Select any two versions of this STIG to compare the individual requirements
Select any old version/release of this STIG to view the previous requirements
Ensure the root account for any bootable partitions has a password assigned in the /etc/security/passwd file.
Assign a root account password for any bootable partition.
Use the last command to check for multiple accesses to an account from different workstations/IP addresses. If users log directly onto accounts, rather than using the su command from their own named account to access them, this is a finding (such as logging directly on to Oracle). Also, ask the SA or the IAO if shared accounts are logged into directly or if users log on to an individual account and switch user to the shared account. # last <unix account> Shared or Application accounts can have direct login disabled by setting the rlogin parameter to false in the users stanza of the /etc/security/user file. #lsuser -a rlogin < user_id > If users log directly on to shared accounts, this is a finding.
Use the switch user (su) command from a named account login to access shared accounts. Maintain audit trails to identify the actual user of that account name. Document requirements and procedures for users/administrators to log into their own accounts first and then switch user (su) to the account that must be shared. Direct login to shared or application accounts can be prevented by setting the rlogin = false in the accounts stanza of the /etc/security/user file. Additional hardening of the shared/application accounts can be done with the sugroups = in the accounts stanza of the /etc/security/user file. #chuser rlogin=false < user id >
Perform the following to ensure there are no duplicate account names: # usrck -n ALL If any duplicate account names are found, this is a finding.
Change user account names, or delete accounts, so each account has a unique name.
Perform the following to ensure there are no duplicate UIDs: # usrck -n ALL If any duplicate UIDs are found, this is a finding.
Edit user accounts to provide unique UIDs for each account.
Access the system console and make a logon attempt. Check for either of the following login banners based on the character limitations imposed by the system. An exact match is required. If one of these banners is not displayed, this is a finding. "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. " OR "I've read & consent to terms in IS user agreem't."
Edit /etc/security/login.cfg and assign the herald value for the default and /dev/console stanzas to one of the DoD login banners (based on the character limitations imposed by the system). # chsec -f /etc/security/login.cfg -s default -a herald="<DoD Login Banner>" OR # vi /etc/security/login.cfg and add a herald = <DoD Login Banner> statement to the default stanza DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. " OR "I've read & consent to terms in IS user agreem't."
Determine if successful logons are being logged. # last | more Determine if unsuccessful logons are being logged. # last -f /etc/security/failedlogin | more If the commands do not return successful and unsuccessful logins, this is a finding.
Edit /etc/syslog.conf and add local log destinations for auth.* or both auth.notice and auth.info. "auth.info /var/log/authlog" Verify service startup scripts for syslog and utmp (if present) are enabled. # vi /etc/rc.tcpip Check the syslogd service is not commented out. Refresh syslogd. #refresh -s syslogd
# /usr/sbin/lsuser -a loginretries ALL | more Check all active accounts on the system for the maximum number of tries before the system will lock the account. If a user has values set to 0 or greater then 3, this is a finding.
Use the chsec command to configure the number of unsuccessful logins resulting in account lockout. # chsec -f /etc/security/user -s default -a loginretries=3 # chsec -f /etc/security/user -s <user id> -a loginretries=3
Check the logindelay parameter. # more /etc/security/login.cfg OR #grep logindelay /etc/security/login.cfg | grep -v \* Verify the value of the logindelay variable is 4 or more in each stanza. If the value of logindelay is not 4 or more, this is a finding.
Use vi or the chsec command to change the login delay time period. #chsec -f /etc/security/login.cfg -s default -a logindelay=4 OR # vi /etc/security/login.cfg Add logindelay = 4 to the default stanza.
If there is an application running on the system continuously in use (such as a network monitoring application), ask the SA what the name of the application is. Execute the following to determine which user owns the process(es) associated with the application. If the owner is root, this is a finding. # ps -ef | more
Configure the system so the owner of a session requiring a continuous screen display, such as a network management display, is not root. Ensure the display is also located in a secure, controlled access area. Document and justify this requirement. Ensure the terminal and keyboard for the display (or workstation) are secure from all but authorized personnel by maintaining them in a secure area, in a locked cabinet where a swipe card, or other positive forms of identification, must be used to gain entry.
Verify no accounts have blank passwords. # pwdck -n ALL If any account with a blank password is found, this is a finding.
Remove or configure a password for any account with a blank password. # passwd <user id> # smitty passwd To remove an account with a blank password. # smitty rmuser
Check the system for duplicate UID 0 assignments by listing all accounts assigned UID 0. Procedure: # grep ":0:" /etc/passwd | awk -F":" '{print$1":"$3":"}' | grep ":0:" If any accounts other than root are assigned UID 0, this is a finding.
Remove or change the UID of accounts other than root that have UID 0.
Determine if root is assigned a home directory other than / by listing its home directory. Procedure: # grep "^root" /etc/passwd | awk -F":" '{print $6}' If the root user home directory is /, this is a finding.
The root home directory should be something other than / (such as /root). Procedure: # mkdir /root # chown root /root # chgrp sys /root # chmod 700 /root # cp -r /.??* /root/. Then, edit the passwd file and change the root home directory to /root. The cp -r /.??* command copies all files and subdirectories of file names that begin with "." into the new root directory, which preserves the previous root environment. Must be in the "/" directory when executing the "cp" command.
Check the mode of the root home directory. Procedure: # grep "^root" /etc/passwd | awk -F":" '{print $6}' # ls -ld <root home directory> If the mode of the directory is not equal to 0700, this is a finding. If the home directory is /, this is not applicable.
The root home directory will have permissions of 0700. Do not change the protections of the / directory. Use the following command to change protections for the root home directory. # chmod 0700 /root.
