ComplianceAsCode / content

Security automation content in SCAP, Bash, Ansible, and other formats
https://complianceascode.readthedocs.io/en/latest/
Other
2.17k stars 686 forks source link

Correct file permissions with RPM Ansible Play throws errors for empty lines returned #3318

Closed Mixer9 closed 6 years ago

Mixer9 commented 6 years ago

Description of problem:

Correct file permissions with RPM Ansible play throws errors for empty lines returned. The one liner that is used returns empty lines and then the "rpm --setperms" command fails.

SCAP Security Guide Version:

Name : scap-security-guide Arch : noarch Version : 0.1.36 Release : 9.el7_5 Size : 61 M

Operating System Version:

Red Hat Enterprise Linux Server release 7.5 (Maipo)

Steps to Reproduce:

  1. scan rhel host with standard
  2. generate Ansible fix
  3. run fix

This is from the Anisble playbook that is created from the generate

# Ansible remediation role for the results of evaluation of profile xccdf_org.ssgproject.content_profile_standard
# XCCDF Version:  unknown
#
# Evaluation Start Time:  2018-09-11T15:59:23

▽
# Evaluation End Time:  2018-09-11T16:02:53
#
# This file was generated by OpenSCAP 1.2.16 using:
#   $ oscap xccdf generate fix --result-id xccdf_org.open-scap_testresult_xccdf_org.ssgproject.content_profile_standard --template urn:xccdf:fix:script:ansible xccdf-results.xml

#### Actual Results:
Fails on empty lines and succeeds on non empty lines (as expected) see below output.

PLAY [Make open-scap changes based on results.] **************************************************************************************************************

TASK [Gathering Facts] ***************************************************************************************************************************************
ok: [soctxadm01]

TASK [oscap : Read list of files with incorrect permissions] *************************************************************************************************
 [WARNING]: Consider using yum, dnf or zypper module rather than running rpm

ok: [soctxadm01]

TASK [oscap : Correct file permissions with RPM] *************************************************************************************************************
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.057597", "end": "2018-09-11 20:49:38.715275", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:38.657678", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.062367", "end": "2018-09-11 20:49:39.482394", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:39.420027", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.060333", "end": "2018-09-11 20:49:40.243464", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:40.183131", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.056783", "end": "2018-09-11 20:49:41.002498", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:40.945715", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
**changed: [soctxadm01] => (item=/opt/splunkforwarder/etc/auth)**
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.060986", "end": "2018-09-11 20:49:42.725782", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:42.664796", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.061702", "end": "2018-09-11 20:49:43.515857", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:43.454155", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.057170", "end": "2018-09-11 20:49:44.275944", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:44.218774", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.057145", "end": "2018-09-11 20:49:45.024893", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:44.967748", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.055314", "end": "2018-09-11 20:49:45.824828", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:45.769514", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.058074", "end": "2018-09-11 20:49:46.584866", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:46.526792", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.056553", "end": "2018-09-11 20:49:47.375288", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:47.318735", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.059886", "end": "2018-09-11 20:49:48.166889", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:48.107003", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.056782", "end": "2018-09-11 20:49:48.933468", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:48.876686", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.055651", "end": "2018-09-11 20:49:49.676099", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:49.620448", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.059687", "end": "2018-09-11 20:49:50.434649", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:50.374962", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.056253", "end": "2018-09-11 20:49:51.228388", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:51.172135", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.055444", "end": "2018-09-11 20:49:51.992743", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:51.937299", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.055757", "end": "2018-09-11 20:49:52.791141", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:52.735384", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.056513", "end": "2018-09-11 20:49:53.612805", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:53.556292", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.055389", "end": "2018-09-11 20:49:54.444850", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:54.389461", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.056185", "end": "2018-09-11 20:49:55.195202", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:55.139017", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.055412", "end": "2018-09-11 20:49:55.916375", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:55.860963", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
**changed: [soctxadm01] => (item=/etc/insights-client/.exp.sed)
changed: [soctxadm01] => (item=/etc/insights-client/.fallback.json)
changed: [soctxadm01] => (item=/etc/insights-client/.fallback.json.asc)
changed: [soctxadm01] => (item=/etc/insights-client/cert-api.access.redhat.com.pem)**
failed: [soctxadm01] (item=) => {"changed": true, "cmd": "rpm --setperms $(rpm -qf '')", "delta": "0:00:00.056488", "end": "2018-09-11 20:49:59.966179", "item": "", "msg": "non-zero return code", "rc": 1, "start": "2018-09-11 20:49:59.909691", "stderr": "error: file : No such file or directory\nrpm: no arguments given for query", "stderr_lines": ["error: file : No such file or directory", "rpm: no arguments given for query"], "stdout": "", "stdout_lines": []}
**changed: [soctxadm01] => (item=/etc/insights-client/redhattools.pub.gpg)
changed: [soctxadm01] => (item=/etc/insights-client/rpm.egg)
changed: [soctxadm01] => (item=/etc/insights-client/rpm.egg.asc)**
    to retry, use: --limit @/home/v683653/development/ops/redhat/ansible/rh_oscap.retry

