forked from ansible-lockdown/RHEL9-CIS
Merge pull request #407 from ansible-lockdown/devel
Latest fixed to merge with main
This commit is contained in:
commit
9bab97dccc
29 changed files with 640 additions and 493 deletions
17
.github/workflows/add_repo_issue_to_gh_project.yml
vendored
Normal file
17
.github/workflows/add_repo_issue_to_gh_project.yml
vendored
Normal file
|
|
@ -0,0 +1,17 @@
|
||||||
|
---
|
||||||
|
|
||||||
|
name: Add Repo Issue to ALD GH project
|
||||||
|
on:
|
||||||
|
issues:
|
||||||
|
types:
|
||||||
|
- opened
|
||||||
|
- reopened
|
||||||
|
- transferred
|
||||||
|
jobs:
|
||||||
|
add-to-project:
|
||||||
|
runs-on: ubuntu-latest
|
||||||
|
steps:
|
||||||
|
- uses: actions/add-to-project@main
|
||||||
|
with:
|
||||||
|
project-url: https://github.com/orgs/ansible-lockdown/projects/1
|
||||||
|
github-token: ${{ secrets.GITHUB_TOKEN }}
|
||||||
54
.github/workflows/benchmark_tracking_controller.yml
vendored
Normal file
54
.github/workflows/benchmark_tracking_controller.yml
vendored
Normal file
|
|
@ -0,0 +1,54 @@
|
||||||
|
---
|
||||||
|
|
||||||
|
# GitHub schedules all cron jobs in UTC.
|
||||||
|
# ──────────────────────────────────────────────────────────────────────────────
|
||||||
|
# Schedule:
|
||||||
|
# - '0 13 * * *' runs at 13:00 UTC every day.
|
||||||
|
# - This corresponds to:
|
||||||
|
# • 9:00 AM Eastern **during Daylight Saving Time** (mid-Mar → early-Nov)
|
||||||
|
# • 8:00 AM Eastern **during Standard Time** (early-Nov → mid-Mar)
|
||||||
|
#
|
||||||
|
# Job routing:
|
||||||
|
# - call-benchmark-tracker:
|
||||||
|
# • Runs on manual dispatch, and on pushes to the 'latest' branch.
|
||||||
|
# - call-monitor-promotions:
|
||||||
|
# • Runs on schedule or manual dispatch **only in repos named ansible-lockdown/Private-***.
|
||||||
|
# • Skips automatically in public repos (e.g., Windows-2022-CIS) to avoid false failures.
|
||||||
|
#
|
||||||
|
# Defense-in-depth:
|
||||||
|
# - The called promotion workflow may still keep its own guard to ensure only Private-* repos execute it.
|
||||||
|
|
||||||
|
name: Central Benchmark Orchestrator
|
||||||
|
|
||||||
|
on:
|
||||||
|
push:
|
||||||
|
branches:
|
||||||
|
- latest
|
||||||
|
schedule:
|
||||||
|
- cron: '0 13 * * *' # 13:00 UTC → 9 AM ET (DST) / 8 AM ET (Standard Time)
|
||||||
|
workflow_dispatch:
|
||||||
|
|
||||||
|
jobs:
|
||||||
|
call-benchmark-tracker:
|
||||||
|
# Run on manual dispatch OR when 'latest' branch receives a push
|
||||||
|
if: github.event_name == 'workflow_dispatch' || (github.event_name == 'push' && github.ref_name == 'latest')
|
||||||
|
name: Start Benchmark Tracker
|
||||||
|
uses: ansible-lockdown/github_linux_IaC/.github/workflows/benchmark_track.yml@self_hosted
|
||||||
|
with:
|
||||||
|
repo_name: ${{ github.repository }}
|
||||||
|
secrets:
|
||||||
|
TEAMS_WEBHOOK_URL: ${{ secrets.TEAMS_WEBHOOK_URL }}
|
||||||
|
BADGE_PUSH_TOKEN: ${{ secrets.BADGE_PUSH_TOKEN }}
|
||||||
|
DISCORD_WEBHOOK_URL: ${{ secrets.DISCORD_WEBHOOK_URL }}
|
||||||
|
|
||||||
|
call-monitor-promotions:
|
||||||
|
# Run on schedule or manual dispatch, but only for Private-* repos
|
||||||
|
if: (github.event_name == 'schedule' || github.event_name == 'workflow_dispatch') && startsWith(github.repository, 'ansible-lockdown/Private-')
|
||||||
|
name: Monitor Promotions and Auto-Promote
|
||||||
|
uses: ansible-lockdown/github_linux_IaC/.github/workflows/benchmark_promote.yml@self_hosted
|
||||||
|
with:
|
||||||
|
repo_name: ${{ github.repository }}
|
||||||
|
secrets:
|
||||||
|
TEAMS_WEBHOOK_URL: ${{ secrets.TEAMS_WEBHOOK_URL }}
|
||||||
|
BADGE_PUSH_TOKEN: ${{ secrets.BADGE_PUSH_TOKEN }}
|
||||||
|
DISCORD_WEBHOOK_URL: ${{ secrets.DISCORD_WEBHOOK_URL }}
|
||||||
29
.github/workflows/devel_pipeline_validation.yml
vendored
29
.github/workflows/devel_pipeline_validation.yml
vendored
|
|
@ -17,12 +17,6 @@
|
||||||
# Allow manual running of workflow
|
# Allow manual running of workflow
|
||||||
workflow_dispatch:
|
workflow_dispatch:
|
||||||
|
|
||||||
# Allow permissions for AWS auth
|
|
||||||
permissions:
|
|
||||||
id-token: write
|
|
||||||
contents: read
|
|
||||||
pull-requests: read
|
|
||||||
|
|
||||||
# A workflow run is made up of one or more jobs
|
# A workflow run is made up of one or more jobs
|
||||||
# that can run sequentially or in parallel
|
# that can run sequentially or in parallel
|
||||||
jobs:
|
jobs:
|
||||||
|
|
@ -30,11 +24,18 @@
|
||||||
welcome:
|
welcome:
|
||||||
runs-on: ubuntu-latest
|
runs-on: ubuntu-latest
|
||||||
|
|
||||||
|
permissions:
|
||||||
|
issues: write
|
||||||
|
pull-requests: write
|
||||||
|
|
||||||
steps:
|
steps:
|
||||||
- uses: actions/first-interaction@main
|
- uses: actions/first-interaction@main
|
||||||
with:
|
with:
|
||||||
repo-token: ${{ secrets.GITHUB_TOKEN }}
|
repo_token: ${{ secrets.GITHUB_TOKEN }}
|
||||||
pr-message: |-
|
issue_message: |-
|
||||||
|
Congrats on opening your first issue and thank you for taking the time to help improve Ansible-Lockdown!
|
||||||
|
Please join in the conversation happening on the [Discord Server](https://www.lockdownenterprise.com/discord) as well.
|
||||||
|
pr_message: |-
|
||||||
Congrats on opening your first pull request and thank you for taking the time to help improve Ansible-Lockdown!
|
Congrats on opening your first pull request and thank you for taking the time to help improve Ansible-Lockdown!
|
||||||
Please join in the conversation happening on the [Discord Server](https://www.lockdownenterprise.com/discord) as well.
|
Please join in the conversation happening on the [Discord Server](https://www.lockdownenterprise.com/discord) as well.
|
||||||
|
|
||||||
|
|
@ -42,6 +43,13 @@
|
||||||
playbook-test:
|
playbook-test:
|
||||||
# The type of runner that the job will run on
|
# The type of runner that the job will run on
|
||||||
runs-on: self-hosted
|
runs-on: self-hosted
|
||||||
|
|
||||||
|
# Allow permissions for AWS auth
|
||||||
|
permissions:
|
||||||
|
id-token: write
|
||||||
|
contents: read
|
||||||
|
pull-requests: read
|
||||||
|
|
||||||
env:
|
env:
|
||||||
ENABLE_DEBUG: ${{ vars.ENABLE_DEBUG }}
|
ENABLE_DEBUG: ${{ vars.ENABLE_DEBUG }}
|
||||||
# Imported as a variable by terraform
|
# Imported as a variable by terraform
|
||||||
|
|
@ -93,16 +101,11 @@
|
||||||
run: |
|
run: |
|
||||||
echo "OSVAR = $OSVAR"
|
echo "OSVAR = $OSVAR"
|
||||||
echo "benchmark_type = $benchmark_type"
|
echo "benchmark_type = $benchmark_type"
|
||||||
echo "PRIVSUBNET_ID = $AWS_PRIVSUBNET_ID"
|
|
||||||
echo "VPC_ID" = $AWS_VPC_SECGRP_ID"
|
|
||||||
pwd
|
pwd
|
||||||
ls
|
|
||||||
env:
|
env:
|
||||||
# Imported from GitHub variables this is used to load the relevant OS.tfvars file
|
# Imported from GitHub variables this is used to load the relevant OS.tfvars file
|
||||||
OSVAR: ${{ vars.OSVAR }}
|
OSVAR: ${{ vars.OSVAR }}
|
||||||
benchmark_type: ${{ vars.BENCHMARK_TYPE }}
|
benchmark_type: ${{ vars.BENCHMARK_TYPE }}
|
||||||
PRIVSUBNET_ID: ${{ secrets.AWS_PRIVSUBNET_ID }}
|
|
||||||
VPC_ID: ${{ secrets.AWS_VPC_SECGRP_ID }}
|
|
||||||
|
|
||||||
- name: Tofu init
|
- name: Tofu init
|
||||||
id: init
|
id: init
|
||||||
|
|
|
||||||
27
.github/workflows/export_badges_private.yml
vendored
Normal file
27
.github/workflows/export_badges_private.yml
vendored
Normal file
|
|
@ -0,0 +1,27 @@
|
||||||
|
---
|
||||||
|
|
||||||
|
name: Export Private Repo Badges
|
||||||
|
|
||||||
|
# Use different minute offsets with the same hourly pattern:
|
||||||
|
# Repo Group Suggested Cron Expression Explanation
|
||||||
|
# Group A 0 */6 * * * Starts at top of hour
|
||||||
|
# Group B 10 */6 * * * Starts at 10 after
|
||||||
|
# And So On
|
||||||
|
|
||||||
|
on:
|
||||||
|
push:
|
||||||
|
branches:
|
||||||
|
- latest
|
||||||
|
schedule:
|
||||||
|
- cron: '0 */6 * * *'
|
||||||
|
workflow_dispatch:
|
||||||
|
|
||||||
|
jobs:
|
||||||
|
export-badges:
|
||||||
|
if: github.event_name == 'workflow_dispatch' || (github.event_name == 'schedule' && startsWith(github.repository, 'ansible-lockdown/Private-')) || (github.event_name == 'push' && github.ref_name == 'latest')
|
||||||
|
uses: ansible-lockdown/github_linux_IaC/.github/workflows/export_badges_private.yml@self_hosted
|
||||||
|
with:
|
||||||
|
# Full org/repo path passed for GitHub API calls (e.g., ansible-lockdown/Private-Windows-2016-CIS)
|
||||||
|
repo_name: ${{ github.repository }}
|
||||||
|
secrets:
|
||||||
|
BADGE_PUSH_TOKEN: ${{ secrets.BADGE_PUSH_TOKEN }}
|
||||||
19
.github/workflows/export_badges_public.yml
vendored
Normal file
19
.github/workflows/export_badges_public.yml
vendored
Normal file
|
|
@ -0,0 +1,19 @@
|
||||||
|
---
|
||||||
|
|
||||||
|
name: Export Public Repo Badges
|
||||||
|
|
||||||
|
on:
|
||||||
|
push:
|
||||||
|
branches:
|
||||||
|
- main
|
||||||
|
- devel
|
||||||
|
workflow_dispatch:
|
||||||
|
|
||||||
|
jobs:
|
||||||
|
export-badges:
|
||||||
|
if: github.repository_visibility == 'public' && (github.event_name == 'workflow_dispatch' || (github.event_name == 'push' && (github.ref_name == 'devel' || github.ref_name == 'main')))
|
||||||
|
uses: ansible-lockdown/github_linux_IaC/.github/workflows/export_badges_public.yml@self_hosted
|
||||||
|
with:
|
||||||
|
repo_name: ${{ github.repository }}
|
||||||
|
secrets:
|
||||||
|
BADGE_PUSH_TOKEN: ${{ secrets.BADGE_PUSH_TOKEN }}
|
||||||
|
|
@ -24,7 +24,6 @@
|
||||||
# A workflow run is made up of one or more jobs
|
# A workflow run is made up of one or more jobs
|
||||||
# that can run sequentially or in parallel
|
# that can run sequentially or in parallel
|
||||||
jobs:
|
jobs:
|
||||||
|
|
||||||
# This workflow contains a single job that tests the playbook
|
# This workflow contains a single job that tests the playbook
|
||||||
playbook-test:
|
playbook-test:
|
||||||
# The type of runner that the job will run on
|
# The type of runner that the job will run on
|
||||||
|
|
@ -80,16 +79,12 @@
|
||||||
run: |
|
run: |
|
||||||
echo "OSVAR = $OSVAR"
|
echo "OSVAR = $OSVAR"
|
||||||
echo "benchmark_type = $benchmark_type"
|
echo "benchmark_type = $benchmark_type"
|
||||||
echo "PRIVSUBNET_ID = $AWS_PRIVSUBNET_ID"
|
|
||||||
echo "VPC_ID" = $AWS_VPC_SECGRP_ID"
|
|
||||||
pwd
|
pwd
|
||||||
ls
|
ls
|
||||||
env:
|
env:
|
||||||
# Imported from GitHub variables this is used to load the relevant OS.tfvars file
|
# Imported from GitHub variables this is used to load the relevant OS.tfvars file
|
||||||
OSVAR: ${{ vars.OSVAR }}
|
OSVAR: ${{ vars.OSVAR }}
|
||||||
benchmark_type: ${{ vars.BENCHMARK_TYPE }}
|
benchmark_type: ${{ vars.BENCHMARK_TYPE }}
|
||||||
PRIVSUBNET_ID: ${{ secrets.AWS_PRIVSUBNET_ID }}
|
|
||||||
VPC_ID: ${{ secrets.AWS_VPC_SECGRP_ID }}
|
|
||||||
|
|
||||||
- name: Tofu init
|
- name: Tofu init
|
||||||
id: init
|
id: init
|
||||||
|
|
|
||||||
|
|
@ -7,7 +7,7 @@ ci:
|
||||||
|
|
||||||
repos:
|
repos:
|
||||||
- repo: https://github.com/pre-commit/pre-commit-hooks
|
- repo: https://github.com/pre-commit/pre-commit-hooks
|
||||||
rev: v5.0.0
|
rev: v6.0.0
|
||||||
hooks:
|
hooks:
|
||||||
# Safety
|
# Safety
|
||||||
- id: detect-aws-credentials
|
- id: detect-aws-credentials
|
||||||
|
|
@ -41,12 +41,12 @@ repos:
|
||||||
- id: detect-secrets
|
- id: detect-secrets
|
||||||
|
|
||||||
- repo: https://github.com/gitleaks/gitleaks
|
- repo: https://github.com/gitleaks/gitleaks
|
||||||
rev: v8.27.2
|
rev: v8.28.0
|
||||||
hooks:
|
hooks:
|
||||||
- id: gitleaks
|
- id: gitleaks
|
||||||
|
|
||||||
- repo: https://github.com/ansible-community/ansible-lint
|
- repo: https://github.com/ansible-community/ansible-lint
|
||||||
rev: v25.6.1
|
rev: v25.9.2
|
||||||
hooks:
|
hooks:
|
||||||
- id: ansible-lint
|
- id: ansible-lint
|
||||||
name: Ansible-lint
|
name: Ansible-lint
|
||||||
|
|
|
||||||
23
Changelog.md
23
Changelog.md
|
|
@ -1,5 +1,28 @@
|
||||||
# Changes to rhel9CIS
|
# Changes to rhel9CIS
|
||||||
|
|
||||||
|
|
||||||
|
## 2.0.4 - Based on CIS v2.0.0
|
||||||
|
|
||||||
|
- addressed issue #393 thank you to @fragglexarmy
|
||||||
|
- addressed issue #394 thank you to @dbeuker
|
||||||
|
- addressed issues #390 and #391 thanks to @polski-g
|
||||||
|
- addressed issue #398 & #399 thanks to trumbaut
|
||||||
|
- Added max-concurrent options for audit
|
||||||
|
- work flow updates
|
||||||
|
- audit logic improvements
|
||||||
|
- auditd template 2.19 compatible
|
||||||
|
|
||||||
|
## 2.0.3 - Based on CIS v2.0.0
|
||||||
|
- addressed issue #387, thank you @fragglexarmy
|
||||||
|
- addressed issue #382 to improve regex logic on 5.4.2.4
|
||||||
|
- improvement on crypto policy managed controls with var logic
|
||||||
|
- addressed issue #384 thank you @polski-g
|
||||||
|
- update command to shell module on tasks
|
||||||
|
- addressed issue 371 thanks to @bgro and kodebach
|
||||||
|
- addressed issue 350 thanks to @chrispipo
|
||||||
|
- addressed issue 364 thanks to @polski-g
|
||||||
|
- pre-commit update
|
||||||
|
|
||||||
## 2.0.2 - Based on CIS v2.0.0
|
## 2.0.2 - Based on CIS v2.0.0
|
||||||
|
|
||||||
- Update to audit_only to allow fetching results
|
- Update to audit_only to allow fetching results
|
||||||
|
|
|
||||||
196
README.md
196
README.md
|
|
@ -6,62 +6,96 @@
|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
|
## Public Repository 📣
|
||||||
|
|
||||||

