Skip to content

Commit 53cda84

Browse files
author
Emily Rodriguez
committed
got rid of extra default field and fixed end section
Signed-off-by: Emily Rodriguez <[email protected]>
1 parent 77ae270 commit 53cda84

File tree

167 files changed

+2412
-2486
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

167 files changed

+2412
-2486
lines changed

controls/SV-238196.rb

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
control 'SV-238196' do
1+
control "SV-238196" do
22
title "The Ubuntu operating system must provision temporary user accounts with an expiration time
33
of 72 hours or less. "
44
desc "If temporary user accounts remain active when no longer needed or for an excessive period,
@@ -15,8 +15,8 @@
1515
1616
To address
1717
access requirements, many operating systems may be integrated with enterprise-level
18-
authentication/access mechanisms that meet or exceed access control policy requirements. "
19-
desc 'check', "Verify that the Ubuntu operating system expires temporary user accounts within 72 hours or
18+
authentication/access mechanisms that meet or exceed access control policy requirements."
19+
desc "check", "Verify that the Ubuntu operating system expires temporary user accounts within 72 hours or
2020
less.
2121
2222
For every existing temporary account, run the following command to obtain its
@@ -32,24 +32,24 @@
3232
accounts has an expiration date set within 72 hours of account creation.
3333
3434
If any temporary
35-
account does not expire within 72 hours of that account's creation, this is a finding. "
36-
desc 'fix', "If a temporary account must be created, configure the system to terminate the account after a
35+
account does not expire within 72 hours of that account's creation, this is a finding."
36+
desc "fix", "If a temporary account must be created, configure the system to terminate the account after a
3737
72-hour time period with the following command to set an expiration date on it.
3838
3939
Substitute
4040
\"system_account_name\" with the account to be created.
4141
4242
$ sudo chage -E $(date -d \"+3 days\"
43-
+%F) system_account_name "
43+
+%F) system_account_name"
4444
impact 0.5
45-
tag severity: 'medium '
46-
tag gtitle: 'SRG-OS-000002-GPOS-00002 '
47-
tag gid: 'V-238196 '
48-
tag rid: 'SV-238196r653763_rule '
49-
tag stig_id: 'UBTU-20-010000 '
50-
tag fix_id: 'F-41365r653762_fix '
51-
tag cci: ['CCI-000016']
52-
tag nist: ['AC-2 (2)']
45+
tag severity: "medium "
46+
tag gtitle: "SRG-OS-000002-GPOS-00002 "
47+
tag gid: "V-238196 "
48+
tag rid: "SV-238196r653763_rule "
49+
tag stig_id: "UBTU-20-010000 "
50+
tag fix_id: "F-41365r653762_fix "
51+
tag cci: ["CCI-000016"]
52+
tag nist: ["AC-2 (2)"]
5353

5454
temporary_accounts = input('temporary_accounts')
5555

controls/SV-238197.rb

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
control 'SV-238197' do
1+
control "SV-238197" do
22
title "The Ubuntu operating system must enable the graphical user logon banner to display the
33
Standard Mandatory DoD Notice and Consent Banner before granting local access to the system
44
via a graphical user logon. "
@@ -48,8 +48,8 @@
4848
characters that can be displayed in the banner:
4949
5050
\"I've read & consent to terms in IS user
51-
agreem't.\" "
52-
desc 'check', "Verify the Ubuntu operating system is configured to display the Standard Mandatory DoD
51+
agreem't.\""
52+
desc "check", "Verify the Ubuntu operating system is configured to display the Standard Mandatory DoD
5353
Notice and Consent Banner before granting access to the operating system via a graphical user
5454
logon.
5555
@@ -65,8 +65,8 @@
6565
banner-message-enable=true
6666
6767
If the line is
68-
commented out or set to \"false\", this is a finding. "
69-
desc 'fix', "Edit the \"/etc/gdm3/greeter.dconf-defaults\" file.
68+
commented out or set to \"false\", this is a finding."
69+
desc "fix", "Edit the \"/etc/gdm3/greeter.dconf-defaults\" file.
7070
7171
Look for the
7272
\"banner-message-enable\" parameter under the \"[org/gnome/login-screen]\" section and
@@ -84,16 +84,16 @@
8484
8585
$ sudo dconf
8686
update
87-
$ sudo systemctl restart gdm3 "
87+
$ sudo systemctl restart gdm3"
8888
impact 0.5
89-
tag severity: 'medium '
90-
tag gtitle: 'SRG-OS-000023-GPOS-00006 '
91-
tag gid: 'V-238197 '
92-
tag rid: 'SV-238197r653766_rule '
93-
tag stig_id: 'UBTU-20-010002 '
94-
tag fix_id: 'F-41366r653765_fix '
95-
tag cci: ['CCI-000048']
96-
tag nist: ['AC-8 a']
89+
tag severity: "medium "
90+
tag gtitle: "SRG-OS-000023-GPOS-00006 "
91+
tag gid: "V-238197 "
92+
tag rid: "SV-238197r653766_rule "
93+
tag stig_id: "UBTU-20-010002 "
94+
tag fix_id: "F-41366r653765_fix "
95+
tag cci: ["CCI-000048"]
96+
tag nist: ["AC-8 a"]
9797