PLAY RECAP ***************************************************************************************************************************************************
soctxadm01                 : ok=2    changed=0    unreachable=0    failed=1

Expected Results:

To not return empty lines then the 'rpm --setperms' command will not fail

Addition Information/Debugging Steps:

Here is an easy fix to this issue, I just added a pipe (|) and another sed at the end to remove blank lines. I would provide a patch, but I don't know what file create the Ansible fix in order to edit it and send back the patch.

rpm -Va | grep '^.M' | cut -d ' ' -f5- | sed -r 's;^.*\s+(.+);\1;g'|sed -e '/^$/d'

EDIT by @mpreisler: formatting

Mixer9 commented 6 years ago

Its kinda hard to see but I bolded the successful changes for this ansible play, so you see that not all failed, just the empty lines.

redhatrises commented 6 years ago

Thanks for the report @Mixer9! If you have a fix, feel free to submit it in a PR.

Mixer9 commented 6 years ago

I put the fix in the issue I opened.

Chris

On Thu, Sep 13, 2018, 10:53 AM redhatrises notifications@github.com wrote:

Thanks for the report @Mixer9 https://github.com/Mixer9! If you have a fix, feel free to submit it in a PR.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421057447, or mute the thread https://github.com/notifications/unsubscribe-auth/Ah5ivwD8xY3Rw28NsJJFv8rCfcZkUyEcks5uan-MgaJpZM4WnhV0 .

mpreisler commented 6 years ago

@Mixer9 https://github.com/ComplianceAsCode/content/blob/master/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/ansible/shared.yml is the file if you are interested in fixing this.

cmattern-rht commented 6 years ago

I bumped into this as well and would like to propose an alternate solution:

rpm -Va | awk '/^.M/ {print $NF}'

simply look for the second element of the first field being M and then print out the last field

cmattern-rht commented 6 years ago

Actually, in reading more closely the other fix has an issue of it's own, we really don't want to remove the blank lines, they represent real issues which need to be addressed. The command

rpm -Va |grep '^.M' | cut -d ' ' -f5- | sed -r 's;^.*\s+(.+);\1;g'

assumes that rpm -Va will always return the same number of fields, which it will not.

So here is the bare output of rpm -Va on a RHEL 7.5 machine in my lab:

[root@tower ~]# rpm -Va S.5....T. c /etc/rhsm/rhsm.conf .M....... g /var/log/dmesg .M....... g /var/log/dmesg.old missing /var/run/wpa_supplicant S.5....T. c /etc/sysconfig/authconfig .M....... c /etc/audit/rules.d/audit.rules .M....... g /etc/selinux/targeted/active/seusers .M....... /etc/selinux/targeted/active/users_extra .M....... g /etc/pki/ca-trust/extracted/java/cacerts .M....... g /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt .M....... g /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem .M....... g /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem .M....... g /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem ....L.... c /etc/pam.d/fingerprint-auth ....L.... c /etc/pam.d/password-auth [truncated]

