HPE 3PAR StoreServ 3.2.x Security Technical Implementation Guide

  • Version/Release: V2R1
  • Published: 2021-11-23
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The storage system must be operated at the latest maintenance update available from the vendor.
CM-6 - Medium - CCI-000366 - V-237812 - SV-237812r647845_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HP3P-32-001000
Vuln IDs
  • V-237812
  • V-70457
Rule IDs
  • SV-237812r647845_rule
  • SV-85079
The organization must install security-relevant updates (e.g., patches, maintenance updates, and version updates). Due to the potential need for isolation of the storage system from automatic update mechanisms, the organization must give careful consideration to the methodology used to carry out updates.
Checks: C-41022r647843_chk

Determine when the last update occurred, by entering the following command: cli% showpatch -hist The output fields are InstallTime Id Package Version Examine the InstallTime of the last entry in the output. If the last update occurred more than 3 months ago, verify on the vendor's website what the latest version is. If the current installation is not at the latest release, this is a finding.

Fix: F-40981r647844_fix

The software update process must be performed by the vendor's support organization. Contact the vendor's support organization to determine if an update is available. Note: it is possible no update is currently available for the specific product model being evaluated. This is not an error. If an update is available, the support organization will use this process to install the software. Acquire the system update image on DVD media from the vendor's support organization. Power on the Service Processor, and apply its software update first. Perform an Attach operation between the Service Processor and the disk array. Then apply the software update to the 3PAR system. Perform a Detach operation between the Service Processor and the disk array, and power off the Service Processor.

c
The storage system in a hardened configuration must be configured to disable the Remote Copy feature, unless needed.
CM-7 - High - CCI-000381 - V-237813 - SV-237813r647848_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000381
Version
HP3P-32-001001
Vuln IDs
  • V-237813
  • V-70483
Rule IDs
  • SV-237813r647848_rule
  • SV-85105
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to games, software packages, tools, and demonstration software not related to requirements or providing a wide array of functionality not required for every mission, but which cannot be disabled.
Checks: C-41023r647846_chk

Verify the Remote Copy feature is not running via the following command: cli% showrcopy Remote Copy is not configured on this system. Review the requirements by the Information Owner to determine whether the site requires the Remote Copy feature in order to meet mission objectives. If the Status is "Started" and there is no documented requirement for this usage, this is a finding. Any other response is not a finding.

Fix: F-40982r647847_fix

Determine whether Remote Copy operation was permitted under an exception. If this feature was not permitted, then disable the Remote Copy feature with the following command: cli% stoprcopy

b
The CIM service must be disabled, unless needed.
CM-6 - Medium - CCI-000366 - V-237814 - SV-237814r647851_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HP3P-32-001002
Vuln IDs
  • V-237814
  • V-70485
Rule IDs
  • SV-237814r647851_rule
  • SV-85107
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to games, software packages, tools, and demonstration software not related to requirements or providing a wide array of functionality not required for every mission, but which cannot be disabled.
Checks: C-41024r647849_chk

Verify that CIM is not running with the following command: cli% showcim Review the requirements by the Information Owner to determine whether the site requires a CIM management client in order to meet mission objectives. If the output does not report the CIM "Service" is "Disabled" and there is no documented requirement for this usage, this is a finding. If the output does not report the CIM service "State" is "Inactive" and there is no documented requirement for this usage, this is a finding.