To view the root user's PATH, log in as the root user, and execute the following. # env | grep PATH This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the root user's local initialization files and remove any relative path entries that have not been documented with the ISSO. Edit the root user’s local initialization files and remove any empty entry that is defined. # cd <root's home directory> # vi .profile .cshrc If the bash shell is installed, edit these additional files. # vi .bashrc .bash_profile
Check for world-writable permissions on all directories in the root user's executable search path. Procedure: # ls -ld `echo $PATH | sed "s/:/ /g"` If any of the directories in the PATH variable are world-writable, this is a finding.
For each world-writable path in root's executable search path, perform one of the following. 1. Remove the world-writable permission on the directory. Procedure: # chmod o-w <path> 2. Remove the world-writable directory from the executable search path. Procedure: Identify and edit the initialization file referencing the world-writable directory and remove it from the PATH variable.
Check the remote login ability of the root account. Procedure: # lsuser -a rlogin root If the rlogin value is not false, this is a finding.
The root account can be protected from non-console device logins by setting rlogin = false in the root: stanza of the /etc/security/user file. #chsec -f /etc/security/user -s root -a rlogin=false
# more /etc/passwd Confirm all accounts with a GID of 99 and below (499 and below for Linux) are used by a system account. If a GID reserved for system accounts, 0 - 99 (0 - 499 for Linux), is used by a non-system account, this is a finding.
Change the primary group GID numbers for non-system accounts with reserved primary group GIDs (those less or equal to 99 in general, or 499 for Linux). # smitty chuser
Perform the following to ensure there are no GIDs referenced in /etc/passwd not defined in /etc/group: # usrck -n ALL If GIDs referenced in /etc/passwd are not defined in /etc/group are returned, this is a finding.
Add a group to the system for each GID referenced without a corresponding group. # smitty mkgroup
Ask the SA or IAO if a host-based intrusion detection application is loaded on the system. Determine if the application is loaded on the system. Procedure: # find / -name <daemon name> -print Determine if the application is active on the system. Procedure: # ps -ef | grep <daemon name> If no host-based intrusion detection system is installed on the system, this is a finding.
Install a host-based intrusion detection tool.
Obtain the list of available security patches from IBM. Verify the available patches and service packs have been installed on the system. Check the currently running TL (Technology Levels and Service Packs). #oslevel -s Perform the following to obtain a list of installed patches. # /usr/sbin/instfix -i If there are security patches available and applicable for the system that have not been installed, this is a finding.
Use a web browser to access the vendor's support web site. Download the service packs and patches. Use SMIT to apply the updates. #smitty update_all
Check system directories for uneven file permissions. Procedure: # ls -lL /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin Uneven file permissions exist if the file owner has less permissions than the group or other user classes. If any of the files in the above listed directories contain uneven file permissions, this is a finding.
Change the mode of files with uneven permissions so owners do not have less permission than group or world users.
Check the system for files with no assigned owner. Procedure: # find / -nouser -print If any files have no assigned owner, this is a finding.
All directories and files (executable and data) will have an identifiable owner and group name. Either trace files to an authorized user, change the file's owner to root, or delete them. Determine the legitimate owner of the files and use the chown command to set the owner and group to the correct value. If the legitimate owner cannot be determined, change the owner to root (but make sure none of the changed files remain executable because they could be Trojan horses or other malicious code). Examine the files to determine their origin and the reason for their lack of an owner/group. #chown <a-valid-user> <directory>/<file>
Check the mode of network services daemons. # ls -la /usr/sbin /usr/bin If the mode of a network services daemon is more permissive than 0755, this is a finding. NOTE: Network daemons that may not reside in these directories (such as httpd or sshd) must also be checked for the correct permissions.
Change the mode of the network services daemon. # chmod 0755 <path>
Check the mode of log files. Procedure: # ls -lL /var/log /var/log/syslog /var/adm If any of the log files have modes more permissive than 0640, this is a finding.
Change the mode of the system log file(s) to 0640 or less permissive. Procedure: # chmod "0640" /path/to/system-log-file NOTE: Do not confuse system log files with audit logs. Any subsystems that require less stringent permissions must be documented.
Check skeleton files permissions. Procedure: # ls -l /etc/security/.profile If a skeleton file has a mode more permissive than 0644, this is a finding. Check the mkuser.sys file. The /etc/security/mkuser.sys is a script containing items used in creation of users' ~/.profile files. This script needs to be both protected from unauthorized modification, but also needs to be executable, therefore the permissions need to be at the mode of 755. #ls -l /etc/security/mkuser.sys If the mkuser.sys file has a mode more permissive than 0755, this is a finding.
Change the mode of skeleton files with incorrect mode. # chmod 0644 /etc/security/.profile #chmod 0755 /etc/security/mkuser.sys
Perform the following to check NIS file ownership. # ls -lRa /var/nis /var/yp /usr/lib/nis /usr/lib/netsvc/yp If the file ownership is not root, sys, or bin, this is a finding.
Change the owner of the NIS files to root, sys, or bin. Procedure (example): # chown root < directory>/< file >
Check the group ownership of the NIS files. Procedure: # ls -lRa /var/nis /var/yp /usr/lib/nis /usr/lib/netsvc/yp If the file group owner is not sys, bin, or system, this is a finding.
Change the group owner of the NIS files to sys, bin, system, or other. Procedure: # chgrp system < directory>/< file >
Perform the following to check NIS file mode # ls -lRa /var/nis /var/yp /usr/lib/nis /usr/lib/netsvc/yp If the file's mode is more permissive than 0755, this is a finding.
Change the mode of NIS/NIS+/yp files to 0755 or less permissive. Procedure (example): # chmod 0755 <filename>
Check the mode of the manual page files. Procedure: # ls -lLR /usr/share/man /usr/share/info /usr/share/infopage If any of the manual page files have a mode more permissive than 0644, this is a finding.
Change the mode of manual page files to 0644 or less permissive. Procedure (example): # chmod 0644 <path>/<manpage>
Check the mode of library files. Procedure: # ls -lLR /usr/lib /lib If any of the library files have a mode more permissive than 0755, this is a finding.
