RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1927019 - RHEL 8.3 Install with CIS Benchmark profile boots to emergency mode on VM set to EFI.
Summary: RHEL 8.3 Install with CIS Benchmark profile boots to emergency mode on VM set...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: scap-security-guide
Version: 8.3
Hardware: x86_64
OS: Linux
high
medium
Target Milestone: rc
: 8.0
Assignee: Vojtech Polasek
QA Contact: Milan Lysonek
Jan Fiala
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-02-09 20:45 UTC by Craig Robinson
Modified: 2024-03-25 18:09 UTC (History)
8 users (show)

Fixed In Version: scap-security-guide-0.1.54-3.el8
Doc Type: Bug Fix
Doc Text:
.CIS-remediated systems with FAT no longer fail on boot Previously, the Center for Internet Security (CIS) profile in the SCAP Security Guide (SSG) contained a rule which disabled loading of the kernel module responsible for access to FAT file systems. As a consequence, if SSG remediated this rule, the system could not access partitions formatted with FAT12, FAT16, and FAT32 file systems, including EFI System Partitions (ESP). This caused the systems to fail to boot. With this update, the rule has been removed from the profile. As a result, systems that use these file systems no longer fail to boot.
Clone Of:
Environment:
Last Closed: 2021-05-18 15:54:39 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 3119601 0 None None None 2021-02-11 12:36:49 UTC
Red Hat Product Errata RHBA-2021:1886 0 None None None 2021-05-18 15:54:43 UTC

Description Craig Robinson 2021-02-09 20:45:12 UTC
Description of problem:

After installing a fresh copy of RHEL 8.3 on a VMWare VM that is set use EFI for it's firmware will boot into emergency mode after the install.

Version-Release number of selected component (if applicable):
scap.security-guide-0.1.50-14.el8.noarch

How reproducible:
Follow steps below to reproduce.

Steps to Reproduce:
1.  Boot VM to RHEL 8.3 iso
2.  On Installation Summary page select "Security Profile"
3.  Select "CIS Red Hat Enterprise Linux 8 Benchmark" then click "Select Profile" and "Done"
4.  At the Installation Summary page select "Installation Destination"
5.  Change the "Storage Configuration" to "Custom" and Click "Done"
6.  Change to the "Standard Partition" scheme and click "Done"
7.  Click "Create them Automatically".
8.  Add the following partitions to meet the CIS Benchmark compliance and click "Done".  Accept any changes.
	/home
	/tmp
	/var
	/var/log
	/var/tmp
	/var/log/audit
9.  At the Installation Summary change the "Software Selection" to "Server".
10.  Configure Network settings (optional)
11.  Set a root password and click "Begin Installation".
12.  After install, restart.
13.  It will boot into emergency mode.

Actual results:
After fresh install with EFI firmware set on VM, it boots to emergency mode.

Expected results:
Boot to the normal login prompt.

Additional info:
Feb 09 08:05:31 bztest systemd[1]: Mounting /boot/efi...
Feb 09 08:05:31 bztest mount[1304]: mount: /boot/efi: unknown filesystem type 'vfat'.
Feb 09 08:05:31 bztest systemd[1]: boot-efi.mount: Mount process exited, code=exited status=32
Feb 09 08:05:31 bztest systemd[1]: boot-efi.mount: Failed with result 'exit-code'.
Feb 09 08:05:31 bztest systemd[1]: Failed to mount /boot/efi.

Comment 1 Matthew Secaur 2021-02-09 21:06:12 UTC
I created a KVM instance with REHL8.3 using the steps provided and I got the same problem. I followed the steps in [1], but instead of /etc/modprobe.d/CIS.conf, the file was /etc/modprobe.d/vfat.conf. I commented out "install vfat /bin/true" in that file and then rebooted. The instance started without a problem.

[1] https://access.redhat.com/solutions/3119601

Comment 3 Vojtech Polasek 2021-02-15 09:47:15 UTC
This is fixed upstream by dropping the rule from the CIS profile. The rule should be checked manually anyway.
https://github.com/ComplianceAsCode/content/pull/6613

Comment 15 errata-xmlrpc 2021-05-18 15:54:39 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (scap-security-guide bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:1886


Note You need to log in before you can comment on or make changes to this bug.