Fix: F-40983r647850_fix

Disable the non-essential CIM feature and remove the associated account with the following commands: cli% stopcim -f CIM server stopped successfully. cli% removeuser 3parcimuser Confirm the operation with "y".

b
The storage system must terminate all network connections associated with a communications session at the end of the session, at shutdown, or after 10 minutes of inactivity.
MA-4 - Medium - CCI-000879 - V-237815 - SV-237815r647854_rule
RMF Control
MA-4
Severity
Medium
CCI
CCI-000879
Version
HP3P-32-001003
Vuln IDs
  • V-237815
  • V-70487
Rule IDs
  • SV-237815r647854_rule
  • SV-85109
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element. Terminating network connections associated with communication sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, and de-allocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean that the operating system terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session. Satisfies: SRG-OS-000126-GPOS-00066, SRG-OS-000163-GPOS-00072, SRG-OS-000279-GPOS-00109
Checks: C-41025r647852_chk

Verify the remote session timeout is set to 10 minutes or less with the following command: cli% showsys -param If the output does not contain the information below, this is a finding. SessionTimeout : 00:10:00

Fix: F-40984r647853_fix

Configure the remote session timeout period (in minutes) with the following command: cli% setsys SessionTimeout 10m

c
The CIM service must use DoD-approved encryption.
SC-8 - High - CCI-002418 - V-237817 - SV-237817r647904_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
HP3P-32-001006
Vuln IDs
  • V-237817
  • V-74659
Rule IDs
  • SV-237817r647904_rule
  • SV-89333
Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered. Facilitating the confidentiality and integrity of transmitted information requires the operating system to take measures in preparing information for transmission. This can be accomplished via encryption. This requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised.
Checks: C-41027r647858_chk

Determine if the CIM service is running with proper encryption via the following command: cli% showcim If the CIM service is "Disabled" and the CIM service "State" is "Inactive", this requirement is not applicable. If the output does not report the CIM HTTP value is "Disabled", this is a finding. If the output does not report the CIM HPPTSPort value is "5989", this is a finding.

Fix: F-40986r647859_fix

Disable unsecured CIM ports and enable secured CIM ports with the following command: cli% setcim -http disable -https enable Confirm the operation with "y"

c
DoD-approved encryption must be implemented to protect the confidentiality and integrity of remote access sessions, information during preparation for transmission, information during reception, and information during transmission in addition to enforcing replay-resistant authentication mechanisms for network access to privileged accounts.
AC-17 - High - CCI-000068 - V-237818 - SV-237818r647863_rule
RMF Control
AC-17
Severity
High
CCI
CCI-000068
Version
HP3P-32-001100
Vuln IDs
  • V-237818
  • V-70489
Rule IDs
  • SV-237818r647863_rule
  • SV-85111
Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered. Cryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the secret key used to generate the hash. Facilitating the confidentiality of transmitted information requires the operating system to take measures in preparing information for transmission. This can be accomplished via access control and encryption. This requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised. Operating systems using encryption are required to use FIPS-compliant mechanisms for authenticating to cryptographic modules. FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meets DoD requirements. This allows for Security Levels 1, 2, 3, or 4 for use on a general purpose computing system. Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000096-GPOS-00050, SRG-OS-000112-GPOS-00057, SRG-OS-000120-GPOS-00061, SRG-OS-000250-GPOS-00093, SRG-OS-000297-GPOS-00115, SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174, SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188, SRG-OS-000425-GPOS-00189, SRG-OS-000426-GPOS-00190, SRG-OS-000480-GPOS-00227
Checks: C-41028r647861_chk

Verify that insecure ports are disabled. cli% setnet disableports yes Confirm the operation by entering "y" and pressing "Enter". If an error is reported, this is a finding. If available, a remote port scan can also verify that only secure ports are open. From a command shell on a Linux workstation in the operational environment, enter the following command: cli% nmap -sT -sU -sV --version-all -vv -p1 -65535 <ip address of storage system> If any port other than 22 (ssh), 123 (ntp), 161 and 162 (snmp), and 5783 (ssl manageability) report as open, this is a finding.

