STIGQter STIGQter: STIG Summary:

Red Hat Enterprise Linux 7 Security Technical Implementation Guide

Version: 3

Release: 3 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-204392r646841_ruleThe Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.
SV-204393r603261_ruleThe Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
SV-204394r603261_ruleThe Red Hat Enterprise Linux operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
SV-204395r603261_ruleThe Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.
SV-204396r603261_ruleThe Red Hat Enterprise Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.
SV-204397r603261_ruleThe Red Hat Enterprise Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.
SV-204398r603261_ruleThe Red Hat Enterprise Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.
SV-204399r603261_ruleThe Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.
SV-204400r603261_ruleThe Red Hat Enterprise Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.
SV-204402r603261_ruleThe Red Hat Enterprise Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.
SV-204403r603261_ruleThe Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface.
SV-204404r603261_ruleThe Red Hat Enterprise Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.
SV-204405r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that /etc/pam.d/passwd implements /etc/pam.d/system-auth when changing passwords.
SV-204406r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
SV-204407r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character.
SV-204408r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character.
SV-204409r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character.
SV-204410r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character.
SV-204411r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed.
SV-204412r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed.
SV-204413r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters.
SV-204414r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters.
SV-204415r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords.
SV-204416r603261_ruleThe Red Hat Enterprise Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.
SV-204417r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.
SV-204418r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime.
SV-204419r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime.
SV-204420r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime.
SV-204421r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.
SV-204422r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that passwords are prohibited from reuse for a minimum of five generations.
SV-204423r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that passwords are a minimum of 15 characters in length.
SV-204424r603261_ruleThe Red Hat Enterprise Linux operating system must not have accounts configured with blank or null passwords.
SV-204425r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password.
SV-204426r603261_ruleThe Red Hat Enterprise Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.
SV-204427r603824_ruleThe Red Hat Enterprise Linux operating system must be configured to lock accounts for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe.
SV-204428r603261_ruleThe Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.
SV-204429r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that users must provide a password for privilege escalation.
SV-204430r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that users must re-authenticate for privilege escalation.
SV-204431r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds.
SV-204432r603261_ruleThe Red Hat Enterprise Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface.
SV-204433r603261_ruleThe Red Hat Enterprise Linux operating system must not allow an unrestricted logon to the system.
SV-204434r603261_ruleThe Red Hat Enterprise Linux operating system must not allow users to override SSH environment variables.
SV-204435r603261_ruleThe Red Hat Enterprise Linux operating system must not allow a non-certificate trusted host SSH logon to the system.
SV-204436r603261_ruleRed Hat Enterprise Linux operating systems prior to version 7.2 with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
SV-204437r603261_ruleThe Red Hat Enterprise Linux operating system must require authentication upon booting into single-user and maintenance modes.
SV-204438r603261_ruleRed Hat Enterprise Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
SV-204439r603261_ruleRed Hat Enterprise Linux operating systems prior to version 7.2 using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
SV-204440r603261_ruleRed Hat Enterprise Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
SV-204441r603261_ruleThe Red Hat Enterprise Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication.
SV-204442r603261_ruleThe Red Hat Enterprise Linux operating system must not have the rsh-server package installed.
SV-204443r603261_ruleThe Red Hat Enterprise Linux operating system must not have the ypserv package installed.
SV-204444r603261_ruleThe Red Hat Enterprise Linux operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
SV-204445r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly.
SV-204446r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner.
SV-204447r603261_ruleThe Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
SV-204448r603261_ruleThe Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
SV-204449r603261_ruleThe Red Hat Enterprise Linux operating system must be configured to disable USB mass storage.
SV-204450r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required.
SV-204451r603261_ruleThe Red Hat Enterprise Linux operating system must disable the file system automounter unless required.
SV-204452r603261_ruleThe Red Hat Enterprise Linux operating system must remove all software components after updated versions have been installed.