Note that some returns, such as /etc/selinux/targeted/active/users_extra, have a blank value in the second filed which will be interpreted by cut as having fewer fields, this is a job for awk or Perl. This is the output of the original command:

[root@tower pci-dss]# rpm -Va | grep '^.M' | cut -d ' ' -f5- | sed -r 's;^.*\s+(.+);\1;g'

/etc/selinux/targeted/active/users_extra

/etc/insights-client/.exp.sed /etc/insights-client/.fallback.json /etc/insights-client/.fallback.json.asc /etc/insights-client/cert-api.access.redhat.com.pem

/etc/insights-client/redhattools.pub.gpg /etc/insights-client/rpm.egg /etc/insights-client/rpm.egg.asc

/var/run/supervisor /var/lib/awx/job_status /var/log/tower [truncated]

and those blank lines are what was causing the errors coming back from rpm but just removing them masks a real problem. If I use awk instead of grep|cut|sed I get this:

[root@tower pci-dss]# rpm -Va | awk '/^.M/ {print $NF}' /var/log/dmesg /var/log/dmesg.old /etc/audit/rules.d/audit.rules /etc/selinux/targeted/active/seusers /etc/selinux/targeted/active/users_extra /etc/pki/ca-trust/extracted/java/cacerts /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem /etc/sysconfig/kernel /etc/insights-client/.exp.sed /etc/insights-client/.fallback.json /etc/insights-client/.fallback.json.asc /etc/insights-client/cert-api.access.redhat.com.pem /etc/insights-client/insights-client.conf /etc/insights-client/redhattools.pub.gpg [truncated]

Which solves the blank line issue, which was not causing spurious errors, it was allowing real errors to persist since problem files were being identified but not recorded.

Please advise on how I can help here, new to git, old at shell script foo.

Mixer9 commented 6 years ago

@cmattern-rht that is the better solution, mine was sort of a knee jerk reaction to what I perceived as blank lines, I see now that they were not blank but had fewer fields.

Mixer9

On Fri, Sep 14, 2018, 11:36 AM cmattern-rht notifications@github.com wrote:

Actually, in reading more closely the other fix has an issue of it's own, we really don't want to remove the blank lines, they represent real issues which need to be addressed. The command

rpm -Va |grep '^.M' | cut -d ' ' -f5- | sed -r 's;^.*\s+(.+);\1;g'

assumes that rpm -Va will always return the same number of fields, which it will not.

So here is the bare output of rpm -Va on a RHEL 7.5 machine in my lab:

[root@tower ~]# rpm -Va S.5....T. c /etc/rhsm/rhsm.conf .M....... g /var/log/dmesg .M....... g /var/log/dmesg.old missing /var/run/wpa_supplicant S.5....T. c /etc/sysconfig/authconfig .M....... c /etc/audit/rules.d/audit.rules .M....... g /etc/selinux/targeted/active/seusers .M....... /etc/selinux/targeted/active/users_extra .M....... g /etc/pki/ca-trust/extracted/java/cacerts .M....... g /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt .M....... g /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem .M....... g /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem .M....... g /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem ....L.... c /etc/pam.d/fingerprint-auth ....L.... c /etc/pam.d/password-auth [truncated]

Note that some returns, such as /etc/selinux/targeted/active/users_extra, have a blank value in the second filed which will be interpreted by cut as having fewer fields, this is a job for awk or Perl. This is the output of the original command:

[root@tower pci-dss]# rpm -Va | grep '^.M' | cut -d ' ' -f5- | sed -r 's;^.*\s+(.+);\1;g'

/etc/selinux/targeted/active/users_extra

/etc/insights-client/.exp.sed /etc/insights-client/.fallback.json /etc/insights-client/.fallback.json.asc /etc/insights-client/cert-api.access.redhat.com.pem

