Skip to content

Commit

Permalink
Product name changed from susemicro5 to slmicro5
Browse files Browse the repository at this point in the history
  • Loading branch information
teacup-on-rockingchair committed Jul 2, 2024
1 parent 7975614 commit 57fbca4
Show file tree
Hide file tree
Showing 15 changed files with 43 additions and 43 deletions.
8 changes: 4 additions & 4 deletions CMakeLists.txt
Original file line number Diff line number Diff line change
Expand Up @@ -110,7 +110,7 @@ option(SSG_PRODUCT_RHEL10 "If enabled, the RHEL10 SCAP content will be built" ${
option(SSG_PRODUCT_RHV4 "If enabled, the RHV4 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
option(SSG_PRODUCT_SLE12 "If enabled, the SLE12 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
option(SSG_PRODUCT_SLE15 "If enabled, the SLE15 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
option(SSG_PRODUCT_SUSEMICRO5 "If enabled, the SUSEMICRO5 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
option(SSG_PRODUCT_SLMICRO5 "If enabled, the SLE MicroOS 5.x SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
option(SSG_PRODUCT_UBUNTU1604 "If enabled, the Ubuntu 16.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
option(SSG_PRODUCT_UBUNTU1804 "If enabled, the Ubuntu 18.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
option(SSG_PRODUCT_UBUNTU2004 "If enabled, the Ubuntu 20.04 SCAP content will be built" ${SSG_PRODUCT_DEFAULT})
Expand Down Expand Up @@ -338,7 +338,7 @@ message(STATUS "RHEL 10: ${SSG_PRODUCT_RHEL10}")
message(STATUS "RHV 4: ${SSG_PRODUCT_RHV4}")
message(STATUS "SUSE 12: ${SSG_PRODUCT_SLE12}")
message(STATUS "SUSE 15: ${SSG_PRODUCT_SLE15}")
message(STATUS "SLE MicroOS 5: ${SSG_PRODUCT_SUSEMICRO5}")
message(STATUS "SLE MicroOS 5: ${SSG_PRODUCT_SLMICRO5}")
message(STATUS "Ubuntu 16.04: ${SSG_PRODUCT_UBUNTU1604}")
message(STATUS "Ubuntu 18.04: ${SSG_PRODUCT_UBUNTU1804}")
message(STATUS "Ubuntu 20.04: ${SSG_PRODUCT_UBUNTU2004}")
Expand Down Expand Up @@ -452,8 +452,8 @@ endif()
if(SSG_PRODUCT_SLE15)
add_subdirectory("products/sle15" "sle15")
endif()
if(SSG_PRODUCT_SUSEMICRO5)
add_subdirectory("products/susemicro5" "susemicro5")
if(SSG_PRODUCT_SLMICRO5)
add_subdirectory("products/slmicro5" "slmicro5")
endif()
if(SSG_PRODUCT_UBUNTU1604)
add_subdirectory("products/ubuntu1604" "ubuntu1604")
Expand Down
4 changes: 2 additions & 2 deletions controls/stig_susemicro5.yml → controls/stig_slmicro5.yml
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
policy: SUSE Linux Enterprise Micro (SLEM) 5 Security Technical Implementation Guide
title: SUSE Linux Enterprise Micro (SLEM) 5 Security Technical Implementation Guide
id: stig_susemicro5
id: stig_slmicro5
version: V1R1
source: https://public.cyber.mil/stigs/downloads/
reference_type: stigid
product: susemicro5
product: slmicro5
levels:
- id: high
- id: medium
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@
<extend_definition comment="Installed OS is OL8" definition_ref="installed_OS_is_ol8" />
<extend_definition comment="Installed OS is SLE12" definition_ref="installed_OS_is_sle12" />
<extend_definition comment="Installed OS is SLE15" definition_ref="installed_OS_is_sle15" />
<extend_definition comment="Installed OS is SLE MicroOS 5.X" definition_ref="installed_OS_is_susemicro5" />
<extend_definition comment="Installed OS is SLE MicroOS 5.X" definition_ref="installed_OS_is_slmicro5" />
</criteria>
</definition>

