STIGQter STIGQter: STIG Summary:

Oracle Linux 7 Security Technical Implementation Guide

Version: 2

Release: 3 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-221652r646955_ruleThe Oracle Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.
SV-221653r603260_ruleThe Oracle Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.
SV-221654r603260_ruleThe Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
SV-221655r603260_ruleThe Oracle Linux operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
SV-221656r603260_ruleThe Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.
SV-221657r603260_ruleThe Oracle Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.
SV-221658r603260_ruleThe Oracle Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.
SV-221659r603260_ruleThe Oracle Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.
SV-221660r603260_ruleThe Oracle Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.
SV-221661r603260_ruleThe Oracle Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.
SV-221662r603260_ruleThe Oracle Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.
SV-221664r603260_ruleThe Oracle Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.
SV-221665r603260_ruleThe Oracle Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface.
SV-221666r603260_ruleThe Oracle Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.
SV-221667r603260_ruleThe Oracle Linux operating system must be configured so that /etc/pam.d/passwd implements /etc/pam.d/system-auth when changing passwords.
SV-221668r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
SV-221669r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character.
SV-221670r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character.
SV-221671r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character.
SV-221672r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character.
SV-221673r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed.
SV-221674r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed.
SV-221675r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters.
SV-221676r603260_ruleThe Oracle Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters.
SV-221677r603260_ruleThe Oracle Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords.
SV-221678r603260_ruleThe Oracle Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.
SV-221680r603260_ruleThe Oracle Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.
SV-221681r603260_ruleThe Oracle Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime.
SV-221682r603260_ruleThe Oracle Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime.
SV-221683r603260_ruleThe Oracle Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime.
SV-221684r603260_ruleThe Oracle Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.
SV-221685r603260_ruleThe Oracle Linux operating system must be configured so that passwords are prohibited from reuse for a minimum of five generations.
SV-221686r603260_ruleThe Oracle Linux operating system must be configured so that passwords are a minimum of 15 characters in length.
SV-221687r603260_ruleThe Oracle Linux operating system must not have accounts configured with blank or null passwords.
SV-221688r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password.
SV-221689r603260_ruleThe Oracle Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.
SV-221690r603787_ruleThe Oracle Linux operating system must be configured to lock accounts for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe.
SV-221691r603260_ruleThe Oracle Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.
SV-221692r603260_ruleThe Oracle Linux operating system must be configured so that users must provide a password for privilege escalation.
SV-221693r603260_ruleThe Oracle Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds.
SV-221694r603260_ruleThe Oracle Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface.
SV-221695r603260_ruleThe Oracle Linux operating system must not allow an unrestricted logon to the system.
SV-221696r603260_ruleThe Oracle Linux operating system must not allow users to override SSH environment variables.
SV-221697r603260_ruleThe Oracle Linux operating system must not allow a non-certificate trusted host SSH logon to the system.
SV-221698r603260_ruleOracle Linux operating systems prior to version 7.2 with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
SV-221699r603260_ruleThe Oracle Linux operating system must require authentication upon booting into single-user and maintenance modes.
SV-221700r603260_ruleOracle Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
SV-221701r603260_ruleOracle Linux operating systems prior to version 7.2 using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
SV-221702r603260_ruleOracle Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
SV-221703r603260_ruleThe Oracle Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication.
SV-221704r603260_ruleThe Oracle Linux operating system must not have the rsh-server package installed.
SV-221705r603260_ruleThe Oracle Linux operating system must not have the ypserv package installed.
SV-221706r603260_ruleThe Oracle Linux operating system must have a host-based intrusion detection tool installed.
SV-221707r603260_ruleThe Oracle Linux operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
SV-221708r603260_ruleThe Oracle Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly.
SV-221709r603260_ruleThe Oracle Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner.
SV-221710r603260_ruleThe Oracle Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
SV-221711r603260_ruleThe Oracle Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
SV-221712r603260_ruleThe Oracle Linux operating system must be configured to disable USB mass storage.
SV-221713r603260_ruleThe Oracle Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required.