Change the mode of library files to 0755 or less permissive. Procedure (example): # chmod 0755 <path>/<library-file> NOTE: Library files should have an extension of .a or .so (a=archive, so=shared object) extension, possibly followed by a version.
Check the permissions for files in /etc, /bin, /usr/bin, /usr/lbin, /usr/ucb, /sbin, and /usr/sbin. Procedure: # ls -lL /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin If any command file is listed and has a mode more permissive than 755, this is a finding. Note: Elevate to Severity Code I if any command file listed is world-writable.
Change the mode for system command files to 755 or less permissive. Procedure: # chmod 755 <filename>
Check the ownership of system files, programs, and directories. Procedure: # ls -lLa /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin If any of the system files, programs, or directories are not owned by a system account, this is a finding. For this check, the system-provided "ipsec" user is considered to be a system account.
Change the owner of system files, programs, and directories to a system account. Procedure: # chown root /some/system/file (A different system user may be used in place of root.)
Check the group ownership of system files, programs, and directories. Procedure: # ls -lLa /etc /bin /usr/bin /usr/lbin /usr/ucb /sbin /usr/sbin If any system file, program, or directory is not group-owned by a system group, this is a finding. For this check, the system-provided "ipsec" group is also acceptable.
Change the group owner of system files to a system group. Procedure: # chgrp sys /path/to/system/file (System groups other than sys may be used.)
Check the ownership of the /etc/security/passwd file. Procedure: # ls -lL /etc/security/passwd If the owner of this file is not root, this is a finding.
Change the ownership of the /etc/security/passwd file. # chown root /etc/security/passwd
Check the mode of the /etc/passwd file. Procedure: # ls -lL /etc/passwd If /etc/passwd has a mode more permissive than 0644, this is a finding.
Change the mode of the passwd file to 0644. Procedure: # chmod 0644 /etc/passwd Document all changes.
Check the mode of the /etc/security/passwd file. Procedure: # ls -lL /etc/security/passwd If the mode of this file is more permissive than 0400, this is a finding.
Change the mode of the /etc/security/passwd file. # chmod 0400 /etc/security/passwd
Files with the setuid bit set will allow anyone running these files to be temporarily assigned the user or group ID of the file. If an executable with setuid allows shell escapes, the user can operate on the system with the effective permission rights of the user or group owner. List all setuid files on the system. Procedure: # find / -perm -4000 -exec ls -l {} \; | more NOTE: Executing these commands may result in large listings of files; the output may be redirected to a file for easier analysis. Ask the SA or IAO if files with the setuid bit set have been documented. If any undocumented file has its setuid bit set, this is a finding.
Document the files with the setuid bit set or unset the setuid bit on the executable.
Locate all setgid files on the system. Procedure: # find / -perm -2000 If the ownership, permissions, location, and ACLs of all files with the setgid bit set are not documented, this is a finding.
All files with the sgid bit set will be documented in the system baseline and authorized by the Information Systems Security Officer. Locate all sgid files with the following command: #find / -perm -2000 -exec ls -lL {} \; # find / -perm -2000 -exec aclget {} \; Ensure sgid files are part of the operating system software, documented application software, documented utility software, or documented locally developed software. Ensure none are text files or shell programs.
Determine if a weekly automated or manual process is used to generate a list of setuid files on the system and compare it with the prior list. If no such process is in place, this is a finding.
Establish a weekly automated or manual process to generate a list of setuid files on the system and compare it with the prior list. To create a list of setuid files use the following command. # find / -perm -4000 > setuid-file-list
Determine if a weekly automated or manual process is used to generate a list of setgid files on the system and compare it with the prior list. If no such process is in place, this is a finding.
Establish a weekly automated or manual process to generate a list of setgid files on the system and compare it with the prior list. To create a list of setgid files use the following command. # find / -perm -2000 > setgid-file-list
Check /etc/filesystems and verify the nosuid mount option is used on file systems mounted from removable media, network shares, or any other file system not containing approved setuid or setgid files. Each file system stanza must contain a device special file and may additionally contain all of the following fields type = , options = , and check = . # more /etc/filesystems # lsfs If any of these files systems do not mount with the nosuid option, it is a finding.
Edit /etc/filesystems and add the options = nosuid to the stanza of file system mounted from removable media or network shares, and any file system not containing approved setuid or setgid files. OR Add the nosuid option with the chfs command. # chfs -a options=nosuid <filesystem>
Verify all world-writable directories have the sticky bit set. Procedure: # find / -type d -perm -002 ! -perm -1000 > wwlist If the sticky bit is not set on a world-writable directory, this is a finding.
Set the sticky bit on all public directories. Procedure: # chmod 1777 /tmp (Replace /tmp with the public directory missing the sticky bit, if necessary.)
Check the ownership of all public directories. Procedure: # find / -type d -perm -1002 -exec ls -ld {} \; If any public directory is not owned by root or an application user, this is a finding.
Change the owner of public directories to root or an application account. Procedure: # chown root /tmp (Replace root with an application user and/or /tmp with another public directory as necessary.)
Check global initialization files for the configured umask value. Procedure: # grep umask /etc/* Check local initialization files for the configured umask value. Procedure: # grep umask /userhomedirectory/.* If the system and user default umask is not 077, this is a finding. NOTE: If the default umask is 000 or allows for the creation of world-writable files, this becomes a Severity Code I (CAT I) finding.
Edit local and global initialization files that contain "umask" and change them to use 077 instead of the current value.
Determine if default system accounts (such as those for guest, sys, bin, uucp, nuucp, daemon, smtp, and lpd) have been disabled. Procedure: # lsuser -a account_locked ALL If there are any unlocked default system accounts, this is a finding.
