Rule
Configure Speculative Store Bypass Mitigation
[ref] | Certain CPUs are vulnerable to an exploit against a common wide industry wide performance
@@ -41053,7 +41053,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spec_store_bypass_disable=seccomp"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -41131,8 +41133,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spec_store_bypass_disable=seccomp"
/usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_high.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_high.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_high.html 2023-07-27 00:00:00.000000000 +0000
@@ -77,7 +77,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Kernel Configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- SELinux
- Services
- DHCP
- Mail Server Software
- Network Time Protocol
- Obsolete Services
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 68 groups and 280 rules | Group
@@ -130,7 +130,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -148,10 +152,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -860,7 +860,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -875,10 +879,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -1391,7 +1391,11 @@
CCE-91476-2References:
BP28(R8), SRG-OS-000191-GPOS-00080
| |
| Rule
Configure L1 Terminal Fault mitigations
[ref] | L1 Terminal Fault (L1TF) is a hardware vulnerability which allows unprivileged
@@ -40885,7 +40885,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "l1tf=full,force"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -40962,8 +40964,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "l1tf=full,force"
|
| Rule
Force kernel panic on uncorrected MCEs
[ref] | A Machine Check Exception is an error generated by the CPU itdetects an error
@@ -40993,7 +40993,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "mce=0"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -41065,8 +41067,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "mce=0"
|
| Rule
Ensure SMAP is not disabled during boot
[ref] | The SMAP is used to prevent the supervisor mode from unintentionally reading/writing into
@@ -41271,7 +41271,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "rng_core.default_quality=500"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -41348,8 +41350,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "rng_core.default_quality=500"
|
| Rule
Disable merging of slabs with similar size
[ref] | The kernel may merge similar slabs together to reduce overhead and increase
@@ -41382,7 +41382,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "slab_nomerge=yes"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -41454,8 +41456,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "slab_nomerge=yes"
|
| Rule
Configure Speculative Store Bypass Mitigation
[ref] | Certain CPUs are vulnerable to an exploit against a common wide industry wide performance
@@ -41498,7 +41498,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spec_store_bypass_disable=seccomp"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -41576,8 +41578,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spec_store_bypass_disable=seccomp"
/usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_intermediary.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_intermediary.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_intermediary.html 2023-07-27 00:00:00.000000000 +0000
@@ -77,7 +77,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Network Configuration and Firewalls
- File Permissions and Masks
- SELinux
- Services
- DHCP
- Mail Server Software
- Obsolete Services
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 54 groups and 155 rules | Group
@@ -130,7 +130,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -148,10 +152,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -402,7 +402,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -417,10 +421,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -924,7 +924,11 @@
CCE-91476-2References:
BP28(R8), SRG-OS-000191-GPOS-00080
| |
| Rule
Force kernel panic on uncorrected MCEs
[ref] | A Machine Check Exception is an error generated by the CPU itdetects an error
@@ -6475,7 +6475,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "mce=0"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -6547,8 +6549,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "mce=0"
|
| Rule
Configure the confidence in TPM for entropy
[ref] | The TPM security chip that is available in most modern systems has a hardware RNG.
@@ -6591,7 +6591,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "rng_core.default_quality=500"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -6668,8 +6670,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "rng_core.default_quality=500"
|
| Rule
Disable merging of slabs with similar size
[ref] | The kernel may merge similar slabs together to reduce overhead and increase
@@ -6702,7 +6702,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "slab_nomerge=yes"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -6774,8 +6776,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "slab_nomerge=yes"
|
| Rule
Configure Speculative Store Bypass Mitigation
[ref] | Certain CPUs are vulnerable to an exploit against a common wide industry wide performance
@@ -6818,7 +6818,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spec_store_bypass_disable=seccomp"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -6896,8 +6898,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spec_store_bypass_disable=seccomp"
|
| Rule
Enforce Spectre v2 mitigation
[ref] | Spectre V2 is an indirect branch poisoning attack that can lead to data leakage.
@@ -6930,7 +6930,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spectre_v2=on"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -7002,8 +7004,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spectre_v2=on"
/usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_minimal.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_minimal.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-anssi_bp28_minimal.html 2023-07-27 00:00:00.000000000 +0000
@@ -77,7 +77,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- File Permissions and Masks
- Services
- DHCP
- Mail Server Software
- Obsolete Services
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 26 groups and 42 rules | Group
@@ -246,7 +246,11 @@
CCE-91476-2 References:
BP28(R8), SRG-OS-000191-GPOS-00080 | Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Print Support
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
- X Window System
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 112 groups and 353 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -946,7 +946,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -961,10 +965,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -38700,7 +38700,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-libs"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
package:
name: audit-libs
state: present
@@ -38721,10 +38725,6 @@
- medium_severity
- no_reboot_needed
- package_audit-libs_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-libs"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-libs
class install_audit-libs {
@@ -38744,7 +38744,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -38767,10 +38771,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -38805,7 +38805,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -38885,9 +38888,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -38923,7 +38923,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39045,8 +39047,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Rule
Extend Audit Backlog Limit for the Audit Daemon
[ref] | To improve the kernel capacity to queue all log events, even those which occurred
@@ -39074,7 +39074,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit_backlog_limit=8192"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39156,8 +39158,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit_backlog_limit=8192"
|
| Group
AppArmor
Group contains 4 rules | [ref]
@@ -39193,7 +39193,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -39214,10 +39218,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -39512,7 +39512,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
/usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-cis_server_l1.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-cis_server_l1.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-cis_server_l1.html 2023-07-27 00:00:00.000000000 +0000
@@ -70,7 +70,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Print Support
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
- X Window System
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 100 groups and 283 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -896,7 +896,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -911,10 +915,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -6989,7 +6989,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -7010,10 +7014,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -7210,7 +7210,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["apparmor"]
+
Remediation Ansible snippet ⇲
- name: Start apparmor.service
systemd:
name: apparmor.service
state: started
@@ -7228,9 +7231,6 @@
- NIST-800-53-SC-7(21)
- apparmor_configured
- medium_severity
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["apparmor"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_apparmor
class enable_apparmor {
@@ -9066,7 +9066,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "rsyslog"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
package:
name: rsyslog
state: present
@@ -9080,10 +9084,6 @@
- medium_severity
- no_reboot_needed
- package_rsyslog_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "rsyslog"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_rsyslog
class install_rsyslog {
@@ -9110,7 +9110,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["rsyslog"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
block:
- name: Gather the package facts
@@ -9136,9 +9139,6 @@
- medium_severity
- no_reboot_needed
- service_rsyslog_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["rsyslog"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_rsyslog
class enable_rsyslog {
@@ -9227,7 +9227,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service iptables
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["iptables"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service iptables
block:
- name: Gather the package facts
@@ -9256,9 +9259,6 @@
- medium_severity
- no_reboot_needed
- service_iptables_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["iptables"]
Remediation Puppet snippet ⇲
| Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 93 groups and 274 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -896,7 +896,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -911,10 +915,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -6989,7 +6989,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -7010,10 +7014,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -7210,7 +7210,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["apparmor"]
+
Remediation Ansible snippet ⇲
- name: Start apparmor.service
systemd:
name: apparmor.service
state: started
@@ -7228,9 +7231,6 @@
- NIST-800-53-SC-7(21)
- apparmor_configured
- medium_severity
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["apparmor"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_apparmor
class enable_apparmor {
@@ -9066,7 +9066,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "rsyslog"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
package:
name: rsyslog
state: present
@@ -9080,10 +9084,6 @@
- medium_severity
- no_reboot_needed
- package_rsyslog_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "rsyslog"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_rsyslog
class install_rsyslog {
@@ -9110,7 +9110,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["rsyslog"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
block:
- name: Gather the package facts
@@ -9136,9 +9139,6 @@
- medium_severity
- no_reboot_needed
- service_rsyslog_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["rsyslog"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_rsyslog
class enable_rsyslog {
@@ -9227,7 +9227,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service iptables
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["iptables"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service iptables
block:
- name: Gather the package facts
@@ -9256,9 +9259,6 @@
- medium_severity
- no_reboot_needed
- service_iptables_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["iptables"]
Remediation Puppet snippet ⇲
| Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 109 groups and 349 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -946,7 +946,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -961,10 +965,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -38700,7 +38700,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-libs"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
package:
name: audit-libs
state: present
@@ -38721,10 +38725,6 @@
- medium_severity
- no_reboot_needed
- package_audit-libs_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-libs"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-libs
class install_audit-libs {
@@ -38744,7 +38744,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -38767,10 +38771,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -38805,7 +38805,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -38885,9 +38888,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -38923,7 +38923,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39045,8 +39047,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Rule
Extend Audit Backlog Limit for the Audit Daemon
[ref] | To improve the kernel capacity to queue all log events, even those which occurred
@@ -39074,7 +39074,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit_backlog_limit=8192"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39156,8 +39158,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit_backlog_limit=8192"
|
| Group
AppArmor
Group contains 4 rules | [ref]
@@ -39193,7 +39193,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -39214,10 +39218,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -39512,7 +39512,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
/usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-pci-dss-4.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-pci-dss-4.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-pci-dss-4.html 2023-07-27 00:00:00.000000000 +0000
