From 3b4beaf3e2432ea4461bcf502be4f29d46e964a7 Mon Sep 17 00:00:00 2001 From: Sergey Cherevko Date: Thu, 29 Aug 2024 18:34:43 +0300 Subject: [PATCH] fixup! Try to add MSVSphere security profiles --- ...-guide-0.1.73-add-msvsphere9-product.patch | 1462 ++++++++--------- SPECS/scap-security-guide.spec | 5 +- 2 files changed, 735 insertions(+), 732 deletions(-) diff --git a/SOURCES/scap-security-guide-0.1.73-add-msvsphere9-product.patch b/SOURCES/scap-security-guide-0.1.73-add-msvsphere9-product.patch index ab1a8bd..ba9ba92 100644 --- a/SOURCES/scap-security-guide-0.1.73-add-msvsphere9-product.patch +++ b/SOURCES/scap-security-guide-0.1.73-add-msvsphere9-product.patch @@ -6,7 +6,7 @@ index 5d4bc725f..747c58353 100644 # unless explicitly asked for. option(SSG_PRODUCT_ALINUX2 "If enabled, the Alibaba Cloud Linux 2 SCAP content will be built" ${SSG_PRODUCT_DEFAULT}) option(SSG_PRODUCT_ALINUX3 "If enabled, the Alibaba Cloud Linux 3 SCAP content will be built" ${SSG_PRODUCT_DEFAULT}) -+option(SSG_PRODUCT_MSVSPHERE9 "If enabled, the AlmaLinux 9 SCAP content will be built" ${SSG_PRODUCT_DEFAULT}) ++option(SSG_PRODUCT_MSVSPHERE9 "If enabled, the MSVSphere 9 SCAP content will be built" ${SSG_PRODUCT_DEFAULT}) option(SSG_PRODUCT_ANOLIS8 "If enabled, the Anolis OS 8 SCAP content will be built" ${SSG_PRODUCT_DEFAULT}) option(SSG_PRODUCT_ANOLIS23 "If enabled, the Anolis OS 23 SCAP content will be built" ${SSG_PRODUCT_DEFAULT}) option(SSG_PRODUCT_CHROMIUM "If enabled, the Chromium SCAP content will be built" ${SSG_PRODUCT_DEFAULT}) @@ -14,7 +14,7 @@ index 5d4bc725f..747c58353 100644 message(STATUS "Products:") message(STATUS "Alibaba Cloud Linux 2: ${SSG_PRODUCT_ALINUX2}") message(STATUS "Alibaba Cloud Linux 3: ${SSG_PRODUCT_ALINUX3}") -+message(STATUS "AlmaLinux 9: ${SSG_PRODUCT_MSVSPHERE9}") ++message(STATUS "MSVSphere 9: ${SSG_PRODUCT_MSVSPHERE9}") message(STATUS "Anolis OS 8: ${SSG_PRODUCT_ANOLIS8}") message(STATUS "Anolis OS 23: ${SSG_PRODUCT_ANOLIS23}") message(STATUS "Chromium: ${SSG_PRODUCT_CHROMIUM}") @@ -610,7 +610,7 @@ index 009564309..784bba987 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # packages = audit rm -f /etc/audit/rules.d/* @@ -632,7 +632,7 @@ index 123bfa32f..e4cf27034 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -644,7 +644,7 @@ index 2c17afeaa..2671c5a97 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -656,7 +656,7 @@ index ea2066f6f..a933d7648 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -668,7 +668,7 @@ index 609e9755d..e3a533a78 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -680,7 +680,7 @@ index caf40c54b..180926634 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -692,7 +692,7 @@ index ee1fdc951..114358c95 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -704,7 +704,7 @@ index e2750dbee..f6561744c 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -716,7 +716,7 @@ index d8379bfe5..eff862abe 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -728,7 +728,7 @@ index cbbcb5f67..6e8ac702e 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -740,7 +740,7 @@ index 22b979187..ff6aa93e4 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -752,7 +752,7 @@ index afdeb73d1..71066fdfb 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -764,7 +764,7 @@ index b14bc1951..3788e02a3 100644 #!/bin/bash # packages = audit -# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis path="/var/run/faillock" @@ -2006,7 +2006,7 @@ index caf9766f5..e559c56ae 100644 #!/bin/bash # packages = audit -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = bash . $SHARED/auditd_utils.sh @@ -2018,7 +2018,7 @@ index c87268eae..d28fac1a9 100644 #!/bin/bash # packages = audit -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = bash . $SHARED/auditd_utils.sh @@ -2030,7 +2030,7 @@ index 0bb1518ef..d1023b9e6 100644 #!/bin/bash # packages = audit -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = bash . $SHARED/auditd_utils.sh @@ -3706,7 +3706,7 @@ index f1c15c139..b22ea6c66 100644 #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 SSHD_PARAM="Compression" @@ -3736,7 +3736,7 @@ index 9b10c1d19..9d45a7368 100644 +++ b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/tests/bad_size_directory.fail.sh @@ -1,4 +1,4 @@ -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_rekey_limit_time=1h mkdir -p /etc/ssh/sshd_config.d @@ -3746,7 +3746,7 @@ index 6bd150bbc..50057c216 100644 +++ b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/tests/bad_time_directory.fail.sh @@ -1,4 +1,4 @@ -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_rekey_limit_size=512M mkdir -p /etc/ssh/sshd_config.d @@ -3756,7 +3756,7 @@ index 59aaab6dc..5a12d9fc2 100644 +++ b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/tests/no_line_directory.fail.sh @@ -1,4 +1,4 @@ -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 9,MSVSphere 9 mkdir -p /etc/ssh/sshd_config.d touch /etc/ssh/sshd_config.d/nothing @@ -3768,7 +3768,7 @@ index bc254a3a5..7cf6f6145 100644 #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 SSHD_PARAM="RekeyLimit" @@ -3778,7 +3778,7 @@ index a31a14f8a..c9d542ec0 100644 +++ b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/tests/rhel8_ospp_ok.pass.sh @@ -1,4 +1,4 @@ -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp mkdir -p /etc/ssh/sshd_config.d @@ -3788,7 +3788,7 @@ index 021280218..904930d1a 100644 +++ b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/tests/rhel9_ospp_ok.pass.sh @@ -1,4 +1,4 @@ -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp mkdir -p /etc/ssh/sshd_config.d @@ -3809,7 +3809,7 @@ index 66b0d783a..78adcaa64 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 SSHD_CONFIG_DIR="/etc/ssh/sshd_config.d" SSHD_CONFIG="${SSHD_CONFIG_DIR}/good_config.conf" @@ -3820,7 +3820,7 @@ index ea5e8f16c..5df0dd4af 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 SSHD_CONFIG_DIR="/etc/ssh/sshd_config.d" SSHD_CONFIG_BAD="${SSHD_CONFIG_DIR}/bad_config.conf" @@ -3831,7 +3831,7 @@ index ead09cc23..c4dae825a 