Lock the default system account(s). # chuser account_locked=true <user>
Determine if auditing is enabled. # /usr/sbin/audit query | head -1 If the response Auditing On is not returned, this is a finding.
Use SMIT or command line to enable auditing on the system. #audit start Additionally, make sure auditing subsystem starts on system startup. #mkitab -i cron "audit:2:once:/usr/sbin/audit start 2>&1 > /dev/console"
Perform the following to determine the location of audit logs and then check the ownership. Procedure: # grep -p bin: /etc/security/audit/config Directories to search will be listed under the bin stanza. # ls -la <audit directories> If any audit log file is not owned by root, this is a finding.
Change the ownership of the audit log file(s). Procedure: # chown root <audit log file>
Perform the following to determine the location of audit logs and then check the mode of the files. Procedure: # grep -p bin: /etc/security/audit/config Directories to search will be listed under the bin stanza. # ls -la <audit directories> If any audit log file has a mode more permissive than 0640, this is a finding.
Change the mode of the audit log directories/files. # chmod 0750 <audit directory> # chmod 0640 <audit file>
Check the system audit configuration to determine if failed attempts to access files and programs are audited. Check system activities (events) to audit are listed in the /etc/security/audit/events file. Procedure: # more /etc/security/audit/events If the FILE_Open event is not configured, this is a finding. Check the FILE_Open audit event is defined in the audit classes' stanza classes: of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config Make note of the audit class(es) that the FILE_Open event is associated with. If the FILE_Open event is not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config If the class(es) the FILE_Open event is(/are) not associated with the default user and all the system users in the users: stanza, this is a finding. Supplementary Information: Successful setup of AIX auditing requires several files and stanza's to be correctly configured. 1. The /etc/security/audit/events must have the system call defined. 2. The /etc/security/audit/config has 2 stanzas that need to be configured a. "classes:" stanza. Each entry in this stanza defines two things. The first is the name of a class to group the events to be audited on. The class is linked to users of the system for auditing. The second is the event(s) to be audited in this class: stanza. Example: classes: DISA_CLASS = FILE_Open, File_Unlink, FS_Rmdir b. "users:" stanza. There are two options of specifying what users audit on. The first is to explicitly spell out user names. EXAMPLE: users: root = DISA_CLASS The second is to specify a default catching all users not listed elsewhere in the users: stanza EXAMPLE users: root = DISA_CLASS default = DISA_CLASS 3. An approach to setup auditing to meet STIG requirements would be to create class stanza with all audit events that are required. The users: stanza would then be populated with the root user, any other user ids with special requirements and finally a default user. 4. The /usr/lib/security/mkuser.default file can have under the users: stanza an entry auditclasses = class(es) of events to be audited for each new user added to the system.
Edit /etc/security/audit/events and add the FILE_Open event to the list of audited events. Edit /etc/security/audit/config and add the FILE_Open audit event to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes that have the FILE_Open event to the users listed in the users: stanza.
Check the system audit configuration to determine if failed attempts to access files and programs are audited. # more /etc/security/audit/events If auditing of the FILE_Unlink or FS_Rmdir events is not configured, this is a finding. If no results are returned, this is a finding. Check the FILE_Unlink and FS_Rmdir audit event(s) are defined in the audit classes' stanza classes: of the /etc/security/audit/config file. #more /etc/security/audit/config Make note of the audit class(es) that the File_Unlink and FS_Rmdir events are associated with. If the FILE_Unlink and FS_Rmdir events are not associated with any audit classes in the classes: stanza this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. #more /etc/security/audit/config If the class(es) that the FILE_Unlink and FS_Rmdir events are not associated with the default user and all the system users in the users: stanza, this is a finding.
Edit /etc/security/audit/events and add the FILE_Unlink or FS_Rmdir events to the list of audited events. Edit /etc/security/audit/config and add the FILE_Unlink and FS_Rmdir audit events to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes containing the FILE_Unlink and FS_Rmdir events to the all users listed in the users: stanza.
Check the auditing configuration of the system. # more /etc/security/audit/events Verify the following events are configured. ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime, PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIDs, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv If any of these events are missing from the configuration, this is a finding. Check the ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime, PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIDs, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv audit events are defined in the audit classes' stanza 'classes:' of the /etc/security/audit/config file. #more /etc/security/audit/config Make note of the audit class(es) that the ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime, PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIDs, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv events are associated with. If the ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime, PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIDs, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv events are not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. #more /etc/security/audit/config If the class(es) that the ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime,PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIds, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv events are not associated with the default user and all the system users in the 'users:' stanza, this is a finding.
Edit /etc/security/audit/events and add the following events to the list of audited events: ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime, PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIDs, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv. Edit /etc/security/audit/config and add the ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime, PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIDs, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv audit events to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes with the ACCT_Disable, ACCT_Enable, AUD_it, BACKUP_Export, DEV_Change, DEV_Configure, DEV_Create, FILE_Chpriv, FILE_Fchpriv, FILE_Mknod, FILE_Owner, FS_Chroot, FS_Mount, FS_Umount, PASSWORD_Check, PROC_Adjtime, PROC_Kill, PROC_Privilege, PROC_Setpgid, PROC_SetUserIDs, RESTORE_Import, TCBCK_Delete, USER_Change, USER_Create, USER_Reboot, USER_Remove, and USER_SetEnv events to the all users listed in the users: stanza.
Check the system's audit configuration. # more /etc/security/audit/events Confirm the following events are configured: USER_Login, USER_Logout, INIT_Start, INIT_End and USER_SU. If any of these events are not present, this is a finding. Check the USER_Login, USER_Logout, INIT_Start, INIT_End, and USER_SU audit events are defined in the audit classes' stanza 'classes:' of the /etc/security/audit/config file. #more /etc/security/audit/config Make note of the audit class(es) the USER_Login, USER_Logout, INIT_Start, INIT_End, and USER_SU events are associated with. If the USER_Login, USER_Logout, INIT_Start, INIT_End, and USER_SU events are not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. #more /etc/security/audit/config If the class(es) the USER_Login, USER_Logout, INIT_Start, INIT_End, and USER_SU events are not associated with the default user and all the system users in the users: stanza, this is a finding.
