STIGQter STIGQter: STIG Summary: Solaris 11 SPARC Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The operating system must use cryptographic mechanisms to protect and restrict access to information on portable digital media.

DISA Rule

SV-216411r603267_rule

Vulnerability Number

V-216411

Group Title

SRG-OS-000480

Rule Version

SOL-11.1-060140

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The root role is required.

Format a removable device as a ZFS encrypted file system.

This action applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

The ZFS File System Management and ZFS Storage management profiles are required.

Insert the removable device:

# rmformat

This command lists all attached removable devices. Note the device logical node name. For example: /dev/rdsk/c8t0d0p0

Create an encrypted zpool on this device using a poolname of your choice:

# pfexec zpool create -O encryption=on [poolname] c8t0d0p0

Enter a passphrase and confirm the passphrase. Keep the passphrase secure.

Export the zpool before removing the media:

# pfexec export [poolname]

It will be necessary to enter the passphrase when inserting and importing the removable media zpool:
Insert the removable media
# pfexec import [poolname]

Only store data in the encrypted file system.

Check Contents

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine the logical node of all attached removable media:

# rmformat

This command lists all attached removable devices. Note the device logical node name. For example: /dev/rdsk/c8t0d0p0

Determine which zpool is mapped to the device:

# zpool status

Determine the file system names of the portable digital media:

# zfs list | grep [poolname]

Using the file system name, determine if the removal media is encrypted:

# zfs get encryption [filesystem]

If "encryption off" is listed, this is a finding.

Vulnerability Number

V-216411

Documentable

False

Rule Version

SOL-11.1-060140

Severity Override Guidance

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Determine the logical node of all attached removable media:

# rmformat

This command lists all attached removable devices. Note the device logical node name. For example: /dev/rdsk/c8t0d0p0

Determine which zpool is mapped to the device:

# zpool status

Determine the file system names of the portable digital media:

# zfs list | grep [poolname]

Using the file system name, determine if the removal media is encrypted:

# zfs get encryption [filesystem]

If "encryption off" is listed, this is a finding.

Check Content Reference

M

Target Key

4022

Comments