Giter Club home page Giter Club logo

ubuntu20-stig's Introduction

Ubuntu 20.04 DISA STIG

Configure a Ubuntu 20.04 system to be DISA STIG compliant.


Org Stars Stars Forks followers Twitter URL

Discord Badge

Release Branch Release Tag Release Date

Main Pipeline Status

Devel Pipeline Status Devel Commits

Issues Open Issues Closed Pull Requests

License


Looking for support?

Lockdown Enterprise

Ansible support

Community

Join us on our Discord Server to ask questions, discuss features, or just chat with other Ansible-Lockdown users.


Caution(s)

This role will make changes to the system which may have unintended consequences. This is not an auditing tool but rather a remediation tool to be used after an audit has been conducted.

Check Mode is not supported! The role will complete in check mode without errors, but it is not supported and should be used with caution.

This role was developed against a clean install of the Ubuntu 20 operating system. If you are implementing to an existing system please review this role for any site specific changes that are needed.

To use release version please point to main branch and relevant release for the stig benchmark you wish to work with.


Matching a security Level for STIG

It is possible to to only run controls that are based on a particular for security level for STIG. This is managed using tags:

  • CAT1
  • CAT2
  • CAT3

The control found in defaults main also need to reflect true so as this will allow the controls to run when the playbook is launched.

Coming from a previous release

STIG releases always contain changes, it is highly recommended to review the new references and available variables. This has changed significantly since the initial release of ansible-lockdown. This is now compatible with python3 if it is found to be the default interpreter. This does come with pre-requisites which it configures the system accordingly.

Further details can be seen in the Changelog

Auditing (new)

Currently this release does not have a auditing tool.

Documentation

Requirements

General:

  • Basic knowledge of Ansible, below are some links to the Ansible documentation to help get started if you are unfamiliar with Ansible

  • Functioning Ansible and/or Tower Installed, configured, and running. This includes all of the base Ansible/Tower configurations, needed packages installed, and infrastructure setup.

  • Please read through the tasks in this role to gain an understanding of what each control is doing. Some of the tasks are disruptive and can have unintended consiquences in a live production system. Also familiarize yourself with the variables in the defaults/main.yml file.

Technical Dependencies:

  • Ubuntu 20 - Other versions are not supported.
  • Other OSs can be checked by changing the skip_os_check to true for testing purposes.
  • python2-passlib (or just passlib, if using python3)
  • python-lxml
  • python-xmltodict
  • python-jmespath

Package 'python-xmltodict' is required if you enable the OpenSCAP tool installation and run a report. Packages python(2)-passlib and python-jmespath are required for tasks with custom filters or modules. These are all required on the controller host that executes Ansible.

Role Variables

This role is designed that the end user should not have to edit the tasks themselves. All customizing should be done via the defaults/main.yml file or with extra vars within the project, job, workflow, etc. Non-disruptive CAT I, CAT II, and CAT III findings will be corrected by default. Disruptive finding remediation can be enabled by setting ubtu20stig_disruption_high to true.

Tags

There are many tags available for added control precision. Each control may have it's own set of tags noting what level, if it's scored/notscored, what OS element it relates to, if it's a patch or audit, and the rule number.

Below is an example of the tag section from a control within this role. Using this example if you set your run to skip all controls with the tag CCI-002824, this task will be skipped. The opposite can also happen where you run only controls tagged with CCI-002824.

tags:
      - UBTU-20-010448
      - CAT2
      - CCI-002824
      - SRG-OS-000433-GPOS-00193
      - SV-238369r853446_rule
      - V-238369
      - kernel

Community Contribution

We encourage you (the community) to contribute to this role. Please read the rules below.

  • Your work is done in your own individual branch. Make sure to Signed-off and GPG sign all commits you intend to merge.
  • All community Pull Requests are pulled into the devel branch.
  • Pull Requests into devel will confirm your commits have a GPG signature, Signed-off, and a functional test before being approved.
  • Once your changes are merged and a more detailed review is complete, an authorized member will merge your changes into the main branch for a new release.

Pipeline Testing

uses:

  • ansible-core 2.12
  • ansible collections - pulls in the latest version based on requirements file
  • runs the audit using the devel branch
  • This is an automated test that occurs on pull requests into devel

Added Extras

  • pre-commit can be tested and can be run from within the directory
pre-commit run

ubuntu20-stig's People

Contributors

mrsteve81 avatar pre-commit-ci[bot] avatar uk-bolly avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar

ubuntu20-stig's Issues

audit rules template mistake - fdisk

Describe the Issue
A path mistake in the audit rules template for Ubuntu 20 causes the audit fdisk check to fail when benchmarking.

The problematic line is

-w /bin/fdisk -p x -k fdisk

The benchmark check correctly paths fdisk to /sbin/fdisk:

  <ind:pattern operation="pattern match">^[\s]*-w[\s]+/sbin/fdisk[\s]+-p[\s]+x[\s]+-k[\s]+modules[\s]*$</ind:pattern>

Expected Behavior
Check should pass

Actual Behavior
Check does not pass as the rule is created for /bin/fdisk and not /sbin/fdisk

Control(s) Affected
UBTU-20-010298

Environment (please complete the following information):

  • branch being used: [e.g. devel]
  • Ansible Version: [e.g. 2.10]
  • Host Python Version: [e.g. Python 3.7.6]
  • Ansible Server Python Version: [e.g. Python 3.7.6]
  • Additional Details:

Additional Notes
Anything additional goes here

Possible Solution
Fix template at line number 148 as permalinked above.
s/bin/sbin

UBTU-20-010453 conditional oddly returns false within role when set to true in group_vars.