SV-204453r603261_ruleThe Red Hat Enterprise Linux operating system must enable SELinux.
SV-204454r603261_ruleThe Red Hat Enterprise Linux operating system must enable the SELinux targeted policy.
SV-204455r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled on the command line.
SV-204456r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled in the Graphical User Interface.
SV-204457r603261_ruleThe Red Hat Enterprise Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
SV-204458r603261_ruleThe Red Hat Enterprise Linux operating system must be a vendor supported release.
SV-204459r603261_ruleThe Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date.
SV-204460r603261_ruleThe Red Hat Enterprise Linux operating system must not have unnecessary accounts.
SV-204461r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all Group Identifiers (GIDs) referenced in the /etc/passwd file are defined in the /etc/group file.
SV-204462r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.
SV-204463r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid owner.
SV-204464r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid group owner.
SV-204466r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory.
SV-204467r603826_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned and defined in the /etc/passwd file.
SV-204468r603828_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive.
SV-204469r603830_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are owned by their respective users.
SV-204470r603832_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group.
SV-204471r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are owned by the owner of the home directory.
SV-204472r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.
SV-204473r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.
SV-204474r603834_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.
SV-204475r603836_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.
SV-204476r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive.
SV-204477r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory.
SV-204478r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that local initialization files do not execute world-writable programs.
SV-204479r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.
SV-204480r603838_ruleThe Red Hat Enterprise Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed.
SV-204481r603261_ruleThe Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.
SV-204482r603261_ruleThe Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).
SV-204483r603261_ruleThe Red Hat Enterprise Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).
SV-204486r603261_ruleThe Red Hat Enterprise Linux operating system must mount /dev/shm with secure options.
SV-204487r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.
SV-204488r603261_ruleThe Red Hat Enterprise Linux operating system must set the umask value to 077 for all local interactive user accounts.
SV-204489r603261_ruleThe Red Hat Enterprise Linux operating system must have cron logging implemented.
SV-204490r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root.
SV-204491r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root.
SV-204492r603261_ruleThe Red Hat Enterprise Linux operating system must disable Kernel core dumps unless needed.
SV-204493r603840_ruleThe Red Hat Enterprise Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent).
SV-204494r603261_ruleThe Red Hat Enterprise Linux operating system must use a separate file system for /var.
SV-204495r603261_ruleThe Red Hat Enterprise Linux operating system must use a separate file system for the system audit data path.
SV-204496r603261_ruleThe Red Hat Enterprise Linux operating system must use a separate file system for /tmp (or equivalent).
SV-204497r603261_ruleThe Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
SV-204498r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs).
SV-204499r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes.
SV-204500r603261_ruleThe Red Hat Enterprise Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories.
SV-204501r603261_ruleThe Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.
SV-204502r603261_ruleThe Red Hat Enterprise Linux operating system must not have the telnet-server package installed.
SV-204503r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.
SV-204504r603261_ruleThe Red Hat Enterprise Linux operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure.
SV-204506r603261_ruleThe Red Hat Enterprise Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited.
SV-204507r603261_ruleThe Red Hat Enterprise Linux operating system must take appropriate action when the remote logging buffer is full.
SV-204508r603261_ruleThe Red Hat Enterprise Linux operating system must label all off-loaded audit logs before sending them to the central log server.
SV-204509r603261_ruleThe Red Hat Enterprise Linux operating system must off-load audit records onto a different system or media from the system being audited.
SV-204510r603261_ruleThe Red Hat Enterprise Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.
SV-204511r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full.
SV-204512r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system.
SV-204513r603261_ruleThe Red Hat Enterprise Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer ISSO, at a minimum, when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
SV-204514r603261_ruleThe Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.
SV-204515r603261_ruleThe Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.
SV-204516r603261_ruleThe Red Hat Enterprise Linux operating system must audit all executions of privileged functions.
SV-204517r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the chown syscall.