|

|
||||||

|

|
||||||

|

|
||||||

|

|
||||||
[](https://twitter.com/AnsibleLockdown)
|
[](https://twitter.com/AnsibleLockdown)
|
||||||
|
|
||||||

|
|
||||||

|

|
||||||
|
|
||||||
|

|
||||||
|
|
||||||
|
## Lint & Pre-Commit Tools 🔧
|
||||||
|
|
||||||
|
[](https://results.pre-commit.ci/latest/github/ansible-lockdown/RHEL9-CIS/devel)
|
||||||
|

|
||||||
|

|
||||||
|
|
||||||
|
## Community Release Information 📂
|
||||||
|
|
||||||

|

|
||||||

|

|
||||||

|

|
||||||
|

|
||||||
|

|
||||||
|
|
||||||
[](https://github.com/ansible-lockdown/RHEL9-CIS/actions/workflows/main_pipeline_validation.yml)
|
[](https://github.com/ansible-lockdown/RHEL9-CIS/actions/workflows/main_pipeline_validation.yml)
|
||||||
|
|
||||||
[](https://github.com/ansible-lockdown/RHEL9-CIS/actions/workflows/devel_pipeline_validation.yml)
|
[](https://github.com/ansible-lockdown/RHEL9-CIS/actions/workflows/devel_pipeline_validation.yml)
|
||||||
|
|
||||||
|
|
||||||

|

|
||||||
|

|
||||||

|

|
||||||

|
|
||||||

|

|
||||||
[](https://github.com/pre-commit/pre-commit)
|
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
### Community
|
## Subscriber Release Information 🔐
|
||||||
|
|
||||||
Join us on our [Discord Server](https://www.lockdownenterprise.com/discord) to ask questions, discuss features, or just chat with other Ansible-Lockdown users.
|

|
||||||
|

|
||||||
|
|
||||||
|
[](https://github.com/ansible-lockdown/Private-RHEL9-CIS/actions/workflows/main_pipeline_validation.yml)
|
||||||
|
[](https://github.com/ansible-lockdown/Private-RHEL9-CIS/actions/workflows/main_pipeline_validation_gpo.yml)
|
||||||
|
|
||||||
|

