Revision 1.5

Jun 6, 2024
Functional Update
  • 1.1.2.1.1 Ensure /tmp is a separate partition
  • 3.4.2.1 Ensure nftables base chains exist
  • 3.4.2.3 Ensure firewalld drops unnecessary services and ports
  • 3.4.2.4 Ensure nftables established connections are configured
  • 3.4.2.5 Ensure nftables default deny firewall policy
  • 4.2.1 Ensure permissions on /etc/ssh/sshd_config are configured
  • 4.2.10 Ensure sshd IgnoreRhosts is enabled
  • 4.2.11 Ensure sshd KexAlgorithms is configured
  • 4.2.12 Ensure sshd LoginGraceTime is configured
  • 4.2.13 Ensure sshd LogLevel is configured
  • 4.2.14 Ensure sshd MACs are configured
  • 4.2.15 Ensure sshd MaxAuthTries is configured
  • 4.2.16 Ensure sshd MaxSessions is configured
  • 4.2.17 Ensure sshd MaxStartups is configured
  • 4.2.18 Ensure sshd PermitEmptyPasswords is disabled
  • 4.2.19 Ensure sshd PermitRootLogin is disabled
  • 4.2.2 Ensure permissions on SSH private host key files are configured
  • 4.2.20 Ensure sshd PermitUserEnvironment is disabled
  • 4.2.21 Ensure sshd UsePAM is enabled
  • 4.2.22 Ensure sshd crypto_policy is not set
  • 4.2.3 Ensure permissions on SSH public host key files are configured
  • 4.2.4 Ensure sshd access is configured
  • 4.2.5 Ensure sshd Banner is configured
  • 4.2.6 Ensure sshd Ciphers are configured
  • 4.2.7 Ensure sshd ClientAliveInterval and ClientAliveCountMax are configured
  • 4.2.9 Ensure sshd HostbasedAuthentication is disabled
  • 4.4.3.1.1 Ensure password failed attempts lockout is configured
  • 4.4.3.1.2 Ensure password unlock time is configured
  • 4.4.3.2.1 Ensure password number of changed characters is configured
  • 4.4.3.2.2 Ensure password length is configured
  • 4.4.3.2.4 Ensure password same consecutive characters is configured
  • 4.5.1.2 Ensure password expiration is 365 days or less
  • 4.5.1.3 Ensure password expiration warning days is 7 or more
  • 4.5.1.4 Ensure inactive password lock is 30 days or less
  • 4.5.2.1 Ensure default group for the root account is GID 0
  • 5.1.1.6 Ensure rsyslog is configured to send logs to a remote log host
Informational Update
  • 1.1.1.1 Ensure cramfs kernel module is not available
  • 1.1.1.2 Ensure freevxfs kernel module is not available
  • 1.1.1.3 Ensure hfs kernel module is not available
  • 1.1.1.4 Ensure hfsplus kernel module is not available
  • 1.1.1.5 Ensure jffs2 kernel module is not available
  • 1.1.1.8 Ensure usb-storage kernel module is not available
  • 1.1.2.1.1 Ensure /tmp is a separate partition
  • 1.1.2.1.2 Ensure nodev option set on /tmp partition
  • 1.1.2.1.3 Ensure nosuid option set on /tmp partition
  • 1.1.2.1.4 Ensure noexec option set on /tmp partition
  • 1.1.2.2.1 Ensure /dev/shm is a separate partition
  • 1.1.2.2.2 Ensure nodev option set on /dev/shm partition
  • 1.1.2.2.3 Ensure nosuid option set on /dev/shm partition
  • 1.1.2.2.4 Ensure noexec option set on /dev/shm partition
  • 1.1.2.3.2 Ensure nodev option set on /home partition
  • 1.1.2.3.3 Ensure nosuid option set on /home partition
  • 1.1.2.4.2 Ensure nodev option set on /var partition
  • 1.1.2.4.3 Ensure nosuid option set on /var partition
  • 1.1.2.5.2 Ensure nodev option set on /var/tmp partition
  • 1.1.2.5.3 Ensure nosuid option set on /var/tmp partition
  • 1.1.2.5.4 Ensure noexec option set on /var/tmp partition
  • 1.1.2.6.2 Ensure nodev option set on /var/log partition
  • 1.1.2.6.3 Ensure nosuid option set on /var/log partition
  • 1.1.2.6.4 Ensure noexec option set on /var/log partition
  • 1.1.2.7.2 Ensure nodev option set on /var/log/audit partition
  • 1.1.2.7.3 Ensure nosuid option set on /var/log/audit partition
  • 1.1.2.7.4 Ensure noexec option set on /var/log/audit partition
  • 1.2.1 Ensure GPG keys are configured
  • 1.2.2 Ensure gpgcheck is globally activated
