Skip to content

Commit 5886f8e

Browse files
committed
Remove Ubuntu 16.04, 18.04 and 20.04 products
1 parent a537e6f commit 5886f8e

File tree

573 files changed

+82
-8920
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

573 files changed

+82
-8920
lines changed

.github/workflows/gate.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -97,7 +97,7 @@ jobs:
9797
env:
9898
ADDITIONAL_CMAKE_OPTIONS: "-DSSG_OVAL_SCHEMATRON_VALIDATION_ENABLED=OFF"
9999
run: |-
100-
./build_product ubuntu1604 ubuntu1804 ubuntu2004 ubuntu2204
100+
./build_product ubuntu2204
101101
- name: Test
102102
run: ctest -j2 --output-on-failure -E unique-stigids
103103
working-directory: ./build

.gitpod.launch.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@
2727
"rhosp10", "rhosp13",
2828
"rhv4",
2929
"sle12", "sle15",
30-
"ubuntu1604", "ubuntu1804", "ubuntu2004", "ubuntu2204"
30+
"ubuntu2204"
3131
],
3232
"default": "&&DEFAULT_PRODUCT&&"
3333
},

CMakeLists.txt

Lines changed: 0 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -119,9 +119,6 @@ option(SSG_PRODUCT_SLE12 "If enabled, the SLE12 SCAP content will be built" ${SS
119119
option(SSG_PRODUCT_SLE15 "If enabled, the SLE15 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
120120
option(SSG_PRODUCT_SLMICRO5 "If enabled, the SLE Micro 5 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
121121
option(SSG_PRODUCT_TENCENTOS4 "If enabled, the TencentOS Server 4 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
122-
option(SSG_PRODUCT_UBUNTU1604 "If enabled, the Ubuntu 16.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
123-
option(SSG_PRODUCT_UBUNTU1804 "If enabled, the Ubuntu 18.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
124-
option(SSG_PRODUCT_UBUNTU2004 "If enabled, the Ubuntu 20.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
125122
option(SSG_PRODUCT_UBUNTU2204 "If enabled, the Ubuntu 22.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
126123
option(SSG_PRODUCT_UBUNTU2404 "If enabled, the Ubuntu 24.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
127124
# Products derivatives
@@ -358,9 +355,6 @@ message(STATUS "SUSE 12: ${SSG_PRODUCT_SLE12}")
358355
message(STATUS "SUSE 15: ${SSG_PRODUCT_SLE15}")
359356
message(STATUS "SLE Micro 5: ${SSG_PRODUCT_SLMICRO5}")
360357
message(STATUS "TencentOS Server 4: ${SSG_PRODUCT_TENCENTOS4}")
361-
message(STATUS "Ubuntu 16.04: ${SSG_PRODUCT_UBUNTU1604}")
362-
message(STATUS "Ubuntu 18.04: ${SSG_PRODUCT_UBUNTU1804}")
363-
message(STATUS "Ubuntu 20.04: ${SSG_PRODUCT_UBUNTU2004}")
364358
message(STATUS "Ubuntu 22.04: ${SSG_PRODUCT_UBUNTU2204}")
365359
message(STATUS "Ubuntu 24.04: ${SSG_PRODUCT_UBUNTU2404}")
366360
message(STATUS " ")
@@ -484,15 +478,6 @@ endif()
484478
if(SSG_PRODUCT_TENCENTOS4)
485479
add_subdirectory("products/tencentos4" "tencentos4")
486480
endif()
487-
if(SSG_PRODUCT_UBUNTU1604)
488-
add_subdirectory("products/ubuntu1604" "ubuntu1604")
489-
endif()
490-
if(SSG_PRODUCT_UBUNTU1804)
491-
add_subdirectory("products/ubuntu1804" "ubuntu1804")
492-
endif()
493-
if(SSG_PRODUCT_UBUNTU2004)
494-
add_subdirectory("products/ubuntu2004" "ubuntu2004")
495-
endif()
496481
if(SSG_PRODUCT_UBUNTU2204)
497482
add_subdirectory("products/ubuntu2204" "ubuntu2204")
498483
endif()