9898
xorg_status = command('which Xorg').exit_status
9999
if xorg_status == 0

controls/SV-238198.rb

Lines changed: 14 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
control 'SV-238198' do
1+
control "SV-238198" do
22
title "The Ubuntu operating system must display the Standard Mandatory DoD Notice and Consent
33
Banner before granting local access to the system via a graphical user logon. "
44
desc "Display of a standardized and approved use notification before granting access to the Ubuntu
@@ -47,8 +47,8 @@
4747
characters that can be displayed in the banner:
4848
4949
\"I've read & consent to terms in IS user
50-
agreem't.\" "
51-
desc 'check', "Verify the Ubuntu operating system displays the Standard Mandatory DoD Notice and Consent
50+
agreem't.\""
51+
desc "check", "Verify the Ubuntu operating system displays the Standard Mandatory DoD Notice and Consent
5252
Banner before granting access to the operating system via a graphical user logon.
5353
5454
Note: If
@@ -80,8 +80,8 @@
8080
8181
If the
8282
banner-message-text is missing, commented out, or does not match the Standard Mandatory DoD
83-
Notice and Consent Banner exactly, this is a finding. "
84-
desc 'fix', "Edit the \"/etc/gdm3/greeter.dconf-defaults\" file.
83+
Notice and Consent Banner exactly, this is a finding."
84+
desc "fix", "Edit the \"/etc/gdm3/greeter.dconf-defaults\" file.
8585
8686
Set the \"banner-message-text\" line
8787
to contain the appropriate banner message text as shown below:
@@ -108,16 +108,15 @@
108108
109109
$ sudo dconf update
110110
$ sudo
111-
systemctl restart gdm3 "
112-
impact 0.5
113-
tag severity: 'medium '
114-
tag gtitle: 'SRG-OS-000023-GPOS-00006 '
115-
tag gid: 'V-238198 '
116-
tag rid: 'SV-238198r653769_rule '
117-
tag stig_id: 'UBTU-20-010003 '
118-
tag fix_id: 'F-41367r653768_fix '
119-
tag cci: ['CCI-000048']
120-
tag nist: ['AC-8 a']
111+
systemctl restart gdm3"
112+
tag severity: "medium "
113+
tag gtitle: "SRG-OS-000023-GPOS-00006 "
114+
tag gid: "V-238198 "
115+
tag rid: "SV-238198r653769_rule "
116+
tag stig_id: "UBTU-20-010003 "
117+
tag fix_id: "F-41367r653768_fix "
118+
tag cci: ["CCI-000048"]
119+
tag nist: ["AC-8 a"]
121120

122121
banner_text = input('banner_text')
123122
clean_banner = banner_text.gsub(/[\r\n\s]/, '')

controls/SV-238199.rb

Lines changed: 15 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
control 'SV-238199' do
1+
control "SV-238199" do
22
title "The Ubuntu operating system must retain a user's session lock until that user reestablishes
33
access using established identification and authentication procedures. "
44
desc "A session lock is a temporary action taken when a user stops work and moves away from the
@@ -11,10 +11,8 @@
1111
Regardless of where the session lock is determined and
1212
implemented, once invoked, a session lock of the Ubuntu operating system must remain in place
1313
until the user reauthenticates. No other activity aside from reauthentication must unlock
14-
the system.
15-
16-
"
17-
desc 'check', "Verify the Ubuntu operation system has a graphical user interface session lock enabled.
14+
the system."
15+
desc "check", "Verify the Ubuntu operation system has a graphical user interface session lock enabled.
1816
1917
2018
Note: If the Ubuntu operating system does not have a graphical user interface installed,
@@ -29,8 +27,8 @@
2927
true
3028
3129
If \"lock-enabled\" is
32-
not set to \"true\", this is a finding. "
33-
desc 'fix', "Configure the Ubuntu operating system to allow a user to lock the current graphical user
30+
not set to \"true\", this is a finding."
31+
desc "fix", "Configure the Ubuntu operating system to allow a user to lock the current graphical user
3432
interface session.
3533
3634
Note: If the Ubuntu operating system does not have a graphical user
@@ -40,17 +38,17 @@
4038
to allow graphical user interface session locks with the following command:
4139
4240
$ sudo
43-
gsettings set org.gnome.desktop.screensaver lock-enabled true "
41+
gsettings set org.gnome.desktop.screensaver lock-enabled true"
4442
impact 0.5
45-
tag severity: 'medium '
46-
tag gtitle: 'SRG-OS-000028-GPOS-00009 '
47-
tag satisfies: %w(SRG-OS-000028-GPOS-00009 SRG-OS-000029-GPOS-00010)
48-
tag gid: 'V-238199 '
49-
tag rid: 'SV-238199r653772_rule '
50-
tag stig_id: 'UBTU-20-010004 '
51-
tag fix_id: 'F-41368r653771_fix '
52-
tag cci: %w(CCI-000056 CCI-000057)
53-
tag nist: ['AC-11 b', 'AC-11 a']
43+
tag severity: "medium "
44+
tag gtitle: "SRG-OS-000028-GPOS-00009 "
45+
tag satisfies: ["SRG-OS-000028-GPOS-00009", "SRG-OS-000029-GPOS-00010"]
46+
tag gid: "V-238199 "
47+
tag rid: "SV-238199r653772_rule "
48+
tag stig_id: "UBTU-20-010004 "
49+
tag fix_id: "F-41368r653771_fix "
50+
tag cci: ["CCI-000056", "CCI-000057"]
51+
tag nist: ["AC-11 b", "AC-11 a"]
5452