  • 1.2.4 Ensure package manager repositories are configured
  • 1.2.5 Ensure updates, patches, and additional security software are installed
  • 1.3.1 Ensure bootloader password is set
  • 1.3.2 Ensure permissions on bootloader config are configured
  • 1.4.1 Ensure address space layout randomization (ASLR) is enabled
  • 1.4.2 Ensure ptrace_scope is restricted
  • 1.4.3 Ensure core dump backtraces are disabled
  • 1.4.4 Ensure core dump storage is disabled
  • 1.5.1.1 Ensure SELinux is installed
  • 1.5.1.2 Ensure SELinux is not disabled in bootloader configuration
  • 1.5.1.3 Ensure SELinux policy is configured
  • 1.5.1.4 Ensure the SELinux mode is not disabled
  • 1.5.1.6 Ensure no unconfined services exist
  • 1.5.1.7 Ensure the MCS Translation Service (mcstrans) is not installed
  • 1.5.1.8 Ensure SETroubleshoot is not installed
  • 1.6.1 Ensure system wide crypto policy is not set to legacy
  • 1.6.2 Ensure system wide crypto policy disables sha1 hash and signature support
  • 1.6.3 Ensure system wide crypto policy disables cbc for ssh
  • 1.6.4 Ensure system wide crypto policy disables macs less than 128 bits
  • 1.7.1 Ensure message of the day is configured properly
  • 1.7.2 Ensure local login warning banner is configured properly
  • 1.7.3 Ensure remote login warning banner is configured properly
  • 1.7.4 Ensure access to /etc/motd is configured
  • 1.7.5 Ensure access to /etc/issue is configured
  • 1.7.6 Ensure access to /etc/issue.net is configured
  • 1.8.10 Ensure XDMCP is not enabled
  • 1.8.2 Ensure GDM login banner is configured
  • 1.8.3 Ensure GDM disable-user-list option is enabled
  • 1.8.4 Ensure GDM screen locks when the user is idle
  • 1.8.5 Ensure GDM screen locks cannot be overridden
  • 1.8.6 Ensure GDM automatic mounting of removable media is disabled
  • 1.8.7 Ensure GDM disabling automatic mounting of removable media is not overridden
  • 1.8.8 Ensure GDM autorun-never is enabled
  • 1.8.9 Ensure GDM autorun-never is not overridden
  • 2.1.1 Ensure time synchronization is in use
  • 2.1.2 Ensure chrony is configured
  • 2.1.3 Ensure chrony is not run as the root user
  • 2.2.1 Ensure autofs services are not in use
  • 2.2.10 Ensure nis server services are not in use
  • 2.2.11 Ensure print server services are not in use
  • 2.2.12 Ensure rpcbind services are not in use
  • 2.2.13 Ensure rsync services are not in use
  • 2.2.14 Ensure snmp services are not in use
  • 2.2.15 Ensure telnet server services are not in use
  • 2.2.16 Ensure tftp server services are not in use
  • 2.2.17 Ensure web proxy server services are not in use
  • 2.2.18 Ensure web server services are not in use
  • 2.2.19 Ensure xinetd services are not in use
  • 2.2.2 Ensure avahi daemon services are not in use
  • 2.2.21 Ensure mail transfer agents are configured for local-only mode
  • 2.2.22 Ensure only approved services are listening on a network interface
  • 2.2.3 Ensure dhcp server services are not in use
  • 2.2.4 Ensure dns server services are not in use
  • 2.2.5 Ensure dnsmasq services are not in use
  • 2.2.6 Ensure samba file server services are not in use
  • 2.2.7 Ensure ftp server services are not in use
  • 2.2.8 Ensure message access server services are not in use
  • 2.2.9 Ensure network file system services are not in use
  • 2.3.1 Ensure ftp client is not installed
  • 2.3.3 Ensure nis client is not installed
  • 2.3.4 Ensure telnet client is not installed
  • 2.3.5 Ensure tftp client is not installed
  • 3.1.1 Ensure IPv6 status is identified
  • 3.1.2 Ensure wireless interfaces are disabled
  • 3.1.3 Ensure bluetooth services are not in use
  • 3.3.1 Ensure ip forwarding is disabled
  • 3.3.10 Ensure tcp syn cookies is enabled
  • 3.3.11 Ensure ipv6 router advertisements are not accepted