SV-204518r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the fchown syscall.
SV-204519r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the lchown syscall.
SV-204520r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the fchownat syscall.
SV-204521r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the chmod syscall.
SV-204522r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the fchmod syscall.
SV-204523r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the fchmodat syscall.
SV-204524r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the setxattr syscall.
SV-204525r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the fsetxattr syscall.
SV-204526r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the lsetxattr syscall.
SV-204527r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the removexattr syscall.
SV-204528r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the fremovexattr syscall.
SV-204529r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the lremovexattr syscall.
SV-204530r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the creat syscall.
SV-204531r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the open syscall.
SV-204532r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the openat syscall.
SV-204533r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the open_by_handle_at syscall.
SV-204534r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the truncate syscall.
SV-204535r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the ftruncate syscall.
SV-204536r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the semanage command.
SV-204537r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the setsebool command.
SV-204538r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the chcon command.
SV-204539r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the setfiles command.
SV-204540r603261_ruleThe Red Hat Enterprise Linux operating system must generate audit records for all unsuccessful account access events.
SV-204541r603261_ruleThe Red Hat Enterprise Linux operating system must generate audit records for all successful account access events.
SV-204542r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the passwd command.
SV-204543r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the unix_chkpwd command.
SV-204544r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the gpasswd command.
SV-204545r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the chage command.
SV-204546r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the userhelper command.
SV-204547r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the su command.
SV-204548r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the sudo command.
SV-204549r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory.
SV-204550r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the newgrp command.
SV-204551r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the chsh command.
SV-204552r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the mount command and syscall.
SV-204553r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the umount command.
SV-204554r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the postdrop command.
SV-204555r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the postqueue command.
SV-204556r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the ssh-keysign command.
SV-204557r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the crontab command.
SV-204558r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the pam_timestamp_check command.
SV-204559r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the create_module syscall.
SV-204560r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the init_module syscall.
SV-204561r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the finit_module syscall.
SV-204562r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the delete_module syscall.
SV-204563r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the kmod command.
SV-204564r603261_ruleThe Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
SV-204565r603261_ruleThe Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
SV-204566r603261_ruleThe Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
SV-204567r603261_ruleThe Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
SV-204568r603261_ruleThe Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/opasswd.
SV-204569r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the rename syscall.
SV-204570r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the renameat syscall.
SV-204571r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the rmdir syscall.
SV-204572r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the unlink syscall.
SV-204573r603261_ruleThe Red Hat Enterprise Linux operating system must audit all uses of the unlinkat syscall.
SV-204574r603261_ruleThe Red Hat Enterprise Linux operating system must send rsyslog output to a log aggregation server.
SV-204575r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.
SV-204576r603261_ruleThe Red Hat Enterprise Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.
SV-204577r603261_ruleThe Red Hat Enterprise Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.
SV-204578r603843_ruleThe Red Hat Enterprise Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.
SV-204579r646844_ruleThe Red Hat Enterprise Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.
SV-204580r603261_ruleThe Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts.
SV-204581r603261_ruleThe Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.
SV-204582r603261_ruleThe Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
SV-204583r603261_ruleThe Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
SV-204584r603261_ruleThe Red Hat Enterprise Linux operating system must implement virtual address space randomization.
SV-204585r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all networked systems have SSH installed.
SV-204586r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission.
SV-204587r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
SV-204588r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.
SV-204589r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.
SV-204590r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication.
SV-204591r603261_ruleThe Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon an SSH logon.
SV-204592r603261_ruleThe Red Hat Enterprise Linux operating system must not permit direct logons to the root account using remote access via SSH.
SV-204593r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication.
SV-204594r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol.
SV-204595r603846_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.
SV-204596r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.
SV-204597r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH private host key files have mode 0640 or less permissive.
SV-204598r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.
SV-204599r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.
SV-204600r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files.
SV-204601r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon uses privilege separation.
SV-204602r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.