@@ -65,7 +65,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- Web Server
- LDAP
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Print Support
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
- System Security Services Daemon
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 88 groups and 213 rules | Group
@@ -475,7 +475,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -493,10 +497,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -5943,7 +5943,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["pcscd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
block:
- name: Gather the package facts
@@ -5982,9 +5985,6 @@
- medium_severity
- no_reboot_needed
- service_pcscd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["pcscd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_pcscd
class enable_pcscd {
@@ -49133,7 +49133,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-audispd-plugins"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
package:
name: audit-audispd-plugins
state: present
@@ -49150,10 +49154,6 @@
- medium_severity
- no_reboot_needed
- package_audit-audispd-plugins_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-audispd-plugins"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-audispd-plugins
class install_audit-audispd-plugins {
@@ -49188,7 +49188,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -49268,9 +49271,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -49306,7 +49306,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -49428,8 +49430,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Group
GRUB2 bootloader configuration
Group contains 1 group and 2 rules | [ref]
@@ -50770,7 +50770,11 @@
CCE-91662-7References:
12, 15, 3, 5, 8, APO13.01, DSS01.04, DSS05.02, DSS05.03, DSS05.04, CCI-001130, CCI-001131, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, SR 1.13, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.13.1.1, A.13.2.1, A.14.1.3, A.15.1.1, A.15.2.1, A.6.2.1, A.6.2.2, CM-6(a), PR.AC-3, PR.MA-2, PR.PT-4, Req-4.1, 4.2.1, SRG-OS-000480-GPOS-00227, SRG-OS-000120-GPOS-00061 | | | Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Network Time Protocol
- SSH Server
- System Security Services Daemon
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 61 groups and 154 rules | Group
@@ -475,7 +475,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -493,10 +497,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -5943,7 +5943,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["pcscd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
block:
- name: Gather the package facts
@@ -5982,9 +5985,6 @@
- medium_severity
- no_reboot_needed
- service_pcscd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["pcscd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_pcscd
class enable_pcscd {
@@ -49117,7 +49117,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-audispd-plugins"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
package:
name: audit-audispd-plugins
state: present
@@ -49134,10 +49138,6 @@
- medium_severity
- no_reboot_needed
- package_audit-audispd-plugins_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-audispd-plugins"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-audispd-plugins
class install_audit-audispd-plugins {
@@ -49172,7 +49172,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -49252,9 +49255,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -49290,7 +49290,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -49412,8 +49414,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Group
GRUB2 bootloader configuration
Group contains 1 group and 2 rules | [ref]
@@ -50754,7 +50754,11 @@
CCE-91662-7References:
12, 15, 3, 5, 8, APO13.01, DSS01.04, DSS05.02, DSS05.03, DSS05.04, CCI-001130, CCI-001131, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, SR 1.13, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.13.1.1, A.13.2.1, A.14.1.3, A.15.1.1, A.15.2.1, A.6.2.1, A.6.2.2, CM-6(a), PR.AC-3, PR.MA-2, PR.PT-4, Req-4.1, 4.2.1, SRG-OS-000480-GPOS-00227, SRG-OS-000120-GPOS-00061 | | | Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- File Permissions and Masks
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 4 groups and 3 rules | Group
/usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-stig.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-stig.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle12-guide-stig.html 2023-07-27 00:00:00.000000000 +0000
@@ -66,7 +66,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:12
- cpe:/o:suse:linux_enterprise_server:12
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Base Services
- FTP Server
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- SSH Server
- System Security Services Daemon
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 12
Group contains 83 groups and 241 rules | Group
@@ -119,7 +119,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -137,10 +141,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -7671,7 +7671,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure kbd is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "kbd"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure kbd is installed
package:
name: kbd
state: present
@@ -7688,10 +7692,6 @@
- medium_severity
- no_reboot_needed
- vlock_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "kbd"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_kbd
class install_kbd {
@@ -52270,7 +52270,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-audispd-plugins"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
package:
name: audit-audispd-plugins
state: present
@@ -52287,10 +52291,6 @@
- medium_severity
- no_reboot_needed
- package_audit-audispd-plugins_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-audispd-plugins"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-audispd-plugins
class install_audit-audispd-plugins {
@@ -52310,7 +52310,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -52333,10 +52337,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -52371,7 +52371,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -52451,9 +52454,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -52497,7 +52497,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -52518,10 +52522,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -52573,7 +52573,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["apparmor"]
+
Remediation Ansible snippet ⇲
- name: Start apparmor.service
systemd:
name: apparmor.service
state: started
@@ -52591,9 +52594,6 @@
- NIST-800-53-SC-7(21)
- apparmor_configured
- medium_severity
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["apparmor"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_apparmor
class enable_apparmor {
@@ -55513,7 +55513,11 @@
CCE-83157-8References:
CCI-000382, CCI-002080, CCI-002314, CM-7, CA-3(5), AC-17(1), SRG-OS-000420-GPOS-00186, SRG-OS-000096-GPOS-00050, SLES-12-030030, SV-217261r603262_rule
| Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- SELinux
- Services
- DHCP
- Mail Server Software
- Network Time Protocol
- Obsolete Services
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 67 groups and 228 rules | Group
@@ -130,7 +130,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -148,10 +152,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -415,7 +415,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -430,10 +434,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -946,7 +946,11 @@
CCE-91163-6References:
BP28(R8), SRG-OS-000191-GPOS-00080
| |
| Rule
Configure L1 Terminal Fault mitigations
[ref] | L1 Terminal Fault (L1TF) is a hardware vulnerability which allows unprivileged
@@ -41599,7 +41599,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "l1tf=full,force"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -41676,8 +41678,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "l1tf=full,force"
|
| Rule
Force kernel panic on uncorrected MCEs
[ref] | A Machine Check Exception is an error generated by the CPU itdetects an error
@@ -41707,7 +41707,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "mce=0"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -41779,8 +41781,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "mce=0"
|
| Rule
Ensure SMAP is not disabled during boot
[ref] | The SMAP is used to prevent the supervisor mode from unintentionally reading/writing into
@@ -41985,7 +41985,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "rng_core.default_quality=500"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42062,8 +42064,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "rng_core.default_quality=500"
|
| Rule
Disable merging of slabs with similar size
[ref] | The kernel may merge similar slabs together to reduce overhead and increase
@@ -42096,7 +42096,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "slab_nomerge=yes"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42168,8 +42170,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "slab_nomerge=yes"
|
| Rule
Configure Speculative Store Bypass Mitigation
[ref] | Certain CPUs are vulnerable to an exploit against a common wide industry wide performance
@@ -42212,7 +42212,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spec_store_bypass_disable=seccomp"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42290,8 +42292,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spec_store_bypass_disable=seccomp"
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_high.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_high.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_high.html 2023-07-27 00:00:00.000000000 +0000
@@ -77,7 +77,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Kernel Configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- SELinux
- Services
- DHCP
- Mail Server Software
- Network Time Protocol
- Obsolete Services
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 68 groups and 281 rules | Group
@@ -130,7 +130,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -148,10 +152,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -850,7 +850,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -865,10 +869,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -1381,7 +1381,11 @@
CCE-91163-6References:
BP28(R8), SRG-OS-000191-GPOS-00080
| |
| Rule
Configure L1 Terminal Fault mitigations
[ref] | L1 Terminal Fault (L1TF) is a hardware vulnerability which allows unprivileged
@@ -42034,7 +42034,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "l1tf=full,force"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42111,8 +42113,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "l1tf=full,force"
|
| Rule
Force kernel panic on uncorrected MCEs
[ref] | A Machine Check Exception is an error generated by the CPU itdetects an error
@@ -42142,7 +42142,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "mce=0"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42214,8 +42216,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "mce=0"
|
| Rule
Ensure SMAP is not disabled during boot
[ref] | The SMAP is used to prevent the supervisor mode from unintentionally reading/writing into
@@ -42420,7 +42420,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "rng_core.default_quality=500"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42497,8 +42499,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "rng_core.default_quality=500"
|
| Rule
Disable merging of slabs with similar size
[ref] | The kernel may merge similar slabs together to reduce overhead and increase
@@ -42531,7 +42531,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "slab_nomerge=yes"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42603,8 +42605,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "slab_nomerge=yes"
|
| Rule
Configure Speculative Store Bypass Mitigation
[ref] | Certain CPUs are vulnerable to an exploit against a common wide industry wide performance
@@ -42647,7 +42647,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spec_store_bypass_disable=seccomp"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -42725,8 +42727,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spec_store_bypass_disable=seccomp"
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_intermediary.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_intermediary.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_intermediary.html 2023-07-27 00:00:00.000000000 +0000
@@ -77,7 +77,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Network Configuration and Firewalls
- File Permissions and Masks
- SELinux
- Services
- DHCP
- Mail Server Software
- Obsolete Services
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 54 groups and 156 rules | Group
@@ -130,7 +130,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -148,10 +152,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -402,7 +402,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -417,10 +421,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -924,7 +924,11 @@
CCE-91163-6References:
BP28(R8), SRG-OS-000191-GPOS-00080
| |
| Rule
Force kernel panic on uncorrected MCEs
[ref] | A Machine Check Exception is an error generated by the CPU itdetects an error
@@ -7248,7 +7248,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "mce=0"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -7320,8 +7322,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "mce=0"
|
| Rule
Configure the confidence in TPM for entropy
[ref] | The TPM security chip that is available in most modern systems has a hardware RNG.
@@ -7364,7 +7364,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "rng_core.default_quality=500"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -7441,8 +7443,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "rng_core.default_quality=500"
|
| Rule
Disable merging of slabs with similar size
[ref] | The kernel may merge similar slabs together to reduce overhead and increase
@@ -7475,7 +7475,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "slab_nomerge=yes"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -7547,8 +7549,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "slab_nomerge=yes"
|
| Rule
Configure Speculative Store Bypass Mitigation
[ref] | Certain CPUs are vulnerable to an exploit against a common wide industry wide performance
@@ -7591,7 +7591,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spec_store_bypass_disable=seccomp"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -7669,8 +7671,6 @@
- medium_severity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spec_store_bypass_disable=seccomp"
|
| Rule
Enforce Spectre v2 mitigation
[ref] | Spectre V2 is an indirect branch poisoning attack that can lead to data leakage.
