I have found a reverse logic that works great! It translates the regex text back to actual text.

 

source ./templates/support.sh

populate login_banner_text

 

echo $login_banner_text | sed -e 's/\[\\s\\n\][+|*]/ /g' -e 's/\&/\&/g' -e 's/\\//g' -e 's/ - /\n- /g' >/etc/issue

 

Best regards,

 

Trey Henefield, CISSP

Senior IAVA Engineer

 

Ultra Electronics

Advanced Tactical Systems, Inc.

4101 Smith School Road

Building IV, Suite 100

Austin, TX 78744 USA

 

Trey.Henefield@ultra-ats.com

Tel: +1 512 327 6795 ext. 647

Fax: +1 512 327 8043

Mobile: +1 512 541 6450

 

www.ultra-ats.com

 

From: scap-security-guide-bounces@lists.fedorahosted.org [mailto:scap-security-guide-bounces@lists.fedorahosted.org] On Behalf Of Gallagher, Michael L
Sent: Monday, April 07, 2014 2:52 PM
To: scap-security-guide@lists.fedorahosted.org
Subject: SSG generate fix banner text

 

Hello,

I have what’s hopefully a simple question.  Why does the banner text from the “oscap xccdf generate fix” output contain the string “[\s\n\]+” instead of spaces?  It’s unreadable on a terminal session.  It looks like someone is trying to use regular expression text to match either spaces or newlines between any words which is fine, but the same cannot be used as an input to /etc/issue since terminal programs don’t understand it.

 

Mike Gallagher, CISSP, CEH

Commercial Cyber Solutions

610-354-4058

 



Disclaimer
The information contained in this communication from
trey.henefield@ultra-ats.com sent at 2014-04-07 15:58:59 is private and may be legally privileged or export controlled. It is intended solely for use by scap-security-guide@lists.fedorahosted.org and others authorized to receive it. If you are not scap-security-guide@lists.fedorahosted.org you are hereby notified that any disclosure, copying, distribution or taking action in reliance of the contents of this information is strictly prohibited and may be unlawful.