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 SSHD_CONFIG_DIR="/etc/ssh/sshd_config.d" SSHD_CONFIG="${SSHD_CONFIG_DIR}/bad_config.conf" @@ -3862,7 +3862,7 @@ index 8c774768c..9e8a8c6cd 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_sshd_set_keepalive=1 SSHD_CONFIG="/etc/ssh/sshd_config.d/00-complianceascode-hardening.conf" @@ -3873,7 +3873,7 @@ index acbca14d8..287c3763a 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_sshd_set_keepalive=1 mkdir -p /etc/ssh/sshd_config.d @@ -3884,7 +3884,7 @@ index 17f1bd721..49ba4cfa7 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_sshd_set_keepalive=1 SSHD_CONFIG="/etc/ssh/sshd_config.d/00-complianceascode-hardening.conf" @@ -4226,7 +4226,7 @@ index bcaae2a60..557b38fd7 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # remediation = none SSSD_FILE="/etc/sssd/sssd.conf" @@ -4238,7 +4238,7 @@ index 5f4aaa725..61c139b34 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/sssd.conf" echo "[pam]" > $SSSD_FILE @@ -4250,7 +4250,7 @@ index 860e0bb6c..ce5ac4325 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/sssd.conf" echo "[pam]" > $SSSD_FILE @@ -4262,7 +4262,7 @@ index 7e2019cff..abc286cb3 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/conf.d/unused.conf" echo "[pam]" > $SSSD_FILE @@ -4274,7 +4274,7 @@ index 78b79752a..b49c8942d 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/sssd.conf" echo "[pam]" > $SSSD_FILE @@ -4286,7 +4286,7 @@ index aaf33d7b0..30144aeae 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/sssd.conf" echo "[pam]" > $SSSD_FILE @@ -4298,7 +4298,7 @@ index b1ed28f39..6cbd85707 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/conf.d/unused.conf" echo "[pam]" > $SSSD_FILE @@ -4310,7 +4310,7 @@ index 85bb1de67..fb0e3b2df 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/sssd.conf" echo "[pam]" > $SSSD_FILE @@ -4322,7 +4322,7 @@ index 43e19d382..6c7a50002 100644 #!/bin/bash # packages = authselect,sssd -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSSD_FILE="/etc/sssd/sssd.conf" rm -f $SSSD_FILE @@ -4537,7 +4537,7 @@ index 79b84c92e..3f1c44fb3 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 if authselect list-features minimal | grep -q with-silent-lastlog; then authselect select sssd --force @@ -4549,7 +4549,7 @@ index 60ede2a24..9149a89a2 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # remediation = none authselect create-profile hardening -b sssd @@ -4561,7 +4561,7 @@ index 15c424a2d..6a58770a0 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 if authselect list-features minimal | grep -q with-silent-lastlog; then authselect select sssd --force @@ -4573,7 +4573,7 @@ index 98fab1858..683ccc76d 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 authselect create-profile test_profile -b sssd authselect select "custom/test_profile" --force @@ -4585,7 +4585,7 @@ index ce36c2d22..014d85397 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 authselect create-profile test_profile -b sssd authselect select "custom/test_profile" --force @@ -4597,7 +4597,7 @@ index 98fab1858..683ccc76d 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 authselect create-profile test_profile -b sssd authselect select "custom/test_profile" --force @@ -4609,7 +4609,7 @@ index ce36c2d22..014d85397 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 authselect create-profile test_profile -b sssd authselect select "custom/test_profile" --force @@ -4642,7 +4642,7 @@ index 5e75c996c..125502173 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -4654,7 +4654,7 @@ index e1eb0a970..74c1da0a8 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -4686,7 +4686,7 @@ index bef6bbcea..f7a2048f0 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4698,7 +4698,7 @@ index 111ed3df6..b0029939b 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4710,7 +4710,7 @@ index cc133d939..24e3f36f4 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4722,7 +4722,7 @@ index 006ff25ae..bf7405aa9 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite if authselect list-features minimal | grep -q with-pwhistory; then @@ -4734,7 +4734,7 @@ index e16e7434b..13c772ae4 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite if authselect list-features minimal | grep -q with-pwhistory; then @@ -4746,7 +4746,7 @@ index e5af75fdc..b884806b9 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -4758,7 +4758,7 @@ index aef7595c6..d71a7e2f0 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite if authselect list-features minimal | grep -q with-pwhistory; then @@ -4770,7 +4770,7 @@ index f16643985..3727d7077 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=3 @@ -4782,7 +4782,7 @@ index debcc53ca..0bf8c576e 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=3 @@ -4814,7 +4814,7 @@ index fe238b41b..afb618418 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4826,7 +4826,7 @@ index bc6d5ab7f..5e83891a3 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4838,7 +4838,7 @@ index dd12efbc1..057c54a24 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4850,7 +4850,7 @@ index 21a16e3f7..815679b6d 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite if authselect list-features minimal | grep -q with-pwhistory; then @@ -4862,7 +4862,7 @@ index 678ea16f7..a557caa01 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite if authselect list-features minimal | grep -q with-pwhistory; then @@ -4874,7 +4874,7 @@ index e5af75fdc..b884806b9 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -4886,7 +4886,7 @@ index 26cc946a1..e0a147227 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite if authselect list-features minimal | grep -q with-pwhistory; then @@ -4898,7 +4898,7 @@ index e25a158f7..d168e2b40 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=3 @@ -4910,7 +4910,7 @@ index 253d50de1..4892717b8 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=3 @@ -4942,7 +4942,7 @@ index a18fa3d6c..69fae67e2 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4954,7 +4954,7 @@ index bc6d5ab7f..5e83891a3 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4966,7 +4966,7 @@ index dd12efbc1..057c54a24 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=5 @@ -4978,7 +4978,7 @@ index d774ac79a..bf9f42a01 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_remember=5 if authselect list-features minimal | grep -q with-pwhistory; then @@ -4990,7 +4990,7 @@ index 4ef7a3f61..ddd8feb77 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_remember=5 if authselect list-features minimal | grep -q with-pwhistory; then @@ -5002,7 +5002,7 @@ index 02d30f17a..1a687f0b9 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -5014,7 +5014,7 @@ index 7f6215029..5756729af 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_remember=5 remember_cnt=5 @@ -5026,7 +5026,7 @@ index 3c1cea1d5..94513096b 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_remember=5 remember_cnt=3 @@ -5038,7 +5038,7 @@ index e25a158f7..d168e2b40 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=3 @@ -5050,7 +5050,7 @@ index 253d50de1..4892717b8 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_remember=5,var_password_pam_remember_control_flag=requisite remember_cnt=3 @@ -5082,7 +5082,7 @@ index d805aa018..e4b5b6570 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5094,7 +5094,7 @@ index e1eb0a970..74c1da0a8 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5148,7 +5148,7 @@ index b3232cc93..97b5d1069 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -5160,7 +5160,7 @@ index 24f5731f6..875972eb2 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 pam_files=("password-auth" "system-auth") @@ -5172,7 +5172,7 @@ index aa3ca061d..64992df97 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none # variables = var_accounts_passwords_pam_faillock_deny=3 @@ -5195,7 +5195,7 @@ index e770e300f..ae701fdab 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_deny=3 authselect select sssd --force @@ -5207,7 +5207,7 @@ index fd57152b8..664e42beb 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_deny=3 authselect select sssd --force @@ -5219,7 +5219,7 @@ index efb57601c..bac7a6401 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none # variables = var_accounts_passwords_pam_faillock_deny=3 @@ -5242,7 +5242,7 @@ index 595b85192..f547b7431 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_deny=3 authselect select sssd --force @@ -5273,7 +5273,7 @@ index b3232cc93..97b5d1069 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -5285,7 +5285,7 @@ index 99025443d..0541b5d3d 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 pam_files=("password-auth" "system-auth") @@ -5297,7 +5297,7 @@ index 476c4e77e..387e5d90a 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none authselect select sssd --force @@ -5309,7 +5309,7 @@ index 87bca6919..c59070dd3 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 authselect select sssd --force authselect enable-feature with-faillock @@ -5321,7 +5321,7 @@ index 7c702d669..652c29b25 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none authselect select sssd --force @@ -5333,7 +5333,7 @@ index 679e47bcc..f345e12ae 100644 #!/bin/bash # packages = authselect,pam -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5345,7 +5345,7 @@ index 6bb763cf5..cd6900bb5 100644 #!/bin/bash # packages = authselect,pam -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5357,7 +5357,7 @@ index 2f08a7d47..86f0bb1d8 100644 #!/bin/bash # packages = authselect,pam -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5367,7 +5367,7 @@ index fd8e44443..d30a92fd8 100644 +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_enforce_local/ansible/shared.yml @@ -1,4 +1,4 @@ -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # reboot = false # strategy = restrict # complexity = low @@ -5377,7 +5377,7 @@ index e9c09b713..ffbbb68cd 100644 +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_enforce_local/bash/shared.sh @@ -1,4 +1,4 @@ -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 {{{ bash_pam_faillock_enable() }}} {{{ bash_pam_faillock_parameter_value("local_users_only", "") }}} @@ -5389,7 +5389,7 @@ index 856bd56ea..9f76150c3 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 authselect select sssd --force authselect disable-feature with-faillock @@ -5401,7 +5401,7 @@ index 075791de6..899751de9 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 authselect select sssd --force authselect enable-feature with-faillock @@ -5413,7 +5413,7 @@ index 978cccce6..a3e8b3365 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none authselect select sssd --force @@ -5425,7 +5425,7 @@ index 053f91100..f294bc5a0 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none # This test scenario manually modify the pam_faillock.so entries in auth section from @@ -5456,7 +5456,7 @@ index b3232cc93..97b5d1069 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -5468,7 +5468,7 @@ index 9a553893c..e8f966aa5 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 pam_files=("password-auth" "system-auth") @@ -5480,7 +5480,7 @@ index 0b67e0e02..2f33f8a90 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none # variables = var_accounts_passwords_pam_faillock_fail_interval=900 @@ -5503,7 +5503,7 @@ index 82bf9fa75..758999d53 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_fail_interval=900 authselect select sssd --force @@ -5515,7 +5515,7 @@ index 74236e2fb..75bd18da8 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_fail_interval=900 authselect select sssd --force @@ -5527,7 +5527,7 @@ index ef2461160..783bf6cdb 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none # variables = var_accounts_passwords_pam_faillock_fail_interval=900 @@ -5550,7 +5550,7 @@ index c71a12afe..93a3aee74 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_fail_interval=900 authselect select sssd --force @@ -5562,7 +5562,7 @@ index fdd0c4c06..e65906af5 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5597,7 +5597,7 @@ index f73c751f5..812b6ba1b 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5609,7 +5609,7 @@ index 514b2bb37..52f16f216 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 source common.sh @@ -5640,7 +5640,7 @@ index b3232cc93..97b5d1069 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -5652,7 +5652,7 @@ index d547b0e35..8882d876b 100644 #!