@@ -7703,7 +7703,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "spectre_v2=on"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -7775,8 +7777,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "spectre_v2=on"
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_minimal.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_minimal.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-anssi_bp28_minimal.html 2023-07-27 00:00:00.000000000 +0000
@@ -77,7 +77,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- File Permissions and Masks
- Services
- DHCP
- Mail Server Software
- Obsolete Services
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 26 groups and 43 rules | Group
@@ -246,7 +246,11 @@
CCE-91163-6 References:
BP28(R8), SRG-OS-000191-GPOS-00080 | Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Print Support
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
- X Window System
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 115 groups and 368 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -774,7 +774,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -789,10 +793,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -38770,7 +38770,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-libs"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
package:
name: audit-libs
state: present
@@ -38791,10 +38795,6 @@
- medium_severity
- no_reboot_needed
- package_audit-libs_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-libs"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-libs
class install_audit-libs {
@@ -38814,7 +38814,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -38837,10 +38841,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -38875,7 +38875,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -38945,9 +38948,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -38983,7 +38983,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39105,8 +39107,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Rule
Extend Audit Backlog Limit for the Audit Daemon
[ref] | To improve the kernel capacity to queue all log events, even those which occurred
@@ -39134,7 +39134,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit_backlog_limit=8192"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39216,8 +39218,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit_backlog_limit=8192"
|
| Group
AppArmor
Group contains 4 rules | [ref]
@@ -39253,7 +39253,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -39274,10 +39278,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -39572,7 +39572,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_server_l1.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_server_l1.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_server_l1.html 2023-07-27 00:00:00.000000000 +0000
@@ -70,7 +70,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Print Support
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
- X Window System
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 103 groups and 297 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -724,7 +724,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -739,10 +743,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -6735,7 +6735,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -6756,10 +6760,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -6956,7 +6956,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["apparmor"]
+
Remediation Ansible snippet ⇲
- name: Start apparmor.service
systemd:
name: apparmor.service
state: started
@@ -6974,9 +6977,6 @@
- NIST-800-53-SC-7(21)
- apparmor_configured
- medium_severity
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["apparmor"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_apparmor
class enable_apparmor {
@@ -8812,7 +8812,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "rsyslog"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
package:
name: rsyslog
state: present
@@ -8826,10 +8830,6 @@
- medium_severity
- no_reboot_needed
- package_rsyslog_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "rsyslog"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_rsyslog
class install_rsyslog {
@@ -8856,7 +8856,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["rsyslog"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
block:
- name: Gather the package facts
@@ -8882,9 +8885,6 @@
- medium_severity
- no_reboot_needed
- service_rsyslog_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["rsyslog"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_rsyslog
class enable_rsyslog {
@@ -9012,7 +9012,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "firewalld"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
package:
name: firewalld
state: present
@@ -9030,10 +9034,6 @@
- medium_severity
- no_reboot_needed
- package_firewalld_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "firewalld"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_firewalld
class install_firewalld {
@@ -9060,7 +9060,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service firewalld
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["firewalld"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service firewalld
block:
- name: Gather the package facts
@@ -9091,9 +9094,6 @@
- medium_severity
- no_reboot_needed
- service_firewalld_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["firewalld"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_firewalld
class enable_firewalld {
@@ -9231,7 +9231,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_workstation_l1.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_workstation_l1.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_workstation_l1.html 2023-07-27 00:00:00.000000000 +0000
@@ -70,7 +70,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 96 groups and 288 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -724,7 +724,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -739,10 +743,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -6735,7 +6735,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -6756,10 +6760,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -6956,7 +6956,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["apparmor"]
+
Remediation Ansible snippet ⇲
- name: Start apparmor.service
systemd:
name: apparmor.service
state: started
@@ -6974,9 +6977,6 @@
- NIST-800-53-SC-7(21)
- apparmor_configured
- medium_severity
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["apparmor"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_apparmor
class enable_apparmor {
@@ -8812,7 +8812,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "rsyslog"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
package:
name: rsyslog
state: present
@@ -8826,10 +8830,6 @@
- medium_severity
- no_reboot_needed
- package_rsyslog_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "rsyslog"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_rsyslog
class install_rsyslog {
@@ -8856,7 +8856,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["rsyslog"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
block:
- name: Gather the package facts
@@ -8882,9 +8885,6 @@
- medium_severity
- no_reboot_needed
- service_rsyslog_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["rsyslog"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_rsyslog
class enable_rsyslog {
@@ -9012,7 +9012,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "firewalld"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
package:
name: firewalld
state: present
@@ -9030,10 +9034,6 @@
- medium_severity
- no_reboot_needed
- package_firewalld_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "firewalld"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_firewalld
class install_firewalld {
@@ -9060,7 +9060,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service firewalld
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["firewalld"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service firewalld
block:
- name: Gather the package facts
@@ -9091,9 +9094,6 @@
- medium_severity
- no_reboot_needed
- service_firewalld_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["firewalld"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_firewalld
class enable_firewalld {
@@ -9231,7 +9231,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_workstation_l2.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_workstation_l2.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-cis_workstation_l2.html 2023-07-27 00:00:00.000000000 +0000
@@ -70,7 +70,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- IMAP and POP3 Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Proxy Server
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 112 groups and 364 rules | Group
@@ -123,7 +123,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -141,10 +145,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -774,7 +774,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -789,10 +793,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -38770,7 +38770,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-libs"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-libs is installed
package:
name: audit-libs
state: present
@@ -38791,10 +38795,6 @@
- medium_severity
- no_reboot_needed
- package_audit-libs_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-libs"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-libs
class install_audit-libs {
@@ -38814,7 +38814,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -38837,10 +38841,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -38875,7 +38875,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -38945,9 +38948,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -38983,7 +38983,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39105,8 +39107,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Rule
Extend Audit Backlog Limit for the Audit Daemon
[ref] | To improve the kernel capacity to queue all log events, even those which occurred
@@ -39134,7 +39134,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit_backlog_limit=8192"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -39216,8 +39218,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit_backlog_limit=8192"
|
| Group
AppArmor
Group contains 4 rules | [ref]
@@ -39253,7 +39253,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -39274,10 +39278,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -39572,7 +39572,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-hipaa.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-hipaa.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-hipaa.html 2023-07-27 00:00:00.000000000 +0000
@@ -73,7 +73,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- SELinux
- Services
- Base Services
- Cron and At Daemons
- NFS and RPC
- Obsolete Services
- Network Routing
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 54 groups and 136 rules | Group
@@ -1487,7 +1487,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service debug-shell
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+disabled = ["debug-shell"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service debug-shell
block:
- name: Disable service debug-shell
@@ -1553,9 +1556,6 @@
- medium_severity
- no_reboot_needed
- service_debug-shell_disabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-disabled = ["debug-shell"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include disable_debug-shell
class disable_debug-shell {
@@ -45603,7 +45603,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -45673,9 +45676,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -45711,7 +45711,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -45833,8 +45835,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Group
GRUB2 bootloader configuration
Group contains 2 groups and 5 rules | [ref]
@@ -46394,7 +46394,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
- Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service autofs
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+disabled = ["autofs"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service autofs
block:
- name: Disable service autofs
@@ -46472,9 +46475,6 @@
- medium_severity
- no_reboot_needed
- service_autofs_disabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-disabled = ["autofs"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include disable_autofs
class disable_autofs {
@@ -47868,7 +47868,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service kdump
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+disabled = ["kdump"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service kdump
block:
- name: Disable service kdump
@@ -47940,9 +47943,6 @@
- medium_severity
- no_reboot_needed
- service_kdump_disabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-disabled = ["kdump"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include disable_kdump
class disable_kdump {
@@ -47979,7 +47979,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service cron
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["cron"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service cron
block:
- name: Gather the package facts
@@ -48005,9 +48008,6 @@
- medium_severity
- no_reboot_needed
- service_cron_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["cron"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_cron
class enable_cron {
@@ -48191,7 +48191,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service xinetd
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+disabled = ["xinetd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service xinetd
block:
- name: Disable service xinetd
@@ -48263,9 +48266,6 @@
- medium_severity
- no_reboot_needed
- service_xinetd_disabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-disabled = ["xinetd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include disable_xinetd
class disable_xinetd {
@@ -48353,7 +48353,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service rexec
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+disabled = ["rexec"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service rexec
block:
- name: Disable service rexec
@@ -48431,9 +48434,6 @@
- low_disruption
- no_reboot_needed
- service_rexec_disabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-disabled = ["rexec"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include disable_rexec
class disable_rexec {
@@ -48475,7 +48475,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service rlogin
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+disabled = ["rlogin"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service rlogin
block:
- name: Disable service rlogin
@@ -48553,9 +48556,6 @@
- low_disruption
- no_reboot_needed
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-pci-dss-4.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-pci-dss-4.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-pci-dss-4.html 2023-07-27 00:00:00.000000000 +0000
@@ -65,7 +65,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Avahi Server
- Cron and At Daemons
- DHCP
- DNS Server
- FTP Server
- Web Server
- LDAP
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- Print Support
- Samba(SMB) Microsoft Windows File Sharing Server
- SNMP Server
- SSH Server
- System Security Services Daemon
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 103 groups and 259 rules | Group
@@ -475,7 +475,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -493,10 +497,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -1995,7 +1995,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "sudo"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure sudo is installed
package:
name: sudo
state: present
@@ -2010,10 +2014,6 @@
- medium_severity
- no_reboot_needed
- package_sudo_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "sudo"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_sudo
class install_sudo {
@@ -7281,7 +7281,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["pcscd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
block:
- name: Gather the package facts
@@ -7320,9 +7323,6 @@
- medium_severity
- no_reboot_needed
- service_pcscd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["pcscd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_pcscd
class enable_pcscd {