build_product

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -345,7 +345,7 @@ set_no_derivatives_options() {
345345
set_sce_options() {
346346
grep -q "SSG_SCE_ENABLED" <<< "$ADDITIONAL_CMAKE_OPTIONS" && return
347347
# These products will build SCE by default
348-
if grep -q -E 'rhel9|rhel10|ubuntu2004|ubuntu2204|ubuntu2404' <<< "${_arg_product[*]}"; then
348+
if grep -q -E 'rhel9|rhel10|ubuntu2204|ubuntu2404' <<< "${_arg_product[*]}"; then
349349
CMAKE_OPTIONS+=("-DSSG_SCE_ENABLED:BOOL=ON")
350350
fi
351351
}
@@ -393,9 +393,6 @@ all_cmake_products=(
393393
SLE15
394394
SLMICRO5
395395
TENCENTOS4
396-
UBUNTU1604
397-
UBUNTU1804
398-
UBUNTU2004
399396
UBUNTU2204
400397
UBUNTU2404
401398
)

docs/manual/developer/03_creating_content.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -160,7 +160,7 @@ multiple benchmarks in our project:
160160

161161
The **Linux OS** benchmark describes Linux Operating System in general.
162162
This benchmark is used by multiple ComplianceAsCode products, eg.
163-
`rhel9`, `fedora`, `ubuntu1604`, `sle15` etc. The benchmark is located
163+
`rhel9`, `fedora`, `ubuntu2404`, `sle15` etc. The benchmark is located
164164
in `/linux_os/guide`.
165165

166166
The products specify which benchmark they use as a source of content in
@@ -242,7 +242,7 @@ layout:
242242
- **Do not** use capital letters
243243

244244
- If product versions are required, use major or LTS versions only. For
245-
example, `rhel9`, `ubuntu2004`, etc.
245+
example, `rhel9`, `ubuntu2404`, etc.
246246

247247
- If the content does not depend on specific versions,
248248
**do not** add version numbers. For example: `fedora`, `firefox`, etc.
@@ -365,7 +365,7 @@ all_cmake_products=(
365365
...
366366
product_directories = ['debian11', 'fedora', 'ol7', 'ol8', 'opensuse',
367367
'rhel8', 'rhel9', 'sle12',
368-
'ubuntu1604', 'ubuntu1804', 'rhosp13',
368+
'ubuntu2404', 'rhosp13',
369369
'chromium', 'eap6', 'firefox',
370370
'example'<b>, 'custom6'</b>]
371371
...
@@ -1405,7 +1405,7 @@ These divergences are the most common in the project since we support a wide ran
14051405
These divergences are handled in the content
14061406

14071407
- Jinja conditionals (e.g.: [{{{% if product in ... }}}](https://github.com/ComplianceAsCode/content/blob/328eac5d78ee756d158c389a91633f5dd74a5d60/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml#L8)) - commonly used in rule descriptions and remediations.
1408-
- Product identifiers (e.g.: [attribute@ubuntu1604](https://github.com/ComplianceAsCode/content/blob/328eac5d78ee756d158c389a91633f5dd74a5d60/linux_os/guide/system/auditing/package_audit_installed/rule.yml#LL62C9-L62C9)) - commonly used in templated rules and when defining references.
1408+
- Product identifiers (e.g.: [attribute@ubuntu2404](https://github.com/ComplianceAsCode/content/blob/328eac5d78ee756d158c389a91633f5dd74a5d60/linux_os/guide/system/auditing/package_audit_installed/rule.yml#LL62C9-L62C9)) - commonly used in templated rules and when defining references.
14091409
- Product properties (in [product.yml](https://github.com/ComplianceAsCode/content/blob/328eac5d78ee756d158c389a91633f5dd74a5d60/products/rhel8/product.yml#LL32C35-L32C35) file or `product_properties` directory) - useful for more generic properties, applicable to different rules.
14101410
- Product-specific files (e.g.: [sle12.yml](https://github.com/ComplianceAsCode/content/blob/master/linux_os/guide/system/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_kmod/ansible/sle12.yml)) - Less common option which is usually used when the differences are drastic and it is not worth using the other options.
14111411

docs/manual/developer/05_tools_and_utilities.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -269,11 +269,11 @@ To execute:
269269
For example:
270270

271271
```bash
272-
$ ./utils/refchecker.py ubuntu2004 cis_level1_server cis
272+
$ ./utils/refchecker.py ubuntu2404 cis_level1_server cis
273273
```
274274