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ description: |-
{{% if 'ol' in product %}}
Oracle Linux is supported by Oracle Corporation. As the Oracle
Linux vendor, Oracle Corporation is responsible for providing security patches.
{{% elif product in ["sle12", "sle15", "susemicro5"] %}}
{{% elif product in ["sle12", "sle15", "slmicro5"] %}}
SUSE Linux Enterprise is supported by SUSE. As the SUSE Linux Enterprise
vendor, SUSE is responsible for providing security patches.
{{% else %}}
Expand All @@ -34,7 +34,7 @@ identifiers:
cce@rhel9: CCE-83453-1
cce@sle12: CCE-83001-8
cce@sle15: CCE-83260-0
cce@susemicro5: CCE-93601-3
cce@slmicro5: CCE-93601-3

references:
cis-csc: 18,20,4
Expand All @@ -60,7 +60,7 @@ ocil: |-
<pre>$ grep -i "red hat" /etc/redhat-release</pre>
{{% elif 'ol' in product %}}
<pre>$ grep -i "oracle" /etc/oracle-release</pre>
{{% elif product in ["sle12", "sle15", "susemicro5"] %}}
{{% elif product in ["sle12", "sle15", "slmicro5"] %}}
<pre>$ grep -i "suse" /etc/os-release</pre>
{{% endif %}}
<pre>{{{ full_name }}}</pre>
Expand Down
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
# Sometimes our users will try to do: "cd susemicro5; cmake ." That needs to error in a nice way.
# Sometimes our users will try to do: "cd slmicro5; cmake ." That needs to error in a nice way.
if("${CMAKE_SOURCE_DIR}" STREQUAL "${CMAKE_CURRENT_SOURCE_DIR}")
message(FATAL_ERROR "cmake has to be used on the root CMakeLists.txt, see the Building ComplianceAsCode section in the Developer Guide!")
endif()

set(PRODUCT "susemicro5")
ssg_build_product("susemicro5")
set(PRODUCT "slmicro5")
ssg_build_product("slmicro5")


ssg_build_html_cce_table(${PRODUCT})
Expand Down
20 changes: 10 additions & 10 deletions products/susemicro5/product.yml → products/slmicro5/product.yml
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
product: susemicro5
product: slmicro5
full_name: SUSE Linux Enterprise Micro OS 5.x
type: platform

major_version_ordinal: 5

benchmark_id: SUSEMICRO5
benchmark_id: SLMICRO5
benchmark_root: "../../linux_os/guide"

profiles_root: "./profiles"
Expand All @@ -19,25 +19,25 @@ aide_bin_path: "/usr/bin/aide"

cpes_root: "../../shared/applicability"
cpes:
- susemicro-5.2:
- slmicro-5.2:
name: "cpe:/o:suse:sle-microos:5.2"
title: "SLE MicroOS 5.2"
check_id: installed_OS_is_susemicro5
check_id: installed_OS_is_slmicro5

- susemicro-5.3:
- slmicro-5.3:
name: "cpe:/o:suse:sle-microos:5.3"
title: "SLE MicroOS 5.3"
check_id: installed_OS_is_susemicro5
check_id: installed_OS_is_slmicro5

- susemicro-5.4:
- slmicro-5.4:
name: "cpe:/o:suse:sle-microos:5.4"
title: "SLE Micro 5.5"
check_id: installed_OS_is_susemicro5
check_id: installed_OS_is_slmicro5

- susemicro-5.5:
- slmicro-5.5:
name: "cpe:/o:suse:sle-microos:5.5"
title: "SLE Micro 5.5"
check_id: installed_OS_is_susemicro5
check_id: installed_OS_is_slmicro5

platform_package_overrides:
login_defs: "shadow"
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,4 +14,4 @@ description: |-
DISA STIG for SUSE Linux Enterprise Micro (SLEM) 5.

selections:
- stig_susemicro5:all
- stig_slmicro5:all
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
<xsl:variable name="product_long_name">SUSE Linux Enterprise Micro OS 5.x</xsl:variable>
<xsl:variable name="product_short_name">SLE Micro OS 5</xsl:variable>
<xsl:variable name="product_stig_id_name">SUSE_Linux_Enterprise_Micro_OS_5_STIG</xsl:variable>
<xsl:variable name="prod_type">susemicro5</xsl:variable>
<xsl:variable name="prod_type">slmicro5</xsl:variable>

<!-- Define URI of official Center for Internet Security Benchmark for SUSE Linux Enterprise Micro OS 5-->
<xsl:variable name="cisuri">https://www.cisecurity.org/benchmark/suse_linux/</xsl:variable>
Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
<def-group>
<definition class="inventory"
id="installed_OS_is_susemicro5" version="1">
id="installed_OS_is_slmicro5" version="1">
<metadata>
<title>SUSE Linux Enterprise MicroOS</title>
<affected family="unix">
Expand All @@ -19,30 +19,30 @@
</metadata>
<criteria>
<criterion comment="Installed operating system is part of the unix family"
test_ref="test_susemicro5_unix_family" />
test_ref="test_slmicro5_unix_family" />
<criteria operator="OR">
<criterion comment="SLE MicroOS 5.* is installed" test_ref="test_susemicro5" />
<criterion comment="SLE MicroOS 5.* is installed" test_ref="test_slmicro5" />
</criteria>
</criteria>
</definition>