/etc/insights-client/redhattools.pub.gpg /etc/insights-client/rpm.egg /etc/insights-client/rpm.egg.asc

/var/run/supervisor /var/lib/awx/job_status /var/log/tower [truncated]

and those blank lines are what was causing the errors coming back from rpm but just removing them masks a real problem. If I use awk instead of grep|cut|sed I get this:

[root@tower pci-dss]# rpm -Va | awk '/^.M/ {print $NF}' /var/log/dmesg /var/log/dmesg.old /etc/audit/rules.d/audit.rules /etc/selinux/targeted/active/seusers /etc/selinux/targeted/active/users_extra /etc/pki/ca-trust/extracted/java/cacerts /etc/pki/ca-trust/extracted/openssl/ca-bundle.trust.crt /etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem /etc/pki/ca-trust/extracted/pem/objsign-ca-bundle.pem /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem /etc/sysconfig/kernel /etc/insights-client/.exp.sed /etc/insights-client/.fallback.json /etc/insights-client/.fallback.json.asc /etc/insights-client/cert-api.access.redhat.com.pem /etc/insights-client/insights-client.conf /etc/insights-client/redhattools.pub.gpg [truncated]

Which solves the blank line issue, which was not causing spurious errors, it was allowing real errors to persist since problem files were being identified but not recorded.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421415012, or mute the thread https://github.com/notifications/unsubscribe-auth/Ah5iv3GKT6-jT5pTGaClEvvOgY_EMeouks5ua9slgaJpZM4WnhV0 .

cmattern-rht commented 6 years ago

@Mixer9 as hinted above I am a git-newbie but my git-coach is going to walk me through submitting my fix shortly, if you could stand by for a few minutes I'll get that done.

Mixer9 commented 6 years ago

@cmattern-rht of course, I wasn't trying to push you, I liked your solution it was better than mine for sure. I actually implemented your solution into my playbook after the fact, it worked great.

Thank you, Mixer9

On Fri, Sep 14, 2018, 1:08 PM cmattern-rht notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 as hinted above I am a git-newbie but my git-coach is going to walk me through submitting my fix shortly, if you could stand by for a few minutes I'll get that done.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421440031, or mute the thread https://github.com/notifications/unsubscribe-auth/Ah5iv1IuFHthYhBAWWTkXfp2c2gM8V5Uks5ua_CMgaJpZM4WnhV0 .

cmattern-rht commented 6 years ago

No perception of a push there ;-) just the humility of an old dog learning a new trick.

On Sat, Sep 15, 2018 at 11:46 PM Mixer9 notifications@github.com wrote:

@cmattern-rht of course, I wasn't trying to push you, I liked your solution it was better than mine for sure. I actually implemented your solution into my playbook after the fact, it worked great.

Thank you, Mixer9

On Fri, Sep 14, 2018, 1:08 PM cmattern-rht notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 as hinted above I am a git-newbie but my git-coach is going to walk me through submitting my fix shortly, if you could stand by for a few minutes I'll get that done.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub < https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421440031 , or mute the thread < https://github.com/notifications/unsubscribe-auth/Ah5iv1IuFHthYhBAWWTkXfp2c2gM8V5Uks5ua_CMgaJpZM4WnhV0

.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421685638, or mute the thread https://github.com/notifications/unsubscribe-auth/AkyMt_zoEazY7vaTvRMzBpBrW48y_QMBks5ubcmcgaJpZM4WnhV0 .

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

cmattern-rht commented 6 years ago

BTW I'm glad it worked well for you, making things work makes old dogs happy...

On Sun, Sep 16, 2018 at 12:05 PM Chuck Mattern cmattern@redhat.com wrote:

No perception of a push there ;-) just the humility of an old dog learning a new trick.

On Sat, Sep 15, 2018 at 11:46 PM Mixer9 notifications@github.com wrote:

@cmattern-rht of course, I wasn't trying to push you, I liked your solution it was better than mine for sure. I actually implemented your solution into my playbook after the fact, it worked great.

