From 103f44d71192565a8b8b1ae3e982b4baf7209a45 Mon Sep 17 00:00:00 2001 From: Samson-W Date: Tue, 28 Aug 2018 15:57:38 +0800 Subject: [PATCH] Add latest stig-rhel-7-v1r4.txt. --- docs/stig-rhel-7-v1r4.txt | 1682 +++++++++++++++++++++++++++++++++++++ 1 file changed, 1682 insertions(+) create mode 100644 docs/stig-rhel-7-v1r4.txt diff --git a/docs/stig-rhel-7-v1r4.txt b/docs/stig-rhel-7-v1r4.txt new file mode 100644 index 0000000..7106178 --- /dev/null +++ b/docs/stig-rhel-7-v1r4.txt @@ -0,0 +1,1682 @@ +Rule ID: SV-86473r2_rule +Severity: high +Rule Title: The file permissions, ownership, and group membership of system files and commands must match the vendor values. +Description: Discretionary access control is weakened if a user or group has access permissions to system files and directories greater than the default.\n\n +Check_content: Verify the file permissions, ownership, and group membership of system files and commands match the vendor values.\n\nCheck the file permissions, ownership, and group membership of system files and commands with the following command:\n\n# rpm -Va | grep '^.M'\n\nIf there is any output from the command indicating that the ownership or group of a system file or command, or a system file, has permissions less restrictive than the default, this is a finding. +Fixtext: Run the following command to determine which package owns the file:\n\n# rpm -qf \n\nReset the permissions of files within a package with the following command:\n\n#rpm --setperms \n\nReset the user and group ownership of files within a package with the following command:\n\n#rpm --setugids + +Rule ID: SV-86479r2_rule +Severity: high +Rule Title: The cryptographic hash of system files and commands must match vendor values. +Description: Without cryptographic integrity protections, system command and files can be altered by unauthorized users without detection.\n\nCryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the key used to generate the hash. +Check_content: Verify the cryptographic hash of system files and commands match the vendor values.\n\nCheck the cryptographic hash of system files and commands with the following command:\n\nNote: System configuration files (indicated by a "c" in the second column) are expected to change over time. Unusual modifications should be investigated through the system audit log.\n\n# rpm -Va | grep \'^..5\'\n\nIf there is any output from the command for system binaries, this is a finding. +Fixtext: Run the following command to determine which package owns the file:\n\n# rpm -qf \n\nThe package can be reinstalled from a yum repository using the command:\n\n# sudo yum reinstall \n\nAlternatively, the package can be reinstalled from trusted media using the command:\n\n# sudo rpm -Uvh + +Rule ID: SV-86483r3_rule +Severity: medium +Rule Title: The operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon. +Description: Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.\n\nSystem use notifications are required only for access via logon interfaces with human users and are not required when such human interfaces do not exist.\n\nThe banner must be formatted in accordance with applicable DoD policy. Use the following verbiage for operating systems that can accommodate banners of 1300 characters:\n\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\n\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n\n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details."\n\n\n +Check_content: Verify the operating system displays the Standard Mandatory DoD Notice and Consent Banner before granting access to the operating system via a graphical user logon.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. \n\nCheck to see if the operating system displays a banner at the logon screen with the following command:\n\n# grep banner-message-enable /etc/dconf/db/local.d/*\nbanner-message-enable=true\n\nIf "banner-message-enable" is set to "false" or is missing, this is a finding. +Fixtext: Configure the operating system to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable.\n\nCreate a database to contain the system-wide graphical user logon settings (if it does not already exist) with the following command:\n\n# touch /etc/dconf/db/local.d/01-banner-message\n\nAdd the following line to the [org/gnome/login-screen] section of the "/etc/dconf/db/local.d/01-banner-message":\n\n[org/gnome/login-screen]\nbanner-message-enable=true\n\nUpdate the system databases:\n\n# dconf update\n\nUsers must log out and back in again before the system-wide settings take effect. + +Rule ID: SV-86485r3_rule +Severity: medium +Rule Title: The operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon. +Description: Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.\n\nSystem use notifications are required only for access via logon interfaces with human users and are not required when such human interfaces do not exist.\n\nThe banner must be formatted in accordance with applicable DoD policy. Use the following verbiage for operating systems that can accommodate banners of 1300 characters:\n\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\n\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n\n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details."\n\n +Check_content: Verify the operating system displays the approved Standard Mandatory DoD Notice and Consent Banner before granting access to the operating system via a graphical user logon.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. \n\nCheck that the operating system displays the exact approved Standard Mandatory DoD Notice and Consent Banner text with the command:\n\n# grep banner-message-text /etc/dconf/db/local.d/*\nbanner-message-text=\n\'You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\\n-At any time, the USG may inspect and seize data stored on this IS.\\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. \'\n\nNote: The "\\n " characters are for formatting only. They will not be displayed on the GUI.\n\nIf the banner does not match the approved Standard Mandatory DoD Notice and Consent Banner, this is a finding. +Fixtext: Configure the operating system to display the approved Standard Mandatory DoD Notice and Consent Banner before granting access to the system.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable.\n\nCreate a database to contain the system-wide graphical user logon settings (if it does not already exist) with the following command:\n\n# touch /etc/dconf/db/local.d/01-banner-message\n\nAdd the following line to the [org/gnome/login-screen] section of the "/etc/dconf/db/local.d/01-banner-message":\n\n[org/gnome/login-screen]\n\nbanner-message-enable=true\n\nbanner-message-text=\'You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\\n-At any time, the USG may inspect and seize data stored on this IS.\\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. \'\n\nNote: The "\\n " characters are for formatting only. They will not be displayed on the GUI.\n\nRun the following command to update the database:\n# dconf update + +Rule ID: SV-86487r2_rule +Severity: medium +Rule Title: The operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon. +Description: Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.\n\nSystem use notifications are required only for access via logon interfaces with human users and are not required when such human interfaces do not exist.\n\nThe banner must be formatted in accordance with applicable DoD policy. Use the following verbiage for operating systems that can accommodate banners of 1300 characters:\n\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\n\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n\n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details."\n\n +Check_content: Verify the operating system displays the Standard Mandatory DoD Notice and Consent Banner before granting access to the operating system via a command line user logon.\n\nCheck to see if the operating system displays a banner at the command line logon screen with the following command:\n\n# more /etc/issue\n\nThe command should return the following text:\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\n\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n\n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details."\n\nIf the operating system does not display a graphical logon banner or the banner does not match the Standard Mandatory DoD Notice and Consent Banner, this is a finding.\n\nIf the text in the "/etc/issue" file does not match the Standard Mandatory DoD Notice and Consent Banner, this is a finding. +Fixtext: Configure the operating system to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via the command line by editing the "/etc/issue" file.\n\nReplace the default text with the Standard Mandatory DoD Notice and Consent Banner. The DoD required text is:\n\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\n\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n\n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests -- not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." + +Rule ID: SV-86515r4_rule +Severity: medium +Rule Title: The operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures. +Description: A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.\n\nThe session lock is implemented at the point where session activity can be determined.\n\nRegardless of where the session lock is determined and implemented, once invoked, the session lock must remain in place until the user reauthenticates. No other activity aside from reauthentication must unlock the system.\n\n +Check_content: Verify the operating system enables a user\'s session lock until that user re-establishes access using established identification and authentication procedures. The screen program must be installed to lock sessions on the console.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable.\n\nCheck to see if the screen lock is enabled with the following command:\n\n# grep -i lock-enabled /etc/dconf/db/local.d/00-screensaver\nlock-enabled=true\n\nIf the "lock-enabled" setting is missing or is not set to "true", this is a finding. +Fixtext: Configure the operating system to enable a user\'s session lock until that user re-establishes access using established identification and authentication procedures.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:\n\n# touch /etc/dconf/db/local.d/00-screensaver\n\nEdit "org/gnome/desktop/screensaver" and add or update the following lines:\n\n# Set this to true to lock the screen when the screensaver activates\nlock-enabled=true\n\nUpdate the system databases:\n\n# dconf update\n\nUsers must log out and back in again before the system-wide settings take effect. + +Rule ID: SV-86517r4_rule +Severity: medium +Rule Title: The operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces. +Description: A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.\n\nThe session lock is implemented at the point where session activity can be determined and/or controlled. +Check_content: Verify the operating system initiates a screensaver after a 15-minute period of inactivity for graphical user interfaces. The screen program must be installed to lock sessions on the console.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable.\n\nCheck to see if GNOME is configured to display a screensaver after a 15 minute delay with the following command:\n\n# grep -i idle-delay /etc/dconf/db/local.d/*\nidle-delay=uint32 900\n\nIf the "idle-delay" setting is missing or is not set to "900" or less, this is a finding. +Fixtext: Configure the operating system to initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command:\n\n# touch /etc/dconf/db/local.d/00-screensaver\n\nEdit /etc/dconf/db/local.d/00-screensaver and add or update the following lines:\n\n[org/gnome/desktop/session]\n# Set the lock time out to 900 seconds before the session is considered idle\nidle-delay=uint32 900\n\nYou must include the "uint32" along with the integer key values as shown.\n\nUpdate the system databases:\n\n# dconf update\n\nUsers must log out and back in again before the system-wide settings take effect. + +Rule ID: SV-86521r1_rule +Severity: medium +Rule Title: The operating system must have the screen package installed. +Description: A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.\n\nThe screen package allows for a session lock to be implemented and configured. +Check_content: Verify the operating system has the screen package installed.\n\nCheck to see if the screen package is installed with the following command:\n\n# yum list installed | grep screen\nscreen-4.3.1-3-x86_64.rpm\n\nIf is not installed, this is a finding. +Fixtext: Install the screen package to allow the initiation a session lock after a 15-minute period of inactivity for graphical users interfaces.\n\nInstall the screen program (if it is not on the system) with the following command:\n\n# yum install screen\n\nThe console can now be locked with the following key combination: \n\nctrl+A x + +Rule ID: SV-86523r3_rule +Severity: medium +Rule Title: The operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces. +Description: A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.\n\nThe session lock is implemented at the point where session activity can be determined and/or controlled. +Check_content: Verify the operating system initiates a session lock after a 15-minute period of inactivity for graphical user interfaces. The screen program must be installed to lock sessions on the console.\n\nIf it is installed, GNOME must be configured to enforce a session lock after a 15-minute delay. Check for the session lock settings with the following commands:\n\n# grep -i idle-activation-enabled /etc/dconf/db/local.d/*\n\nidle-activation-enabled=true\n\nIf "idle-activation-enabled" is not set to "true", this is a finding. +Fixtext: Configure the operating system to initiate a session lock after a 15-minute period of inactivity for graphical user interfaces.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: \n\n# touch /etc/dconf/db/local.d/00-screensaver\n\nAdd the setting to enable screensaver locking after 15 minutes of inactivity:\n\n[org/gnome/desktop/screensaver]\n\nidle-activation-enabled=true\n\nUpdate the system databases:\n\n# dconf update\n\nUsers must log out and back in again before the system-wide settings take effect. + +Rule ID: SV-86525r2_rule +Severity: medium +Rule Title: The operating system must initiate a session lock for graphical user interfaces when the screensaver is activated. +Description: A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.\n\nThe session lock is implemented at the point where session activity can be determined and/or controlled. +Check_content: [u'Verify the operating system initiates a session lock a for graphical user interfaces when the screensaver is activated. \n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. The screen program must be installed to lock sessions on the console.\n\nIf GNOME is installed, check to see a session lock occurs when the screensaver is activated with the following command:\n\n# grep -i lock-delay /etc/dconf/db/local.d/*\nlock-delay=uint32 5\n\nIf the "lock-delay" setting is missing, or is not set to \u201c5\u201d or less, this is a finding. +Fixtext: Configure the operating system to initiate a session lock for graphical user interfaces when a screensaver is activated.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: \n\n# touch /etc/dconf/db/local.d/00-screensaver\n\nAdd the setting to enable session locking when a screensaver is activated:\n\n[org/gnome/desktop/screensaver]\nlock-delay=uint32 5\n\nThe "uint32" must be included along with the integer key values as shown.\n\nUpdate the system databases:\n\n# dconf update\n\nUsers must log out and back in again before the system-wide settings take effect. + +Rule ID: SV-86527r2_rule +Severity: medium +Rule Title: When passwords are changed or new passwords are established, the new password must contain at least one upper-case character. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: Note: The value to require a number of upper-case characters to be set is expressed as a negative number in "/etc/security/pwquality.conf".\n\nCheck the value for "ucredit" in "/etc/security/pwquality.conf" with the following command:\n\n# grep ucredit /etc/security/pwquality.conf \nucredit = -1\n\nIf the value of "ucredit" is not set to a negative value, this is a finding. +Fixtext: Configure the operating system to enforce password complexity by requiring that at least one upper-case character be used by setting the "ucredit" option.\n\nAdd the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value):\n\nucredit = -1 + +Rule ID: SV-86529r4_rule +Severity: medium +Rule Title: When passwords are changed or new passwords are established, the new password must contain at least one lower-case character. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: Note: The value to require a number of lower-case characters to be set is expressed as a negative number in "/etc/security/pwquality.conf".\n\nCheck the value for "lcredit" in "/etc/security/pwquality.conf" with the following command:\n\n# grep lcredit /etc/security/pwquality.conf \nlcredit = -1 \n\nIf the value of "lcredit" is not set to a negative value, this is a finding. +Fixtext: Configure the system to require at least one lower-case character when creating or changing a password.\n\nAdd or modify the following line \nin "/etc/security/pwquality.conf":\n\nlcredit = -1 + +Rule ID: SV-86531r2_rule +Severity: medium +Rule Title: When passwords are changed or new passwords are assigned, the new password must contain at least one numeric character. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: Note: The value to require a number of numeric characters to be set is expressed as a negative number in "/etc/security/pwquality.conf".\n\nCheck the value for "dcredit" in "/etc/security/pwquality.conf" with the following command:\n\n# grep dcredit /etc/security/pwquality.conf \ndcredit = -1 \n\nIf the value of "dcredit" is not set to a negative value, this is a finding. +Fixtext: Configure the operating system to enforce password complexity by requiring that at least one numeric character be used by setting the "dcredit" option.\n\nAdd the following line to /etc/security/pwquality.conf (or modify the line to have the required value):\n\ndcredit = -1 + +Rule ID: SV-86533r1_rule +Severity: medium +Rule Title: When passwords are changed or new passwords are assigned, the new password must contain at least one special character. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: Verify the operating system enforces password complexity by requiring that at least one special character be used.\n\nNote: The value to require a number of special characters to be set is expressed as a negative number in "/etc/security/pwquality.conf".\n\nCheck the value for "ocredit" in "/etc/security/pwquality.conf" with the following command:\n\n# grep ocredit /etc/security/pwquality.conf \nocredit=-1\n\nIf the value of "ocredit" is not set to a negative value, this is a finding. +Fixtext: Configure the operating system to enforce password complexity by requiring that at least one special character be used by setting the "dcredit" option.\n\nAdd the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value):\n\nocredit = -1 + +Rule ID: SV-86535r1_rule +Severity: medium +Rule Title: When passwords are changed a minimum of eight of the total number of characters must be changed. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: The "difok" option sets the number of characters in a password that must not be present in the old password.\n\nCheck for the value of the "difok" option in "/etc/security/pwquality.conf" with the following command:\n\n# grep difok /etc/security/pwquality.conf \ndifok = 8\n\nIf the value of "difok" is set to less than "8", this is a finding. +Fixtext: Configure the operating system to require the change of at least eight of the total number of characters when passwords are changed by setting the "difok" option.\n\nAdd the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value):\n\ndifok = 8 + +Rule ID: SV-86537r1_rule +Severity: medium +Rule Title: When passwords are changed a minimum of four character classes must be changed. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: The "minclass" option sets the minimum number of required classes of characters for the new password (digits, upper-case, lower-case, others).\n\nCheck for the value of the "minclass" option in "/etc/security/pwquality.conf" with the following command:\n\n# grep minclass /etc/security/pwquality.conf \nminclass = 4\n\nIf the value of "minclass" is set to less than "4", this is a finding. +Fixtext: Configure the operating system to require the change of at least four character classes when passwords are changed by setting the "minclass" option.\n\nAdd the following line to "/etc/security/pwquality.conf conf" (or modify the line to have the required value):\n\nminclass = 4 + +Rule ID: SV-86539r2_rule +Severity: medium +Rule Title: When passwords are changed the number of repeating consecutive characters must not be more than three characters. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: The "maxrepeat" option sets the maximum number of allowed same consecutive characters in a new password.\n\nCheck for the value of the "maxrepeat" option in "/etc/security/pwquality.conf" with the following command:\n\n# grep maxrepeat /etc/security/pwquality.conf \nmaxrepeat = 3\n\nIf the value of "maxrepeat" is set to more than "3", this is a finding. +Fixtext: Configure the operating system to require the change of the number of repeating consecutive characters when passwords are changed by setting the "maxrepeat" option.\n\nAdd the following line to "/etc/security/pwquality.conf conf" (or modify the line to have the required value):\n\nmaxrepeat = 3 + +Rule ID: SV-86541r1_rule +Severity: medium +Rule Title: When passwords are changed the number of repeating characters of the same character class must not be more than four characters. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.\n\nPassword complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. +Check_content: The "maxclassrepeat" option sets the maximum number of allowed same consecutive characters in the same class in the new password.\n\nCheck for the value of the "maxclassrepeat" option in "/etc/security/pwquality.conf" with the following command:\n\n# grep maxclassrepeat /etc/security/pwquality.conf \nmaxclassrepeat = 4\n\nIf the value of "maxclassrepeat" is set to more than "4", this is a finding. +Fixtext: Configure the operating system to require the change of the number of repeating characters of the same character class when passwords are changed by setting the "maxclassrepeat" option.\n\nAdd the following line to "/etc/security/pwquality.conf" conf (or modify the line to have the required value):\n\nmaxclassrepeat = 4 + +Rule ID: SV-86543r2_rule +Severity: medium +Rule Title: The PAM system service must be configured to store only encrypted representations of passwords. +Description: Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Passwords encrypted with a weak algorithm are no more protected than if they are kept in plain text. +Check_content: Verify the PAM system service is configured to store only encrypted representations of passwords. The strength of encryption that must be used to hash passwords for all accounts is SHA512.\n\nCheck that the system is configured to create SHA512 hashed passwords with the following command:\n\n# grep password /etc/pam.d/system-auth-ac\npassword sufficient pam_unix.so sha512\n\nIf the "/etc/pam.d/system-auth-ac" configuration files allow for password hashes other than SHA512 to be used, this is a finding. +Fixtext: Configure the operating system to store only SHA512 encrypted representations of passwords.\n\nAdd the following line in "/etc/pam.d/system-auth-ac":\n\npassword sufficient pam_unix.so sha512 + +Rule ID: SV-86545r1_rule +Severity: medium +Rule Title: The shadow file must be configured to store only encrypted representations of passwords. +Description: Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Passwords encrypted with a weak algorithm are no more protected than if they are kept in plain text. +Check_content: Verify the system\'s shadow file is configured to store only encrypted representations of passwords. The strength of encryption that must be used to hash passwords for all accounts is SHA512.\n\nCheck that the system is configured to create SHA512 hashed passwords with the following command:\n\n# grep -i encrypt /etc/login.defs\nENCRYPT_METHOD SHA512\n\nIf the "/etc/login.defs" configuration file does not exist or allows for password hashes other than SHA512 to be used, this is a finding. +Fixtext: Configure the operating system to store only SHA512 encrypted representations of passwords.\n\nAdd or update the following line in "/etc/login.defs":\n\nENCRYPT_METHOD SHA512 + +Rule ID: SV-86547r2_rule +Severity: medium +Rule Title: User and group account administration utilities must be configured to store only encrypted representations of passwords. +Description: Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Passwords encrypted with a weak algorithm are no more protected than if they are kept in plain text. +Check_content: Verify the user and group account administration utilities are configured to store only encrypted representations of passwords. The strength of encryption that must be used to hash passwords for all accounts is "SHA512".\n\nCheck that the system is configured to create "SHA512" hashed passwords with the following command:\n\n# cat /etc/libuser.conf | grep -i sha512\n\ncrypt_style = sha512\n\nIf the "crypt_style" variable is not set to "sha512", is not in the defaults section, or does not exist, this is a finding. +Fixtext: Configure the operating system to store only SHA512 encrypted representations of passwords.\n\nAdd or update the following line in "/etc/libuser.conf" in the [defaults] section: \n\ncrypt_style = sha512 + +Rule ID: SV-86549r1_rule +Severity: medium +Rule Title: Passwords for new users must be restricted to a 24 hours/1 day minimum lifetime. +Description: Enforcing a minimum password lifetime helps to prevent repeated password changes to defeat the password reuse or history enforcement requirement. If users are allowed to immediately and continually change their password, the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse. +Check_content: Verify the operating system enforces 24 hours/1 day as the minimum password lifetime for new user accounts.\n\nCheck for the value of "PASS_MIN_DAYS" in "/etc/login.defs" with the following command: \n\n# grep -i pass_min_days /etc/login.defs\nPASS_MIN_DAYS 1\n\nIf the "PASS_MIN_DAYS" parameter value is not "1" or greater, or is commented out, this is a finding. +Fixtext: Configure the operating system to enforce 24 hours/1 day as the minimum password lifetime.\n\nAdd the following line in "/etc/login.defs" (or modify the line to have the required value):\n\nPASS_MIN_DAYS 1 + +Rule ID: SV-86551r1_rule +Severity: medium +Rule Title: Passwords must be restricted to a 24 hours/1 day minimum lifetime. +Description: Enforcing a minimum password lifetime helps to prevent repeated password changes to defeat the password reuse or history enforcement requirement. If users are allowed to immediately and continually change their password, the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse. +Check_content: Check whether the minimum time period between password changes for each user account is one day or greater.\n\n# awk -F: '$4 < 1 {print $1}' /etc/shadow\n\nIf any results are returned that are not associated with a system account, this is a finding. +Fixtext: Configure non-compliant accounts to enforce a 24 hours/1 day minimum password lifetime:\n\n# chage -m 1 [user] + +Rule ID: SV-86553r1_rule +Severity: medium +Rule Title: Passwords for new users must be restricted to a 60-day maximum lifetime. +Description: Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. If the operating system does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the operating system passwords could be compromised. +Check_content: Verify the operating system enforces a 60-day maximum password lifetime restriction for new user accounts.\n\nCheck for the value of "PASS_MAX_DAYS" in "/etc/login.defs" with the following command:\n\n# grep -i pass_max_days /etc/login.defs\nPASS_MAX_DAYS 60\n\nIf the "PASS_MAX_DAYS" parameter value is not 60 or less, or is commented out, this is a finding. +Fixtext: Configure the operating system to enforce a 60-day maximum password lifetime restriction.\n\nAdd the following line in "/etc/login.defs" (or modify the line to have the required value):\n\nPASS_MAX_DAYS 60 + +Rule ID: SV-86555r1_rule +Severity: medium +Rule Title: Existing passwords must be restricted to a 60-day maximum lifetime. +Description: Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. If the operating system does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the operating system passwords could be compromised. +Check_content: Check whether the maximum time period for existing passwords is restricted to 60 days.\n\n# awk -F: '$5 > 60 {print $1}' /etc/shadow\n\nIf any results are returned that are not associated with a system account, this is a finding. +Fixtext: Configure non-compliant accounts to enforce a 60-day maximum password lifetime restriction.\n\n# chage -M 60 [user] + +Rule ID: SV-86557r2_rule +Severity: medium +Rule Title: Passwords must be prohibited from reuse for a minimum of five generations. +Description: Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed per policy requirements. +Check_content: Verify the operating system prohibits password reuse for a minimum of five generations.\n\nCheck for the value of the "remember" argument in "/etc/pam.d/system-auth-ac" with the following command:\n\n# grep -i remember /etc/pam.d/system-auth-ac\npassword sufficient pam_unix.so use_authtok sha512 shadow remember=5\n\nIf the line containing the "pam_unix.so" line does not have the "remember" module argument set, or the value of the "remember" module argument is set to less than "5", this is a finding. +Fixtext: Configure the operating system to prohibit password reuse for a minimum of five generations.\n\nAdd the following line in "/etc/pam.d/system-auth-ac" (or modify the line to have the required value):\n\npassword sufficient pam_unix.so use_authtok sha512 shadow remember=5 + +Rule ID: SV-86559r1_rule +Severity: medium +Rule Title: Passwords must be a minimum of 15 characters in length. +Description: The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised.\n\nPassword complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password. +Check_content: Verify the operating system enforces a minimum 15-character password length. The "minlen" option sets the minimum number of characters in a new password.\n\nCheck for the value of the "minlen" option in "/etc/security/pwquality.conf" with the following command:\n\n# grep minlen /etc/security/pwquality.conf\nminlen = 15\n\nIf the command does not return a "minlen" value of 15 or greater, this is a finding. +Fixtext: Configure operating system to enforce a minimum 15-character password length.\n\nAdd the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value):\n\nminlen = 15 + +Rule ID: SV-86561r2_rule +Severity: high +Rule Title: The system must not have accounts configured with blank or null passwords. +Description: If an account has an empty password, anyone could log on and run commands with the privileges of that account. Accounts with empty passwords should never be used in operational environments. +Check_content: To verify that null passwords cannot be used, run the following command: \n\n# grep nullok /etc/pam.d/system-auth-ac\n\nIf this produces any output, it may be possible to log on with accounts with empty passwords.\n\nIf null passwords can be used, this is a finding. +Fixtext: If an account is configured for password authentication but does not have an assigned password, it may be possible to log on to the account without authenticating.\n\nRemove any instances of the "nullok" option in "/etc/pam.d/system-auth-ac" to prevent logons with empty passwords.\n\nNote: Any updates made to "/etc/pam.d/system-auth-ac" may be overwritten by the "authconfig" program. The "authconfig" program should not be used. + +Rule ID: SV-86563r2_rule +Severity: high +Rule Title: The SSH daemon must not allow authentication using an empty password. +Description: Configuring this setting for the SSH daemon provides additional assurance that remote logon via SSH will require a password, even in the event of misconfiguration elsewhere. +Check_content: To determine how the SSH daemon\'s "PermitEmptyPasswords" option is set, run the following command:\n\n# grep -i PermitEmptyPasswords /etc/ssh/sshd_config\nPermitEmptyPasswords no\n\nIf no line, a commented line, or a line indicating the value "no" is returned, the required value is set.\n\nIf the required value is not set, this is a finding. +Fixtext: To explicitly disallow remote logon from accounts with empty passwords, add or correct the following line in "/etc/ssh/sshd_config":\n\nPermitEmptyPasswords no\n\nThe SSH service must be restarted for changes to take effect. Any accounts with empty passwords should be disabled immediately, and PAM configuration should prevent users from being able to assign themselves empty passwords. + +Rule ID: SV-86565r1_rule +Severity: medium +Rule Title: The operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires. +Description: Inactive identifiers pose a risk to systems and applications because attackers may exploit an inactive identifier and potentially obtain undetected access to the system. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained.\n\nOperating systems need to track periods of inactivity and disable application identifiers after zero days of inactivity. +Check_content: Verify the operating system disables account identifiers (individuals, groups, roles, and devices) after the password expires with the following command:\n\n# grep -i inactive /etc/default/useradd\nINACTIVE=0\n\nIf the value is not set to "0", is commented out, or is not defined, this is a finding. +Fixtext: Configure the operating system to disable account identifiers (individuals, groups, roles, and devices) after the password expires.\n\nAdd the following line to "/etc/default/useradd" (or modify the line to have the required value):\n\nINACTIVE=0 + +Rule ID: SV-86567r3_rule +Severity: medium +Rule Title: Accounts subject to three unsuccessful logon attempts within 15 minutes must be locked for the maximum configurable period. +Description: By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account.\n\n +Check_content: Verify the operating system automatically locks an account for the maximum period for which the system can be configured.\n\nCheck that the system locks an account for the maximum period after three unsuccessful logon attempts within a period of 15 minutes with the following command:\n\n# grep pam_faillock.so /etc/pam.d/password-auth-ac\nauth required pam_faillock.so preauth silent audit deny=3 even_deny_root unlock_time=604800\nauth [default=die] pam_faillock.so authfail audit deny=3 even_deny_root unlock_time=604800\naccount required pam_faillock.so \n\nIf the "unlock_time" setting is greater than "604800" on both lines with the "pam_faillock.so" module name or is missing from a line, this is a finding.\n\n# grep pam_faillock.so /etc/pam.d/system-auth-ac\nauth required pam_faillock.so preauth silent audit deny=3 even_deny_root unlock_time=604800\nauth [default=die] pam_faillock.so authfail audit deny=3 even_deny_root unlock_time=604800\naccount required pam_faillock.so \n\nIf the "unlock_time" setting is greater than "604800" on both lines with the "pam_faillock.so" module name or is missing from a line, this is a finding. +Fixtext: Configure the operating system to lock an account for the maximum period when three unsuccessful logon attempts in 15 minutes are made.\n\nModify the first three lines of the auth section of the "/etc/pam.d/system-auth-ac" and "/etc/pam.d/password-auth-ac" files to match the following lines:\n\nauth required pam_faillock.so preauth silent audit deny=3 even_deny_root fail_interval=900 unlock_time=604800\nauth sufficient pam_unix.so try_first_pass\nauth [default=die] pam_faillock.so authfail audit deny=3 even_deny_root fail_interval=900 unlock_time=604800\naccount required pam_faillock.so + +Rule ID: SV-86569r2_rule +Severity: medium +Rule Title: If three unsuccessful root logon attempts within 15 minutes occur the associated account must be locked. +Description: By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account.\n\n +Check_content: Verify the operating system automatically locks the root account until it is released by an administrator when three unsuccessful logon attempts in 15 minutes are made.\n\n# grep pam_faillock.so /etc/pam.d/password-auth-ac\nauth required pam_faillock.so preauth silent audit deny=3 even_deny_root unlock_time=604800 fail_interval=900 \nauth [default=die] pam_faillock.so authfail audit deny=3 even_deny_root unlock_time=604800 fail_interval=900\naccount required pam_faillock.so\n\nIf the "even_deny_root" setting is not defined on both lines with the "pam_faillock.so" module name, this is a finding.\n\n# grep pam_faillock.so /etc/pam.d/system-auth-ac\nauth required pam_faillock.so preauth silent audit deny=3 even_deny_root unlock_time=604800 fail_interval=900 \nauth [default=die] pam_faillock.so authfail audit deny=3 even_deny_root unlock_time=604800 fail_interval=900\naccount required pam_faillock.so\n\nIf the "even_deny_root" setting is not defined on both lines with the "pam_faillock.so" module name, this is a finding. +Fixtext: Configure the operating system to automatically lock the root account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are made.\n\nModify the first three lines of the auth section of the "/etc/pam.d/system-auth-ac" and "/etc/pam.d/password-auth-ac" files to match the following lines:\n\nauth required pam_faillock.so preauth silent audit deny=3 even_deny_root fail_interval=900 unlock_time=604800\nauth sufficient pam_unix.so try_first_pass\nauth [default=die] pam_faillock.so authfail audit deny=3 even_deny_root fail_interval=900 unlock_time=604800\naccount required pam_faillock.so\n\nNote: Any updates made to "/etc/pam.d/system-auth-ac" and "/etc/pam.d/password-auth-ac" may be overwritten by the "authconfig" program. The "authconfig" program should not be used. + +Rule ID: SV-86571r2_rule +Severity: medium +Rule Title: Users must provide a password for privilege escalation. +Description: Without re-authentication, users may access resources or perform tasks for which they do not have authorization. \n\nWhen operating systems provide the capability to escalate a functional capability, it is critical the user re-authenticate.\n\n +Check_content: If passwords are not being used for authentication, this is Not Applicable.\n\nVerify the operating system requires users to supply a password for privilege escalation.\n\nCheck the configuration of the "/etc/sudoers" and "/etc/sudoers.d/*" files with the following command:\n\n# grep -i nopasswd /etc/sudoers /etc/sudoers.d/*\n\nIf any uncommented line is found with a "NOPASSWD" tag, this is a finding. +Fixtext: Configure the operating system to require users to supply a password for privilege escalation.\n\nCheck the configuration of the "/etc/sudoers" and "/etc/sudoers.d/*" files with the following command:\n\n# grep -i nopasswd /etc/sudoers /etc/sudoers.d/*\n\nRemove any occurrences of "NOPASSWD" tags in the file. + +Rule ID: SV-86573r2_rule +Severity: medium +Rule Title: Users must re-authenticate for privilege escalation. +Description: Without re-authentication, users may access resources or perform tasks for which they do not have authorization. \n\nWhen operating systems provide the capability to escalate a functional capability, it is critical the user reauthenticate.\n\n +Check_content: Verify the operating system requires users to reauthenticate for privilege escalation.\n\nCheck the configuration of the "/etc/sudoers" and "/etc/sudoers.d/*" files with the following command:\n\n# grep -i authenticate /etc/sudoers /etc/sudoers.d/*\n\nIf any line is found with a "!authenticate" tag, this is a finding. +Fixtext: Configure the operating system to require users to reauthenticate for privilege escalation.\n\nCheck the configuration of the "/etc/sudoers" and "/etc/sudoers.d/*" files with the following command:\n\nRemove any occurrences of "!authenticate" tags in the file. + +Rule ID: SV-86575r1_rule +Severity: medium +Rule Title: The delay between logon prompts following a failed console logon attempt must be at least four seconds. +Description: Configuring the operating system to implement organization-wide security implementation guides and security checklists verifies compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements.\n\nConfiguration settings are the set of parameters that can be changed in hardware, software, or firmware components of the system that affect the security posture and/or functionality of the system. Security-related parameters are those parameters impacting the security state of the system, including the parameters required to satisfy other security control requirements. Security-related parameters include, for example, registry settings; account, file, and directory permission settings; and settings for functions, ports, protocols, services, and remote connections. +Check_content: Verify the operating system enforces a delay of at least four seconds between console logon prompts following a failed logon attempt.\n\nCheck the value of the "fail_delay" parameter in the "/etc/login.defs" file with the following command:\n\n# grep -i fail_delay /etc/login.defs\nFAIL_DELAY 4\n\nIf the value of "FAIL_DELAY" is not set to "4" or greater, this is a finding. +Fixtext: Configure the operating system to enforce a delay of at least four seconds between logon prompts following a failed console logon attempt.\n\nModify the "/etc/login.defs" file to set the "FAIL_DELAY" parameter to "4" or greater:\n\nFAIL_DELAY 4 + +Rule ID: SV-86577r1_rule +Severity: high +Rule Title: The operating system must not allow an unattended or automatic logon to the system via a graphical user interface. +Description: Failure to restrict system access to authenticated users negatively impacts operating system security. +Check_content: Verify the operating system does not allow an unattended or automatic logon to the system via a graphical user interface.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. \n\nCheck for the value of the "AutomaticLoginEnable" in the "/etc/gdm/custom.conf" file with the following command:\n\n# grep -i automaticloginenable /etc/gdm/custom.conf\nAutomaticLoginEnable=false\n\nIf the value of "AutomaticLoginEnable" is not set to "false", this is a finding. +Fixtext: Configure the operating system to not allow an unattended or automatic logon to the system via a graphical user interface.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable.\n\nAdd or edit the line for the "AutomaticLoginEnable" parameter in the [daemon] section of the "/etc/gdm/custom.conf" file to "false":\n\n[daemon]\nAutomaticLoginEnable=false + +Rule ID: SV-86579r2_rule +Severity: high +Rule Title: The operating system must not allow an unrestricted logon to the system. +Description: Failure to restrict system access to authenticated users negatively impacts operating system security. +Check_content: Verify the operating system does not allow an unrestricted logon to the system via a graphical user interface.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. \n\nCheck for the value of the "TimedLoginEnable" parameter in "/etc/gdm/custom.conf" file with the following command:\n\n# grep -i timedloginenable /etc/gdm/custom.conf\nTimedLoginEnable=false\n\nIf the value of "TimedLoginEnable" is not set to "false", this is a finding. +Fixtext: Configure the operating system to not allow an unrestricted account to log on to the system via a graphical user interface.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable.\n\nAdd or edit the line for the "TimedLoginEnable" parameter in the [daemon] section of the "/etc/gdm/custom.conf" file to "false":\n\n[daemon]\nTimedLoginEnable=false + +Rule ID: SV-86581r2_rule +Severity: medium +Rule Title: The operating system must not allow users to override SSH environment variables. +Description: Failure to restrict system access to authenticated users negatively impacts operating system security. +Check_content: Verify the operating system does not allow users to override environment variables to the SSH daemon.\n\nCheck for the value of the "PermitUserEnvironment" keyword with the following command:\n\n# grep -i permituserenvironment /etc/ssh/sshd_config\nPermitUserEnvironment no\n\nIf the "PermitUserEnvironment" keyword is not set to "no", is missing, or is commented out, this is a finding. +Fixtext: Configure the operating system to not allow users to override environment variables to the SSH daemon.\n\nEdit the "/etc/ssh/sshd_config" file to uncomment or add the line for "PermitUserEnvironment" keyword and set the value to "no":\n\nPermitUserEnvironment no\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86583r2_rule +Severity: medium +Rule Title: The operating system must not allow a non-certificate trusted host SSH logon to the system. +Description: Failure to restrict system access to authenticated users negatively impacts operating system security. +Check_content: Verify the operating system does not allow a non-certificate trusted host SSH logon to the system.\n\nCheck for the value of the "HostbasedAuthentication" keyword with the following command:\n\n# grep -i hostbasedauthentication /etc/ssh/sshd_config\nHostbasedAuthentication no\n\nIf the "HostbasedAuthentication" keyword is not set to "no", is missing, or is commented out, this is a finding. +Fixtext: Configure the operating system to not allow a non-certificate trusted host SSH logon to the system.\n\nEdit the "/etc/ssh/sshd_config" file to uncomment or add the line for "HostbasedAuthentication" keyword and set the value to "no":\n\nHostbasedAuthentication no\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86585r4_rule +Severity: high +Rule Title: Systems with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes. +Description: If the system does not require valid root authentication before it boots into single-user or maintenance mode, anyone who invokes single-user or maintenance mode is granted privileged access to all files on the system. GRUB 2 is the default boot loader for RHEL 7 and is designed to require a password to boot into single-user mode or make modifications to the boot menu. +Check_content: For systems that use UEFI, this is Not Applicable.\n\nCheck to see if an encrypted root password is set. On systems that use a BIOS, use the following command:\n\n# grep -i ^password_pbkdf2 /boot/grub2/grub.cfg\n\npassword_pbkdf2 [superusers-account] [password-hash]\n\nIf the root password entry does not begin with "password_pbkdf2", this is a finding.\n\nIf the "superusers-account" is not set to "root", this is a finding. +Fixtext: Configure the system to encrypt the boot password for root.\n\nGenerate an encrypted grub2 password for root with the following command:\n\nNote: The hash generated is an example.\n\n# grub2-mkpasswd-pbkdf2\n\nEnter Password:\nReenter Password:\nPBKDF2 hash of your password is grub.pbkdf2.sha512.10000.F3A7CFAA5A51EED123BE8238C23B25B2A6909AFC9812F0D45\n\nEdit "/etc/grub.d/40_custom" and add the following lines below the comments:\n\n# vi /etc/grub.d/40_custom\n\nset superusers="root"\n\npassword_pbkdf2 root {hash from grub2-mkpasswd-pbkdf2 command}\n\nGenerate a new "grub.conf" file with the new password with the following commands:\n\n# grub2-mkconfig --output=/tmp/grub2.cfg\n# mv /tmp/grub2.cfg /boot/grub2/grub.cfg\n + +Rule ID: SV-86587r3_rule +Severity: high +Rule Title: Systems using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes. +Description: If the system does not require valid root authentication before it boots into single-user or maintenance mode, anyone who invokes single-user or maintenance mode is granted privileged access to all files on the system. GRUB 2 is the default boot loader for RHEL 7 and is designed to require a password to boot into single-user mode or make modifications to the boot menu. +Check_content: For systems that use BIOS, this is Not Applicable.\n\nCheck to see if an encrypted root password is set. On systems that use UEFI, use the following command:\n\n# grep -i password /boot/efi/EFI/redhat/grub.cfg\n\npassword_pbkdf2 [superusers-account] [password-hash]\n\nIf the root password entry does not begin with "password_pbkdf2", this is a finding.\n\nIf the "superusers-account" is not set to "root", this is a finding. +Fixtext: Configure the system to encrypt the boot password for root.\n\nGenerate an encrypted grub2 password for root with the following command:\n\nNote: The hash generated is an example.\n\n# grub2-mkpasswd-pbkdf2\n\nEnter Password:\nReenter Password:\nPBKDF2 hash of your password is grub.pbkdf2.sha512.10000.F3A7CFAA5A51EED123BE8238C23B25B2A6909AFC9812F0D45\n\nEdit "/etc/grub.d/40_custom" and add the following lines below the comments:\n\n# vi /etc/grub.d/40_custom\n\nset superusers="root"\n\npassword_pbkdf2 root {hash from grub2-mkpasswd-pbkdf2 command}\n\nGenerate a new "grub.conf" file with the new password with the following commands:\n\n# grub2-mkconfig --output=/tmp/grub2.cfg\n# mv /tmp/grub2.cfg /boot/efi/EFI/redhat/grub.cfg\n + +Rule ID: SV-86589r1_rule +Severity: medium +Rule Title: The operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication. +Description: To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system.\n\nOrganizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and processes acting on behalf of users) must be uniquely identified and authenticated to all accesses, except for the following:\n\n1) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; \n\nand\n\n2) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.\n\n +Check_content: Verify the operating system requires multifactor authentication to uniquely identify organizational users using multifactor authentication.\n\nCheck to see if smartcard authentication is enforced on the system:\n\n# authconfig --test | grep -i smartcard\n\nThe entry for use only smartcard for logon may be enabled, and the smartcard module and smartcard removal actions must not be blank.\n\nIf smartcard authentication is disabled or the smartcard and smartcard removal actions are blank, this is a finding. +Fixtext: Configure the operating system to require individuals to be authenticated with a multifactor authenticator.\n\nEnable smartcard logons with the following commands:\n\n# authconfig --enablesmartcard --smartcardaction=1 --update\n# authconfig --enablerequiresmartcard -update\n\nModify the "/etc/pam_pkcs11/pkcs11_eventmgr.conf" file to uncomment the following line:\n\n#/usr/X11R6/bin/xscreensaver-command -lock\n\nModify the "/etc/pam_pkcs11/pam_pkcs11.conf" file to use the cackey module if required. + +Rule ID: SV-86591r1_rule +Severity: high +Rule Title: The rsh-server package must not be installed. +Description: It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors.\n\nOperating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions).\n\nThe rsh-server service provides an unencrypted remote access service that does not provide for the confidentiality and integrity of user passwords or the remote session and has very weak authentication.\n\nIf a privileged user were to log on using this service, the privileged user password could be compromised. +Check_content: Check to see if the rsh-server package is installed with the following command:\n\n# yum list installed rsh-server\n\nIf the rsh-server package is installed, this is a finding. +Fixtext: Configure the operating system to disable non-essential capabilities by removing the rsh-server package from the system with the following command:\n\n# yum remove rsh-server + +Rule ID: SV-86593r1_rule +Severity: high +Rule Title: The ypserv package must not be installed. +Description: Removing the "ypserv" package decreases the risk of the accidental (or intentional) activation of NIS or NIS+ services. +Check_content: The NIS service provides an unencrypted authentication service that does not provide for the confidentiality and integrity of user passwords or the remote session.\n\nCheck to see if the "ypserve" package is installed with the following command:\n\n# yum list installed ypserv\n\nIf the "ypserv" package is installed, this is a finding. +Fixtext: Configure the operating system to disable non-essential capabilities by removing the "ypserv" package from the system with the following command:\n\n# yum remove ypserv + +Rule ID: SV-86595r1_rule +Severity: medium +Rule Title: The operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures. +Description: Preventing non-privileged users from executing privileged functions mitigates the risk that unauthorized individuals or processes may gain unnecessary access to information or privileges.\n\nPrivileged functions include, for example, establishing accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals who do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users. +Check_content: Verify the operating system prevents non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.\n\nGet a list of authorized users (other than System Administrator and guest accounts) for the system.\n\nCheck the list against the system by using the following command:\n\n# semanage login -l | more\nLogin Name SELinux User MLS/MCS Range Service\n__default__ user_u s0-s0:c0.c1023 *\nroot unconfined_u s0-s0:c0.c1023 *\nsystem_u system_u s0-s0:c0.c1023 *\njoe staff_u s0-s0:c0.c1023 *\n\nAll administrators must be mapped to the "sysadm_u" or "staff_u" users with the appropriate domains (sysadm_t and staff_t).\n\nAll authorized non-administrative users must be mapped to the "user_u" role or the appropriate domain (user_t).\n\nIf they are not mapped in this way, this is a finding. +Fixtext: Configure the operating system to prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.\n\nUse the following command to map a new user to the "sysdam_u" role: \n\n#semanage login -a -s sysadm_u \n\nUse the following command to map an existing user to the "sysdam_u" role:\n\n#semanage login -m -s sysadm_u \n\nUse the following command to map a new user to the "staff_u" role:\n\n#semanage login -a -s staff_u \n\nUse the following command to map an existing user to the "staff_u" role:\n\n#semanage login -m -s staff_u \n\nUse the following command to map a new user to the "user_u" role:\n\n# semanage login -a -s user_u \n\nUse the following command to map an existing user to the "user_u" role:\n\n# semanage login -m -s user_u + +Rule ID: SV-86597r1_rule +Severity: medium +Rule Title: A file integrity tool must verify the baseline operating system configuration at least weekly. +Description: Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system configurations can have unintended side effects, some of which may be relevant to security.\n\nDetecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the operating system. The operating system's Information Management Officer (IMO)/Information System Security Officer (ISSO) and System Administrators (SAs) must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item. +Check_content: Verify the operating system routinely checks the baseline configuration for unauthorized changes.\n\nNote: A file integrity tool other than Advanced Intrusion Detection Environment (AIDE) may be used, but the tool must be executed at least once per week.\n\nCheck to see if AIDE is installed on the system with the following command:\n\n# yum list installed aide\n\nIf AIDE is not installed, ask the SA how file integrity checks are performed on the system.\n\nCheck for the presence of a cron job running daily or weekly on the system that executes AIDE daily to scan for changes to the system baseline. The command used in the example will use a daily occurrence.\n\nCheck the "/etc/cron.daily" subdirectory for a "crontab" file controlling the execution of the file integrity application. For example, if AIDE is installed on the system, use the following command:\n\n# ls -al /etc/cron.* | grep aide\n-rwxr-xr-x 1 root root 29 Nov 22 2015 aide\n\nIf the file integrity application does not exist, or a "crontab" file does not exist in the "/etc/cron.daily" or "/etc/cron.weekly" subdirectories, this is a finding. +Fixtext: Configure the file integrity tool to automatically run on the system at least weekly. The following example output is generic. It will set cron to run AIDE daily, but other file integrity tools may be used:\n\n# cat /etc/cron.daily/aide \n0 0 * * * /usr/sbin/aide --check | /bin/mail -s "aide integrity check run for " root@sysname.mil + +Rule ID: SV-86599r1_rule +Severity: medium +Rule Title: Designated personnel must be notified if baseline configurations are changed in an unauthorized manner. +Description: Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system configurations can have unintended side effects, some of which may be relevant to security.\n\nDetecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the operating system. The operating system's Information Management Officer (IMO)/Information System Security Officer (ISSO) and System Administrators (SAs) must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item. +Check_content: Verify the operating system notifies designated personnel if baseline configurations are changed in an unauthorized manner.\n\nNote: A file integrity tool other than Advanced Intrusion Detection Environment (AIDE) may be used, but the tool must be executed and notify specified individuals via email or an alert.\n\nCheck to see if AIDE is installed on the system with the following command:\n\n# yum list installed aide\n\nIf AIDE is not installed, ask the SA how file integrity checks are performed on the system. \n\nCheck for the presence of a cron job running routinely on the system that executes AIDE to scan for changes to the system baseline. The commands used in the example will use a daily occurrence.\n\nCheck the "/etc/cron.daily" subdirectory for a "crontab" file controlling the execution of the file integrity application. For example, if AIDE is installed on the system, use the following commands:\n\n# ls -al /etc/cron.daily | grep aide\n-rwxr-xr-x 1 root root 32 Jul 1 2011 aide\n\nAIDE does not have a configuration that will send a notification, so the cron job uses the mail application on the system to email the results of the file integrity run as in the following example:\n\n# more /etc/cron.daily/aide\n0 0 * * * /usr/sbin/aide --check | /bin/mail -s "$HOSTNAME - Daily aide integrity check run" root@sysname.mil\n\nIf the file integrity application does not notify designated personnel of changes, this is a finding. +Fixtext: Configure the operating system to notify designated personnel if baseline configurations are changed in an unauthorized manner. The AIDE tool can be configured to email designated personnel through the use of the cron system. \n\nThe following example output is generic. It will set cron to run AIDE daily and to send email at the completion of the analysis. \n\n# more /etc/cron.daily/aide\n0 0 * * * /usr/sbin/aide --check | /bin/mail -s "$HOSTNAME - Daily aide integrity check run" root@sysname.mil + +Rule ID: SV-86601r1_rule +Severity: high +Rule Title: The operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization. +Description: Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor.\n\nAccordingly, patches, service packs, device drivers, or operating system components must be signed with a certificate recognized and approved by the organization.\n\nVerifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This verifies the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. The operating system should not have to verify the software again. This requirement does not mandate DoD certificates for this purpose; however, the certificate used to verify the software must be from an approved CA. +Check_content: Verify the operating system prevents the installation of patches, service packs, device drivers, or operating system components from a repository without verification that they have been digitally signed using a certificate that is recognized and approved by the organization.\n\nCheck that yum verifies the signature of packages from a repository prior to install with the following command:\n\n# grep gpgcheck /etc/yum.conf\ngpgcheck=1\n\nIf "gpgcheck" is not set to "1", or if options are missing or commented out, ask the System Administrator how the certificates for patches and other operating system components are verified. \n\nIf there is no process to validate certificates that is approved by the organization, this is a finding. +Fixtext: Configure the operating system to verify the signature of packages from a repository prior to install by setting the following option in the "/etc/yum.conf" file:\n\ngpgcheck=1 + +Rule ID: SV-86603r1_rule +Severity: high +Rule Title: The operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization. +Description: Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor.\n\nAccordingly, patches, service packs, device drivers, or operating system components must be signed with a certificate recognized and approved by the organization.\n\nVerifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This verifies the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. The operating system should not have to verify the software again. This requirement does not mandate DoD certificates for this purpose; however, the certificate used to verify the software must be from an approved CA. +Check_content: Verify the operating system prevents the installation of patches, service packs, device drivers, or operating system components of local packages without verification that they have been digitally signed using a certificate that is recognized and approved by the organization.\n\nCheck that yum verifies the signature of local packages prior to install with the following command:\n\n# grep localpkg_gpgcheck /etc/yum.conf\nlocalpkg_gpgcheck=1\n\nIf "localpkg_gpgcheck" is not set to "1", or if options are missing or commented out, ask the System Administrator how the signatures of local packages and other operating system components are verified. \n\nIf there is no process to validate the signatures of local packages that is approved by the organization, this is a finding. +Fixtext: Configure the operating system to verify the signature of local packages prior to install by setting the following option in the "/etc/yum.conf" file:\n\nlocalpkg_gpgcheck=1 + +Rule ID: SV-86605r1_rule +Severity: high +Rule Title: The operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of packages without verification of the repository metadata. +Description: Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor.\n\nAccordingly, patches, service packs, device drivers, or operating system components must be signed with a certificate recognized and approved by the organization.\n\nVerifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This ensures the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. The operating system should not have to verify the software again. This requirement does not mandate DoD certificates for this purpose; however, the certificate used to verify the software must be from an approved Certificate Authority. +Check_content: Verify the operating system prevents the installation of patches, service packs, device drivers, or operating system components of local packages without verification of the repository metadata.\n\nCheck that yum verifies the package metadata prior to install with the following command:\n\n# grep repo_gpgcheck /etc/yum.conf\nrepo_gpgcheck=1\n\nIf "repo_gpgcheck" is not set to "1", or if options are missing or commented out, ask the System Administrator how the metadata of local packages and other operating system components are verified. \n\nIf there is no process to validate the metadata of packages that is approved by the organization, this is a finding. +Fixtext: Configure the operating system to verify the repository metadata by setting the following options in the "/etc/yum.conf" file:\n\nrepo_gpgcheck=1 + +Rule ID: SV-86607r2_rule +Severity: medium +Rule Title: USB mass storage must be disabled. +Description: USB mass storage permits easy introduction of unknown devices, thereby facilitating malicious activity.\n\n +Check_content: If there is an HBSS with a Device Control Module and a Data Loss Prevention mechanism, this requirement is not applicable.\n\nVerify the operating system disables the ability to use USB mass storage devices.\n\nCheck to see if USB mass storage is disabled with the following command:\n\n# grep usb-storage /etc/modprobe.d/blacklist.conf\nblacklist usb-storage\n\nIf the command does not return any output or the output is not "blacklist usb-storage", and use of USB storage devices is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding. +Fixtext: Configure the operating system to disable the ability to use USB mass storage devices.\n\n# vi /etc/modprobe.d/blacklist.conf\n\nAdd or update the line:\n\nblacklist usb-storage + +Rule ID: SV-86609r1_rule +Severity: medium +Rule Title: File system automounter must be disabled unless required. +Description: Automatically mounting file systems permits easy introduction of unknown devices, thereby facilitating malicious activity.\n\n +Check_content: Verify the operating system disables the ability to automount devices.\n\nCheck to see if automounter service is active with the following command:\n\n# systemctl status autofs\nautofs.service - Automounts filesystems on demand\n Loaded: loaded (/usr/lib/systemd/system/autofs.service; disabled)\n Active: inactive (dead)\n\nIf the "autofs" status is set to "active" and is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding. +Fixtext: Configure the operating system to disable the ability to automount devices.\n\nTurn off the automount service with the following command:\n\n# systemctl disable autofs\n\nIf "autofs" is required for Network File System (NFS), it must be documented with the ISSO. + +Rule ID: SV-86611r1_rule +Severity: low +Rule Title: The operating system must remove all software components after updated versions have been installed. +Description: Previous versions of software components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software automatically from the information system. +Check_content: Verify the operating system removes all software components after updated versions have been installed.\n\nCheck if yum is configured to remove unneeded packages with the following command:\n\n# grep -i clean_requirements_on_remove /etc/yum.conf\nclean_requirements_on_remove=1\n\nIf "clean_requirements_on_remove" is not set to "1", "True", or "yes", or is not set in "/etc/yum.conf", this is a finding. +Fixtext: Configure the operating system to remove all software components after updated versions have been installed.\n\nSet the "clean_requirements_on_remove" option to "1" in the "/etc/yum.conf" file:\n\nclean_requirements_on_remove=1 + +Rule ID: SV-86613r2_rule +Severity: high +Rule Title: The operating system must enable SELinux. +Description: Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.