Red Hat Enterprise Linux 7 STIG V3R9

View as one page
STIG ID Title
RHEL-07-010010 The Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.
RHEL-07-010030 The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
RHEL-07-010040 The Red Hat Enterprise Linux operating system must display the approved Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.
RHEL-07-010050 The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.
RHEL-07-010060 The Red Hat Enterprise Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.
RHEL-07-010061 The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.
RHEL-07-010070 The Red Hat Enterprise Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.
RHEL-07-010081 The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.
RHEL-07-010082 The Red Hat Enterprise Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.
RHEL-07-010100 The Red Hat Enterprise Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.
RHEL-07-010101 The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface.
RHEL-07-010110 The Red Hat Enterprise Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.
RHEL-07-010118 The Red Hat Enterprise Linux operating system must be configured so that /etc/pam.d/passwd implements /etc/pam.d/system-auth when changing passwords.
RHEL-07-010119 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.
RHEL-07-010120 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character.
RHEL-07-010130 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character.
RHEL-07-010140 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character.
RHEL-07-010150 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character.
RHEL-07-010160 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed.
RHEL-07-010170 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed.
RHEL-07-010180 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters.
RHEL-07-010190 The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters.
RHEL-07-010200 The Red Hat Enterprise Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords.
RHEL-07-010210 The Red Hat Enterprise Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.
RHEL-07-010220 The Red Hat Enterprise Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.
RHEL-07-010230 The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime.
RHEL-07-010240 The Red Hat Enterprise Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime.
RHEL-07-010250 The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime.
RHEL-07-010260 The Red Hat Enterprise Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.
RHEL-07-010270 The Red Hat Enterprise Linux operating system must be configured so that passwords are prohibited from reuse for a minimum of five generations.
RHEL-07-010280 The Red Hat Enterprise Linux operating system must be configured so that passwords are a minimum of 15 characters in length.
RHEL-07-010290 The Red Hat Enterprise Linux operating system must not allow accounts configured with blank or null passwords.
RHEL-07-010300 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password.
RHEL-07-010310 The Red Hat Enterprise Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.
RHEL-07-010320 The Red Hat Enterprise Linux operating system must be configured to lock accounts for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe.
RHEL-07-010330 The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.
RHEL-07-010340 The Red Hat Enterprise Linux operating system must be configured so that users must provide a password for privilege escalation.
RHEL-07-010350 The Red Hat Enterprise Linux operating system must be configured so that users must re-authenticate for privilege escalation.
RHEL-07-010430 The Red Hat Enterprise Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds.
RHEL-07-010440 The Red Hat Enterprise Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface.
RHEL-07-010450 The Red Hat Enterprise Linux operating system must not allow an unrestricted logon to the system.
RHEL-07-010460 The Red Hat Enterprise Linux operating system must not allow users to override SSH environment variables.
RHEL-07-010470 The Red Hat Enterprise Linux operating system must not allow a non-certificate trusted host SSH logon to the system.
RHEL-07-010481 The Red Hat Enterprise Linux operating system must require authentication upon booting into single-user and maintenance modes.
RHEL-07-010482 Red Hat Enterprise Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes.
RHEL-07-010491 Red Hat Enterprise Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes.
RHEL-07-010500 The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication.
RHEL-07-020000 The Red Hat Enterprise Linux operating system must not have the rsh-server package installed.
RHEL-07-020010 The Red Hat Enterprise Linux operating system must not have the ypserv package installed.
RHEL-07-020020 The Red Hat Enterprise Linux operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
RHEL-07-020030 The Red Hat Enterprise Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly.
RHEL-07-020040 The Red Hat Enterprise Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner.
RHEL-07-020050 The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
RHEL-07-020060 The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.
RHEL-07-020100 The Red Hat Enterprise Linux operating system must be configured to disable USB mass storage.
RHEL-07-020101 The Red Hat Enterprise Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required.