Fix: F-40987r647862_fix

Disable insecure ports via this command by entering the following command: cli% setnet disableports yes Confirm the operation by entering "y" and pressing "Enter".

a
The storage system must implement cryptographic mechanisms to prevent unauthorized modification or disclosure of all information at rest on all storage system components.
SC-28 - Low - CCI-002475 - V-237819 - SV-237819r647866_rule
RMF Control
SC-28
Severity
Low
CCI
CCI-002475
Version
HP3P-32-001200
Vuln IDs
  • V-237819
  • V-70491
Rule IDs
  • SV-237819r647866_rule
  • SV-85113
Operating systems handling data requiring “data at rest” protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest. Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). Satisfies: SRG-OS-000404-GPOS-00183, SRG-OS-000405-GPOS-00184
Checks: C-41029r647864_chk

Review the requirements by the Information Owner to discover whether the system stores sensitive or classified information. If the system does not store sensitive or classified information, this is not applicable. Verify that data at rest encryption is enabled by entering the following command: cli% controlencryption status Licensed | Enabled | BackupSaved | State | SeqNum | Keystore yes | Yes | no | normal | 0 | --- If the "Enabled" flag is not set to "Yes" as shown in the output above, this is a finding.

Fix: F-40988r647865_fix

Contact an authorized installer to enable the data-at-rest encryption feature. The data at rest encryption feature has hardware and licensing pre-requisites which must be verified by an authorized installer prior to enabling the feature.

b
SNMP must be changed from default settings and must be configured on the storage system to provide alerts of critical events that impact system security.
AU-5 - Medium - CCI-000139 - V-237820 - SV-237820r647869_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
HP3P-32-001300
Vuln IDs
  • V-237820
  • V-70493
Rule IDs
  • SV-237820r647869_rule
  • SV-85115
Whether active or not, default SNMP passwords, users, and passphrases must be changed to maintain security. If the service is running with the default authenticators, anyone can gather data about the system and the network(s) and use the information to potentially compromise the integrity of the system or network(s). The product must be configured to alert administrators when events occur that may impact system operation or security. The alerting mechanism must support secured options and configurations that can be audited. Satisfies: SRG-OS-000046-GPOS-00022, SRG-OS-000480-GPOS-00227, SRG-OS-000344-GPOS-00135
Checks: C-41030r647867_chk

Verify a SNMPv3 user account is configured. Run the following command: cli% showsnmpuser Username | AuthProtocol | PrivProtocol 3parsnmpuser | HMAC SHA 96 | CFB128 AES 128 If the output is not displayed in the above format, this is a finding. Identify the SNMP trap recipient and report SNMP configuration with the following command: cli% showsnmpmgr HostIP | Port | SNMPVersion | User <snmp trap recipient IP> | 162 | 3 | 3parsnmpuser If the SNMP trap recipient IP address is incorrect, this is a finding. If the SNMP port is not "162", this is a finding. If the SNMP version is not "3", this is a finding. If the SNMP user ID is incorrect, this is a finding. Generate a test trap: cli% checksnmp Trap sent to the following managers: < IP address of trap recipient> If the response does not indicate a trap was successfully sent, this is a finding.

Fix: F-40989r647868_fix

To configure SNMPv3 alert notifications, use this sequence of operations to create and enable an SNMPv3 user, and create associated keys for authentication and privacy: First, create the "3parsnmpuser" on the host with the following command: cli% createuser 3parsnmpuser all browse Enter the password and retype the password to confirm. Next, create the snmp user and associate that with the "3parsnmpuser" account on the host. cli% createsnmpuser 3parsnmpuser Enter the password and retype the password to confirm. Finally, add the IP address of the SNMPv3 trap recipient, where the permissions of the account are used: cli% addsnmpmgr -pw <password> -version 3 -snmpuser 3parsnmpuser <ip address>

b
The SNMP service on the storage system must use only SNMPv3 or its successors.
CM-6 - Medium - CCI-000366 - V-237821 - SV-237821r647872_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HP3P-32-001303
Vuln IDs
  • V-237821
  • V-70495
Rule IDs
  • SV-237821r647872_rule
  • SV-85117
SNMP Versions 1 and 2 are not considered secure. Without the strong authentication and privacy provided by the SNMP Version 3 User-based Security Model (USM), an attacker or other unauthorized users may gain access to detailed system management information and use the information to launch attacks against the system.
Checks: C-41031r647870_chk

Verify that SNMPv3 is enabled by entering the command: cli% showsnmpmgr HostIP Port SNMPVersion User &lt;IP address of SNMP manager&gt; 162 3 &lt;username&gt; If the SNMPVersion is not 3, this is a finding.