  • 3.3.2 Ensure packet redirect sending is disabled
  • 3.3.3 Ensure bogus icmp responses are ignored
  • 3.3.4 Ensure broadcast icmp requests are ignored
  • 3.3.5 Ensure icmp redirects are not accepted
  • 3.3.6 Ensure secure icmp redirects are not accepted
  • 3.3.7 Ensure reverse path filtering is enabled
  • 3.3.8 Ensure source routed packets are not accepted
  • 3.3.9 Ensure suspicious packets are logged
  • 3.4.1.1 Ensure nftables is installed
  • 3.4.1.2 Ensure a single firewall configuration utility is in use
  • 3.4.2.1 Ensure nftables base chains exist
  • 3.4.2.2 Ensure host based firewall loopback traffic is configured
  • 3.4.2.3 Ensure firewalld drops unnecessary services and ports
  • 3.4.2.4 Ensure nftables established connections are configured
  • 3.4.2.5 Ensure nftables default deny firewall policy
  • 4.1.1.1 Ensure cron daemon is enabled and active
  • 4.1.1.2 Ensure permissions on /etc/crontab are configured
  • 4.1.1.3 Ensure permissions on /etc/cron.hourly are configured
  • 4.1.1.4 Ensure permissions on /etc/cron.daily are configured
  • 4.1.1.5 Ensure permissions on /etc/cron.weekly are configured
  • 4.1.1.6 Ensure permissions on /etc/cron.monthly are configured
  • 4.1.1.7 Ensure permissions on /etc/cron.d are configured
  • 4.1.1.8 Ensure crontab is restricted to authorized users
  • 4.1.2.1 Ensure at is restricted to authorized users
  • 4.2.1 Ensure permissions on /etc/ssh/sshd_config are configured
  • 4.2.10 Ensure sshd IgnoreRhosts is enabled
  • 4.2.11 Ensure sshd KexAlgorithms is configured
  • 4.2.12 Ensure sshd LoginGraceTime is configured
  • 4.2.13 Ensure sshd LogLevel is configured
  • 4.2.14 Ensure sshd MACs are configured
  • 4.2.15 Ensure sshd MaxAuthTries is configured
  • 4.2.16 Ensure sshd MaxSessions is configured
  • 4.2.17 Ensure sshd MaxStartups is configured
  • 4.2.18 Ensure sshd PermitEmptyPasswords is disabled
  • 4.2.19 Ensure sshd PermitRootLogin is disabled
  • 4.2.2 Ensure permissions on SSH private host key files are configured
  • 4.2.20 Ensure sshd PermitUserEnvironment is disabled
  • 4.2.21 Ensure sshd UsePAM is enabled
  • 4.2.22 Ensure sshd crypto_policy is not set
  • 4.2.3 Ensure permissions on SSH public host key files are configured
  • 4.2.4 Ensure sshd access is configured
  • 4.2.5 Ensure sshd Banner is configured
  • 4.2.6 Ensure sshd Ciphers are configured
  • 4.2.7 Ensure sshd ClientAliveInterval and ClientAliveCountMax are configured
  • 4.2.9 Ensure sshd HostbasedAuthentication is disabled
  • 4.3.1 Ensure sudo is installed
  • 4.3.2 Ensure sudo commands use pty
  • 4.3.3 Ensure sudo log file exists
  • 4.3.5 Ensure re-authentication for privilege escalation is not disabled globally
  • 4.3.6 Ensure sudo authentication timeout is configured correctly
  • 4.3.7 Ensure access to the su command is restricted
  • 4.4.1.1 Ensure latest version of pam is installed
  • 4.4.1.2 Ensure latest version of authselect is installed
  • 4.4.2.1 Ensure active authselect profile includes pam modules
  • 4.4.2.2 Ensure pam_faillock module is enabled
  • 4.4.2.3 Ensure pam_pwquality module is enabled
  • 4.4.2.4 Ensure pam_pwhistory module is enabled
  • 4.4.2.5 Ensure pam_unix module is enabled
  • 4.4.3.1.1 Ensure password failed attempts lockout is configured
  • 4.4.3.1.2 Ensure password unlock time is configured
  • 4.4.3.2.1 Ensure password number of changed characters is configured
  • 4.4.3.2.2 Ensure password length is configured
  • 4.4.3.2.3 Ensure password complexity is configured
  • 4.4.3.2.4 Ensure password same consecutive characters is configured
  • 4.4.3.2.5 Ensure password maximum sequential characters is configured
  • 4.4.3.2.6 Ensure password dictionary check is enabled
  • 4.4.3.2.7 Ensure password quality is enforced for the root user