RHEL-07-020110 The Red Hat Enterprise Linux operating system must disable the file system automounter unless required.
RHEL-07-020200 The Red Hat Enterprise Linux operating system must remove all software components after updated versions have been installed.
RHEL-07-020210 The Red Hat Enterprise Linux operating system must enable SELinux.
RHEL-07-020220 The Red Hat Enterprise Linux operating system must enable the SELinux targeted policy.
RHEL-07-020230 The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled on the command line.
RHEL-07-020231 The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled in the Graphical User Interface.
RHEL-07-020240 The Red Hat Enterprise Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.
RHEL-07-020250 The Red Hat Enterprise Linux operating system must be a vendor supported release.
RHEL-07-020260 The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date.
RHEL-07-020270 The Red Hat Enterprise Linux operating system must not have unnecessary accounts.
RHEL-07-020300 The Red Hat Enterprise Linux operating system must be configured so that all Group Identifiers (GIDs) referenced in the /etc/passwd file are defined in the /etc/group file.
RHEL-07-020310 The Red Hat Enterprise Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.
RHEL-07-020320 The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid owner.
RHEL-07-020330 The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid group owner.
RHEL-07-020610 The Red Hat Enterprise Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory.
RHEL-07-020620 The Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned and defined in the /etc/passwd file.
RHEL-07-020630 The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive.
RHEL-07-020640 The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are owned by their respective users.
RHEL-07-020650 The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group.
RHEL-07-020660 The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a valid owner.
RHEL-07-020670 The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.
RHEL-07-020680 The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.
RHEL-07-020690 The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.
RHEL-07-020700 The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.
RHEL-07-020710 The Red Hat Enterprise Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive.
RHEL-07-020720 The Red Hat Enterprise Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory.
RHEL-07-020730 The Red Hat Enterprise Linux operating system must be configured so that local initialization files do not execute world-writable programs.
RHEL-07-020900 The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.
RHEL-07-021000 The Red Hat Enterprise Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed.
RHEL-07-021010 The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.
RHEL-07-021020 The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).
RHEL-07-021021 The Red Hat Enterprise Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).
RHEL-07-021024 The Red Hat Enterprise Linux operating system must mount /dev/shm with secure options.
RHEL-07-021030 The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.
RHEL-07-021040 The Red Hat Enterprise Linux operating system must set the umask value to 077 for all local interactive user accounts.
RHEL-07-021100 The Red Hat Enterprise Linux operating system must have cron logging implemented.
RHEL-07-021110 The Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is owned by root.
RHEL-07-021120 The Red Hat Enterprise Linux operating system must be configured so that the cron.allow file, if it exists, is group-owned by root.
RHEL-07-021300 The Red Hat Enterprise Linux operating system must disable Kernel core dumps unless needed.
RHEL-07-021310 The Red Hat Enterprise Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent).
RHEL-07-021320 The Red Hat Enterprise Linux operating system must use a separate file system for /var.
RHEL-07-021330 The Red Hat Enterprise Linux operating system must use a separate file system for the system audit data path.
RHEL-07-021340 The Red Hat Enterprise Linux operating system must use a separate file system for /tmp (or equivalent).
RHEL-07-021350 The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
RHEL-07-021600 The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs).
RHEL-07-021610 The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes.
RHEL-07-021620 The Red Hat Enterprise Linux operating system must use a file integrity tool that is configured to use FIPS 140-2 approved cryptographic hashes for validating file contents and directories.
RHEL-07-021700 The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.
RHEL-07-021710 The Red Hat Enterprise Linux operating system must not have the telnet-server package installed.
RHEL-07-030000 The Red Hat Enterprise Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.
RHEL-07-030010 The Red Hat Enterprise Linux operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure.
RHEL-07-030201 The Red Hat Enterprise Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited.
RHEL-07-030210 The Red Hat Enterprise Linux operating system must take appropriate action when the remote logging buffer is full.
