Guide to the Secure Configuration of Red Hat Enterprise Linux 8
with profile [DRAFT] DISA STIG for Red Hat Enterprise Linux 8This profile contains configuration checks that align to the [DRAFT] DISA STIG for Red Hat Enterprise Linux 8. In addition to being applicable to Red Hat Enterprise Linux 8, DISA recognizes this configuration baseline as applicable to the operating system tier of Red Hat technologies that are based on Red Hat Enterprise Linux 8, such as: - Red Hat Enterprise Linux Server - Red Hat Enterprise Linux Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux 8 image
https://www.open-scap.org/security-policies/scap-security-guide
scap-security-guide
package which is developed at
https://www.open-scap.org/security-policies/scap-security-guide.
Providing system administrators with such guidance informs them how to securely configure systems under their control in a variety of network roles. Policy makers and baseline creators can use this catalog of settings, with its associated references to higher-level security control catalogs, in order to assist them in security baseline creation. This guide is a catalog, not a checklist, and satisfaction of every item is not likely to be possible or sensible in many operational scenarios. However, the XCCDF format enables granular selection and adjustment of settings, and their association with OVAL and OCIL content provides an automated checking capability. Transformations of this document, and its associated automated checking content, are capable of providing baselines that meet a diverse set of policy objectives. Some example XCCDF Profiles, which are selections of items that form checklists and can be used as baselines, are available with this guide. They can be processed, in an automated fashion, with tools that support the Security Content Automation Protocol (SCAP). The DISA STIG, which provides required settings for US Department of Defense systems, is one example of a baseline created from this guidance.
Evaluation Characteristics
Evaluation target | localhost.localdomain |
---|---|
Target ID | podman-image://b6551cc1031f77ac12d1fa79e09dd0af7ed5157eb3b6e63ce4db42cdfdab706d [localhost/twistlock/private:defender_20_12_541] |
Benchmark URL | scap-security-guide-0.1.54/ssg-rhel8-ds.xml |
Benchmark ID | xccdf_org.ssgproject.content_benchmark_RHEL-8 |
Benchmark version | 0.1.54 |
Profile ID | xccdf_org.ssgproject.content_profile_stig |
Started at | 2021-02-12T03:12:15+00:00 |
Finished at | 2021-02-12T03:12:15+00:00 |
Performed by | unknown user |
Test system | cpe:/a:redhat:openscap:1.3.3 |
CPE Platforms
- cpe:/o:redhat:enterprise_linux:8
Addresses
Compliance and Scoring
Rule results
Severity of failed rules
Score
Scoring system | Score | Maximum | Percent |
---|---|---|---|
urn:xccdf:scoring:default | 50.983795 | 100.000000 |
Rule Overview
Result Details
Install AIDE
Rule ID | xccdf_org.ssgproject.content_rule_package_aide_installed |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80844-4 References: 1.4.1, 5.10.1.3, CM-6(a), DE.CM-1, DE.CM-7, PR.DS-1, PR.DS-6, PR.DS-8, PR.IP-1, PR.IP-3, Req-11.5, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 4.1, SR 6.2, SR 7.6, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, APO01.06, BAI01.06, BAI02.01, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS04.07, DSS05.02, DSS05.03, DSS05.05, DSS05.07, DSS06.02, DSS06.06, A.11.2.4, A.12.1.2, A.12.2.1, A.12.4.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.14.2.7, A.15.2.1, A.8.2.3, 1, 11, 12, 13, 14, 15, 16, 2, 3, 5, 7, 8, 9, BP28(R51), SRG-OS-000363-GPOS-00150, 1034, 1288, 1341, 1417 |
Description | The $ sudo yum install aide |
Rationale | The AIDE package must be installed if it is to be available for integrity checking. |
Enable FIPS Mode
Rule ID | xccdf_org.ssgproject.content_rule_enable_fips_mode |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80942-6 References: CCI-000068, CCI-000803, CCI-002450, SC-12(2), SC-12(3), IA-7, SC-13, CM-6(a), SC-12, SRG-OS-000120-VMM-000600, SRG-OS-000478-VMM-001980, SRG-OS-000396-VMM-001590, FCS_COP.1(1), FCS_COP.1(2), FCS_COP.1(3), FCS_COP.1(4), FCS_CKM.1, FCS_CKM.2, FCS_TLSC_EXT.1, SRG-OS-000478-GPOS-00223, SRG-OS-000396-GPOS-00176, 1446 |
Description | To enable FIPS mode, run the following command: fips-mode-setup --enable The fips-mode-setup command will configure the system in
FIPS mode by automatically configuring the following:
|
Rationale | Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The operating system must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. |
Warnings | warning
The system needs to be rebooted for these changes to take effect. warning
System Crypto Modules must be provided by a vendor that undergoes
FIPS-140 certifications.
FIPS-140 is applicable to all Federal agencies that use
cryptographic-based security systems to protect sensitive information
in computer and telecommunication systems (including voice systems) as
defined in Section 5131 of the Information Technology Management Reform
Act of 1996, Public Law 104-106. This standard shall be used in
designing and implementing cryptographic modules that Federal
departments and agencies operate or are operated for them under
contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf
To meet this, the system has to have cryptographic software provided by
a vendor that has undergone this certification. This means providing
documentation, test results, design information, and independent third
party review by an accredited lab. While open source software is
capable of meeting this, it does not meet FIPS-140 unless the vendor
submits to this process. |
Enable Dracut FIPS Module
Rule ID | xccdf_org.ssgproject.content_rule_enable_dracut_fips_module |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82155-3 References: CCI-000068, CCI-000803, CCI-002450, SC-12(2), SC-12(3), IA-7, SC-13, CM-6(a), SC-12, SRG-OS-000120-VMM-000600, SRG-OS-000478-VMM-001980, SRG-OS-000396-VMM-001590, SRG-OS-000478-GPOS-00223, 1446 |
Description | To enable FIPS mode, run the following command: fips-mode-setup --enableTo enable FIPS, the system requires that the fips module is added in
dracut configuration.
Check if /etc/dracut.conf.d/40-fips.conf contain add_dracutmodules+=" fips " |
Rationale | Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The operating system must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated. |
Warnings | warning
The system needs to be rebooted for these changes to take effect. warning
System Crypto Modules must be provided by a vendor that undergoes
FIPS-140 certifications.