\n\nThis requirement applies to operating systems performing security function verification/testing and/or systems and environments that require this functionality. +Check_content: Verify the operating system verifies correct operation of all security functions.\n\nCheck if "SELinux" is active and in "Enforcing" mode with the following command:\n\n# getenforce\nEnforcing\n\nIf "SELinux" is not active and not in "Enforcing" mode, this is a finding. +Fixtext: Configure the operating system to verify correct operation of all security functions.\n\nSet the "SELinux" status and the "Enforcing" mode by modifying the "/etc/selinux/config" file to have the following line:\n\nSELINUX=enforcing\n\nA reboot is required for the changes to take effect. + +Rule ID: SV-86615r3_rule +Severity: high +Rule Title: The operating system must enable the SELinux targeted policy. +Description: Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.\n\nThis requirement applies to operating systems performing security function verification/testing and/or systems and environments that require this functionality. +Check_content: Verify the operating system verifies correct operation of all security functions.\n\nCheck if "SELinux" is active and is enforcing the targeted policy with the following command:\n\n# sestatus\n\nSELinux status: enabled\n\nSELinuxfs mount: /selinux\n\nSELinux root directory: /etc/selinux\n\nLoaded policy name: targeted\n\nCurrent mode: enforcing\n\nMode from config file: enforcing\n\nPolicy MLS status: enabled\n\nPolicy deny_unknown status: allowed\n\nMax kernel policy version: 28\n\n\nIf the "Policy from config file" is not set to "targeted", or the "Loaded policy name" is not set to "targeted", this is a finding.\n +Fixtext: Configure the operating system to verify correct operation of all security functions.\n\nSet the "SELinuxtype" to the "targeted" policy by modifying the "/etc/selinux/config" file to have the following line:\n\nSELINUXTYPE=targeted\n\nA reboot is required for the changes to take effect. + +Rule ID: SV-86617r1_rule +Severity: high +Rule Title: The x86 Ctrl-Alt-Delete key sequence must be disabled. +Description: A locally logged-on user who presses Ctrl-Alt-Delete, when at the console, can reboot the system. If accidentally pressed, as could happen in the case of a mixed OS environment, this can create the risk of short-term loss of availability of systems due to unintentional reboot. In the GNOME graphical environment, risk of unintentional reboot from the Ctrl-Alt-Delete sequence is reduced because the user will be prompted before any action is taken. +Check_content: Verify the operating system is not configured to reboot the system when Ctrl-Alt-Delete is pressed.\n\nCheck that the ctrl-alt-del.service is not active with the following command:\n\n# systemctl status ctrl-alt-del.service\nreboot.target - Reboot\n Loaded: loaded (/usr/lib/systemd/system/reboot.target; disabled)\n Active: inactive (dead)\n Docs: man:systemd.special(7)\n\nIf the ctrl-alt-del.service is active, this is a finding. +Fixtext: [u'Configure the system to disable the Ctrl-Alt_Delete sequence for the command line with the following command:\n\n# systemctl mask ctrl-alt-del.target\n\nIf GNOME is active on the system, create a database to contain the system-wide setting (if it does not already exist) with the following command: \n\n# cat /etc/dconf/db/local.d/00-disable-CAD \n\nAdd the setting to disable the Ctrl-Alt_Delete sequence for GNOME:\n\n[org/gnome/settings-daemon/plugins/media-keys]\nlogout=\u2019\u2019 + +Rule ID: SV-86619r1_rule +Severity: medium +Rule Title: The operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files. +Description: Setting the most restrictive default permissions ensures that when new accounts are created, they do not have unnecessary access. +Check_content: Verify the operating system defines default permissions for all authenticated users in such a way that the user can only read and modify their own files.\n\nCheck for the value of the "UMASK" parameter in "/etc/login.defs" file with the following command:\n\nNote: If the value of the "UMASK" parameter is set to "000" in "/etc/login.defs" file, the Severity is raised to a CAT I.\n\n# grep -i umask /etc/login.defs\nUMASK 077\n\nIf the value for the "UMASK" parameter is not "077", or the "UMASK" parameter is missing or is commented out, this is a finding. +Fixtext: Configure the operating system to define default permissions for all authenticated users in such a way that the user can only read and modify their own files.\n\nAdd or edit the line for the "UMASK" parameter in "/etc/login.defs" file to "077":\n\nUMASK 077 + +Rule ID: SV-86621r2_rule +Severity: high +Rule Title: The operating system must be a vendor supported release. +Description: An operating system release is considered "supported" if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve security issues discovered in the system software. +Check_content: Verify the version of the operating system is vendor supported.\n\nCheck the version of the operating system with the following command:\n\n# cat /etc/redhat-release\n\nRed Hat Enterprise Linux Server release 7.2 (Maipo)\n\nCurrent End of Life for RHEL 7.2 is Q4 2020.\n\nCurrent End of Life for RHEL 7.3 is 30 June 2024.\n\nIf the release is not supported by the vendor, this is a finding. +Fixtext: Upgrade to a supported version of the operating system. + +Rule ID: SV-86623r3_rule +Severity: medium +Rule Title: Vendor packaged system security patches and updates must be installed and up to date. +Description: Timely patching is critical for maintaining the operational availability, confidentiality, and integrity of information technology (IT) systems. However, failure to keep operating system and application software patched is a common mistake made by IT professionals. New patches are released daily, and it is often difficult for even experienced System Administrators to keep abreast of all the new patches. When new weaknesses in an operating system exist, patches are usually made available by the vendor to resolve the problems. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise. +Check_content: Verify the operating system security patches and updates are installed and up to date. Updates are required to be applied with a frequency determined by the site or Program Management Office (PMO). \n\nObtain the list of available package security updates from Red Hat. The URL for updates is https://rhn.redhat.com/errata/. It is important to note that updates provided by Red Hat may not be present on the system if the underlying packages are not installed.\n\nCheck that the available package security updates have been installed on the system with the following command:\n\n# yum history list | more\nLoaded plugins: langpacks, product-id, subscription-manager\nID | Command line | Date and time | Action(s) | Altered\n-------------------------------------------------------------------------------\n 70 | install aide | 2016-05-05 10:58 | Install | 1 \n 69 | update -y | 2016-05-04 14:34 | Update | 18 EE\n 68 | install vlc | 2016-04-21 17:12 | Install | 21 \n 67 | update -y | 2016-04-21 17:04 | Update | 7 EE\n 66 | update -y | 2016-04-15 16:47 | E, I, U | 84 EE\n\nIf package updates have not been performed on the system within the timeframe that the site/program documentation requires, this is a finding. \n\nTypical update frequency may be overridden by Information Assurance Vulnerability Alert (IAVA) notifications from CYBERCOM.\n\nIf the operating system is in non-compliance with the Information Assurance Vulnerability Management (IAVM) process, this is a finding. +Fixtext: Install the operating system patches or updated packages available from Red Hat within 30 days or sooner as local policy dictates. + +Rule ID: SV-86625r1_rule +Severity: medium +Rule Title: The system must not have unnecessary accounts. +Description: Accounts providing no operational purpose provide additional opportunities for system compromise. Unnecessary accounts include user accounts for individuals not requiring access to the system and application accounts for applications not installed on the system. +Check_content: Verify all accounts on the system are assigned to an active system, application, or user account.\n\nObtain the list of authorized system accounts from the Information System Security Officer (ISSO).\n\nCheck the system accounts on the system with the following command:\n\n# more /etc/passwd\nroot:x:0:0:root:/root:/bin/bash\nbin:x:1:1:bin:/bin:/sbin/nologin\ndaemon:x:2:2:daemon:/sbin:/sbin/nologin\nsync:x:5:0:sync:/sbin:/bin/sync\nshutdown:x:6:0:shutdown:/sbin:/sbin/shutdown\nhalt:x:7:0:halt:/sbin:/sbin/halt\ngames:x:12:100:games:/usr/games:/sbin/nologin\ngopher:x:13:30:gopher:/var/gopher:/sbin/nologin\n\nAccounts such as "games" and "gopher" are not authorized accounts as they do not support authorized system functions. \n\nIf the accounts on the system do not match the provided documentation, or accounts that do not support an authorized system function are present, this is a finding. +Fixtext: Configure the system so all accounts on the system are assigned to an active system, application, or user account. \n\nRemove accounts that do not support approved system activities or that allow for a normal user to perform administrative-level actions. \n\nDocument all authorized accounts on the system. + +Rule ID: SV-86627r1_rule +Severity: low +Rule Title: All Group Identifiers (GIDs) referenced in the /etc/passwd file must be defined in the /etc/group file. +Description: If a user is assigned the GID of a group not existing on the system, and a group with the GID is subsequently created, the user may have unintended rights to any files associated with the group. +Check_content: Verify all GIDs referenced in the "/etc/passwd" file are defined in the "/etc/group" file.\n\nCheck that all referenced GIDs exist with the following command:\n\n# pwck -r\n\nIf GIDs referenced in "/etc/passwd" file are returned as not defined in "/etc/group" file, this is a finding. +Fixtext: Configure the system to define all GIDs found in the "/etc/passwd" file by modifying the "/etc/group" file to add any non-existent group referenced in the "/etc/passwd" file, or change the GIDs referenced in the "/etc/passwd" file to a group that exists in "/etc/group". + +Rule ID: SV-86629r1_rule +Severity: high +Rule Title: The root account must be the only account having unrestricted access to the system. +Description: If an account other than root also has a User Identifier (UID) of "0", it has root authority, giving that account unrestricted access to the entire operating system. Multiple accounts with a UID of "0" afford an opportunity for potential intruders to guess a password for a privileged account. +Check_content: Check the system for duplicate UID "0" assignments with the following command:\n\n# awk -F: \'$3 == 0 {print $1}\' /etc/passwd\n\nIf any accounts other than root have a UID of "0", this is a finding. +Fixtext: Change the UID of any account on the system, other than root, that has a UID of "0". \n\nIf the account is associated with system commands or applications, the UID should be changed to one greater than "0" but less than "1000". Otherwise, assign a UID of greater than "1000" that has not already been assigned. + +Rule ID: SV-86631r2_rule +Severity: medium +Rule Title: All files and directories must have a valid owner. +Description: Unowned files and directories may be unintentionally inherited if a user is assigned the same User Identifier "UID" as the UID of the un-owned files. +Check_content: Verify all files and directories on the system have a valid owner.\n\nCheck the owner of all files and directories with the following command:\n\nNote: The value after -fstype must be replaced with the filesystem type. XFS is used as an example.\n\n# find / -fstype xfs -nouser\n\nIf any files on the system do not have an assigned owner, this is a finding. +Fixtext: Either remove all files and directories from the system that do not have a valid user, or assign a valid user to all unowned files and directories on the system with the "chown" command:\n\n# chown + +Rule ID: SV-86633r2_rule +Severity: medium +Rule Title: All files and directories must have a valid group owner. +Description: Files without a valid group owner may be unintentionally inherited if a group is assigned the same Group Identifier (GID) as the GID of the files without a valid group owner. +Check_content: Verify all files and directories on the system have a valid group.\n\nCheck the owner of all files and directories with the following command:\n\nNote: The value after -fstype must be replaced with the filesystem type. XFS is used as an example.\n\n# find / -fstype xfs -nogroup\n\nIf any files on the system do not have an assigned group, this is a finding. +Fixtext: Either remove all files and directories from the system that do not have a valid group, or assign a valid group to all files and directories on the system with the "chgrp" command:\n\n# chgrp + +Rule ID: SV-86635r1_rule +Severity: medium +Rule Title: All local interactive users must have a home directory assigned in the /etc/passwd file. +Description: If local interactive users are not assigned a valid home directory, there is no place for the storage and control of files they should own. +Check_content: Verify local interactive users on the system have a home directory assigned.\n\nCheck for missing local interactive user home directories with the following command:\n\n# pwck -r\nuser \'lp\': directory \'/var/spool/lpd\' does not exist\nuser \'news\': directory \'/var/spool/news\' does not exist\nuser \'uucp\': directory \'/var/spool/uucp\' does not exist\nuser \'smithj\': directory \'/home/smithj\' does not exist\n\nAsk the System Administrator (SA) if any users found without home directories are local interactive users. If the SA is unable to provide a response, check for users with a User Identifier (UID) of 1000 or greater with the following command:\n\n# cut -d: -f 1,3 /etc/passwd | egrep ":[1-4][0-9]{2}$|:[0-9]{1,2}$"\n\nIf any interactive users do not have a home directory assigned, this is a finding. +Fixtext: Assign home directories to all local interactive users that currently do not have a home directory assigned. + +Rule ID: SV-86637r1_rule +Severity: medium +Rule Title: All local interactive user accounts, upon creation, must be assigned a home directory. +Description: If local interactive users are not assigned a valid home directory, there is no place for the storage and control of files they should own. +Check_content: Verify all local interactive users on the system are assigned a home directory upon creation.\n\nCheck to see if the system is configured to create home directories for local interactive users with the following command:\n\n# grep -i create_home /etc/login.defs\nCREATE_HOME yes\n\nIf the value for "CREATE_HOME" parameter is not set to "yes", the line is missing, or the line is commented out, this is a finding. +Fixtext: Configure the operating system to assign home directories to all new local interactive users by setting the "CREATE_HOME" parameter in "/etc/login.defs" to "yes" as follows.\n\nCREATE_HOME yes + +Rule ID: SV-86639r1_rule +Severity: medium +Rule Title: All local interactive user home directories defined in the /etc/passwd file must exist. +Description: If a local interactive user has a home directory defined that does not exist, the user may be given access to the / directory as the current working directory upon logon. This could create a Denial of Service because the user would not be able to access their logon configuration files, and it may give them visibility to system files they normally would not be able to access. +Check_content: Verify the assigned home directory of all local interactive users on the system exists.\n\nCheck the home directory assignment for all local interactive non-privileged users on the system with the following command:\n\n# cut -d: -f 1,3 /etc/passwd | egrep ":[1-9][0-9]{2}$|:[0-9]{1,2}$"\nsmithj /home/smithj\n\nNote: This may miss interactive users that have been assigned a privileged UID. Evidence of interactive use may be obtained from a number of log files containing system logon information.\n\nCheck that all referenced home directories exist with the following command:\n\n# pwck -r\nuser \'smithj\': directory \'/home/smithj\' does not exist\n\nIf any home directories referenced in "/etc/passwd" are returned as not defined, this is a finding. +Fixtext: Create home directories to all local interactive users that currently do not have a home directory assigned. Use the following commands to create the user home directory assigned in "/etc/ passwd":\n\nNote: The example will be for the user smithj, who has a home directory of "/home/smithj", a UID of "smithj", and a Group Identifier (GID) of "users assigned" in "/etc/passwd".\n\n# mkdir /home/smithj \n# chown smithj /home/smithj\n# chgrp users /home/smithj\n# chmod 0750 /home/smithj + +Rule ID: SV-86641r2_rule +Severity: medium +Rule Title: All local interactive user home directories must have mode 0750 or less permissive. +Description: Excessive permissions on local interactive user home directories may allow unauthorized access to user files by other users. +Check_content: Verify the assigned home directory of all local interactive users has a mode of "0750" or less permissive.\n\nCheck the home directory assignment for all non-privileged users on the system with the following command:\n\nNote: This may miss interactive users that have been assigned a privileged User Identifier (UID). Evidence of interactive use may be obtained from a number of log files containing system logon information.\n\n# ls -ld $(egrep \':[0-9]{4}\' /etc/passwd | cut -d: -f6)\n-rwxr-x--- 1 smithj users 18 Mar 5 17:06 /home/smithj\n\nIf home directories referenced in "/etc/passwd" do not have a mode of "0750" or less permissive, this is a finding. +Fixtext: [u'Change the mode of interactive user\u2019s home directories to "0750". To change the mode of a local interactive user\u2019s home directory, use the following command:\n\nNote: The example will be for the user "smithj".\n\n# chmod 0750 /home/smithj + +Rule ID: SV-86643r4_rule +Severity: medium +Rule Title: All local interactive user home directories must be owned by their respective users. +Description: If a local interactive user does not own their home directory, unauthorized users could access or modify the user's files, and the users may not be able to access their own files. +Check_content: Verify the assigned home directory of all local interactive users on the system exists.\n\nCheck the home directory assignment for all local interactive users on the system with the following command:\n\n# ls -ld $(egrep \':[0-9]{4}\' /etc/passwd | cut -d: -f6)\n\n-rwxr-x--- 1 smithj users 18 Mar 5 17:06 /home/smithj\n\nIf any home directories referenced in "/etc/passwd" are not owned by the interactive user, this is a finding. +Fixtext: [u'Change the owner of a local interactive user\u2019s home directories to that owner. To change the owner of a local interactive user\u2019s home directory, use the following command:\n\nNote: The example will be for the user smithj, who has a home directory of "/home/smithj".\n\n# chown smithj /home/smithj + +Rule ID: SV-86645r4_rule +Severity: medium +Rule Title: All local interactive user home directories must be group-owned by the home directory owners primary group. +Description: If the Group Identifier (GID) of a local interactive user\u2019s home directory is not the same as the primary GID of the user, this would allow unauthorized access to the user\u2019s files, and users that share the same group may not be able to access files that they legitimately should. +Check_content: [u'Verify the assigned home directory of all local interactive users is group-owned by that user\u2019s primary GID.\n\nCheck the home directory assignment for all local interactive users on the system with the following command:\n\n# ls -ld $(egrep \':[0-9]{4}\' /etc/passwd | cut -d: -f6)\n\n-rwxr-x--- 1 smithj users 18 Mar 5 17:06 /home/smithj\n\nCheck the user\'s primary group with the following command:\n\n# grep users /etc/group\n\nusers:x:250:smithj,jonesj,jacksons\n\nIf the user home directory referenced in "/etc/passwd" is not group-owned by that user\u2019s primary GID, this is a finding.\n +Fixtext: [u'Change the group owner of a local interactive user\u2019s home directory to the group found in "/etc/passwd". To change the group owner of a local interactive user\u2019s home directory, use the following command:\n\nNote: The example will be for the user "smithj", who has a home directory of "/home/smithj", and has a primary group of users.\n\n# chgrp users /home/smithj + +Rule ID: SV-86647r1_rule +Severity: medium +Rule Title: All files and directories contained in local interactive user home directories must be owned by the owner of the home directory. +Description: If local interactive users do not own the files in their directories, unauthorized users may be able to access them. Additionally, if files are not owned by the user, this could be an indication of system compromise. +Check_content: [u'Verify all files and directories in a local interactive user\u2019s home directory are owned by the user.\n\nCheck the owner of all files and directories in a local interactive user\u2019s home directory with the following command:\n\nNote: The example will be for the user "smithj", who has a home directory of "/home/smithj".\n\n# ls -lLR /home/smithj\n-rw-r--r-- 1 smithj smithj 18 Mar 5 17:06 file1\n-rw-r--r-- 1 smithj smithj 193 Mar 5 17:06 file2\n-rw-r--r-- 1 smithj smithj 231 Mar 5 17:06 file3\n\nIf any files are found with an owner different than the home directory user, this is a finding. +Fixtext: [u'Change the owner of a local interactive user\u2019s files and directories to that owner. To change the owner of a local interactive user\u2019s files and directories, use the following command:\n\nNote: The example will be for the user smithj, who has a home directory of "/home/smithj".\n\n# chown smithj /home/smithj/ + +Rule ID: SV-86649r1_rule +Severity: medium +Rule Title: All files and directories contained in local interactive user home directories must be group-owned by a group of which the home directory owner is a member. +Description: If a local interactive user\u2019s files are group-owned by a group of which the user is not a member, unintended users may be able to access them. +Check_content: [u'Verify all files and directories in a local interactive user home directory are group-owned by a group the user is a member of.\n\nCheck the group owner of all files and directories in a local interactive user\u2019s home directory with the following command:\n\nNote: The example will be for the user "smithj", who has a home directory of "/home/smithj".\n\n# ls -lLR ///\n-rw-r--r-- 1 smithj smithj 18 Mar 5 17:06 file1\n-rw-r--r-- 1 smithj smithj 193 Mar 5 17:06 file2\n-rw-r--r-- 1 smithj sa 231 Mar 5 17:06 file3\n\nIf any files are found with an owner different than the group home directory user, check to see if the user is a member of that group with the following command:\n\n# grep smithj /etc/group\nsa:x:100:juan,shelley,bob,smithj \nsmithj:x:521:smithj\n\nIf the user is not a member of a group that group owns file(s) in a local interactive user\u2019s home directory, this is a finding. +Fixtext: [u'Change the group of a local interactive user\u2019s files and directories to a group that the interactive user is a member of. To change the group owner of a local interactive user\u2019s files and directories, use the following command:\n\nNote: The example will be for the user smithj, who has a home directory of "/home/smithj" and is a member of the users group.\n\n# chgrp users /home/smithj/ + +Rule ID: SV-86651r1_rule +Severity: medium +Rule Title: All files and directories contained in local interactive user home directories must have mode 0750 or less permissive. +Description: If a local interactive user files have excessive permissions, unintended users may be able to access or modify them. +Check_content: Verify all files and directories contained in a local interactive user home directory, excluding local initialization files, have a mode of "0750".\n\nCheck the mode of all non-initialization files in a local interactive user home directory with the following command:\n\nFiles that begin with a "." are excluded from this requirement.\n\nNote: The example will be for the user "smithj", who has a home directory of "/home/smithj".\n\n# ls -lLR /home/smithj\n-rwxr-x--- 1 smithj smithj 18 Mar 5 17:06 file1\n-rwxr----- 1 smithj smithj 193 Mar 5 17:06 file2\n-rw-r-x--- 1 smithj smithj 231 Mar 5 17:06 file3\n\nIf any files are found with a mode more permissive than "0750", this is a finding. +Fixtext: Set the mode on files and directories in the local interactive user home directory with the following command:\n\nNote: The example will be for the user smithj, who has a home directory of "/home/smithj" and is a member of the users group.\n\n# chmod 0750 /home/smithj/ + +Rule ID: SV-86653r1_rule +Severity: medium +Rule Title: All local initialization files for interactive users must be owned by the home directory user or root. +Description: Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon. +Check_content: [u'Verify all local initialization files for interactive users are owned by the home directory user or root.\n\nCheck the owner on all local initialization files with the following command:\n\nNote: The example will be for the "smithj" user, who has a home directory of "/home/smithj".\n\n# ls -al /home/smithj/.* | more\n-rwxr-xr-x 1 smithj users 896 Mar 10 2011 .bash_profile\n-rwxr-xr-x 1 smithj users 497 Jan 6 2007 .login\n-rwxr-xr-x 1 smithj users 886 Jan 6 2007 .profile\n\nIf any file that sets a local interactive user\u2019s environment variables to override the system is not owned by the home directory owner or root, this is a finding. +Fixtext: Set the owner of the local initialization files for interactive users to either the directory owner or root with the following command:\n\nNote: The example will be for the smithj user, who has a home directory of "/home/smithj".\n\n# chown smithj /home/smithj/.* + +Rule ID: SV-86655r2_rule +Severity: medium +Rule Title: Local initialization files for local interactive users must be group-owned by the users primary group or root. +Description: Local initialization files for interactive users are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon. +Check_content: [u'Verify the local initialization files of all local interactive users are group-owned by that user\u2019s primary Group Identifier (GID).\n\nCheck the home directory assignment for all non-privileged users on the system with the following command:\n\nNote: The example will be for the smithj user, who has a home directory of "/home/smithj" and a primary group of "users".\n\n# cut -d: -f 1,4,6 /etc/passwd | egrep ":[1-4][0-9]{3}"\nsmithj:1000:/home/smithj\n\n# grep 1000 /etc/group\nusers:x:1000:smithj,jonesj,jacksons \n\nNote: This may miss interactive users that have been assigned a privileged User Identifier (UID). Evidence of interactive use may be obtained from a number of log files containing system logon information.\n\nCheck the group owner of all local interactive users\u2019 initialization files with the following command:\n\n# ls -al /home/smithj/.*\n-rwxr-xr-x 1 smithj users 896 Mar 10 2011 .profile\n-rwxr-xr-x 1 smithj users 497 Jan 6 2007 .login\n-rwxr-xr-x 1 smithj users 886 Jan 6 2007 .something\n\nIf all local interactive users\u2019 initialization files are not group-owned by that user\u2019s primary GID, this is a finding. +Fixtext: [u'Change the group owner of a local interactive user\u2019s files to the group found in "/etc/passwd" for the user. To change the group owner of a local interactive user home directory, use the following command:\n\nNote: The example will be for the user smithj, who has a home directory of "/home/smithj", and has a primary group of users.\n\n# chgrp users /home/smithj/ + +Rule ID: SV-86657r1_rule +Severity: medium +Rule Title: All local initialization files must have mode 0740 or less permissive. +Description: Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon. +Check_content: Verify that all local initialization files have a mode of "0740" or less permissive.\n\nCheck the mode on all local initialization files with the following command:\n\nNote: The example will be for the smithj user, who has a home directory of "/home/smithj".\n\n# ls -al /home/smithj/.* | more\n-rwxr-xr-x 1 smithj users 896 Mar 10 2011 .profile\n-rwxr-xr-x 1 smithj users 497 Jan 6 2007 .login\n-rwxr-xr-x 1 smithj users 886 Jan 6 2007 .something\n\nIf any local initialization files have a mode more permissive than "0740", this is a finding. +Fixtext: Set the mode of the local initialization files to "0740" with the following command:\n\nNote: The example will be for the smithj user, who has a home directory of "/home/smithj".\n\n# chmod 0740 /home/smithj/. + +Rule ID: SV-86659r3_rule +Severity: medium +Rule Title: All local interactive user initialization files executable search paths must contain only paths that resolve to the users home directory. +Description: The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory (other than the user\u2019s home directory), executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. If deviations from the default system search path for the local interactive user are required, they must be documented with the Information System Security Officer (ISSO). +Check_content: [u'Verify that all local interactive user initialization files\' executable search path statements do not contain statements that will reference a working directory other than the users\u2019 home directory.\n\nCheck the executable search path statement for all local interactive user initialization files in the users\' home directory with the following commands:\n\nNote: The example will be for the smithj user, which has a home directory of "/home/smithj".\n\n# grep -i path /home/smithj/.*\n/home/smithj/.bash_profile:PATH=$PATH:$HOME/.local/bin:$HOME/bin\n/home/smithj/.bash_profile:export PATH\n\nIf any local interactive user initialization files have executable search path statements that include directories outside of their home directory, this is a finding. +Fixtext: Edit the local interactive user initialization files to change any PATH variable statements that reference directories other than their home directory. \n\nIf a local interactive user requires path variables to reference a directory owned by the application, it must be documented with the ISSO. + +Rule ID: SV-86661r1_rule +Severity: medium +Rule Title: Local initialization files must not execute world-writable programs. +Description: If user start-up files execute world-writable programs, especially in unprotected directories, they could be maliciously modified to destroy user files or otherwise compromise the system at the user level. If the system is compromised at the user level, it is easier to elevate privileges to eventually compromise the system at the root and network level. +Check_content: [u'Verify that local initialization files do not execute world-writable programs.\n\nCheck the system for world-writable files with the following command:\n\n# find / -perm -002 -type f -exec ls -ld {} \\; | more\n\nFor all files listed, check for their presence in the local initialization files with the following commands:\n\nNote: The example will be for a system that is configured to create users\u2019 home directories in the "/home" directory.\n\n# grep /home/*/.*\n\nIf any local initialization files are found to reference world-writable files, this is a finding. +Fixtext: Set the mode on files being executed by the local initialization files with the following command:\n\n# chmod 0755 + +Rule ID: SV-86663r1_rule +Severity: medium +Rule Title: All system device files must be correctly labeled to prevent unauthorized modification. +Description: If an unauthorized or modified device is allowed to exist on the system, there is the possibility the system may perform unintended or unauthorized operations. +Check_content: Verify that all system device files are correctly labeled to prevent unauthorized modification.\n\nList all device files on the system that are incorrectly labeled with the following commands:\n\nNote: Device files are normally found under "/dev", but applications may place device files in other directories and may necessitate a search of the entire system.\n\n#find /dev -context *:device_t:* \\( -type c -o -type b \\) -printf "%p %Z\\n"\n\n#find /dev -context *:unlabeled_t:* \\( -type c -o -type b \\) -printf "%p %Z\\n"\n\nNote: There are device files, such as "/dev/vmci", that are used when the operating system is a host virtual machine. They will not be owned by a user on the system and require the "device_t" label to operate. These device files are not a finding.\n\nIf there is output from either of these commands, other than already noted, this is a finding. +Fixtext: Run the following command to determine which package owns the device file:\n\n# rpm -qf \n\nThe package can be reinstalled from a yum repository using the command:\n\n# sudo yum reinstall \n\nAlternatively, the package can be reinstalled from trusted media using the command:\n\n# sudo rpm -Uvh + +Rule ID: SV-86665r3_rule +Severity: medium +Rule Title: File systems that contain user home directories must be mounted to prevent files with the setuid and setgid bit set from being executed. +Description: The "nosuid" mount option causes the system to not execute setuid and setgid files with owner privileges. This option must be used for mounting any file system not containing approved setuid and setguid files. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access. +Check_content: Verify file systems that contain user home directories are mounted with the "nosuid" option.\n\nFind the file system(s) that contain the user home directories with the following command:\n\nNote: If a separate file system has not been created for the user home directories (user home directories are mounted under "/"), this is not a finding as the "nosuid" option cannot be used on the "/" system.\n\n# cut -d: -f 1,3,6 /etc/passwd | egrep ":[1-4][0-9]{3}"\nsmithj:1001:/home/smithj\nthomasr:1002:/home/thomasr\n\nCheck the file systems that are mounted at boot time with the following command:\n\n# more /etc/fstab\n\nUUID=a411dc99-f2a1-4c87-9e05-184977be8539 /home ext4 rw,relatime,discard,data=ordered,nosuid 0 2\n \nIf a file system found in "/etc/fstab" refers to the user home directory file system and it does not have the "nosuid" option set, this is a finding. +Fixtext: Configure the "/etc/fstab" to use the "nosuid" option on file systems that contain user home directories. + +Rule ID: SV-86667r1_rule +Severity: medium +Rule Title: File systems that are used with removable media must be mounted to prevent files with the setuid and setgid bit set from being executed. +Description: The "nosuid" mount option causes the system to not execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access. +Check_content: Verify file systems that are used for removable media are mounted with the "nouid" option.\n\nCheck the file systems that are mounted at boot time with the following command:\n\n# more /etc/fstab\n\nUUID=2bc871e4-e2a3-4f29-9ece-3be60c835222 /mnt/usbflash vfat noauto,owner,ro,nosuid 0 0\n\nIf a file system found in "/etc/fstab" refers to removable media and it does not have the "nosuid" option set, this is a finding. +Fixtext: Configure the "/etc/fstab" to use the "nosuid" option on file systems that are associated with removable media. + +Rule ID: SV-86669r1_rule +Severity: medium +Rule Title: File systems that are being imported via Network File System (NFS) must be mounted to prevent files with the setuid and setgid bit set from being executed. +Description: The "nosuid" mount option causes the system to not execute "setuid" and "setgid" files with owner privileges. This option must be used for mounting any file system not containing approved "setuid" and "setguid" files. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access. +Check_content: Verify file systems that are being NFS exported are mounted with the "nosuid" option.\n\nFind the file system(s) that contain the directories being exported with the following command:\n\n# more /etc/fstab | grep nfs\n\nUUID=e06097bb-cfcd-437b-9e4d-a691f5662a7d /store nfs rw,nosuid 0 0\n\nIf a file system found in "/etc/fstab" refers to NFS and it does not have the "nosuid" option set, this is a finding. +Fixtext: Configure the "/etc/fstab" to use the "nosuid" option on file systems that are being exported via NFS. + +Rule ID: SV-86671r3_rule +Severity: medium +Rule Title: All world-writable directories must be group-owned by root, sys, bin, or an application group. +Description: If a world-writable directory has the sticky bit set and is not group-owned by a privileged Group Identifier (GID), unauthorized users may be able to modify files created by others.\n\nThe only authorized public directories are those temporary directories supplied with the system or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system and by users for temporary file storage, (e.g., /tmp), and for directories requiring global read/write access. +Check_content: Verify all world-writable directories are group-owned by root, sys, bin, or an application group.\n\nCheck the system for world-writable directories with the following command:\n\nNote: The value after -fstype must be replaced with the filesystem type. XFS is used as an example.\n\n# find / -xdev -perm -002 -type d -fstype xfs -exec ls -lLd {} \\;\ndrwxrwxrwt 2 root root 40 Aug 26 13:07 /dev/mqueue\ndrwxrwxrwt 2 root root 220 Aug 26 13:23 /dev/shm\ndrwxrwxrwt 14 root root 4096 Aug 26 13:29 /tmp\n\nIf any world-writable directories are not owned by root, sys, bin, or an application group associated with the directory, this is a finding. +Fixtext: Change the group of the world-writable directories to root with the following command:\n\n# chgrp root + +Rule ID: SV-86673r1_rule +Severity: medium +Rule Title: The umask must be set to 077 for all local interactive user accounts. +Description: The umask controls the default access mode assigned to newly created files. A umask of 077 limits new files to mode 700 or less permissive. Although umask can be represented as a four-digit number, the first digit representing special access modes is typically ignored or required to be "0". This requirement applies to the globally configured system defaults and the local interactive user defaults for each account on the system. +Check_content: Verify that the default umask for all local interactive users is "077".\n\nIdentify the locations of all local interactive user home directories by looking at the "/etc/passwd" file.\n\nCheck all local interactive user initialization files for interactive users with the following command:\n\nNote: The example is for a system that is configured to create users home directories in the "/home" directory.\n\n# grep -i umask /home/*/.*\n\nIf any local interactive user initialization files are found to have a umask statement that has a value less restrictive than "077", this is a finding. +Fixtext: [u'Remove the umask statement from all local interactive users\u2019 initialization files. \n\nIf the account is for an application, the requirement for a umask less restrictive than "077" can be documented with the Information System Security Officer, but the user agreement for access to the account must specify that the local interactive user must log on to their account first and then switch the user to the application account with the correct option to gain the account\u2019s environment variables. + +Rule ID: SV-86675r1_rule +Severity: medium +Rule Title: Cron logging must be implemented. +Description: Cron logging can be used to trace the successful or unsuccessful execution of cron jobs. It can also be used to spot intrusions into the use of the cron facility by unauthorized and malicious users. +Check_content: Verify that "rsyslog" is configured to log cron events.\n\nCheck the configuration of "/etc/rsyslog.conf" for the cron facility with the following command:\n\nNote: If another logging package is used, substitute the utility configuration file for "/etc/rsyslog.conf". \n\n# grep cron /etc/rsyslog.conf\ncron.* /var/log/cron.log\n\nIf the command does not return a response, check for cron logging all facilities by inspecting the "/etc/rsyslog.conf" file:\n\n# more /etc/rsyslog.conf\n\nLook for the following entry:\n\n*.* /var/log/messages\n\nIf "rsyslog" is not logging messages for the cron facility or all facilities, this is a finding. \n\nIf the entry is in the "/etc/rsyslog.conf" file but is after the entry "*.*", this is a finding. +Fixtext: Configure "rsyslog" to log all cron messages by adding or updating the following line to "/etc/rsyslog.conf":\n\ncron.* /var/log/cron.log\n\nNote: The line must be added before the following entry if it exists in "/etc/rsyslog.conf":\n\n*.* ~ # discards everything + +Rule ID: SV-86677r2_rule +Severity: medium +Rule Title: If the cron.allow file exists it must be owned by root. +Description: If the owner of the "cron.allow" file is not set to root, the possibility exists for an unauthorized user to view or to edit sensitive information. +Check_content: Verify that the "cron.allow" file is owned by root.\n\nCheck the owner of the "cron.allow" file with the following command:\n\n# ls -al /etc/cron.allow\n-rw------- 1 root root 6 Mar 5 2011 /etc/cron.allow\n\nIf the "cron.allow" file exists and has an owner other than root, this is a finding. +Fixtext: Set the owner on the "/etc/cron.allow" file to root with the following command:\n\n# chown root /etc/cron.allow + +Rule ID: SV-86679r1_rule +Severity: medium +Rule Title: If the cron.allow file exists it must be group-owned by root. +Description: If the group owner of the "cron.allow" file is not set to root, sensitive information could be viewed or edited by unauthorized users. +Check_content: Verify that the "cron.allow" file is group-owned by root.\n\nCheck the group owner of the "cron.allow" file with the following command:\n\n# ls -al /etc/cron.allow\n-rw------- 1 root root 6 Mar 5 2011 /etc/cron.allow\n\nIf the "cron.allow" file exists and has a group owner other than root, this is a finding. +Fixtext: Set the group owner on the "/etc/cron.allow" file to root with the following command:\n\n# chgrp root /etc/cron.allow + +Rule ID: SV-86681r1_rule +Severity: medium +Rule Title: Kernel core dumps must be disabled unless needed. +Description: Kernel core dumps may contain the full contents of system memory at the time of the crash. Kernel core dumps may consume a considerable amount of disk space and may result in denial of service by exhausting the available space on the target file system partition. +Check_content: Verify that kernel core dumps are disabled unless needed.\n\nCheck the status of the "kdump" service with the following command:\n\n# systemctl status kdump.service\nkdump.service - Crash recovery kernel arming\n Loaded: loaded (/usr/lib/systemd/system/kdump.service; enabled)\n Active: active (exited) since Wed 2015-08-26 13:08:09 EDT; 43min ago\n Main PID: 1130 (code=exited, status=0/SUCCESS)\nkernel arming.\n\nIf the "kdump" service is active, ask the System Administrator if the use of the service is required and documented with the Information System Security Officer (ISSO).\n\nIf the service is active and is not documented, this is a finding. +Fixtext: If kernel core dumps are not required, disable the "kdump" service with the following command:\n\n# systemctl disable kdump.service\n\nIf kernel core dumps are required, document the need with the ISSO. + +Rule ID: SV-86683r1_rule +Severity: low +Rule Title: A separate file system must be used for user home directories (such as /home or an equivalent). +Description: The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. +Check_content: [u'Verify that a separate file system/partition has been created for non-privileged local interactive user home directories.\n\nCheck the home directory assignment for all non-privileged users (those with a UID greater than 1000) on the system with the following command:\n\n#cut -d: -f 1,3,6,7 /etc/passwd | egrep ":[1-4][0-9]{3}" | tr ":" "\\t"\n\nadamsj /home/adamsj /bin/bash\njacksonm /home/jacksonm /bin/bash\nsmithj /home/smithj /bin/bash\n\nThe output of the command will give the directory/partition that contains the home directories for the non-privileged users on the system (in this example, /home) and users\u2019 shell. All accounts with a valid shell (such as /bin/bash) are considered interactive users.\n\nCheck that a file system/partition has been created for the non-privileged interactive users with the following command:\n\nNote: The partition of /home is used in the example.\n\n# grep /home /etc/fstab\nUUID=333ada18 /home ext4 noatime,nobarrier,nodev 1 2\n\nIf a separate entry for the file system/partition that contains the non-privileged interactive users\' home directories does not exist, this is a finding. +Fixtext: Migrate the "/home" directory onto a separate file system/partition. + +Rule ID: SV-86685r1_rule +Severity: low +Rule Title: The system must use a separate file system for /var. +Description: The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. +Check_content: Verify that a separate file system/partition has been created for "/var".\n\nCheck that a file system/partition has been created for "/var" with the following command:\n\n# grep /var /etc/fstab\nUUID=c274f65f /var ext4 noatime,nobarrier 1 2\n\nIf a separate entry for "/var" is not in use, this is a finding. +Fixtext: Migrate the "/var" path onto a separate file system. + +Rule ID: SV-86687r5_rule +Severity: low +Rule Title: The system must use a separate file system for the system audit data path. +Description: The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. +Check_content: Determine if the "/var/log/audit" path is a separate file system.\n\n# grep /var/log/audit /etc/fstab\n\nIf no result is returned, "/var/log/audit" is not on a separate file system, and this is a finding. +Fixtext: Migrate the system audit data path onto a separate file system. + +Rule ID: SV-86689r1_rule +Severity: low +Rule Title: The system must use a separate file system for /tmp (or equivalent). +Description: The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. +Check_content: Verify that a separate file system/partition has been created for "/tmp".\n\nCheck that a file system/partition has been created for "/tmp" with the following command:\n\n# systemctl is-enabled tmp.mount\nenabled\n\nIf the "tmp.mount" service is not enabled, this is a finding. +Fixtext: Start the "tmp.mount" service with the following command:\n\n# systemctl enable tmp.mount + +Rule ID: SV-86691r3_rule +Severity: high +Rule Title: The operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards. +Description: Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The operating system must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.\n\n +Check_content: Verify the operating system implements DoD-approved encryption to protect the confidentiality of remote access sessions.\n\nCheck to see if the "dracut-fips" package is installed with the following command:\n\n# yum list installed | grep dracut-fips\n\ndracut-fips-033-360.el7_2.x86_64.rpm\n\nIf a "dracut-fips" package is installed, check to see if the kernel command line is configured to use FIPS mode with the following command:\n\nNote: GRUB 2 reads its configuration from the "/boot/grub2/grub.cfg" file on traditional BIOS-based machines and from the "/boot/efi/EFI/redhat/grub.cfg" file on UEFI machines.\n\n# grep fips /boot/grub2/grub.cfg\n/vmlinuz-3.8.0-0.40.el7.x86_64 root=/dev/mapper/rhel-root ro rd.md=0 rd.dm=0 rd.lvm.lv=rhel/swap crashkernel=auto rd.luks=0 vconsole.keymap=us rd.lvm.lv=rhel/root rhgb fips=1 quiet\n\nIf the kernel command line is configured to use FIPS mode, check to see if the system is in FIPS mode with the following command:\n\n# cat /proc/sys/crypto/fips_enabled \n1\n\nIf a "dracut-fips" package is not installed, the kernel command line does not have a fips entry, or the system has a value of "0" for "fips_enabled" in "/proc/sys/crypto", this is a finding. +Fixtext: Configure the operating system to implement DoD-approved encryption by installing the dracut-fips package.\n\nTo enable strict FIPS compliance, the fips=1 kernel option needs to be added to the kernel command line during system installation so key generation is done with FIPS-approved algorithms and continuous monitoring tests in place.\n\nConfigure the operating system to implement DoD-approved encryption by following the steps below: \n\nThe fips=1 kernel option needs to be added to the kernel command line during system installation so that key generation is done with FIPS-approved algorithms and continuous monitoring tests in place. Users should also ensure that the system has plenty of entropy during the installation process by moving the mouse around, or if no mouse is available, ensuring that many keystrokes are typed. The recommended amount of keystrokes is 256 and more. Less than 256 keystrokes may generate a non-unique key.\n\nInstall the dracut-fips package with the following command:\n\n# yum install dracut-fips\n\nRecreate the "initramfs" file with the following command:\n\nNote: This command will overwrite the existing "initramfs" file.\n\n# dracut -f\n\nModify the kernel command line of the current kernel in the "grub.cfg" file by adding the following option to the GRUB_CMDLINE_LINUX key in the "/etc/default/grub" file and then rebuild the "grub.cfg" file:\n\nfips=1\n\nChanges to "/etc/default/grub" require rebuilding the "grub.cfg" file as follows:\n\nOn BIOS-based machines, use the following command:\n\n# grub2-mkconfig -o /boot/grub2/grub.cfg\n\nOn UEFI-based machines, use the following command:\n\n# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg\n\nIf /boot or /boot/efi reside on separate partitions, the kernel parameter boot= must be added to the kernel command line. You can identify a partition by running the df /boot or df /boot/efi command:\n\n# df /boot\nFilesystem 1K-blocks Used Available Use% Mounted on\n/dev/sda1 495844 53780 416464 12% /boot\n\nTo ensure the boot= configuration option will work even if device naming changes between boots, identify the universally unique identifier (UUID) of the partition with the following command:\n\n# blkid /dev/sda1\n/dev/sda1: UUID="05c000f1-a213-759e-c7a2-f11b7424c797" TYPE="ext4"\n\nFor the example above, append the following string to the kernel command line:\n\nboot=UUID=05c000f1-a213-759e-c7a2-f11b7424c797\n\nReboot the system for the changes to take effect.\n + +Rule ID: SV-86693r2_rule +Severity: low +Rule Title: The file integrity tool must be configured to verify Access Control Lists (ACLs). +Description: ACLs can provide permissions beyond those permitted through the file mode and must be verified by file integrity tools. +Check_content: Verify the file integrity tool is configured to verify ACLs.\n\nCheck to see if Advanced Intrusion Detection Environment (AIDE) is installed on the system with the following command:\n\n# yum list installed aide\n\nIf AIDE is not installed, ask the System Administrator how file integrity checks are performed on the system. \n\nIf there is no application installed to perform file integrity checks, this is a finding.\n\nNote: AIDE is highly configurable at install time. These commands assume the "aide.conf" file is under the "/etc" directory. \n\nUse the following command to determine if the file is in another location:\n\n# find / -name aide.conf\n\nCheck the "aide.conf" file to determine if the "acl" rule has been added to the rule list being applied to the files and directories selection lists.\n\nAn example rule that includes the "acl" rule is below:\n\nAll= p+i+n+u+g+s+m+S+sha512+acl+xattrs+selinux\n/bin All # apply the custom rule to the files in bin \n/sbin All # apply the same custom rule to the files in sbin \n\nIf the "acl" rule is not being used on all selection lines in the "/etc/aide.conf" file, or ACLs are not being checked by another file integrity tool, this is a finding. +Fixtext: Configure the file integrity tool to check file and directory ACLs. \n\nIf AIDE is installed, ensure the "acl" rule is present on all file and directory selection lists. + +Rule ID: SV-86695r2_rule +Severity: low +Rule Title: The file integrity tool must be configured to verify extended attributes. +Description: Extended attributes in file systems are used to contain arbitrary data and file metadata with security implications. +Check_content: Verify the file integrity tool is configured to verify extended attributes.\n\nCheck to see if Advanced Intrusion Detection Environment (AIDE) is installed on the system with the following command:\n\n# yum list installed aide\n\nIf AIDE is not installed, ask the System Administrator how file integrity checks are performed on the system.\n\nIf there is no application installed to perform file integrity checks, this is a finding.\n\nNote: AIDE is highly configurable at install time. These commands assume the "aide.conf" file is under the "/etc" directory. \n\nUse the following command to determine if the file is in another location:\n\n# find / -name aide.conf\n\nCheck the "aide.conf" file to determine if the "xattrs" rule has been added to the rule list being applied to the files and directories selection lists.\n\nAn example rule that includes the "xattrs" rule follows:\n\nAll= p+i+n+u+g+s+m+S+sha512+acl+xattrs+selinux\n/bin All # apply the custom rule to the files in bin \n/sbin All # apply the same custom rule to the files in sbin \n\nIf the "xattrs" rule is not being used on all selection lines in the "/etc/aide.conf" file, or extended attributes are not being checked by another file integrity tool, this is a finding. +Fixtext: Configure the file integrity tool to check file and directory extended attributes. \n\nIf AIDE is installed, ensure the "xattrs" rule is present on all file and directory selection lists. + +Rule ID: SV-86697r2_rule +Severity: medium +Rule Title: The file integrity tool must use FIPS 140-2 approved cryptographic hashes for validating file contents and directories. +Description: File integrity tools use cryptographic hashes for verifying file contents and directories have not been altered. These hashes must be FIPS 140-2 approved cryptographic hashes. +Check_content: Verify the file integrity tool is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories.\n\nNote: If RHEL-07-021350 is a finding, this is automatically a finding as the system cannot implement FIPS 140-2 approved cryptographic algorithms and hashes.\n\nCheck to see if Advanced Intrusion Detection Environment (AIDE) is installed on the system with the following command:\n\n# yum list installed aide\n\nIf AIDE is not installed, ask the System Administrator how file integrity checks are performed on the system. \n\nIf there is no application installed to perform file integrity checks, this is a finding.\n\nNote: AIDE is highly configurable at install time. These commands assume the "aide.conf" file is under the "/etc" directory. \n\nUse the following command to determine if the file is in another location:\n\n# find / -name aide.conf\n\nCheck the "aide.conf" file to determine if the "sha512" rule has been added to the rule list being applied to the files and directories selection lists.\n\nAn example rule that includes the "sha512" rule follows:\n\nAll=p+i+n+u+g+s+m+S+sha512+acl+xattrs+selinux\n/bin All # apply the custom rule to the files in bin \n/sbin All # apply the same custom rule to the files in sbin \n\nIf the "sha512" rule is not being used on all selection lines in the "/etc/aide.conf" file, or another file integrity tool is not using FIPS 140-2 approved cryptographic hashes for validating file contents and directories, this is a finding. +Fixtext: Configure the file integrity tool to use FIPS 140-2 cryptographic hashes for validating file and directory contents. \n\nIf AIDE is installed, ensure the "sha512" rule is present on all file and directory selection lists. + +Rule ID: SV-86699r1_rule +Severity: medium +Rule Title: The system must not allow removable media to be used as the boot loader unless approved. +Description: Malicious users with removable boot media can gain access to a system configured to use removable media as the boot loader. If removable media is designed to be used as the boot loader, the requirement must be documented with the Information System Security Officer (ISSO). +Check_content: [u'Verify the system is not configured to use a boot loader on removable media.\n\nNote: GRUB 2 reads its configuration from the "/boot/grub2/grub.cfg" file on traditional BIOS-based machines and from the "/boot/efi/EFI/redhat/grub.cfg" file on UEFI machines.\n\nCheck for the existence of alternate boot loader configuration files with the following command:\n\n# find / -name grub.cfg\n/boot/grub2/grub.cfg\n\nIf a "grub.cfg" is found in any subdirectories other than "/boot/grub2" and "/boot/efi/EFI/redhat", ask the System Administrator if there is documentation signed by the ISSO to approve the use of removable media as a boot loader. \n\nCheck that the grub configuration file has the set root command in each menu entry with the following commands:\n\n# grep -c menuentry /boot/grub2/grub.cfg\n1\n# grep \u2018set root\u2019 /boot/grub2/grub.cfg\nset root=(hd0,1)\n\nIf the system is using an alternate boot loader on removable media, and documentation does not exist approving the alternate configuration, this is a finding. +Fixtext: Remove alternate methods of booting the system from removable media or document the configuration to boot from removable media with the ISSO. + +Rule ID: SV-86701r1_rule +Severity: high +Rule Title: The telnet-server package must not be installed. +Description: It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors.\n\nOperating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions).\n\nExamples of non-essential capabilities include, but are not limited to, games, software packages, tools, and demonstration software not related to requirements or providing a wide array of functionality not required for every mission, but which cannot be disabled. +Check_content: Verify the operating system is configured to disable non-essential capabilities. The most secure way of ensuring a non-essential capability is disabled is to not have the capability installed.\n\nThe telnet service provides an unencrypted remote access service that does not provide for the confidentiality and integrity of user passwords or the remote session.\n\nIf a privileged user were to log on using this service, the privileged user password could be compromised. \n\nCheck to see if the telnet-server package is installed with the following command:\n\n# yum list installed | grep telnet-server\n\nIf the telnet-server package is installed, this is a finding. +Fixtext: Configure the operating system to disable non-essential capabilities by removing the telnet-server package from the system with the following command:\n\n# yum remove telnet-server + +Rule ID: SV-86703r2_rule +Severity: high +Rule Title: Auditing must be configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. + +These audit records must also identify individual identities of group account users. +Description: Without establishing what type of events occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.\n\nAudit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.\n\nAssociating event types with detected events in the operating system audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured operating system.\n\n +Check_content: Verify the operating system produces audit records containing information to establish when (date and time) the events occurred.\n\nCheck to see if auditing is active by issuing the following command:\n\n# systemctl is-active auditd.service\nActive: active (running) since Tue 2015-01-27 19:41:23 EST; 22h ago\n\nIf the "auditd" status is not active, this is a finding. +Fixtext: Configure the operating system to produce audit records containing information to establish when (date and time) the events occurred.\n\nEnable the auditd service with the following command:\n\n# systemctl start auditd.service + +Rule ID: SV-86705r3_rule +Severity: medium +Rule Title: The operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure. +Description: It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an impending failure of the audit capability, and system operation may be adversely affected.\n\nAudit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n\nThis requirement applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the centralized audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both.\n\n +Check_content: Confirm the audit configuration regarding how auditing processing failures are handled.\n\nCheck to see what level "auditctl" is set to with following command: \n\n# auditctl -s | grep -i "fail"\n\nfailure 2\n\nIf the value of "failure" is set to "2", the system is configured to panic (shut down) in the event of an auditing failure.\n\nIf the value of "failure" is set to "1", the system is configured to only send information to the kernel log regarding the failure.\n\nIf the "failure" setting is not set, this is a CAT I finding.\n\nIf the "failure" setting is set to any value other than "1" or "2", this is a CAT II finding.\n\nIf the "failure" setting is set to "1" but the availability concern is not documented or there is no monitoring of the kernel log, this is a CAT III finding.\n +Fixtext: Configure the operating system to shut down in the event of an audit processing failure.\n\nAdd or correct the option to shut down the operating system with the following command:\n\n# auditctl -f 2\n\nEdit the "/etc/audit/rules.d/audit.rules" file and add the following line:\n\n-f 2\n\nIf availability has been determined to be more important, and this decision is documented with the ISSO, configure the operating system to notify system administration staff and ISSO staff in the event of an audit processing failure with the following command:\n\n# auditctl -f 1\n\nEdit the "/etc/audit/rules.d/audit.rules" file and add the following line:\n\n-f 1\n\nKernel log monitoring must also be configured to properly alert designated staff.\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86707r1_rule +Severity: medium +Rule Title: The operating system must off-load audit records onto a different system or media from the system being audited. +Description: Information stored in one location is vulnerable to accidental or incidental deletion or alteration.\n\nOff-loading is a common process in information systems with limited audit storage capacity.\n\n +Check_content: Verify the operating system off-loads audit records onto a different system or media from the system being audited.\n\nTo determine the remote server that the records are being sent to, use the following command:\n\n# grep -i remote_server /etc/audisp/audisp-remote.conf\nremote_server = 10.0.21.1\n\nIf a remote server is not configured, or the line is commented out, ask the System Administrator to indicate how the audit logs are off-loaded to a different system or media. \n\nIf there is no evidence that the audit logs are being off-loaded to another system or media, this is a finding. +Fixtext: Configure the operating system to off-load audit records onto a different system or media from the system being audited.\n\nSet the remote server option in "/etc/audisp/audisp-remote.conf" with the IP address of the log aggregation server. + +Rule ID: SV-86709r1_rule +Severity: medium +Rule Title: The operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited. +Description: Information stored in one location is vulnerable to accidental or incidental deletion or alteration.\n\nOff-loading is a common process in information systems with limited audit storage capacity.\n\n +Check_content: Verify the operating system encrypts audit records off-loaded onto a different system or media from the system being audited.\n\nTo determine if the transfer is encrypted, use the following command:\n\n# grep -i enable_krb5 /etc/audisp/audisp-remote.conf\nenable_krb5 = yes\n\nIf the value of the "enable_krb5" option is not set to "yes" or the line is commented out, ask the System Administrator to indicate how the audit logs are off-loaded to a different system or media. \n\nIf there is no evidence that the transfer of the audit logs being off-loaded to another system or media is encrypted, this is a finding. +Fixtext: Configure the operating system to encrypt the transfer of off-loaded audit records onto a different system or media from the system being audited.\n\nUncomment the "enable_krb5" option in "/etc/audisp/audisp-remote.conf" and set it with the following line:\n\nenable_krb5 = yes + +Rule ID: SV-86711r2_rule +Severity: medium +Rule Title: The audit system must take appropriate action when the audit storage volume is full. +Description: Taking appropriate action in case of a filled audit storage volume will minimize the possibility of losing audit records. +Check_content: Verify the action the operating system takes if the disk the audit records are written to becomes full.\n\nTo determine the action that takes place if the disk is full on the remote server, use the following command:\n\n# grep -i disk_full_action /etc/audisp/audisp-remote.conf\ndisk_full_action = single\n\nTo determine the action that takes place if the network connection fails, use the following command:\n\n# grep -i network_failure_action /etc/audisp/audisp-remote.conf\nnetwork_failure_action = stop\n\nIf the value of the "network_failure_action" option is not "syslog", "single", or "halt", or the line is commented out, this is a finding.\n\nIf the value of the "disk_full_action" option is not "syslog", "single", or "halt", or the line is commented out, this is a finding. +Fixtext: Configure the action the operating system takes if the disk the audit records are written to becomes full.\n\nUncomment or edit the "disk_full_action" option in "/etc/audisp/audisp-remote.conf" and set it to "syslog", "single", or "halt", such as the following line:\n\ndisk_full_action = single\n\nUncomment the "network_failure_action" option in "/etc/audisp/audisp-remote.conf" and set it to "syslog", "single", or "halt". + +Rule ID: SV-86713r1_rule +Severity: medium +Rule Title: The operating system must immediately notify the System Administrator (SA) and Information System Security Officer ISSO (at a minimum) when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity. +Description: If security personnel are not notified immediately when storage volume reaches 75 percent utilization, they are unable to plan for audit record storage capacity expansion. +Check_content: Verify the operating system immediately notifies the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity.\n\nCheck the system configuration to determine the partition the audit records are being written to with the following command:\n\n# grep log_file /etc/audit/auditd.conf\nlog_file = /var/log/audit/audit.log\n\nCheck the size of the partition that audit records are written to (with the example being "/var/log/audit/"):\n\n# df -h /var/log/audit/\n0.9G /var/log/audit\n\nIf the audit records are not being written to a partition specifically created for audit records (in this example "/var/log/audit" is a separate partition), determine the amount of space other files in the partition are currently occupying with the following command:\n\n# du -sh \n1.8G /var\n\nDetermine what the threshold is for the system to take action when 75 percent of the repository maximum audit record storage capacity is reached:\n\n# grep -i space_left /etc/audit/auditd.conf\nspace_left = 225 \n\nIf the value of the "space_left" keyword is not set to 25 percent of the total partition size, this is a finding. +Fixtext: Configure the operating system to immediately notify the SA and ISSO (at a minimum) when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity.\n\nCheck the system configuration to determine the partition the audit records are being written to: \n\n# grep log_file /etc/audit/auditd.conf\n\nDetermine the size of the partition that audit records are written to (with the example being "/var/log/audit/"):\n\n# df -h /var/log/audit/\n\nSet the value of the "space_left" keyword in "/etc/audit/auditd.conf" to 75 percent of the partition size. + +Rule ID: SV-86715r1_rule +Severity: medium +Rule Title: The operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached. +Description: If security personnel are not notified immediately when the threshold for the repository maximum audit record storage capacity is reached, they are unable to expand the audit record storage capacity before records are lost. +Check_content: Verify the operating system immediately notifies the SA and ISSO (at a minimum) via email when the allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity.\n\nCheck what action the operating system takes when the threshold for the repository maximum audit record storage capacity is reached with the following command:\n\n# grep -i space_left_action /etc/audit/auditd.conf\nspace_left_action = email\n\nIf the value of the "space_left_action" keyword is not set to "email", this is a finding. +Fixtext: Configure the operating system to immediately notify the SA and ISSO (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.\n\nUncomment or edit the "space_left_action" keyword in "/etc/audit/auditd.conf" and set it to "email". \n \nspace_left_action = email + +Rule ID: SV-86717r2_rule +Severity: medium +Rule Title: The operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached. +Description: If security personnel are not notified immediately when the threshold for the repository maximum audit record storage capacity is reached, they are unable to expand the audit record storage capacity before records are lost. +Check_content: Verify the operating system immediately notifies the SA and ISSO (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.\n\nCheck what account the operating system emails when the threshold for the repository maximum audit record storage capacity is reached with the following command:\n\n# grep -i action_mail_acct /etc/audit/auditd.conf\naction_mail_acct = root\n\nIf the value of the "action_mail_acct" keyword is not set to "root" and other accounts for security personnel, this is a finding. +Fixtext: Configure the operating system to immediately notify the SA and ISSO (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.\n\nUncomment or edit the "action_mail_acct" keyword in "/etc/audit/auditd.conf" and set it to root and any other accounts associated with security personnel. \n \naction_mail_acct = root + +Rule ID: SV-86719r5_rule +Severity: medium +Rule Title: All privileged function executions must be audited. +Description: Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat. +Check_content: Verify the operating system audits the execution of privileged functions.\n\nTo find relevant setuid and setgid programs, use the following command once for each local partition [PART]:\n\n# find [PART] -xdev -type f \\( -perm -4000 -o -perm -2000 \\) 2>/dev/null\n\nRun the following command to verify entries in the audit rules for all programs found with the previous command:\n\n# grep -i "" /etc/audit/audit.rules\n-a always,exit -F path="" -F perm=x -F auid>=1000 -F auid!=4294967295 -k setuid/setgid\n\nAll "setuid" and "setgid" files on the system must have a corresponding audit rule, or must have an audit rule for the (sub) directory that contains the "setuid"/"setgid" file.\n\nIf all "setuid"/"setgid" files on the system do not have audit rule coverage, this is a finding. +Fixtext: Configure the operating system to audit the execution of privileged functions.\n\nTo find the relevant "setuid"/"setgid" programs, run the following command for each local partition [PART]:\n\n# find [PART] -xdev -type f \\( -perm -4000 -o -perm -2000 \\) 2>/dev/null\n\nFor each "setuid"/"setgid" program on the system, which is not covered by an audit rule for a (sub) directory (such as "/usr/sbin"), add a line of the following form to "/etc/audit/rules.d/audit.rules", where is the full path to each "setuid"/"setgid" program in the list:\n\n-a always,exit -F path= -F perm=x -F auid>=1000 -F auid!=4294967295 -k setuid/setgid + +Rule ID: SV-86721r3_rule +Severity: medium +Rule Title: All uses of the chown command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "chown" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw chown /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S chown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "chown" command, this is a finding.\n +Fixtext: Add or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S chown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect.\n + +Rule ID: SV-86723r3_rule +Severity: medium +Rule Title: All uses of the fchown command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fchown" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw fchown /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "fchown" command, this is a finding.\n +Fixtext: Add or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect.\n + +Rule ID: SV-86725r3_rule +Severity: medium +Rule Title: All uses of the lchown command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "lchown" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw lchown /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "lchown" command, this is a finding. +Fixtext: Add or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86727r3_rule +Severity: medium +Rule Title: All uses of the fchownat command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fchownat" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw fchownat /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S fchownat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "fchownat" command, this is a finding.\n +Fixtext: Add or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S fchownat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect.\n + +Rule ID: SV-86729r3_rule +Severity: medium +Rule Title: All uses of the chmod command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "chmod" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw chmod /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S chmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "chmod" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "chmod" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S chmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86731r3_rule +Severity: medium +Rule Title: All uses of the fchmod command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fchmod" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw fchmod /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S fchmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "fchmod" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "fchmod" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S fchmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86733r3_rule +Severity: medium +Rule Title: All uses of the fchmodat command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fchmodat" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw fchmodat /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "fchmodat" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "fchmodat" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86735r3_rule +Severity: medium +Rule Title: All uses of the setxattr command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "setxattr" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw setxattr /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S setxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "setxattr" command, this is a finding.\n +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "setxattr" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S setxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86737r3_rule +Severity: medium +Rule Title: All uses of the fsetxattr command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fsetxattr" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw fsetxattr /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S fsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "fsetxattr" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "fsetxattr" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S fsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86739r3_rule +Severity: medium +Rule Title: All uses of the lsetxattr command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "lsetxattr" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw lsetxattr /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S lsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "lsetxattr" command, this is a finding.\n +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "lsetxattr" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S lsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86741r3_rule +Severity: medium +Rule Title: All uses of the removexattr command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "removexattr" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw removexattr /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "removexattr" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "removexattr" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86743r3_rule +Severity: medium +Rule Title: All uses of the fremovexattr command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fremovexattr" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw fremovexattr /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "fremovexattr" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "fremovexattr" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. \n + +Rule ID: SV-86745r3_rule +Severity: medium +Rule Title: All uses of the lremovexattr command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "lremovexattr" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw lremovexattr /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nIf there are no audit rules defined for the "lremovexattr" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "lremovexattr" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\n-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86747r3_rule +Severity: medium +Rule Title: All uses of the creat command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "creat" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw creat /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S creat F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nIf there are no audit rules defined for the \u201ccreat\u201d command, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EPERM\u201d, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EACCES\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "creat" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules:\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nThe audit daemon must be restarted for the changes to take effect.\n + +Rule ID: SV-86749r3_rule +Severity: medium +Rule Title: All uses of the open command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "open" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw open /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S open -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S open -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nIf there are no audit rules defined for the \u201copen\u201d command, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EPERM\u201d, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EACCES\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "open" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S open -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S open -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nThe audit daemon must be restarted for the changes to take effect.\n + +Rule ID: SV-86751r3_rule +Severity: medium +Rule Title: All uses of the openat command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "openat" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw openat /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nIf there are no audit rules defined for the \u201copenat\u201d command, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EPERM\u201d, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EACCES\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "openat" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86753r3_rule +Severity: medium +Rule Title: All uses of the open_by_handle_at command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "open_by_handle_at" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw open_by_handle_at /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nIf there are no audit rules defined for the \u201copen_by_handle_at\u201d command, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EPERM\u201d, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EACCES\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "open_by_handle_at" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nThe audit daemon must be restarted for the changes to take effect.\n + +Rule ID: SV-86755r3_rule +Severity: medium +Rule Title: All uses of the truncate command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "truncate" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw truncate /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nIf there are no audit rules defined for the \u201ctruncate\u201d command, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EPERM\u201d, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EACCES\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "truncate" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86757r3_rule +Severity: medium +Rule Title: All uses of the ftruncate command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "ftruncate" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw ftruncate /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nIf there are no audit rules defined for the \u201ctruncate\u201d command, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EPERM\u201d, this is a finding.\n\nIf the output does not produce a rule containing \u201c-F exit=-EACCES\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "ftruncate" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b32 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access\n\n-a always,exit -F arch=b64 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86759r3_rule +Severity: medium +Rule Title: All uses of the semanage command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "semanage" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/sbin/semanage /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/sbin/semanage -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "semanage" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/sbin/semanage -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86761r3_rule +Severity: medium +Rule Title: All uses of the setsebool command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "setsebool" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/sbin/setsebool /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/sbin/setsebool -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "setsebool" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/sbin/setsebool -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86763r3_rule +Severity: medium +Rule Title: All uses of the chcon command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "chcon" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/bin/chcon /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/chcon -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "chcon" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/bin/chcon -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86765r4_rule +Severity: medium +Rule Title: All uses of the setfiles command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "setfiles" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/sbin/setfiles /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/sbin/setfiles -F perm=x -F auid>=1000 -F auid!=4294967295 -k -F privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "setfiles" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/sbin/setfiles -F perm=x -F auid>=1000 -F auid!=4294967295 -k -F privileged-priv_change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86767r2_rule +Severity: medium +Rule Title: The operating system must generate audit records for all successful/unsuccessful account access count events. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful account access count events occur. \n\nCheck the file system rule in "/etc/audit/audit.rules" with the following commands: \n\n# grep -i /var/log/tallylog /etc/audit/audit.rules\n\n-w /var/log/tallylog -p wa -k logins\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful account access count events occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-w /var/log/tallylog -p wa -k logins\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86769r3_rule +Severity: medium +Rule Title: The operating system must generate audit records for all unsuccessful account access events. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when unsuccessful account access events occur. \n\nCheck the file system rule in "/etc/audit/audit.rules" with the following commands: \n\n# grep -i /var/run/faillock /etc/audit/audit.rules\n\n-w /var/run/faillock -p wa -k logins\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when unsuccessful account access events occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-w /var/run/faillock -p wa -k logins\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86771r2_rule +Severity: medium +Rule Title: The operating system must generate audit records for all successful account access events. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful account access events occur. \n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands: \n\n# grep -i /var/log/lastlog /etc/audit/audit.rules\n\n-w /var/log/lastlog -p wa -k logins \n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful account access events occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-w /var/log/lastlog -p wa -k logins\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86773r3_rule +Severity: medium +Rule Title: All uses of the passwd command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "passwd" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/bin/passwd /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "passwd" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86775r4_rule +Severity: medium +Rule Title: All uses of the unix_chkpwd command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "unix_chkpwd" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /sbin/unix_chkpwd /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "unix_chkpwd" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86777r3_rule +Severity: medium +Rule Title: All uses of the gpasswd command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "gpasswd" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/bin/gpasswd /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "gpasswd" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86779r3_rule +Severity: medium +Rule Title: All uses of the chage command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "chage" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/bin/chage /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/chage -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "chage" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/bin/chage -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86781r3_rule +Severity: medium +Rule Title: All uses of the userhelper command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "userhelper" command occur.\n\nCheck the file system rule in "/etc/audit/audit.rules" with the following command:\n\n# grep -i /usr/sbin/userhelper /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "userhelper" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passwd\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86783r4_rule +Severity: medium +Rule Title: All uses of the su command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged access commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "su" command occur.\n\nCheck for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /bin/su /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/su -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "su" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/bin/su -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change \n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86785r3_rule +Severity: medium +Rule Title: All uses of the sudo command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged access commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "sudo" command occur.\n\nCheck for the following system calls being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /usr/bin/sudo /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "sudo" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change \n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86787r4_rule +Severity: medium +Rule Title: All uses of the sudoers command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged access commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "sudoer" command occur.\n\nCheck for modification of the following files being audited by performing the following commands to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i "/etc/sudoers" /etc/audit/audit.rules\n\n-w /etc/sudoers -p wa -k privileged-actions\n\n# grep -i "/etc/sudoers.d/" /etc/audit/audit.rules\n\n-w /etc/sudoers.d/ -p wa -k privileged-actions\n\nIf the commands do not return output that does not match the examples, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "sudoer" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-w /etc/sudoers -p wa -k privileged-actions\n\n-w /etc/sudoers.d/ -p wa -k privileged-actions\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86789r3_rule +Severity: medium +Rule Title: All uses of the newgrp command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged access commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "newgrp" command occur.\n\nCheck for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /usr/bin/newgrp /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "newgrp" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86791r3_rule +Severity: medium +Rule Title: All uses of the chsh command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged access commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "chsh" command occur.\n\nCheck for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /usr/bin/chsh /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/chsh -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "chsh" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/bin/chsh -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86793r4_rule +Severity: medium +Rule Title: All uses of the sudoedit command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged access commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "sudoedit" command occur.\n\nCheck for the following system calls being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i "/usr/bin/sudoedit" /etc/audit/audit.rules\n\n-a always,exit -F path=/bin/sudoedit -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "sudoedit" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/bin/sudoedit -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-priv_change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86795r5_rule +Severity: medium +Rule Title: All uses of the mount command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged mount commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "mount" command occur.\n\nCheck for the following system calls being audited by performing the following series of commands to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -iw "mount" /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b32 -F path=/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b32 -F path=/usr/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b64 -F path=/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b64 -F path=/usr/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\nIf all uses of the mount command are not being audited, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "mount" command occur.\n\nAdd or update the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b32 -F path=/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b32 -F path=/usr/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b64 -F path=/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\n-a always,exit -F arch=b64 -F path=/usr/bin/mount -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86797r4_rule +Severity: medium +Rule Title: All uses of the umount command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged mount commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "umount" command occur.\n\nCheck for the following system calls being audited by performing the following series of commands to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i "/bin/umount" /etc/audit/audit.rules\n\n-a always,exit -F path=/bin/umount -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-mount \n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "umount" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/bin/umount -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-mount\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86799r3_rule +Severity: medium +Rule Title: All uses of the postdrop command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged postfix commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "postdrop" command occur.\n\nCheck for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /usr/sbin/postdrop /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/sbin/postdrop -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-postfix\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "postdrop" command occur.\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/sbin/postdrop -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-postfix\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86801r2_rule +Severity: medium +Rule Title: All uses of the postqueue command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged postfix commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "postqueue" command occur. \n\nCheck for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /usr/sbin/postqueue /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/sbin/postqueue -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-postfix\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "postqueue" command occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/sbin/postqueue -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-postfix\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86803r2_rule +Severity: medium +Rule Title: All uses of the ssh-keysign command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged ssh commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "ssh-keysign" command occur. \n\nCheck for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /usr/libexec/openssh/ssh-keysign /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-ssh\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "ssh-keysign" command occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-ssh\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86807r2_rule +Severity: medium +Rule Title: All uses of the crontab command must be audited. +Description: Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.\n\nAt a minimum, the organization must audit the full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "crontab" command occur. \n\nCheck for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": \n\n# grep -i /usr/bin/crontab /etc/audit/audit.rules\n\n-a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-cron\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "crontab" command occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-cron\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86809r3_rule +Severity: medium +Rule Title: All uses of the pam_timestamp_check command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "pam_timestamp_check" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\n# grep -i "/sbin/pam_timestamp_check" /etc/audit/audit.rules\n\n-a always,exit -F path=/sbin/pam_timestamp_check -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-pam \n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "pam_timestamp_check" command occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-a always,exit -F path=/sbin/pam_timestamp_check -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-pam\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86811r3_rule +Severity: medium +Rule Title: All uses of the init_module command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. \n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "init_module" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the line appropriate for the system architecture must be present.\n\n# grep -iw init_module /etc/audit/audit.rules\n\nIf the command does not return the following output (appropriate to the architecture), this is a finding. \n\n-a always,exit -F arch=b32 -S init_module -k module-change\n\n-a always,exit -F arch=b64 -S init_module -k module-change\n\nIf there are no audit rules defined for "init_module", this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "init_module" command occur. \n\nAdd or update the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured. \n\n-a always,exit -F arch=b32 -S init_module -k module-change\n\n-a always,exit -F arch=b64 -S init_module -k module-change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86813r3_rule +Severity: medium +Rule Title: All uses of the delete_module command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. \n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "delete_module" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the line appropriate for the system architecture must be present.\n\n# grep -iw delete_module /etc/audit/audit.rules\n\nIf the command does not return the following output (appropriate to the architecture), this is a finding. \n\n-a always,exit -F arch=b32 -S delete_module -k module-change\n\n-a always,exit -F arch=b64 -S delete_module -k module-change\n\nIf there are no audit rules defined for "delete_module", this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "delete_module" command occur. \n\nAdd or update the following rules in "/etc/audit/rules.d/audit.rules": \n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S delete_module -k module-change\n\n-a always,exit -F arch=b64 -S delete_module -k module-change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86815r3_rule +Severity: medium +Rule Title: All uses of the insmod command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. \n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "insmod" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\n# grep -i insmod /etc/audit/audit.rules\n\nIf the command does not return the following output this is a finding. \n\n-w /sbin/insmod -p x -F auid!=4294967295 -k module-change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "insmod" command occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-w /sbin/insmod -p x -F auid!=4294967295 -k module-change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86817r3_rule +Severity: medium +Rule Title: All uses of the rmmod command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. \n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "rmmod" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\n# grep -i rmmod /etc/audit/audit.rules\n\nIf the command does not return the following output, this is a finding. \n\n-w /sbin/rmmod -p x -F auid!=4294967295 -k module-change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "rmmod" command occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules": \n\n-w /sbin/rmmod-p x -F auid!=4294967295 -k module-change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86819r3_rule +Severity: medium +Rule Title: All uses of the modprobe command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. \n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "modprobe" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the line appropriate for the system architecture must be present.\n\n# grep -i modprobe /etc/audit/audit.rules\n\nIf the command does not return the following output, this is a finding. \n\n-w /sbin/modprobe -p x -F auid!=4294967295 -k module-change\n\nIf the command does not return any output, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "modprobe" command occur. \n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-w /sbin/modprobe -p x -F auid!