/bin/bash # packages = authselect,pam -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 pam_files=("password-auth" "system-auth") @@ -5664,7 +5664,7 @@ index 057348eb4..0345fd442 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none # variables = var_accounts_passwords_pam_faillock_unlock_time=600 @@ -5687,7 +5687,7 @@ index 1840cae45..7f2b5cddf 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_unlock_time=600 authselect select sssd --force @@ -5699,7 +5699,7 @@ index 838ab7c53..527dec679 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_unlock_time=600 authselect select sssd --force @@ -5711,7 +5711,7 @@ index b7b1532bb..7f9bb22e6 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # remediation = none # variables = var_accounts_passwords_pam_faillock_unlock_time=600 @@ -5734,7 +5734,7 @@ index a57645eb1..641d38610 100644 #!/bin/bash # packages = authselect -# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,Oracle Linux 8 -+# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,Oracle Linux 8 ++# platform = multi_platform_fedora,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,Oracle Linux 8 # variables = var_accounts_passwords_pam_faillock_unlock_time=600 authselect select sssd --force @@ -5765,7 +5765,7 @@ index 81d2955d3..ac3aae234 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5777,7 +5777,7 @@ index 4bb7a4872..c878fd41e 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5789,7 +5789,7 @@ index 32ce46407..53719b5d8 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5801,7 +5801,7 @@ index 0f9b75cec..dc9f9b1af 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/password-auth" @@ -5813,7 +5813,7 @@ index 61c28f2d6..1bbd85df1 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5844,7 +5844,7 @@ index f68622be4..6b3eb34dd 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5856,7 +5856,7 @@ index 0de6065a2..8565473b6 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5868,7 +5868,7 @@ index 03a4ef295..3c65f0c19 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5880,7 +5880,7 @@ index ae0ed105d..e1e6ce6bf 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -5892,7 +5892,7 @@ index 60ebfdeba..b53e75109 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -5925,7 +5925,7 @@ index 19cac93f4..95a79c236 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_password_pam_retry=3 source common.sh @@ -5937,7 +5937,7 @@ index ae605f717..0e5676805 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_password_pam_retry=3 source common.sh @@ -5949,7 +5949,7 @@ index ce7f4b7a3..9c8b93a75 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_password_pam_retry=3 source common.sh @@ -5961,7 +5961,7 @@ index 962112d6a..7703ed3f7 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_password_pam_retry=3 source common.sh @@ -5973,7 +5973,7 @@ index ea2eb57fe..31e80535f 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # variables = var_password_pam_retry=3 source common.sh @@ -6044,7 +6044,7 @@ index 17a57e1e1..666d1d152 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -6056,7 +6056,7 @@ index b76a6118f..9425e8c90 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -6068,7 +6068,7 @@ index 0ca781181..87ccb7bb1 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none PASSWORD_AUTH_FILE="/etc/pam.d/password-auth" @@ -6080,7 +6080,7 @@ index f72c7bde2..25fd37ced 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -6092,7 +6092,7 @@ index 74ea0c265..92599832a 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -6104,7 +6104,7 @@ index f74ccbd86..8d694c0f2 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -6116,7 +6116,7 @@ index 27be252bc..3622e705e 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -6128,7 +6128,7 @@ index d4b163f24..819ad4b0a 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora authselect create-profile hardening -b sssd CUSTOM_PROFILE="custom/hardening" @@ -6231,7 +6231,7 @@ index bce932b72..dda999a74 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora service_file="/usr/lib/systemd/system/emergency.service" sulogin="/usr/lib/systemd/systemd-sulogin-shell" @@ -6323,7 +6323,7 @@ index fd13fbd1c..ce2a1a9dc 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora service_file="/usr/lib/systemd/system/rescue.service" sulogin="/usr/lib/systemd/systemd-sulogin-shell" @@ -6636,7 +6636,7 @@ index 3e24ba16a..1770f4b7e 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 authselect create-profile hardening -b sssd @@ -6648,7 +6648,7 @@ index 39690d88d..914ee7d84 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 ROUNDS=65536 @@ -6660,7 +6660,7 @@ index eabb4af89..966a5b6e8 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=5000 authselect create-profile hardening -b sssd @@ -6672,7 +6672,7 @@ index 9c99fc307..7db9d4a78 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none # variables = var_password_pam_unix_rounds=65536 @@ -6684,7 +6684,7 @@ index dc8b11e2d..b44396f63 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 ROUNDS=65536 @@ -6696,7 +6696,7 @@ index 96bcc3e23..ce746e89b 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 ROUNDS=4000 @@ -6728,7 +6728,7 @@ index 3da866412..4347773a9 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 authselect create-profile hardening -b sssd @@ -6740,7 +6740,7 @@ index 67a052f98..2ea2aafe5 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 ROUNDS=65536 @@ -6752,7 +6752,7 @@ index 1bbd39228..369c32ae3 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=5000 authselect create-profile hardening -b sssd @@ -6764,7 +6764,7 @@ index 3e62935b5..ea66520cd 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none # variables = var_password_pam_unix_rounds=65536 @@ -6776,7 +6776,7 @@ index 85bbbdb7f..814f4e016 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 ROUNDS=65536 @@ -6788,7 +6788,7 @@ index 244799045..7f57ec0e1 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # variables = var_password_pam_unix_rounds=65536 ROUNDS=4000 @@ -6831,7 +6831,7 @@ index 1dd45236b..48b3c6c8c 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora # remediation = none SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -6843,7 +6843,7 @@ index 0dfb32e31..04a7b6271 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -6855,7 +6855,7 @@ index 9dc5d7677..f00e9272d 100644 #!