RHEL-07-030211 The Red Hat Enterprise Linux operating system must label all off-loaded audit logs before sending them to the central log server.
RHEL-07-030300 The Red Hat Enterprise Linux operating system must off-load audit records onto a different system or media from the system being audited.
RHEL-07-030310 The Red Hat Enterprise Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.
RHEL-07-030320 The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full.
RHEL-07-030321 The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system.
RHEL-07-030330 The Red Hat Enterprise Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer ISSO, at a minimum, when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.
RHEL-07-030340 The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.
RHEL-07-030350 The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.
RHEL-07-030360 The Red Hat Enterprise Linux operating system must audit all executions of privileged functions.
RHEL-07-030370 The Red Hat Enterprise Linux operating system must audit all uses of the chown, fchown, fchownat, and lchown syscalls.
RHEL-07-030410 The Red Hat Enterprise Linux operating system must audit all uses of the chmod, fchmod, and fchmodat syscalls.
RHEL-07-030440 The Red Hat Enterprise Linux operating system must audit all uses of the setxattr, fsetxattr, lsetxattr, removexattr, fremovexattr, and lremovexattr syscalls.
RHEL-07-030510 The Red Hat Enterprise Linux operating system must audit all uses of the creat, open, openat, open_by_handle_at, truncate, and ftruncate syscalls.
RHEL-07-030560 The Red Hat Enterprise Linux operating system must audit all uses of the semanage command.
RHEL-07-030570 The Red Hat Enterprise Linux operating system must audit all uses of the setsebool command.
RHEL-07-030580 The Red Hat Enterprise Linux operating system must audit all uses of the chcon command.
RHEL-07-030590 The Red Hat Enterprise Linux operating system must audit all uses of the setfiles command.
RHEL-07-030610 The Red Hat Enterprise Linux operating system must generate audit records for all unsuccessful account access events.
RHEL-07-030620 The Red Hat Enterprise Linux operating system must generate audit records for all successful account access events.
RHEL-07-030630 The Red Hat Enterprise Linux operating system must audit all uses of the passwd command.
RHEL-07-030640 The Red Hat Enterprise Linux operating system must audit all uses of the unix_chkpwd command.
RHEL-07-030650 The Red Hat Enterprise Linux operating system must audit all uses of the gpasswd command.
RHEL-07-030660 The Red Hat Enterprise Linux operating system must audit all uses of the chage command.
RHEL-07-030670 The Red Hat Enterprise Linux operating system must audit all uses of the userhelper command.
RHEL-07-030680 The Red Hat Enterprise Linux operating system must audit all uses of the su command.
RHEL-07-030690 The Red Hat Enterprise Linux operating system must audit all uses of the sudo command.
RHEL-07-030700 The Red Hat Enterprise Linux operating system must audit all uses of the sudoers file and all files in the /etc/sudoers.d/ directory.
RHEL-07-030710 The Red Hat Enterprise Linux operating system must audit all uses of the newgrp command.
RHEL-07-030720 The Red Hat Enterprise Linux operating system must audit all uses of the chsh command.
RHEL-07-030740 The Red Hat Enterprise Linux operating system must audit all uses of the mount command and syscall.
RHEL-07-030750 The Red Hat Enterprise Linux operating system must audit all uses of the umount command.
RHEL-07-030760 The Red Hat Enterprise Linux operating system must audit all uses of the postdrop command.
RHEL-07-030770 The Red Hat Enterprise Linux operating system must audit all uses of the postqueue command.
RHEL-07-030780 The Red Hat Enterprise Linux operating system must audit all uses of the ssh-keysign command.
RHEL-07-030800 The Red Hat Enterprise Linux operating system must audit all uses of the crontab command.
RHEL-07-030810 The Red Hat Enterprise Linux operating system must audit all uses of the pam_timestamp_check command.
RHEL-07-030819 The Red Hat Enterprise Linux operating system must audit all uses of the create_module syscall.