Fix: F-40990r647871_fix

Configure the OS to use SNMPv3 by entering the command: cli% setsnmpmgr -snmpuser 3parsnmpuser -pw <password> -version 3 <IP address of SNMP manager>

b
The SNMP service on the storage system must require the use of a FIPS 140-2 approved cryptographic hash algorithm as part of its authentication and integrity methods.
CM-6 - Medium - CCI-000366 - V-237822 - SV-237822r647875_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
HP3P-32-001305
Vuln IDs
  • V-237822
  • V-70497
Rule IDs
  • SV-237822r647875_rule
  • SV-85119
The SNMP service must use AES or a FIPS 140-2 approved successor algorithm for protecting the privacy of communications.
Checks: C-41032r647873_chk

Verify that SNMP encryption uses AES by entering the following command: cli% showsnmpuser Username AuthProtocol PrivProtocol 3parsnmpuser HMAC-SHA-96 CFB128-AES-128 If the PrivProtocol in the result is not AES, this is a finding.

Fix: F-40991r647874_fix

Configure the storage system to use AES encryption for SNMPv3 by entering the command: cli% setsnmpmgr -snmpuser 3parsnmpuser -pw <password> -version 3 <IP address of SNMP manager>

a
The storage system must, for networked systems, compare internal information system clocks at least every 24 hours with a server which is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).
AU-8 - Low - CCI-001891 - V-237823 - SV-237823r647878_rule
RMF Control
AU-8
Severity
Low
CCI
CCI-001891
Version
HP3P-32-001400
Vuln IDs
  • V-237823
  • V-70499
Rule IDs
  • SV-237823r647878_rule
  • SV-85121
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside the configured acceptable allowance (drift) may be inaccurate. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. Organizations should consider endpoints that may not have regular access to the authoritative time server (e.g., mobile, teleworking, and tactical endpoints).
Checks: C-41033r647876_chk

Verify NTP is operational by entering the following command: cli% shownet &lt; multiple lines of heading, and node network information&gt; NTP server : &lt;ip address of ntp server&gt; If one of the lines of the output does not show the correct NTP server IP address, this is a finding.

Fix: F-40992r647877_fix

Enable NTP on the system by entering the following command: cli% setnet ntp <server_addr>

c
The storage system must be configured to have only 1 emergency account which can be accessed without LDAP, and which has full administrator capabilities.
AC-2 - High - CCI-001682 - V-237824 - SV-237824r647881_rule
RMF Control
AC-2
Severity
High
CCI
CCI-001682
Version
HP3P-32-001501
Vuln IDs
  • V-237824
  • V-70501
Rule IDs
  • SV-237824r647881_rule
  • SV-85123
While LDAP allows the storage system to support stronger authentication and provides additional auditing, it also places a dependency on an external entity in the operational environment. The existence of a single local account with a strong password means that administrators can continue to access the storage system in the event the LDAP system is temporarily unavailable.
Checks: C-41034r647879_chk

Verify that only essential local accounts are configured. Enter the following command: cli% showuser If the output shows users other than the four accounts below, this is a finding: 3paradm 3parsvc 3parsnmpuser 3parcimuser

Fix: F-40993r647880_fix

Display users with the following command: cli% showuser If the accounts "3parbrowse", "3paredit", or "3parservice" exist, see HP3P-32-001504 for removal instructions specific to these accounts. If the account "3parcimuser" exists see HP3P-32-001002 for removal instructions specific to that account. Otherwise, remove all accounts except "3paradm", "3parsvc", "3parsnmpuser", and "3parcimuser" using the following command: cli% removeuser <username> Confirm the operation with "y".