Edit /etc/security/audit/events and add the USER_Login, USER_Logout, INIT_Start, INIT_End, and USER_SU events to the list of audited events. Edit /etc/security/audit/config and add the USER_Login, USER_Logout, INIT_Start, INIT_End, and USER_SU audit events to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes with the USER_Login, USER_Logout, INIT_Start, INIT_End, and USER_SU events to the all users listed in the users: stanza.
Check the system's audit configuration. # more /etc/security/audit/events Confirm the following events are configured: FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner. If any of these events are not configured, this is a finding. Check the FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner audit events are defined in the audit classes' stanza classes: of the /etc/security/audit/config file. #more /etc/security/audit/config Make note of the audit class(es) the FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner events are associated with. If the FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner events are not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. If the class(es) the FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner events are not associated with the default user and all the system users in the users: stanza, this is a finding.
Edit /etc/security/audit/events and add the FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner events to the list of audited events. Edit /etc/security/audit/config and add the FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner audit events to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes with the FILE_Acl, FILE_Fchmod, FILE_Fchown, FILE_Mode, and FILE_Owner events to the all users listed in the users: stanza.
Check the ownership of inetd.conf file. Procedure: # ls -lL /etc/inetd.conf This is a finding if any of the above files or directories are not owned by root or bin.
Change the ownership of the inetd.conf file to root or bin. Procedure: # chown root /etc/inetd.conf
Check the mode of inetd.conf file. # ls -lL /etc/inetd.conf If the mode of the file(s) is more permissive than 0440, this is a finding.
Change the mode of the inetd.conf file. # chmod 0440 /etc/inetd.conf
Check the ownership of the services file. Procedure: # ls -lL /etc/services If the services file is not owned by root or bin, this is a finding.
Change the ownership of the services file to root or bin. Procedure: # chown root /etc/services
Check the mode of the services file. Procedure: # ls -lL /etc/services If the services file has a mode more permissive than 0444, this is a finding.
Change the mode of the services file to 0444 or less permissive. Procedure: # chmod 0444 /etc/services
Check global initialization files for the presence of mesg -n or mesg n. Procedure: # grep "mesg" /etc/.login /etc/profile /etc/bashrc /etc/environment /etc/security/environ /etc/security/.profile /etc/csh.login /etc/csh.cshrc If no global initialization files contain mesg -n or mesg n, this is a finding.
Edit /etc/profile or another global initialization script and add the mesg -n command.
Look for the presence of a print service configuration file. Procedure: # find /etc -name hosts.lpd -print # find /etc -name Systems -print # find /etc -name printers.conf If none of the files are found, this check should be marked not applicable. Otherwise, examine the configuration file. Procedure: # more <print service file> Check for entries containing a "+" character by itself on any line. If any are found, this is a finding.
Remove the "+" entries from the hosts.lpd (or equivalent) file.
Locate any print service configuration file on the system. Consult vendor documentation to verify the names and locations of print service configuration files on the system. Procedure: # find /etc -name hosts.lpd -print # find /etc -name Systems -print If no print service configuration file is found, this is not applicable. Check the ownership of the print service configuration file(s). Procedure: # ls -lL <print service file> If the owner of the file is not root, sys, bin, or lp, this is a finding.
Change the owner of the /etc/hosts.lpd file (or equivalent, such as /etc/lp/Systems) to root, lp, or another privileged UID. Consult vendor documentation to determine the name and location of print service configuration files. Procedure: # chown root /etc/hosts.lpd
Locate any print service configuration file on the system. Consult vendor documentation for the name and location of print service configuration files. Procedure: # find /etc -name hosts.lpd -print # find /etc -name Systems -print If no print service configuration file is found, this is not applicable. Check the mode of the print service configuration file. Procedure: # ls -lL <print service file> If the mode of the print service configuration file is more permissive than 0644, this is a finding.
Change the mode of the /etc/hosts.lpd file (or equivalent, such as /etc/lp/Systems) to 0644 or less permissive. Consult vendor documentation for the name and location of print service configuration files. Procedure: # chmod 0644 /etc/hosts.lpd
Check the ownership of the alias file. Procedure: # ls -lL /etc/mail/aliases If the file is not owned by root, this is a finding.
Change the owner of the /etc/mail/aliases file (or equivalent, such as /usr/lib/aliases) to root. Procedure: # chown root /etc/mail/aliases
Check the mode of the alias file. Procedure: # ls -lL /etc/mail/aliases If the alias file has a mode more permissive than 0644, this is a finding.
Change the mode of the /etc/mail/aliases file. Procedure: # chmod 0644 /etc/mail/aliases
Find the aliases file on the system. Procedure: # find / -name aliases -depth -print # more < aliases file location > Examine the aliases file for any directories or paths that may be utilized. Procedure: # ls -lL < path > Check if the file or parent directory is owned by root. If not, this is a finding.
Edit the /etc/mail/aliases file (alternatively, /usr/lib/sendmail.cf). Locate the entries executing a program. They will appear similar to the following line. Aliasname: : /usr/local/bin/ls (or some other program name) Ensure root owns the programs and the directory(ies) they reside in by using the chown command to change owner to root. Procedure: # chown root filename
Find the aliases file on the system. Procedure: # find / -name aliases -depth -print Examine the aliases file for any directories or paths that may be utilized. Procedure: # more <aliases file location> Check the permissions for any paths referenced. Procedure: # ls -lL <path> If any file referenced from the aliases file has a mode more permissive than 0755, this is a finding.