RHEL-07-030820 The Red Hat Enterprise Linux operating system must audit all uses of the init_module and finit_module syscalls.
RHEL-07-030830 The Red Hat Enterprise Linux operating system must audit all uses of the delete_module syscall.
RHEL-07-030840 The Red Hat Enterprise Linux operating system must audit all uses of the kmod command.
RHEL-07-030870 The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.
RHEL-07-030871 The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.
RHEL-07-030872 The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.
RHEL-07-030873 The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.
RHEL-07-030874 The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.
RHEL-07-030910 The Red Hat Enterprise Linux operating system must audit all uses of the unlink, unlinkat, rename, renameat, and rmdir syscalls.
RHEL-07-031000 The Red Hat Enterprise Linux operating system must send rsyslog output to a log aggregation server.
RHEL-07-031010 The Red Hat Enterprise Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.
RHEL-07-040000 The Red Hat Enterprise Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.
RHEL-07-040100 The Red Hat Enterprise Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.
RHEL-07-040110 The Red Hat Enterprise Linux 7 operating system must implement DoD-approved encryption to protect the confidentiality of SSH connections.
RHEL-07-040160 The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 15 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.
RHEL-07-040170 The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts.
RHEL-07-040180 The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.
RHEL-07-040190 The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
RHEL-07-040200 The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.
RHEL-07-040201 The Red Hat Enterprise Linux operating system must implement virtual address space randomization.
RHEL-07-040300 The Red Hat Enterprise Linux operating system must be configured so that all networked systems have SSH installed.
RHEL-07-040310 The Red Hat Enterprise Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission.
RHEL-07-040320 The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
RHEL-07-040330 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.
RHEL-07-040340 The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.
RHEL-07-040350 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication.
RHEL-07-040360 The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon an SSH logon.
RHEL-07-040370 The Red Hat Enterprise Linux operating system must not permit direct logons to the root account using remote access via SSH.
RHEL-07-040380 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication.
RHEL-07-040390 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol.
RHEL-07-040400 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.
RHEL-07-040410 The Red Hat Enterprise Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.
RHEL-07-040420 The Red Hat Enterprise Linux operating system must be configured so that the SSH private host key files have mode 0600 or less permissive.
RHEL-07-040430 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.
RHEL-07-040440 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.
RHEL-07-040450 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files.
RHEL-07-040460 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon uses privilege separation.
RHEL-07-040470 The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.
RHEL-07-040500 The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
RHEL-07-040520 The Red Hat Enterprise Linux operating system must enable an application firewall, if available.
RHEL-07-040530 The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon logon.
RHEL-07-040540 The Red Hat Enterprise Linux operating system must not contain .shosts files.
RHEL-07-040550 The Red Hat Enterprise Linux operating system must not contain shosts.equiv files.
RHEL-07-040600 For Red Hat Enterprise Linux operating systems using DNS resolution, at least two name servers must be configured.
RHEL-07-040610 The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets.
RHEL-07-040611 The Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible on all interfaces.
RHEL-07-040612 The Red Hat Enterprise Linux operating system must use a reverse-path filter for IPv4 network traffic when possible by default.
RHEL-07-040620 The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default.
RHEL-07-040630 The Red Hat Enterprise Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.
RHEL-07-040640 The Red Hat Enterprise Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted.
RHEL-07-040641 The Red Hat Enterprise Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages.
RHEL-07-040650 The Red Hat Enterprise Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default.
RHEL-07-040660 The Red Hat Enterprise Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects.
RHEL-07-040670 Network interfaces configured on the Red Hat Enterprise Linux operating system must not be in promiscuous mode.
RHEL-07-040680 The Red Hat Enterprise Linux operating system must be configured to prevent unrestricted mail relaying.
RHEL-07-040690 The Red Hat Enterprise Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed.
RHEL-07-040700 The Red Hat Enterprise Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.