@@ -51864,7 +51864,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-audispd-plugins"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
package:
name: audit-audispd-plugins
state: present
@@ -51880,10 +51884,6 @@
- medium_severity
- no_reboot_needed
- package_audit-audispd-plugins_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-audispd-plugins"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-audispd-plugins
class install_audit-audispd-plugins {
@@ -51903,7 +51903,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -51926,10 +51930,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -51964,7 +51964,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -52034,9 +52037,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -52072,7 +52072,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -52194,8 +52196,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Group
GRUB2 bootloader configuration
Group contains 1 group and 2 rules | [ref]
@@ -53599,7 +53599,11 @@
CCE-85799-5References:
12, 15, 3, 5, 8, APO13.01, DSS01.04, DSS05.02, DSS05.03, DSS05.04, CCI-001130, CCI-001131, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, SR 1.13, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.13.1.1, A.13.2.1, A.14.1.3, A.15.1.1, A.15.2.1, A.6.2.1, A.6.2.2, CM-6(a), PR.AC-3, PR.MA-2, PR.PT-4, Req-4.1, 4.2.1, SRG-OS-000480-GPOS-00227, SRG-OS-000120-GPOS-00061 | | Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Network Time Protocol
- SSH Server
- System Security Services Daemon
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 63 groups and 157 rules | Group
@@ -475,7 +475,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -493,10 +497,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -5875,7 +5875,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["pcscd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service pcscd
block:
- name: Gather the package facts
@@ -5914,9 +5917,6 @@
- medium_severity
- no_reboot_needed
- service_pcscd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["pcscd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_pcscd
class enable_pcscd {
@@ -49451,7 +49451,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-audispd-plugins"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
package:
name: audit-audispd-plugins
state: present
@@ -49467,10 +49471,6 @@
- medium_severity
- no_reboot_needed
- package_audit-audispd-plugins_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-audispd-plugins"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-audispd-plugins
class install_audit-audispd-plugins {
@@ -49505,7 +49505,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -49575,9 +49578,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -49613,7 +49613,9 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
+append = "audit=1"
+
Remediation Ansible snippet ⇲
Complexity: | medium |
---|
Disruption: | low |
---|
Reboot: | true |
---|
Strategy: | restrict |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -49735,8 +49737,6 @@
- medium_complexity
- reboot_required
- restrict_strategy
-
Remediation OSBuild Blueprint snippet ⇲
[customizations.kernel]
-append = "audit=1"
|
| Group
GRUB2 bootloader configuration
Group contains 1 group and 2 rules | [ref]
@@ -51140,7 +51140,11 @@
CCE-85799-5References:
12, 15, 3, 5, 8, APO13.01, DSS01.04, DSS05.02, DSS05.03, DSS05.04, CCI-001130, CCI-001131, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, SR 1.13, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.13.1.1, A.13.2.1, A.14.1.3, A.15.1.1, A.15.2.1, A.6.2.1, A.6.2.2, CM-6(a), PR.AC-3, PR.MA-2, PR.PT-4, Req-4.1, 4.2.1, SRG-OS-000480-GPOS-00227, SRG-OS-000120-GPOS-00061 | | | Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Cron and At Daemons
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 52 groups and 167 rules | Group
@@ -121,7 +121,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -139,10 +143,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -61980,7 +61980,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-audispd-plugins"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
package:
name: audit-audispd-plugins
state: present
@@ -61996,10 +62000,6 @@
- medium_severity
- no_reboot_needed
- package_audit-audispd-plugins_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-audispd-plugins"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-audispd-plugins
class install_audit-audispd-plugins {
@@ -62019,7 +62019,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -62042,10 +62046,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -62353,7 +62353,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "rsyslog"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
package:
name: rsyslog
state: present
@@ -62367,10 +62371,6 @@
- medium_severity
- no_reboot_needed
- package_rsyslog_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "rsyslog"
-version = "*"
Remediation Puppet snippet ⇲
| Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Cron and At Daemons
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 54 groups and 165 rules | Group
@@ -62479,7 +62479,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service firewalld
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["firewalld"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service firewalld
block:
- name: Gather the package facts
@@ -62510,9 +62513,6 @@
- medium_severity
- no_reboot_needed
- service_firewalld_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["firewalld"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_firewalld
class enable_firewalld {
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-standard.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-standard.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-standard.html 2023-07-27 00:00:00.000000000 +0000
@@ -68,7 +68,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Cron and At Daemons
- Deprecated services
- Web Server
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 45 groups and 111 rules | Group
@@ -24317,7 +24317,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -24340,10 +24344,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -24378,7 +24378,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -24448,9 +24451,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -25602,7 +25602,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "rsyslog"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure rsyslog is installed
package:
name: rsyslog
state: present
@@ -25616,10 +25620,6 @@
- medium_severity
- no_reboot_needed
- package_rsyslog_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "rsyslog"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_rsyslog
class install_rsyslog {
@@ -25646,7 +25646,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["rsyslog"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service rsyslog
block:
- name: Gather the package facts
@@ -25672,9 +25675,6 @@
- medium_severity
- no_reboot_needed
- service_rsyslog_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["rsyslog"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_rsyslog
class enable_rsyslog {
@@ -25802,7 +25802,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "firewalld"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
package:
name: firewalld
state: present
@@ -25820,10 +25824,6 @@
- medium_severity
- no_reboot_needed
- package_firewalld_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "firewalld"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_firewalld
class install_firewalld {
@@ -30119,7 +30119,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure cron is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "cron"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure cron is installed
package:
name: cron
state: present
@@ -30132,10 +30136,6 @@
- medium_severity
- no_reboot_needed
- package_cron_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "cron"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_cron
class install_cron {
@@ -30164,7 +30164,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service cron
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["cron"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Enable service cron
block:
- name: Gather the package facts
@@ -30190,9 +30193,6 @@
- medium_severity
- no_reboot_needed
- service_cron_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["cron"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_cron
class enable_cron {
@@ -30446,7 +30446,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service httpd
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+disabled = ["httpd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | disable |
---|
- name: Block Disable service httpd
block:
- name: Disable service httpd
@@ -30515,9 +30518,6 @@
- no_reboot_needed
- service_httpd_disabled
- unknown_severity
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-disabled = ["httpd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include disable_httpd
class disable_httpd {
@@ -30599,7 +30599,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure ntp is installed
/usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-stig.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-stig.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-sle15-guide-stig.html 2023-07-27 00:00:00.000000000 +0000
@@ -66,7 +66,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:suse:linux_enterprise_desktop:15
- cpe:/o:suse:linux_enterprise_server:15
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Account and Access Control
- System Accounting with auditd
- AppArmor
- GRUB2 bootloader configuration
- Configure Syslog
- Network Configuration and Firewalls
- File Permissions and Masks
- Services
- Base Services
- FTP Server
- Mail Server Software
- NFS and RPC
- Network Time Protocol
- Obsolete Services
- SSH Server
- System Security Services Daemon
ChecklistGroup
Guide to the Secure Configuration of SUSE Linux Enterprise 15
Group contains 83 groups and 239 rules | Group
@@ -119,7 +119,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "aide"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure aide is installed
package:
name: aide
state: present
@@ -137,10 +141,6 @@
- medium_severity
- no_reboot_needed
- package_aide_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "aide"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_aide
class install_aide {
@@ -8258,7 +8258,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure kbd is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "kbd"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure kbd is installed
package:
name: kbd
state: present
@@ -8272,10 +8276,6 @@
- medium_severity
- no_reboot_needed
- vlock_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "kbd"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_kbd
class install_kbd {
@@ -56810,7 +56810,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit-audispd-plugins"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit-audispd-plugins is installed
package:
name: audit-audispd-plugins
state: present
@@ -56826,10 +56830,6 @@
- medium_severity
- no_reboot_needed
- package_audit-audispd-plugins_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit-audispd-plugins"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit-audispd-plugins
class install_audit-audispd-plugins {
@@ -56849,7 +56849,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "audit"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure audit is installed
package:
name: audit
state: present
@@ -56872,10 +56876,6 @@
- medium_severity
- no_reboot_needed
- package_audit_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "audit"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_audit
class install_audit {
@@ -56910,7 +56910,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["auditd"]
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Gather the package facts
package_facts:
manager: auto
tags:
@@ -56980,9 +56983,6 @@
- medium_severity
- no_reboot_needed
- service_auditd_enabled
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["auditd"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_auditd
class enable_auditd {
@@ -57026,7 +57026,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "pam_apparmor"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure pam_apparmor is installed
package:
name: pam_apparmor
state: present
@@ -57047,10 +57051,6 @@
- medium_severity
- no_reboot_needed
- package_pam_apparmor_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "pam_apparmor"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_pam_apparmor
class install_pam_apparmor {
@@ -57102,7 +57102,10 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
- name: Start apparmor.service
+
Remediation OSBuild Blueprint snippet ⇲
+[customizations.services]
+enabled = ["apparmor"]
+
Remediation Ansible snippet ⇲
- name: Start apparmor.service
systemd:
name: apparmor.service
state: started
@@ -57120,9 +57123,6 @@
- NIST-800-53-SC-7(21)
- apparmor_configured
- medium_severity
-
Remediation OSBuild Blueprint snippet ⇲
-[customizations.services]
-enabled = ["apparmor"]
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include enable_apparmor
class enable_apparmor {
@@ -57518,7 +57518,11 @@
else
>&2 echo 'Remediation is not applicable, nothing was done'
fi
-
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
+
Remediation OSBuild Blueprint snippet ⇲
+[[packages]]
+name = "firewalld"
+version = "*"
+
Remediation Ansible snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
- name: Ensure firewalld is installed
package:
name: firewalld
state: present
@@ -57536,10 +57540,6 @@
- medium_severity
- no_reboot_needed
- package_firewalld_installed
-
Remediation OSBuild Blueprint snippet ⇲
-[[packages]]
-name = "firewalld"
-version = "*"
Remediation Puppet snippet ⇲
Complexity: | low |
---|
Disruption: | low |
---|
Strategy: | enable |
---|
include install_firewalld
class install_firewalld {
@@ -57566,7 +57566,10 @@
/usr/share/xml/scap/ssg/content/ssg-opensuse-ds-1.2.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-opensuse-ds-1.2.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-opensuse-ds-1.2.xml 2023-07-27 00:00:00.000000000 +0000
@@ -45,7 +45,7 @@
- draft
+ draft
Guide to the Secure Configuration of openSUSE
This guide presents a catalog of security-relevant
configuration settings for openSUSE. It is a rendering of
@@ -88,10 +88,14 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
+
+
+
+
+
@@ -102,44 +106,41 @@
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
-
+
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -147,19 +148,14 @@
-
+
-
-
-
-
-
-
+
-
+
-
+
@@ -167,24 +163,29 @@
-
-
-
+
+
+
-
+
-
+
+
+
+
+
+
-
+
-
+
-
+
-
+
@@ -192,15 +193,14 @@
-
+
-
+
-
+
-
-
+
@@ -2474,6 +2474,11 @@
other required structures.
This package contains command line TLS client and server and certificate
manipulation tools.
+
+[[packages]]
+name = "gnutls-utils"
+version = "*"
+
- name: Ensure gnutls-utils is installed
package:
name: gnutls-utils
@@ -2486,11 +2491,6 @@
- no_reboot_needed
- package_gnutls-utils_installed
-
-[[packages]]
-name = "gnutls-utils"
-version = "*"
-
include install_gnutls-utils
class install_gnutls-utils {
@@ -2518,6 +2518,11 @@
server applications. Install the nss-tools package
to install command-line tools to manipulate the NSS certificate
and key database.
/usr/share/xml/scap/ssg/content/ssg-opensuse-ds.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-opensuse-ds.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-opensuse-ds.xml 2023-07-27 00:00:00.000000000 +0000
@@ -45,7 +45,7 @@
- draft
+ draft
Guide to the Secure Configuration of openSUSE
This guide presents a catalog of security-relevant
configuration settings for openSUSE. It is a rendering of
@@ -88,10 +88,14 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
+
+
+
+
+
@@ -102,44 +106,41 @@
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
-
+
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -147,19 +148,14 @@
-
+
-
-
-
-
-
-
+
-
+
-
+
@@ -167,24 +163,29 @@
-
-
-
+
+
+
-
+
-
+
+
+
+
+
+
-
+
-
+
-
+
-
+
@@ -192,15 +193,14 @@
-
+
-
+
-
+
-
-
+
@@ -2474,6 +2474,11 @@
other required structures.
This package contains command line TLS client and server and certificate
manipulation tools.
