-
Notifications
You must be signed in to change notification settings - Fork 711
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge pull request #12922 from Mab879/rhel9_v2r3
Update RHEL 9 STIG to V2R3
- Loading branch information
Showing
37 changed files
with
1,954 additions
and
1,415 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
19 changes: 19 additions & 0 deletions
19
linux_os/guide/services/ssh/file_groupowner_sshd_drop_in_config/policy/stig/shared.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,19 @@ | ||
srg_requirement: |- | ||
{{{ full_name }}} SSH server configuration file must be group-owned by root. | ||
vuldiscussion: |- | ||
Service configuration files enable or disable features of their respective services, which if configured incorrectly, can lead to insecure and vulnerable configurations. Therefore, service configuration files must be owned by the correct group to prevent unauthorized changes. | ||
checktext: |- | ||
Verify the group ownership of the "/etc/ssh/sshd_config.d" directory and files under it with the following command: | ||
$ ls -al /etc/ssh/sshd_config.d/* | ||
rw-------. 1 root root 3669 Feb 22 11:34 /etc/ssh/sshd_config | ||
If the "/etc/ssh/sshd_config" file does not have a group owner of "root", this is a finding. | ||
fixtext: |- | ||
Configure the "/etc/ssh/sshd_config" file to be group-owned by root with the following command: | ||
$ sudo chgrp -R root /etc/ssh/sshd_config.d |
46 changes: 46 additions & 0 deletions
46
linux_os/guide/services/ssh/file_groupowner_sshd_drop_in_config/rule.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,46 @@ | ||
documentation_complete: true | ||
|
||
|
||
title: 'Verify Group Who Owns SSH Server config file' | ||
|
||
description: |- | ||
{{{ describe_file_group_owner(file="/etc/ssh/sshd_config.d", group="root") }}} | ||
rationale: |- | ||
Service configuration files enable or disable features of their respective | ||
services that if configured incorrectly can lead to insecure and vulnerable | ||
configurations. Therefore, service configuration files should be owned by the | ||
correct group to prevent unauthorized changes. | ||
severity: medium | ||
|
||
identifiers: | ||
cce@rhel9: CCE-86253-2 | ||
cce@rhel10: CCE-86254-0 | ||
|
||
references: | ||
cis-csc: 12,13,14,15,16,18,3,5 | ||
cobit5: APO01.06,DSS05.04,DSS05.07,DSS06.02 | ||
disa: CCI-000366 | ||
isa-62443-2009: 4.3.3.7.3 | ||
isa-62443-2013: 'SR 2.1,SR 5.2' | ||
iso27001-2013: A.10.1.1,A.11.1.4,A.11.1.5,A.11.2.1,A.13.1.1,A.13.1.3,A.13.2.1,A.13.2.3,A.13.2.4,A.14.1.2,A.14.1.3,A.6.1.2,A.7.1.1,A.7.1.2,A.7.3.1,A.8.2.2,A.8.2.3,A.9.1.1,A.9.1.2,A.9.2.3,A.9.4.1,A.9.4.4,A.9.4.5 | ||
nerc-cip: CIP-003-8 R5.1.1,CIP-003-8 R5.3,CIP-004-6 R2.3,CIP-007-3 R2.1,CIP-007-3 R2.2,CIP-007-3 R2.3,CIP-007-3 R5.1,CIP-007-3 R5.1.1,CIP-007-3 R5.1.2 | ||
nist: AC-17(a),CM-6(a),AC-6(1) | ||
nist-csf: PR.AC-4,PR.DS-5 | ||
srg: SRG-OS-000480-GPOS-00227 | ||
|
||
ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/ssh/sshd_config.d", group="root") }}}' | ||
|
||
ocil: |- | ||
{{{ ocil_file_group_owner(file="/etc/ssh/sshd_config.d", group="root") }}} | ||
fixtext: '{{{ fixtext_file_group_owner(file="/etc/ssh/sshd_config.d", group="root") }}}' | ||
|
||
srg_requirement: '{{{ srg_requirement_file_group_owner(file="/etc/ssh/sshd_config.d", group="root") }}}' | ||
|
||
template: | ||
name: file_groupowner | ||
vars: | ||
filepath: /etc/ssh/sshd_config.d/ | ||
gid_or_name: '0' |
2 changes: 2 additions & 0 deletions