=4294967295 -k module-change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86821r4_rule +Severity: medium +Rule Title: The operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: Verify the operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/passwd".\n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\n# grep /etc/passwd /etc/audit/audit.rules\n\n-w /etc/passwd -p wa -k identity\n\nIf the command does not return a line, or the line is commented out, this is a finding. +Fixtext: Configure the operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/passwd".\n\nAdd or update the following rule "/etc/audit/rules.d/audit.rules":\n\n-w /etc/passwd -p wa -k identity\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86823r3_rule +Severity: medium +Rule Title: All uses of the rename command must be audited. +Description: If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "rename" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw rename /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S rename -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S rename -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nIf there are no audit rules defined for the "rename" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "rename" command occur.\n\nAdd the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S rename -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S rename -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86825r3_rule +Severity: medium +Rule Title: All uses of the renameat command must be audited. +Description: If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "renameat" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw renameat /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S renameat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S renameat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nIf there are no audit rules defined for the "renameat" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "renameat" command occur.\n\nAdd the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S renameat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S renameat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86827r3_rule +Severity: medium +Rule Title: All uses of the rmdir command must be audited. +Description: If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "rmdir" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw rmdir /etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S rmdir -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S rmdir -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nIf there are no audit rules defined for the "rmdir" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "rmdir" command occur.\n\nAdd the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S rmdir -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S rmdir -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86829r3_rule +Severity: medium +Rule Title: All uses of the unlink command must be audited. +Description: If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "unlink" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw unlink/etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S unlink -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S unlink -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nIf there are no audit rules defined for the "unlink" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "unlink" command occur.\n\nAdd the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S unlink -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S unlink -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86831r3_rule +Severity: medium +Rule Title: All uses of the unlinkat command must be audited. +Description: If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.\n\n +Check_content: Verify the operating system generates audit records when successful/unsuccessful attempts to use the "unlinkat" command occur.\n\nCheck the file system rules in "/etc/audit/audit.rules" with the following commands:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present.\n\n# grep -iw unlinkat/etc/audit/audit.rules\n\n-a always,exit -F arch=b32 -S unlinkat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S unlinkat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nIf there are no audit rules defined for the "unlinkat" command, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "unlinkat" command occur.\n\nAdd the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n\n-a always,exit -F arch=b32 -S unlinkat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\n-a always,exit -F arch=b64 -S unlinkat -F perm=x -F auid>=1000 -F auid!=4294967295 -k delete\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-86833r1_rule +Severity: medium +Rule Title: The system must send rsyslog output to a log aggregation server. +Description: Sending rsyslog output to another system ensures that the logs cannot be removed or modified in the event that the system is compromised or has a hardware failure. +Check_content: Verify "rsyslog" is configured to send all messages to a log aggregation server.\n\nCheck the configuration of "rsyslog" with the following command:\n\nNote: If another logging package is used, substitute the utility configuration file for "/etc/rsyslog.conf".\n\n# grep @ /etc/rsyslog.conf\n*.* @@logagg.site.mil\n\nIf there are no lines in the "/etc/rsyslog.conf" file that contain the "@" or "@@" symbol(s), and the lines with the correct symbol(s) to send output to another system do not cover all "rsyslog" output, ask the System Administrator to indicate how the audit logs are off-loaded to a different system or media. \n\nIf there is no evidence that the audit logs are being sent to another system, this is a finding. +Fixtext: Modify the "/etc/rsyslog.conf" file to contain a configuration line to send all "rsyslog" output to a log aggregation system:\n\n*.* @@ + +Rule ID: SV-86835r1_rule +Severity: medium +Rule Title: The rsyslog daemon must not accept log messages from other servers unless the server is being used for log aggregation. +Description: Unintentionally running a rsyslog server accepting remote messages puts the system at increased risk. Malicious rsyslog messages sent to the server could exploit vulnerabilities in the server software itself, could introduce misleading information in to the system's logs, or could fill the system's storage leading to a Denial of Service.\nIf the system is intended to be a log aggregation server its use must be documented with the ISSO. +Check_content: Verify that the system is not accepting "rsyslog" messages from other systems unless it is documented as a log aggregation server.\n\nCheck the configuration of "rsyslog" with the following command:\n\n# grep imtcp /etc/rsyslog.conf\nModLoad imtcp\n\nIf the "imtcp" module is being loaded in the "/etc/rsyslog.conf" file, ask to see the documentation for the system being used for log aggregation.\n\nIf the documentation does not exist, or does not specify the server as a log aggregation system, this is a finding. +Fixtext: Modify the "/etc/rsyslog.conf" file to remove the "ModLoad imtcp" configuration line, or document the system as being used for log aggregation. + +Rule ID: SV-86837r2_rule +Severity: high +Rule Title: The system must use a virus scan program. +Description: Virus scanning software can be used to protect a system from penetration from computer viruses and to limit their spread through intermediate systems. \n\nThe virus scanning software should be configured to perform scans dynamically on accessed files. If this capability is not available, the system must be configured to scan, at a minimum, all altered files on the system on a daily basis.\n\nIf the system processes inbound SMTP mail, the virus scanner must be configured to scan all received mail. +Check_content: Verify the system is using a virus scan program.\n\nCheck for the presence of "McAfee VirusScan Enterprise for Linux" with the following command:\n\n# systemctl status nails\nnails - service for McAfee VirusScan Enterprise for Linux \n> Loaded: loaded /opt/NAI/package/McAfeeVSEForLinux/McAfeeVSEForLinux-2.0.2.; enabled)\n> Active: active (running) since Mon 2015-09-27 04:11:22 UTC;21 min ago\n\nIf the "nails" service is not active, check for the presence of "clamav" on the system with the following command:\n\n# systemctl status clamav-daemon.socket\n systemctl status clamav-daemon.socket\n clamav-daemon.socket - Socket for Clam AntiVirus userspace daemon\n Loaded: loaded (/lib/systemd/system/clamav-daemon.socket; enabled)\n Active: active (running) since Mon 2015-01-12 09:32:59 UTC; 7min ago\n\nIf neither of these applications are loaded and active, ask the System Administrator if there is an antivirus package installed and active on the system. \n\nIf no antivirus scan program is active on the system, this is a finding. +Fixtext: Install an antivirus solution on the system. + +Rule ID: SV-86839r2_rule +Severity: medium +Rule Title: The system must update the virus scan program every seven days or more frequently. +Description: Virus scanning software can be used to protect a system from penetration from computer viruses and to limit their spread through intermediate systems. \n\nThe virus scanning software should be configured to check for software and virus definition updates with a frequency no longer than seven days. If a manual process is required to update the virus scan software or definitions, it must be documented with the Information System Security Officer (ISSO). +Check_content: Verify the system is using a virus scan program and the virus definition file is less than seven days old.\n\nCheck for the presence of "McAfee VirusScan Enterprise for Linux" with the following command:\n\n# systemctl status nails\nnails - service for McAfee VirusScan Enterprise for Linux \n> Loaded: loaded /opt/NAI/package/McAfeeVSEForLinux/McAfeeVSEForLinux-2.0.2.; enabled)\n> Active: active (running) since Mon 2015-09-27 04:11:22 UTC;21 min ago\n\nIf the "nails" service is not active, check for the presence of "clamav" on the system with the following command:\n\n# systemctl status clamav-daemon.socket\nsystemctl status clamav-daemon.socket\n clamav-daemon.socket - Socket for Clam AntiVirus userspace daemon\n Loaded: loaded (/lib/systemd/system/clamav-daemon.socket; enabled)\n Active: active (running) since Mon 2015-01-12 09:32:59 UTC; 7min ago\n\nIf "McAfee VirusScan Enterprise for Linux" is active on the system, check the dates of the virus definition files with the following command:\n\n# ls -al /opt/NAI/LinuxShield/engine/dat/*.dat\n\n\nIf the virus definition files have dates older than seven days from the current date, this is a finding.\n\nIf "clamav" is active on the system, check the dates of the virus database with the following commands:\n\n# grep -I databasedirectory /etc/clamav.conf\nDatabaseDirectory /var/lib/clamav\n\n# ls -al /var/lib/clamav/*.cvd\n-rwxr-xr-x 1 root root 149156 Mar 5 2011 daily.cvd\n\nIf the database file has a date older than seven days from the current date, this is a finding. +Fixtext: Update the virus scan software and virus definition files. + +Rule ID: SV-86841r1_rule +Severity: low +Rule Title: The operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types. +Description: Operating system management includes the ability to control the number of users and user sessions that utilize an operating system. Limiting the number of allowed users and sessions per user is helpful in reducing the risks related to DoS attacks.\n\nThis requirement addresses concurrent sessions for information system accounts and does not address concurrent sessions by single users via multiple system accounts. The maximum number of concurrent sessions should be defined based on mission needs and the operational environment for each system. +Check_content: Verify the operating system limits the number of concurrent sessions to "10" for all accounts and/or account types by issuing the following command:\n\n# grep "maxlogins" /etc/security/limits.conf\n* hard maxlogins 10\n\nThis can be set as a global domain (with the * wildcard) but may be set differently for multiple domains.\n\nIf the "maxlogins" item is missing or the value is not set to "10" or less for all domains that have the "maxlogins" item assigned, this is a finding. +Fixtext: Configure the operating system to limit the number of concurrent sessions to "10" for all accounts and/or account types.\n\nAdd the following line to the top of the /etc/security/limits.conf:\n\n* hard maxlogins 10 + +Rule ID: SV-86843r1_rule +Severity: medium +Rule Title: The host must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments. +Description: In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems.\n\nOperating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component.\n\nTo support the requirements and principles of least functionality, the operating system must support the organizational requirements, providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues.\n\n +Check_content: Inspect the firewall configuration and running services to verify that it is configured to prohibit or restrict the use of functions, ports, protocols, and/or services that are unnecessary or prohibited.\n\nCheck which services are currently active with the following command:\n\n# firewall-cmd --list-all\npublic (default, active)\n interfaces: enp0s3\n sources: \n services: dhcpv6-client dns http https ldaps rpc-bind ssh\n ports: \n masquerade: no\n forward-ports: \n icmp-blocks: \n rich rules: \n\nAsk the System Administrator for the site or program PPSM CLSA. Verify the services allowed by the firewall match the PPSM CLSA. \n\nIf there are additional ports, protocols, or services that are not in the PPSM CLSA, or there are ports, protocols, or services that are prohibited by the PPSM Category Assurance List (CAL), this is a finding. +Fixtext: ["Update the host's firewall settings and/or running services to comply with the PPSM CLSA for the site or program and the PPSM CAL. + +Rule ID: SV-86845r2_rule +Severity: medium +Rule Title: A FIPS 140-2 approved cryptographic algorithm must be used for SSH communications. +Description: Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised.\n\nOperating systems utilizing encryption are required to use FIPS-compliant mechanisms for authenticating to cryptographic modules.\n\nFIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meets DoD requirements. This allows for Security Levels 1, 2, 3, or 4 for use on a general purpose computing system.\n\n +Check_content: Verify the operating system uses mechanisms meeting the requirements of applicable federal laws, Executive orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.\n\nNote: If RHEL-07-021350 is a finding, this is automatically a finding as the system cannot implement FIPS 140-2-approved cryptographic algorithms and hashes.\n\nThe location of the "sshd_config" file may vary if a different daemon is in use.\n\nInspect the "Ciphers" configuration with the following command:\n\n# grep -i ciphers /etc/ssh/sshd_config\nCiphers aes128-ctr,aes192-ctr,aes256-ctr\n\nIf any ciphers other than "aes128-ctr", "aes192-ctr", or "aes256-ctr" are listed, the "Ciphers" keyword is missing, or the retuned line is commented out, this is a finding. +Fixtext: Configure SSH to use FIPS 140-2 approved cryptographic algorithms.\n\nAdd the following line (or modify the line to have the required value) to the "/etc/ssh/sshd_config" file (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor).\n\nCiphers aes128-ctr,aes192-ctr,aes256-ctr\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86847r3_rule +Severity: medium +Rule Title: All network connections associated with a communication session must be terminated at the end of the session or after 10 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements. +Description: Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element. \n\nTerminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level and de-allocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean that the operating system terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session. +Check_content: Verify the operating system terminates all network connections associated with a communications session at the end of the session or based on inactivity.\n\nCheck the value of the system inactivity timeout with the following command:\n\n# grep -i tmout /etc/bashrc /etc/profile.d/*\n\nTMOUT=600\n\nIf "TMOUT" is not set to "600" or less in "/etc/bashrc" or in a script created to enforce session termination after inactivity, this is a finding. +Fixtext: Configure the operating system to terminate all network connections associated with a communications session at the end of the session or after a period of inactivity.\n\nAdd or update the following lines in "/etc/profile".\n\nTMOUT=600\nreadonly TMOUT\nexport TMOUT\n\nOr create a script to enforce the inactivity timeout (for example /etc/profile.d/tmout.sh) such as:\n\n#!/bin/bash\n\nTMOUT=600\nreadonly TMOUT\nexport TMOUT + +Rule ID: SV-86849r3_rule +Severity: medium +Rule Title: The Standard Mandatory DoD Notice and Consent Banner must be displayed immediately prior to, or as part of, remote access logon prompts. +Description: Display of a standardized and approved use notification before granting access to the publicly accessible operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.\n\nSystem use notifications are required only for access via logon interfaces with human users and are not required when such human interfaces do not exist.\n\nThe banner must be formatted in accordance with applicable DoD policy. Use the following verbiage for operating systems that can accommodate banners of 1300 characters:\n\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\n\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n\n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details."\n\n +Check_content: Verify any publicly accessible connection to the operating system displays the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.\n\nCheck for the location of the banner file being used with the following command:\n\n# grep -i banner /etc/ssh/sshd_config\n\nbanner /etc/issue\n\nThis command will return the banner keyword and the name of the file that contains the ssh banner (in this case "/etc/issue").\n\nIf the line is commented out, this is a finding.\n\nView the file specified by the banner keyword to check that it matches the text of the Standard Mandatory DoD Notice and Consent Banner:\n\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n\n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details."\n\nIf the system does not display a graphical logon banner or the banner does not match the Standard Mandatory DoD Notice and Consent Banner, this is a finding.\n\nIf the text in the file does not match the Standard Mandatory DoD Notice and Consent Banner, this is a finding. +Fixtext: Configure the operating system to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via the ssh.\n\nEdit the "/etc/ssh/sshd_config" file to uncomment the banner keyword and configure it to point to a file that will contain the logon banner (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor). An example configuration line is:\n\nbanner /etc/issue\n\nEither create the file containing the banner or replace the text in the file with the Standard Mandatory DoD Notice and Consent Banner. The DoD required text is:\n\n"You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions:\n\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n \n-At any time, the USG may inspect and seize data stored on this IS.\n\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details."\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86851r2_rule +Severity: medium +Rule Title: The operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications. +Description: Without cryptographic integrity protections, information can be altered by unauthorized users without detection.\n\nCryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the key used to generate the hash. +Check_content: Verify the operating system implements cryptography to protect the integrity of remote LDAP authentication sessions.\n\nTo determine if LDAP is being used for authentication, use the following command:\n\n# grep -i useldapauth /etc/sysconfig/authconfig\nUSELDAPAUTH=yes\n\nIf USELDAPAUTH=yes, then LDAP is being used. To see if LDAP is configured to use TLS, use the following command:\n\n# grep -i ssl /etc/pam_ldap.conf\nssl start_tls\n\nIf the "ssl" option is not "start_tls", this is a finding. +Fixtext: Configure the operating system to implement cryptography to protect the integrity of LDAP authentication sessions.\n\nSet the USELDAPAUTH=yes in "/etc/sysconfig/authconfig".\n\nSet "ssl start_tls" in "/etc/pam_ldap.conf". + +Rule ID: SV-86853r2_rule +Severity: medium +Rule Title: The operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications. +Description: Without cryptographic integrity protections, information can be altered by unauthorized users without detection.\n\nCryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the key used to generate the hash. +Check_content: Verify the operating system implements cryptography to protect the integrity of remote LDAP access sessions.\n\nTo determine if LDAP is being used for authentication, use the following command:\n\n# grep -i useldapauth /etc/sysconfig/authconfig\nUSELDAPAUTH=yes\n\nIf USELDAPAUTH=yes, then LDAP is being used. \n\nCheck for the directory containing X.509 certificates for peer authentication with the following command:\n\n# grep -i cacertdir /etc/pam_ldap.conf\ntls_cacertdir /etc/openldap/certs\n\nVerify the directory set with the "tls_cacertdir" option exists.\n\nIf the directory does not exist or the option is commented out, this is a finding. +Fixtext: Configure the operating system to implement cryptography to protect the integrity of LDAP remote access sessions.\n\nSet the "tls_cacertdir" option in "/etc/pam_ldap.conf" to point to the directory that will contain the X.509 certificates for peer authentication.\n\nSet the "tls_cacertfile" option in "/etc/pam_ldap.conf" to point to the path for the X.509 certificates used for peer authentication. + +Rule ID: SV-86855r2_rule +Severity: medium +Rule Title: The operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications. +Description: Without cryptographic integrity protections, information can be altered by unauthorized users without detection.\n\nCryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the key used to generate the hash. +Check_content: Verify the operating system implements cryptography to protect the integrity of remote ldap access sessions.\n\nTo determine if LDAP is being used for authentication, use the following command:\n\n# grep -i useldapauth /etc/sysconfig/authconfig\nUSELDAPAUTH=yes\n\nIf USELDAPAUTH=yes, then LDAP is being used.\n\nCheck that the path to the X.509 certificate for peer authentication with the following command:\n\n# grep -i cacertfile /etc/pam_ldap.conf\ntls_cacertfile /etc/openldap/ldap-cacert.pem\n\nVerify the "tls_cacertfile" option points to a file that contains the trusted CA certificate.\n\nIf this file does not exist, or the option is commented out or missing, this is a finding. +Fixtext: Configure the operating system to implement cryptography to protect the integrity of LDAP remote access sessions.\n\nSet the "tls_cacertfile" option in "/etc/pam_ldap.conf" to point to the path for the X.509 certificates used for peer authentication. + +Rule ID: SV-86857r2_rule +Severity: medium +Rule Title: All networked systems must have SSH installed. +Description: Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered. \n\nThis requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. \n\nProtecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, logical means (cryptography) do not have to be employed, and vice versa.\n\n +Check_content: Check to see if sshd is installed with the following command:\n\n# yum list installed | grep ssh\nlibssh2.x86_64 1.4.3-8.el7 @anaconda/7.1\nopenssh.x86_64 6.6.1p1-11.el7 @anaconda/7.1\nopenssh-clients.x86_64 6.6.1p1-11.el7 @anaconda/7.1\nopenssh-server.x86_64 6.6.1p1-11.el7 @anaconda/7.1\n\nIf the "SSH server" package is not installed, this is a finding.\n\nIf the "SSH client" package is not installed, this is a finding. +Fixtext: Install SSH packages onto the host with the following commands:\n\n# yum install openssh-clients.x86_64\n# yum install openssh-server.x86_64\n + +Rule ID: SV-86859r2_rule +Severity: medium +Rule Title: All networked systems must use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission. +Description: Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered. \n\nThis requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. \n\nProtecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.\n\n +Check_content: Verify SSH is loaded and active with the following command:\n\n# systemctl status sshd\n sshd.service - OpenSSH server daemon\n Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled)\n Active: active (running) since Tue 2015-11-17 15:17:22 EST; 4 weeks 0 days ago\n Main PID: 1348 (sshd)\n CGroup: /system.slice/sshd.service\n ??1348 /usr/sbin/sshd -D\n\nIf "sshd" does not show a status of "active" and "running", this is a finding. +Fixtext: ["Configure the SSH service to automatically start after reboot with the following command:\n\n# systemctl enable sshd ln -s '/usr/lib/systemd/system/sshd.service' '/etc/systemd/system/multi-user.target.wants/sshd.service' + +Rule ID: SV-86861r3_rule +Severity: medium +Rule Title: All network connections associated with SSH traffic must terminate at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements. +Description: Terminating an idle SSH session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle SSH session will also free up resources committed by the managed network element.\n\nTerminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level and de-allocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean that the operating system terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.\n\n +Check_content: Verify the operating system automatically terminates a user session after inactivity time-outs have expired.\n\nCheck for the value of the "ClientAliveInterval" keyword with the following command:\n\n# grep -iw clientaliveinterval /etc/ssh/sshd_config\n\nClientAliveInterval 600\n\nIf "ClientAliveInterval" is not configured, commented out, or has a value of "0", this is a finding.\n\nIf "ClientAliveInterval" has a value that is greater than "600" and is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding. +Fixtext: Configure the operating system to automatically terminate a user session after inactivity time-outs have expired or at shutdown.\n\nAdd the following line (or modify the line to have the required value) to the "/etc/ssh/sshd_config" file (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor):\n\nClientAliveInterval 600\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86863r3_rule +Severity: medium +Rule Title: The SSH daemon must not allow authentication using RSA rhosts authentication. +Description: Configuring this setting for the SSH daemon provides additional assurance that remote logon via SSH will require a password, even in the event of misconfiguration elsewhere. +Check_content: Verify the SSH daemon does not allow authentication using RSA rhosts authentication.\n\nTo determine how the SSH daemon\'s "RhostsRSAAuthentication" option is set, run the following command:\n\n# grep RhostsRSAAuthentication /etc/ssh/sshd_config\nRhostsRSAAuthentication no\n\nIf the value is returned as "yes", the returned line is commented out, or no output is returned, this is a finding. +Fixtext: Configure the SSH daemon to not allow authentication using RSA rhosts authentication.\n\nAdd the following line in "/etc/ssh/sshd_config", or uncomment the line and set the value to "no":\n\nRhostsRSAAuthentication no\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86865r3_rule +Severity: medium +Rule Title: All network connections associated with SSH traffic must terminate after a period of inactivity. +Description: Terminating an idle SSH session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle SSH session will also free up resources committed by the managed network element.\n\nTerminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level and de-allocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean that the operating system terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.\n\n +Check_content: Check the version of the operating system with the following command:\n\n# cat /etc/redhat-release\n\nIf the release is 7.4 or newer this requirement is Not Applicable.\n\nVerify the operating system automatically terminates a user session after inactivity time-outs have expired.\n\nCheck for the value of the "ClientAliveCountMax" keyword with the following command:\n\n# grep -i clientalivecount /etc/ssh/sshd_config\nClientAliveCountMax 0\n\nIf "ClientAliveCountMax" is not set to "0" in "/etc/ ssh/sshd_config", this is a finding. +Fixtext: Configure the operating system to automatically terminate a user session after inactivity time-outs have expired or at shutdown.\n\nAdd the following line (or modify the line to have the required value) to the "/etc/ssh/sshd_config" file (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor):\n\nClientAliveCountMax 0\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86867r2_rule +Severity: medium +Rule Title: The SSH daemon must not allow authentication using rhosts authentication. +Description: Configuring this setting for the SSH daemon provides additional assurance that remote logon via SSH will require a password, even in the event of misconfiguration elsewhere. +Check_content: Verify the SSH daemon does not allow authentication using known hosts authentication.\n\nTo determine how the SSH daemon\'s "IgnoreRhosts" option is set, run the following command:\n\n# grep -i IgnoreRhosts /etc/ssh/sshd_config\n\nIgnoreRhosts yes\n\nIf the value is returned as "no", the returned line is commented out, or no output is returned, this is a finding. +Fixtext: Configure the SSH daemon to not allow authentication using known hosts authentication.\n\nAdd the following line in "/etc/ssh/sshd_config", or uncomment the line and set the value to "yes":\n\nIgnoreRhosts yes + +Rule ID: SV-86869r2_rule +Severity: medium +Rule Title: The system must display the date and time of the last successful account logon upon an SSH logon. +Description: Providing users with feedback on when account accesses via SSH last occurred facilitates user recognition and reporting of unauthorized account use. +Check_content: Verify SSH provides users with feedback on when account accesses last occurred.\n\nCheck that "PrintLastLog" keyword in the sshd daemon configuration file is used and set to "yes" with the following command:\n\n# grep -i printlastlog /etc/ssh/sshd_config\nPrintLastLog yes\n\nIf the "PrintLastLog" keyword is set to "no", is missing, or is commented out, this is a finding. +Fixtext: Configure SSH to provide users with feedback on when account accesses last occurred by setting the required configuration options in "/etc/pam.d/sshd" or in the "sshd_config" file used by the system ("/etc/ssh/sshd_config" will be used in the example) (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor).\n\nAdd the following line to the top of "/etc/pam.d/sshd":\n\nsession required pam_lastlog.so showfailed\n\nOr modify the "PrintLastLog" line in "/etc/ssh/sshd_config" to match the following:\n\nPrintLastLog yes\n\nThe SSH service must be restarted for changes to "sshd_config" to take effect. + +Rule ID: SV-86871r2_rule +Severity: medium +Rule Title: The system must not permit direct logons to the root account using remote access via SSH. +Description: Even though the communications channel may be encrypted, an additional layer of security is gained by extending the policy of not logging on directly as root. In addition, logging on with a user-specific account provides individual accountability of actions performed on the system. +Check_content: Verify remote access using SSH prevents users from logging on directly as root.\n\nCheck that SSH prevents users from logging on directly as root with the following command:\n\n# grep -i permitrootlogin /etc/ssh/sshd_config\nPermitRootLogin no\n\nIf the "PermitRootLogin" keyword is set to "yes", is missing, or is commented out, this is a finding. +Fixtext: Configure SSH to stop users from logging on remotely as the root user.\n\nEdit the appropriate "/etc/ssh/sshd_config" file to uncomment or add the line for the "PermitRootLogin" keyword and set its value to "no" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor):\n\nPermitRootLogin no\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86873r2_rule +Severity: medium +Rule Title: The SSH daemon must not allow authentication using known hosts authentication. +Description: Configuring this setting for the SSH daemon provides additional assurance that remote logon via SSH will require a password, even in the event of misconfiguration elsewhere. +Check_content: Verify the SSH daemon does not allow authentication using known hosts authentication.\n\nTo determine how the SSH daemon\'s "IgnoreUserKnownHosts" option is set, run the following command:\n\n# grep -i IgnoreUserKnownHosts /etc/ssh/sshd_config\n\nIgnoreUserKnownHosts yes\n\nIf the value is returned as "no", the returned line is commented out, or no output is returned, this is a finding. +Fixtext: Configure the SSH daemon to not allow authentication using known hosts authentication.