Thank you, Mixer9

On Fri, Sep 14, 2018, 1:08 PM cmattern-rht notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 as hinted above I am a git-newbie but my git-coach is going to walk me through submitting my fix shortly, if you could stand by for a few minutes I'll get that done.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub < https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421440031 , or mute the thread < https://github.com/notifications/unsubscribe-auth/Ah5iv1IuFHthYhBAWWTkXfp2c2gM8V5Uks5ua_CMgaJpZM4WnhV0

.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421685638, or mute the thread https://github.com/notifications/unsubscribe-auth/AkyMt_zoEazY7vaTvRMzBpBrW48y_QMBks5ubcmcgaJpZM4WnhV0 .

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

Mixer9 commented 6 years ago

Hey, does the open-scap github have an IRC channel for questions? If not where would I go just to ask newbie kind of questions?

Chris Mixer9

On Sun, Sep 16, 2018 at 11:23 AM Chuck Mattern notifications@github.com wrote:

BTW I'm glad it worked well for you, making things work makes old dogs happy...

On Sun, Sep 16, 2018 at 12:05 PM Chuck Mattern cmattern@redhat.com wrote:

No perception of a push there ;-) just the humility of an old dog learning a new trick.

On Sat, Sep 15, 2018 at 11:46 PM Mixer9 notifications@github.com wrote:

@cmattern-rht of course, I wasn't trying to push you, I liked your solution it was better than mine for sure. I actually implemented your solution into my playbook after the fact, it worked great.

Thank you, Mixer9

On Fri, Sep 14, 2018, 1:08 PM cmattern-rht notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 as hinted above I am a git-newbie but my git-coach is going to walk me through submitting my fix shortly, if you could stand by for a few minutes I'll get that done.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub <

https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421440031

, or mute the thread <

https://github.com/notifications/unsubscribe-auth/Ah5iv1IuFHthYhBAWWTkXfp2c2gM8V5Uks5ua_CMgaJpZM4WnhV0

.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub < https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421685638 , or mute the thread < https://github.com/notifications/unsubscribe-auth/AkyMt_zoEazY7vaTvRMzBpBrW48y_QMBks5ubcmcgaJpZM4WnhV0

.

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421790738, or mute the thread https://github.com/notifications/unsubscribe-auth/Ah5ivw3cYjKwd2mJJ3Jlie-1liPqXAKvks5ubnrogaJpZM4WnhV0 .

-- Chris Hood chris.hood@gmail.com RHCE (RedHat Certified Engineer) RHCVA (RedHat Certified Virtualization Administrator) RHCDS (RedHat Certified Data Center Specialist) C|EH (Certified Ethical Hacker)

cipherboy commented 6 years ago

@Mixer9 We lurk on #openscap on Freenode. :)

redhatrises commented 6 years ago

@Mixer9 or @cmattern-rht can either of you submit a PR? File is here: https://github.com/ComplianceAsCode/content/blob/master/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/ansible/shared.yml

Mixer9 commented 6 years ago

If I knew how to do that, I would. I think @cmattern-rht was going to do it, but I can if someone can tell me how.

Mixer9

On Mon, Sep 17, 2018 at 11:24 AM redhatrises notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 or @cmattern-rht https://github.com/cmattern-rht can either of you submit a PR? File is here: https://github.com/ComplianceAsCode/content/blob/master/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/ansible/shared.yml

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422080523, or mute the thread https://github.com/notifications/unsubscribe-auth/Ah5iv5mAkBXyUiJCrZGAoWD1J5qOIkXNks5ub8ywgaJpZM4WnhV0 .

-- Chris Hood chris.hood@gmail.com RHCE (RedHat Certified Engineer) RHCVA (RedHat Certified Virtualization Administrator) RHCDS (RedHat Certified Data Center Specialist) C|EH (Certified Ethical Hacker)

cmattern-rht commented 6 years ago

This should get you where you need to be:

https://www.open-scap.org/resources/support/

IRC is one of the option near the bottom of the page.