+
+[[packages]]
+name = "gnutls-utils"
+version = "*"
+
- name: Ensure gnutls-utils is installed
package:
name: gnutls-utils
@@ -2486,11 +2491,6 @@
- no_reboot_needed
- package_gnutls-utils_installed
-
-[[packages]]
-name = "gnutls-utils"
-version = "*"
-
include install_gnutls-utils
class install_gnutls-utils {
@@ -2518,6 +2518,11 @@
server applications. Install the nss-tools package
to install command-line tools to manipulate the NSS certificate
and key database.
/usr/share/xml/scap/ssg/content/ssg-opensuse-ocil.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-opensuse-ocil.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-opensuse-ocil.xml 2023-07-27 00:00:00.000000000 +0000
@@ -7,808 +7,808 @@
2023-07-27T00:00:00
-
- Account Lockouts Must Persist
+
+ Disable kexec system call
- ocil:ssg-account_passwords_pam_faillock_dir_action:testaction:1
+ ocil:ssg-kernel_config_kexec_action:testaction:1
-
- Enable SSH Warning Banner
+
+ Ensure Log Files Are Owned By Appropriate User
- ocil:ssg-sshd_enable_warning_banner_net_action:testaction:1
+ ocil:ssg-rsyslog_files_ownership_action:testaction:1
-
- Install the Host Intrusion Prevention System (HIPS) Module
+
+ Configure auditd max_log_file_action Upon Reaching Maximum Log Size
- ocil:ssg-package_MFEhiplsm_installed_action:testaction:1
+ ocil:ssg-auditd_data_retention_max_log_file_action_action:testaction:1
-
- Disable Recovery Booting
+
+ Verify Group Who Owns /var/log/syslog File
- ocil:ssg-grub2_disable_recovery_action:testaction:1
+ ocil:ssg-file_groupowner_var_log_syslog_action:testaction:1
-
- Only the VDSM User Can Use sudo NOPASSWD
+
+ Ensure SMEP is not disabled during boot
- ocil:ssg-sudo_vdsm_nopasswd_action:testaction:1
+ ocil:ssg-grub2_nosmep_argument_absent_action:testaction:1
-
- Verify User Who Owns /var/log/messages File
+
+ Configure auditd Disk Full Action when Disk Space Is Full
- ocil:ssg-file_owner_var_log_messages_action:testaction:1
+ ocil:ssg-auditd_data_disk_full_action_action:testaction:1
-
- Verify Group Who Owns shadow File
+
+ Set Default iptables Policy for Forwarded Packets
- ocil:ssg-file_groupowner_etc_shadow_action:testaction:1
+ ocil:ssg-set_iptables_default_rule_forward_action:testaction:1
-
- Verify Permissions on Backup shadow File
+
+ Verify that Shared Library Directories Have Root Ownership
- ocil:ssg-file_permissions_backup_etc_shadow_action:testaction:1
+ ocil:ssg-dir_ownership_library_dirs_action:testaction:1
-
- Set Default ip6tables Policy for Incoming Packets
+
+ Record attempts to alter time through adjtimex
- ocil:ssg-set_ip6tables_default_rule_action:testaction:1
+ ocil:ssg-audit_rules_time_adjtimex_action:testaction:1
-
- Verify User Who Owns Backup shadow File
+
+ Ensure rsyslog is Installed
- ocil:ssg-file_groupowner_backup_etc_shadow_action:testaction:1
+ ocil:ssg-package_rsyslog_installed_action:testaction:1
-
- Ensure auditd Collects System Administrator Actions
+
+ Ensure SMAP is not disabled during boot
- ocil:ssg-audit_rules_sysadmin_actions_action:testaction:1
+ ocil:ssg-grub2_nosmap_argument_absent_action:testaction:1
-
- Enable Public Key Authentication
+
+ Disable SSH Support for Rhosts RSA Authentication
- ocil:ssg-sshd_enable_pubkey_auth_action:testaction:1
+ ocil:ssg-sshd_disable_rhosts_rsa_action:testaction:1
-
- Configure ARP filtering for All IPv4 Interfaces
+
+ Configure Backups of User Data
- ocil:ssg-sysctl_net_ipv4_conf_all_arp_filter_action:testaction:1
+ ocil:ssg-configure_user_data_backups_action:testaction:1
-
- Verify Group Who Owns Backup gshadow File
+
+ Verify ufw Enabled
- ocil:ssg-file_groupowner_backup_etc_gshadow_action:testaction:1
+ ocil:ssg-service_ufw_enabled_action:testaction:1
-
- Enable use of Berkeley Packet Filter with seccomp
+
+ Disable Kerberos Authentication
- ocil:ssg-kernel_config_seccomp_filter_action:testaction:1
+ ocil:ssg-sshd_disable_kerb_auth_action:testaction:1
-
- Configure auditd admin_space_left Action on Low Disk Space
+
+ Appropriate Action Must be Setup When the Internal Audit Event Queue is Full
- ocil:ssg-auditd_data_retention_admin_space_left_action_action:testaction:1
+ ocil:ssg-auditd_overflow_action_action:testaction:1
-
- Configure auditd max_log_file_action Upon Reaching Maximum Log Size
+
+ Configure auditd Disk Error Action on Disk Error
- ocil:ssg-auditd_data_retention_max_log_file_action_stig_action:testaction:1
+ ocil:ssg-auditd_data_disk_error_action_stig_action:testaction:1
-
- Ensure auditd Collects File Deletion Events by User - unlinkat
+
+ Set SSH Client Alive Interval
- ocil:ssg-audit_rules_file_deletion_events_unlinkat_action:testaction:1
+ ocil:ssg-sshd_set_idle_timeout_action:testaction:1
-
- Verify User Who Owns Backup gshadow File
+
+ Direct root Logins Not Allowed
- ocil:ssg-file_owner_backup_etc_gshadow_action:testaction:1
+ ocil:ssg-no_direct_root_logins_action:testaction:1
-
- Randomize the kernel memory sections
+
+ Configure Polyinstantiation of /tmp Directories
- ocil:ssg-kernel_config_randomize_memory_action:testaction:1
+ ocil:ssg-accounts_polyinstantiated_tmp_action:testaction:1
-
- Verify User Who Owns shadow File
+
+ Disable IPv6 Networking Support Automatic Loading
- ocil:ssg-file_owner_etc_shadow_action:testaction:1
+ ocil:ssg-kernel_module_ipv6_option_disabled_action:testaction:1
-
- Ensure auditd Collects File Deletion Events by User - rename
+
+ Ensure the Default Umask is Set Correctly in login.defs
/usr/share/xml/scap/ssg/content/ssg-opensuse-xccdf.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-opensuse-xccdf.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-opensuse-xccdf.xml 2023-07-27 00:00:00.000000000 +0000
@@ -1,6 +1,6 @@
- draft
+ draft
Guide to the Secure Configuration of openSUSE
This guide presents a catalog of security-relevant
configuration settings for openSUSE. It is a rendering of
@@ -43,10 +43,14 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
+
+
+
+
+
@@ -57,44 +61,41 @@
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
-
+
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -102,19 +103,14 @@
-
+
-
-
-
-
-
-
+
-
+
-
+
@@ -122,24 +118,29 @@
-
-
-
+
+
+
-
+
-
+
+
+
+
+
+
-
+
-
+
-
+
-
+
@@ -147,15 +148,14 @@
-
+
-
+
-
+
-
-
+
@@ -2429,6 +2429,11 @@
other required structures.
This package contains command line TLS client and server and certificate
manipulation tools.
+
+[[packages]]
+name = "gnutls-utils"
+version = "*"
+
- name: Ensure gnutls-utils is installed
package:
name: gnutls-utils
@@ -2441,11 +2446,6 @@
- no_reboot_needed
- package_gnutls-utils_installed
-
-[[packages]]
-name = "gnutls-utils"
-version = "*"
-
include install_gnutls-utils
class install_gnutls-utils {
@@ -2473,6 +2473,11 @@
server applications. Install the nss-tools package
to install command-line tools to manipulate the NSS certificate
and key database.