FIPS-140 is applicable to all Federal agencies that use
cryptographic-based security systems to protect sensitive information
in computer and telecommunication systems (including voice systems) as
defined in Section 5131 of the Information Technology Management Reform
Act of 1996, Public Law 104-106. This standard shall be used in
designing and implementing cryptographic modules that Federal
departments and agencies operate or are operated for them under
contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf
To meet this, the system has to have cryptographic software provided by
a vendor that has undergone this certification. This means providing
documentation, test results, design information, and independent third
party review by an accredited lab. While open source software is
capable of meeting this, it does not meet FIPS-140 unless the vendor
submits to this process. |
Install crypto-policies package
Rule ID | xccdf_org.ssgproject.content_rule_package_crypto-policies_installed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_crypto-policies_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82723-8 References: FCS_COP.1(1), FCS_COP.1(2), FCS_COP.1(3), FCS_COP.1(4), FCS_CKM.1, FCS_CKM.2, FCS_TLSC_EXT.1, SRG-OS-000396-GPOS-00176, SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174 |
Description | The $ sudo yum install crypto-policies |
Rationale | Centralized cryptographic policies simplify applying secure ciphers across an operating system and the applications that run on that operating system. Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. |
package crypto-policies is installed oval:ssg-test_package_crypto-policies_installed:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
crypto-policies | noarch | (none) | 1.git51d1222.el8 | 20200713 | 0:20200713-1.git51d1222.el8 | 199e2f91fd431d51 | crypto-policies-0:20200713-1.git51d1222.el8.noarch |
Configure session renegotiation for SSH client
Rule ID | xccdf_org.ssgproject.content_rule_ssh_client_rekey_limit |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-ssh_client_rekey_limit:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82880-6 References: FCS_SSHS_EXT.1, SRG-OS-000423-GPOS-00187 |
Description | The |
Rationale | By decreasing the limit based on the amount of data and enabling time-based limit, effects of potential attacks against encryption keys are limited. |
tests the value of RekeyLimit setting in /etc/ssh/ssh_config file oval:ssg-test_ssh_client_rekey_limit_main_config:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_ssh_client_rekey_limit_main_config:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/ssh/ssh_config | ^[\s]*RekeyLimit.*$ | 1 |
tests the value of RekeyLimit setting in /etc/ssh/ssh_config.d/*.conf oval:ssg-test_ssh_client_rekey_limit_include_configs:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_ssh_client_rekey_limit_include_configs:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance | |||
---|---|---|---|---|---|
| ^/etc/ssh/ssh_config\.d/.*\.conf$ | 1 |
Configure System Cryptography Policy
Rule ID | xccdf_org.ssgproject.content_rule_configure_crypto_policy |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-configure_crypto_policy:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80935-0 References: AC-17(a), AC-17(2), CM-6(a), MA-4(6), SC-13, SC-12(2), SC-12(3), FCS_COP.1(1), FCS_COP.1(2), FCS_COP.1(3), FCS_COP.1(4), FCS_CKM.1, FCS_CKM.2, FCS_TLSC_EXT.1, SRG-OS-000396-GPOS-00176, SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174, 1.10, 1.11, 1446 |
Description | To configure the system cryptography policy to use ciphers only from the $ sudo update-crypto-policies --set FIPS:OSPPThe rule checks if settings for selected crypto policy are configured as expected. Configuration files in the /etc/crypto-policies/back-ends are either symlinks to correct files provided by Crypto-policies package or they are regular files in case crypto policy customizations are applied.
Crypto policies may be customized by crypto policy modules, in which case it is delimited from the base policy using a colon. |
Rationale | Centralized cryptographic policies simplify applying secure ciphers across an operating system and the applications that run on that operating system. Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. |
Warnings | warning
The system needs to be rebooted for these changes to take effect. warning
System Crypto Modules must be provided by a vendor that undergoes
FIPS-140 certifications.
FIPS-140 is applicable to all Federal agencies that use
cryptographic-based security systems to protect sensitive information
in computer and telecommunication systems (including voice systems) as
defined in Section 5131 of the Information Technology Management Reform
Act of 1996, Public Law 104-106. This standard shall be used in
designing and implementing cryptographic modules that Federal
departments and agencies operate or are operated for them under
contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf
To meet this, the system has to have cryptographic software provided by
a vendor that has undergone this certification. This means providing
documentation, test results, design information, and independent third
party review by an accredited lab. While open source software is
capable of meeting this, it does not meet FIPS-140 unless the vendor
submits to this process. |
check for crypto policy correctly configured in /etc/crypto-policies/config oval:ssg-test_configure_crypto_policy:tst:1 true
Following items have been found on the system:
Path | Content |
---|---|
/etc/crypto-policies/config | FIPS:OSPP |
check for crypto policy correctly configured in /etc/crypto-policies/state/current oval:ssg-test_configure_crypto_policy_current:tst:1 true
Following items have been found on the system:
Path | Content |
---|---|
/etc/crypto-policies/state/current | FIPS:OSPP |
Check if update-crypto-policies has been run oval:ssg-test_crypto_policies_updated:tst:1 true
Following items have been found on the system:
Var ref | Value |
---|---|
oval:ssg-variable_crypto_policies_config_file_timestamp:var:1 | 1612713129 |
Check if /etc/crypto-policies/back-ends/nss.config exists oval:ssg-test_crypto_policy_nss_config:tst:1 true
Following items have been found on the system:
Path | Type | UID | GID | Size (B) | Permissions |
---|---|---|---|---|---|
/etc/crypto-policies/back-ends/nss.config | regular | 0 | 0 | 338 | rw-r--r-- |
Configure Libreswan to use System Crypto Policy
Rule ID | xccdf_org.ssgproject.content_rule_configure_libreswan_crypto_policy |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-configure_libreswan_crypto_policy:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80937-6 References: CM-6(a), MA-4(6), SC-13, SC-12(2), SC-12(3), SRG-OS-000033-GPOS-00014, FCS_IPSEC_EXT.1.4, FCS_IPSEC_EXT.1.6 |
Description | Crypto Policies provide a centralized control over crypto algorithms usage of many packages.
Libreswan is supported by system crypto policy, but the Libreswan configuration may be
set up to ignore it.
To check that Crypto Policies settings are configured correctly, ensure that the |
Rationale | Overriding the system crypto policy makes the behavior of the Libreswan service violate expectations, and makes system configuration more fragmented. |
package libreswan is installed oval:ssg-test_package_libreswan_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_libreswan_installed:obj:1 of type rpminfo_object
Name |
---|
libreswan |
Check that the libreswan configuration includes the crypto policy config file oval:ssg-test_configure_libreswan_crypto_policy:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-object_configure_libreswan_crypto_policy:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/ipsec.conf | ^\s*include\s+/etc/crypto-policies/back-ends/libreswan.config\s*(?:#.*)?$ | 1 |
OpenSSL uses strong entropy source
Rule ID | xccdf_org.ssgproject.content_rule_openssl_use_strong_entropy |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-openssl_use_strong_entropy:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82721-2 References: FCS_RBG_EXT.1.2, SRG-OS-000480-GPOS-00227, 1277, 1552 |
Description | By default, OpenSSL doesn't always use a SP800-90A compliant random number generator.