Use the chmod command to change the access permissions for files executed from the alias file. For example: # chmod 0755 < filename >
Check if Sendmail logging is set to level 9. Procedure: # grep "O L" /etc/mail/sendmail.cf OR # grep LogLevel /etc/mail/sendmail.cf If logging is set to less than 9, this is a finding.
Edit the sendmail.conf file, locate the "O L" or LogLevel entry and change it to 9.
Check the syslog configuration file for mail.crit logging configuration. The syslog.conf file critical mail logging option line will typically appear as one of the following examples: mail.crit /var/log/syslog *.crit /var/log/syslog mail.* /var/log/syslog Procedure: # more /etc/syslog.conf If syslog is not configured to log critical Sendmail messages, this is a finding.
Edit the syslog.conf file and add a configuration line specifying an appropriate destination for mail.crit syslogs.
Locate any mail log files by checking the syslog configuration file. Procedure: # more /etc/syslog.conf Identify any log files configured for the mail service at any severity level, or those configured for all services. Check the ownership of these log files. Procedure: # ls -lL <file location> If any mail log file is not owned by root, this is a finding.
Change the ownership of the Sendmail log file. # chown root <sendmail log file>
Check the mode of the SMTP service log file. Procedure: # more /etc/syslog.conf Check the configuration to determine which log files contain logs for mail.crit, mail.debug, or *.crit. Procedure: # ls -lL <file location> If the log file permissions are greater than 0644, this is a finding.
Change the mode of the SMTP service log file. Procedure: # chmod 0644 <sendmail log file>
Check for the existence of the ftpusers file. # ls -l /etc/ftpusers If the ftpusers file does not exist, this is a finding.
Create a /etc/ftpusers file containing a list of accounts not authorized for FTP.
Check the contents of the ftpusers file. If the system has accounts not allowed to use FTP and are not listed in the ftpusers file, this is a finding. # more /etc/ftpusers
Add accounts not allowed to use FTP to the /etc/ftpusers file.
Check the ownership of the ftpusers file. # ls -l /etc/ftpusers If the ftpusers file is not owned by root, this is a finding.
Change the owner of the ftpusers file to root. # chown root /etc/ftpusers
Check the permissions of the ftpusers file. # ls -l /etc/ftpusers If the ftpusers file has a mode more permissive than 0640, this is a finding.
Change the mode of the ftpusers file to 0640. # chmod 0640 /etc/ftpusers
Perform: # grep ftpd /etc/inetd.conf, Check the line for ftpd to check if the -l argument. If the ftpd is invoked without the -l argument, this is a finding. Check the /etc/syslog.conf file for daemon.info or *.info. # more /etc/syslog.conf If daemon.info or *.info is not being logged, this is a finding.
Edit the /etc/inetd.conf file and add the -l argument to the ftpd service line. # vi /etc/inetd.conf Restart inetd.conf # refresh -s inetd Add daemon.info or *.info to the /etc/syslog.conf file. #vi /etc/syslog.conf *.info /var/log/syslog Restart the syslog daemon. # refresh -s syslogd
Attempt to log into this host with a user name of anonymous and a password of guest (also try the password of guest@mail.com). If the logon is successful, this is a finding. Procedure: # ftp localhost Name: anonymous 530 Guest login not allowed on this machine.
Remove user "anonymous" from /etc/passwd.
If the system is not running tftp, this is not applicable. Determine if tftpd is running in secure mode. # more /etc/tftpaccess.ctl If the file does not exist, this is a finding. If the file does not contain an entry restricting access to the tftp user home directory, this is a finding. If other configuration is in the file, this is a finding.
Edit /etc/tftpaccess.ctl to only contain an entry restricting access to the tftp user home directory.
Check the mode of the TFTP daemon. Procedure: # find / -name "*tftpd" -print # ls -lL <file location> If the mode of the file is more permissive than 0755, this is a finding.
Change the mode of the TFTP daemon. Procedure: # chmod 0755 <tftp server>
Check the /etc/passwd file to determine if TFTP is configured properly. Procedure: # grep tftp /etc/passwd If a TFTP user account does not exist and TFTP is active, this is a finding. Check the user shell for the TFTP user. If it is not /bin/false or equivalent, this is a finding. Check the home directory assigned to the TFTP user. If no home directory is set, or the directory specified is not dedicated to the use of the TFTP service, this is a finding.
Create a TFTP user account if none exists. Assign a non-login shell to the TFTP user account, such as /bin/false. Assign a home directory to the TFTP user account.
Perform the following to determine if NIS is active on the system. # ps -ef | egrep '(ypbind|ypserv)' If NIS is found active on the system, this is a finding.
Disable the use of NIS. Possible replacements are NIS+ and LDAP.
Use usrck to verify home directory assignments are present. Procedure: # usrck -n ALL If any user is not assigned a home directory, this is a finding.
Assign a home directory to any user without one.
Use pwck to check that assigned home directories exist. Procedure: # usrck -n ALL If any user's assigned home directory does not exist, this is a finding.
If a user has no home directory, determine why. If possible, delete accounts with no home directory. If the account is valid, then create the home directory using the appropriate system administration utility or manually create, i.e., mkdir <directory name>; copy the skeleton files into the directory; chown <user name> <directory name> for the new directory and the skeleton files. Document all changes.
Check the home directory mode of each user in /etc/passwd. Procedure: # cut -d : -f 6 /etc/passwd | xargs -n1 ls -ld | more If a user's home directory's mode is more permissive than 0750, this is a finding. NOTE: Application directories are allowed and may need 0755 permissions (or greater) for correct operation.
Change the mode of users' home directories to 0750 or less permissive. Procedure (example): # chmod 0750 <home directory>
Check the ownership of each user's home directory listed in the /etc/passwd file. Procedure: # ls -lLd <user home directory> If any user's home directory is not owned by the assigned user, this is a finding.