SV-221714r603260_ruleThe Oracle Linux operating system must disable the file system automounter unless required.
SV-221715r603260_ruleThe Oracle Linux operating system must remove all software components after updated versions have been installed.
SV-221716r603260_ruleThe Oracle Linux operating system must enable SELinux.
SV-221717r603260_ruleThe Oracle Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled on the command line.
SV-221718r603260_ruleThe Oracle Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
SV-221719r603260_ruleThe Oracle Linux operating system must be a vendor supported release.
SV-221720r603260_ruleThe Oracle Linux operating system security patches and updates must be installed and up to date.
SV-221721r603260_ruleThe Oracle Linux operating system must not have unnecessary accounts.
SV-221722r603260_ruleThe Oracle Linux operating system must be configured so that all Group Identifiers (GIDs) referenced in the /etc/passwd file are defined in the /etc/group file.
SV-221723r603260_ruleThe Oracle Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.
SV-221724r603260_ruleThe Oracle Linux operating system must be configured so that all files and directories have a valid owner.
SV-221725r603260_ruleThe Oracle Linux operating system must be configured so that all files and directories have a valid group owner.
SV-221727r603260_ruleThe Oracle Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory.
SV-221728r603789_ruleThe Oracle Linux operating system must be configured so that all local interactive users have a home directory assigned and defined in the /etc/passwd file.
SV-221729r603791_ruleThe Oracle Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive.
SV-221730r603793_ruleThe Oracle Linux operating system must be configured so that all local interactive user home directories are owned by their respective users.
SV-221731r603795_ruleThe Oracle Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group.
SV-221732r603260_ruleThe Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories are owned by the owner of the home directory.
SV-221733r603260_ruleThe Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.
SV-221734r603260_ruleThe Oracle Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.
SV-221735r603797_ruleThe Oracle Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.
SV-221736r603799_ruleThe Oracle Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.
SV-221737r603260_ruleThe Oracle Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive.
SV-221738r603260_ruleThe Oracle Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory.
SV-221739r603260_ruleThe Oracle Linux operating system must be configured so that local initialization files do not execute world-writable programs.
SV-221740r603260_ruleThe Oracle Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.
SV-221741r603801_ruleThe Oracle Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed.
SV-221742r603260_ruleThe Oracle Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.
SV-221743r603260_ruleThe Oracle Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).
SV-221744r603260_ruleThe Oracle Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).
SV-221747r603260_ruleThe Oracle Linux operating system must mount /dev/shm with secure options.
SV-221748r603260_ruleThe Oracle Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.
SV-221749r603260_ruleThe Oracle Linux operating system must set the umask value to 077 for all local interactive user accounts.
SV-221750r603260_ruleThe Oracle Linux operating system must have cron logging implemented.
SV-221751r603260_ruleThe Oracle Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root.
SV-221752r603260_ruleThe Oracle Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root.
SV-221753r603260_ruleThe Oracle Linux operating system must disable Kernel core dumps unless needed.
SV-221754r603803_ruleThe Oracle Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent).
SV-221755r603260_ruleThe Oracle Linux operating system must use a separate file system for /var.
SV-221756r603260_ruleThe Oracle Linux operating system must use a separate file system for the system audit data path large enough to hold at least one week of audit data.
SV-221757r603260_ruleThe Oracle Linux operating system must use a separate file system for /tmp (or equivalent).
SV-221758r603260_ruleThe Oracle Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
SV-221759r603260_ruleThe Oracle Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs).
SV-221760r603260_ruleThe Oracle Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes.
SV-221761r603260_ruleThe Oracle Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories.
SV-221762r603260_ruleThe Oracle Linux operating system must not allow removable media to be used as the boot loader unless approved.
SV-221763r603260_ruleThe Oracle Linux operating system must not have the telnet-server package installed.
SV-221764r603260_ruleThe Oracle Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.
SV-221765r603260_ruleThe Oracle Linux operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure.
SV-221767r603260_ruleThe Oracle Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited.
SV-221768r603260_ruleThe Oracle Linux operating system must take appropriate action when the remote logging buffer is full.