/bin/bash # packages = authselect -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora SYSTEM_AUTH_FILE="/etc/pam.d/system-auth" @@ -7089,7 +7089,7 @@ index ef7e5cc46..af22bbce4 100644 +++ b/linux_os/guide/system/accounts/enable_authselect/ansible/shared.yml @@ -1,4 +1,4 @@ -# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_fedora,multi_platform_ol -+# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_fedora,multi_platform_ol ++# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_fedora,multi_platform_ol # reboot = false # strategy = configure # complexity = low @@ -7131,7 +7131,7 @@ index 00942724d..f68845394 100644 #!/bin/bash # Based on shared/templates/grub2_bootloader_argument/tests/wrong_value_entries.fail.sh -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # Breaks argument in kernel command line in /boot/loader/entries/*.conf @@ -7142,7 +7142,7 @@ index 50cf1b78f..cc8c2577d 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # Make sure boot loader entries contain init_on_alloc=1 for file in /boot/loader/entries/*.conf @@ -7153,7 +7153,7 @@ index 7c0d91547..0490eed84 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # Make sure boot loader entries contain init_on_alloc=1 for file in /boot/loader/entries/*.conf @@ -7164,7 +7164,7 @@ index 9d330c919..bac0815e1 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9,MSVSphere 9 # Remove init_on_alloc=1 from all boot entries sed -Ei 's/(^options.*\s)init_on_alloc=1(.*?)$/\1\2/' /boot/loader/entries/* @@ -7174,7 +7174,7 @@ index 5585e0eaf..ec0a8704d 100644 +++ b/linux_os/guide/system/bootloader-zipl/zipl_systemd_debug-shell_argument_absent/ansible/shared.yml @@ -1,4 +1,4 @@ -# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # reboot = true # strategy = configure # complexity = medium @@ -7184,7 +7184,7 @@ index 0d90d58db..de4f6c4c6 100644 +++ b/linux_os/guide/system/bootloader-zipl/zipl_systemd_debug-shell_argument_absent/bash/shared.sh @@ -1,4 +1,4 @@ -# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # Correct BLS option using grubby, which is a thin wrapper around BLS operations grubby --update-kernel=ALL --remove-args="systemd.debug-shell" @@ -7453,7 +7453,7 @@ index fc649d74c..2fa1114da 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # Removes ipv6.disable argument from kernel command line in //boot/loader/entries/*.conf @@ -7464,7 +7464,7 @@ index 3c1cde1dc..a57a1eae5 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # Break the ipv6.disable argument in kernel command line in /boot/loader/entries/*.conf @@ -8122,7 +8122,7 @@ index b9776227b..f58a7ac92 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # Clean sysctl config directories rm -rf /usr/lib/sysctl.d/* /run/sysctl.d/* /etc/sysctl.d/* @@ -8133,7 +8133,7 @@ index 9f19e0140..b6f94e4b3 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # Clean sysctl config directories rm -rf /usr/lib/sysctl.d/* /run/sysctl.d/* /etc/sysctl.d/* @@ -8144,7 +8144,7 @@ index e976db594..073e9fdaf 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # Clean sysctl config directories rm -rf /usr/lib/sysctl.d/* /run/sysctl.d/* /etc/sysctl.d/* @@ -8155,7 +8155,7 @@ index b1537175e..d1f7474e9 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Red Hat Enterprise Linux 9 -+# platform = Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Red Hat Enterprise Linux 9,MSVSphere 9 # Clean sysctl config directories rm -rf /usr/lib/sysctl.d/* /run/sysctl.d/* /etc/sysctl.d/* @@ -8542,7 +8542,7 @@ index c7617bc43..7de8de33c 100644 Oracle Linux Graphical environment. {{% else %}} - Red Hat Graphical environment. -+ AlmaLinux Graphical environment. ++ MSVSphere Graphical environment. {{% endif %}}

For more information on GNOME and the GNOME Project, see {{{ weblink(link="https://www.gnome.org") }}}. @@ -8567,8 +8567,8 @@ index c6f87fb5b..e2ba81e29 100644 SUSE Linux Enterprise is supported by SUSE. As the SUSE Linux Enterprise vendor, SUSE is responsible for providing security patches. +{{% elif product == "msvsphere9" %}} -+ AlmaLinux is supported by AlmaLinux. As the AlmaLinux -+ vendor, AlmaLinux is responsible for providing security patches. ++ MSVSphere is supported by MSVSphere. As the MSVSphere ++ vendor, MSVSphere is responsible for providing security patches. {{% else %}} Red Hat Enterprise Linux is supported by Red Hat, Inc. As the Red Hat Enterprise Linux vendor, Red Hat, Inc. is responsible for providing security patches. @@ -8580,7 +8580,7 @@ index c7385d2c3..7f6cb14e7 100644 #!/bin/bash # packages = bind -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 BIND_CONF='/etc/named.conf' @@ -8591,7 +8591,7 @@ index b00bbfe21..1769e27e5 100644 @@ -1,4 +1,4 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 {{{ bash_package_remove("bind") }}} diff --git a/linux_os/guide/system/software/integrity/crypto/configure_bind_crypto_policy/tests/no_config_file.fail.sh b/linux_os/guide/system/software/integrity/crypto/configure_bind_crypto_policy/tests/no_config_file.fail.sh @@ -8603,7 +8603,7 @@ index 4f9c749eb..9330f1f53 100644 # packages = bind # -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # We don't remediate anything if the config file is missing completely. # remediation = none @@ -8615,7 +8615,7 @@ index 34a32a73b..05437d75f 100644 #!