Change the owner of a user's home directory to its assigned user. Procedure: # chown <user> <home directory>
Check the group ownership for each user in the /etc/passwd file. Procedure: # ls -lLd <user home directory> If any user's home directory is not group-owned by the assigned user's primary group, this is a finding. Home directories for application accounts requiring different group ownership must be documented using site-defined procedures.
Change the group owner for user's home directories to the primary group of the assigned user. Procedure: # chgrp groupname directoryname (Replace examples with appropriate group and home directory.) Document all changes.
Check the modes of local initialization files. Procedure: # ls -al /<usershomedirectory>/.login # ls -al /<usershomedirectory>/.cshrc # ls -al /<usershomedirectory>/.logout # ls -al /<usershomedirectory>/.profile # ls -al /<usershomedirectory>/.bash_profile # ls -al /<usershomedirectory>/.bashrc # ls -al /<usershomedirectory>/.bash_logout # ls -al /<usershomedirectory>/.env # ls -al /<usershomedirectory>/.dtprofile (permissions should be 0755) # ls -al /<usershomedirectory>/.dispatch # ls -al /<usershomedirectory>/.emacs # ls -al /<usershomedirectory>/.exrc # find /<usershomedirectory>/.dt ! -fstype nfs \( -perm -0002 -o -perm -0020 \) -exec ls -ld {} \; (permissions not to be more permissive than 0755) If local initialization files are more permissive than 0740, the .dt directory or the .dtprofile file is more permissive than 0755, this is a finding.
Ensure user startup files have permissions of 0740 or more restrictive. Examine each user's home directory and verify all file names beginning with "." have access permissions of 0740 or more restrictive. If they do not, use the chmod command to correct the vulnerability. Procedure: # chmod 0740 .filename NOTE: The period is part of the file name and is required.
Check run control script modes. # cd /etc # find rc* -ls If any run control script has a mode more permissive than 0755, this is a finding.
Ensure all system startup files have mode 0755 or less permissive. Examine the rc files, all files in the rc1.d (rc2.d, and so on) directories, and in the /etc/init.d directory to ensure they are not world-writable. If the files are world-writable, use the chmod command to correct the vulnerability and research why they are world-writable. Procedure: # chmod 755 startupfile Document all changes.
Verify run control scripts' library search paths. Procedure: # grep -r PATH /etc/rc* This variable is formatted as a colon-separated list of directories. Relative path entries must be document with the ISSO. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the run control script and remove the relative path entries from the executable search path variable that are not documented with the ISSO. Edit the run control script and remove any empty entry that is defined.
Check the permissions on the files or scripts executed from system startup scripts to see if they are world-writable. Create a list of all potential run command level scripts. # ls -l /etc/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " " OR # ls -l /sbin/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " " Create a list of world writeable files. # find / -perm -002 -type f >> worldWriteableFileList Determine if any of the world writeable files in worldWriteableFileList are called from the run command level scripts. Note: Depending upon the number of scripts vs world writeable files, it may be easier to inspect the scripts manually. # more `ls -l /etc/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " "` OR # more `ls -l /sbin/init.d/* | tr '\011' ' ' | tr -s ' ' | cut -f 9,9 -d " "` If any system startup script executes any file or script that is world-writable, this is a finding.
Remove the world-writable permission from programs or scripts executed by run control scripts. Procedure: # chmod o-w <program or script executed from run control script>
Check the system for the existence of any .netrc files. Procedure: # find / -name .netrc If any .netrc file exists, this is a finding.
Remove the .netrc file(s). Procedure: # rm .netrc
For each user in the /etc/passwd file, check for the presence of files and directories within the user's home directory not owned by the home directory owner. Procedure: # find /<usershomedirectory> ! -fstype nfs ! -user <username> ! \( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec ls -ld {} \; If user's home directories contain files or directories not owned by the home directory owner, this is a finding.
Change the ownership of files and directories in user's home directories to the owner of the home directory. Procedure: # chown accountowner filename OR # find /<usershomedirectory> ! -fstype nfs ! -user <username> ! /( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) -exec chown <username> {} \;
For each user in the /etc/passwd file, check for files and directories with a mode more permissive than 0750. Procedure: # find /<usershomedirectory> ! -fstype nfs ! \( -name .login -o -name .cshrc -o -name .logout -o -name .profile -o -name .bash_profile -o -name .bashrc -o -name .env -o -name .dtprofile -o -name .dispatch -o -name .emacs -o -name .exrc \) \( -perm -0001 -o -perm -0002 -o -perm -0004 -o -perm -0020 -o -perm -2000 -o -perm -4000 \) -exec ls -ld {} \; If user's home directories contain files or directories more permissive than 0750, this is a finding.
Change the mode of files and directories within user's home directories to 0750. Procedure: # chmod 0750 filename Document all changes.
Check /etc/security/login.cfg for a shells stanza. Procedure: # grep -p usw: /etc/security/login.cfg | grep "shells =" If no such stanza exists, this is a finding. Check the /etc/shells file. Procedure: # more /etc/shells If the /etc/shells file does not exist, this is a finding.
Edit the /etc/security/login.cfg file and add a shells stanza containing a list of valid shells. #chsec -f /etc/security/login.cfg -s usw -a shells=<list of approved shells> Create the /etc/shells file. #vi /etc/shells
Confirm the login shells referenced in the /etc/passwd file are listed in the /etc/security/login.cfg file's shells =variable in the usw stanza. # more /etc/security/login.cfg # more /etc/shells The /usr/bin/false, /bin/false, /dev/null, /sbin/nologin, (and equivalents), and sdshell will be considered valid shells for use in the /etc/passwd file, but will not be listed in the shells stanza. If a shell referenced in /etc/passwd is not listed in the shells stanza, excluding the above mentioned shells, then this is a finding.