|
||||||
|

|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
## Caution(s)
|
## Looking for support? 🤝
|
||||||
|
|
||||||
|
[Lockdown Enterprise](https://www.lockdownenterprise.com#GH_AL_RHEL9-CIS)
|
||||||
|
|
||||||
|
[Ansible support](https://www.mindpointgroup.com/cybersecurity-products/ansible-counselor#GH_AL_RHEL9-CIS)
|
||||||
|
|
||||||
|
### Community 💬
|
||||||
|
|
||||||
|
On our [Discord Server](https://www.lockdownenterprise.com/discord) to ask questions, discuss features, or just chat with other Ansible-Lockdown users
|
||||||
|
|
||||||
|
---
|
||||||
|
|
||||||
|
## 🚨 Caution(s) 🚨
|
||||||
|
|
||||||
This role **will make changes to the system** which may have unintended consequences. This is not an auditing tool but rather a remediation tool to be used after an audit has been conducted.
|
This role **will make changes to the system** which may have unintended consequences. This is not an auditing tool but rather a remediation tool to be used after an audit has been conducted.
|
||||||
|
|
||||||
- Testing is the most important thing you can do.
|
- Testing is the most important thing you can do.
|
||||||
|
|
||||||
- Check Mode is not supported! The role will complete in check mode without errors, but it is not supported and should be used with caution. The RHEL9-CIS-Audit role or a compliance scanner should be used for compliance checking over check mode.
|
- Check Mode is not guaranteed! 🚫 The role will complete in check mode without errors, but it is not supported and should be used with caution.
|
||||||
|
|
||||||
- This role was developed against a clean install of the Operating System. If you are implementing to an existing system please review this role for any site specific changes that are needed.
|
- This role was developed against a clean install of the Operating System. If you are implementing to an existing system please review this role for any site specific changes that are needed.
|
||||||
|
|
||||||
- To use release version please point to main branch and relevant release/tag for the cis benchmark you wish to work with.
|
- To use release version please point to main branch and relevant release for the cis benchmark you wish to work with.
|
||||||
|
|
||||||
- If moving across major releases e.g. v2.0.0 - v3.0.0 there are significant changes to the benchmarks and controls it is suggested to start as a new standard not to upgrade.
|
|
||||||
|
|
||||||
- Containers references vars/is_container.yml this is an example and to be updated for your requirements
|
|
||||||
|
|
||||||
- Did we mention testing??
|
- Did we mention testing??
|
||||||
|
|
||||||
---
|
---
|
||||||
|
|
||||||
|
## Coming From A Previous Release ⏪
|
||||||
|
|
||||||
|
CIS release always contains changes, it is highly recommended to review the new references and available variables. This have changed significantly since ansible-lockdown initial release.
|
||||||
|
This is now compatible with python3 if it is found to be the default interpreter. This does come with pre-requisites which it configures the system accordingly.
|
||||||
|
|
||||||
|
Further details can be seen in the [Changelog](./ChangeLog.md)
|
||||||
|
|
||||||
|
---
|
||||||
|
|
||||||
## Matching a security Level for CIS
|
## Matching a security Level for CIS
|
||||||
|
|
||||||
It is possible to to only run level 1 or level 2 controls for CIS.
|
It is possible to only run level 1 or level 2 controls for CIS.
|
||||||
This is managed using tags:
|
This is managed using tags:
|
||||||
|
|
||||||
- level1-server
|
- level1-server
|
||||||
|
|
@ -71,14 +105,34 @@ This is managed using tags:
|
||||||
|
|
||||||
The control found in defaults main also need to reflect this as this control the testing that takes place if you are using the audit component.
|
The control found in defaults main also need to reflect this as this control the testing that takes place if you are using the audit component.
|
||||||
|
|
||||||
## Coming from a previous release
|
---
|
||||||
|
## Requirements ✅
|
||||||
|
|
||||||
CIS release always contains changes, it is highly recommended to review the new references and available variables. This have changed significantly since ansible-lockdown initial release.
|
**General:**
|
||||||
This is now compatible with python3 if it is found to be the default interpreter. This does come with pre-requisites which it configures the system accordingly.
|
|
||||||
|
|
||||||
Further details can be seen in the [Changelog](./Changelog.md)
|
- Basic knowledge of Ansible, below are some links to the Ansible documentation to help get started if you are unfamiliar with Ansible
|
||||||
|
|
||||||
## Auditing (new)
|
- [Main Ansible documentation page](https://docs.ansible.com)
|
||||||
|
- [Ansible Getting Started](https://docs.ansible.com/ansible/latest/user_guide/intro_getting_started.html)
|
||||||
|
- [Tower User Guide](https://docs.ansible.com/ansible-tower/latest/html/userguide/index.html)
|
||||||
|
- [Ansible Community Info](https://docs.ansible.com/ansible/latest/community/index.html)
|
||||||
|
- Functioning Ansible and/or Tower Installed, configured, and running. This includes all of the base Ansible/Tower configurations, needed packages installed, and infrastructure setup.
|
||||||
|
- Please read through the tasks in this role to gain an understanding of what each control is doing. Some of the tasks are disruptive and can have unintended consequences in a live production system. Also familiarize yourself with the variables in the defaults/main.yml file.
|
||||||
|
|
||||||
|
**Technical Dependencies:**
|
||||||
|
|
||||||
|
RHEL Family OS 9
|
||||||
|
|
||||||
|
- Access to download or add the goss binary and content to the system if using auditing
|
||||||
|
(other options are available on how to get the content to the system.)
|
||||||
|
- Python3.8
|
||||||
|
- Ansible 2.12+
|
||||||
|
- python-def
|
||||||
|
- libselinux-python
|
||||||
|
|
||||||
|
---
|
||||||
|
|
||||||
|
## Auditing 🔍
|
||||||
|
|
||||||
This can be turned on or off within the defaults/main.yml file with the variable run_audit. The value is false by default, please refer to the wiki for more details. The defaults file also populates the goss checks to check only the controls that have been enabled in the ansible role.
|
This can be turned on or off within the defaults/main.yml file with the variable run_audit. The value is false by default, please refer to the wiki for more details. The defaults file also populates the goss checks to check only the controls that have been enabled in the ansible role.
|
||||||
|
|
||||||
|
|
@ -109,7 +163,7 @@ PLAY RECAP *********************************************************************
|
||||||
default : ok=270 changed=23 unreachable=0 failed=0 skipped=140 rescued=0 ignored=0
|
default : ok=270 changed=23 unreachable=0 failed=0 skipped=140 rescued=0 ignored=0
|
||||||
```
|
```
|
||||||
|
|
||||||
## Documentation
|
## Documentation 📖
|
||||||
|
|
||||||
- [Read The Docs](https://ansible-lockdown.readthedocs.io/en/latest/)
|
- [Read The Docs](https://ansible-lockdown.readthedocs.io/en/latest/)
|
||||||
- [Getting Started](https://www.lockdownenterprise.com/docs/getting-started-with-lockdown#GH_AL_RH9_cis)
|
- [Getting Started](https://www.lockdownenterprise.com/docs/getting-started-with-lockdown#GH_AL_RH9_cis)
|
||||||
|
|
@ -117,38 +171,32 @@ default : ok=270 changed=23 unreachable=0 failed=0 s
|
||||||
- [Per-Host Configuration](https://www.lockdownenterprise.com/docs/per-host-lockdown-enterprise-configuration#GH_AL_RH9_cis)
|
- [Per-Host Configuration](https://www.lockdownenterprise.com/docs/per-host-lockdown-enterprise-configuration#GH_AL_RH9_cis)
|
||||||
- [Getting the Most Out of the Role](https://www.lockdownenterprise.com/docs/get-the-most-out-of-lockdown-enterprise#GH_AL_RH9_cis)
|
- [Getting the Most Out of the Role](https://www.lockdownenterprise.com/docs/get-the-most-out-of-lockdown-enterprise#GH_AL_RH9_cis)
|
||||||
|
|
||||||
## Requirements
|
|
||||||
|
|
||||||
**General:**
|
|
||||||
|
|
||||||
- Basic knowledge of Ansible, below are some links to the Ansible documentation to help get started if you are unfamiliar with Ansible
|
|
||||||
|
|
||||||
- [Main Ansible documentation page](https://docs.ansible.com)
|
|
||||||
- [Ansible Getting Started](https://docs.ansible.com/ansible/latest/user_guide/intro_getting_started.html)
|
|
||||||
- [Tower User Guide](https://docs.ansible.com/ansible-tower/latest/html/userguide/index.html)
|
|
||||||
- [Ansible Community Info](https://docs.ansible.com/ansible/latest/community/index.html)
|
|
||||||
- Functioning Ansible and/or Tower Installed, configured, and running. This includes all of the base Ansible/Tower configurations, needed packages installed, and infrastructure setup.
|
|
||||||
- Please read through the tasks in this role to gain an understanding of what each control is doing. Some of the tasks are disruptive and can have unintended consequences in a live production system. Also familiarize yourself with the variables in the defaults/main.yml file.
|
|
||||||
|
|
||||||
**Technical Dependencies:**
|
|
||||||
|
|
||||||
RHEL/AlmaLinux/Rocky/Oracle 9 - Other versions are not supported.
|
|
||||||
|
|
||||||
- Access to download or add the goss binary and content to the system if using auditing
|
|
||||||
(other options are available on how to get the content to the system.)
|
|
||||||
- Python3.8
|
|
||||||
- Ansible 2.12+
|
|
||||||
- python-def
|
|
||||||
- libselinux-python
|
|
||||||
|
|
||||||
## Role Variables
|
## Role Variables
|
||||||
|
|
||||||
This role is designed that the end user should not have to edit the tasks themselves. All customizing should be done via the defaults/main.yml file or with extra vars within the project, job, workflow, etc.