SV-221769r603260_ruleThe Oracle Linux operating system must label all off-loaded audit logs before sending them to the central log server.
SV-221770r603260_ruleThe Oracle Linux operating system must off-load audit records onto a different system or media from the system being audited.
SV-221771r603260_ruleThe Oracle Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.
SV-221772r603260_ruleThe Oracle Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full.
SV-221773r603260_ruleThe Oracle Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system.
SV-221774r603260_ruleThe Oracle Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, when allocated audit record storage volume reaches 75 percent of the repository maximum audit record storage capacity.
SV-221775r603260_ruleThe Oracle Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.
SV-221776r603260_ruleThe Oracle Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.
SV-221777r603260_ruleThe Oracle Linux operating system must audit all executions of privileged functions.
SV-221778r603260_ruleThe Oracle Linux operating system must audit all uses of the chown syscall.
SV-221779r603260_ruleThe Oracle Linux operating system must audit all uses of the fchown syscall.
SV-221780r603260_ruleThe Oracle Linux operating system must audit all uses of the lchown syscall.
SV-221781r603260_ruleThe Oracle Linux operating system must audit all uses of the fchownat syscall.
SV-221782r603260_ruleThe Oracle Linux operating system must audit all uses of the chmod syscall.
SV-221783r603260_ruleThe Oracle Linux operating system must audit all uses of the fchmod syscall.
SV-221784r603260_ruleThe Oracle Linux operating system must audit all uses of the fchmodat syscall.
SV-221785r603260_ruleThe Oracle Linux operating system must audit all uses of the setxattr syscall.
SV-221786r603260_ruleThe Oracle Linux operating system must audit all uses of the fsetxattr syscall.
SV-221787r603260_ruleThe Oracle Linux operating system must audit all uses of the lsetxattr syscall.
SV-221788r603260_ruleThe Oracle Linux operating system must audit all uses of the removexattr syscall.
SV-221789r603260_ruleThe Oracle Linux operating system must audit all uses of the fremovexattr syscall.
SV-221790r603260_ruleThe Oracle Linux operating system must audit all uses of the lremovexattr syscall.
SV-221791r603260_ruleThe Oracle Linux operating system must audit all uses of the creat syscall.
SV-221792r603260_ruleThe Oracle Linux operating system must audit all uses of the open syscall.
SV-221793r603260_ruleThe Oracle Linux operating system must audit all uses of the openat syscall.
SV-221794r603260_ruleThe Oracle Linux operating system must audit all uses of the open_by_handle_at syscall.
SV-221795r603260_ruleThe Oracle Linux operating system must audit all uses of the truncate syscall.
SV-221796r603260_ruleThe Oracle Linux operating system must audit all uses of the ftruncate syscall.
SV-221797r603260_ruleThe Oracle Linux operating system must audit all uses of the semanage command.
SV-221798r603260_ruleThe Oracle Linux operating system must audit all uses of the setsebool command.
SV-221799r603260_ruleThe Oracle Linux operating system must audit all uses of the chcon command.
SV-221800r603260_ruleThe Oracle Linux operating system must audit all uses of the setfiles command.
SV-221801r603260_ruleThe Oracle Linux operating system must generate audit records for all unsuccessful account access events.
SV-221802r603260_ruleThe Oracle Linux operating system must generate audit records for all successful account access events.
SV-221803r603260_ruleThe Oracle Linux operating system must audit all uses of the passwd command.
SV-221804r603260_ruleThe Oracle Linux operating system must audit all uses of the unix_chkpwd command.
SV-221805r603260_ruleThe Oracle Linux operating system must audit all uses of the gpasswd command.
SV-221806r603260_ruleThe Oracle Linux operating system must audit all uses of the chage command.
SV-221807r603260_ruleThe Oracle Linux operating system must audit all uses of the userhelper command.
SV-221808r603260_ruleThe Oracle Linux operating system must audit all uses of the su command.
SV-221809r603260_ruleThe Oracle Linux operating system must audit all uses of the sudo command.
SV-221810r603260_ruleThe Oracle Linux operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory.