/bin/bash # packages = bind -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 BIND_CONF='/etc/named.conf' @@ -8627,7 +8627,7 @@ index 290e5fb07..b0643b48a 100644 #!/bin/bash # packages = bind -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 BIND_CONF='/etc/named.conf' @@ -8649,7 +8649,7 @@ index b607202c5..175381afb 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # packages = crypto-policies-scripts # IMPORTANT: This is a false negative scenario. @@ -8660,7 +8660,7 @@ index e5b598342..5608d4124 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # packages = crypto-policies-scripts update-crypto-policies --set "DEFAULT" @@ -8671,7 +8671,7 @@ index 7be3c82f3..96c42acfe 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp # packages = crypto-policies-scripts @@ -8682,7 +8682,7 @@ index 261dc3f96..2cde26d7d 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp, xccdf_org.ssgproject.content_profile_standard # packages = crypto-policies-scripts @@ -8693,7 +8693,7 @@ index 356aa3ffe..caba47b8c 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp, xccdf_org.ssgproject.content_profile_standard # packages = crypto-policies-scripts @@ -8704,7 +8704,7 @@ index 06bd713dd..5d4abd801 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp # packages = crypto-policies-scripts @@ -8715,7 +8715,7 @@ index 56a081eca..aa25f4415 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp # packages = crypto-policies-scripts @@ -8726,7 +8726,7 @@ index bb3c2b1f8..40d7ba477 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_cis_server_l1,xccdf_org.ssgproject.content_profile_cis_workstation_l1 # packages = crypto-policies-scripts @@ -8737,7 +8737,7 @@ index a2107d146..6964ade32 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_e8 # packages = crypto-policies-scripts @@ -8748,7 +8748,7 @@ index b06e035fa..a3c503b8d 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_standard # packages = crypto-policies-scripts @@ -8759,7 +8759,7 @@ index 6679f94bd..cc37b1c9d 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp # packages = crypto-policies-scripts @@ -8770,7 +8770,7 @@ index 9461c3ddd..6b048f2f5 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 # profiles = xccdf_org.ssgproject.content_profile_ospp, xccdf_org.ssgproject.content_profile_standard # packages = crypto-policies-scripts @@ -8781,7 +8781,7 @@ index 4834387dc..439e0a768 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 rm -f /etc/krb5.conf.d/crypto-policies ln -s /etc/crypto-policies/back-ends/krb5.config /etc/krb5.conf.d/crypto-policies @@ -8792,7 +8792,7 @@ index 97ccc0590..5c7895552 100644 @@ -1,4 +1,4 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 rm -f /etc/krb5.conf.d/crypto-policies diff --git a/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/tests/kerberos_wrong_policy.fail.sh b/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/tests/kerberos_wrong_policy.fail.sh @@ -8802,7 +8802,7 @@ index 4eb5348f2..42201408e 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 rm -f /etc/krb5.conf.d/crypto-policies ln -s /etc/crypto-policies/back-ends/openssh.config /etc/krb5.conf.d/crypto-policies @@ -8813,7 +8813,7 @@ index 9379b5ff3..dabf4b06b 100644 @@ -1,4 +1,4 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 {{{ bash_package_remove("libreswan") }}} diff --git a/linux_os/guide/system/software/integrity/crypto/configure_libreswan_crypto_policy/tests/line_commented.fail.sh b/linux_os/guide/system/software/integrity/crypto/configure_libreswan_crypto_policy/tests/line_commented.fail.sh @@ -8824,7 +8824,7 @@ index 439da4978..927540f2c 100644 #!/bin/bash # packages = libreswan -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 cp ipsec.conf /etc @@ -8836,7 +8836,7 @@ index fbc8f1001..ced17d043 100644 #!/bin/bash # packages = libreswan -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 cp ipsec.conf /etc @@ -8848,7 +8848,7 @@ index 70f822342..c48a70d45 100644 #!/bin/bash # packages = libreswan -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 cp ipsec.conf /etc @@ -8860,7 +8860,7 @@ index 2863c6102..425d537a5 100644 #!/bin/bash # packages = libreswan -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 cp ipsec.conf /etc @@ -8910,7 +8910,7 @@ index 8ccb6cef9..75803a026 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 . common.sh @@ -8921,7 +8921,7 @@ index edeca90f0..250872dbe 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_sle -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_sle ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_sle . common.sh @@ -8932,7 +8932,7 @@ index 8c509ef32..cede47573 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_sle -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_sle ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_sle . common.sh @@ -8943,7 +8943,7 @@ index 1c9342e23..836ed61d1 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_sle -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_sle ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_sle . common.sh @@ -8954,7 +8954,7 @@ index 1b2ea8d80..fcffa0118 100644 @@ -1,5 +1,5 @@ #!/bin/bash -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,multi_platform_sle -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9,multi_platform_sle ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9,multi_platform_sle . common.sh @@ -8966,7 +8966,7 @@ index 96ae6a064..b0a717135 100644 #!/bin/bash # -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSH_CONF="/etc/sysconfig/sshd" @@ -8978,7 +8978,7 @@ index 6ab33f749..46f010e8d 100644 #!/bin/bash # -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSH_CONF="/etc/sysconfig/sshd" @@ -8990,7 +8990,7 @@ index bcea9badc..24728b674 100644 #!/bin/bash # -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSH_CONF="/etc/sysconfig/sshd" @@ -9002,7 +9002,7 @@ index ea6d23ee1..04ec08881 100644 #!/bin/bash # -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSH_CONF="/etc/sysconfig/sshd" @@ -9014,7 +9014,7 @@ index a6e7c89da..953ad981c 100644 #!