  • 4.4.3.3.1 Ensure password history remember is configured
  • 4.4.3.3.2 Ensure password history is enforced for the root user
  • 4.4.3.3.3 Ensure pam_pwhistory includes use_authtok
  • 4.4.3.4.1 Ensure pam_unix does not include nullok
  • 4.4.3.4.2 Ensure pam_unix does not include remember
  • 4.4.3.4.3 Ensure pam_unix includes a strong password hashing algorithm
  • 4.4.3.4.4 Ensure pam_unix includes use_authtok
  • 4.5.1.1 Ensure strong password hashing algorithm is configured
  • 4.5.1.2 Ensure password expiration is 365 days or less
  • 4.5.1.3 Ensure password expiration warning days is 7 or more
  • 4.5.1.4 Ensure inactive password lock is 30 days or less
  • 4.5.1.5 Ensure all users last password change date is in the past
  • 4.5.2.1 Ensure default group for the root account is GID 0
  • 4.5.2.2 Ensure root user umask is configured
  • 4.5.2.3 Ensure system accounts are secured
  • 4.5.2.4 Ensure root password is set
  • 4.5.3.2 Ensure default user shell timeout is configured
  • 4.5.3.3 Ensure default user umask is configured
  • 5.1.1.1 Ensure rsyslog is installed
  • 5.1.1.2 Ensure rsyslog service is enabled
  • 5.1.1.3 Ensure journald is configured to send logs to rsyslog
  • 5.1.1.4 Ensure rsyslog default file permissions are configured
  • 5.1.1.5 Ensure logging is configured
  • 5.1.1.6 Ensure rsyslog is configured to send logs to a remote log host
  • 5.1.1.7 Ensure rsyslog is not configured to receive logs from a remote client
  • 5.1.2.1.1 Ensure systemd-journal-remote is installed
  • 5.1.2.1.2 Ensure systemd-journal-remote is configured
  • 5.1.2.1.3 Ensure systemd-journal-remote is enabled
  • 5.1.2.1.4 Ensure journald is not configured to receive logs from a remote client
  • 5.1.2.2 Ensure journald service is enabled
  • 5.1.2.3 Ensure journald is configured to compress large log files
  • 5.1.2.4 Ensure journald is configured to write logfiles to persistent disk
  • 5.1.2.5 Ensure journald is not configured to send logs to rsyslog
  • 5.1.2.6 Ensure journald log rotation is configured per site policy
  • 5.1.3 Ensure logrotate is configured
  • 5.1.4 Ensure all logfiles have appropriate access configured
  • 5.3.1 Ensure AIDE is installed
  • 5.3.2 Ensure filesystem integrity is regularly checked
  • 5.3.3 Ensure cryptographic mechanisms are used to protect the integrity of audit tools
  • 6.1.1 Ensure permissions on /etc/passwd are configured
  • 6.1.10 Ensure permissions on /etc/shells are configured
  • 6.1.11 Ensure world writable files and directories are secured
  • 6.1.12 Ensure no unowned or ungrouped files or directories exist
  • 6.1.13 Ensure SUID and SGID files are reviewed
  • 6.1.2 Ensure permissions on /etc/passwd- are configured
  • 6.1.3 Ensure permissions on /etc/opasswd are configured
  • 6.1.4 Ensure permissions on /etc/group are configured
  • 6.1.5 Ensure permissions on /etc/group- are configured
  • 6.1.6 Ensure permissions on /etc/shadow are configured
  • 6.1.7 Ensure permissions on /etc/shadow- are configured
  • 6.1.8 Ensure permissions on /etc/gshadow are configured
  • 6.1.9 Ensure permissions on /etc/gshadow- are configured
  • 6.2.1 Ensure accounts in /etc/passwd use shadowed passwords
  • 6.2.10 Ensure local interactive user home directories are configured
  • 6.2.11 Ensure local interactive user dot files access is configured
  • 6.2.2 Ensure /etc/shadow password fields are not empty
  • 6.2.3 Ensure all groups in /etc/passwd exist in /etc/group
  • 6.2.4 Ensure no duplicate UIDs exist
  • 6.2.5 Ensure no duplicate GIDs exist
  • 6.2.6 Ensure no duplicate user names exist
  • 6.2.7 Ensure no duplicate group names exist
  • 6.2.8 Ensure root path integrity
  • 6.2.9 Ensure root is the only UID 0 account
Miscellaneous
  • Metadata updated.
  • References updated.
  • Variables updated.