5553
xorg_status = command('which Xorg').exit_status
5654
if xorg_status == 0

controls/SV-238200.rb

Lines changed: 15 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
control 'SV-238200' do
1+
control "SV-238200" do
22
title "The Ubuntu operating system must allow users to directly initiate a session lock for all
33
connection types. "
44
desc "A session lock is a temporary action taken when a user stops work and moves away from the
@@ -9,29 +9,27 @@
99
session activity can be determined. Rather than be forced to wait for a period of time to expire
1010
before the user session can be locked, the Ubuntu operating systems need to provide users with
1111
the ability to manually invoke a session lock so users may secure their session if they need to
12-
temporarily vacate the immediate physical vicinity.
13-
14-
"
15-
desc 'check', "Verify the Ubuntu operating system has the \"vlock\" package installed by running the
12+
temporarily vacate the immediate physical vicinity."
13+
desc "check", "Verify the Ubuntu operating system has the \"vlock\" package installed by running the
1614
following command:
1715
1816
$ dpkg -l | grep vlock
1917
20-
If \"vlock\" is not installed, this is a finding. "
21-
desc 'fix', "Install the \"vlock\" package (if it is not already installed) by running the following
18+
If \"vlock\" is not installed, this is a finding."
19+
desc "fix", "Install the \"vlock\" package (if it is not already installed) by running the following
2220
command:
2321
24-
$ sudo apt-get install vlock "
22+
$ sudo apt-get install vlock"
2523
impact 0.5
26-
tag severity: 'medium '
27-
tag gtitle: 'SRG-OS-000030-GPOS-00011 '
28-
tag satisfies: %w(SRG-OS-000030-GPOS-00011 SRG-OS-000031-GPOS-00012)
29-
tag gid: 'V-238200 '
30-
tag rid: 'SV-238200r653775_rule '
31-
tag stig_id: 'UBTU-20-010005 '
32-
tag fix_id: 'F-41369r653774_fix '
33-
tag cci: %w(CCI-000058 CCI-000060)
34-
tag nist: ['AC-11 a', 'AC-11 (1)']
24+
tag severity: "medium "
25+
tag gtitle: "SRG-OS-000030-GPOS-00011 "
26+
tag satisfies: ["SRG-OS-000030-GPOS-00011", "SRG-OS-000031-GPOS-00012"]
27+
tag gid: "V-238200 "
28+
tag rid: "SV-238200r653775_rule "
29+
tag stig_id: "UBTU-20-010005 "
30+
tag fix_id: "F-41369r653774_fix "
31+
tag cci: ["CCI-000058", "CCI-000060"]
32+
tag nist: ["AC-11 a", "AC-11 (1)"]
3533