|
This role is designed that the end user should not have to edit the tasks themselves. All customizing should be done via the defaults/main.yml file or with extra vars within the project, job, workflow, etc.
|
||||||
|
|
||||||
## Tags
|
## Tags 🏷️
|
||||||
|
|
||||||
There are many tags available for added control precision. Each control has it's own set of tags noting what level, if it's scored/notscored, what OS element it relates to, if it's a patch or audit, and the rule number.
|
There are many tags available for added control precision. Each control has its own set of tags noting what level, what OS element it relates to, whether it's a patch or audit, and the rule number. Additionally, NIST references follow a specific conversion format for consistency and clarity.
|
||||||
|
|
||||||
|
### Conversion Format for NIST References:
|
||||||
|
|
||||||
|
1. Standard Prefix:
|
||||||
|
|
||||||
|
- All references are prefixed with "NIST".
|
||||||
|
|
||||||
|
2. Standard Types:
|
||||||
|
|
||||||
|
- "800-53" references are formatted as NIST800-53.
|
||||||
|
- "800-53r5" references are formatted as NIST800-53R5 (with 'R' capitalized).
|
||||||
|
- "800-171" references are formatted as NIST800-171.
|
||||||
|
|
||||||
|
3. Details:
|
||||||
|
|
||||||
|
- Section and subsection numbers use periods (.) for numeric separators.
|
||||||
|
- Parenthetical elements are separated by underscores (_), e.g., IA-5(1)(d) becomes IA-5_1_d.
|
||||||
|
- Subsection letters (e.g., "b") are appended with an underscore.
|
||||||
Below is an example of the tag section from a control within this role. Using this example if you set your run to skip all controls with the tag services, this task will be skipped. The opposite can also happen where you run only controls tagged with services.
|
Below is an example of the tag section from a control within this role. Using this example if you set your run to skip all controls with the tag services, this task will be skipped. The opposite can also happen where you run only controls tagged with services.
|
||||||
|
|
||||||
```sh
|
```sh
|
||||||
|
|
@ -162,33 +210,34 @@ Below is an example of the tag section from a control within this role. Using th
|
||||||
- rule_2.2.4
|
- rule_2.2.4
|
||||||
```
|
```
|
||||||
|
|
||||||
## Community Contribution
|
|
||||||
|
## Community Contribution 🧑🤝🧑
|
||||||
|
|
||||||
We encourage you (the community) to contribute to this role. Please read the rules below.
|
We encourage you (the community) to contribute to this role. Please read the rules below.
|
||||||
|
|
||||||
- Your work is done in your own individual branch. Make sure to Signed-off and GPG sign all commits you intend to merge.
|
- Your work is done in your own individual branch. Make sure to Signed-off-by and GPG sign all commits you intend to merge.
|
||||||
- All community Pull Requests are pulled into the devel branch
|
- All community Pull Requests are pulled into the devel branch
|
||||||
- Pull Requests into devel will confirm your commits have a GPG signature, Signed-off, and a functional test before being approved
|
- Pull Requests into devel will confirm your commits have a GPG signature, Signed-off-by, and a functional test before being approved
|
||||||
- Once your changes are merged and a more detailed review is complete, an authorized member will merge your changes into the main branch for a new release
|
- Once your changes are merged and a more detailed review is complete, an authorized member will merge your changes into the main branch for a new release
|
||||||
|
|
||||||
|
## Pipeline Testing 🔄
|
||||||
|
|
||||||
|
uses:
|
||||||
|
|
||||||
|
- ansible-core 2.16
|
||||||
|
- ansible collections - pulls in the latest version based on requirements file
|
||||||
|
- runs the audit using the devel branch
|
||||||
|
- This is an automated test that occurs on pull requests into devel
|
||||||
|
- self-hosted runners using OpenTofu
|
||||||
|
|
||||||
## Known Issues
|
## Known Issues
|
||||||
|
|
||||||
Almalinux BaseOS, EPEL and many cloud providers repositories, do not allow gpgcheck(rule_1.2.1.2) or repo_gpgcheck (rule_1.2.1.3) this will cause issues during the playbook unless or a workaround is found.
|
Almalinux BaseOS, EPEL and many cloud providers repositories, do not allow gpgcheck(rule_1.2.1.2) or repo_gpgcheck (rule_1.2.1.3) this will cause issues during the playbook unless or a workaround is found.
|
||||||
|
|
||||||
## Pipeline Testing
|
|
||||||
|
|
||||||
uses:
|
## Local Testing 💻
|
||||||
|
|
||||||
- ansible-core 2.12
|
### example
|
||||||
- ansible collections - pulls in the latest version based on requirements file
|
|
||||||
- runs the audit using the devel branch
|
|
||||||
- This is an automated test that occurs on pull requests into devel
|
|
||||||
|
|
||||||
## Local Testing
|
|
||||||
|
|
||||||
Molecule can be used to work on this role and test in distinct _scenarios_.
|
|
||||||
|
|
||||||
### examples
|
|
||||||
|
|
||||||
```bash
|
```bash
|
||||||
molecule test -s default
|
molecule test -s default
|
||||||
|
|
@ -198,24 +247,15 @@ molecule verify -s localhost
|
||||||
|
|
||||||
local testing uses:
|
local testing uses:
|
||||||
|
|
||||||
- ansible 2.13.3
|
- ansible-core
|
||||||
- molecule 4.0.1
|
- molecule 4.0.1
|
||||||
- molecule-docker 2.0.0
|
- molecule-docker 2.0.0
|
||||||
- molecule-podman 2.0.2
|
- molecule-podman 2.0.2
|
||||||
- molecule-vagrant 1.0.0
|
- molecule-vagrant 1.0.0
|
||||||
- molecule-azure 0.5.0
|
- molecule-azure 0.5.0
|
||||||
|
|
||||||
## Added Extras
|
|
||||||
|
|
||||||
- [pre-commit](https://pre-commit.com) can be tested and can be run from within the directory
|
## Credits and Thanks 🙏
|
||||||
|
|
||||||
```sh
|
|
||||||
pre-commit run
|
|
||||||
```
|
|
||||||
|
|
||||||
## Credits and Thanks
|
|
||||||
|
|
||||||
Based on an original concept by Sam Doran
|
|
||||||
|
|
||||||
Massive thanks to the fantastic community and all its members.
|
Massive thanks to the fantastic community and all its members.
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -18,11 +18,17 @@ rhel9cis_disruption_high: true
|
||||||
# These variables govern whether the tasks of a particular section are to be executed when running the role.
|
# These variables govern whether the tasks of a particular section are to be executed when running the role.
|
||||||
# E.g: If you want to execute the tasks of Section 1 you should set the "_section1" variable to true.
|
# E.g: If you want to execute the tasks of Section 1 you should set the "_section1" variable to true.
|
||||||
# If you do not want the tasks from that section to get executed you simply set the variable to "false".
|
# If you do not want the tasks from that section to get executed you simply set the variable to "false".
|
||||||
|
# Some sections support sub-section modularization. The super-section and sub-section must both be true
|
||||||
|
# for the sub-section to execute.
|
||||||
rhel9cis_section1: true
|
rhel9cis_section1: true
|
||||||
rhel9cis_section2: true
|
rhel9cis_section2: true
|
||||||
rhel9cis_section3: true
|
rhel9cis_section3: true
|
||||||
rhel9cis_section4: true
|
rhel9cis_section4: true
|
||||||
rhel9cis_section5: true
|
rhel9cis_section5: true
|
||||||
|
rhel9cis_section5_1: true
|
||||||
|
rhel9cis_section5_2: true
|
||||||
|
rhel9cis_section5_3: true
|
||||||
|
rhel9cis_section5_4: true
|
||||||
rhel9cis_section6: true
|
rhel9cis_section6: true
|
||||||
rhel9cis_section7: true
|
rhel9cis_section7: true
|
||||||
|
|
||||||
|
|
@ -82,12 +88,12 @@ setup_audit: false
|
||||||
run_audit: false
|
run_audit: false
|
||||||
# Run heavy tests - some tests can have more impact on a system enabling these can have greater impact on a system
|
# Run heavy tests - some tests can have more impact on a system enabling these can have greater impact on a system
|
||||||
audit_run_heavy_tests: true
|
audit_run_heavy_tests: true
|
||||||
|
# Ability to limit the number of concurrent processes used by goss (default 50)
|
||||||
|
audit_max_concurrent: 50
|
||||||
|
|
||||||
## Only run Audit do not remediate
|
## Only run Audit do not remediate
|
||||||
audit_only: false
|
audit_only: false
|
||||||
### As part of audit_only ###
|
### As part of audit_only ###
|
||||||
# This will enable files to be copied back to control node in audit_only mode
|
|
||||||
fetch_audit_files: false
|
|
||||||
# Path to copy the files to will create dir structure in audit_only mode
|
# Path to copy the files to will create dir structure in audit_only mode
|
||||||
audit_capture_files_dir: /some/location to copy to on control node
|
audit_capture_files_dir: /some/location to copy to on control node
|
||||||
#############################
|
#############################
|
||||||
|
|
@ -586,7 +592,9 @@ rhel9cis_bootloader_password_hash: 'grub.pbkdf2.sha512.changethispassword' # pr
|
||||||
# This variable governs whether a bootloader password should be set in '/boot/grub2/user.cfg' file.
|
# This variable governs whether a bootloader password should be set in '/boot/grub2/user.cfg' file.
|
||||||
rhel9cis_set_boot_pass: true
|
rhel9cis_set_boot_pass: true
|
||||||
|
|
||||||
## Controls 1.6.x
|
## Controls 1.6.x and Controls 5.1.x
|
||||||
|
# This variable governs if current Ansible role should manage system-wide crypto policy.
|
||||||
|
rhel9cis_crypto_policy_ansiblemanaged: true
|
||||||
# This variable contains the value to be set as the system-wide crypto policy. Current rule enforces NOT USING
|
# This variable contains the value to be set as the system-wide crypto policy. Current rule enforces NOT USING
|