c
The storage system must only be operated in conjunction with an LDAP server in a trusted environment if an Active Directory server is not available.
AC-2 - High - CCI-000015 - V-237825 - SV-237825r647884_rule
RMF Control
AC-2
Severity
High
CCI
CCI-000015
Version
HP3P-32-001503
Vuln IDs
  • V-237825
  • V-70503
Rule IDs
  • SV-237825r647884_rule
  • SV-85125
Where strong account and password management capabilities are required, the 3PAR system is heavily dependent on its ability to use an LDAP server. Satisfies: SRG-OS-000001-GPOS-00001, SRG-OS-000104-GPOS-00051, SRG-OS-000480-GPOS-00227
Checks: C-41035r647882_chk

Determine if the system is configured for LDAP. Enter the following command: cli% showauthparam If the output indicates an error, this is a finding. If the resulting output does not include group parameters "groups-dn", "group-obj", or "group-name-attr" then the host is configured to use Active Directory and this requirement is not applicable. If the host is using LDAP and the following fields of the output are not configured, this is a finding. ldap-server &lt;ip address of LDAP server&gt; ldap-server-hn &lt;host name of LDAP server&gt; Next, verify that the LDAP authentication is operational by entering the following command: cli% checkpassword &lt;username&gt; password: &lt;Enter the password for username&gt; If the username and password used in "checkpassword" are known to be valid LDAP credentials, and the following text is NOT displayed at the end of the resulting output, this is a finding. user &lt;username&gt; is authenticated and authorized Note: The "checkpassword" command will not display authenticated information even if LDAP is properly configured, if the username and password are not entered correctly.

Fix: F-40994r647883_fix

Use this series of commands to configure LDAP. cli% setauthparam -f ldap-server <ldap server IP address> cli% setauthparam -f ldap-server-hn <fully qualified domain name of ldap server, such as ldapserver.thisdomain.com> cli% setauthparam -f binding simple cli% setauthparam -f ldap-StartTLS require cli% setauthparam -f groups-dn ou=Groups,dc=thisdomain,dc=com cli% setauthparam -f user-dn-base ou=People,dc=thisdomain,dc=com cli% setauthparam -f user-attr uid cli% setauthparam -f group-obj groupofuniquenames cli% setauthparam -f group-name-attr cn cli% setauthparam -f member-attr uniqueMember cli% setauthparam -f browse-map "*" cli% setauthparam -f edit-map <customer-assigned name of edit role> <customer-assigned name of "edit" group> cli% setauthparam -f service-map <customer-assigned name of service role> <customer-assigned name of "service" group> cli% setauthparam -f super-map <customer-assigned name of super role> <customer-assigned name of "super" group>

c
User credentials which would allow remote access to the system by the Service Processor must be removed from the storage system.
MA-4 - High - CCI-000877 - V-237826 - SV-237826r647903_rule
RMF Control
MA-4
Severity
High
CCI
CCI-000877
Version
HP3P-32-001504
Vuln IDs
  • V-237826
  • V-70505
Rule IDs
  • SV-237826r647903_rule
  • SV-85127
Failure to remove the default user accounts associated with remote access from the Service Processor increases the risk of unauthorized access to the 3PAR OS via the product's remote support interface. The Service Processor's authentication methods have not been evaluated and using such mechanisms to permit remote, full control of the system by organizational or non-organizational users represents an increased risk to unauthorized access. The Service Processor can also send system data offsite providing access to system information to non-DoD organizations.
Checks: C-41036r647885_chk

Verify Service Processor credentials are not present. cli% showuser If any of the users, "3parbrowse", "3paredit", or "3parservice" exist, this is a finding