RHEL-07-040710 The Red Hat Enterprise Linux operating system must be configured so that remote X connections are disabled except to fulfill documented and validated mission requirements.
RHEL-07-040720 The Red Hat Enterprise Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode.
RHEL-07-040730 The Red Hat Enterprise Linux operating system must not have a graphical display manager installed unless approved.
RHEL-07-040740 The Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router.
RHEL-07-040750 The Red Hat Enterprise Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.
RHEL-07-040800 SNMP community strings on the Red Hat Enterprise Linux operating system must be changed from the default.
RHEL-07-040810 The Red Hat Enterprise Linux operating system access control program must be configured to grant or deny system access to specific hosts and services.
RHEL-07-040820 The Red Hat Enterprise Linux operating system must not have unauthorized IP tunnels configured.
RHEL-07-040830 The Red Hat Enterprise Linux operating system must not forward IPv6 source-routed packets.
RHEL-07-041001 The Red Hat Enterprise Linux operating system must have the required packages for multifactor authentication installed.
RHEL-07-041002 The Red Hat Enterprise Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).
RHEL-07-041003 The Red Hat Enterprise Linux operating system must implement certificate status checking for PKI authentication.
RHEL-07-041010 The Red Hat Enterprise Linux operating system must be configured so that all wireless network adapters are disabled.
RHEL-07-010020 The Red Hat Enterprise Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.
RHEL-07-020019 The Red Hat Enterprise Linux operating system must implement the Endpoint Security for Linux Threat Prevention tool.
RHEL-07-032000 The Red Hat Enterprise Linux operating system must use a virus scan program.
RHEL-07-010062 The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.
RHEL-07-020111 The Red Hat Enterprise Linux operating system must disable the graphical user interface automounter unless required.
RHEL-07-021031 The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are owned by root, sys, bin, or an application user.
RHEL-07-910055 The Red Hat Enterprise Linux operating system must protect audit information from unauthorized read, modification, or deletion.
RHEL-07-040711 The Red Hat Enterprise Linux operating system SSH daemon must prevent remote hosts from connecting to the proxy display.
RHEL-07-010341 The Red Hat Enterprise Linux operating system must restrict privilege elevation to authorized personnel.
RHEL-07-010342 The Red Hat Enterprise Linux operating system must use the invoking user's password for privilege escalation when using "sudo".
RHEL-07-010343 The Red Hat Enterprise Linux operating system must require re-authentication when using the "sudo" command.
RHEL-07-010483 Red Hat Enterprise Linux operating systems version 7.2 or newer booted with a BIOS must have a unique name for the grub superusers account when booting into single-user and maintenance modes.
RHEL-07-010492 Red Hat Enterprise Linux operating systems version 7.2 or newer booted with United Extensible Firmware Interface (UEFI) must have a unique name for the grub superusers account when booting into single-user mode and maintenance.
RHEL-07-020021 The Red Hat Enterprise Linux operating system must confine SELinux users to roles that conform to least privilege.
RHEL-07-020022 The Red Hat Enterprise Linux operating system must not allow privileged accounts to utilize SSH.
RHEL-07-020023 The Red Hat Enterprise Linux operating system must elevate the SELinux context when an administrator calls the sudo command.
RHEL-07-010291 The Red Hat Enterprise Linux operating system must not have accounts configured with blank or null passwords.
RHEL-07-010339 The Red Hat Enterprise Linux operating system must specify the default "include" directory for the /etc/sudoers file.
RHEL-07-010344 The Red Hat Enterprise Linux operating system must not be configured to bypass password requirements for privilege escalation.
RHEL-07-020029 The Red Hat Enterprise Linux operating system must use a file integrity tool to verify correct operation of all security functions.
RHEL-07-010271 The Red Hat Enterprise Linux operating system emergency accounts must be automatically removed or disabled after the crisis is resolved or within 72 hours.