SV-221811r603260_ruleThe Oracle Linux operating system must audit all uses of the newgrp command.
SV-221812r603260_ruleThe Oracle Linux operating system must audit all uses of the chsh command.
SV-221813r603260_ruleThe Oracle Linux operating system must audit all uses of the mount command and syscall.
SV-221814r603260_ruleThe Oracle Linux operating system must audit all uses of the umount command.
SV-221815r603260_ruleThe Oracle Linux operating system must audit all uses of the postdrop command.
SV-221816r603260_ruleThe Oracle Linux operating system must audit all uses of the postqueue command.
SV-221817r603260_ruleThe Oracle Linux operating system must audit all uses of the ssh-keysign command.
SV-221818r603260_ruleThe Oracle Linux operating system must audit all uses of the crontab command.
SV-221819r603260_ruleThe Oracle Linux operating system must audit all uses of the pam_timestamp_check command.
SV-221820r603260_ruleThe Oracle Linux operating system must audit all uses of the create_module syscall.
SV-221821r603260_ruleThe Oracle Linux operating system must audit all uses of the init_module syscall.
SV-221822r603260_ruleThe Oracle Linux operating system must audit all uses of the finit_module syscall.
SV-221823r603260_ruleThe Oracle Linux operating system must audit all uses of the delete_module syscall.
SV-221824r603260_ruleThe Oracle Linux operating system must audit all uses of the kmod command.
SV-221825r603260_ruleThe Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
SV-221826r603260_ruleThe Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
SV-221827r603260_ruleThe Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
SV-221828r603260_ruleThe Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
SV-221829r603260_ruleThe Oracle Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.
SV-221830r603260_ruleThe Oracle Linux operating system must audit all uses of the rename syscall.
SV-221831r603260_ruleThe Oracle Linux operating system must audit all uses of the renameat syscall.
SV-221832r603260_ruleThe Oracle Linux operating system must audit all uses of the rmdir syscall.
SV-221833r603260_ruleThe Oracle Linux operating system must audit all uses of the unlink syscall.
SV-221834r603260_ruleThe Oracle Linux operating system must audit all uses of the unlinkat syscall.
SV-221835r603260_ruleThe Oracle Linux operating system must send rsyslog output to a log aggregation server.
SV-221836r603260_ruleThe Oracle Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.
SV-221837r603260_ruleThe Oracle Linux operating system must use a virus scan program.
SV-221838r603260_ruleThe Oracle Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.
SV-221839r603260_ruleThe Oracle Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.
SV-221840r603806_ruleThe Oracle Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.
SV-221841r646958_ruleThe Oracle Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.
SV-221842r603260_ruleThe Oracle Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts.
SV-221843r603260_ruleThe Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.
SV-221844r603260_ruleThe Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
SV-221845r603260_ruleThe Oracle Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
SV-221846r603260_ruleThe Oracle Linux operating system must implement virtual address space randomization.
SV-221847r603260_ruleThe Oracle Linux operating system must be configured so that all networked systems have SSH installed.
SV-221848r603260_ruleThe Oracle Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission.
SV-221849r603260_ruleThe Oracle Linux operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
SV-221850r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.
SV-221851r603260_ruleThe Oracle Linux operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.
SV-221852r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication.
SV-221853r603260_ruleThe Oracle Linux operating system must display the date and time of the last successful account logon upon an SSH logon.
SV-221854r603260_ruleThe Oracle Linux operating system must not permit direct logons to the root account using remote access via SSH.
SV-221855r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication.
SV-221856r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol.
SV-221857r603809_ruleThe Oracle Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.
SV-221858r603260_ruleThe Oracle Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.
SV-221859r603260_ruleThe Oracle Linux operating system must be configured so that the SSH private host key files have mode 0640 or less permissive.
SV-221860r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.
SV-221861r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.
SV-221862r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files.
SV-221863r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon uses privilege separation.
SV-221864r603260_ruleThe Oracle Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.
SV-221866r603260_ruleThe Oracle Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
SV-221867r603260_ruleThe Oracle Linux operating system must protect against or limit the effects of Denial of Service (DoS) attacks by validating the operating system is implementing rate-limiting measures on impacted network interfaces.