||||||
# 'LEGACY' value(as it is less secure, it just ensures compatibility with legacy systems), therefore
|
# 'LEGACY' value(as it is less secure, it just ensures compatibility with legacy systems), therefore
|
||||||
# possible values for this variable are, as explained by RedHat docs:
|
# possible values for this variable are, as explained by RedHat docs:
|
||||||
|
|
@ -594,7 +602,6 @@ rhel9cis_set_boot_pass: true
|
||||||
# -'FUTURE': conservative security level that is believed to withstand any near-term future attacks
|
# -'FUTURE': conservative security level that is believed to withstand any near-term future attacks
|
||||||
# -'FIPS': A level that conforms to the FIPS140-2 requirements
|
# -'FIPS': A level that conforms to the FIPS140-2 requirements
|
||||||
rhel9cis_crypto_policy: 'DEFAULT'
|
rhel9cis_crypto_policy: 'DEFAULT'
|
||||||
## Controls 1.6.x and Controls 5.1.x
|
|
||||||
# This variable contains the value of the crypto policy module(combinations of policies and
|
# This variable contains the value of the crypto policy module(combinations of policies and
|
||||||
# sub-policies) to be allowed as default setting. Allowed options are defined in 'vars/main.yml' file,
|
# sub-policies) to be allowed as default setting. Allowed options are defined in 'vars/main.yml' file,
|
||||||
# using 'rhel9cis_allowed_crypto_policies_modules' variable, which currently are:
|
# using 'rhel9cis_allowed_crypto_policies_modules' variable, which currently are:
|
||||||
|
|
@ -617,6 +624,8 @@ rhel9cis_warning_banner: Authorized users only. All activity may be monitored an
|
||||||
# End Banner
|
# End Banner
|
||||||
|
|
||||||
## Control 1.8.x - Settings for GDM
|
## Control 1.8.x - Settings for GDM
|
||||||
|
# do not run Control 1.8.x if using a display manager different than gdm
|
||||||
|
rhel9cis_display_manager: "gdm"
|
||||||
# This variable governs whether rules dealing with GUI specific packages(and/or their settings) should
|
# This variable governs whether rules dealing with GUI specific packages(and/or their settings) should
|
||||||
# be executed either to:
|
# be executed either to:
|
||||||
# - secure GDM, if GUI is needed('rhel9cis_gui: true')
|
# - secure GDM, if GUI is needed('rhel9cis_gui: true')
|
||||||
|
|
|
||||||
|
|
@ -263,7 +263,7 @@
|
||||||
listen: Restart auditd
|
listen: Restart auditd
|
||||||
|
|
||||||
- name: Start auditd process
|
- name: Start auditd process
|
||||||
ansible.builtin.systemd_service:
|
ansible.builtin.systemd:
|
||||||
name: auditd
|
name: auditd
|
||||||
state: started
|
state: started
|
||||||
listen: Restart auditd
|
listen: Restart auditd
|
||||||
|
|
|
||||||
|
|
@ -93,11 +93,14 @@
|
||||||
block:
|
block:
|
||||||
- name: "Check password set for {{ ansible_env.SUDO_USER }} | Assert local password set" # noqa name[template]
|
- name: "Check password set for {{ ansible_env.SUDO_USER }} | Assert local password set" # noqa name[template]
|
||||||
ansible.builtin.assert:
|
ansible.builtin.assert:
|
||||||
that:
|
that: |
|
||||||
- prelim_ansible_user_password_set.stdout | length != 0
|
(
|
||||||
- prelim_ansible_user_password_set.stdout != "!!"
|
((prelim_ansible_user_password_set.stdout | length != 0) and (prelim_ansible_user_password_set.stdout != "!!" ))
|
||||||
fail_msg: "You have {{ sudo_password_rule }} enabled but the user = {{ ansible_env.SUDO_USER }} has no password set - It can break access"
|
or
|
||||||
success_msg: "You have a password set for the {{ ansible_env.SUDO_USER }} user"
|
(ansible_env.SUDO_USER in rhel9cis_sudoers_exclude_nopasswd_list)
|
||||||
|
)
|
||||||
|
fail_msg: "You have {{ sudo_password_rule }} enabled but the user = {{ ansible_env.SUDO_USER }} has no password set or or the user is not included in the exception list for rule 5.2.4 - It can break access"
|
||||||
|
success_msg: "You have a password set for the {{ ansible_env.SUDO_USER }} user or the user is included in the exception list for rule 5.2.4"
|
||||||
|
|
||||||
- name: "Check account is not locked for {{ ansible_env.SUDO_USER }} | Assert local account not locked" # noqa name[template]
|
- name: "Check account is not locked for {{ ansible_env.SUDO_USER }} | Assert local account not locked" # noqa name[template]
|
||||||
ansible.builtin.assert:
|
ansible.builtin.assert:
|
||||||
|
|
@ -131,7 +134,7 @@
|
||||||
- rule_5.4.2.4
|
- rule_5.4.2.4
|
||||||
block:
|
block:
|
||||||
- name: "Ensure root password is set"
|
- name: "Ensure root password is set"
|
||||||
ansible.builtin.shell: passwd -S root | grep -E "(Password set, SHA512 crypt|Password locked)"
|
ansible.builtin.shell: LC_ALL=C passwd -S root | grep -E "(Password set|Password locked)"
|
||||||
changed_when: false
|
changed_when: false
|
||||||
failed_when: prelim_root_passwd_set.rc not in [ 0, 1 ]
|
failed_when: prelim_root_passwd_set.rc not in [ 0, 1 ]
|
||||||
register: prelim_root_passwd_set
|
register: prelim_root_passwd_set
|
||||||
|
|
|
||||||
|
|
@ -1,22 +1,13 @@
|
||||||
---
|
---
|
||||||
|
|
||||||
- name: Post Audit | Run post_remediation {{ benchmark }} audit # noqa name[template]
|
- name: Post Audit | Run post_remediation {{ benchmark }} audit # noqa name[template]
|
||||||
ansible.builtin.command: "{{ audit_conf_dir }}/run_audit.sh -v {{ audit_vars_path }} -f {{ audit_format }} -o {{ post_audit_outfile }} -g \"{{ group_names }}\""
|
ansible.builtin.shell: "umask 0022 && {{ audit_conf_dir }}/run_audit.sh -v {{ audit_vars_path }} -f {{ audit_format }} -m {{ audit_max_concurrent }} -o {{ post_audit_outfile }} -g \"{{ group_names }}\"" # noqa yaml[line-length]
|
||||||
changed_when: true
|
changed_when: true
|
||||||
environment:
|
environment:
|
||||||
AUDIT_BIN: "{{ audit_bin }}"
|
AUDIT_BIN: "{{ audit_bin }}"
|
||||||
AUDIT_CONTENT_LOCATION: "{{ audit_conf_dest | default('/opt') }}"
|
AUDIT_CONTENT_LOCATION: "{{ audit_conf_dest | default('/opt') }}"
|
||||||
AUDIT_FILE: goss.yml
|
AUDIT_FILE: goss.yml
|
||||||
|
|
||||||
- name: Post Audit | ensure audit files readable by users
|
|
||||||
ansible.builtin.file:
|
|
||||||
path: "{{ item }}"
|
|
||||||
mode: '0644'
|
|
||||||
state: file
|
|
||||||
loop:
|
|
||||||
- "{{ post_audit_outfile }}"
|
|
||||||
- "{{ pre_audit_outfile }}"
|
|
||||||
|
|
||||||
- name: Post Audit | Capture audit data if json format
|
- name: Post Audit | Capture audit data if json format
|
||||||
when: audit_format == "json"
|
when: audit_format == "json"
|
||||||
block:
|
block:
|
||||||
|
|
|
||||||
|
|
@ -1,4 +1,5 @@
|
||||||
---
|
---
|
||||||
|
|
||||||
- name: Pre Audit Setup | Setup the LE audit
|
- name: Pre Audit Setup | Setup the LE audit
|
||||||
when: setup_audit
|
when: setup_audit
|
||||||
tags: setup_audit
|
tags: setup_audit
|
||||||
|
|
@ -57,6 +58,7 @@
|
||||||
- name: Pre Audit Setup | If audit ensure goss is available
|
- name: Pre Audit Setup | If audit ensure goss is available
|
||||||
when: not prelim_goss_available.stat.exists
|
when: not prelim_goss_available.stat.exists
|
||||||
ansible.builtin.assert:
|
ansible.builtin.assert:
|
||||||
|
that: prelim_goss_available['stat']['exists'] == true
|
||||||
msg: "Audit has been selected: unable to find goss binary at {{ audit_bin }}"
|
msg: "Audit has been selected: unable to find goss binary at {{ audit_bin }}"
|
||||||
|
|
||||||
- name: Pre Audit Setup | Copy ansible default vars values to test audit
|
- name: Pre Audit Setup | Copy ansible default vars values to test audit
|
||||||
|
|
@ -70,7 +72,7 @@
|
||||||
mode: 'go-rwx'
|
mode: 'go-rwx'
|
||||||
|
|
||||||
- name: Pre Audit | Run pre_remediation audit {{ benchmark }} # noqa name[template]
|
- name: Pre Audit | Run pre_remediation audit {{ benchmark }} # noqa name[template]
|
||||||
ansible.builtin.command: "{{ audit_conf_dir }}/run_audit.sh -v {{ audit_vars_path }} -f {{ audit_format }} -o {{ pre_audit_outfile }} -g \"{{ group_names }}\"" # noqa yaml[line-length]
|
ansible.builtin.shell: "umask 0022 && {{ audit_conf_dir }}/run_audit.sh -v {{ audit_vars_path }} -f {{ audit_format }} -m {{ audit_max_concurrent }} -o {{ pre_audit_outfile }} -g \"{{ group_names }}\"" # noqa yaml[line-length]
|
||||||
changed_when: true
|
changed_when: true
|
||||||
environment:
|
environment:
|
||||||
AUDIT_BIN: "{{ audit_bin }}"
|
AUDIT_BIN: "{{ audit_bin }}"
|
||||||
|
|
@ -83,6 +85,7 @@
|
||||||
- name: Pre Audit | Capture audit data if json format
|
- name: Pre Audit | Capture audit data if json format
|
||||||
ansible.builtin.shell: grep -E '\"summary-line.*Count:.*Failed' "{{ pre_audit_outfile }}" | cut -d'"' -f4
|
ansible.builtin.shell: grep -E '\"summary-line.*Count:.*Failed' "{{ pre_audit_outfile }}" | cut -d'"' -f4
|
||||||
changed_when: false
|
changed_when: false
|
||||||
|
failed_when: pre_audit_summary.stderr | length > 0
|
||||||
register: pre_audit_summary
|
register: pre_audit_summary
|
||||||
|
|
||||||
- name: Pre Audit | Set Fact for audit summary
|
- name: Pre Audit | Set Fact for audit summary
|
||||||
|
|
@ -95,6 +98,7 @@
|
||||||
- name: Pre Audit | Capture audit data if documentation format
|
- name: Pre Audit | Capture audit data if documentation format
|
||||||
ansible.builtin.shell: tail -2 "{{ pre_audit_outfile }}" | tac | tr '\n' ' '
|
ansible.builtin.shell: tail -2 "{{ pre_audit_outfile }}" | tac | tr '\n' ' '
|
||||||
changed_when: false
|
changed_when: false
|
||||||
|
failed_when: pre_audit_summary.stderr | length > 0
|
||||||
register: pre_audit_summary
|
register: pre_audit_summary
|
||||||
|
|
||||||
- name: Pre Audit | Set Fact for audit summary
|
- name: Pre Audit | Set Fact for audit summary
|
||||||
|
|
|
||||||
|
|
@ -114,6 +114,7 @@
|
||||||
ansible.builtin.shell: rpm -qi redhat-release | grep Signature # noqa command-instead-of-module
