_to_remove = variables.intersection(already_defined_variables)
362bfa
+                already_defined_variables.update(variables)
362bfa
+
362bfa
+                new_c = self._get_control_without_variables(variables_to_remove, control)
362bfa
+                eligible_controls.append(new_c)
362bfa
+
362bfa
         return eligible_controls
362bfa
 
362bfa
+    @staticmethod
362bfa
+    def _get_control_without_variables(variables_to_remove, control):
362bfa
+        if not variables_to_remove:
362bfa
+            return control
362bfa
+
362bfa
+        new_c = copy.deepcopy(control)
362bfa
+        for var in variables_to_remove:
362bfa
+            del new_c.variables[var]
362bfa
+        return new_c
362bfa
+
362bfa
     def get_all_controls(self, policy_id):
362bfa
         policy = self._get_policy(policy_id)
362bfa
         return policy.controls_by_id.values()