Fix: F-40995r647886_fix

Remove the Service Processor credentials from the storage system. Enter the following command: cli% removespcredential Note: This removes the "3paredit", "3parbrowse", and "3parservice" users, and sets the "3parsvc" password to a new random value.

c
The storage system must only be operated in conjunction with an Active Directory server in a trusted environment if an LDAP server is not available.
AC-2 - High - CCI-000015 - V-237827 - SV-237827r647890_rule
RMF Control
AC-2
Severity
High
CCI
CCI-000015
Version
HP3P-32-001507
Vuln IDs
  • V-237827
  • V-70507
Rule IDs
  • SV-237827r647890_rule
  • SV-85129
Where strong account and password management capabilities are required, the 3PAR system is heavily dependent on its ability to use an AD server. Satisfies: SRG-OS-000001-GPOS-00001, SRG-OS-000104-GPOS-00051, SRG-OS-000480-GPOS-00227
Checks: C-41037r647888_chk

Determine if the system is configured for Active Directory (AD). Enter the following command: cli% showauthparam If the result returns an error, this is a finding. If the resulting output does include the parameters "groups-dn", "group-obj", or "group-name-attr" then the host is setup for LDAP, this requirement is not applicable. If the host is setup for Active Directory and these fields in the output are not configured, this is a finding. ldap-server &lt;ip address of AD server&gt; ldap-server-hn &lt;host name of AD server&gt; Next, verify that the AD authentication is operational by entering the following command: cli% checkpassword &lt;username&gt;: password: &lt;Enter the password for username&gt; If the username and password used in checkpassword are known to be valid AD credentials, and the following text is NOT displayed at the end of the resulting output, this is a finding. user &lt;username&gt; is authenticated and authorized Note: The "checkpassword" command will not display authenticated information even if AD is properly configured, if the username and password are not entered correctly.

Fix: F-40996r647889_fix

Use this series of commands to configure the host to use Active Directory: cli% setauthparam -f ldap-server <AD server IP address> cli% setauthparam -f binding simple cli% setauthparam -f ldap-StartTLS require cli% setauthparam -f Kerberos-realm <Kerberos realm, such as WIN2K12FOREST.THISDOMAIN.COM> cli% setauthparam -f ldap-server-hn <fully qualified domain name of AD server, such as adserver.thisdomain.com> cli% setauthparam -f accounts-dn CN=Users,DC=win2k12forest,DC=thisdomain,DC=com cli% setauthparam -f user-dn-base CN=Users,DC=win2k12forest,DC=thisdomain,DC=com cli% setauthparam -f user-attr WIN2K12FOREST\\ cli% setauthparam -f account-obj user cli% setauthparam -f account-name-attr sAMAccountName cli% setauthparam -f memberof-attr memberOf cli% setauthparam -f browse-map "CN=<customer-assigned name of browse role>,CN=Users,DC=win2k12forest,DC=thisdomain,DC=com" cli% setauthparam -f edit-map "CN=<customer-assigned name of edit role>,CN=Users,DC=win2k12forest,DC=thisdomain,DC=com" cli% setauthparam -f service-map "CN=<customer-assigned name of service role>,CN=Users,DC=win2k12forest,DC=thisdomain,DC=com" cli% setauthparam -f super-map "CN=<customer-assigned name of super role>,CN=Users,DC=win2k12forest,DC=thisdomain,DC=com"

b
The storage system must require passwords contain a minimum of 15 characters, after an administrator has set the minimum password length to that value.
IA-5 - Medium - CCI-000205 - V-237828 - SV-237828r647893_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
HP3P-32-001525
Vuln IDs
  • V-237828
  • V-70509
Rule IDs
  • SV-237828r647893_rule
  • SV-85131
The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.
Checks: C-41038r647891_chk

Verify that the minimum password length is set to a value of "15". Check the current password configuration: cli% setpassword -minlen 15 If an error is reported, this is a finding. Note: You must have super-admin privileges to perform this action.