|
ansible.builtin.shell: rpm -qi redhat-release | grep Signature # noqa command-instead-of-module
|
||||||
changed_when: false
|
changed_when: false
|
||||||
failed_when: false
|
failed_when: false
|
||||||
|
check_mode: false
|
||||||
register: prelim_os_gpg_package_valid
|
register: prelim_os_gpg_package_valid
|
||||||
|
|
||||||
- name: "PRELIM | PATCH | Force keys to be imported" # noqa command-instead-of-module
|
- name: "PRELIM | PATCH | Force keys to be imported" # noqa command-instead-of-module
|
||||||
|
|
@ -136,8 +137,7 @@
|
||||||
register: prelim_systemd_coredump
|
register: prelim_systemd_coredump
|
||||||
|
|
||||||
- name: "PRELIM | PATCH | Setup crypto-policy"
|
- name: "PRELIM | PATCH | Setup crypto-policy"
|
||||||
when:
|
when: rhel9cis_crypto_policy_ansiblemanaged
|
||||||
- rhel9cis_rule_1_6_1
|
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -167,6 +167,7 @@
|
||||||
current_crypto_module: "{{ prelim_system_wide_crypto_policy.stdout.split(':')[1] }}"
|
current_crypto_module: "{{ prelim_system_wide_crypto_policy.stdout.split(':')[1] }}"
|
||||||
|
|
||||||
- name: "PRELIM | AUDIT | Set facts based on boot type"
|
- name: "PRELIM | AUDIT | Set facts based on boot type"
|
||||||
|
tags: always
|
||||||
block:
|
block:
|
||||||
- name: "PRELIM | AUDIT | Check whether machine is UEFI-based"
|
- name: "PRELIM | AUDIT | Check whether machine is UEFI-based"
|
||||||
ansible.builtin.stat:
|
ansible.builtin.stat:
|
||||||
|
|
@ -185,17 +186,14 @@
|
||||||
grub2_path: /etc/grub2-efi.cfg
|
grub2_path: /etc/grub2-efi.cfg
|
||||||
|
|
||||||
- name: "PRELIM | AUDIT | Discover Gnome Desktop Environment"
|
- name: "PRELIM | AUDIT | Discover Gnome Desktop Environment"
|
||||||
tags:
|
tags: always
|
||||||
- always
|
|
||||||
ansible.builtin.stat:
|
ansible.builtin.stat:
|
||||||
path: /usr/share/gnome/gnome-version.xml
|
path: /usr/share/gnome/gnome-version.xml
|
||||||
register: prelim_gnome_present
|
register: prelim_gnome_present
|
||||||
|
|
||||||
- name: "PRELIM | PATCH | Install dconf if gui installed"
|
- name: "PRELIM | PATCH | Install dconf if gui installed"
|
||||||
when:
|
when: rhel9cis_gui
|
||||||
- rhel9cis_gui
|
tags: always
|
||||||
tags:
|
|
||||||
- always
|
|
||||||
ansible.builtin.package:
|
ansible.builtin.package:
|
||||||
name: dconf
|
name: dconf
|
||||||
state: present
|
state: present
|
||||||
|
|
@ -204,13 +202,13 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_3_1_2
|
- rhel9cis_rule_3_1_2
|
||||||
- not system_is_container
|
- not system_is_container
|
||||||
tags:
|
tags: always
|
||||||
- always
|
|
||||||
block:
|
block:
|
||||||
- name: "PRELIM | AUDIT | Discover is wireless adapter on system"
|
- name: "PRELIM | AUDIT | Discover is wireless adapter on system"
|
||||||
ansible.builtin.command: find /sys/class/net/*/ -type d -name wireless
|
ansible.builtin.command: find /sys/class/net/*/ -type d -name wireless
|
||||||
register: discover_wireless_adapters
|
register: discover_wireless_adapters
|
||||||
changed_when: false
|
changed_when: false
|
||||||
|
check_mode: false
|
||||||
failed_when: discover_wireless_adapters.rc not in [ 0, 1 ]
|
failed_when: discover_wireless_adapters.rc not in [ 0, 1 ]
|
||||||
|
|
||||||
- name: "PRELIM | PATCH | Install Network-Manager | if wireless adapter present"
|
- name: "PRELIM | PATCH | Install Network-Manager | if wireless adapter present"
|
||||||
|
|
@ -251,9 +249,7 @@
|
||||||
state: touch
|
state: touch
|
||||||
|
|
||||||
- name: "PRELIM | PATCH | sshd_config.d/50-redhat.conf exists"
|
- name: "PRELIM | PATCH | sshd_config.d/50-redhat.conf exists"
|
||||||
when:
|
when: rhel9cis_rule_5_1_10 or rhel9cis_rule_5_1_11
|
||||||
- rhel9cis_rule_5_1_10 or
|
|
||||||
rhel9cis_rule_5_1_11
|
|
||||||
ansible.builtin.stat:
|
ansible.builtin.stat:
|
||||||
path: /etc/ssh/sshd_config.d/50-redhat.conf
|
path: /etc/ssh/sshd_config.d/50-redhat.conf
|
||||||
register: prelim_sshd_50_redhat_file
|
register: prelim_sshd_50_redhat_file
|
||||||
|
|
@ -361,7 +357,6 @@
|
||||||
prelim_max_int_uid: "{{ prelim_uid_max_id.stdout | default(max_int_uid) }}"
|
prelim_max_int_uid: "{{ prelim_uid_max_id.stdout | default(max_int_uid) }}"
|
||||||
|
|
||||||
- name: "PRELIM | AUDIT | Gather the package facts after prelim"
|
- name: "PRELIM | AUDIT | Gather the package facts after prelim"
|
||||||
tags:
|
tags: always
|
||||||
- always
|
|
||||||
ansible.builtin.package_facts:
|
ansible.builtin.package_facts:
|
||||||
manager: auto
|
manager: auto
|
||||||
|
|
|
||||||
|
|
@ -52,6 +52,7 @@
|
||||||
- name: "1.4.2 | AUDIT | Ensure permissions on bootloader config are configured | efi based system | capture current state"
|
- name: "1.4.2 | AUDIT | Ensure permissions on bootloader config are configured | efi based system | capture current state"
|
||||||
ansible.builtin.shell: grep "^[^#;]" /etc/fstab | grep '/boot/efi' | awk -F" " '{print $4}'
|
ansible.builtin.shell: grep "^[^#;]" /etc/fstab | grep '/boot/efi' | awk -F" " '{print $4}'
|
||||||
changed_when: false
|
changed_when: false
|
||||||
|
check_mode: false
|
||||||
register: discovered_efi_fstab
|
register: discovered_efi_fstab
|
||||||
|
|
||||||
- name: "1.4.2 | PATCH | Ensure permissions on bootloader config are configured | efi based system | Build Options"
|
- name: "1.4.2 | PATCH | Ensure permissions on bootloader config are configured | efi based system | Build Options"
|
||||||
|
|
|
||||||
|
|
@ -1,7 +1,9 @@
|
||||||
---
|
---
|
||||||
|
|
||||||
- name: "1.6.1 | AUDIT | Ensure system-wide crypto policy is not legacy"
|
- name: "1.6.1 | AUDIT | Ensure system-wide crypto policy is not legacy"
|
||||||
when: rhel9cis_rule_1_6_1
|
when:
|
||||||
|
- rhel9cis_rule_1_6_1
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -21,12 +23,14 @@
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
- sshd
|
||||||
- automated
|
- automated
|
||||||
- patch
|
- patch
|
||||||
- rule_1.6.2
|
- rule_1.6.2
|
||||||
- NIST800-53R5_SC-8
|
- NIST800-53R5_SC-8
|
||||||
- NIST800-53R5_IA-5
|
- NIST800-53R5_IA-5
|
||||||
- NIST800-53R5_AC-17- NIST800-53R5_SC-6
|
- NIST800-53R5_AC-17
|
||||||
|
- NIST800-53R5_SC-6
|
||||||
ansible.builtin.lineinfile:
|
ansible.builtin.lineinfile:
|
||||||
path: /etc/sysconfig/sshd
|
path: /etc/sysconfig/sshd
|
||||||
regexp: ^CRYPTO_POLICY\s*=
|
regexp: ^CRYPTO_POLICY\s*=
|
||||||
|
|
@ -37,6 +41,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_1_6_3
|
- rhel9cis_rule_1_6_3
|
||||||
- "'NO-SHA1' not in rhel9cis_crypto_policy_module"
|
- "'NO-SHA1' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -67,6 +72,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_1_6_4
|
- rhel9cis_rule_1_6_4
|
||||||
- "'NO-WEAKMAC' not in rhel9cis_crypto_policy_module"
|
- "'NO-WEAKMAC' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -76,7 +82,6 @@
|
||||||
- rule_1.6.4
|
- rule_1.6.4
|
||||||
- NIST800-53R5_SC-6
|
- NIST800-53R5_SC-6
|
||||||
block:
|
block:
|
||||||
|
|
||||||
- name: "1.6.4 | PATCH | Ensure system wide crypto policy disables macs less than 128 bits | Add submodule exclusion"
|
- name: "1.6.4 | PATCH | Ensure system wide crypto policy disables macs less than 128 bits | Add submodule exclusion"
|
||||||
ansible.builtin.template:
|
ansible.builtin.template:
|
||||||
src: etc/crypto-policies/policies/modules/NO-WEAKMAC.pmod.j2
|
src: etc/crypto-policies/policies/modules/NO-WEAKMAC.pmod.j2
|
||||||
|
|
@ -98,6 +103,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_1_6_5
|
- rhel9cis_rule_1_6_5
|
||||||
- "'NO-SSHCBC' not in rhel9cis_crypto_policy_module"
|
- "'NO-SSHCBC' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -128,6 +134,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_1_6_6
|
- rhel9cis_rule_1_6_6
|
||||||
- "'NO-SSHWEAKCIPHERS' not in rhel9cis_crypto_policy_module"
|
- "'NO-SSHWEAKCIPHERS' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -158,6 +165,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_1_6_7
|
- rhel9cis_rule_1_6_7
|
||||||
- "'NO-SSHETM' not in rhel9cis_crypto_policy_module"
|
- "'NO-SSHETM' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
|
||||||
|
|
@ -61,5 +61,6 @@
|
||||||
file: cis_1.7.x.yml
|
file: cis_1.7.x.yml
|
||||||
|
|
||||||
- name: "SECTION | 1.8 | Gnome Display Manager"
|
- name: "SECTION | 1.8 | Gnome Display Manager"
|
||||||
|
when: rhel9cis_display_manager == 'gdm'
|
||||||
ansible.builtin.import_tasks:
|
ansible.builtin.import_tasks:
|
||||||
file: cis_1.8.x.yml
|
file: cis_1.8.x.yml
|
||||||
|
|
|
||||||
|
|
@ -25,8 +25,8 @@
|
||||||
- name: "3.2.1 | PATCH | Ensure dccp kernel module is not available | blacklist"
|
- name: "3.2.1 | PATCH | Ensure dccp kernel module is not available | blacklist"
|
||||||
ansible.builtin.lineinfile:
|
ansible.builtin.lineinfile:
|
||||||
path: /etc/modprobe.d/blacklist.conf
|
path: /etc/modprobe.d/blacklist.conf
|
||||||
regexp: "^(#)?blacklist cramfs(\\s|$)"
|
regexp: "^(#)?blacklist dccp(\\s|$)"
|
||||||
line: "blacklist cramfs"
|
line: "blacklist dccp"
|
||||||
create: true
|
create: true
|
||||||
mode: 'u-x,go-rwx'
|
mode: 'u-x,go-rwx'
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -81,7 +81,7 @@
|
||||||
register: discovered_nftables_inconnectionrule
|
register: discovered_nftables_inconnectionrule
|
||||||
|
|
||||||
- name: "4.3.2 | AUDIT | Ensure nftables established connections are configured | Gather outbound connection rules"
|
- name: "4.3.2 | AUDIT | Ensure nftables established connections are configured | Gather outbound connection rules"
|
||||||
ansible.builtin.command: nft list ruleset | awk '/hook output/,/}/' | grep -E 'ip protocol (tcp|udp|icmp) ct state'
|
ansible.builtin.shell: nft list ruleset | awk '/hook output/,/}/' | grep -E 'ip protocol (tcp|udp|icmp) ct state'
