Guide to the Secure Configuration of Red Hat Enterprise Linux 9
with profile DISA STIG for Red Hat Enterprise Linux 9This profile contains configuration checks that align to the DISA STIG for Red Hat Enterprise Linux 9 V1R3. In addition to being applicable to Red Hat Enterprise Linux 9, DISA recognizes this configuration baseline as applicable to the operating system tier of Red Hat technologies that are based on Red Hat Enterprise Linux 9, such as: - Red Hat Enterprise Linux Server - Red Hat Enterprise Linux Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux 9 image
The SCAP Security Guide Project
https://www.open-scap.org/security-policies/scap-security-guide
https://www.open-scap.org/security-policies/scap-security-guide
This guide presents a catalog of security-relevant
configuration settings for Red Hat Enterprise Linux 9. It is a rendering of
content structured in the eXtensible Configuration Checklist Description Format (XCCDF)
in order to support security automation. The SCAP content is
is available in the
Providing system administrators with such guidance informs them how to securely configure systems under their control in a variety of network roles. Policy makers and baseline creators can use this catalog of settings, with its associated references to higher-level security control catalogs, in order to assist them in security baseline creation. This guide is a catalog, not a checklist, and satisfaction of every item is not likely to be possible or sensible in many operational scenarios. However, the XCCDF format enables granular selection and adjustment of settings, and their association with OVAL and OCIL content provides an automated checking capability. Transformations of this document, and its associated automated checking content, are capable of providing baselines that meet a diverse set of policy objectives. Some example XCCDF Profiles, which are selections of items that form checklists and can be used as baselines, are available with this guide. They can be processed, in an automated fashion, with tools that support the Security Content Automation Protocol (SCAP). The DISA STIG, which provides required settings for US Department of Defense systems, is one example of a baseline created from this guidance.
scap-security-guide
package which is developed at
https://www.open-scap.org/security-policies/scap-security-guide.
Providing system administrators with such guidance informs them how to securely configure systems under their control in a variety of network roles. Policy makers and baseline creators can use this catalog of settings, with its associated references to higher-level security control catalogs, in order to assist them in security baseline creation. This guide is a catalog, not a checklist, and satisfaction of every item is not likely to be possible or sensible in many operational scenarios. However, the XCCDF format enables granular selection and adjustment of settings, and their association with OVAL and OCIL content provides an automated checking capability. Transformations of this document, and its associated automated checking content, are capable of providing baselines that meet a diverse set of policy objectives. Some example XCCDF Profiles, which are selections of items that form checklists and can be used as baselines, are available with this guide. They can be processed, in an automated fashion, with tools that support the Security Content Automation Protocol (SCAP). The DISA STIG, which provides required settings for US Department of Defense systems, is one example of a baseline created from this guidance.
Do not attempt to implement any of the settings in
this guide without first testing them in a non-operational environment. The
creators of this guidance assume no responsibility whatsoever for its use by
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.
Evaluation Characteristics
Evaluation target | localhost |
---|---|
Benchmark URL | #scap_org.open-scap_comp_ssg-rhel9-xccdf.xml |
Benchmark ID | xccdf_org.ssgproject.content_benchmark_RHEL-9 |
Benchmark version | 0.1.74 |
Profile ID | xccdf_org.ssgproject.content_profile_stig |
Started at | 2024-10-17T12:50:08-06:00 |
Finished at | 2024-10-17T12:50:08-06:00 |
Performed by | lark |
Test system | cpe:/a:redhat:openscap:1.3.10 |
CPE Platforms
- cpe:/o:redhat:enterprise_linux:9
Addresses
- IPv4 127.0.0.1
- IPv4 192.168.86.41
- IPv6 0:0:0:0:0:0:0:1
- IPv6 fe80:0:0:0:5054:ff:fe3f:38cf
- MAC 00:00:00:00:00:00
- MAC 52:54:00:3F:38:CF
Compliance and Scoring
There were no failed rules, but the results of 1 rules were inconclusive!
Please review rule results and consider applying remediation.
Rule results
Score
Scoring system | Score | Maximum | Percent |
---|---|---|---|
urn:xccdf:scoring:default | 0.000000 | 100.000000 |
Rule Overview
Title | Severity | Result |
---|---|---|
Guide to the Secure Configuration of Red Hat Enterprise Linux 9 1x error | ||
Services 1x error | ||
SSH Server 1x error | ||
Configure OpenSSH Server if Necessary 1x error | ||
Enable SSH Server firewalld Firewall Exception | medium | error |
Result Details
Enable SSH Server firewalld Firewall Exceptionxccdf_org.ssgproject.content_rule_firewalld_sshd_port_enabled mediumCCE-89175-4
Enable SSH Server firewalld Firewall Exception
Rule ID | xccdf_org.ssgproject.content_rule_firewalld_sshd_port_enabled | ||||||||||||
Result | error | ||||||||||||
Multi-check rule | no | ||||||||||||
OVAL Definition ID | oval:ssg-firewalld_sshd_port_enabled:def:1 | ||||||||||||
Time | 2024-10-17T12:50:08-06:00 | ||||||||||||
Severity | medium | ||||||||||||
Identifiers: | CCE-89175-4 | ||||||||||||
References: |
| ||||||||||||
Description | If the SSH server is in use, inbound connections to SSH's port should be allowed to permit
remote access through SSH. In more restrictive firewalld settings, the SSH port should be
added to the proper firewalld zone in order to allow SSH remote access.