Fix: F-40997r647892_fix

Configure the minimum password length for a value of "15" using the following command: cli% setpassword -minlen 15 Note: You must have super-admin privileges to perform this action.

a
The Standard Mandatory DoD Notice and Consent Banner must be displayed until users acknowledge the usage conditions and take explicit actions to log on for further access.
AC-8 - Low - CCI-000048 - V-237829 - SV-237829r647896_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
HP3P-32-001600
Vuln IDs
  • V-237829
  • V-70511
Rule IDs
  • SV-237829r647896_rule
  • SV-85133
Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. The banner must be acknowledged by the user prior to allowing the user access to the operating system. This provides assurance that the user has seen the message and accepted the conditions for access. If the consent banner is not acknowledged by the user, DoD will not be in compliance with system use notifications required by law. To establish acceptance of the application usage policy, a click-through banner at system logon is required. The system must prevent further activity until the user executes a positive action to manifest agreement by clicking on a box indicating "OK". The banner must be formatted in accordance with applicable DoD policy. Use the following verbiage for operating systems that can accommodate banners of 1300 characters: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." Use the following verbiage for operating systems that have severe limitations on the number of characters that can be displayed in the banner: "I've read & consent to terms in IS user agreem't." Satisfies: SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000228-GPOS-00088
Checks: C-41039r647894_chk

Verify that the SSH login banner is properly configured. Enter the following command: cli% showsshbanner I've read &amp; consent to terms in IS user agreem't If the output is not: "I've read &amp; consent to terms in IS user agreem't" this is a finding. Alternatively: To inspect the banner, login via SSH from a remote host. If the output shown above is not displayed during SSH authentication, this is a finding.

Fix: F-40998r647895_fix

To configure the SSH login banner, enter the command: cli% setsshbanner Enter the following text: I've read & consent to terms in IS user agreem't Then press enter twice to conclude setting the SSH banner text.

b
The storage system must allocate audit record storage capacity to store at least one weeks worth of audit records, when audit records are not immediately sent to a central audit record storage facility.
AU-4 - Medium - CCI-001849 - V-237830 - SV-237830r647899_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
HP3P-32-001700
Vuln IDs
  • V-237830
  • V-70513
Rule IDs
  • SV-237830r647899_rule
  • SV-85135
To verify operating systems have a sufficient storage capacity in which to write the audit logs, operating systems need to be able to allocate audit record storage capacity. The task of allocating audit record storage capacity is usually performed during initial installation of the operating system.
Checks: C-41040r647897_chk

Verify the logging capacity is set to the maximum value of "4", with the following command: cli% showsys -param If the resulting list of configured parameters and values, does not contain "EventLogSize : 4M", this is a finding.

Fix: F-40999r647898_fix

Configure the audit logging capacity for the maximum storage value by entering the command: cli% setsys EventLogSize 4M

a
The storage system must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
AU-8 - Low - CCI-001890 - V-237831 - SV-237831r647902_rule
RMF Control
AU-8
Severity
Low
CCI
CCI-001890
Version
HP3P-32-001701
Vuln IDs
  • V-237831
  • V-70515
Rule IDs
  • SV-237831r647902_rule
  • SV-85137
If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis. Time stamps generated by the operating system include date and time. Time is commonly expressed in UTC, a modern continuation of GMT, or local time with an offset from UTC.
Checks: C-41041r647900_chk

Verify the "Timezone" field is configured by entering the following command: cli% showdate Node Date 0 2016-05-18 23:46:29 UTC (Etc/UTC) 1 2016-05-18 23:46:37 UTC (Etc/UTC) If the output does not match the required time zone, this is a finding.

Fix: F-41000r647901_fix

Configure the "Timezone" field by first identifying the time zone identifier. Enter the command to list available time zone settings: cli% setdate -tzlist If UTC is to be set, then use the following command: cli% setdate -tz Etc/UTC