\n\nAdd the following line in "/etc/ssh/sshd_config", or uncomment the line and set the value to "yes":\n\nIgnoreUserKnownHosts yes\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86875r3_rule +Severity: high +Rule Title: The SSH daemon must be configured to only use the SSHv2 protocol. +Description: SSHv1 is an insecure implementation of the SSH protocol and has many well-known vulnerability exploits. Exploits of the SSH daemon could provide immediate root access to the system.\n\n +Check_content: Check the version of the operating system with the following command:\n\n# cat /etc/redhat-release\n\nIf the release is 7.4 or newer this requirement is Not Applicable.\n\nVerify the SSH daemon is configured to only use the SSHv2 protocol.\n\nCheck that the SSH daemon is configured to only use the SSHv2 protocol with the following command:\n\n# grep -i protocol /etc/ssh/sshd_config\nProtocol 2\n#Protocol 1,2\n\nIf any protocol line other than "Protocol 2" is uncommented, this is a finding. +Fixtext: Remove all Protocol lines that reference version "1" in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor). The "Protocol" line must be as follows:\n\nProtocol 2\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86877r2_rule +Severity: medium +Rule Title: The SSH daemon must be configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms. +Description: DoD information systems are required to use FIPS 140-2 approved cryptographic hash functions. The only SSHv2 hash algorithm meeting this requirement is SHA. +Check_content: Verify the SSH daemon is configured to only use MACs employing FIPS 140-2-approved ciphers.\n\nNote: If RHEL-07-021350 is a finding, this is automatically a finding as the system cannot implement FIPS 140-2-approved cryptographic algorithms and hashes.\n\nCheck that the SSH daemon is configured to only use MACs employing FIPS 140-2-approved ciphers with the following command:\n\n# grep -i macs /etc/ssh/sshd_config\nMACs hmac-sha2-256,hmac-sha2-512\n\nIf any ciphers other than "hmac-sha2-256" or "hmac-sha2-512" are listed or the retuned line is commented out, this is a finding. +Fixtext: Edit the "/etc/ssh/sshd_config" file to uncomment or add the line for the "MACs" keyword and set its value to "hmac-sha2-256" and/or "hmac-sha2-512" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor):\n\nMACs hmac-sha2-256,hmac-sha2-512\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86879r1_rule +Severity: medium +Rule Title: The SSH public host key files must have mode 0644 or less permissive. +Description: If a public host key file is modified by an unauthorized user, the SSH service may be compromised. +Check_content: Verify the SSH public host key files have mode "0644" or less permissive.\n\nNote: SSH public key files may be found in other directories on the system depending on the installation.\n\nThe following command will find all SSH public key files on the system:\n\n# find /etc/ssh -name \'*.pub\' -exec ls -lL {} \\;\n\n-rw-r--r-- 1 root wheel 618 Nov 28 06:43 ssh_host_dsa_key.pub\n-rw-r--r-- 1 root wheel 347 Nov 28 06:43 ssh_host_key.pub\n-rw-r--r-- 1 root wheel 238 Nov 28 06:43 ssh_host_rsa_key.pub\n\nIf any file has a mode more permissive than "0644", this is a finding. +Fixtext: Note: SSH public key files may be found in other directories on the system depending on the installation. \n\nChange the mode of public host key files under "/etc/ssh" to "0644" with the following command:\n\n# chmod 0644 /etc/ssh/*.key.pub + +Rule ID: SV-86881r1_rule +Severity: medium +Rule Title: The SSH private host key files must have mode 0600 or less permissive. +Description: If an unauthorized user obtains the private SSH host key file, the host could be impersonated. +Check_content: Verify the SSH private host key files have mode "0600" or less permissive.\n\nThe following command will find all SSH private key files on the system:\n\n# find / -name \'*ssh_host*key\'\n\nCheck the mode of the private host key files under "/etc/ssh" file with the following command:\n\n# ls -lL /etc/ssh/*key\n-rw------- 1 root wheel 668 Nov 28 06:43 ssh_host_dsa_key\n-rw------- 1 root wheel 582 Nov 28 06:43 ssh_host_key\n-rw------- 1 root wheel 887 Nov 28 06:43 ssh_host_rsa_key\n\nIf any file has a mode more permissive than "0600", this is a finding. +Fixtext: Configure the mode of SSH private host key files under "/etc/ssh" to "0600" with the following command:\n\n# chmod 0600 /etc/ssh/ssh_host*key + +Rule ID: SV-86883r2_rule +Severity: medium +Rule Title: The SSH daemon must not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed. +Description: GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system\u2019s GSSAPI to remote hosts, increasing the attack surface of the system. GSSAPI authentication must be disabled unless needed. +Check_content: Verify the SSH daemon does not permit GSSAPI authentication unless approved.\n\nCheck that the SSH daemon does not permit GSSAPI authentication with the following command:\n\n# grep -i gssapiauth /etc/ssh/sshd_config\nGSSAPIAuthentication no\n\nIf the "GSSAPIAuthentication" keyword is missing, is set to "yes" and is not documented with the Information System Security Officer (ISSO), or the returned line is commented out, this is a finding. +Fixtext: Uncomment the "GSSAPIAuthentication" keyword in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to "no": \n\nGSSAPIAuthentication no\n\nThe SSH service must be restarted for changes to take effect.\n\nIf GSSAPI authentication is required, it must be documented, to include the location of the configuration file, with the ISSO. + +Rule ID: SV-86885r2_rule +Severity: medium +Rule Title: The SSH daemon must not permit Kerberos authentication unless needed. +Description: Kerberos authentication for SSH is often implemented using Generic Security Service Application Program Interface (GSSAPI). If Kerberos is enabled through SSH, the SSH daemon provides a means of access to the system's Kerberos implementation. Vulnerabilities in the system's Kerberos implementation may then be subject to exploitation. To reduce the attack surface of the system, the Kerberos authentication mechanism within SSH must be disabled for systems not using this capability. +Check_content: Verify the SSH daemon does not permit Kerberos to authenticate passwords unless approved.\n\nCheck that the SSH daemon does not permit Kerberos to authenticate passwords with the following command:\n\n# grep -i kerberosauth /etc/ssh/sshd_config\nKerberosAuthentication no\n\nIf the "KerberosAuthentication" keyword is missing, or is set to "yes" and is not documented with the Information System Security Officer (ISSO), or the returned line is commented out, this is a finding. +Fixtext: Uncomment the "KerberosAuthentication" keyword in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to "no":\n\nKerberosAuthentication no\n\nThe SSH service must be restarted for changes to take effect.\n\nIf Kerberos authentication is required, it must be documented, to include the location of the configuration file, with the ISSO. + +Rule ID: SV-86887r2_rule +Severity: medium +Rule Title: The SSH daemon must perform strict mode checking of home directory configuration files. +Description: If other users have access to modify user-specific SSH configuration files, they may be able to log on to the system as another user. +Check_content: Verify the SSH daemon performs strict mode checking of home directory configuration files.\n\nThe location of the "sshd_config" file may vary if a different daemon is in use.\n\nInspect the "sshd_config" file with the following command:\n\n# grep -i strictmodes /etc/ssh/sshd_config\n\nStrictModes yes\n\nIf "StrictModes" is set to "no", is missing, or the returned line is commented out, this is a finding. +Fixtext: Uncomment the "StrictModes" keyword in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to "yes":\n\nStrictModes yes\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86889r2_rule +Severity: medium +Rule Title: The SSH daemon must use privilege separation. +Description: SSH daemon privilege separation causes the SSH process to drop root privileges when not needed, which would decrease the impact of software vulnerabilities in the unprivileged section. +Check_content: Verify the SSH daemon performs privilege separation.\n\nCheck that the SSH daemon performs privilege separation with the following command:\n\n# grep -i usepriv /etc/ssh/sshd_config\n\nUsePrivilegeSeparation sandbox\n\nIf the "UsePrivilegeSeparation" keyword is set to "no", is missing, or the retuned line is commented out, this is a finding. +Fixtext: Uncomment the "UsePrivilegeSeparation" keyword in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) and set the value to "sandbox" or "yes":\n\nUsePrivilegeSeparation sandbox\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86891r2_rule +Severity: medium +Rule Title: The SSH daemon must not allow compression or must only allow compression after successful authentication. +Description: If compression is allowed in an SSH connection prior to authentication, vulnerabilities in the compression software could result in compromise of the system from an unauthenticated connection, potentially with root privileges. +Check_content: Verify the SSH daemon performs compression after a user successfully authenticates.\n\nCheck that the SSH daemon performs compression after a user successfully authenticates with the following command:\n\n# grep -i compression /etc/ssh/sshd_config\nCompression delayed\n\nIf the "Compression" keyword is set to "yes", is missing, or the retuned line is commented out, this is a finding. +Fixtext: Uncomment the "Compression" keyword in "/etc/ssh/sshd_config" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor) on the system and set the value to "delayed" or "no":\n\nCompression no\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86893r2_rule +Severity: medium +Rule Title: The operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS). +Description: Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside the configured acceptable allowance (drift) may be inaccurate.\n\nSynchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network.\n\nOrganizations should consider endpoints that may not have regular access to the authoritative time server (e.g., mobile, teleworking, and tactical endpoints).\n\n +Check_content: [u'Check to see if NTP is running in continuous mode.\n\n# ps -ef | grep ntp\n\nIf NTP is not running, this is a finding.\n\nIf the process is found, then check the "ntp.conf" file for the "maxpoll" option setting:\n\n# grep maxpoll /etc/ntp.conf\n\nmaxpoll 17\n\nIf the option is set to "17" or is not set, this is a finding.\n\nIf the file does not exist, check the "/etc/cron.daily" subdirectory for a crontab file controlling the execution of the "ntpdate" command.\n\n# grep \u2013l ntpdate /etc/cron.daily\n\n# ls -al /etc/cron.* | grep aide\nntp\n\nIf a crontab file does not exist in the "/etc/cron.daily" that executes the "ntpdate" file, this is a finding. +Fixtext: Edit the "/etc/ntp.conf" file and add or update an entry to define "maxpoll" to "10" as follows:\n\nmaxpoll 10\n\nIf NTP was running and "maxpoll" was updated, the NTP service must be restarted:\n\n# systemctl restart ntpd\n\nIf NTP was not running, it must be started:\n\n# systemctl start ntpd + +Rule ID: SV-86895r2_rule +Severity: medium +Rule Title: The operating system must protect against or limit the effects of Denial of Service (DoS) attacks by validating the operating system is implementing rate-limiting measures on impacted network interfaces. +Description: DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity.\n\nThis requirement addresses the configuration of the operating system to mitigate the impact of DoS attacks that have occurred or are ongoing on system availability. For each system, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or establishing memory partitions). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks. +Check_content: Verify the operating system protects against or limits the effects of DoS attacks by ensuring the operating system is implementing rate-limiting measures on impacted network interfaces.\n\nCheck the firewall configuration with the following command:\n\nNote: The command is to query rules for the public zone.\n\n# firewall-cmd --direct --get-rule ipv4 filter IN_public_allow\nrule ipv4 filter IN_public_allow 0 -p tcp -m limit --limit 25/minute --limit-burst 100 -j ACCEPT\n\nIf a rule with both the limit and limit-burst arguments parameters does not exist, this is a finding. +Fixtext: Create a direct firewall rule to protect against DoS attacks with the following command:\n\nNote: The command is to add a rule to the public zone.\n\n# firewall-cmd --direct --permanent --add-rule ipv4 filter IN_public_allow 0 -m tcp -p tcp -m limit --limit 25/minute --limit-burst 100 -j ACCEPT\n\nThe firewalld service will need to be restarted for this to take effect:\n\n# systemctl restart firewalld + +Rule ID: SV-86897r1_rule +Severity: medium +Rule Title: The operating system must enable an application firewall, if available. +Description: Firewalls protect computers from network attacks by blocking or limiting access to open network ports. Application firewalls limit which applications are allowed to communicate over the network.\n\n +Check_content: Verify the operating system enabled an application firewall.\n\nCheck to see if "firewalld" is installed with the following command:\n\n# yum list installed firewalld\nfirewalld-0.3.9-11.el7.noarch.rpm\n\nIf the "firewalld" package is not installed, ask the System Administrator if another firewall application (such as iptables) is installed. \n\nIf an application firewall is not installed, this is a finding. \n\nCheck to see if the firewall is loaded and active with the following command:\n\n# systemctl status firewalld\nfirewalld.service - firewalld - dynamic firewall daemon\n\n Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled)\n Active: active (running) since Tue 2014-06-17 11:14:49 CEST; 5 days ago\n\nIf "firewalld" does not show a status of "loaded" and "active", this is a finding. \n\nCheck the state of the firewall:\n\n# firewall-cmd --state \nrunning\n\nIf "firewalld" does not show a state of "running", this is a finding. +Fixtext: Ensure the operating system\'s application firewall is enabled.\n\nInstall the "firewalld" package, if it is not on the system, with the following command:\n\n# yum install firewalld\n\nStart the firewall via "systemctl" with the following command:\n\n# systemctl start firewalld + +Rule ID: SV-86899r2_rule +Severity: low +Rule Title: The system must display the date and time of the last successful account logon upon logon. +Description: Providing users with feedback on when account accesses last occurred facilitates user recognition and reporting of unauthorized account use. +Check_content: Verify users are provided with feedback on when account accesses last occurred.\n\nCheck that "pam_lastlog" is used and not silent with the following command:\n\n# grep pam_lastlog /etc/pam.d/postlogin-ac\nsession required pam_lastlog.so showfailed\n\nIf the "silent" option is present with "pam_lastlog" check the sshd configuration file.\n\n# grep -i printlastlog /etc/ssh/sshd_config\nPrintLastLog yes\n\nIf "pam_lastlog" is missing from "/etc/pam.d/postlogin-ac" file, or the silent option is present and PrintLastLog is missing from or set to "no" in the "/etc/ssh/sshd_config" file this is a finding. +Fixtext: Configure the operating system to provide users with feedback on when account accesses last occurred by setting the required configuration options in "/etc/pam.d/postlogin-ac". \n\nAdd the following line to the top of "/etc/pam.d/postlogin-ac":\n\nsession required pam_lastlog.so showfailed + +Rule ID: SV-86901r1_rule +Severity: high +Rule Title: There must be no .shosts files on the system. +Description: The .shosts files are used to configure host-based authentication for individual users or the system via SSH. Host-based authentication is not sufficient for preventing unauthorized access to the system, as it does not require interactive identification and authentication of a connection request, or for the use of two-factor authentication. +Check_content: Verify there are no ".shosts" files on the system.\n\nCheck the system for the existence of these files with the following command:\n\n# find / -name \'*.shosts\'\n\nIf any ".shosts" files are found on the system, this is a finding. +Fixtext: Remove any found ".shosts" files from the system.\n\n# rm /[path]/[to]/[file]/.shosts + +Rule ID: SV-86903r1_rule +Severity: high +Rule Title: There must be no shosts.equiv files on the system. +Description: The shosts.equiv files are used to configure host-based authentication for the system via SSH. Host-based authentication is not sufficient for preventing unauthorized access to the system, as it does not require interactive identification and authentication of a connection request, or for the use of two-factor authentication. +Check_content: Verify there are no "shosts.equiv" files on the system.\n\nCheck the system for the existence of these files with the following command:\n\n# find / -name shosts.equiv\n\nIf any "shosts.equiv" files are found on the system, this is a finding. +Fixtext: Remove any found "shosts.equiv" files from the system.\n\n# rm /[path]/[to]/[file]/shosts.equiv + +Rule ID: SV-86905r1_rule +Severity: low +Rule Title: For systems using DNS resolution, at least two name servers must be configured. +Description: To provide availability for name resolution services, multiple redundant name servers are mandated. A failure in name resolution could lead to the failure of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging. +Check_content: [u'Determine whether the system is using local or DNS name resolution with the following command:\n\n# grep hosts /etc/nsswitch.conf\nhosts: files dns\n\nIf the DNS entry is missing from the host\u2019s line in the "/etc/nsswitch.conf" file, the "/etc/resolv.conf" file must be empty.\n\nVerify the "/etc/resolv.conf" file is empty with the following command:\n\n# ls -al /etc/resolv.conf\n-rw-r--r-- 1 root root 0 Aug 19 08:31 resolv.conf\n\nIf local host authentication is being used and the "/etc/resolv.conf" file is not empty, this is a finding.\n\nIf the DNS entry is found on the host\u2019s line of the "/etc/nsswitch.conf" file, verify the operating system is configured to use two or more name servers for DNS resolution.\n\nDetermine the name servers used by the system with the following command:\n\n# grep nameserver /etc/resolv.conf\nnameserver 192.168.1.2\nnameserver 192.168.1.3\n\nIf less than two lines are returned that are not commented out, this is a finding. +Fixtext: Configure the operating system to use two or more name servers for DNS resolution.\n\nEdit the "/etc/resolv.conf" file to uncomment or add the two or more "nameserver" option lines with the IP address of local authoritative name servers. If local host resolution is being performed, the "/etc/resolv.conf" file must be empty. An empty "/etc/resolv.conf" file can be created as follows:\n\n# echo -n > /etc/resolv.conf\n\nAnd then make the file immutable with the following command:\n\n# chattr +i /etc/resolv.conf\n\nIf the "/etc/resolv.conf" file must be mutable, the required configuration must be documented with the Information System Security Officer (ISSO) and the file must be verified by the system file integrity tool. + +Rule ID: SV-86907r1_rule +Severity: medium +Rule Title: The system must not forward Internet Protocol version 4 (IPv4) source-routed packets. +Description: Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routed traffic, such as when IPv4 forwarding is enabled and the system is functioning as a router. +Check_content: Verify the system does not accept IPv4 source-routed packets.\n\nCheck the value of the accept source route variable with the following command:\n\n# /sbin/sysctl -a | grep net.ipv4.conf.all.accept_source_route\nnet.ipv4.conf.all.accept_source_route=0\n\nIf the returned line does not have a value of "0", a line is not returned, or the returned line is commented out, this is a finding. +Fixtext: Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.conf.all.accept_source_route = 0 + +Rule ID: SV-86909r1_rule +Severity: medium +Rule Title: The system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default. +Description: Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routed traffic, such as when IPv4 forwarding is enabled and the system is functioning as a router. +Check_content: Verify the system does not accept IPv4 source-routed packets by default.\n\nCheck the value of the accept source route variable with the following command:\n\n# /sbin/sysctl -a | grep net.ipv4.conf.default.accept_source_route\nnet.ipv4.conf.default.accept_source_route=0\n\nIf the returned line does not have a value of "0", a line is not returned, or the returned line is commented out, this is a finding. +Fixtext: Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.conf.default.accept_source_route = 0 + +Rule ID: SV-86911r1_rule +Severity: medium +Rule Title: The system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address. +Description: Responding to broadcast (ICMP) echoes facilitates network mapping and provides a vector for amplification attacks. +Check_content: Verify the system does not respond to IPv4 ICMP echoes sent to a broadcast address.\n\nCheck the value of the "icmp_echo_ignore_broadcasts" variable with the following command:\n\n# /sbin/sysctl -a | grep net.ipv4.icmp_echo_ignore_broadcasts\nnet.ipv4.icmp_echo_ignore_broadcasts=1\n\nIf the returned line does not have a value of "1", a line is not returned, or the retuned line is commented out, this is a finding. +Fixtext: Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.icmp_echo_ignore_broadcasts=1 + +Rule ID: SV-86913r2_rule +Severity: medium +Rule Title: The system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted. +Description: ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack. +Check_content: Verify the system will not accept IPv4 ICMP redirect messages.\n\nCheck the value of the default "accept_redirects" variables with the following command:\n\n# /sbin/sysctl -a | grep \'net.ipv4.conf.default.accept_redirects\'\nnet.ipv4.conf.default.accept_redirects=0\n\nIf the returned line does not have a value of "0", or a line is not returned, this is a finding. +Fixtext: Set the system to not accept IPv4 ICMP redirect messages by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.conf.default.accept_redirects = 0 + +Rule ID: SV-86915r3_rule +Severity: medium +Rule Title: The system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default. +Description: ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table, possibly revealing portions of the network topology. +Check_content: Verify the system does not allow interfaces to perform IPv4 ICMP redirects by default.\n\nCheck the value of the "default send_redirects" variables with the following command:\n\n# /sbin/sysctl -a | grep \'net.ipv4.conf.default.send_redirects\'\n\nnet.ipv4.conf.default.send_redirects = 0 \n\nIf the returned line does not have a value of "0", or a line is not returned, this is a finding. +Fixtext: Configure the system to not allow interfaces to perform IPv4 ICMP redirects by default. \n\nSet the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.conf.default.send_redirects=0\n\nIssue the following command to make the changes take effect:\n\n# sysctl -p /etc/sysctl.conf + +Rule ID: SV-86917r2_rule +Severity: medium +Rule Title: The system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects. +Description: ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table, possibly revealing portions of the network topology. +Check_content: Verify the system does not send IPv4 ICMP redirect messages.\n\nCheck the value of the "all send_redirects" variables with the following command:\n\n# grep \'net.ipv4.conf.all.send_redirects\' /etc/sysctl.conf\n\nnet.ipv4.conf.all.send_redirects=0\n\nIf the returned line does not have a value of "0", or a line is not returned, this is a finding. +Fixtext: Configure the system to not allow interfaces to perform IPv4 ICMP redirects. \n\nSet the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.conf.all.send_redirects=0 + +Rule ID: SV-86919r1_rule +Severity: medium +Rule Title: Network interfaces must not be in promiscuous mode. +Description: Network interfaces in promiscuous mode allow for the capture of all network traffic visible to the system. If unauthorized individuals can access these applications, it may allow then to collect information such as logon IDs, passwords, and key exchanges between systems.\n\nIf the system is being used to perform a network troubleshooting function, the use of these tools must be documented with the Information System Security Officer (ISSO) and restricted to only authorized personnel. +Check_content: Verify network interfaces are not in promiscuous mode unless approved by the ISSO and documented.\n\nCheck for the status with the following command:\n\n# ip link | grep -i promisc\n\nIf network interfaces are found on the system in promiscuous mode and their use has not been approved by the ISSO and documented, this is a finding. +Fixtext: Configure network interfaces to turn off promiscuous mode unless approved by the ISSO and documented.\n\nSet the promiscuous mode of an interface to off with the following command:\n\n#ip link set dev multicast off promisc off + +Rule ID: SV-86921r2_rule +Severity: medium +Rule Title: The system must be configured to prevent unrestricted mail relaying. +Description: If unrestricted mail relaying is permitted, unauthorized senders could use this host as a mail relay for the purpose of sending spam or other unauthorized activity. +Check_content: Verify the system is configured to prevent unrestricted mail relaying.\n\nDetermine if "postfix" is installed with the following commands:\n\n# yum list installed postfix\npostfix-2.6.6-6.el7.x86_64.rpm \n\nIf postfix is not installed, this is Not Applicable.\n\nIf postfix is installed, determine if it is configured to reject connections from unknown or untrusted networks with the following command:\n\n# postconf -n smtpd_client_restrictions\nsmtpd_client_restrictions = permit_mynetworks, reject\n\nIf the "smtpd_client_restrictions" parameter contains any entries other than "permit_mynetworks" and "reject", this is a finding. +Fixtext: If "postfix" is installed, modify the "/etc/postfix/main.cf" file to restrict client connections to the local network with the following command:\n\n# postconf -e \'smtpd_client_restrictions = permit_mynetworks,reject\' + +Rule ID: SV-86923r2_rule +Severity: high +Rule Title: A File Transfer Protocol (FTP) server package must not be installed unless needed. +Description: The FTP service provides an unencrypted remote access that does not provide for the confidentiality and integrity of user passwords or the remote session. If a privileged user were to log on using this service, the privileged user password could be compromised. SSH or other encrypted file transfer methods must be used in place of this service. +Check_content: Verify an FTP server has not been installed on the system.\n\nCheck to see if an FTP server has been installed with the following commands:\n\n# yum list installed vsftpd\n\n vsftpd-3.0.2.el7.x86_64.rpm\n\nIf "vsftpd" is installed and is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding.\n +Fixtext: Document the "vsftpd" package with the ISSO as an operational requirement or remove it from the system with the following command:\n\n# yum remove vsftpd\n + +Rule ID: SV-86925r1_rule +Severity: high +Rule Title: The Trivial File Transfer Protocol (TFTP) server package must not be installed if not required for operational support. +Description: If TFTP is required for operational support (such as the transmission of router configurations) its use must be documented with the Information System Security Officer (ISSO), restricted to only authorized personnel, and have access control rules established. +Check_content: Verify a TFTP server has not been installed on the system.\n\nCheck to see if a TFTP server has been installed with the following command:\n\n# yum list installed tftp-server\ntftp-server-0.49-9.el7.x86_64.rpm\n\nIf TFTP is installed and the requirement for TFTP is not documented with the ISSO, this is a finding. +Fixtext: Remove the TFTP package from the system with the following command:\n\n# yum remove tftp + +Rule ID: SV-86927r3_rule +Severity: high +Rule Title: Remote X connections for interactive users must be encrypted. +Description: Open X displays allow an attacker to capture keystrokes and execute commands remotely. +Check_content: Verify remote X connections for interactive users are encrypted.\n\nCheck that remote X connections are encrypted with the following command:\n\n# grep -i x11forwarding /etc/ssh/sshd_config\n\nX11Forwarding yes\n\nIf the "X11Forwarding" keyword is set to "no", is missing, or is commented out, this is a finding. +Fixtext: Configure SSH to encrypt connections for interactive users.\n\nEdit the "/etc/ssh/sshd_config" file to uncomment or add the line for the "X11Forwarding" keyword and set its value to "yes" (this file may be named differently or be in a different location if using a version of SSH that is provided by a third-party vendor):\n\nX11Forwarding yes\n\nThe SSH service must be restarted for changes to take effect. + +Rule ID: SV-86929r2_rule +Severity: medium +Rule Title: If the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon must be configured to operate in secure mode. +Description: Restricting TFTP to a specific directory prevents remote users from copying, transferring, or overwriting system files. +Check_content: Verify the TFTP daemon is configured to operate in secure mode.\n\nCheck to see if a TFTP server has been installed with the following commands:\n\n# yum list installed | grep tftp-server\ntftp-server.x86_64 x.x-x.el7 rhel-7-server-rpms\n\nIf a TFTP server is not installed, this is Not Applicable.\n\nIf a TFTP server is installed, check for the server arguments with the following command: \n\n# grep server_arge /etc/xinetd.d/tftp\nserver_args = -s /var/lib/tftpboot\n\nIf the "server_args" line does not have a "-s" option and a subdirectory is not assigned, this is a finding. +Fixtext: Configure the TFTP daemon to operate in secure mode by adding the following line to "/etc/xinetd.d/tftp" (or modify the line to have the required value):\n\nserver_args = -s /var/lib/tftpboot + +Rule ID: SV-86931r3_rule +Severity: medium +Rule Title: An X Windows display manager must not be installed unless approved. +Description: Internet services that are not required for system or application processes must not be active to decrease the attack surface of the system. X Windows has a long history of security vulnerabilities and will not be used unless approved and documented. +Check_content: Verify that if the system has X Windows System installed, it is authorized.\n\nCheck for the X11 package with the following command:\n\n# rpm -qa | grep xorg | grep server\n\nAsk the System Administrator if use of the X Windows System is an operational requirement.\n\nIf the use of X Windows on the system is not documented with the Information System Security Officer (ISSO), this is a finding. +Fixtext: Document the requirement for an X Windows server with the ISSO or remove the related packages with the following commands:\n\n# rpm -e xorg-x11-server-common + +Rule ID: SV-86933r1_rule +Severity: medium +Rule Title: The system must not be performing packet forwarding unless the system is a router. +Description: Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this software is used when not required, system network information may be unnecessarily transmitted across the network. +Check_content: Verify the system is not performing packet forwarding, unless the system is a router.\n\nCheck to see if IP forwarding is enabled using the following command:\n\n# /sbin/sysctl -a | grep net.ipv4.ip_forward\nnet.ipv4.ip_forward=0\n\nIf IP forwarding value is "1" and the system is hosting any application, database, or web servers, this is a finding. +Fixtext: Set the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.ip_forward = 0 + +Rule ID: SV-86935r3_rule +Severity: medium +Rule Title: The Network File System (NFS) must be configured to use RPCSEC_GSS. +Description: When an NFS server is configured to use RPCSEC_SYS, a selected userid and groupid are used to handle requests from the remote user. The userid and groupid could mistakenly or maliciously be set incorrectly. The RPCSEC_GSS method of authentication uses certificates on the server and client systems to more securely authenticate the remote mount request. +Check_content: Verify "AUTH_GSS" is being used to authenticate NFS mounts.\n\nTo check if the system is importing an NFS file system, look for any entries in the "/etc/fstab" file that have a file system type of "nfs" with the following command:\n\n# cat /etc/fstab | grep nfs\n192.168.21.5:/mnt/export /data1 nfs4 rw,sync ,soft,sec=krb5:krb5i:krb5p\n\nIf the system is mounting file systems via NFS and has the sec option without the "krb5:krb5i:krb5p" settings, the "sec" option has the "sys" setting, or the "sec" option is missing, this is a finding. +Fixtext: Update the "/etc/fstab" file so the option "sec" is defined for each NFS mounted file system and the "sec" option does not have the "sys" setting. \n\nEnsure the "sec" option is defined as "krb5:krb5i:krb5p". + +Rule ID: SV-86937r1_rule +Severity: high +Rule Title: SNMP community strings must be changed from the default. +Description: Whether active or not, default Simple Network Management Protocol (SNMP) community strings must be changed to maintain security. If the service is running with the default authenticators, anyone can gather data about the system and the network and use the information to potentially compromise the integrity of the system or network(s). It is highly recommended that SNMP version 3 user authentication and message encryption be used in place of the version 2 community strings. +Check_content: Verify that a system using SNMP is not using default community strings.