Bug 1592970
Summary: | Ansible remediation setting SELinux policy fails | |||
---|---|---|---|---|
Product: | Red Hat Enterprise Linux 7 | Reporter: | Shawn K. O'Shea <shawn> | |
Component: | scap-security-guide | Assignee: | Watson Yuuma Sato <wsato> | |
Status: | CLOSED ERRATA | QA Contact: | Marek Haicman <mhaicman> | |
Severity: | medium | Docs Contact: | Mirek Jahoda <mjahoda> | |
Priority: | high | |||
Version: | 7.5 | CC: | jvilicic, matyc, mhaicman, mjahoda, mpreisle, mthacker, openscap-maint | |
Target Milestone: | rc | Keywords: | ZStream | |
Target Release: | --- | |||
Hardware: | All | |||
OS: | All | |||
Whiteboard: | ||||
Fixed In Version: | scap-security-guide-0.1.40-5.el7 | Doc Type: | Bug Fix | |
Doc Text: |
Previously, the playbook for setting SELinux policy did not include the "state" parameter to the Ansible SELinux module. As a consequence, remediation playbooks generated by the oscap command failed to set the SELinux policy accordingly to the "var_selinux_policy_name" variable. With this update, the remediation playbook has been changed to use the "lineinfile" module, and it can now correctly set the SELinux policy as defined in "var_selinux_policy_name".
|
Story Points: | --- | |
Clone Of: | ||||
: | 1601929 (view as bug list) | Environment: | ||
Last Closed: | 2018-10-30 11:46:49 UTC | Type: | Bug | |
Regression: | --- | Mount Type: | --- | |
Documentation: | --- | CRM: | ||
Verified Versions: | Category: | --- | ||
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | ||
Cloudforms Team: | --- | Target Upstream Version: | ||
Embargoed: | ||||
Bug Depends On: | ||||
Bug Blocks: | 1601929 |
Description
Shawn K. O'Shea
2018-06-19 17:58:49 UTC
Hello Engineering Team, 1) As of now, OpenSCAP remediation by generating Ansible Playbooks does not work correctly if it has this bug. The Red Hat customer in the case attached to this bug (who actually filed the bug) is asking if the fix for this bug, since it has already been fixed upstream, can be backported. Would a z-stream release be possible? 2) This is the same customer from: a) "Ansible remediation of default umask in login.defs sets incorrect value" https://bugzilla.redhat.com/show_bug.cgi?id=1592957 b) "Ansible remediation of various dconf settings contains typo" https://bugzilla.redhat.com/show_bug.cgi?id=1592887 Take care, Jo Vilicic irc: jo -- jvilicic TSE -- IdM -- 919-754-4951 Changing state as there indeed is a fix upstream: https://github.com/OpenSCAP/scap-security-guide/pull/2451 Verified version scap-security-guide-0.1.40-5.el7 contains required fix. OLD (scap-security-guide-0.1.36-9.el7_5): grep -C3 '{{ var_selinux_state }}' /usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml - name: "Ensure SELinux State is Enforcing" selinux: state: "{{ var_selinux_state }}" tags: - selinux_state - high_severity -- - name: "Ensure SELinux State is Enforcing" selinux: state: "{{ var_selinux_state }}" tags: - selinux_state - high_severity NEW (scap-security-guide-0.1.40-5.el7): grep -C3 '{{ var_selinux_state }}' /usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml lineinfile: path: /etc/sysconfig/selinux regexp: '^SELINUX=' line: "SELINUX={{ var_selinux_state }}" create: yes tags: - selinux_state -- lineinfile: path: /etc/sysconfig/selinux regexp: '^SELINUX=' line: "SELINUX={{ var_selinux_state }}" create: yes tags: - selinux_state Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2018:3308 |