275275
This utility has some knowledge of which references are product-specific
276-
(checking for `cis@ubuntu2004` in the above example) and which are
276+
(checking for `cis@ubuntu2404` in the above example) and which are
277277
product-independent.
278278

279279
Note that this utility does not modify the rule directories at all.

docs/manual/developer/06_contributing_with_content.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -838,7 +838,7 @@ are unique to SCE:
838838
For an example of SCE content, consider the check:
839839
840840
```bash
841-
$ cat ./linux_os/guide/system/accounts/accounts-session/accounts_users_own_home_directories/sce/ubuntu2004.sh
841+
$ cat ./linux_os/guide/system/accounts/accounts-session/accounts_users_own_home_directories/sce/ubuntu.sh
842842
#!/bin/bash
843843
#
844844
# Contributed by Canonical.

docs/workshop/data/accounts_tmout/rule_yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,6 @@ references:
2626
cis-csc: 1,12,15,16
2727
cis@sle12: 5.4.4
2828
cis@sle15: 5.4.4
29-
cis@ubuntu2004: 5.4.5
3029
cis@ubuntu2204: 5.5.5
3130
cobit5: DSS05.04,DSS05.10,DSS06.10
3231
cui: 3.1.11
@@ -42,7 +41,6 @@ references:
4241
stigid@ol7: OL07-00-040160
4342
stigid@sle12: SLES-12-010090
4443
stigid@sle15: SLES-15-010130
45-
stigid@ubuntu2004: UBTU-20-010013
4644
stigid@ubuntu2204: UBTU-22-412030
4745

4846
ocil_clause: 'value of TMOUT is not less than or equal to expected setting'

docs/workshop/lab2_openscap.adoc

Lines changed: 23 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ Note that this command outputs the OpenSCAP version and versions of supported st
8383

8484
== Using `ComplianceAsCode` Content with OpenSCAP Command Line Tool
8585

86-
In this section, you find the security content for Ubuntu 20.04 from `ComplianceAsCode` source code and then you use the built content with the OpenSCAP command line tool to scan your machine.
86+
In this section, you find the security content for Ubuntu 24.04 from `ComplianceAsCode` source code and then you use the built content with the OpenSCAP command line tool to scan your machine.
8787

8888
. The content has been built, so you can take a look at the generated files in the `build` directory right away:
8989
+
@@ -101,36 +101,36 @@ CTestTestfile.cmake
101101
docs
102102
jinja2_cache
103103
rules.ninja
104-
ssg-ubuntu2004-cpe-dictionary.xml
105-
ssg-ubuntu2004-cpe-oval.xml
106-
ssg-ubuntu2004-ds.xml
107-
ssg-ubuntu2004-ocil.xml
108-
ssg-ubuntu2004-oval.xml
109-
ssg-ubuntu2004-xccdf-1.2.xml
110-
ssg-ubuntu2004-xccdf.xml
104+
ssg-ubuntu2404-cpe-dictionary.xml
105+
ssg-ubuntu2404-cpe-oval.xml
106+
ssg-ubuntu2404-ds.xml
107+
ssg-ubuntu2404-ocil.xml
108+
ssg-ubuntu2404-oval.xml
109+
ssg-ubuntu2404-xccdf-1.2.xml
110+
ssg-ubuntu2404-xccdf.xml
111111
tests
112-
ubuntu2004
112+
ubuntu2404
113113
----
114114
+
115-
There are multiple files produced by the build. The file that is going to be used with the OpenSCAP scanner is `ssg-ubuntu2004-ds.xml`. This file is called a SCAP source data stream.
115+
There are multiple files produced by the build. The file that is going to be used with the OpenSCAP scanner is `ssg-ubuntu2404-ds.xml`. This file is called a SCAP source data stream.
116116
+
117-
. Check which compliance profiles are available for Ubuntu 20.04.
117+
. Check which compliance profiles are available for Ubuntu 24.04.
118118
+
119119
----
120-
[... build]$ oscap info ssg-ubuntu2004-ds.xml
120+
[... build]$ oscap info ssg-ubuntu2404-ds.xml
121121
...
122122
Profiles:
123-
Title: CIS Ubuntu 20.04 Level 1 Server Benchmark
123+
Title: CIS Ubuntu 24.04 Level 1 Server Benchmark
124124
Id: xccdf_org.ssgproject.content_profile_cis_level1_server
125-
Title: CIS Ubuntu 20.04 Level 1 Workstation Benchmark
125+
Title: CIS Ubuntu 24.04 Level 1 Workstation Benchmark
126126
Id: xccdf_org.ssgproject.content_profile_cis_level1_workstation
127-
Title: CIS Ubuntu 20.04 Level 2 Server Benchmark
127+
Title: CIS Ubuntu 24.04 Level 2 Server Benchmark
128128
Id: xccdf_org.ssgproject.content_profile_cis_level2_server
129-
Title: CIS Ubuntu 20.04 Level 2 Workstation Benchmark
129+
Title: CIS Ubuntu 24.04 Level 2 Workstation Benchmark
130130
Id: xccdf_org.ssgproject.content_profile_cis_level2_workstation
131-
Title: Standard System Security Profile for Ubuntu 20.04
131+
Title: Standard System Security Profile for Ubuntu 24.04
132132
Id: xccdf_org.ssgproject.content_profile_standard
133-
Title: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide (STIG) V1R1
133+
Title: Canonical Ubuntu 24.04 LTS Security Technical Implementation Guide (STIG) V1R1
134134
Id: xccdf_org.ssgproject.content_profile_stig
135135
...
136136
----
@@ -152,7 +152,7 @@ The scanning command has to be executed by a privileged user using `sudo`, so th
152152
The simplest scanner invocation can look like this:
153153
+
154154
----
155-
sudo oscap xccdf eval --profile cis_level1_workstation ssg-ubuntu2004-ds.xml
155+
sudo oscap xccdf eval --profile cis_level1_workstation ssg-ubuntu2404-ds.xml
156156
----
157157
+
158158
However, you also want to store the scan results so you can process them later.
@@ -164,7 +164,7 @@ Therefore, you have to supply additional arguments:
164164
Now execute the following to run the scan and generate the HTML report as a side-effect:
165165
+
166166
----
167-
[... build]$ sudo oscap xccdf eval --profile cis_level1_workstation --results-arf /tmp/arf.xml --report lab2_report.html --oval-results ssg-ubuntu2004-ds.xml
167+
[... build]$ sudo oscap xccdf eval --profile cis_level1_workstation --results-arf /tmp/arf.xml --report lab2_report.html --oval-results ssg-ubuntu2404-ds.xml
168168
...
169169
----
170170
+
@@ -207,20 +207,20 @@ image::scap_report_fail.png[]
207207
If you are unable to install SCAP-Workbench on your machine then you can skip to the next section
208208
.. link:https://www.open-scap.org/tools/scap-workbench/#download[Download SCAP Workbench].
209209

210-
. Download the `ssg-ubuntu2004-ds.xml` file to your own machine by clicking `Download...` on the file as shown in the following picture:
210+
. Download the `ssg-ubuntu2404-ds.xml` file to your own machine by clicking `Download...` on the file as shown in the following picture:
211211
+
212212
image:download_datastream.png[]
213213

214214
. Launch SCAP Workbench after installed.
215215

216216
. After Workbench starts, select `Other SCAP content` in the drop-down list and click `Load Content`. A file browser window appears.
217-
. Locate the download `ssg-ubuntu2004-ds.xml` file and click `Open` to open the security compliance content.
217+
. Locate the download `ssg-ubuntu2404-ds.xml` file and click `Open` to open the security compliance content.
218218
+
219219
image:load_content.png[]
220220
+
221221
image::scap_workbench_opened.png[SCAP Workbench opened, profile selected]
222222

223-
. Customize the `CIS Ubuntu 20.04 Level 1 Workstation Benchmark` baseline.
223+
. Customize the `CIS Ubuntu 24.04 Level 1 Workstation Benchmark` baseline.
224224