\n\nCheck to see if the "/etc/snmp/snmpd.conf" file exists with the following command:\n\n# ls -al /etc/snmp/snmpd.conf\n -rw------- 1 root root 52640 Mar 12 11:08 snmpd.conf\n\nIf the file does not exist, this is Not Applicable.\n\nIf the file does exist, check for the default community strings with the following commands:\n\n# grep public /etc/snmp/snmpd.conf\n# grep private /etc/snmp/snmpd.conf\n\nIf either of these commands returns any output, this is a finding. +Fixtext: If the "/etc/snmp/snmpd.conf" file exists, modify any lines that contain a community string value of "public" or "private" to another string value. + +Rule ID: SV-86939r2_rule +Severity: medium +Rule Title: The system access control program must be configured to grant or deny system access to specific hosts and services. +Description: If the systems access control program is not configured with appropriate rules for allowing and denying access to system network resources, services may be accessible to unauthorized hosts. +Check_content: If the "firewalld" package is not installed, ask the System Administrator (SA) if another firewall application (such as iptables) is installed. If an application firewall is not installed, this is a finding. \n\nVerify the system\'s access control program is configured to grant or deny system access to specific hosts.\n\nCheck to see if "firewalld" is active with the following command:\n\n# systemctl status firewalld\nfirewalld.service - firewalld - dynamic firewall daemon\n Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled)\n Active: active (running) since Sun 2014-04-20 14:06:46 BST; 30s ago\n\nIf "firewalld" is active, check to see if it is configured to grant or deny access to specific hosts or services with the following commands:\n\n# firewall-cmd --get-default-zone\npublic\n\n# firewall-cmd --list-all --zone=public\npublic (default, active)\n interfaces: eth0\n sources:\n services: mdns ssh\n ports:\n masquerade: no\n forward-ports:\n icmp-blocks:\n rich rules:\n rule family="ipv4" source address="92.188.21.1/24" accept\n rule family="ipv4" source address="211.17.142.46/32" accept\n\nIf "firewalld" is not active, determine whether "tcpwrappers" is being used by checking whether the "hosts.allow" and "hosts.deny" files are empty with the following commands:\n\n# ls -al /etc/hosts.allow\nrw-r----- 1 root root 9 Aug 2 23:13 /etc/hosts.allow\n \n# ls -al /etc/hosts.deny\n-rw-r----- 1 root root 9 Apr 9 2007 /etc/hosts.deny\n\nIf "firewalld" and "tcpwrappers" are not installed, configured, and active, ask the SA if another access control program (such as iptables) is installed and active. Ask the SA to show that the running configuration grants or denies access to specific hosts or services.\n\nIf "firewalld" is active and is not configured to grant access to specific hosts or "tcpwrappers" is not configured to grant or deny access to specific hosts, this is a finding. +Fixtext: If "firewalld" is installed and active on the system, configure rules for allowing specific services and hosts. \n\nIf "firewalld" is not "active", enable "tcpwrappers" by configuring "/etc/hosts.allow" and "/etc/hosts.deny" to allow or deny access to specific hosts. + +Rule ID: SV-86941r1_rule +Severity: medium +Rule Title: The system must not have unauthorized IP tunnels configured. +Description: IP tunneling mechanisms can be used to bypass network filtering. If tunneling is required, it must be documented with the Information System Security Officer (ISSO). +Check_content: Verify the system does not have unauthorized IP tunnels configured.\n\nCheck to see if "libreswan" is installed with the following command:\n\n# yum list installed libreswan\nopenswan-2.6.32-27.el6.x86_64\n\nIf "libreswan" is installed, check to see if the "IPsec" service is active with the following command:\n\n# systemctl status ipsec\nipsec.service - Internet Key Exchange (IKE) Protocol Daemon for IPsec\n Loaded: loaded (/usr/lib/systemd/system/ipsec.service; disabled)\n Active: inactive (dead)\n\nIf the "IPsec" service is active, check to see if any tunnels are configured in "/etc/ipsec.conf" and "/etc/ipsec.d/" with the following commands:\n\n# grep -i conn /etc/ipsec.conf\nconn mytunnel\n\n# grep -i conn /etc/ipsec.d/*.conf\nconn mytunnel\n\nIf there are indications that a "conn" parameter is configured for a tunnel, ask the System Administrator if the tunnel is documented with the ISSO. If "libreswan" is installed, "IPsec" is active, and an undocumented tunnel is active, this is a finding. +Fixtext: Remove all unapproved tunnels from the system, or document them with the ISSO. + +Rule ID: SV-86943r1_rule +Severity: medium +Rule Title: The system must not forward IPv6 source-routed packets. +Description: Source-routed packets allow the source of the packet to suggest that routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routed traffic, such as when IPv6 forwarding is enabled and the system is functioning as a router. +Check_content: Verify the system does not accept IPv6 source-routed packets.\n\nNote: If IPv6 is not enabled, the key will not exist, and this is not a finding.\n\nCheck the value of the accept source route variable with the following command:\n\n# /sbin/sysctl -a | grep net.ipv6.conf.all.accept_source_route\nnet.ipv6.conf.all.accept_source_route=0\n\nIf the returned lines do not have a value of "0", or a line is not returned, this is a finding. +Fixtext: Set the system to the required kernel parameter, if IPv6 is enabled, by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv6.conf.all.accept_source_route = 0 + +Rule ID: SV-87041r2_rule +Severity: medium +Rule Title: The operating system must have the required packages for multifactor authentication installed. +Description: Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.\n\nMultifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.\n\nA privileged account is defined as an information system account with authorizations of a privileged user.\n\nRemote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.\n\nThis requirement only applies to components where this is specific to the function of the device or has the concept of an organizational user (e.g., VPN, proxy capability). This does not apply to authentication for the purpose of configuring the device itself (management).\n\nRequires further clarification from NIST.\n\n +Check_content: Verify the operating system has the packages required for multifactor authentication installed.\n\nCheck for the presence of the packages required to support multifactor authentication with the following commands:\n\n# yum list installed esc\nesc-1.1.0-26.el7.noarch.rpm\n\n# yum list installed pam_pkcs11\npam_pkcs11-0.6.2-14.el7.noarch.rpm\n\n# yum list installed authconfig-gtk\nauthconfig-gtk-6.1.12-19.el7.noarch.rpm\n\nIf the "esc", "pam_pkcs11", and "authconfig-gtk" packages are not installed, this is a finding. +Fixtext: Configure the operating system to implement multifactor authentication by installing the required packages.\n\nInstall the "esc", "pam_pkcs11", "authconfig", and "authconfig-gtk" packages on the system with the following command:\n\n# yum install esc pam_pkcs11 authconfig-gtk + +Rule ID: SV-87051r3_rule +Severity: medium +Rule Title: The operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM). +Description: Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.\n\nMultifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.\n\nA privileged account is defined as an information system account with authorizations of a privileged user.\n\nRemote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.\n\nThis requirement only applies to components where this is specific to the function of the device or has the concept of an organizational user (e.g., VPN, proxy capability). This does not apply to authentication for the purpose of configuring the device itself (management).\n\nRequires further clarification from NIST.\n\n +Check_content: Verify the operating system implements multifactor authentication for remote access to privileged accounts via pluggable authentication modules (PAM).\n\nCheck the "/etc/sssd/sssd.conf" file for the authentication services that are being used with the following command:\n\n# grep services /etc/sssd/sssd.conf /etc/sssd/conf.d/*.conf\n\nservices = nss, pam\n\nIf the "pam" service is not present, this is a finding. +Fixtext: Configure the operating system to implement multifactor authentication for remote access to privileged accounts via pluggable authentication modules (PAM).\n\nModify all of the services lines in "/etc/sssd/sssd.conf" or in configuration files found under "/etc/sssd/conf.d" to include pam. + +Rule ID: SV-87057r4_rule +Severity: medium +Rule Title: The operating system must implement certificate status checking for PKI authentication. +Description: Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.\n\nMultifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.\n\nA privileged account is defined as an information system account with authorizations of a privileged user.\n\nRemote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.\n\nThis requirement only applies to components where this is specific to the function of the device or has the concept of an organizational user (e.g., VPN, proxy capability). This does not apply to authentication for the purpose of configuring the device itself (management).\n\nRequires further clarification from NIST.\n\n +Check_content: Verify the operating system implements certificate status checking for PKI authentication.\n\nCheck to see if Online Certificate Status Protocol (OCSP) is enabled on the system with the following command:\n\n# grep cert_policy /etc/pam_pkcs11/pam_pkcs11.conf\n\ncert_policy = ca, ocsp_on, signature;\ncert_policy = ca, ocsp_on, signature;\ncert_policy = ca, ocsp_on, signature;\n\n\nThere should be at least three lines returned. \n\nIf "oscp_on" is not present in all "cert_policy" lines in "/etc/pam_pkcs11/pam_pkcs11.conf", this is a finding.\n +Fixtext: Configure the operating system to do certificate status checking for PKI authentication.\n\nModify all of the "cert_policy" lines in "/etc/pam_pkcs11/pam_pkcs11.conf" to include "ocsp_on". + +Rule ID: SV-87807r3_rule +Severity: medium +Rule Title: The operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface. +Description: A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.\n\nThe session lock is implemented at the point where session activity can be determined and/or controlled. +Check_content: Verify the operating system prevents a user from overriding a screensaver lock after a 15-minute period of inactivity for graphical user interfaces. \n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. The screen program must be installed to lock sessions on the console.\n\nDetermine which profile the system database is using with the following command:\n# grep system-db /etc/dconf/profile/user\n\nsystem-db:local\n\nCheck for the lock delay setting with the following command:\n\nNote: The example below is using the database "local" for the system, so the path is "/etc/dconf/db/local.d". This path must be modified if a database other than "local" is being used.\n\n# grep -i lock-delay /etc/dconf/db/local.d/locks/*\n\n/org/gnome/desktop/screensaver/lock-delay\n\nIf the command does not return a result, this is a finding. +Fixtext: Configure the operating system to prevent a user from overriding a screensaver lock after a 15-minute period of inactivity for graphical user interfaces.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: \n\nNote: The example below is using the database "local" for the system, so if the system is using another database in "/etc/dconf/profile/user", the file should be created under the appropriate subdirectory.\n\n# touch /etc/dconf/db/local.d/locks/session\n\nAdd the setting to lock the screensaver lock delay:\n\n/org/gnome/desktop/screensaver/lock-delay + +Rule ID: SV-87809r3_rule +Severity: medium +Rule Title: The operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface. +Description: A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.\n\nThe session lock is implemented at the point where session activity can be determined and/or controlled. +Check_content: Verify the operating system prevents a user from overriding session idle delay after a 15-minute period of inactivity for graphical user interfaces. \n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. The screen program must be installed to lock sessions on the console. \n\nDetermine which profile the system database is using with the following command:\n# grep system-db /etc/dconf/profile/user\n\nsystem-db:local\n\nCheck for the session idle delay setting with the following command:\n\nNote: The example below is using the database "local" for the system, so the path is "/etc/dconf/db/local.d". This path must be modified if a database other than "local" is being used.\n\n# grep -i idle-delay /etc/dconf/db/local.d/locks/*\n\n/org/gnome/desktop/session/idle-delay\n\nIf the command does not return a result, this is a finding. +Fixtext: Configure the operating system to prevent a user from overriding a session lock after a 15-minute period of inactivity for graphical user interfaces.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: \n\nNote: The example below is using the database "local" for the system, so if the system is using another database in /etc/dconf/profile/user, the file should be created under the appropriate subdirectory.\n\n# touch /etc/dconf/db/local.d/locks/session\n\nAdd the setting to lock the session idle delay:\n\n/org/gnome/desktop/session/idle-delay + +Rule ID: SV-87811r3_rule +Severity: medium +Rule Title: When passwords are changed or new passwords are established, pwquality must be used. +Description: Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. \u201cpwquality\u201d enforces complex password construction configuration and has the ability to limit brute-force attacks on the system. +Check_content: [u'Verify the operating system uses "pwquality" to enforce the password complexity rules. \n\nCheck for the use of "pwquality" with the following command:\n\n# cat /etc/pam.d/passwd | grep pam_pwquality\n\npassword required pam_pwquality.so retry=3\n\nIf the command does not return a line containing the value "pam_pwquality.so", this is a finding.\n\nIf the value of \u201cretry\u201d is set to \u201c0\u201d or greater than \u201c3\u201d, this is a finding. +Fixtext: [u'Configure the operating system to use "pwquality" to enforce password complexity rules.\n\nAdd the following line to "/etc/pam.d/passwd" (or modify the line to have the required value):\n\npassword required pam_pwquality.so retry=3\n\nNote: The value of \u201cretry\u201d should be between \u201c1\u201d and \u201c3\u201d. + +Rule ID: SV-87813r1_rule +Severity: medium +Rule Title: File systems that are being imported via Network File System (NFS) must be mounted to prevent binary files from being executed. +Description: The "noexec" mount option causes the system to not execute binary files. This option must be used for mounting any file system not containing approved binary files as they may be incompatible. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access. +Check_content: Verify file systems that are being NFS exported are mounted with the "noexec" option.\n\nFind the file system(s) that contain the directories being exported with the following command:\n\n# more /etc/fstab | grep nfs\n\nUUID=e06097bb-cfcd-437b-9e4d-a691f5662a7d /store nfs rw,noexec 0 0\n\nIf a file system found in "/etc/fstab" refers to NFS and it does not have the "noexec" option set, and use of NFS exported binaries is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding. +Fixtext: Configure the "/etc/fstab" to use the "noexec" option on file systems that are being exported via NFS. + +Rule ID: SV-87815r2_rule +Severity: medium +Rule Title: The audit system must take appropriate action when there is an error sending audit records to a remote system. +Description: Taking appropriate action when there is an error sending audit records to a remote system will minimize the possibility of losing audit records. +Check_content: Verify the action the operating system takes if there is an error sending audit records to a remote system.\n\nCheck the action that takes place if there is an error sending audit records to a remote system with the following command:\n\n# grep -i network_failure_action /etc/audisp/audisp-remote.conf\nnetwork_failure_action = stop\n\nIf the value of the "network_failure_action" option is not "syslog", "single", or "halt", or the line is commented out, this is a finding. +Fixtext: Configure the action the operating system takes if there is an error sending audit records to a remote system.\n\nUncomment the "network_failure_action" option in "/etc/audisp/audisp-remote.conf" and set it to "syslog", "single", or "halt".\n\nnetwork_failure_action = single + +Rule ID: SV-87817r2_rule +Severity: medium +Rule Title: The operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter). +Check_content: Verify the operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/group".\n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\n# grep /etc/group /etc/audit/audit.rules\n\n-w /etc/group -p wa -k audit_rules_usergroup_modification\n\nIf the command does not return a line, or the line is commented out, this is a finding. +Fixtext: Configure the operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/group".\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-w /etc/group -p wa -k identity\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-87819r3_rule +Severity: medium +Rule Title: The operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter). +Check_content: Verify the operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/gshadow".\n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\n# grep /etc/gshadow /etc/audit/audit.rules\n\n-w /etc/gshadow -p wa -k identity\n\nIf the command does not return a line, or the line is commented out, this is a finding. +Fixtext: Configure the operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect "/etc/gshadow".\n\nAdd or update the following rule in "/etc/audit/rules.d/audit.rules":\n\n-w /etc/gshadow -p wa -k identity\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-87823r3_rule +Severity: medium +Rule Title: The operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter). +Check_content: Verify the operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.\n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\n# grep /etc/shadow /etc/audit/audit.rules\n\n-w /etc/shadow -p wa -k identity\n\nIf the command does not return a line, or the line is commented out, this is a finding. +Fixtext: Configure the operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.\n\nAdd or update the following file system rule in "/etc/audit/rules.d/audit.rules":\n\n-w /etc/shadow -p wa -k identity\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-87825r4_rule +Severity: medium +Rule Title: The operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.\n\nAudit records can be generated from various components within the information system (e.g., module or policy filter). +Check_content: Verify the operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.\n\nCheck the auditing rules in "/etc/audit/rules.d/audit.rules" with the following command:\n\n# grep /etc/security/opasswd /etc/audit/rules.d/audit.rules\n\n-w /etc/security/opasswd -p wa -k identity\n\nIf the command does not return a line, or the line is commented out, this is a finding. +Fixtext: Configure the operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.\n\nAdd or update the following file system rule in "/etc/audit/rules.d/audit.rules":\n\n-w /etc/security/opasswd -p wa -k identity\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-87827r3_rule +Severity: medium +Rule Title: The system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages. +Description: ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack. +Check_content: Verify the system ignores IPv4 ICMP redirect messages.\n\nCheck the value of the "accept_redirects" variables with the following command:\n\n# /sbin/sysctl -a | grep \'net.ipv4.conf.all.accept_redirects\'\n\nnet.ipv4.conf.all.accept_redirects=0\n\nIf the returned line does not have a value of "0", or a line is not returned, this is a finding. +Fixtext: Set the system to ignore IPv4 ICMP redirect messages by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nnet.ipv4.conf.all.accept_redirects = 0 + +Rule ID: SV-87829r1_rule +Severity: medium +Rule Title: Wireless network adapters must be disabled. +Description: The use of wireless networking can introduce many different attack vectors into the organization's network. Common attack vectors such as malicious association and ad hoc networks will allow an attacker to spoof a wireless access point (AP), allowing validated systems to connect to the malicious AP and enabling the attacker to monitor and record network traffic. These malicious APs can also serve to create a man-in-the-middle attack or be used to create a denial of service to valid network resources. +Check_content: Verify that there are no wireless interfaces configured on the system.\n\nThis is N/A for systems that do not have wireless network adapters.\n\nCheck for the presence of active wireless interfaces with the following command:\n\n# nmcli device\nDEVICE TYPE STATE\neth0 ethernet connected\nwlp3s0 wifi disconnected\nlo loopback unmanaged\n\nIf a wireless interface is configured and its use on the system is not documented with the Information System Security Officer (ISSO), this is a finding. +Fixtext: Configure the system to disable all wireless network interfaces with the following command:\n\n#nmcli radio wifi off + +Rule ID: SV-92515r1_rule +Severity: medium +Rule Title: The operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon. +Description: To assure accountability and prevent unauthenticated access, users must be identified and authenticated to prevent potential misuse and compromise of the system.\n\nMultifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.\n\n\n +Check_content: Verify the operating system uniquely identifies and authenticates users using multifactor authentication via a graphical user logon.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. \n\nDetermine which profile the system database is using with the following command:\n\n# grep system-db /etc/dconf/profile/user\n\nsystem-db:local\n\nNote: The example is using the database local for the system, so the path is "/etc/dconf/db/local.d". This path must be modified if a database other than local is being used.\n\n# grep enable-smartcard-authentication /etc/dconf/db/local.d/*\n\nenable-smartcard-authentication=true\n\nIf "enable-smartcard-authentication" is set to "false" or the keyword is missing, this is a finding. +Fixtext: Configure the operating system to uniquely identify and authenticate users using multifactor authentication via a graphical user logon.\n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: \n\nNote: The example is using the database local for the system, so if the system is using another database in "/etc/dconf/profile/user", the file should be created under the appropriate subdirectory.\n\n# touch /etc/dconf/db/local.d/00-defaults\n\nAdd the setting to enable smartcard login:\nenable-smartcard-authentication=true + +Rule ID: SV-92517r1_rule +Severity: medium +Rule Title: The Datagram Congestion Control Protocol (DCCP) kernel module must be disabled unless required. +Description: Disabling DCCP protects the system against exploitation of any flaws in the protocol implementation. +Check_content: Verify the operating system disables the ability to load the DCCP kernel module.\n\nCheck to see if the DCCP kernel module is disabled with the following command:\n\n# grep -r dccp /etc/modprobe.d/* | grep -i "/bin/true" | grep -v "^#"\n\ninstall dccp /bin/true\n\nIf the command does not return any output, or the line is commented out, and use of DCCP is not documented with the Information System Security Officer (ISSO) as an operational requirement, this is a finding. +Fixtext: Configure the operating system to disable the ability to use the DCCP kernel module.\n\nCreate a file under "/etc/modprobe.d" with the following command:\n\n# touch /etc/modprobe.d/nodccp\n\nAdd the following line to the created file:\n\ninstall dccp /bin/true + +Rule ID: SV-92519r1_rule +Severity: medium +Rule Title: The operating system must require authentication upon booting into single-user and maintenance modes. +Description: If the system does not require valid root authentication before it boots into single-user or maintenance mode, anyone who invokes single-user or maintenance mode is granted privileged access to all files on the system. +Check_content: Verify the operating system must require authentication upon booting into single-user and maintenance modes.\n\nCheck that the operating system requires authentication upon booting into single-user mode with the following command:\n\n# grep -i execstart /usr/lib/systemd/system/rescue.service\n\nExecStart=-/bin/sh -c "/usr/sbin/sulogin; /usr/bin/systemctl --fail --no-block default"\n\nIf "ExecStart" does not have "/usr/sbin/sulogin" as an option, this is a finding.\n +Fixtext: Configure the operating system to require authentication upon booting into single-user and maintenance modes.\n\nAdd or modify the "ExecStart" line in "/usr/lib/systemd/system/rescue.service" to include "/usr/sbin/sulogin":\n\nExecStart=-/bin/sh -c "/usr/sbin/sulogin; /usr/bin/systemctl --fail --no-block default"\n + +Rule ID: SV-92521r1_rule +Severity: medium +Rule Title: The operating system must implement virtual address space randomization. +Description: Address space layout randomization (ASLR) makes it more difficult for an attacker to predict the location of attack code he or she has introduced into a process's address space during an attempt at exploitation. Additionally, ASLR also makes it more difficult for an attacker to know the location of existing code in order to repurpose it using return-oriented programming (ROP) techniques. +Check_content: Verify the operating system implements virtual address space randomization.\n\nCheck that the operating system implements virtual address space randomization with the following command:\n\n# grep kernel.randomize_va_space /etc/sysctl.conf \n\nkernel.randomize_va_space=2\n\nIf "kernel.randomize_va_space" does not have a value of "2", this is a finding. +Fixtext: Configure the operating system implement virtual address space randomization.\n\nSet the system to the required kernel parameter by adding the following line to "/etc/sysctl.conf" (or modify the line to have the required value):\n\nkernel.randomize_va_space=2 + +Rule ID: SV-93701r1_rule +Severity: medium +Rule Title: The operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface. +Description: A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.\n\nThe session lock is implemented at the point where session activity can be determined.\n\nThe ability to enable/disable a session lock is given to the user by default. Disabling the user\u2019s ability to disengage the graphical user interface session lock provides the assurance that all sessions will lock after the specified period of time.\n +Check_content: Verify the operating system prevents a user from overriding the screensaver lock-enabled setting for the graphical user interface. \n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. The screen program must be installed to lock sessions on the console.\n\nDetermine which profile the system database is using with the following command:\n# grep system-db /etc/dconf/profile/user\n\nsystem-db:local\n\nCheck for the lock-enabled setting with the following command:\n\nNote: The example below is using the database "local" for the system, so the path is "/etc/dconf/db/local.d". This path must be modified if a database other than "local" is being used.\n\n# grep -i lock-enabled /etc/dconf/db/local.d/locks/*\n\n/org/gnome/desktop/screensaver/lock-enabled\n\nIf the command does not return a result, this is a finding.\n +Fixtext: Configure the operating system to prevent a user from overriding a screensaver lock after a 15-minute period of inactivity for graphical user interfaces.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: \n\nNote: The example below is using the database "local" for the system, so if the system is using another database in "/etc/dconf/profile/user", the file should be created under the appropriate subdirectory.\n\n# touch /etc/dconf/db/local.d/locks/session\n\nAdd the setting to lock the screensaver lock-enabled setting:\n\n/org/gnome/desktop/screensaver/lock-enabled\n + +Rule ID: SV-93703r1_rule +Severity: medium +Rule Title: The operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface. +Description: A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence.\n\nThe session lock is implemented at the point where session activity can be determined.\n\nThe ability to enable/disable a session lock is given to the user by default. Disabling the user\u2019s ability to disengage the graphical user interface session lock provides the assurance that all sessions will lock after the specified period of time.\n +Check_content: Verify the operating system prevents a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface. \n\nNote: If the system does not have GNOME installed, this requirement is Not Applicable. The screen program must be installed to lock sessions on the console.\n\nDetermine which profile the system database is using with the following command:\n# grep system-db /etc/dconf/profile/user\n\nsystem-db:local\n\nCheck for the idle-activation-enabled setting with the following command:\n\nNote: The example below is using the database "local" for the system, so the path is "/etc/dconf/db/local.d". This path must be modified if a database other than "local" is being used.\n\n# grep -i idle-activation-enabled /etc/dconf/db/local.d/locks/*\n\n/org/gnome/desktop/screensaver/idle-activation-enabled\n\nIf the command does not return a result, this is a finding. +Fixtext: Configure the operating system to prevent a user from overriding a screensaver lock after a 15-minute period of inactivity for graphical user interfaces.\n\nCreate a database to contain the system-wide screensaver settings (if it does not already exist) with the following command: \n\nNote: The example below is using the database "local" for the system, so if the system is using another database in "/etc/dconf/profile/user", the file should be created under the appropriate subdirectory.\n\n# touch /etc/dconf/db/local.d/locks/session\n\nAdd the setting to lock the screensaver idle-activation-enabled setting:\n\n/org/gnome/desktop/screensaver/idle-activation-enabled + +Rule ID: SV-93705r1_rule +Severity: medium +Rule Title: All uses of the create_module command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. \n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "create_module" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the line appropriate for the system architecture must be present.\n\n# grep -iw create_module /etc/audit/audit.rules\n\nIf the command does not return the following output (appropriate to the architecture), this is a finding. \n\n-a always,exit -F arch=b32 -S create_module -k module-change\n\n-a always,exit -F arch=b64 -S create_module -k module-change\n\nIf there are no audit rules defined for \u201ccreate_module\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "create_module" command occur. \n\nAdd or update the following rules in "/etc/audit/rules.d/audit.rules":\n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured. \n\n-a always,exit -F arch=b32 -S create_module -k module-change\n\n-a always,exit -F arch=b64 -S create_module -k module-change\n\nThe audit daemon must be restarted for the changes to take effect. + +Rule ID: SV-93707r1_rule +Severity: medium +Rule Title: All uses of the finit_module command must be audited. +Description: Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. \n\nAudit records can be generated from various components within the information system (e.g., module or policy filter).\n\n +Check_content: [u'Verify the operating system generates audit records when successful/unsuccessful attempts to use the "finit_module" command occur. \n\nCheck the auditing rules in "/etc/audit/audit.rules" with the following command:\n\nNote: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the line appropriate for the system architecture must be present.\n\n# grep -iw finit_module /etc/audit/audit.rules\n\nIf the command does not return the following output (appropriate to the architecture), this is a finding. \n\n-a always,exit -F arch=b32 -S finit_module -k module-change\n\n-a always,exit -F arch=b64 -S finit_module -k module-change\n\nIf there are no audit rules defined for \u201cfinit_module\u201d, this is a finding. +Fixtext: Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "finit_module" command occur. \n\nAdd or update the following rules in "/etc/audit/rules.d/audit.rules": \n\nNote: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured.\n-a always,exit -F arch=b32 -S finit_module -k module-change\n\n-a always,exit -F arch=b64 -S finit_module -k module-change\n\nThe audit daemon must be restarted for the changes to take effect. +