+
/usr/share/xml/scap/ssg/content/ssg-sle12-ds-1.2.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle12-ds-1.2.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle12-ds-1.2.xml 2023-07-27 00:00:00.000000000 +0000
@@ -37,7 +37,7 @@
- draft
+ draft
Guide to the Secure Configuration of SUSE Linux Enterprise 12
This guide presents a catalog of security-relevant
configuration settings for SUSE Linux Enterprise 12. It is a rendering of
@@ -80,23 +80,29 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
-
+
-
-
-
-
+
-
+
-
+
+
+
+
+
+
+
+
+
+
+
@@ -104,50 +110,50 @@
-
+
-
-
+
-
+
-
+
+
+
+
-
-
-
+
+
+
-
+
+
-
+
-
+
+
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
@@ -156,65 +162,45 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
+
-
+
-
+
-
-
-
-
-
-
+
-
+
-
+
-
-
-
+
+
+
-
+
-
+
-
+
-
+
+
-
+
-
+
/usr/share/xml/scap/ssg/content/ssg-sle12-ds.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle12-ds.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle12-ds.xml 2023-07-27 00:00:00.000000000 +0000
@@ -39,7 +39,7 @@
- draft
+ draft
Guide to the Secure Configuration of SUSE Linux Enterprise 12
This guide presents a catalog of security-relevant
configuration settings for SUSE Linux Enterprise 12. It is a rendering of
@@ -82,23 +82,29 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
-
+
-
-
-
-
+
-
+
-
+
+
+
+
+
+
+
+
+
+
+
@@ -106,50 +112,50 @@
-
+
-
-
+
-
+
-
+
+
+
+
-
-
-
+
+
+
-
+
+
-
+
-
+
+
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
@@ -158,65 +164,45 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
+
-
+
-
+
-
-
-
-
-
-
+
-
+
-
+
-
-
-
+
+
+
-
+
-
+
-
+
-
+
+
-
+
-
+
/usr/share/xml/scap/ssg/content/ssg-sle12-ocil.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle12-ocil.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle12-ocil.xml 2023-07-27 00:00:00.000000000 +0000
@@ -7,778 +7,779 @@
2023-07-27T00:00:00
-
- Account Lockouts Must Persist
+
+ Ensure All SGID Executables Are Authorized
- ocil:ssg-account_passwords_pam_faillock_dir_action:testaction:1
+ ocil:ssg-file_permissions_unauthorized_sgid_action:testaction:1
-
- Enable SSH Warning Banner
+
+ Ensure /usr Located On Separate Partition
- ocil:ssg-sshd_enable_warning_banner_net_action:testaction:1
+ ocil:ssg-partition_for_usr_action:testaction:1
-
- Add nodev Option to /tmp
+
+ Disable Samba
- ocil:ssg-mount_option_tmp_nodev_action:testaction:1
+ ocil:ssg-service_smb_disabled_action:testaction:1
-
- Uninstall rpcbind Package
+
+ Disable kexec system call
- ocil:ssg-package_rpcbind_removed_action:testaction:1
+ ocil:ssg-kernel_config_kexec_action:testaction:1
-
- Add nodev Option to Non-Root Local Partitions
+
+ Ensure there are no legacy + NIS entries in /etc/shadow
- ocil:ssg-mount_option_nodev_nonroot_local_partitions_action:testaction:1
+ ocil:ssg-no_legacy_plus_entries_etc_shadow_action:testaction:1
-
- Set Password Hashing Rounds in /etc/login.defs
+
+ Set Existing Passwords Maximum Age
- ocil:ssg-set_password_hashing_min_rounds_logindefs_action:testaction:1
+ ocil:ssg-accounts_password_set_max_life_existing_action:testaction:1
-
- Configure server restrictions for ntpd
+
+ Ensure All User Initialization Files Have Mode 0740 Or Less Permissive
- ocil:ssg-ntpd_configure_restrictions_action:testaction:1
+ ocil:ssg-file_permission_user_init_files_action:testaction:1
-
- Install the Host Intrusion Prevention System (HIPS) Module
+
+ Ensure auditd Collects Information on the Use of Privileged Commands - passmass
- ocil:ssg-package_MFEhiplsm_installed_action:testaction:1
+ ocil:ssg-audit_rules_privileged_commands_passmass_action:testaction:1
-
- Disable Recovery Booting
+
+ Verify '/proc/sys/crypto/fips_enabled' exists
- ocil:ssg-grub2_disable_recovery_action:testaction:1
+ ocil:ssg-is_fips_mode_enabled_action:testaction:1
-
- Only the VDSM User Can Use sudo NOPASSWD
+
+ Mount Remote Filesystems with noexec
- ocil:ssg-sudo_vdsm_nopasswd_action:testaction:1
+ ocil:ssg-mount_option_noexec_remote_filesystems_action:testaction:1
-
- Verify User Who Owns /var/log/messages File
+
+ Uninstall ypserv Package
- ocil:ssg-file_owner_var_log_messages_action:testaction:1
+ ocil:ssg-package_ypserv_removed_action:testaction:1
-
- Configure Accepting Prefix Information in Router Advertisements on All IPv6 Interfaces By Default
+
+ Display the Standard Mandatory DoD Notice and Consent Banner until Explicit Acknowledgement
- ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_pinfo_action:testaction:1
+ ocil:ssg-gui_login_dod_acknowledgement_action:testaction:1
-
- Set Boot Loader Password in grub2
+
+ Verify Owner on cron.hourly
- ocil:ssg-grub2_password_action:testaction:1
+ ocil:ssg-file_owner_cron_hourly_action:testaction:1
-
- Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Default
+
+ Record Attempts to Alter Logon and Logout Events - tallylog
- ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_action:testaction:1
+ ocil:ssg-audit_rules_login_events_tallylog_action:testaction:1
-
- Verify Group Who Owns shadow File
+
+ Disable Kernel Parameter for Accepting Source-Routed Packets on IPv6 Interfaces by Default
- ocil:ssg-file_groupowner_etc_shadow_action:testaction:1
+ ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_action:testaction:1
-
- Configure Smart Card Certificate Authority Validation
+
+ Set Password Minimum Length
- ocil:ssg-smartcard_configure_ca_action:testaction:1
+ ocil:ssg-cracklib_accounts_password_pam_minlen_action:testaction:1
-
- Add nosuid Option to /opt
+
+ Require Re-Authentication When Using the sudo Command
- ocil:ssg-mount_option_opt_nosuid_action:testaction:1
+ ocil:ssg-sudo_require_reauthentication_action:testaction:1
-
- Configure auditd space_left on Low Disk Space
+
+ Ensure Log Files Are Owned By Appropriate User
- ocil:ssg-auditd_data_retention_space_left_action:testaction:1
+ ocil:ssg-rsyslog_files_ownership_action:testaction:1
-
- Configure Accepting Router Preference in Router Advertisements on All IPv6 Interfaces
+
+ Configure auditd max_log_file_action Upon Reaching Maximum Log Size
- ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_rtr_pref_action:testaction:1
+ ocil:ssg-auditd_data_retention_max_log_file_action_action:testaction:1
-
- Verify permissions of log files
+
+ Verify Group Who Owns /var/log/syslog File
- ocil:ssg-permissions_local_var_log_action:testaction:1
+ ocil:ssg-file_groupowner_var_log_syslog_action:testaction:1
-
- Verify Permissions on Backup shadow File
+
+ Ensure SMEP is not disabled during boot
- ocil:ssg-file_permissions_backup_etc_shadow_action:testaction:1
+ ocil:ssg-grub2_nosmep_argument_absent_action:testaction:1
-
- Set Default ip6tables Policy for Incoming Packets
+
+ Ensure rsyslog Does Not Accept Remote Messages Unless Acting As Log Server
/usr/share/xml/scap/ssg/content/ssg-sle12-xccdf.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle12-xccdf.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle12-xccdf.xml 2023-07-27 00:00:00.000000000 +0000
@@ -1,6 +1,6 @@
- draft
+ draft
Guide to the Secure Configuration of SUSE Linux Enterprise 12
This guide presents a catalog of security-relevant
configuration settings for SUSE Linux Enterprise 12. It is a rendering of
@@ -43,23 +43,29 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
-
+
-
-
-
-
+
-
+
-
+
+
+
+
+
+
+
+
+
+
+
@@ -67,50 +73,50 @@
-
+
-
-
+
-
+
-
+
+
+
+
-
-
-
+
+
+
-
+
+
-
+
-
+
+
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
@@ -119,65 +125,45 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
+
-
+
-
+
-
-
-
-
-
-
+
-
+
-
+
-
-
-
+
+
+
-
+
-
+
-
+
-
+
+
-
+
-
+
-
/usr/share/xml/scap/ssg/content/ssg-sle15-ds-1.2.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle15-ds-1.2.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle15-ds-1.2.xml 2023-07-27 00:00:00.000000000 +0000
@@ -37,7 +37,7 @@
- draft
+ draft
Guide to the Secure Configuration of SUSE Linux Enterprise 15
This guide presents a catalog of security-relevant
configuration settings for SUSE Linux Enterprise 15. It is a rendering of
@@ -80,23 +80,29 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
-
+
-
-
-
-
+
-
+
-
+
+
+
+
+
+
+
+
+
+
+
@@ -104,50 +110,50 @@
-
+
-
-
+
-
+
-
+
+
+
+
-
-
-
+
+
+
-
+
+
-
+
-
+
+
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
@@ -156,70 +162,50 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
+
-
-
-
-
-
-
+
-
+
-
+
-
+
-
+
-
+
+
+
+
+
+
-
+
-
+
-
+
+
/usr/share/xml/scap/ssg/content/ssg-sle15-ds.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle15-ds.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle15-ds.xml 2023-07-27 00:00:00.000000000 +0000
@@ -39,7 +39,7 @@
- draft
+ draft
Guide to the Secure Configuration of SUSE Linux Enterprise 15
This guide presents a catalog of security-relevant
configuration settings for SUSE Linux Enterprise 15. It is a rendering of
@@ -82,23 +82,29 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
-
+
-
-
-
-
+
-
+
-
+
+
+
+
+
+
+
+
+
+
+
@@ -106,50 +112,50 @@
-
+
-
-
+
-
+
-
+
+
+
+
-
-
-
+
+
+
-
+
+
-
+
-
+
+
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
@@ -158,70 +164,50 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
+
-
-
-
-
-
-
+
-
+
-
+
-
+
-
+
-
+
+
+
+
+
+
-
+
-
+
-
+
+
/usr/share/xml/scap/ssg/content/ssg-sle15-ocil.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle15-ocil.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle15-ocil.xml 2023-07-27 00:00:00.000000000 +0000
@@ -7,232 +7,250 @@
2023-07-27T00:00:00
-
- Account Lockouts Must Persist
+
+ Ensure All SGID Executables Are Authorized
- ocil:ssg-account_passwords_pam_faillock_dir_action:testaction:1
+ ocil:ssg-file_permissions_unauthorized_sgid_action:testaction:1
-
- Enable SSH Warning Banner
+
+ Ensure /usr Located On Separate Partition
- ocil:ssg-sshd_enable_warning_banner_net_action:testaction:1
+ ocil:ssg-partition_for_usr_action:testaction:1
-
- Add nodev Option to /tmp
+
+ Disable Samba
- ocil:ssg-mount_option_tmp_nodev_action:testaction:1
+ ocil:ssg-service_smb_disabled_action:testaction:1
-
- Uninstall rpcbind Package
+
+ Disable kexec system call
- ocil:ssg-package_rpcbind_removed_action:testaction:1
+ ocil:ssg-kernel_config_kexec_action:testaction:1
-
- Add nodev Option to Non-Root Local Partitions
+
+ Ensure there are no legacy + NIS entries in /etc/shadow