SV-221868r603260_ruleThe Oracle Linux operating system must enable an application firewall, if available.
SV-221869r603260_ruleThe Oracle Linux operating system must display the date and time of the last successful account logon upon logon.
SV-221870r603260_ruleThe Oracle Linux operating system must not contain .shosts files.
SV-221871r603260_ruleThe Oracle Linux operating system must not contain shosts.equiv files.
SV-221872r603260_ruleFor Oracle Linux operating systems using DNS resolution, at least two name servers must be configured.
SV-221873r603260_ruleThe Oracle Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets.
SV-221874r603260_ruleThe Oracle Linux operating system must use a reverse-path filter for IPv4 network traffic when possible on all interfaces.
SV-221875r603260_ruleThe Oracle Linux operating system must use a reverse-path filter for IPv4 network traffic when possible by default.
SV-221876r603260_ruleThe Oracle Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default.
SV-221877r603260_ruleThe Oracle Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.
SV-221878r603260_ruleThe Oracle Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted.
SV-221879r603260_ruleThe Oracle Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages.
SV-221880r603260_ruleThe Oracle Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default.
SV-221881r603260_ruleThe Oracle Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects.
SV-221882r603260_ruleNetwork interfaces configured on The Oracle Linux operating system must not be in promiscuous mode.
SV-221883r603260_ruleThe Oracle Linux operating system must be configured to prevent unrestricted mail relaying.
SV-221884r603260_ruleThe Oracle Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed.
SV-221885r603260_ruleThe Oracle Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.
SV-221886r603812_ruleThe Oracle Linux operating system must be configured so that remote X connections are disabled, unless to fulfill documented and validated mission requirements.
SV-221887r603260_ruleThe Oracle Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode.
SV-221888r646961_ruleThe Oracle Linux operating system must not have a graphical display manager installed unless approved.
SV-221889r603260_ruleThe Oracle Linux operating system must not be performing packet forwarding unless the system is a router.
SV-221890r603260_ruleThe Oracle Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.
SV-221891r603260_ruleSNMP community strings on the Oracle Linux operating system must be changed from the default.
SV-221892r603260_ruleThe Oracle Linux operating system access control program must be configured to grant or deny system access to specific hosts and services.
SV-221893r603260_ruleThe Oracle Linux operating system must not have unauthorized IP tunnels configured.
SV-221894r603260_ruleThe Oracle Linux operating system must not forward IPv6 source-routed packets.
SV-221895r603260_ruleThe Oracle Linux operating system must have the required packages for multifactor authentication installed.
SV-221896r603260_ruleThe Oracle Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).
SV-221897r603260_ruleThe Oracle Linux operating system must implement certificate status checking for PKI authentication.
SV-221898r603260_ruleThe Oracle Linux operating system must be configured so that all wireless network adapters are disabled.
SV-221899r603260_ruleThe Oracle Linux operating system must protect audit information from unauthorized read, modification, or deletion.
SV-228565r603260_ruleThe Oracle Linux operating system must be configured so the x86 Ctrl-Alt-Delete key sequence is disabled in the Graphical User Interface.
SV-228566r603260_ruleThe Oracle Linux operating system must be configured so that all world-writable directories are owned by root, sys, bin, or an application user.
SV-228567r603260_ruleThe Oracle Linux operating system must disable the graphical user interface automounter unless required.
SV-228569r603260_ruleThe Oracle Linux operating system must be configured so users must re-authenticate for privilege escalation.
SV-228570r606409_ruleThe Oracle Linux operating system must enable the SELinux targeted policy.
SV-233306r603298_ruleThe Oracle Linux operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
SV-237627r646964_ruleThe Oracle Linux operating system must restrict privilege elevation to authorized personnel.
SV-237628r646967_ruleThe Oracle Linux operating system must use the invoking user's password for privilege escalation when using "sudo".
SV-237629r646970_ruleThe Oracle Linux operating system must require re-authentication when using the "sudo" command.