A way to configure OpenSSL to always use a strong source is to setup a wrapper that
defines a shell function that shadows the actual # provide a default -rand /dev/random option to openssl commands that # support it # written inefficiently for maximum shell compatibility openssl() ( openssl_bin=/usr/bin/openssl case "$*" in # if user specified -rand, honor it *\ -rand\ *|*\ -help*) exec $openssl_bin "$@" ;; esac cmds=`$openssl_bin list -digest-commands -cipher-commands | tr '\n' ' '` for i in `$openssl_bin list -commands`; do if $openssl_bin list -options "$i" | grep -q '^rand '; then cmds=" $i $cmds" fi done case "$cmds" in *\ "$1"\ *) cmd="$1"; shift exec $openssl_bin "$cmd" -rand /dev/random "$@" ;; esac exec $openssl_bin "$@" ) |
Rationale | This rule ensures that |
Warnings | warning
This setting can cause problems on computers without the hardware random generator, because insufficient entropy blocks the program until enough entropy is available. |
Test if openssl is configured to generate random data with strong entropy oval:ssg-test_openssl_strong_entropy:tst:1 true
Following items have been found on the system:
Filepath | Path | Filename | Hash type | Hash |
---|---|---|---|---|
/etc/profile.d/openssl-rand.sh | /etc/profile.d | openssl-rand.sh | SHA-256 | 6488c757642cd493da09dd78ee27f039711a1ad79039900970553772fd2106af |
Configure SSH to use System Crypto Policy
Rule ID | xccdf_org.ssgproject.content_rule_configure_ssh_crypto_policy |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-configure_ssh_crypto_policy:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80939-2 References: AC-17(a), AC-17(2), CM-6(a), MA-4(6), SC-13, 5.2.20, SRG-OS-000250-GPOS-00093 |
Description | Crypto Policies provide a centralized control over crypto algorithms usage of many packages.
SSH is supported by crypto policy, but the SSH configuration may be
set up to ignore it.
To check that Crypto Policies settings are configured correctly, ensure that
the |
Rationale | Overriding the system crypto policy makes the behavior of the SSH service violate expectations, and makes system configuration more fragmented. |
Check that the SSH configuration mandates usage of system-wide crypto policies. oval:ssg-test_configure_ssh_crypto_policy:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-object_configure_ssh_crypto_policy:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/sysconfig/sshd | ^\s*CRYPTO_POLICY\s*=.*$ | 1 |
Configure Kerberos to use System Crypto Policy
Rule ID | xccdf_org.ssgproject.content_rule_configure_kerberos_crypto_policy |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-configure_kerberos_crypto_policy:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80936-8 References: SC-13, SC-12(2), SC-12(3), SRG-OS-000120-GPOS-00061, 0418, 1055, 1402 |
Description | Crypto Policies provide a centralized control over crypto algorithms usage of many packages. Kerberos is supported by crypto policy, but it's configuration may be set up to ignore it. To check that Crypto Policies settings for Kerberos are configured correctly, examine that there is a symlink at /etc/krb5.conf.d/crypto-policies targeting /etc/cypto-policies/back-ends/krb5.config. If the symlink exists, kerberos is configured to use the system-wide crypto policy settings. |
Rationale | Overriding the system crypto policy makes the behavior of Kerberos violate expectations, and makes system configuration more fragmented. |
Check if kerberos configuration symlink and crypto policy kerberos backend symlink point to same file oval:ssg-test_configure_kerberos_crypto_policy_symlink:tst:1 error
Following items have been found on the system:
Var ref | Value |
---|---|
oval:ssg-var_symlink_kerberos_crypto_policy_configuration:var:1 | /etc/crypto-policies/back-ends/krb5.config |
Check if kerberos configuration symlink links to the crypto-policy backend file oval:ssg-test_configure_kerberos_crypto_policy_nosymlink:tst:1 true
Following items have been found on the system:
Var ref | Value |
---|---|
oval:ssg-var_symlink_kerberos_crypto_policy_configuration:var:1 | /etc/crypto-policies/back-ends/krb5.config |
Configure OpenSSL library to use System Crypto Policy
Rule ID | xccdf_org.ssgproject.content_rule_configure_openssl_crypto_policy |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-configure_openssl_crypto_policy:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80938-4 References: AC-17(a), AC-17(2), CM-6(a), MA-4(6), SC-13, SC-12(2), SC-12(3), SRG-OS-000250-GPOS-00093 |
Description | Crypto Policies provide a centralized control over crypto algorithms usage of many packages.
OpenSSL is supported by crypto policy, but the OpenSSL configuration may be
set up to ignore it.
To check that Crypto Policies settings are configured correctly, you have to examine the OpenSSL config file
available under |
Rationale | Overriding the system crypto policy makes the behavior of the Java runtime violates expectations, and makes system configuration more fragmented. |
Check that the configuration mandates usage of system-wide crypto policies. oval:ssg-test_configure_openssl_crypto_policy:tst:1 true
Following items have been found on the system:
Path | Content |
---|---|
/etc/pki/tls/openssl.cnf | [ crypto_policy ] .include /etc/crypto-policies/back-ends/opensslcnf.config |
Configure BIND to use System Crypto Policy
Rule ID | xccdf_org.ssgproject.content_rule_configure_bind_crypto_policy |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-configure_bind_crypto_policy:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80934-3 References: SC-13, SC-12(2), SC-12(3), SRG-OS-000423-GPOS-00187, SRG-OS-000426-GPOS-00190 |
Description | Crypto Policies provide a centralized control over crypto algorithms usage of many packages.
BIND is supported by crypto policy, but the BIND configuration may be
set up to ignore it.