.. Select this profile from the `Profile` drop-down list.
225225
.. Click `Customize`.
226226
+

docs/workshop/labs_setup.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -101,8 +101,8 @@
101101
chdir: "{{ LAB_DIR }}"
102102
when: EXERCISE == TRACK_1_LABEL or EXERCISE == TRACK_5_LABEL
103103

104-
- name: "Build the ubuntu2004 content to be used in exercise 2"
105-
command: "./build_product ubuntu2004"
104+
- name: "Build the ubuntu2404 content to be used in exercise 2"
105+
command: "./build_product ubuntu2404"
106106
args:
107107
chdir: "{{ LAB_DIR }}"
108108
when: EXERCISE == TRACK_2_LABEL

linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chmod/rule.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,6 @@ references:
4242
cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9
4343
cis@sle12: 4.1.9
4444
cis@sle15: 4.1.9
45-
cis@ubuntu2004: 4.1.9
4645
cis@ubuntu2204: 4.1.3.9
4746
cjis: 5.4.1.1
4847
cobit5: APO10.01,APO10.03,APO10.04,APO10.05,APO11.04,APO12.06,APO13.01,BAI03.05,BAI08.02,DSS01.03,DSS01.04,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS03.05,DSS05.02,DSS05.03,DSS05.04,DSS05.05,DSS05.07,MEA01.01,MEA01.02,MEA01.03,MEA01.04,MEA01.05,MEA02.01
@@ -60,7 +59,6 @@ references:
6059
stigid@ol8: OL08-00-030490
6160
stigid@sle12: SLES-12-020460
6261
stigid@sle15: SLES-15-030290
63-
stigid@ubuntu2004: UBTU-20-010152
6462
stigid@ubuntu2204: UBTU-22-654155
6563

6664
ocil_clause: 'the system is not configured to audit permission changes'

linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chown/rule.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,6 @@ references:
4242
cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9
4343
cis@sle12: 4.1.9
4444
cis@sle15: 4.1.9
45-
cis@ubuntu2004: 4.1.9
4645
cis@ubuntu2204: 4.1.3.9
4746
cjis: 5.4.1.1
4847
cobit5: APO10.01,APO10.03,APO10.04,APO10.05,APO11.04,APO12.06,APO13.01,BAI03.05,BAI08.02,DSS01.03,DSS01.04,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS03.05,DSS05.02,DSS05.03,DSS05.04,DSS05.05,DSS05.07,MEA01.01,MEA01.02,MEA01.03,MEA01.04,MEA01.05,MEA02.01
@@ -60,7 +59,6 @@ references:
6059
stigid@ol8: OL08-00-030480
6160
stigid@sle12: SLES-12-020420
6261
stigid@sle15: SLES-15-030250
63-
stigid@ubuntu2004: UBTU-20-010148
6462
stigid@ubuntu2204: UBTU-22-654160
6563

6664
{{{ complete_ocil_entry_audit_syscall(syscall="chown") }}}

linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmod/rule.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,6 @@ references:
3939
cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9
4040
cis@sle12: 4.1.9
4141
cis@sle15: 4.1.9
42-
cis@ubuntu2004: 4.1.9
4342
cis@ubuntu2204: 4.1.3.9
4443
cjis: 5.4.1.1
4544
cobit5: APO10.01,APO10.03,APO10.04,APO10.05,APO11.04,APO12.06,APO13.01,BAI03.05,BAI08.02,DSS01.03,DSS01.04,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS03.05,DSS05.02,DSS05.03,DSS05.04,DSS05.05,DSS05.07,MEA01.01,MEA01.02,MEA01.03,MEA01.04,MEA01.05,MEA02.01
@@ -57,7 +56,6 @@ references:
5756
stigid@ol8: OL08-00-030490
5857
stigid@sle12: SLES-12-020460
5958
stigid@sle15: SLES-15-030290
60-
stigid@ubuntu2004: UBTU-20-010152
6159
stigid@ubuntu2204: UBTU-22-654155
6260

6361
{{{ complete_ocil_entry_audit_syscall(syscall="fchmod") }}}

linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmodat/rule.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,6 @@ references:
3939
cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9
4040
cis@sle12: 4.1.9
4141
cis@sle15: 4.1.9
42-
cis@ubuntu2004: 4.1.9
4342
cis@ubuntu2204: 4.1.3.9
4443