|
||||||
changed_when: false
|
changed_when: false
|
||||||
failed_when: false
|
failed_when: false
|
||||||
register: discovered_nftables_outconnectionrule
|
register: discovered_nftables_outconnectionrule
|
||||||
|
|
|
||||||
|
|
@ -41,8 +41,8 @@
|
||||||
ansible.builtin.file:
|
ansible.builtin.file:
|
||||||
path: "{{ item.path }}"
|
path: "{{ item.path }}"
|
||||||
owner: root
|
owner: root
|
||||||
group: root
|
group: "{{ 'ssh_keys' if (item.gr_name == 'ssh_keys') else 'root' }}"
|
||||||
mode: 'u-x,go-rwx'
|
mode: "{{ 'u-x,g-wx,o-rwx' if (item.gr_name == 'ssh_keys') else 'u-x,go-rwx' }}"
|
||||||
loop: "{{ discovered_ssh_private_host_key.files }}"
|
loop: "{{ discovered_ssh_private_host_key.files }}"
|
||||||
loop_control:
|
loop_control:
|
||||||
label: "{{ item.path }}"
|
label: "{{ item.path }}"
|
||||||
|
|
@ -80,6 +80,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_5_1_4
|
- rhel9cis_rule_5_1_4
|
||||||
- "'NO-SSHWEAKCIPHERS' not in rhel9cis_crypto_policy_module"
|
- "'NO-SSHWEAKCIPHERS' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -108,6 +109,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_5_1_5
|
- rhel9cis_rule_5_1_5
|
||||||
- "'NO-SHA1' not in rhel9cis_crypto_policy_module"
|
- "'NO-SHA1' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
@ -136,6 +138,7 @@
|
||||||
when:
|
when:
|
||||||
- rhel9cis_rule_5_1_6
|
- rhel9cis_rule_5_1_6
|
||||||
- "'NO-SSHWEAKMACS' not in rhel9cis_crypto_policy_module"
|
- "'NO-SSHWEAKMACS' not in rhel9cis_crypto_policy_module"
|
||||||
|
- rhel9cis_crypto_policy_ansiblemanaged
|
||||||
tags:
|
tags:
|
||||||
- level1-server
|
- level1-server
|
||||||
- level1-workstation
|
- level1-workstation
|
||||||
|
|
|
||||||
|
|
@ -91,9 +91,15 @@
|
||||||
insertafter: "{{ item.after | default(omit) }}"
|
insertafter: "{{ item.after | default(omit) }}"
|
||||||
line: "{{ item.line }}"
|
line: "{{ item.line }}"
|
||||||
loop:
|
loop:
|
||||||
- { regexp: auth\s*required\s*pam_faillock.so preauth, after: auth\s*required\s*pam_env.so, line: "auth required pam_faillock.so preauth silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" }
|
- regexp: "auth\\s+required\\s+pam_faillock.so\\s+preauth"
|
||||||
- { regexp: auth\s*required\s*pam_faillock.so authfail, before: auth\s*required\s*pam_deny.so, line: "auth required pam_faillock.so authfail silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" }
|
after: "auth\\s+required\\s+pam_env.so" # yamllint disable-line rule:colons
|
||||||
- { regexp: account\s*required\s*pam_faillock.so, before: account\s*required\s*pam_unix.so, line: "account required pam_faillock.so" }
|
line: "auth required pam_faillock.so preauth silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" # yamllint disable-line rule:colons
|
||||||
|
- regexp: "auth\\s+required\\s+pam_faillock.so\\s+authfail"
|
||||||
|
before: "auth\\s+required\\s+pam_deny.so"
|
||||||
|
line: "auth required pam_faillock.so authfail silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" # yamllint disable-line rule:colons
|
||||||
|
- regexp: "account\\s+required\\s+pam_faillock.so"
|
||||||
|
before: "account\\s+required\\s+pam_unix.so"
|
||||||
|
line: "account required pam_faillock.so" # yamllint disable-line rule:colons
|
||||||
|
|
||||||
- name: "5.3.2.2 | AUDIT | Ensure pam_faillock module is enabled | Add lines password-auth"
|
- name: "5.3.2.2 | AUDIT | Ensure pam_faillock module is enabled | Add lines password-auth"
|
||||||
when: not rhel9cis_allow_authselect_updates
|
when: not rhel9cis_allow_authselect_updates
|
||||||
|
|
@ -104,9 +110,15 @@
|
||||||
insertafter: "{{ item.after | default(omit) }}"
|
insertafter: "{{ item.after | default(omit) }}"
|
||||||
line: "{{ item.line }}"
|
line: "{{ item.line }}"
|
||||||
loop:
|
loop:
|
||||||
- { regexp: auth\s*required\s*pam_faillock.so preauth, after: auth\s*required\s*pam_env.so, line: "auth required pam_faillock.so preauth silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" }
|
- regexp: "auth\\s+required\\s+pam_faillock.so\\s+preauth"
|
||||||
- { regexp: auth\s*required\s*pam_faillock.so authfail, before: auth\s*required\s*pam_deny.so, line: "auth required pam_faillock.so authfail silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" }
|
after: "auth\\s+required\\s+pam_env.so" # yamllint disable-line rule:colons
|
||||||
- { regexp: account\s*required\s*pam_faillock.so, before: account\s*required\s*pam_unix.so, line: "account required pam_faillock.so" }
|
line: "auth required pam_faillock.so preauth silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" # yamllint disable-line rule:colons
|
||||||
|
- regexp: "auth\\s+required\\s+pam_faillock.so\\s+authfail"
|
||||||
|
before: "auth\\s+required\\s+pam_deny.so"
|
||||||
|
line: "auth required pam_faillock.so authfail silent deny=3 unlock_timeout={{ rhel9cis_pam_faillock_unlock_time }}" # yamllint disable-line rule:colons
|
||||||
|
- regexp: "account\\s+required\\s+pam_faillock.so"
|
||||||
|
before: "account\\s+required\\s+pam_unix.so"
|
||||||
|
line: "account required pam_faillock.so" # yamllint disable-line rule:colons
|
||||||
|
|
||||||
- name: "5.3.2.3 | PATCH | Ensure pam_pwquality module is enabled"
|
- name: "5.3.2.3 | PATCH | Ensure pam_pwquality module is enabled"
|
||||||
when:
|
when:
|
||||||
|
|
|
||||||
|
|
@ -24,6 +24,7 @@
|
||||||
ansible.builtin.shell: "awk -F: '(/^[^:]+:[^!*]/ && ($5> {{ rhel9cis_pass_max_days }} || $5< {{ rhel9cis_pass_max_days }} || $5 == -1)){print $1}' /etc/shadow"
|
ansible.builtin.shell: "awk -F: '(/^[^:]+:[^!*]/ && ($5> {{ rhel9cis_pass_max_days }} || $5< {{ rhel9cis_pass_max_days }} || $5 == -1)){print $1}' /etc/shadow"
|
||||||
changed_when: false
|
changed_when: false
|
||||||
failed_when: false
|
failed_when: false
|
||||||
|
check_mode: false
|
||||||
register: discovered_max_days
|
register: discovered_max_days
|
||||||
|
|
||||||
- name: "5.4.1.1 | PATCH | Ensure password expiration is 365 days or less | Set existing users PASS_MAX_DAYS"
|
- name: "5.4.1.1 | PATCH | Ensure password expiration is 365 days or less | Set existing users PASS_MAX_DAYS"
|
||||||
|
|
@ -64,7 +65,7 @@
|
||||||
- rhel9cis_force_user_mindays
|
- rhel9cis_force_user_mindays
|
||||||
ansible.builtin.user:
|
ansible.builtin.user:
|
||||||
name: "{{ item }}"
|
name: "{{ item }}"
|
||||||
password_expire_max: "{{ rhel9cis_pass_min_days }}"
|
password_expire_min: "{{ rhel9cis_pass_min_days }}"
|
||||||
loop: "{{ discovered_min_days.stdout_lines }}"
|
loop: "{{ discovered_min_days.stdout_lines }}"
|
||||||
|
|
||||||
- name: "5.4.1.3 | PATCH | Ensure password expiration warning days is configured"
|
- name: "5.4.1.3 | PATCH | Ensure password expiration warning days is configured"
|
||||||
|
|
@ -93,7 +94,7 @@
|
||||||
- discovered_warn_days.stdout_lines | length > 0
|
- discovered_warn_days.stdout_lines | length > 0
|
||||||
- item in prelim_interactive_users | map(attribute='username') | list
|
- item in prelim_interactive_users | map(attribute='username') | list
|
||||||
- rhel9cis_force_user_warnage
|
- rhel9cis_force_user_warnage
|
||||||
ansible.builtin.command: "chage --warndays {{ rhel9cis_pass['warn_age'] }} {{ item }}"
|
ansible.builtin.command: "chage --warndays {{ rhel9cis_pass_warn_age }} {{ item }}"
|
||||||
changed_when: true
|
changed_when: true
|
||||||
loop: "{{ discovered_warn_days.stdout_lines }}"
|
loop: "{{ discovered_warn_days.stdout_lines }}"
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -139,7 +139,7 @@
|
||||||
ansible.builtin.stat:
|
ansible.builtin.stat:
|
||||||
path: "{{ item }}"
|
path: "{{ item }}"
|
||||||
loop: "{{ discovered_root_paths_split.stdout_lines }}"
|
loop: "{{ discovered_root_paths_split.stdout_lines }}"
|
||||||
register: paths_stat
|
register: discovered_root_paths_stat
|
||||||
|
|
||||||
- name: "5.4.2.5 | AUDIT | Ensure root PATH Integrity | Create dirs for some paths that are not dirs"
|
- name: "5.4.2.5 | AUDIT | Ensure root PATH Integrity | Create dirs for some paths that are not dirs"
|
||||||
ansible.builtin.file:
|
ansible.builtin.file:
|
||||||
|
|
@ -148,7 +148,7 @@
|
||||||
owner: root
|
owner: root
|
||||||
group: root
|
group: root
|
||||||
mode: 'go-w'
|
mode: 'go-w'
|
||||||
loop: "{{ paths_stat.results }}"
|
loop: "{{ discovered_root_paths_stat.results }}"
|
||||||
when: not item.stat.exists
|
when: not item.stat.exists
|
||||||
|
|
||||||
- name: "5.4.2.5 | AUDIT | Ensure root PATH Integrity | Check for empty dirs"
|
- name: "5.4.2.5 | AUDIT | Ensure root PATH Integrity | Check for empty dirs"
|
||||||
|
|
|
||||||
|
|
@ -5,13 +5,20 @@
|
||||||
- name: "SECTION | 5.1 | Configure SSH Server"
|
- name: "SECTION | 5.1 | Configure SSH Server"
|
||||||
when:
|
when:
|
||||||
- "'openssh-server' in ansible_facts.packages"
|
- "'openssh-server' in ansible_facts.packages"
|
||||||
|
- rhel9cis_section5_1
|
||||||
ansible.builtin.import_tasks:
|
ansible.builtin.import_tasks:
|
||||||
file: cis_5.1.x.yml
|
file: cis_5.1.x.yml
|
||||||
|
|
||||||
- name: "SECTION | 5.2 | Configure privilege escalation"
|
- name: "SECTION | 5.2 | Configure privilege escalation"
|
||||||
|
when:
|
||||||
|
- rhel9cis_section5_2
|
||||||
ansible.builtin.import_tasks:
|
ansible.builtin.import_tasks:
|
||||||
file: cis_5.2.x.yml
|
file: cis_5.2.x.yml
|
||||||
|
|
||||||
|
- name: "SECTION | 5.3"
|
||||||
|
when:
|
||||||
|
- rhel9cis_section5_3
|
||||||
|
block:
|
||||||
- name: "SECTION | 5.3.1.x | Configure PAM software packages"
|
- name: "SECTION | 5.3.1.x | Configure PAM software packages"
|
||||||
ansible.builtin.import_tasks:
|
ansible.builtin.import_tasks:
|
||||||
file: cis_5.3.1.x.yml
|
file: cis_5.3.1.x.yml
|
||||||
|
|
@ -36,6 +43,10 @@
|
||||||