To check that Crypto Policies settings are configured correctly, ensure that the |
Rationale | Overriding the system crypto policy makes the behavior of the BIND service violate expectations, and makes system configuration more fragmented. |
package bind is removed oval:ssg-test_package_bind_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_bind_removed:obj:1 of type rpminfo_object
Name |
---|
bind |
Check that the configuration includes the policy config file. oval:ssg-test_configure_bind_crypto_policy:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-object_configure_bind_crypto_policy:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/named.conf | ^\s*include\s+"/etc/crypto-policies/back-ends/bind.config"\s*;\s*$ | 1 |
The Installed Operating System Is Vendor Supported
Rule ID | xccdf_org.ssgproject.content_rule_installed_OS_is_vendor_supported |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-installed_OS_is_vendor_supported:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80947-5 References: CCI-000366, CM-6(a), MA-6, SA-13(a), ID.RA-1, PR.IP-12, SRG-OS-000480-GPOS-00227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, 18, 20, 4, RHEL-08-010000, SV-230221r599732_rule |
Description | The installed operating system must be maintained by a vendor. Red Hat Enterprise Linux is supported by Red Hat, Inc. As the Red Hat Enterprise Linux vendor, Red Hat, Inc. is responsible for providing security patches. |
Rationale | An operating system is considered "supported" if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve any security issue discovered in the system software. |
Warnings | warning
There is no remediation besides switching to a different operating system. |
installed OS part of unix family oval:ssg-test_rhel7_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_unix_family:obj:1 of type family_object
installed OS part of unix family oval:ssg-test_rhel7_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
redhat-release-client is version 7 oval:ssg-test_rhel7_client:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name |
---|
redhat-release-client |
redhat-release-client is version 7 oval:ssg-test_rhel7_client:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name |
---|
redhat-release-client |
redhat-release-workstation is version 7 oval:ssg-test_rhel7_workstation:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name |
---|
redhat-release-workstation |
redhat-release-workstation is version 7 oval:ssg-test_rhel7_workstation:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name |
---|
redhat-release-workstation |
redhat-release-server is version 7 oval:ssg-test_rhel7_server:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name |
---|
redhat-release-server |
redhat-release-server is version 7 oval:ssg-test_rhel7_server:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name |
---|
redhat-release-server |
redhat-release-computenode is version 7 oval:ssg-test_rhel7_computenode:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name |
---|
redhat-release-computenode |
redhat-release-computenode is version 7 oval:ssg-test_rhel7_computenode:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name |
---|
redhat-release-computenode |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
RHEVH base RHEL is version 7 oval:ssg-test_rhevh_rhel7_version:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
RHEVH base RHEL is version 7 oval:ssg-test_rhevh_rhel7_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
installed OS part of unix family oval:ssg-test_rhel7_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_unix_family:obj:1 of type family_object
installed OS part of unix family oval:ssg-test_rhel7_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
redhat-release-client is version 7 oval:ssg-test_rhel7_client:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name |
---|
redhat-release-client |
redhat-release-client is version 7 oval:ssg-test_rhel7_client:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name |
---|
redhat-release-client |
redhat-release-workstation is version 7 oval:ssg-test_rhel7_workstation:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name |
---|
redhat-release-workstation |
redhat-release-workstation is version 7 oval:ssg-test_rhel7_workstation:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name |
---|
redhat-release-workstation |
redhat-release-server is version 7 oval:ssg-test_rhel7_server:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name |
---|
redhat-release-server |
redhat-release-server is version 7 oval:ssg-test_rhel7_server:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name |
---|
redhat-release-server |
redhat-release-computenode is version 7 oval:ssg-test_rhel7_computenode:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name |
---|
redhat-release-computenode |
redhat-release-computenode is version 7 oval:ssg-test_rhel7_computenode:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name |
---|
redhat-release-computenode |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
RHEVH base RHEL is version 7 oval:ssg-test_rhevh_rhel7_version:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
RHEVH base RHEL is version 7 oval:ssg-test_rhevh_rhel7_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
oraclelinux-release is version 7 oval:ssg-test_ol7_system:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
oraclelinux-release is version 7 oval:ssg-test_ol7_system:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
oraclelinux-release is version 7 oval:ssg-test_ol7_system:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
oraclelinux-release is version 7 oval:ssg-test_ol7_system:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
oraclelinux-release is version 8 oval:ssg-test_ol8_system:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
oraclelinux-release is version 8 oval:ssg-test_ol8_system:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
oraclelinux-release is version 8 oval:ssg-test_ol8_system:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
oraclelinux-release is version 8 oval:ssg-test_ol8_system:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name |
---|
oraclelinux-release |
installed OS part of unix family oval:ssg-test_sle12_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_unix_family:obj:1 of type family_object
installed OS part of unix family oval:ssg-test_sle12_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
sled-release is version 6 oval:ssg-test_sle12_desktop:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sled-release is version 6 oval:ssg-test_sle12_desktop:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sles-release is version 6 oval:ssg-test_sle12_server:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
sles-release is version 6 oval:ssg-test_sle12_server:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
installed OS part of unix family oval:ssg-test_sle12_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_unix_family:obj:1 of type family_object
installed OS part of unix family oval:ssg-test_sle12_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
sled-release is version 6 oval:ssg-test_sle12_desktop:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sled-release is version 6 oval:ssg-test_sle12_desktop:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sles-release is version 6 oval:ssg-test_sle12_server:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
sles-release is version 6 oval:ssg-test_sle12_server:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
installed OS part of unix family oval:ssg-test_sle15_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_unix_family:obj:1 of type family_object
installed OS part of unix family oval:ssg-test_sle15_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
sled-release is version 15 oval:ssg-test_sle15_desktop:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sled-release is version 15 oval:ssg-test_sle15_desktop:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sles-release is version 15 oval:ssg-test_sle15_server:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
sles-release is version 15 oval:ssg-test_sle15_server:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
installed OS part of unix family oval:ssg-test_sle15_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_unix_family:obj:1 of type family_object
installed OS part of unix family oval:ssg-test_sle15_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
sled-release is version 15 oval:ssg-test_sle15_desktop:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sled-release is version 15 oval:ssg-test_sle15_desktop:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name |
---|
sled-release |
sles-release is version 15 oval:ssg-test_sle15_server:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
sles-release is version 15 oval:ssg-test_sle15_server:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name |
---|
sles-release |
Ensure /home Located On Separate Partition
Rule ID | xccdf_org.ssgproject.content_rule_partition_for_home |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-81044-0 References: BP28(R12), 1.1.13, CCI-000366, CCI-001208, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, APO13.01, DSS05.02, A.13.1.1, A.13.2.1, A.14.1.3, 12, 15, 8 |
Description | If user home directories will be stored locally, create a separate partition
for |
Rationale | Ensuring that |
Encrypt Partitions
Rule ID | xccdf_org.ssgproject.content_rule_encrypt_partitions |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80789-1 References: 3.13.16, CCI-001199, CCI-002475, CCI-002476, 164.308(a)(1)(ii)(D), 164.308(b)(1), 164.310(d), 164.312(a)(1), 164.312(a)(2)(iii), 164.312(a)(2)(iv), 164.312(b), 164.312(c), 164.314(b)(2)(i), 164.312(d), A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), SC-28, SC-28(1), SC-13, AU-9(3), PR.DS-1, PR.DS-5, SRG-OS-000405-GPOS-00184, SRG-OS-000185-GPOS-00079, SRG-OS-000404-GPOS-00183, SRG-OS-000404-VMM-001650, SRG-OS-000405-VMM-001660, SR 3.4, SR 4.1, SR 5.2, APO01.06, BAI02.01, BAI06.01, DSS04.07, DSS05.03, DSS05.04, DSS05.07, DSS06.02, DSS06.06, 13, 14 |
Description | Red Hat Enterprise Linux 8 natively supports partition encryption through the
Linux Unified Key Setup-on-disk-format (LUKS) technology. The easiest way to
encrypt a partition is during installation time.
part / --fstype=ext4 --size=100 --onpart=hda1 --encrypted --passphrase=PASSPHRASEAny PASSPHRASE is stored in the Kickstart in plaintext, and the Kickstart must then be protected accordingly. Omitting the --passphrase= option from the partition definition will cause the
installer to pause and interactively ask for the passphrase during installation.
By default, the Anaconda installer uses aes-xts-plain64 cipher
with a minimum 512 bit key size which should be compatible with FIPS enabled.