Describe the Issue
For an unknown reason, the UBUNTU20-STIG role ignores ubtu_20_010453 being set to true in group_vars. Copying the tasks into my own role and leaving everything else the same, the ubtu_20_010453 variable is correctly interpreted as true.

Expected Behavior
UBTU-20 role should honor ubtu_20_010453: true

Actual Behavior

TASK [UBUNTU20-STIG : LOW | UBTU-20-010453 | AUDIT | The Ubuntu operating system must display the date and time of the last successful account logon upon logon. | Get pam_lastlog.so showfailed status] ***
task path: /home/foo/ansible-beta/roles/UBUNTU20-STIG/tasks/fix-cat3.yml:627
skipping: [foo.whoi.edu] => {
    "changed": false,
    "skip_reason": "Conditional result was False"
}

Running the exact same code in my own abbreviated role shows:

TASK [kfiresmith.cmmc_controls : LOW | UBTU-20-010453 | PATCH | The Ubuntu operating system must display the date and time of the last successful account logon upon logon. | Set if noshowfail exists] ***
task path: /home/sysadm/ansible-beta/roles/kfiresmith.cmmc_controls/tasks/pam.yml:12
ok: [foo.whoi.edu] => {
    "backupdest": "",
    "change_count": 0,
    "changed": false,
    "invocation": {
        "module_args": {
            "backup": false,
            "control": "required",
            "module_arguments": [
                "showfailed"
            ],
            "module_path": "pam_lastlog.so",
            "name": "login",
            "new_control": null,
            "new_module_path": null,
            "new_type": null,
            "path": "/etc/pam.d",
            "state": "args_present",
            "type": "session"
        }
    }
}

Control(s) Affected
ubtu_20_010453

Environment (please complete the following information):

  • branch being used: 2.9.0
  • Ansible Version: ansible [core 2.12.10]
  • Host Python Version: Python 2.7.18
  • Ansible Server Python Version: python version = 3.8.10 (default, May 26 2023, 14:05:08) [GCC 9.4.0]
  • Additional Details:

Additional Notes
Anything additional goes here

Possible Solution
Enter a suggested fix here

UBTU-20-010048 is matching the wrong part of /etc/ssh/sshd_config

Describe the Issue
In UBTU-20-010048, it's trying to set X11Forwarding no but the regexp for lineinfile is also searching for whitespaces at the beginning of the line. This causes it to match at the end of the file in per user overrides for OpenSSH, not in the global section. This causes automated scans as the X11Forwarding yes still exists

Expected Behavior
The first X11Forwarding yes should be updated, and the second one left as is.

Actual Behavior
Reviewing /etc/ssh/sshd_config the below is what the file looks like

X11Forwarding yes
...
...
# Example of overriding settings on a per-user basis
#Match User anoncvs
X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

Control(s) Affected
UBTU-20-010048

Environment (please complete the following information):

  • branch being used: [e.g. devel] commit 0e94b5d
  • Ansible Version: [e.g. 2.10] 2.13.7
  • Host Python Version: [e.g. Python 3.7.6]
  • Ansible Server Python Version: [e.g. Python 3.7.6]
  • Additional Details:

Additional Notes
N/A

Possible Solution
Changing the regexp to the below should be enough, to remove the \s*

  ansible.builtin.lineinfile:
      path: /etc/ssh/sshd_config
      regexp: '^#?X11Forwarding'
      line: "X11Forwarding no"

audit rules mistake init/finit

Describe the Issue
V-238295 / ubtu_20_010179 doesn't pass SCAP benchmarking because it's missing the init portion.
Rule text: "The Ubuntu operating system must generate audit records for successful/unsuccessful uses of the init_module and finit_module syscalls."

Lockdown template entries:

-a always,exit -F arch=b32 -S finit_module -F auid>=1000 -F auid!=4294967295 -k module_chng
-a always,exit -F arch=b64 -S finit_module -F auid>=1000 -F auid!=4294967295 -k module_chng

STIG check passing value:

-a always,exit -F arch=b32 -S init_module,finit_module -F auid>=1000 -F auid!=4294967295 -k module_chng
-a always,exit -F arch=b64 -S init_module,finit_module -F auid>=1000 -F auid!=4294967295 -k module_chng

Expected Behavior
Check should pass after enabling variable for check item

Actual Behavior
template just missing init_module

Control(s) Affected
V-238295 / ubtu_20_010179

Environment (please complete the following information):

  • branch being used: [e.g. devel]
  • Ansible Version: [e.g. 2.10]
  • Host Python Version: [e.g. Python 3.7.6]
  • Ansible Server Python Version: [e.g. Python 3.7.6]
  • Additional Details:

Additional Notes
Anything additional goes here

Possible Solution
Enter a suggested fix here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.