- ocil:ssg-mount_option_nodev_nonroot_local_partitions_action:testaction:1
+ ocil:ssg-no_legacy_plus_entries_etc_shadow_action:testaction:1
-
- Set Password Hashing Rounds in /etc/login.defs
+
+ Set Existing Passwords Maximum Age
- ocil:ssg-set_password_hashing_min_rounds_logindefs_action:testaction:1
+ ocil:ssg-accounts_password_set_max_life_existing_action:testaction:1
-
- Install the Host Intrusion Prevention System (HIPS) Module
+
+ Ensure All User Initialization Files Have Mode 0740 Or Less Permissive
- ocil:ssg-package_MFEhiplsm_installed_action:testaction:1
+ ocil:ssg-file_permission_user_init_files_action:testaction:1
-
- Disable Recovery Booting
+
+ Ensure auditd Collects Information on the Use of Privileged Commands - passmass
- ocil:ssg-grub2_disable_recovery_action:testaction:1
+ ocil:ssg-audit_rules_privileged_commands_passmass_action:testaction:1
-
- Only the VDSM User Can Use sudo NOPASSWD
+
+ Verify '/proc/sys/crypto/fips_enabled' exists
- ocil:ssg-sudo_vdsm_nopasswd_action:testaction:1
+ ocil:ssg-is_fips_mode_enabled_action:testaction:1
-
- Record Attempts to Alter Process and Session Initiation Information btmp
+
+ Mount Remote Filesystems with noexec
- ocil:ssg-audit_rules_session_events_btmp_action:testaction:1
+ ocil:ssg-mount_option_noexec_remote_filesystems_action:testaction:1
-
- Install the Samba Common Package
+
+ Uninstall ypserv Package
- ocil:ssg-package_samba-common_installed_action:testaction:1
+ ocil:ssg-package_ypserv_removed_action:testaction:1
-
- Verify User Who Owns /var/log/messages File
+
+ Display the Standard Mandatory DoD Notice and Consent Banner until Explicit Acknowledgement
- ocil:ssg-file_owner_var_log_messages_action:testaction:1
+ ocil:ssg-gui_login_dod_acknowledgement_action:testaction:1
-
- Configure Accepting Prefix Information in Router Advertisements on All IPv6 Interfaces By Default
+
+ Verify Owner on cron.hourly
- ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_pinfo_action:testaction:1
+ ocil:ssg-file_owner_cron_hourly_action:testaction:1
-
- Set Boot Loader Password in grub2
+
+ Record Attempts to Alter Logon and Logout Events - tallylog
- ocil:ssg-grub2_password_action:testaction:1
+ ocil:ssg-audit_rules_login_events_tallylog_action:testaction:1
-
- Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Default
+
+ Disable tftp Service
- ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_action:testaction:1
+ ocil:ssg-service_tftp_disabled_action:testaction:1
-
- Verify Group Who Owns shadow File
+
+ Disable Kernel Parameter for Accepting Source-Routed Packets on IPv6 Interfaces by Default
- ocil:ssg-file_groupowner_etc_shadow_action:testaction:1
+ ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_action:testaction:1
-
- Configure Smart Card Certificate Authority Validation
+
+ Set Password Minimum Length
- ocil:ssg-smartcard_configure_ca_action:testaction:1
+ ocil:ssg-cracklib_accounts_password_pam_minlen_action:testaction:1
-
- Add nosuid Option to /opt
+
+ Require Re-Authentication When Using the sudo Command
- ocil:ssg-mount_option_opt_nosuid_action:testaction:1
+ ocil:ssg-sudo_require_reauthentication_action:testaction:1
-
- Configure auditd space_left on Low Disk Space
+
+ Ensure Log Files Are Owned By Appropriate User
- ocil:ssg-auditd_data_retention_space_left_action:testaction:1
+ ocil:ssg-rsyslog_files_ownership_action:testaction:1
-
- Configure Accepting Router Preference in Router Advertisements on All IPv6 Interfaces
+
+ Configure auditd max_log_file_action Upon Reaching Maximum Log Size
- ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_rtr_pref_action:testaction:1
+ ocil:ssg-auditd_data_retention_max_log_file_action_action:testaction:1
-
- Verify permissions of log files
+
+ Verify Group Who Owns /var/log/syslog File
- ocil:ssg-permissions_local_var_log_action:testaction:1
+ ocil:ssg-file_groupowner_var_log_syslog_action:testaction:1
-
- Set nftables Configuration for Loopback Traffic
+
+ Ensure SMEP is not disabled during boot
/usr/share/xml/scap/ssg/content/ssg-sle15-xccdf.xml differs (XML 1.0 document, ASCII text, with very long lines)
--- old//usr/share/xml/scap/ssg/content/ssg-sle15-xccdf.xml 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/xml/scap/ssg/content/ssg-sle15-xccdf.xml 2023-07-27 00:00:00.000000000 +0000
@@ -1,6 +1,6 @@
- draft
+ draft
Guide to the Secure Configuration of SUSE Linux Enterprise 15
This guide presents a catalog of security-relevant
configuration settings for SUSE Linux Enterprise 15. It is a rendering of
@@ -43,23 +43,29 @@
countries. All other names are registered trademarks or trademarks of their
respective companies.
-
+
-
-
+
-
+
-
-
-
-
+
-
+
-
+
+
+
+
+
+
+
+
+
+
+
@@ -67,50 +73,50 @@
-
+
-
-
+
-
+
-
+
+
+
+
-
-
-
+
+
+
-
+
+
-
+
-
+
+
-
+
-
+
-
+
-
+
+
-
+
-
-
-
-
-
-
+
@@ -119,70 +125,50 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
+
-
-
-
-
-
-
+
-
+
-
+
-
+
-
+
-
+
+
+
+
+
+
-
+
-
+
-
+
+
-
RPMS.2017/scap-security-guide-debian-0.1.68-0.0.noarch.rpm RPMS/scap-security-guide-debian-0.1.68-0.0.noarch.rpm differ: byte 225, line 1
Comparing scap-security-guide-debian-0.1.68-0.0.noarch.rpm to scap-security-guide-debian-0.1.68-0.0.noarch.rpm
comparing the rpm tags of scap-security-guide-debian
--- old-rpm-tags
+++ new-rpm-tags
@@ -144,4 +144,4 @@
-/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_average.html 0de75eb435ce4cae620d256249f173837dd171d17febfd8baa547eabf74a116c 2
-/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_high.html e987be3ecc9fdec4cb32dcd5a87c00ea7479705a87f7776c87cc3d92a184e2e2 2
-/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_minimal.html 3f19851d6a462cd2f18571e8932de2453907240fee08cdc1f5f839435a6d15ca 2
-/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_restrictive.html 9900bba3db702a7598bee80e21a6f175a3c87b2d9444751cde694d25153bc106 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_average.html a2254c17d0399874030c219c94be163dfdf5f0d0b0e2972f5beed1b8bfcb8149 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_high.html 53521aaa6f0746ad357071c6974f9d794180222b0cf131ed5e0c9469eed69b30 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_minimal.html abe9a06294589761cf775fdf99f483266a365b35705bc385cdf69d056862ed9b 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_restrictive.html 10be68fc165a8674ec9d06edd92dd220518a3b3a26f66df1aa36fe26634d6711 2
@@ -149,5 +149,5 @@
-/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-standard.html 381fa758177ce103d79f4fd2ed1a8f26caadfaa869a28eb98bcc4c1f8c702d0e 2
-/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_average.html 05ee17ec783bf7090bcec450359c7407783defcd6b57ed09031aa7745dd9eba5 2
-/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_high.html 7b0db9eeccbc93539ad9fcf86d4413e8063e659b210f26f1b26744f72376a38f 2
-/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_minimal.html b99b832cb2b35db5278de1c4ef20687f63270a029a3a1c23549cd4e66923ac34 2
-/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_restrictive.html b333128ba44796532ded6f4259204209b2d05e786aee66dfa063e9a15b4c9627 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-standard.html 05036c118965a1ecad9f1ec46300f2f35f803ef5a63aea332658afa15dfd3d02 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_average.html 8b88f148cc4780ce02d81737dd42f97db166a233a5e52657c12e61250c809558 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_high.html e10e6af33203be0cd38c6bd2eb978f0e0098fa924f832788ae618ecc87343dd3 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_minimal.html 1943e00bde40b17b6a8348a44461604778cc71177cd8ac4ce83724b87d1dbb6b 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-anssi_np_nt28_restrictive.html 437ae8b3914892203d3d0adfec8a097ff027d4de2f6cdc6da6428141031cafe8 2
@@ -155 +155 @@
-/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-standard.html b2a1d5c8fcca3f66c84dc07c76160d5956591a4f076bceacbebd2fc25627b062 2
+/usr/share/doc/scap-security-guide/guides/ssg-debian11-guide-standard.html 6cdb84e7d814164bc9d05e9b15370aa1c0e73bd57bbb3019b2ad5a4b0405cbd3 2
@@ -188,3 +188,3 @@
-/usr/share/xml/scap/ssg/content/ssg-debian10-ds-1.2.xml 062d41346bb18c042cdb4dc64386e296987d8e2756803290862d917da7b17293 0
-/usr/share/xml/scap/ssg/content/ssg-debian10-ds.xml b1e936337c17caa8c5cb3b5777184d549cdf04f6473ae1cf1c6206f3fbc9652a 0
-/usr/share/xml/scap/ssg/content/ssg-debian10-ocil.xml ae625e8c582d72b027a690d2a07a533ef0b46f6d7f697e14143838bc821aff19 0
+/usr/share/xml/scap/ssg/content/ssg-debian10-ds-1.2.xml fc19c5628354fd136a46913b3283a05ece7a04495aed1871e63bdd98a3118267 0
+/usr/share/xml/scap/ssg/content/ssg-debian10-ds.xml db1ec7345cbacf06dfd495632d0da97a26953eb202ff5882e19eac19b2596916 0
+/usr/share/xml/scap/ssg/content/ssg-debian10-ocil.xml a8d519e9ec2c0af7d9a3c59eeae6215bd502eff769bd32e728fbb9703248eb8d 0
@@ -192 +192 @@
-/usr/share/xml/scap/ssg/content/ssg-debian10-xccdf.xml d661b5d1549ac441fb0251c91873b587f6f97b9c125fd2447d446631735e3bc0 0
+/usr/share/xml/scap/ssg/content/ssg-debian10-xccdf.xml 4aaf25c83889ebc53bfe8457052e583342e3c9a212250ae84d517300022339a8 0
@@ -195,3 +195,3 @@
-/usr/share/xml/scap/ssg/content/ssg-debian11-ds-1.2.xml 17969cd6a8e9d1b0f39208356d7feb37ead59643a9ef8ce6d004dfa1f0e2acc8 0
-/usr/share/xml/scap/ssg/content/ssg-debian11-ds.xml 7deedabb209a374806af491803734e5f519a7f9af1c3435161103f01990601b5 0
-/usr/share/xml/scap/ssg/content/ssg-debian11-ocil.xml e1747d64dc34b19b95bdd1b5906fce2dc2567beb6573d08a6a02e877de778e87 0
+/usr/share/xml/scap/ssg/content/ssg-debian11-ds-1.2.xml c7a5d5d8b3777f46b754b522285a02dcc611b8f7dcfdc2eb2898ee337711fc52 0
+/usr/share/xml/scap/ssg/content/ssg-debian11-ds.xml f5290b23f731f00af22181993f80dd5696631a155ff20bca39914207fbe19392 0
+/usr/share/xml/scap/ssg/content/ssg-debian11-ocil.xml 0485f0d99116209f4196ab03da77ebfb61efe4b2b09d6ddb77cb9b51f1348116 0
@@ -199 +199 @@
-/usr/share/xml/scap/ssg/content/ssg-debian11-xccdf.xml d4805c10425749103f2aa423ecbe8828b4bde73f4d6129dd23e1e724bc54348f 0
+/usr/share/xml/scap/ssg/content/ssg-debian11-xccdf.xml 12b3fd759c139cdcb690cbaf5aabd45dad6188fd2e75bdf1f6bba2cb2968a7d4 0
comparing rpmtags
comparing RELEASE
comparing PROVIDES
comparing scripts
comparing filelist
comparing file checksum
creating rename script
RPM file checksum differs.