/bin/bash # -# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9 -+# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,AlmaLinux 9 ++# platform = multi_platform_fedora,Oracle Linux 8,Oracle Linux 9,Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9,MSVSphere 9 SSH_CONF="/etc/sysconfig/sshd" @@ -9195,7 +9195,7 @@ index 9e5172cc5..88a2fa5de 100644 set_fact: package_manager_reinstall_cmd: {{{ pkg_manager }}} reinstall -y - when: ansible_distribution in [ "Fedora", "RedHat", "CentOS", "OracleLinux" ] -+ when: ansible_distribution in [ "Fedora", "RedHat", "CentOS", "OracleLinux", "AlmaLinux" ] ++ when: ansible_distribution in [ "Fedora", "RedHat", "CentOS", "OracleLinux", "MSVSphere" ] - name: "Set fact: Package manager reinstall command (zypper)" set_fact: @@ -9521,7 +9521,7 @@ index 000000000..b9b1e3ea0 + +- name: Read signatures in GPG key + # According to /usr/share/doc/gnupg2/DETAILS fingerprints are in "fpr" record in field 10 -+ command: gpg --show-keys --with-fingerprint --with-colons "/etc/pki/rpm-gpg/RPM-GPG-KEY-AlmaLinux-9" ++ command: gpg --show-keys --with-fingerprint --with-colons "/etc/pki/rpm-gpg/RPM-GPG-KEY-MSVSphere-9" + args: + warn: False + changed_when: False @@ -9536,15 +9536,15 @@ index 000000000..b9b1e3ea0 + set_fact: + gpg_valid_fingerprints: ("{{{ release_key_fingerprint }}}" "{{{ auxiliary_key_fingerprint }}}") + -+- name: Import AlmaLinux GPG key ++- name: Import MSVSphere GPG key + rpm_key: + state: present -+ key: /etc/pki/rpm-gpg/RPM-GPG-KEY-AlmaLinux-9 ++ key: /etc/pki/rpm-gpg/RPM-GPG-KEY-MSVSphere-9 + when: + - gpg_key_directory_permission.stat.mode <= '0755' + - (gpg_installed_fingerprints | difference(gpg_valid_fingerprints)) | length == 0 + - gpg_installed_fingerprints | length > 0 -+ - ansible_distribution == "AlmaLinux" ++ - ansible_distribution == "MSVSphere" diff --git a/linux_os/guide/system/software/updating/ensure_msvsphere_gpgkey_installed/bash/shared.sh b/linux_os/guide/system/software/updating/ensure_msvsphere_gpgkey_installed/bash/shared.sh new file mode 100644 index 000000000..89e6d6aeb @@ -9555,7 +9555,7 @@ index 000000000..89e6d6aeb +readonly MSVSPHERE_FINGERPRINT="BF18AC2876178908D6E71267D36CB86CB86B3716" + +# Location of the key we would like to import (once it's integrity verified) -+readonly MSVSPHERE_RELEASE_KEY="/etc/pki/rpm-gpg/RPM-GPG-KEY-AlmaLinux-9" ++readonly MSVSPHERE_RELEASE_KEY="/etc/pki/rpm-gpg/RPM-GPG-KEY-MSVSphere-9" + +RPM_GPG_DIR_PERMS=$(stat -c %a "$(dirname "$MSVSPHERE_RELEASE_KEY")") + @@ -9586,18 +9586,18 @@ index 000000000..f02f04002 + + + -+ AlmaLinux gpg-pubkey Package Installed ++ MSVSphere gpg-pubkey Package Installed + + multi_platform_msvsphere + -+ The AlmaLinux key packages are required to be installed. ++ The MSVSphere key packages are required to be installed. + + -+ -+ -+ ++ ++ ++ + -+ ++ + + @@ -9614,7 +9614,7 @@ index 000000000..f02f04002 + + ++ comment="MSVSphere 9 key package is installed"> + + + @@ -9633,16 +9633,16 @@ index 000000000..bc0ba8d22 @@ -0,0 +1,44 @@ +documentation_complete: true + -+title: 'Ensure AlmaLinux GPG Key Installed' ++title: 'Ensure MSVSphere GPG Key Installed' + +description: |- + To ensure the system can cryptographically verify base software -+ packages come from AlmaLinux, the AlmaLinux GPG key must properly be installed. -+ To install the AlmaLinux GPG key, run: -+
$ sudo rpm --import https://repo.msvsphere.org/msvsphere/RPM-GPG-KEY-AlmaLinux-9
++ packages come from MSVSphere, the MSVSphere GPG key must properly be installed. ++ To install the MSVSphere GPG key, run: ++
$ sudo rpm --import https://repo.msvsphere.org/msvsphere/RPM-GPG-KEY-MSVSphere-9
+ If the system is not connected to the Internet, -+ then install the AlmaLinux GPG key from trusted media such as -+ the AlmaLinux installation CD-ROM or DVD. Assuming the disc is mounted ++ then install the MSVSphere GPG key from trusted media such as ++ the MSVSphere installation CD-ROM or DVD. Assuming the disc is mounted + in /media/cdrom, use the following command as the root user to import + it into the keyring: +
$ sudo rpm --import /media/cdrom/RPM-GPG-KEY
@@ -9651,8 +9651,8 @@ index 000000000..bc0ba8d22 + Changes to software components can have significant effects on the + overall security of the operating system. This requirement ensures + the software has not been tampered with and that it has been provided -+ by a trusted vendor. The AlmaLinux GPG key is necessary to -+ cryptographically verify packages are from AlmaLinux. ++ by a trusted vendor. The MSVSphere GPG key is necessary to ++ cryptographically verify packages are from MSVSphere. + +severity: high + @@ -9668,13 +9668,13 @@ index 000000000..bc0ba8d22 + iso27001-2013: A.11.2.4,A.12.1.2,A.12.2.1,A.12.5.1,A.12.6.2,A.14.1.2,A.14.1.3,A.14.2.2,A.14.2.3,A.14.2.4 + cis-csc: 11,2,3,9 + -+ocil_clause: 'the AlmaLinux GPG Key is not installed' ++ocil_clause: 'the MSVSphere GPG Key is not installed' + +ocil: |- + To ensure that the GPG key is installed, run: +
$ rpm -q --queryformat "%{SUMMARY}\n" gpg-pubkey
+ The command should return the string below: -+
gpg(AlmaLinux <packager@msvsphere.org>
++
gpg(MSVSphere <packager@msvsphere.org>