Detailed information on encrypting partitions using LUKS or LUKS ciphers can be found on the Red Hat Enterprise Linux 8 Documentation web site: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Security_Guide/sec-Encryption.html. |
Rationale | The risk of a system's physical compromise, particularly mobile systems such as laptops, places its data at risk of compromise. Encrypting this data mitigates the risk of its loss if the system is lost. |
Ensure /var/log/audit Located On Separate Partition
Rule ID | xccdf_org.ssgproject.content_rule_partition_for_var_log_audit |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-80854-3 References: 1.1.12, CCI-000366, CCI-001849, 164.312(a)(2)(ii), A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.17.2.1, CM-6(a), AU-4, SC-5(2), PR.DS-4, PR.PT-1, PR.PT-4, SRG-OS-000341-GPOS-00132, SRG-OS-000480-GPOS-00227, SRG-OS-000341-VMM-001220, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.2, SR 7.6, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS05.02, DSS05.04, DSS05.07, MEA02.01, 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 8 |
Description | Audit logs are stored in the |
Rationale | Placing |
Ensure /var Located On Separate Partition
Rule ID | xccdf_org.ssgproject.content_rule_partition_for_var |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-80852-7 References: BP28(R12), 1.1.6, CCI-000366, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, SRG-OS-000341-VMM-001220, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, APO13.01, DSS05.02, A.13.1.1, A.13.2.1, A.14.1.3, 12, 15, 8 |
Description | The |
Rationale | Ensuring that |
Ensure /var/log Located On Separate Partition
Rule ID | xccdf_org.ssgproject.content_rule_partition_for_var_log |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80853-5 References: BP28(R12), BP28(R47), 1.1.11, CM-6(a), AU-4, SC-5(2), PR.PT-1, PR.PT-4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, APO11.04, APO13.01, BAI03.05, DSS05.02, DSS05.04, DSS05.07, MEA02.01, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, 1, 12, 14, 15, 16, 3, 5, 6, 8, SRG-OS-000480-GPOS-00227 |
Description | System logs are stored in the |
Rationale | Placing |
Make sure that the dconf databases are up-to-date with regards to respective keyfiles
Rule ID | xccdf_org.ssgproject.content_rule_dconf_db_up_to_date |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-81003-6 References: SRG-OS-000480-GPOS-00227 |
Description | By default, DConf uses a binary database as a data backend. The system-level database is compiled from keyfiles in the /etc/dconf/db/ directory by the dconf updatecommand. |
Rationale | Unlike text-based keyfiles, the binary database is impossible to check by OVAL. Therefore, in order to evaluate dconf configuration, both have to be true at the same time - configuration files have to be compliant, and the database needs to be more recent than those keyfiles, which gives confidence that it reflects them. |
Install sudo Package
Rule ID | xccdf_org.ssgproject.content_rule_package_sudo_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_sudo_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82214-8 References: CM-6(a), SRG-OS-000324-GPOS-00125, 1.3.1, 1382, 1384, 1386 |
Description | The $ sudo yum install sudo |
Rationale |
|
package sudo is installed oval:ssg-test_package_sudo_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_sudo_installed:obj:1 of type rpminfo_object
Name |
---|
sudo |
Install dnf-automatic Package
Rule ID | xccdf_org.ssgproject.content_rule_package_dnf-automatic_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_dnf-automatic_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82985-3 References: SRG-OS-000191-GPOS-00080 |
Description | The $ sudo yum install dnf-automatic |
Rationale |
|
package dnf-automatic is installed oval:ssg-test_package_dnf-automatic_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_dnf-automatic_installed:obj:1 of type rpminfo_object
Name |
---|
dnf-automatic |
Ensure gpgcheck Enabled In Main yum Configuration
Rule ID | xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80790-9 References: 1.2.4, 5.10.4.1, 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), CM-5(3), SI-7, SC-12, SC-12(3), CM-6(a), SA-12, SA-12(10), CM-11(a), CM-11(b), PR.DS-6, PR.DS-8, PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, Req-6.2, SRG-OS-000366-GPOS-00153, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 7.6, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, APO01.06, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS06.02, A.11.2.4, A.12.1.2, A.12.2.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, 11, 2, 3, 9, BP28(R15) |
Description | The gpgcheck=1 |
Rationale | Changes to any software components can have significant effects on the
overall security of the operating system. This requirement ensures the
software has not been tampered with and that it has been provided by a
trusted vendor.
|
Ensure gpgcheck Enabled for Local Packages
Rule ID | xccdf_org.ssgproject.content_rule_ensure_gpgcheck_local_packages |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80791-7 References: 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), CM-11(a), CM-11(b), CM-6(a), CM-5(3), SA-12, SA-12(10), PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, SRG-OS-000366-GPOS-00153, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650, SR 7.6, 4.3.4.3.2, 4.3.4.3.3, BAI10.01, BAI10.02, BAI10.03, BAI10.05, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, 11, 3, 9, BP28(R15) |
Description |
|
Rationale | Changes to any software components can have significant effects to the overall security
of the operating system. This requirement ensures the software has not been tampered and
has been provided by a trusted vendor.