Extracting packages
/usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_average.html differs (HTML document, UTF-8 Unicode text, with very long lines)
--- old//usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_average.html 2023-07-27 00:00:00.000000000 +0000
+++ new//usr/share/doc/scap-security-guide/guides/ssg-debian10-guide-anssi_np_nt28_average.html 2023-07-27 00:00:00.000000000 +0000
@@ -65,7 +65,7 @@
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:10
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 10
Group contains 20 groups and 45 rules | Group
@@ -1396,7 +1396,11 @@
$ apt-get install syslog-ng-core | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:10
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Cron and At Daemons
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 10
Group contains 23 groups and 50 rules | Group
@@ -354,7 +354,11 @@
| Rule
Ensure the audit Subsystem is Installed
[ref] | The audit package should be installed. | Rationale: | The auditd service is an access monitoring and accounting daemon, watching system calls to audit any access, in comparison with potential local access control policy such as SELinux policy. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_audit_installed | Identifiers and References | References:
- BP28(R50), CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-002884, CCI-000169, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-7(a), AU-7(1), AU-7(2), AU-14, AU-12(2), AU-2(a), CM-6(a), FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_auditd_enabled | Identifiers and References | References:
- 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-000366, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-002884, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), SI-4(23), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the cron service
[ref] | The Cron service should be installed. | Rationale: | The cron service allow periodic job execution, needed for almost all administrative tasks and services (software update, log rotating, etc.). Access to cron service should be restricted to administrative accounts only. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_cron_installed | Identifiers and References | References:
- BP28(R50), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:10
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Deprecated services
ChecklistGroup
Guide to the Secure Configuration of Debian 10
Group contains 11 groups and 24 rules | Group
@@ -237,7 +237,11 @@
$ apt-get install syslog-ng-core | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:10
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- System Accounting with auditd
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Cron and At Daemons
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 10
Group contains 22 groups and 49 rules | Group
@@ -354,7 +354,11 @@
| Rule
Ensure the audit Subsystem is Installed
[ref] | The audit package should be installed. | Rationale: | The auditd service is an access monitoring and accounting daemon, watching system calls to audit any access, in comparison with potential local access control policy such as SELinux policy. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_audit_installed | Identifiers and References | References:
- BP28(R50), CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-002884, CCI-000169, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-7(a), AU-7(1), AU-7(2), AU-14, AU-12(2), AU-2(a), CM-6(a), FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_auditd_enabled | Identifiers and References | References:
- 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-000366, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-002884, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), SI-4(23), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the cron service
[ref] | The Cron service should be installed. | Rationale: | The cron service allow periodic job execution, needed for almost all administrative tasks and services (software update, log rotating, etc.). Access to cron service should be restricted to administrative accounts only. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_cron_installed | Identifiers and References | References:
- BP28(R50), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:10
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- System Accounting with auditd
- Configure Syslog
- File Permissions and Masks
- Services
- Cron and At Daemons
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 10
Group contains 19 groups and 44 rules | Group
@@ -230,7 +230,11 @@
| Rule
Ensure the audit Subsystem is Installed
[ref] | The audit package should be installed. | Rationale: | The auditd service is an access monitoring and accounting daemon, watching system calls to audit any access, in comparison with potential local access control policy such as SELinux policy. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_audit_installed | Identifiers and References | References:
- BP28(R50), CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-002884, CCI-000169, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-7(a), AU-7(1), AU-7(2), AU-14, AU-12(2), AU-2(a), CM-6(a), FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_auditd_enabled | Identifiers and References | References:
- 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-000366, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-002884, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), SI-4(23), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the cron service
[ref] | The Cron service should be installed. | Rationale: | The cron service allow periodic job execution, needed for almost all administrative tasks and services (software update, log rotating, etc.). Access to cron service should be restricted to administrative accounts only. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_cron_installed | Identifiers and References | References:
- BP28(R50), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3 | | | Rationale: | Due to its usage for maintenance and security-supporting tasks,
enabling the cron daemon is essential. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_cron_enabled | Identifiers and References | References:
- 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3, 2.2.6 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_service_ntp_enabled | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), AU-8(1)(a), PR.PT-1, Req-10.4, 10.6.1 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:11
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 11
Group contains 20 groups and 45 rules | Group
@@ -1396,7 +1396,11 @@
$ apt-get install syslog-ng-core | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:11
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- System Accounting with auditd
- GRUB2 bootloader configuration
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Cron and At Daemons
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 11
Group contains 23 groups and 50 rules | Group
@@ -354,7 +354,11 @@
| Rule
Ensure the audit Subsystem is Installed
[ref] | The audit package should be installed. | Rationale: | The auditd service is an access monitoring and accounting daemon, watching system calls to audit any access, in comparison with potential local access control policy such as SELinux policy. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_audit_installed | Identifiers and References | References:
- BP28(R50), CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-002884, CCI-000169, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-7(a), AU-7(1), AU-7(2), AU-14, AU-12(2), AU-2(a), CM-6(a), FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_auditd_enabled | Identifiers and References | References:
- 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-000366, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-002884, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), SI-4(23), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the cron service
[ref] | The Cron service should be installed. | Rationale: | The cron service allow periodic job execution, needed for almost all administrative tasks and services (software update, log rotating, etc.). Access to cron service should be restricted to administrative accounts only. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_cron_installed | Identifiers and References | References:
- BP28(R50), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:11
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Deprecated services
ChecklistGroup
Guide to the Secure Configuration of Debian 11
Group contains 11 groups and 24 rules | Group
@@ -237,7 +237,11 @@
$ apt-get install syslog-ng-core | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:11
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- System Accounting with auditd
- Configure Syslog
- File Permissions and Masks
- Services
- APT service configuration
- Cron and At Daemons
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 11
Group contains 22 groups and 49 rules | Group
@@ -354,7 +354,11 @@
| Rule
Ensure the audit Subsystem is Installed
[ref] | The audit package should be installed. | Rationale: | The auditd service is an access monitoring and accounting daemon, watching system calls to audit any access, in comparison with potential local access control policy such as SELinux policy. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_audit_installed | Identifiers and References | References:
- BP28(R50), CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-002884, CCI-000169, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-7(a), AU-7(1), AU-7(2), AU-14, AU-12(2), AU-2(a), CM-6(a), FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_auditd_enabled | Identifiers and References | References:
- 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-000366, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-002884, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), SI-4(23), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Rationale: | The syslog-ng-core package provides the syslog-ng daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_syslogng_installed | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1 | | | Rationale: | The syslog-ng service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_syslogng_enabled | Identifiers and References | References:
- BP28(R46), BP28(R5), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the cron service
[ref] | The Cron service should be installed. | Rationale: | The cron service allow periodic job execution, needed for almost all administrative tasks and services (software update, log rotating, etc.). Access to cron service should be restricted to administrative accounts only. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_cron_installed | Identifiers and References | References:
- BP28(R50), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | Profile InformationCPE Platforms- cpe:/o:debian:debian_linux:11
Revision HistoryCurrent version: 0.1.68 - draft
- (as of 2023-07-27)
+ (as of 2039-08-29)
Table of Contents- System Settings
- Installing and Maintaining Software
- System Accounting with auditd
- Configure Syslog
- File Permissions and Masks
- Services
- Cron and At Daemons
- Deprecated services
- Network Time Protocol
- SSH Server
ChecklistGroup
Guide to the Secure Configuration of Debian 11
Group contains 19 groups and 44 rules | Group
@@ -230,7 +230,11 @@
| Rule
Ensure the audit Subsystem is Installed
[ref] | The audit package should be installed. | Rationale: | The auditd service is an access monitoring and accounting daemon, watching system calls to audit any access, in comparison with potential local access control policy such as SELinux policy. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_audit_installed | Identifiers and References | References:
- BP28(R50), CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-002884, CCI-000169, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-7(a), AU-7(1), AU-7(2), AU-14, AU-12(2), AU-2(a), CM-6(a), FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_auditd_enabled | Identifiers and References | References:
- 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000172, CCI-000366, CCI-001464, CCI-001487, CCI-001814, CCI-001875, CCI-001876, CCI-001877, CCI-002884, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), SI-4(23), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1, Req-10.1, 10.2.1, SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000475-GPOS-00220 | | | Rsyslog is installed by default. The rsyslog package can be installed with the following command: $ apt-get install rsyslog | Rationale: | The rsyslog package provides the rsyslog daemon, which provides
system logging services. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_rsyslog_installed | Identifiers and References | References:
- 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, FTP_ITC_EXT.1.1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227 | | | Rationale: | The rsyslog service must be running in order to provide
logging services, which are essential to system administration. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_rsyslog_enabled | Identifiers and References | References:
- 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227 | | | Rule
Install the cron service
[ref] | The Cron service should be installed. | Rationale: | The cron service allow periodic job execution, needed for almost all administrative tasks and services (software update, log rotating, etc.). Access to cron service should be restricted to administrative accounts only. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_package_cron_installed | Identifiers and References | References:
- BP28(R50), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3 | | | Rationale: | Due to its usage for maintenance and security-supporting tasks,
enabling the cron daemon is essential. | Severity: | medium | Rule ID: | xccdf_org.ssgproject.content_rule_service_cron_enabled | Identifiers and References | References:
- 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3, 2.2.6 | | | Rule
Install the ntp service
[ref] | The ntpd service should be installed. | Rationale: | Time synchronization (using NTP) is required by almost all network and administrative tasks (syslog, cryptographic based services (authentication, etc.), etc.). Ntpd is regulary maintained and updated, supporting security features such as RFC 5906. | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_package_ntp_installed | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.4 | | | Severity: | high | Rule ID: | xccdf_org.ssgproject.content_rule_service_ntp_enabled | Identifiers and References | References:
- NT012(R03), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000160, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), AU-8(1)(a), PR.PT-1, Req-10.4, 10.6.1 | | |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|