<ind:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="test_susemicro5_unix_family" version="1">
<ind:object object_ref="obj_susemicro5_unix_family" />
<ind:state state_ref="state_susemicro5_unix_family" />
<ind:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="test_slmicro5_unix_family" version="1">
<ind:object object_ref="obj_slmicro5_unix_family" />
<ind:state state_ref="state_slmicro5_unix_family" />
</ind:family_test>
<ind:family_state id="state_susemicro5_unix_family" version="1">
<ind:family_state id="state_slmicro5_unix_family" version="1">
<ind:family>unix</ind:family>
</ind:family_state>
<ind:family_object id="obj_susemicro5_unix_family" version="1" />
<ind:family_object id="obj_slmicro5_unix_family" version="1" />

<linux:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sle-micro-release is version 5" id="test_susemicro5" version="1">
<linux:object object_ref="obj_susemicro5" />
<linux:state state_ref="state_susemicro5" />
<linux:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sle-micro-release is version 5" id="test_slmicro5" version="1">
<linux:object object_ref="obj_slmicro5" />
<linux:state state_ref="state_slmicro5" />
</linux:rpminfo_test>
<linux:rpminfo_state id="state_susemicro5" version="1">
<linux:rpminfo_state id="state_slmicro5" version="1">
<linux:version operation="pattern match">^5.*$</linux:version>
</linux:rpminfo_state>
<linux:rpminfo_object id="obj_susemicro5" version="1">
<linux:rpminfo_object id="obj_slmicro5" version="1">
<linux:name>SUSE-MicroOS-release</linux:name>
</linux:rpminfo_object>

Expand Down
10 changes: 5 additions & 5 deletions ssg/constants.py
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@
'openembedded',
'rhel8', 'rhel9', 'rhel10',
'rhv4',
'sle12', 'sle15', 'susemicro5',
'sle12', 'sle15', 'slmicro5',
'ubuntu1604', 'ubuntu1804', 'ubuntu2004', 'ubuntu2204',
'uos20',
]
Expand Down Expand Up @@ -224,7 +224,7 @@
"Red Hat Virtualization 4": "rhv4",
"SUSE Linux Enterprise 12": "sle12",
"SUSE Linux Enterprise 15": "sle15",
"SUSE Linux Enterprise Micro OS 5.x": "susemicro5",
"SUSE Linux Enterprise Micro OS 5.x": "slmicro5",
"Ubuntu 16.04": "ubuntu1604",
"Ubuntu 18.04": "ubuntu1804",
"Ubuntu 20.04": "ubuntu2004",
Expand Down Expand Up @@ -283,7 +283,7 @@
MULTI_PLATFORM_LIST = ["rhel", "fedora", "rhv", "debian", "ubuntu",
"openeuler",
"opensuse", "sle", "ol", "ocp", "rhcos",
"example", "eks", "alinux", "uos", "anolis", "openembedded", "al", "susemicro"]
"example", "eks", "alinux", "uos", "anolis", "openembedded", "al", "slmicro"]

MULTI_PLATFORM_MAPPING = {
"multi_platform_alinux": ["alinux2", "alinux3"],
Expand All @@ -300,7 +300,7 @@
"multi_platform_rhel": ["rhel8", "rhel9", "rhel10"],
"multi_platform_rhv": ["rhv4"],
"multi_platform_sle": ["sle12", "sle15"],
"multi_platform_susemicro": ["susemicro5"],
"multi_platform_slmicro": ["slmicro5"],
"multi_platform_ubuntu": ["ubuntu1604", "ubuntu1804", "ubuntu2004", "ubuntu2204"],
"multi_platform_uos": ["uos20"],
"multi_platform_openembedded": ["openembedded"],
Expand Down Expand Up @@ -426,7 +426,7 @@
'openeuler': 'openEuler',
'opensuse': 'openSUSE',
'sle': 'SUSE Linux Enterprise',
'susemicro': 'SUSE Linux Enterprise Micro OS',
'slmicro': 'SUSE Linux Enterprise Micro OS',
'example': 'Example',
'ol': 'Oracle Linux',
'ocp': 'Red Hat OpenShift Container Platform',
Expand Down

0 comments on commit 57fbca4

Please sign in to comment.