|
Enable dnf-automatic Timer
Rule ID | xccdf_org.ssgproject.content_rule_timer_dnf-automatic_enabled |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-timer_dnf-automatic_enabled:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82360-9 References: FMT_SMF_EXT.1, SI-2(5), CM-6(a), SI-2(c), SRG-OS-000191-GPOS-00080 |
Description |
The $ sudo systemctl enable dnf-automatic.timer |
Rationale | The |
package dnf-automatic is installed oval:ssg-test_package_dnf-automatic_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_dnf-automatic_installed:obj:1 of type rpminfo_object
Name |
---|
dnf-automatic |
Test that the dnf-automatic timer is running oval:ssg-test_timer_running_dnf-automatic:tst:1 unknown
No items have been found conforming to the following objects:
Object oval:ssg-obj_timer_running_dnf-automatic:obj:1 of type systemdunitproperty_object
Unit | Property |
---|---|
dnf-automatic\.timer | ActiveState |
systemd test oval:ssg-test_multi_user_wants_dnf-automatic:tst:1 unknown
No items have been found conforming to the following objects:
Object oval:ssg-object_multi_user_target_for_dnf-automatic_enabled:obj:1 of type systemdunitdependency_object
Unit |
---|
multi-user.target |
Configure dnf-automatic to Install Available Updates Automatically
Rule ID | xccdf_org.ssgproject.content_rule_dnf-automatic_apply_updates |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-dnf-automatic_apply_updates:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82494-6 References: FMT_SMF_EXT.1, SI-2(5), CM-6(a), SI-2(c), SRG-OS-000191-GPOS-00080, 0940, 1144, 1467, 1472, 1483, 1493, 1494, 1495 |
Description | To ensure that the packages comprising the available updates will be automatically installed by |
Rationale | Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise. The automated installation of updates ensures that recent security patches are applied in a timely manner. |
tests the value of apply_updates setting in the /etc/dnf/automatic.conf file oval:ssg-test_dnf-automatic_apply_updates:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_dnf-automatic_apply_updates:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/dnf/automatic.conf | ^\s*\[commands\].*(?:\n\s*[^[\s].*)*\n^\s*apply_updates[ \t]*=[ \t]*(.+?)[ \t]*(?:$|#) | 1 |
The configuration file /etc/dnf/automatic.conf exists for dnf-automatic_apply_updates oval:ssg-test_dnf-automatic_apply_updates_config_file_exists:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_dnf-automatic_apply_updates_config_file:obj:1 of type file_object
Filepath |
---|
^/etc/dnf/automatic.conf |
Ensure Red Hat GPG Key Installed
Rule ID | xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-ensure_redhat_gpgkey_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80795-8 References: SRG-OS-000366-GPOS-00153, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650, 1.2.3, 5.10.4.1, 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), CM-5(3), SI-7, SC-12, SC-12(3), CM-6(a), PR.DS-6, PR.DS-8, PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, Req-6.2, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 7.6, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, APO01.06, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS06.02, A.11.2.4, A.12.1.2, A.12.2.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, 11, 2, 3, 9, BP28(R15) |
Description | To ensure the system can cryptographically verify base software packages come from Red Hat (and to connect to the Red Hat Network to receive them), the Red Hat GPG key must properly be installed. To install the Red Hat GPG key, run: $ sudo subscription-manager registerIf the system is not connected to the Internet or an RHN Satellite, then install the Red Hat GPG key from trusted media such as the Red Hat installation CD-ROM or DVD. Assuming the disc is mounted in /media/cdrom , use the following command as the root user to import
it into the keyring:
$ sudo rpm --import /media/cdrom/RPM-GPG-KEYAlternatively, the key may be pre-loaded during the RHEL installation. In such cases, the key can be installed by running the following command: sudo rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release |
Rationale | Changes to software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor. The Red Hat GPG key is necessary to cryptographically verify packages are from Red Hat. |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
installed OS part of unix family oval:ssg-test_rhel8_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release is version 8 oval:ssg-test_rhel8:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
redhat-release | x86_64 | (none) | 1.0.el8 | 8.3 | 0:8.3-1.0.el8 | 199e2f91fd431d51 | redhat-release-0:8.3-1.0.el8.x86_64 |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
redhat-release-virtualization-host RPM package is installed oval:ssg-test_rhvh4_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name |
---|
redhat-release-virtualization-host |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
RHEVH base RHEL is version 8 oval:ssg-test_rhevh_rhel8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/redhat-release | ^Red Hat Enterprise Linux release (\d)\.\d+$ | 1 |
Red Hat release key package is installed oval:ssg-test_package_gpgkey-fd431d51-4ae0493b_installed:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
gpg-pubkey | (none) | (none) | 4ae0493b | fd431d51 | 0:fd431d51-4ae0493b | 0 | gpg-pubkey-0:fd431d51-4ae0493b.(none) |
gpg-pubkey | (none) | (none) | 5b32db75 | d4082792 | 0:d4082792-5b32db75 | 0 | gpg-pubkey-0:d4082792-5b32db75.(none) |
Red Hat auxiliary key package is installed oval:ssg-test_package_gpgkey-d4082792-5b32db75_installed:tst:1 true
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
gpg-pubkey | (none) | (none) | 4ae0493b | fd431d51 | 0:fd431d51-4ae0493b | 0 | gpg-pubkey-0:fd431d51-4ae0493b.(none) |
gpg-pubkey | (none) | (none) | 5b32db75 | d4082792 | 0:d4082792-5b32db75 | 0 | gpg-pubkey-0:d4082792-5b32db75.(none) |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Check os-release ID oval:ssg-test_centos8_name:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_name_centos8:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/os-release | ^ID="(\w+)"$ | 1 |
Check os-release ID oval:ssg-test_centos8_name:tst:1 false
Following items have been found on the system:
Path | Content |
---|---|
/etc/os-release | ID="rhel" |
Check os-release VERSION_ID oval:ssg-test_centos8_version:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_version_centos8:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/os-release | ^VERSION_ID="(\d)"$ | 1 |
Check os-release VERSION_ID oval:ssg-test_centos8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_version_centos8:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/os-release | ^VERSION_ID="(\d)"$ | 1 |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object
Test installed OS is part of the unix family oval:ssg-test_unix_family:tst:1 true
Following items have been found on the system:
Family |
---|
unix |
Check os-release ID oval:ssg-test_centos8_name:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_name_centos8:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/os-release | ^ID="(\w+)"$ | 1 |
Check os-release ID oval:ssg-test_centos8_name:tst:1 false
Following items have been found on the system:
Path | Content |
---|---|
/etc/os-release | ID="rhel" |
Check os-release VERSION_ID oval:ssg-test_centos8_version:tst:1 not evaluated
No items have been found conforming to the following objects:
Object oval:ssg-obj_version_centos8:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/os-release | ^VERSION_ID="(\d)"$ | 1 |
Check os-release VERSION_ID oval:ssg-test_centos8_version:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_version_centos8:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/os-release | ^VERSION_ID="(\d)"$ | 1 |
CentOS8 key package is installed oval:ssg-test_package_gpgkey-8483c65d-5ccc5b19_installed:tst:1 false
Following items have been found on the system:
Name | Arch | Epoch | Release | Version | Evr | Signature keyid | Extended name |
---|---|---|---|---|---|---|---|
gpg-pubkey | (none) | (none) | 4ae0493b | fd431d51 | 0:fd431d51-4ae0493b | 0 | gpg-pubkey-0:fd431d51-4ae0493b.(none) |
gpg-pubkey | (none) | (none) | 5b32db75 | d4082792 | 0:d4082792-5b32db75 | 0 | gpg-pubkey-0:d4082792-5b32db75.(none) |
Ensure yum Removes Previous Package Versions