3634
describe package('vlock') do
3735
it { should be_installed }

controls/SV-238201.rb

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,34 +1,34 @@
1-
control 'SV-238201' do
1+
control "SV-238201" do
22
title "The Ubuntu operating system must map the authenticated identity to the user or group account
33
for PKI-based authentication. "
44
desc "Without mapping the certificate used to authenticate to the user account, the ability to
55
determine the identity of the individual user or group will not be available for forensic
6-
analysis. "
7-
desc 'check', "Verify that \"use_mappers\" is set to \"pwent\" in \"/etc/pam_pkcs11/pam_pkcs11.conf\" file:
6+
analysis."
7+
desc "check", "Verify that \"use_mappers\" is set to \"pwent\" in \"/etc/pam_pkcs11/pam_pkcs11.conf\" file:
88
99
1010
$ grep use_mappers /etc/pam_pkcs11/pam_pkcs11.conf
1111
use_mappers = pwent
1212
1313
If
14-
\"use_mappers\" is not found or the list does not contain \"pwent\" this is a finding. "
15-
desc 'fix', "Set \"use_mappers=pwent\" in \"/etc/pam_pkcs11/pam_pkcs11.conf\" or, if there is already a
14+
\"use_mappers\" is not found or the list does not contain \"pwent\" this is a finding."
15+
desc "fix", "Set \"use_mappers=pwent\" in \"/etc/pam_pkcs11/pam_pkcs11.conf\" or, if there is already a
1616
comma-separated list of mappers, add it to the list, separated by comma, and before the null
1717
mapper.
1818
1919
If the system is missing an \"/etc/pam_pkcs11/\" directory and an
2020
\"/etc/pam_pkcs11/pam_pkcs11.conf\", find an example to copy into place and modify
2121
accordingly at
22-
\"/usr/share/doc/libpam-pkcs11/examples/pam_pkcs11.conf.example.gz\". "
22+
\"/usr/share/doc/libpam-pkcs11/examples/pam_pkcs11.conf.example.gz\"."
2323
impact 0.7
24-
tag severity: 'high '
25-
tag gtitle: 'SRG-OS-000068-GPOS-00036 '
26-
tag gid: 'V-238201 '
27-
tag rid: 'SV-238201r832933_rule '
28-
tag stig_id: 'UBTU-20-010006 '
29-
tag fix_id: 'F-41370r653777_fix '
30-
tag cci: ['CCI-000187']
31-
tag nist: ['IA-5 (2) (a) (2)']
24+
tag severity: "high "
25+
tag gtitle: "SRG-OS-000068-GPOS-00036 "
26+
tag gid: "V-238201 "
27+
tag rid: "SV-238201r832933_rule "
28+
tag stig_id: "UBTU-20-010006 "
29+
tag fix_id: "F-41370r653777_fix "
30+
tag cci: ["CCI-000187"]
31+
tag nist: ["IA-5 (2) (a) (2)"]
3232

3333
config_file = '/etc/pam_pkcs11/pam_pkcs11.conf'
3434
config_file_exists = file(config_file).exist?

controls/SV-238202.rb

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
1-
control 'SV-238202' do
1+
control "SV-238202" do
22
title "The Ubuntu operating system must enforce 24 hours/1 day as the minimum password lifetime.
33
Passwords for new users must have a 24 hours/1 day minimum password lifetime restriction. "
44
desc "Enforcing a minimum password lifetime helps to prevent repeated password changes to defeat
55
the password reuse or history enforcement requirement. If users are allowed to immediately
66
and continually change their password, then the password could be repeatedly changed in a
7-
short period of time to defeat the organization's policy regarding password reuse. "
8-
desc 'check', "Verify the Ubuntu operating system enforces a 24 hours/1 day minimum password lifetime for
7+
short period of time to defeat the organization's policy regarding password reuse."
8+
desc "check", "Verify the Ubuntu operating system enforces a 24 hours/1 day minimum password lifetime for
99
new user accounts by running the following command:
1010
1111
$ grep -i ^pass_min_days
@@ -14,22 +14,22 @@
1414
PASS_MIN_DAYS 1
1515
1616
If the \"PASS_MIN_DAYS\" parameter value is less than
17-
\"1\" or is commented out, this is a finding. "
18-
desc 'fix', "Configure the Ubuntu operating system to enforce a 24 hours/1 day minimum password lifetime.
17+
\"1\" or is commented out, this is a finding."
18+
desc "fix", "Configure the Ubuntu operating system to enforce a 24 hours/1 day minimum password lifetime.
1919
2020
2121
Add or modify the following line in the \"/etc/login.defs\" file:
2222
23-
PASS_MIN_DAYS 1 "
23+
PASS_MIN_DAYS 1"
2424
impact 0.3
25-
tag severity: 'low '
26-
tag gtitle: 'SRG-OS-000075-GPOS-00043 '
27-
tag gid: 'V-238202 '
28-
tag rid: 'SV-238202r653781_rule '
29-
tag stig_id: 'UBTU-20-010007 '
30-
tag fix_id: 'F-41371r653780_fix '
31-
tag cci: ['CCI-000198']
32-
tag nist: ['IA-5 (1) (d)']
25+
tag severity: "low "
26+
tag gtitle: "SRG-OS-000075-GPOS-00043 "
27+
tag gid: "V-238202 "
28+
tag rid: "SV-238202r653781_rule "
29+
tag stig_id: "UBTU-20-010007 "
30+
tag fix_id: "F-41371r653780_fix "
31+
tag cci: ["CCI-000198"]
32+
tag nist: ["IA-5 (1) (d)"]
3333

3434
describe login_defs do
3535
its('PASS_MIN_DAYS') { should >= '1' }

0 commit comments

Comments
 (0)