RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2055860 - configure_bashrc_exec_tmux now errors during remediation
Summary: configure_bashrc_exec_tmux now errors during remediation
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: scap-security-guide
Version: 8.6
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Gabriel Gaspar Becker
QA Contact: Milan Lysonek
URL:
Whiteboard:
Depends On:
Blocks: 2015796 2015802 2056847
TreeView+ depends on / blocked
 
Reported: 2022-02-17 20:02 UTC by Jan Pazdziora
Modified: 2022-05-10 14:43 UTC (History)
6 users (show)

Fixed In Version: scap-security-guide-0.1.60-5.el8
Doc Type: No Doc Update
Doc Text:
Clone Of:
: 2056847 (view as bug list)
Environment:
Last Closed: 2022-05-10 14:15:29 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-112791 0 None None None 2022-02-17 20:07:11 UTC
Red Hat Product Errata RHBA-2022:1900 0 None None None 2022-05-10 14:15:37 UTC

Description Jan Pazdziora 2022-02-17 20:02:55 UTC
Description of problem:

The configure_bashrc_exec_tmux rule of ospp profile now errors during remediation.

Version-Release number of selected component (if applicable):

scap-security-guide-0.1.60-3.el8

How reproducible:

Deterministic.

Steps to Reproduce:
1. dnf install -y /usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml
2. oscap xccdf eval --remediate --profile xccdf_org.ssgproject.content_profile_ospp --rule xccdf_org.ssgproject.content_rule_configure_bashrc_exec_tmux /usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml

Actual results:

WARNING: Datastream component 'scap_org.open-scap_cref_security-data-oval-com.redhat.rhsa-RHEL8.xml.bz2' points out to the remote 'https://access.redhat.com/security/data/oval/com.redhat.rhsa-RHEL8.xml.bz2'. Use '--fetch-remote-resources' option to download it.
WARNING: Skipping 'https://access.redhat.com/security/data/oval/com.redhat.rhsa-RHEL8.xml.bz2' file which is referenced from datastream
WARNING: Skipping ./security-data-oval-com.redhat.rhsa-RHEL8.xml.bz2 file which is referenced from XCCDF content
--- Starting Evaluation ---

Title
	Support session locking with tmux
Rule
	xccdf_org.ssgproject.content_rule_configure_bashrc_exec_tmux
Ident
	CCE-82266-8
WARNING: Skipping ./security-data-oval-com.redhat.rhsa-RHEL8.xml.bz2 file which is referenced from XCCDF content
Result
	fail


--- Starting Remediation ---

Title
	Support session locking with tmux
Rule
	xccdf_org.ssgproject.content_rule_configure_bashrc_exec_tmux
Ident
	CCE-82266-8
Result
	error

Expected results:

WARNING: Datastream component 'scap_org.open-scap_cref_security-data-oval-com.redhat.rhsa-RHEL8.xml.bz2' points out to the remote 'https://access.redhat.com/security/data/oval/com.redhat.rhsa-RHEL8.xml.bz2'. Use '--fetch-remote-resources' option to download it.
WARNING: Skipping 'https://access.redhat.com/security/data/oval/com.redhat.rhsa-RHEL8.xml.bz2' file which is referenced from datastream
WARNING: Skipping ./security-data-oval-com.redhat.rhsa-RHEL8.xml.bz2 file which is referenced from XCCDF content
--- Starting Evaluation ---

Title
	Support session locking with tmux
Rule
	xccdf_org.ssgproject.content_rule_configure_bashrc_exec_tmux
Ident
	CCE-82266-8
WARNING: Skipping ./security-data-oval-com.redhat.rhsa-RHEL8.xml.bz2 file which is referenced from XCCDF content
Result
	fail


--- Starting Remediation ---

Title
	Support session locking with tmux
Rule
	xccdf_org.ssgproject.content_rule_configure_bashrc_exec_tmux
Ident
	CCE-82266-8
Result
	fixed

Additional info:

This is a regression against scap-security-guide-0.1.60-1.el8.

Comment 2 Vojtech Polasek 2022-02-21 10:06:07 UTC
Hello,
thank you for the BZ. The rule OVAL check has two parts which are connected with conjunction:
1. It checks for the correct snippet in either /etc/bashrc or /etc/profile.d/*. I guess this part passes after remediation.
2. It checks if a tmux process is running. I guess this part fails. This will be probably always reported as "error" because the Tmux process will just not get started. Someone has to log in so that their shell sources the particular snippet and starts tmux.
Two questions:
1. do you have tmux package installed?
2. Does the rule pass if you reboot and perform the scan again?
I am not sure if this has any simple fix because of the nature of checks.

Comment 3 Jan Pazdziora 2022-02-21 10:48:54 UTC
1. No, tmux is not installed.
2. No, it does not pass after reboot either.

I must ask: why should tmux be running? It gets started when a user logs in ... why does compliance check (which might be run from a cron job for all we know) care if there is a user logged in or not?

Comment 8 Gabriel Gaspar Becker 2022-02-21 17:57:37 UTC
https://github.com/ComplianceAsCode/content/pull/8246

Comment 9 Jan Pazdziora 2022-02-22 08:13:32 UTC
The same issue is on RHEL 9 now, filed bug 2056847.

Comment 19 errata-xmlrpc 2022-05-10 14:15:29 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (scap-security-guide bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:1900


Note You need to log in before you can comment on or make changes to this bug.