diff --git a/linux_os/guide/system/software/updating/ensure_gpgcheck_globally_activated/bash/shared.sh b/linux_os/guide/system/software/updating/ensure_gpgcheck_globally_activated/bash/shared.sh index 2bf91c8ca..b5f520737 100644 --- a/linux_os/guide/system/software/updating/ensure_gpgcheck_globally_activated/bash/shared.sh @@ -9778,7 +9778,7 @@ index 000000000..af3334038 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-anssi_bp28_enhanced-ks.cfg @@ -0,0 +1,144 @@ -+# SCAP Security Guide ANSSI BP-028 (enhanced) profile kickstart for AlmaLinux 9 ++# SCAP Security Guide ANSSI BP-028 (enhanced) profile kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-07-13 +# @@ -9928,7 +9928,7 @@ index 000000000..5cebc6ceb --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-anssi_bp28_high-ks.cfg @@ -0,0 +1,148 @@ -+# SCAP Security Guide ANSSI BP-028 (high) profile kickstart for AlmaLinux 9 ++# SCAP Security Guide ANSSI BP-028 (high) profile kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-07-13 +# @@ -10082,7 +10082,7 @@ index 000000000..71fbb5eb2 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-anssi_bp28_intermediary-ks.cfg @@ -0,0 +1,144 @@ -+# SCAP Security Guide ANSSI BP-028 (intermediary) profile kickstart for AlmaLinux 9 ++# SCAP Security Guide ANSSI BP-028 (intermediary) profile kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-07-13 +# @@ -10232,7 +10232,7 @@ index 000000000..131851bc1 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-anssi_bp28_minimal-ks.cfg @@ -0,0 +1,108 @@ -+# SCAP Security Guide ANSSI BP-028 (minimal) profile kickstart for AlmaLinux 9 ++# SCAP Security Guide ANSSI BP-028 (minimal) profile kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-07-13 +# @@ -10346,7 +10346,7 @@ index 000000000..15ede51cd --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-ccn_advanced-ks.cfg @@ -0,0 +1,137 @@ -+# SCAP Security Guide CCN profile (Advanced) kickstart for AlmaLinux 9 ++# SCAP Security Guide CCN profile (Advanced) kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2023-07-18 +# @@ -10489,7 +10489,7 @@ index 000000000..c31fb47b8 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-ccn_basic-ks.cfg @@ -0,0 +1,137 @@ -+# SCAP Security Guide CCN profile (Basic) kickstart for AlmaLinux 9 ++# SCAP Security Guide CCN profile (Basic) kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2023-07-18 +# @@ -10632,7 +10632,7 @@ index 000000000..1badb172d --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-ccn_intermediate-ks.cfg @@ -0,0 +1,137 @@ -+# SCAP Security Guide CCN profile (Intermediate) kickstart for AlmaLinux 9 ++# SCAP Security Guide CCN profile (Intermediate) kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2023-07-18 +# @@ -10775,7 +10775,7 @@ index 000000000..877821d88 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-cis-ks.cfg @@ -0,0 +1,141 @@ -+# SCAP Security Guide CIS profile (Level 2 - Server) kickstart for AlmaLinux 9 ++# SCAP Security Guide CIS profile (Level 2 - Server) kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-08-12 +# @@ -10922,7 +10922,7 @@ index 000000000..17105cd14 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-cis_server_l1-ks.cfg @@ -0,0 +1,141 @@ -+# SCAP Security Guide CIS profile (Level 1 - Server) kickstart for AlmaLinux 9 ++# SCAP Security Guide CIS profile (Level 1 - Server) kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-08-12 +# @@ -11069,7 +11069,7 @@ index 000000000..b8ed410c8 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-cis_workstation_l1-ks.cfg @@ -0,0 +1,141 @@ -+# SCAP Security Guide CIS profile (Level 1 - Workstation) kickstart for AlmaLinux 9 ++# SCAP Security Guide CIS profile (Level 1 - Workstation) kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-08-12 +# @@ -11216,7 +11216,7 @@ index 000000000..4268d2026 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-cis_workstation_l2-ks.cfg @@ -0,0 +1,141 @@ -+# SCAP Security Guide CIS profile (Level 2 - Workstation) kickstart for AlmaLinux 9 ++# SCAP Security Guide CIS profile (Level 2 - Workstation) kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-08-12 +# @@ -11363,7 +11363,7 @@ index 000000000..a23ef892e --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-cui-ks.cfg @@ -0,0 +1,139 @@ -+# SCAP Security Guide CUI profile kickstart for AlmaLinux 9 ++# SCAP Security Guide CUI profile kickstart for MSVSphere 9 +# +# Based on: +# https://pykickstart.readthedocs.io/en/latest/ @@ -11508,7 +11508,7 @@ index 000000000..87ebac5ea --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-e8-ks.cfg @@ -0,0 +1,120 @@ -+# SCAP Security Guide Essential Eight profile kickstart for AlmaLinux 9 ++# SCAP Security Guide Essential Eight profile kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-07-13 +# @@ -11634,7 +11634,7 @@ index 000000000..b197c7233 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-hipaa-ks.cfg @@ -0,0 +1,120 @@ -+# SCAP Security Guide HIPAA profile kickstart for AlmaLinux 9 ++# SCAP Security Guide HIPAA profile kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-07-13 +# @@ -11760,7 +11760,7 @@ index 000000000..508da4df3 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-ism_o-ks.cfg @@ -0,0 +1,119 @@ -+# SCAP Security Guide ISM Official profile kickstart for AlmaLinux 9 ++# SCAP Security Guide ISM Official profile kickstart for MSVSphere 9 +# Version: 0.0.1 +# Date: 2021-08-16 +# @@ -11885,7 +11885,7 @@ index 000000000..d96ca6fbc --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-ospp-ks.cfg @@ -0,0 +1,139 @@ -+# SCAP Security Guide OSPP profile kickstart for AlmaLinux 9 ++# SCAP Security Guide OSPP profile kickstart for MSVSphere 9 +# +# Based on: +# https://pykickstart.readthedocs.io/en/latest/ @@ -12030,7 +12030,7 @@ index 000000000..562a184d6 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-pci-dss-ks.cfg @@ -0,0 +1,134 @@ -+# SCAP Security Guide PCI-DSS profile kickstart for AlmaLinux 9 ++# SCAP Security Guide PCI-DSS profile kickstart for MSVSphere 9 +# +# Based on: +# https://pykickstart.readthedocs.io/en/latest/ @@ -12170,7 +12170,7 @@ index 000000000..c48252116 --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-stig-ks.cfg @@ -0,0 +1,140 @@ -+# SCAP Security Guide STIG profile kickstart for AlmaLinux 9 ++# SCAP Security Guide STIG profile kickstart for MSVSphere 9 +# +# Based on: +# https://pykickstart.readthedocs.io/en/latest/ @@ -12316,7 +12316,7 @@ index 000000000..caf659d9a --- /dev/null +++ b/products/msvsphere9/kickstart/ssg-msvsphere9-stig_gui-ks.cfg @@ -0,0 +1,144 @@ -+# SCAP Security Guide STIG with GUI profile kickstart for AlmaLinux 9 ++# SCAP Security Guide STIG with GUI profile kickstart for MSVSphere 9 +# +# Based on: +# https://pykickstart.readthedocs.io/en/latest/ @@ -12468,7 +12468,7 @@ index 000000000..bdfb1cbd8 @@ -0,0 +1,173 @@ +