Rule ID | xccdf_org.ssgproject.content_rule_clean_components_post_updating |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82476-3 References: 3.4.8, CCI-002617, SI-2(6), CM-11(a), CM-11(b), CM-6(a), ID.RA-1, PR.IP-12, SRG-OS-000437-GPOS-00194, SRG-OS-000437-VMM-001760, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, 18, 20, 4 |
Description |
|
Rationale | Previous versions of software components that are not removed from the information system after updates have been installed may be exploited by some adversaries. |
Configure dnf-automatic to Install Only Security Updates
Rule ID | xccdf_org.ssgproject.content_rule_dnf-automatic_security_updates_only |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-dnf-automatic_security_updates_only:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82267-6 References: FMT_SMF_EXT.1, SI-2(5), CM-6(a), SI-2(c), SRG-OS-000191-GPOS-00080 |
Description | To configure |
Rationale | By default, |
tests the value of upgrade_type setting in the /etc/dnf/automatic.conf file oval:ssg-test_dnf-automatic_security_updates_only:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_dnf-automatic_security_updates_only:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/dnf/automatic.conf | ^\s*\[commands\].*(?:\n\s*[^[\s].*)*\n^\s*upgrade_type[ \t]*=[ \t]*(.+?)[ \t]*(?:$|#) | 1 |
The configuration file /etc/dnf/automatic.conf exists for dnf-automatic_security_updates_only oval:ssg-test_dnf-automatic_security_updates_only_config_file_exists:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_dnf-automatic_security_updates_only_config_file:obj:1 of type file_object
Filepath |
---|
^/etc/dnf/automatic.conf |
Ensure gpgcheck Enabled for All yum Package Repositories
Rule ID | xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-ensure_gpgcheck_never_disabled:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | high |
Identifiers and References | Identifiers: CCE-80792-5 References: SRG-OS-000366-GPOS-00153, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650, 5.10.4.1, 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), CM-5(3), SI-7, SC-12, SC-12(3), CM-6(a), SA-12, SA-12(10), CM-11(a), CM-11(b), PR.DS-6, PR.DS-8, PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, Req-6.2, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 7.6, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, APO01.06, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS06.02, A.11.2.4, A.12.1.2, A.12.2.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, 11, 2, 3, 9, BP28(R15) |
Description | To ensure signature checking is not disabled for
any repos, remove any lines from files in gpgcheck=0 |
Rationale | Verifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This ensures the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. Certificates used to verify the software must be from an approved Certificate Authority (CA)." |
check for existence of gpgcheck=0 in /etc/yum.repos.d/ files oval:ssg-test_ensure_gpgcheck_never_disabled:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_ensure_gpgcheck_never_disabled:obj:1 of type textfilecontent54_object
Path | Filename | Pattern | Instance |
---|---|---|---|
/etc/yum.repos.d | .* | ^\s*gpgcheck\s*=\s*0\s*$ | 1 |
Install dnf-plugin-subscription-manager Package
Rule ID | xccdf_org.ssgproject.content_rule_package_dnf-plugin-subscription-manager_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_dnf-plugin-subscription-manager_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82315-3 References: FPT_TUD_EXT.1, FPT_TUD_EXT.2, SRG-OS-000366-GPOS-00153, 0940, 1144, 1467, 1472, 1483, 1493, 1494, 1495 |
Description | The $ sudo yum install dnf-plugin-subscription-manager |
Rationale | This package provides plugins to interact with repositories and subscriptions from the Red Hat entitlement platform; contains subscription-manager and product-id plugins. |
package dnf-plugin-subscription-manager is installed oval:ssg-test_package_dnf-plugin-subscription-manager_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_dnf-plugin-subscription-manager_installed:obj:1 of type rpminfo_object
Name |
---|
dnf-plugin-subscription-manager |
Ensure gnutls-utils is installed
Rule ID | xccdf_org.ssgproject.content_rule_package_gnutls-utils_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_gnutls-utils_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82395-5 References: FIA_X509_EXT, SRG-OS-000480-GPOS-00227 |
Description | The $ sudo yum install gnutls-utils |
Rationale | GnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains command line TLS client and server and certificate manipulation tools. |
package gnutls-utils is installed oval:ssg-test_package_gnutls-utils_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_gnutls-utils_installed:obj:1 of type rpminfo_object
Name |
---|
gnutls-utils |
Install libcap-ng-utils Package
Rule ID | xccdf_org.ssgproject.content_rule_package_libcap-ng-utils_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_libcap-ng-utils_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82979-6 References: SRG-OS-000445-GPOS-00199 |
Description | The $ sudo yum install libcap-ng-utils |
Rationale |
|
package libcap-ng-utils is installed oval:ssg-test_package_libcap-ng-utils_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_libcap-ng-utils_installed:obj:1 of type rpminfo_object
Name |
---|
libcap-ng-utils |
Install openscap-scanner Package
Rule ID | xccdf_org.ssgproject.content_rule_package_openscap-scanner_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_openscap-scanner_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82220-5 References: SRG-OS-000480-GPOS-00227, SRG-OS-000191-GPOS-00080 |
Description | The $ sudo yum install openscap-scanner |
Rationale |
|
package openscap-scanner is installed oval:ssg-test_package_openscap-scanner_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_openscap-scanner_installed:obj:1 of type rpminfo_object
Name |
---|
openscap-scanner |
Install scap-security-guide Package
Rule ID | xccdf_org.ssgproject.content_rule_package_scap-security-guide_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_scap-security-guide_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82949-9 References: SRG-OS-000480-GPOS-00227 |
Description | The $ sudo yum install scap-security-guide |
Rationale | The |
package scap-security-guide is installed oval:ssg-test_package_scap-security-guide_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_scap-security-guide_installed:obj:1 of type rpminfo_object
Name |
---|
scap-security-guide |
Install subscription-manager Package
Rule ID | xccdf_org.ssgproject.content_rule_package_subscription-manager_installed |
Result | fail |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_subscription-manager_installed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82316-1 References: SRG-OS-000366-GPOS-00153, FPT_TUD_EXT.1, FPT_TUD_EXT.2, 0940, 1144, 1467, 1472, 1483, 1493, 1494, 1495 |
Description | The $ sudo yum install subscription-manager |
Rationale | Red Hat Subscription Manager is a local service which tracks installed products and subscriptions on a local system to help manage subscription assignments. It communicates with the backend subscription service (the Customer Portal or an on-premise server such as Subscription Asset Manager) and works with content management tools such as yum. |
package subscription-manager is installed oval:ssg-test_package_subscription-manager_installed:tst:1 false
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_subscription-manager_installed:obj:1 of type rpminfo_object
Name |
---|
subscription-manager |
Uninstall abrt-addon-ccpp Package
Rule ID | xccdf_org.ssgproject.content_rule_package_abrt-addon-ccpp_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_abrt-addon-ccpp_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82919-2 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase abrt-addon-ccpp |
Rationale |
|
package abrt-addon-ccpp is removed oval:ssg-test_package_abrt-addon-ccpp_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-addon-ccpp_removed:obj:1 of type rpminfo_object
Name |
---|
abrt-addon-ccpp |
Uninstall abrt-addon-kerneloops Package
Rule ID | xccdf_org.ssgproject.content_rule_package_abrt-addon-kerneloops_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_abrt-addon-kerneloops_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82926-7 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase abrt-addon-kerneloops |
Rationale |
|
package abrt-addon-kerneloops is removed oval:ssg-test_package_abrt-addon-kerneloops_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-addon-kerneloops_removed:obj:1 of type rpminfo_object
Name |
---|
abrt-addon-kerneloops |