ansible.builtin.import_tasks:
|
ansible.builtin.import_tasks:
|
||||||
file: cis_5.3.3.4.x.yml
|
file: cis_5.3.3.4.x.yml
|
||||||
|
|
||||||
|
- name: "SECTION | 5.4"
|
||||||
|
when:
|
||||||
|
- rhel9cis_section5_4
|
||||||
|
block:
|
||||||
- name: "SECTION | 5.4.1.x | Configure shadow password suite parameters"
|
- name: "SECTION | 5.4.1.x | Configure shadow password suite parameters"
|
||||||
ansible.builtin.import_tasks:
|
ansible.builtin.import_tasks:
|
||||||
file: cis_5.4.1.x.yml
|
file: cis_5.4.1.x.yml
|
||||||
|
|
|
||||||
|
|
@ -91,13 +91,13 @@
|
||||||
|
|
||||||
- name: "6.1.2 | PATCH | Ensure filesystem integrity is regularly checked | aide service"
|
- name: "6.1.2 | PATCH | Ensure filesystem integrity is regularly checked | aide service"
|
||||||
when: rhel9cis_aide_scan == "timer"
|
when: rhel9cis_aide_scan == "timer"
|
||||||
ansible.builtin.systemd_service:
|
ansible.builtin.systemd:
|
||||||
name: aidecheck.service
|
name: aidecheck.service
|
||||||
enabled: true
|
enabled: true
|
||||||
|
|
||||||
- name: "6.1.2 | PATCH | Ensure filesystem integrity is regularly checked | aide service"
|
- name: "6.1.2 | PATCH | Ensure filesystem integrity is regularly checked | aide service"
|
||||||
when: rhel9cis_aide_scan == "timer"
|
when: rhel9cis_aide_scan == "timer"
|
||||||
ansible.builtin.systemd_service:
|
ansible.builtin.systemd:
|
||||||
name: aidecheck.timer
|
name: aidecheck.timer
|
||||||
state: started
|
state: started
|
||||||
enabled: true
|
enabled: true
|
||||||
|
|
|
||||||
|
|
@ -131,7 +131,7 @@
|
||||||
*.=warning;*.=err -/var/log/warn
|
*.=warning;*.=err -/var/log/warn
|
||||||
*.crit /var/log/warn
|
*.crit /var/log/warn
|
||||||
*.*;mail.none;news.none /var/log/messages
|
*.*;mail.none;news.none /var/log/messages
|
||||||
insertafter: '#### RULES ####'
|
insertbefore: '# ### sample forwarding rule ###'
|
||||||
notify: Restart rsyslog
|
notify: Restart rsyslog
|
||||||
|
|
||||||
- name: "6.2.3.5 | PATCH | Ensure logging is configured | Local log settings"
|
- name: "6.2.3.5 | PATCH | Ensure logging is configured | Local log settings"
|
||||||
|
|
|
||||||
|
|
@ -37,7 +37,7 @@ rhel9cis_legacy_boot: {{ rhel9cis_legacy_boot }}
|
||||||
## Benchmark name used by auditing control role
|
## Benchmark name used by auditing control role
|
||||||
# The audit variable found at the base
|
# The audit variable found at the base
|
||||||
## metadata for Audit benchmark
|
## metadata for Audit benchmark
|
||||||
benchmark_version: 'v2.0.0'
|
benchmark_version: {{ benchmark_version }}
|
||||||
|
|
||||||
benchmark: RHEL9-CIS
|
benchmark: RHEL9-CIS
|
||||||
|
|
||||||
|
|
|
||||||
|
|
@ -10,12 +10,7 @@
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_2 %}
|
{% if rhel9cis_rule_6_3_3_2 %}
|
||||||
{% set syscalls = ["execve"] %}
|
{% set syscalls = ["execve"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{%- for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor -%}
|
|
||||||
-a always,exit -F arch=b64 -C euid!=uid -F auid!=unset -S {{ arch_syscalls|join(',') }} -k user_emulation
|
-a always,exit -F arch=b64 -C euid!=uid -F auid!=unset -S {{ arch_syscalls|join(',') }} -k user_emulation
|
||||||
-a always,exit -F arch=b32 -C euid!=uid -F auid!=unset -S {{ arch_syscalls|join(',') }} -k user_emulation
|
-a always,exit -F arch=b32 -C euid!=uid -F auid!=unset -S {{ arch_syscalls|join(',') }} -k user_emulation
|
||||||
{% endif %}
|
{% endif %}
|
||||||
|
|
@ -24,33 +19,18 @@
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_4 %}
|
{% if rhel9cis_rule_6_3_3_4 %}
|
||||||
{% set syscalls = ["adjtimex","settimeofday"] %}
|
{% set syscalls = ["adjtimex","settimeofday"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -k time-change
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -k time-change
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -k time-change
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -k time-change
|
||||||
{% set syscalls = ["clock_settime"] %}
|
{% set syscalls = ["clock_settime"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F a0=0x0 -k time-change
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F a0=0x0 -k time-change
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F a0=0x0 -k time-change
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F a0=0x0 -k time-change
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-w /etc/localtime -p wa -k time-change
|
-w /etc/localtime -p wa -k time-change
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_5 %}
|
{% if rhel9cis_rule_6_3_3_5 %}
|
||||||
{% set syscalls = ["sethostname","setdomainname"] %}
|
{% set syscalls = ["sethostname","setdomainname"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -k system-locale
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -k system-locale
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -k system-locale
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -k system-locale
|
||||||
-w /etc/issue -p wa -k system-locale
|
-w /etc/issue -p wa -k system-locale
|
||||||
|
|
@ -68,12 +48,7 @@
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_7 %}
|
{% if rhel9cis_rule_6_3_3_7 %}
|
||||||
{% set syscalls = ["creat","open","openat","truncate","ftruncate"] %}
|
{% set syscalls = ["creat","open","openat","truncate","ftruncate"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F exit=-EACCES -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k access
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F exit=-EACCES -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k access
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F exit=-EPERM -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k access
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F exit=-EPERM -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k access
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F exit=-EACCES -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k access
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F exit=-EACCES -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k access
|
||||||
|
|
@ -91,62 +66,27 @@
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_9 %}
|
{% if rhel9cis_rule_6_3_3_9 %}
|
||||||
{% set syscalls = ["chmod","fchmod","fchmodat"] %}
|
{% set syscalls = ["chmod","fchmod","fchmodat"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
||||||
{% set syscalls = ["chown","fchown","lchown","fchownat"] %}
|
{% set syscalls = ["chown","fchown","lchown","fchownat"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
||||||
{% set syscalls = ["setxattr","lsetxattr","fsetxattr","removexattr","lremovexattr","fremovexattr"] %}
|
{% set syscalls = ["setxattr","lsetxattr","fsetxattr","removexattr","lremovexattr","fremovexattr"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
||||||
{% set syscalls = ["chmod","fchmod","fchmodat"] %}
|
{% set syscalls = ["chmod","fchmod","fchmodat"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
||||||
{% set syscalls = ["chown","fchown","lchown","fchownat"] %}
|
{% set syscalls = ["chown","fchown","lchown","fchownat"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
||||||
{% set syscalls = ["setxattr","lsetxattr","fsetxattr","removexattr","lremovexattr","fremovexattr"] %}
|
{% set syscalls = ["setxattr","lsetxattr","fsetxattr","removexattr","lremovexattr","fremovexattr"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k perm_mod
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_10 %}
|
{% if rhel9cis_rule_6_3_3_10 %}
|
||||||
{% set syscalls = ["mount"] %}
|
{% set syscalls = ["mount"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append(syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k mounts
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k mounts
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k mounts
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k mounts
|
||||||
{% endif %}
|
{% endif %}
|
||||||
|
|
@ -161,12 +101,7 @@
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_13 %}
|
{% if rhel9cis_rule_6_3_3_13 %}
|
||||||
{% set syscalls = ["unlink","unlinkat","rename","renameat"] %}
|
{% set syscalls = ["unlink","unlinkat","rename","renameat"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append( syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k delete
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k delete
|
||||||
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k delete
|
-a always,exit -F arch=b32 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k delete
|
||||||
{% endif %}
|
{% endif %}
|
||||||
|
|
@ -189,12 +124,7 @@
|
||||||
{% if rhel9cis_rule_6_3_3_19 %}
|
{% if rhel9cis_rule_6_3_3_19 %}
|
||||||
-a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k kernel_modules
|
-a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k kernel_modules
|
||||||
{% set syscalls = ["init_module","finit_module","delete_module","create_module","query_module"] %}
|
{% set syscalls = ["init_module","finit_module","delete_module","create_module","query_module"] %}
|
||||||
{% set arch_syscalls = [] %}
|
{% set arch_syscalls = syscalls | select("in", supported_syscalls) | list %}
|
||||||
{% for syscall in syscalls %}
|
|
||||||
{% if syscall in supported_syscalls %}
|
|
||||||
{{ arch_syscalls.append( syscall) }}
|
|
||||||
{% endif %}
|
|
||||||
{% endfor %}
|
|
||||||
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k kernel_modules
|
-a always,exit -F arch=b64 -S {{ arch_syscalls|join(',') }} -F auid>={{ prelim_min_int_uid }} -F auid!=unset -k kernel_modules
|
||||||
{% endif %}
|
{% endif %}
|
||||||
{% if rhel9cis_rule_6_3_3_20 %}
|
{% if rhel9cis_rule_6_3_3_20 %}
|
||||||
|
|
|
||||||
Loading…
Add table
Add a link
Reference in a new issue