RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1378489 - RHEL-6 USGCB and STIG kickstarts: Switch on use of scap-security-guide RPM from base Red Hat Network channel rather than cloning most recent upstream Git repository content
Summary: RHEL-6 USGCB and STIG kickstarts: Switch on use of scap-security-guide RPM fr...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: scap-security-guide
Version: 7.3
Hardware: Unspecified
OS: Unspecified
medium
low
Target Milestone: rc
: ---
Assignee: Watson Yuuma Sato
QA Contact: Marek Haicman
Mirek Jahoda
URL:
Whiteboard:
Depends On: 1251929
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-22 14:15 UTC by Marek Haicman
Modified: 2017-08-01 12:23 UTC (History)
7 users (show)

Fixed In Version: scap-security-guide-0.1.32-1.el7
Doc Type: Known Issue
Doc Text:
_scap-security-guide_ example kickstart files for Red Hat Enterprise Linux 6 are not recommended for use The Red Hat Enterprise Linux 6 example kickstart files, which are included in the _scap-security-guide_ package for Red Hat Enterprise Linux 7, install the latest version of the _scap-security-guide_ package directly from the upstream repository, which means that this version has not been checked by the Red Hat Quality Engineering team. To work around this problem, use the corrected Red Hat Enterprise Linux 6 example kickstart files from the _scap-security-guide_ package that is included in the current Red Hat Enterprise Linux 6 release, or alternatively, manually change the %post section in the kickstart file. Note that the Red Hat Enterprise Linux 7 example kickstart files are not affected by this problem.
Clone Of: 1251929
Environment:
Last Closed: 2017-08-01 12:23:38 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:2064 0 normal SHIPPED_LIVE scap-security-guide bug fix and enhancement update 2017-08-01 16:05:50 UTC

Description Marek Haicman 2016-09-22 14:15:34 UTC
+++ This bug was initially created as a clone of Bug #1251929 +++

Description of problem:

The SCAP Security Guide content for Red Hat Enterprise Linux 6 currently provides the following two Anaconda kickstart files:
* ssg-rhel6-usgcb-server-with-gui-ks.cfg (for the USGCB profile) and
* ssg-rhel6-stig-ks.cfg (for the DISA STIG profile)

The definition of these kickstart files currently uses git cloning of most-recent SSG repository content:
* https://github.com/iankko/scap-security-guide/blob/master/RHEL/6/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg#L173
* https://github.com/iankko/scap-security-guide/blob/master/RHEL/6/kickstart/ssg-rhel6-stig-ks.cfg#L378

rather than direct use of native scap-security-guide's RPM package content as provided within Red Hat Satellite's base channel for Red Hat Enterprise Linux 6 system.

The former motivation for this behaviour has been to get all the OVAL definitions and remediation scripts for USGCB and DISA STIG profiles for Red Hat Enterprise Linux 6 product (previously cloning the most recent SSG git repository copy was necessary because the native scap-security-guide RPM package included in Red Hat Enterprise Linux 6 did not contain all the necessary definitions).

But from the time the aforementioned two kickstart files have been included in scap-security-guide RPM package in Red Hat Enterprise Linux 6 the situation has changed (the necessary checks are already included in the scap-security-guide RPM package as shipped with Red Hat Enterprise Linux 6), and therefore it is safe to prefer use of native scap-security-guide RPM package in kickstart files too rather than to perform SSG upstream git repository copy.

Version-Release number of selected component (if applicable):
scap-security-guide-0.1.21-3.el6.*

How reproducible:
Always

Steps to Reproduce:
1. Use some of USGCB or DISA STIG kickstart SCAP Security Guide kickstart files for Red Hat Enterprise Linux 6 product when installing new RHEL-6 system,
2. After finishing the install perform oscap scan

Actual results:
The RHEL-6 system in question is validated using most recent SSG repository content (IOW the OVAL checks and remediations that weren't present in scap-security-guide-0.1.21 version yet are verified too).

Expected results:
The RHEL-6 system in question should be validated using native scap-security-guide RPM package version, shipped within Red Hat Enterprise Linux 6 base channel.

Comment 3 redhatrises 2016-12-07 02:26:21 UTC
This should be fixed upstream. See https://github.com/OpenSCAP/scap-security-guide/pull/1581

Comment 6 Marek Haicman 2017-06-12 18:35:21 UTC
Verified fix in version scap-security-guide-0.1.33-4.el7.noarch 

OLD (scap-security-guide-0.1.30-3.el7.noarch):
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:: [   LOG    ] :: Test
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

:: [   FAIL   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-pci-dss-with-gui-ks.cfg' should not contain 'git clone' 
:: [   FAIL   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-pci-dss-with-gui-ks.cfg' should contain '^scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-pci-dss-with-gui-ks.cfg' should contain '^oscap xccdf eval --remediate' 
:: [   FAIL   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-stig-ks.cfg' should not contain 'git clone' 
:: [   FAIL   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-stig-ks.cfg' should contain '^scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-stig-ks.cfg' should contain '^oscap xccdf eval --remediate' 
:: [   FAIL   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg' should not contain 'git clone' 
:: [   FAIL   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg' should contain '^scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg' should contain '^oscap xccdf eval --remediate' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-ospp-ks.cfg' should not contain 'git clone' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-ospp-ks.cfg' should contain 'content-type = scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg' should not contain 'git clone' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg' should contain 'content-type = scap-security-guide' 
:: [   LOG    ] :: Duration: 1s
:: [   LOG    ] :: Assertions: 7 good, 6 bad
:: [   FAIL   ] :: RESULT: Test

NEW:
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:: [   LOG    ] :: Test
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::

:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-pci-dss-with-gui-ks.cfg' should not contain 'git clone' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-pci-dss-with-gui-ks.cfg' should contain '^scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-pci-dss-with-gui-ks.cfg' should contain '^oscap xccdf eval --remediate' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-stig-ks.cfg' should not contain 'git clone' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-stig-ks.cfg' should contain '^scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-stig-ks.cfg' should contain '^oscap xccdf eval --remediate' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg' should not contain 'git clone' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg' should contain '^scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel6-usgcb-server-with-gui-ks.cfg' should contain '^oscap xccdf eval --remediate' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-ospp-ks.cfg' should not contain 'git clone' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-ospp-ks.cfg' should contain 'content-type = scap-security-guide' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg' should not contain 'git clone' 
:: [   PASS   ] :: File '/usr/share/scap-security-guide/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg' should contain 'content-type = scap-security-guide'

Comment 7 errata-xmlrpc 2017-08-01 12:23:38 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2064


Note You need to log in before you can comment on or make changes to this bug.