cjis: 5.4.1.1
4544
cobit5: APO10.01,APO10.03,APO10.04,APO10.05,APO11.04,APO12.06,APO13.01,BAI03.05,BAI08.02,DSS01.03,DSS01.04,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS03.05,DSS05.02,DSS05.03,DSS05.04,DSS05.05,DSS05.07,MEA01.01,MEA01.02,MEA01.03,MEA01.04,MEA01.05,MEA02.01
@@ -57,7 +56,6 @@ references:
5756
stigid@ol8: OL08-00-030490
5857
stigid@sle12: SLES-12-020460
5958
stigid@sle15: SLES-15-030290
60-
stigid@ubuntu2004: UBTU-20-010152
6159
stigid@ubuntu2204: UBTU-22-654155
6260

6361
{{{ complete_ocil_entry_audit_syscall(syscall="fchmodat") }}}

linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchown/rule.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,6 @@ references:
4242
cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9
4343
cis@sle12: 4.1.9
4444
cis@sle15: 4.1.9
45-
cis@ubuntu2004: 4.1.9
4645
cis@ubuntu2204: 4.1.3.9
4746
cjis: 5.4.1.1
4847
cobit5: APO10.01,APO10.03,APO10.04,APO10.05,APO11.04,APO12.06,APO13.01,BAI03.05,BAI08.02,DSS01.03,DSS01.04,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS03.05,DSS05.02,DSS05.03,DSS05.04,DSS05.05,DSS05.07,MEA01.01,MEA01.02,MEA01.03,MEA01.04,MEA01.05,MEA02.01
@@ -60,7 +59,6 @@ references:
6059
stigid@ol8: OL08-00-030480
6160
stigid@sle12: SLES-12-020420
6261
stigid@sle15: SLES-15-030250
63-
stigid@ubuntu2004: UBTU-20-010148
6462
stigid@ubuntu2204: UBTU-22-654160
6563

6664
{{{ complete_ocil_entry_audit_syscall(syscall="fchown") }}}

linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchownat/rule.yml

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,6 @@ references:
3939
cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9
4040
cis@sle12: 4.1.9
4141
cis@sle15: 4.1.9
42-
cis@ubuntu2004: 4.1.9
4342
cis@ubuntu2204: 4.1.3.9
4443
cjis: 5.4.1.1
4544
cobit5: APO10.01,APO10.03,APO10.04,APO10.05,APO11.04,APO12.06,APO13.01,BAI03.05,BAI08.02,DSS01.03,DSS01.04,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS03.05,DSS05.02,DSS05.03,DSS05.04,DSS05.05,DSS05.07,MEA01.01,MEA01.02,MEA01.03,MEA01.04,MEA01.05,MEA02.01
@@ -57,7 +56,6 @@ references:
5756
stigid@ol8: OL08-00-030480
5857
stigid@sle12: SLES-12-020420
5958
stigid@sle15: SLES-15-030250
60-
stigid@ubuntu2004: UBTU-20-010148
6159
stigid@ubuntu2204: UBTU-22-654160
6260

6361
{{{ complete_ocil_entry_audit_syscall(syscall="fchownat") }}}

linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fremovexattr/rule.yml

Lines changed: 0 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,6 @@ references:
5656
cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9
5757
cis@sle12: 4.1.9
5858
cis@sle15: 4.1.9
59-
cis@ubuntu2004: 4.1.9
6059
cis@ubuntu2204: 4.1.3.9
6160
cjis: 5.4.1.1
6261
cobit5: APO10.01,APO10.03,APO10.04,APO10.05,APO11.04,APO12.06,APO13.01,BAI03.05,BAI08.02,DSS01.03,DSS01.04,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS03.05,DSS05.02,DSS05.03,DSS05.04,DSS05.05,DSS05.07,MEA01.01,MEA01.02,MEA01.03,MEA01.04,MEA01.05,MEA02.01
@@ -74,7 +73,6 @@ references:
7473
stigid@ol8: OL08-00-030200
7574
stigid@sle12: SLES-12-020370
7675
stigid@sle15: SLES-15-030190
77-
stigid@ubuntu2004: UBTU-20-010147
7876
stigid@ubuntu2204: UBTU-22-654180
7977

8078
{{{ complete_ocil_entry_audit_syscall(syscall="fremovexattr") }}}
@@ -99,7 +97,6 @@ template:
9997
check_root_user@ol9: "true"
10098
check_root_user@rhel8: "true"
10199
check_root_user@rhel9: "true"
102-
check_root_user@ubuntu2004: "true"
103100
check_root_user@ubuntu2204: "true"
104101
syscall_grouping:
105102
- fremovexattr

0 commit comments

Comments
 (0)