To configure firewalld to allow ssh access, run the following command(s):
firewall-cmd --permanent --add-service=sshThen run the following command to load the newly created rule(s): firewall-cmd --reload | ||||||||||||
Rationale | If inbound SSH connections are expected, adding the SSH port to the proper firewalld zone
will allow remote access through the SSH port. | ||||||||||||
Warnings | warning
The remediation for this rule uses firewall-cmd and nmcli tools.
Therefore, it will only be executed if firewalld and NetworkManager
services are running. Otherwise, the remediation will be aborted and a informative message
will be shown in the remediation report.
These respective services will not be started in order to preserve any intentional change
in network components related to firewall and network interfaces.warning
This rule also checks if the SSH port was modified by the administrator in the firewalld
services definitions and is reflecting the expected port number. Although this is checked,
fixing the custom ssh.xml file placed by the administrator at /etc/firewalld/services it
is not in the scope of the remediation since there is no reliable way to manually change
the respective file. If the default SSH port is modified, it is on the administrator
responsibility to ensure the firewalld customizations in the service port level are
properly configured. warning
Red Hat Enterprise Linux 9 prefers and recommends to use NetworkManager keyfiles instead of the
ifcfg files stored in /etc/sysconfig/network-scripts . Therefore, if the
system was upgraded from a previous release, make sure the NIC configuration files are
properly migrated from ifcfg format to NetworkManager keyfiles. Otherwise, this
rule won't be able to check the configuration. The migration can be accomplished by
nmcli connection migrate command. | ||||||||||||
OVAL test results details
All NICs must have a firewalld zone defined in their settings oval:ssg-test_firewalld_sshd_port_enabled_all_nics_in_zones:tst:1 true
Following items have been found on the system:
Result of item-state comparison | Var ref | Value |
---|---|---|
true | oval:ssg-var_firewalld_sshd_port_enabled_network_conf_files_with_zone_count:var:1 | 1 |
SSH service is defined in all zones delivered in the firewalld package oval:ssg-test_firewalld_sshd_port_enabled_zone_ssh_enabled_usr:tst:1 true
Following items have been found on the system:
Result of item-state comparison | Filepath | Path | Filename | Xpath |
---|---|---|---|---|
not evaluated | /usr/lib/firewalld/zones/dmz.xml | /usr/lib/firewalld/zones | dmz.xml | /zone/service[@name='ssh'] |
not evaluated | /usr/lib/firewalld/zones/external.xml | /usr/lib/firewalld/zones | external.xml | /zone/service[@name='ssh'] |
not evaluated | /usr/lib/firewalld/zones/internal.xml | /usr/lib/firewalld/zones | internal.xml | /zone/service[@name='ssh'] |
not evaluated | /usr/lib/firewalld/zones/home.xml | /usr/lib/firewalld/zones | home.xml | /zone/service[@name='ssh'] |
not evaluated | /usr/lib/firewalld/zones/work.xml | /usr/lib/firewalld/zones | work.xml | /zone/service[@name='ssh'] |
not evaluated | /usr/lib/firewalld/zones/public.xml | /usr/lib/firewalld/zones | public.xml | /zone/service[@name='ssh'] |
there is no equivalent zone file defined by the administrator in /etc dir oval:ssg-test_firewalld_sshd_port_enabled_usr_zones_not_overridden:tst:1 false
Following items have been found on the system:
Result of item-state comparison | Path | Type | UID | GID | Size (B) | Permissions |
---|---|---|---|---|---|---|
not evaluated | /etc/firewalld/zones/public.xml | regular | 0 | 0 | 356 | rw-r--r-- |
not evaluated | /etc/firewalld/zones/dmz.xml | regular | 0 | 0 | 282 | rw-r--r-- |
SSH service is defined in all zones created or modified by the administrator oval:ssg-test_firewalld_sshd_port_enabled_zone_ssh_enabled_etc:tst:1 false
Following items have been found on the system:
Result of item-state comparison | Var ref | Value |
---|---|---|
false | oval:ssg-var_firewalld_sshd_port_enabled_custom_zone_files_with_ssh_count:var:1 | 1 |
SSH service is interger in the /usr/lib/firewalld/services dir oval:ssg-test_firewalld_sshd_port_enabled_ssh_service_usr:tst:1 true
Following items have been found on the system:
Result of item-state comparison | Filepath | Path | Filename | Xpath |
---|---|---|---|---|
not evaluated | /usr/lib/firewalld/services/ssh.xml | /usr/lib/firewalld/services | ssh.xml | /service/port[@port='22'] |
SSH service is properly configured in /etc/firewalld/services dir oval:ssg-test_firewalld_sshd_port_enabled_ssh_service_etc:tst:1 true
No items have been found conforming to the following objects:
Object oval:ssg-object_firewalld_sshd_port_enabled_ssh_service_file_etc:obj:1 of type textfilecontent54_object
Filepath | Pattern | Instance |
---|---|---|
/etc/firewalld/services/ssh.xml | <port.*port="(\d+)" | 1 |
Red Hat and Red Hat Enterprise Linux are either registered
trademarks or trademarks of Red Hat, Inc. in the United States and other
countries. All other names are registered trademarks or trademarks of their
respective companies.