2
linux_os/guide/services/ssh/file_groupowner_sshd_drop_in_config/tests/ocp4/e2e.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,2 @@ | ||
--- | ||
default_result: PASS |
19 changes: 19 additions & 0 deletions
19
linux_os/guide/services/ssh/file_owner_sshd_drop_in_config/policy/stig/shared.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,19 @@ | ||
srg_requirement: |- | ||
{{{ full_name }}} SSH server configuration file must be owned by root. | ||
vuldiscussion: |- | ||
Service configuration files enable or disable features of their respective services, which if configured incorrectly, can lead to insecure and vulnerable configurations. Therefore, service configuration files must be owned by the correct group to prevent unauthorized changes. | ||
checktext: |- | ||
Verify the ownership of the "/etc/ssh/sshd_config.d" directory and files under it with the following command: | ||
$ ls -al /etc/ssh/sshd_config.d/* | ||
rw-------. 1 root root 3669 Feb 22 11:34 /etc/ssh/sshd_config | ||
If the "/etc/ssh/sshd_config" file does not have a owner of "root", this is a finding. | ||
fixtext: |- | ||
Configure the "/etc/ssh/sshd_config" file to be owned by root with the following command: | ||
$ sudo chgrp -R root /etc/ssh/sshd_config.d |
47 changes: 47 additions & 0 deletions
47
linux_os/guide/services/ssh/file_owner_sshd_drop_in_config/rule.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,47 @@ | ||
documentation_complete: true | ||
|
||
|
||
title: 'Verify Owner on SSH Server config file' | ||
|
||
description: |- | ||
{{{ describe_file_owner(file="/etc/ssh/sshd_config.d", owner="root") }}} | ||
rationale: |- | ||
Service configuration files enable or disable features of their respective | ||
services that if configured incorrectly can lead to insecure and vulnerable | ||
configurations. Therefore, service configuration files should be owned by the | ||
correct group to prevent unauthorized changes. | ||
severity: medium | ||
|
||
identifiers: | ||
cce@rhel9: CCE-86217-7 | ||
cce@rhel10: CCE-86268-0 | ||
|
||
|
||
references: | ||
cis-csc: 12,13,14,15,16,18,3,5 | ||
cobit5: APO01.06,DSS05.04,DSS05.07,DSS06.02 | ||
disa: CCI-000366 | ||
isa-62443-2009: 4.3.3.7.3 | ||
isa-62443-2013: 'SR 2.1,SR 5.2' | ||
iso27001-2013: A.10.1.1,A.11.1.4,A.11.1.5,A.11.2.1,A.13.1.1,A.13.1.3,A.13.2.1,A.13.2.3,A.13.2.4,A.14.1.2,A.14.1.3,A.6.1.2,A.7.1.1,A.7.1.2,A.7.3.1,A.8.2.2,A.8.2.3,A.9.1.1,A.9.1.2,A.9.2.3,A.9.4.1,A.9.4.4,A.9.4.5 | ||
nerc-cip: CIP-003-8 R5.1.1,CIP-003-8 R5.3,CIP-004-6 R2.3,CIP-007-3 R2.1,CIP-007-3 R2.2,CIP-007-3 R2.3,CIP-007-3 R5.1,CIP-007-3 R5.1.1,CIP-007-3 R5.1.2 | ||
nist: AC-17(a),CM-6(a),AC-6(1) | ||
nist-csf: PR.AC-4,PR.DS-5 | ||
srg: SRG-OS-000480-GPOS-00227 | ||
|
||
ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/ssh/sshd_config.d", owner="root") }}}' | ||
|
||
ocil: |- | ||
{{{ ocil_file_owner(file="/etc/ssh/sshd_config.d", owner="root") }}} | ||
fixtext: '{{{ fixtext_file_owner(file="/etc/ssh/sshd_config.d", owner="root") }}}' | ||
|
||
srg_requirement: '{{{ srg_requirement_file_owner(file="/etc/ssh/sshd_config.d", owner="root") }}}' | ||
|
||
template: | ||
name: file_owner | ||
vars: | ||
filepath: /etc/ssh/sshd_config.d/ | ||
fileuid: '0' |
2 changes: 2 additions & 0 deletions
2
linux_os/guide/services/ssh/file_owner_sshd_drop_in_config/tests/ocp4/e2e.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,2 @@ | ||
--- | ||
default_result: PASS |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.