On Mon, Sep 17, 2018 at 10:57 AM Mixer9 notifications@github.com wrote:

Hey, does the open-scap github have an IRC channel for questions? If not where would I go just to ask newbie kind of questions?

Chris Mixer9

On Sun, Sep 16, 2018 at 11:23 AM Chuck Mattern notifications@github.com wrote:

BTW I'm glad it worked well for you, making things work makes old dogs happy...

On Sun, Sep 16, 2018 at 12:05 PM Chuck Mattern cmattern@redhat.com wrote:

No perception of a push there ;-) just the humility of an old dog learning a new trick.

On Sat, Sep 15, 2018 at 11:46 PM Mixer9 notifications@github.com wrote:

@cmattern-rht of course, I wasn't trying to push you, I liked your solution it was better than mine for sure. I actually implemented your solution into my playbook after the fact, it worked great.

Thank you, Mixer9

On Fri, Sep 14, 2018, 1:08 PM cmattern-rht notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 as hinted above I am a git-newbie but my git-coach is going to walk me through submitting my fix shortly, if you could stand by for a few minutes I'll get that done.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub <

https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421440031

, or mute the thread <

https://github.com/notifications/unsubscribe-auth/Ah5iv1IuFHthYhBAWWTkXfp2c2gM8V5Uks5ua_CMgaJpZM4WnhV0

.

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub <

https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421685638

,

or mute the thread <

https://github.com/notifications/unsubscribe-auth/AkyMt_zoEazY7vaTvRMzBpBrW48y_QMBks5ubcmcgaJpZM4WnhV0

.

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub < https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-421790738 , or mute the thread < https://github.com/notifications/unsubscribe-auth/Ah5ivw3cYjKwd2mJJ3Jlie-1liPqXAKvks5ubnrogaJpZM4WnhV0

.

-- Chris Hood chris.hood@gmail.com RHCE (RedHat Certified Engineer) RHCVA (RedHat Certified Virtualization Administrator) RHCDS (RedHat Certified Data Center Specialist) C|EH (Certified Ethical Hacker)

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422049071, or mute the thread https://github.com/notifications/unsubscribe-auth/AkyMtxZ_i3GX67ViZ0U5OkdjpNsk2n2Jks5ub7hHgaJpZM4WnhV0 .

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

cmattern-rht commented 6 years ago

I'll get to it this evening.

On Mon, Sep 17, 2018 at 1:14 PM Mixer9 notifications@github.com wrote:

If I knew how to do that, I would. I think @cmattern-rht was going to do it, but I can if someone can tell me how.

Mixer9

On Mon, Sep 17, 2018 at 11:24 AM redhatrises notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 or @cmattern-rht https://github.com/cmattern-rht can either of you submit a PR? File is here:

https://github.com/ComplianceAsCode/content/blob/master/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/ansible/shared.yml

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub < https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422080523 , or mute the thread < https://github.com/notifications/unsubscribe-auth/Ah5iv5mAkBXyUiJCrZGAoWD1J5qOIkXNks5ub8ywgaJpZM4WnhV0

.

-- Chris Hood chris.hood@gmail.com RHCE (RedHat Certified Engineer) RHCVA (RedHat Certified Virtualization Administrator) RHCDS (RedHat Certified Data Center Specialist) C|EH (Certified Ethical Hacker)

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422097203, or mute the thread https://github.com/notifications/unsubscribe-auth/AkyMtz_jrrMsSXeX-iUUAcW-fr46Quixks5ub9iOgaJpZM4WnhV0 .

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

cmattern-rht commented 6 years ago

Apologies, more involved than I realized, I'll get it done, won't be complete tonight, thanks for the chance to contribute.

On Mon, Sep 17, 2018 at 4:35 PM Chuck Mattern cmattern@redhat.com wrote:

I'll get to it this evening.