Uninstall abrt-addon-python Package
Rule ID | xccdf_org.ssgproject.content_rule_package_abrt-addon-python_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_abrt-addon-python_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82923-4 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase abrt-addon-python |
Rationale |
|
package abrt-addon-python is removed oval:ssg-test_package_abrt-addon-python_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-addon-python_removed:obj:1 of type rpminfo_object
Name |
---|
abrt-addon-python |
Uninstall abrt-cli Package
Rule ID | xccdf_org.ssgproject.content_rule_package_abrt-cli_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_abrt-cli_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82907-7 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase abrt-cli |
Rationale |
|
package abrt-cli is removed oval:ssg-test_package_abrt-cli_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-cli_removed:obj:1 of type rpminfo_object
Name |
---|
abrt-cli |
Uninstall abrt-plugin-logger Package
Rule ID | xccdf_org.ssgproject.content_rule_package_abrt-plugin-logger_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_abrt-plugin-logger_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82913-5 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase abrt-plugin-logger |
Rationale |
|
package abrt-plugin-logger is removed oval:ssg-test_package_abrt-plugin-logger_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-plugin-logger_removed:obj:1 of type rpminfo_object
Name |
---|
abrt-plugin-logger |
Uninstall abrt-plugin-rhtsupport Package
Rule ID | xccdf_org.ssgproject.content_rule_package_abrt-plugin-rhtsupport_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_abrt-plugin-rhtsupport_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82916-8 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase abrt-plugin-rhtsupport |
Rationale |
|
package abrt-plugin-rhtsupport is removed oval:ssg-test_package_abrt-plugin-rhtsupport_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-plugin-rhtsupport_removed:obj:1 of type rpminfo_object
Name |
---|
abrt-plugin-rhtsupport |
Uninstall abrt-plugin-sosreport Package
Rule ID | xccdf_org.ssgproject.content_rule_package_abrt-plugin-sosreport_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_abrt-plugin-sosreport_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82910-1 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase abrt-plugin-sosreport |
Rationale |
|
package abrt-plugin-sosreport is removed oval:ssg-test_package_abrt-plugin-sosreport_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-plugin-sosreport_removed:obj:1 of type rpminfo_object
Name |
---|
abrt-plugin-sosreport |
Uninstall gssproxy Package
Rule ID | xccdf_org.ssgproject.content_rule_package_gssproxy_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_gssproxy_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82943-2 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase gssproxy |
Rationale |
|
package gssproxy is removed oval:ssg-test_package_gssproxy_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_gssproxy_removed:obj:1 of type rpminfo_object
Name |
---|
gssproxy |
Uninstall iprutils Package
Rule ID | xccdf_org.ssgproject.content_rule_package_iprutils_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_iprutils_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | low |
Identifiers and References | Identifiers: CCE-82946-5 References: SRG-OS-000095-GPOS-00049 |
Description | The $ sudo yum erase iprutils |
Rationale |
|
package iprutils is removed oval:ssg-test_package_iprutils_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_iprutils_removed:obj:1 of type rpminfo_object
Name |
---|
iprutils |
Uninstall krb5-workstation Package
Rule ID | xccdf_org.ssgproject.content_rule_package_krb5-workstation_removed |
Result | pass |
Multi-check rule | no |
OVAL Definition ID | oval:ssg-package_krb5-workstation_removed:def:1 |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82931-7 References: SRG-OS-000095-GPOS-00049, SRG-OS-000120-GPOS-00061 |
Description | The $ sudo yum erase krb5-workstation |
Rationale | Kerberos is a network authentication system. The |
package krb5-workstation is removed oval:ssg-test_package_krb5-workstation_removed:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_krb5-workstation_removed:obj:1 of type rpminfo_object
Name |
---|
krb5-workstation |
Set Lockout Time for Failed Password Attempts
Rule ID | xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80670-3 References: 5.3.2, 5.5.3, 3.1.8, CCI-000044, CCI-002238, CM-6(a), AC-7(b), PR.AC-7, FIA_AFL.1, Req-8.1.7, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, SRG-OS-000329-VMM-001180, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, DSS05.04, DSS05.10, DSS06.10, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, 1, 12, 15, 16, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561 |
Description | To configure the system to lock out accounts after a number of incorrect login
attempts and require an administrator to unlock the account using
unlock_time is set to 0 , manual intervention by an administrator is required to unlock a user. |
Rationale | Locking out user accounts after a number of incorrect attempts prevents direct password guessing attacks. Ensuring that an administrator is involved in unlocking locked accounts draws appropriate attention to such situations. |
Set Deny For Failed Password Attempts
Rule ID | xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80667-9 References: 5.3.2, 5.5.3, 3.1.8, CCI-000044, CCI-002238, CM-6(a), AC-7(a), PR.AC-7, FIA_AFL.1, Req-8.1.6, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, SRG-OS-000021-VMM-000050, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, DSS05.04, DSS05.10, DSS06.10, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, 1, 12, 15, 16, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561 |
Description | To configure the system to lock out accounts after a number of incorrect login
attempts using
|
Rationale | Locking out user accounts after a number of incorrect attempts prevents direct password guessing attacks. |
Set Interval For Counting Failed Password Attempts
Rule ID | xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80669-5 References: CCI-000044, CCI-002238, CM-6(a), AC-7(a), PR.AC-7, FIA_AFL.1, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, SRG-OS-000021-VMM-000050, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, DSS05.04, DSS05.10, DSS06.10, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, 1, 12, 15, 16, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561 |
Description | Utilizing
|
Rationale | By limiting the number of failed logon attempts the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account. |
Enforce pam_faillock for Local Accounts Only
Rule ID | xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_enforce_local |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-83401-0 References: CCI-000015, AC-2(1), SRG-OS-000001-GPOS-00001 |
Description | The pam_faillock module's |
Rationale | The operating system must provide automated mechanisms for supporting account management functions. Enterprise environments make application account management challenging and complex. A manual process for account management functions adds the risk of a potential oversight or other error. |
Warnings | warning
Using this rule bypasses pam_faillock's functionality and should be used in cases
where centralized management such as LDAP or Active Directory is in use. |
Limit Password Reuse
Rule ID | xccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-80666-1 References: 5.3.3, 5.6.2.1.1, 3.5.8, CCI-000200, IA-5(f), IA-5(1)(e), PR.AC-1, PR.AC-6, PR.AC-7, Req-8.2.5, SRG-OS-000077-GPOS-00045, SRG-OS-000077-VMM-000440, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, 1, 12, 15, 16, 5 |
Description | Do not allow users to reuse recent passwords. This can be
accomplished by using the
|
Rationale | Preventing re-use of previous passwords helps ensure that a compromised password is not re-used by a user. |
Set Password Maximum Consecutive Repeating Characters
Rule ID | xccdf_org.ssgproject.content_rule_accounts_password_pam_maxrepeat |
Result | notapplicable |
Multi-check rule | no |
Time | 2021-02-12T03:12:15+00:00 |
Severity | medium |
Identifiers and References | Identifiers: CCE-82066-2 References: CCI-000195, IA-5(c), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, SRG-OS-000072-GPOS-00040, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, A.18.1.4, A.7.1.1, A.9.2.1, |