SV-204603r603261_ruleThe Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
SV-204604r603261_ruleThe Red Hat Enterprise Linux operating system must enable an application firewall, if available.
SV-204605r603261_ruleThe Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon logon.
SV-204606r603261_ruleThe Red Hat Enterprise Linux operating system must not contain .shosts files.
SV-204607r603261_ruleThe Red Hat Enterprise Linux operating system must not contain shosts.equiv files.
SV-204608r603261_ruleFor Red Hat Enterprise Linux operating systems using DNS resolution, at least two name servers must be configured.
SV-204609r603261_ruleThe Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets.
SV-204610r603261_ruleThe Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible on all interfaces.
SV-204611r603261_ruleThe Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible by default.
SV-204612r603261_ruleThe Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default.
SV-204613r603261_ruleThe Red Hat Enterprise Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.
SV-204614r603261_ruleThe Red Hat Enterprise Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted.
SV-204615r603261_ruleThe Red Hat Enterprise Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages.
SV-204616r603261_ruleThe Red Hat Enterprise Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default.
SV-204617r603261_ruleThe Red Hat Enterprise Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects.
SV-204618r603261_ruleNetwork interfaces configured on the Red Hat Enterprise Linux operating system must not be in promiscuous mode.
SV-204619r603261_ruleThe Red Hat Enterprise Linux operating system must be configured to prevent unrestricted mail relaying.
SV-204620r603261_ruleThe Red Hat Enterprise Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed.
SV-204621r603261_ruleThe Red Hat Enterprise Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.
SV-204622r603849_ruleThe Red Hat Enterprise Linux operating system must be configured so that remote X connections are disabled except to fulfill documented and validated mission requirements.
SV-204623r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode.
SV-204624r646847_ruleThe Red Hat Enterprise Linux operating system must not have a graphical display manager installed unless approved.
SV-204625r603261_ruleThe Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router.
SV-204626r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.
SV-204627r603261_ruleSNMP community strings on the Red Hat Enterprise Linux operating system must be changed from the default.
SV-204628r603261_ruleThe Red Hat Enterprise Linux operating system access control program must be configured to grant or deny system access to specific hosts and services.
SV-204629r603261_ruleThe Red Hat Enterprise Linux operating system must not have unauthorized IP tunnels configured.
SV-204630r603261_ruleThe Red Hat Enterprise Linux operating system must not forward IPv6 source-routed packets.
SV-204631r603261_ruleThe Red Hat Enterprise Linux operating system must have the required packages for multifactor authentication installed.
SV-204632r603261_ruleThe Red Hat Enterprise Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).
SV-204633r603261_ruleThe Red Hat Enterprise Linux operating system must implement certificate status checking for PKI authentication.
SV-204634r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that all wireless network adapters are disabled.
SV-214799r603261_ruleThe Red Hat Enterprise Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.
SV-214800r603261_ruleThe Red Hat Enterprise Linux operating system must have a host-based intrusion detection tool installed.
SV-214801r603261_ruleThe Red Hat Enterprise Linux operating system must use a virus scan program.
SV-214937r603261_ruleThe Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.
SV-219059r603261_ruleThe Red Hat Enterprise Linux operating system must disable the graphical user interface automounter unless required.
SV-228563r606406_ruleThe Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are owned by root, sys, bin, or an application user.
SV-228564r606407_ruleThe Red Hat Enterprise Linux operating system must protect audit information from unauthorized read, modification, or deletion.
SV-233307r603301_ruleThe Red Hat Enterprise Linux operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
SV-237633r646850_ruleThe Red Hat Enterprise Linux operating system must restrict privilege elevation to authorized personnel.
SV-237634r646853_ruleThe Red Hat Enterprise Linux operating system must use the invoking user's password for privilege escalation when using "sudo".
SV-237635r646856_ruleThe Red Hat Enterprise Linux operating system must require re-authentication when using the "sudo" command.