On Mon, Sep 17, 2018 at 1:14 PM Mixer9 notifications@github.com wrote:

If I knew how to do that, I would. I think @cmattern-rht was going to do it, but I can if someone can tell me how.

Mixer9

On Mon, Sep 17, 2018 at 11:24 AM redhatrises notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 or @cmattern-rht https://github.com/cmattern-rht can either of you submit a PR? File is here:

https://github.com/ComplianceAsCode/content/blob/master/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/ansible/shared.yml

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub < https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422080523 , or mute the thread < https://github.com/notifications/unsubscribe-auth/Ah5iv5mAkBXyUiJCrZGAoWD1J5qOIkXNks5ub8ywgaJpZM4WnhV0

.

-- Chris Hood chris.hood@gmail.com RHCE (RedHat Certified Engineer) RHCVA (RedHat Certified Virtualization Administrator) RHCDS (RedHat Certified Data Center Specialist) C|EH (Certified Ethical Hacker)

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422097203, or mute the thread https://github.com/notifications/unsubscribe-auth/AkyMtz_jrrMsSXeX-iUUAcW-fr46Quixks5ub9iOgaJpZM4WnhV0 .

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

Mixer9 commented 6 years ago

I submitted a PR today, it should be taken care of.

Mixer9

On Mon, Sep 17, 2018, 7:29 PM Chuck Mattern notifications@github.com wrote:

Apologies, more involved than I realized, I'll get it done, won't be complete tonight, thanks for the chance to contribute.

On Mon, Sep 17, 2018 at 4:35 PM Chuck Mattern cmattern@redhat.com wrote:

I'll get to it this evening.

On Mon, Sep 17, 2018 at 1:14 PM Mixer9 notifications@github.com wrote:

If I knew how to do that, I would. I think @cmattern-rht was going to do it, but I can if someone can tell me how.

Mixer9

On Mon, Sep 17, 2018 at 11:24 AM redhatrises notifications@github.com wrote:

@Mixer9 https://github.com/Mixer9 or @cmattern-rht https://github.com/cmattern-rht can either of you submit a PR? File is here:

https://github.com/ComplianceAsCode/content/blob/master/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/ansible/shared.yml

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub <

https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422080523

, or mute the thread <

https://github.com/notifications/unsubscribe-auth/Ah5iv5mAkBXyUiJCrZGAoWD1J5qOIkXNks5ub8ywgaJpZM4WnhV0

.

-- Chris Hood chris.hood@gmail.com RHCE (RedHat Certified Engineer) RHCVA (RedHat Certified Virtualization Administrator) RHCDS (RedHat Certified Data Center Specialist) C|EH (Certified Ethical Hacker)

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub < https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422097203 , or mute the thread < https://github.com/notifications/unsubscribe-auth/AkyMtz_jrrMsSXeX-iUUAcW-fr46Quixks5ub9iOgaJpZM4WnhV0

.

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

--

CHUCK MATTERN

PRINCIPAL SOLUTION ARCHITECT, RHCE

Red Hat

https://www.redhat.com/

cmattern@redhat.com T: 678.590.2344

RED HAT | DIFFERENT FOR THE SAKE OF BETTER TECHNOLOGY

Find out why every airline, telecom, commercial bank, healthcare and financial data services company in the Fortune 500 rely on Red Hat,

Trusted | Red Hat http://www.redhat.com/en/about/trusted

— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub https://github.com/ComplianceAsCode/content/issues/3318#issuecomment-422213939, or mute the thread https://github.com/notifications/unsubscribe-auth/Ah5ivxjJtAGxVeP4pQu1Yf_LRFs9BuqJks5ucD59gaJpZM4WnhV0 .

redhatrises commented 6 years ago

Apologies, more involved than I realized, I'll get it done, won't be complete tonight, thanks for the chance to contribute.

@cmattern-rht if you see other issues, please feel free to submit a PR.

redhatrises commented 6 years ago

This should be fixed in #3333, #3341, and #3328