Use the chsh utility or edit the /etc/passwd file and correct the error by changing the default shell of the account in error to an acceptable shell name contained in the /etc/shells file. Alternatively, use the SMIT to change the /etc/passwd shell entry.
Indications of inactive accounts are those without entries in the last log. Check the date in the last log to verify it is within the last 35 days. If an inactive account is not disabled via an invalid login shell /bin/false entry in the shell field of the /etc/passwd file or account_locked = true in /etc/security/user file, this is a finding.
All inactive accounts will have /bin/false, /usr/bin/false, or /dev/null as the default shell in the /etc/passwd file and have the password disabled. Disable the inactive accounts. Examine the inactive accounts using the last command. Note the date of last login for each account. If any (other than system and application accounts) exceed 35 days, then disable them by placing a shell of /bin/false or /dev/null in the shell field of the passwd file entry for that account. An alternative, and preferable method, is to disable the account using SMIT or the chsec command. Change the accounts login shell. #chsh <account> /bin/false Lock the account in /etc/security/user file. #chuser account_locked=true < user id > OR # smitty chuser
Obtain a list of system shells from /etc/security/login.cfg and check the ownership of these shells. Procedure: #grep shells /etc/security/login.cfg | grep -v \* | cut -f 2 -d = | sed s/,/\ /g | xargs -n1 ls -l If any shell is not owned by root or bin, this is a finding. Obtain a list of system shells from /etc/shells and check the ownership of these shells. Procedure: #cat /etc/shells | xargs -n1 ls -l If any shell is not owned by root or bin, this is a finding.
Change the ownership of the shell with incorrect ownership. # chown root < shell >
Obtain a list of system shells from /etc/security/login.cfg and check the permissions of these shells. Procedure: #grep shells /etc/security/login.cfg | grep -v \* | cut -f 2 -d = | sed s/,/\ /g | xargs -n1 ls -l If any shell has a mode more permissive than 0755, this is a finding. Obtain a list of system shells from /etc/shells and check the ownership of these shells. Procedure: #cat /etc/shells | xargs -n1 ls -l If any shell has a mode more permissive than 0755, this is a finding.
Change the mode of the shell. # chmod 0755 < shell >
Check the system for an automated job, or check with the SA, to determine if the system is checked for extraneous device files on a weekly basis. If no automated or manual process is in place, this is a finding.
Establish a weekly automated or manual process to create a list of device files on the system and determine if any files have been added, moved, or deleted since the last list was generated. Generate a list of device files. # find / -type b -o -type c > device-file-list
Find all device files existing anywhere on the system. Procedure: # find / -type b -print > devicelist # find / -type c -print >> devicelist Check the permissions on the directories above subdirectories containing device files. The following list of device files are intended to be world-writable and if present are not a finding. /dev/arp /dev/conslog /dev/crypto /dev/dtrace/dtrace /dev/dtrace/helper /dev/dtrace/provider/fasttrap /dev/fd/* /dev/kstat /dev/null /dev/poll /dev/pool /dev/ptmx /dev/sad/user /dev/tcp /dev/tcp6 /dev/ticlts /dev/ticots /dev/ticotsord /dev/tty /dev/udp /dev/udp6 /dev/zero /dev/zfs If any device file or their parent directory is world-writable and it is not intended to be world-writable, this is a finding.
Remove the world-writable permission from the device file(s). Procedure: # chmod o-w <device file> Document all changes.
Check the system for world-writable device files. Procedure: # find / -perm -2 -a \( -type b -o -type c \) -exec ls -ld {} \; If any device file(s) used for backup are writable by users other than root, this is a finding (Typical backup devices for tape are/dev/rmt* and cd/dvd writers are /dev/cd*).
Use the chmod command to remove the world-writable bit from the backup device files. Procedure: # chmod o-w <back device filename> Document all changes.
If the system is not using NIS+, this is not applicable. Check the system to determine if NIS+ security level 2 is implemented. Procedure: # niscat cred.org_dir If the second column does not contain DES, the system is not using NIS+ security level 2, and this is a finding.
Configure the NIS+ server to use security level 2.
Check the owner of the exports file. Example: # ls -lL /etc/exports If the export configuration file is not owned by root, this is a finding.
Change the owner of the exports file to root. Example: # chown root /etc/exports
# ls -lL /etc/exports If the file has a mode more permissive than 0644, this is a finding.
# chmod 0644 /etc/exports
Check for NFS exported file systems. Procedure: # exportfs -v This will display all of the exported file systems. For each file system displayed, check the ownership. Procedure: # ls -lLa <exported file system path> If the files and directories are not owned by root, this is a finding.
Change the ownership of exported file systems not owned by root. Procedure: # chown root <path>
Check if the anon option is set correctly for exported file systems. List exported file systems. # exportfs -v Each of the exported file systems should include an entry for the 'anon=' option set to -1 or an equivalent (60001, 60002, 65534, or 65535). If an appropriate 'anon=' setting is not present for an exported file system, this is a finding.
Edit /etc/exports and set the anon=-1 option for exported file systems without it. Re-export the file systems. # exportfs -a
Check the permissions on exported NFS file systems. Procedure: # exportfs -v If the exported file systems do not contain the rw or ro options specifying a list of hosts or networks, this is a finding.
Edit /etc/exports and add ro and/or rw options (as appropriate) specifying a list of hosts or networks which are permitted access. Re-export the file systems.
Check the system for NFS mounts not using the nosuid option. Procedure: # lsfs -v nfs If the mounted file systems do not have the nosuid option, this is a finding.
Edit /etc/filesystems and add the nosuid option for all NFS file systems. Remount the NFS file systems to make the change take effect.
Determine if TCP_WRAPPERS is being used. # grep tcpd /etc/inetd.conf If no services are listed, this is a finding.
Edit /etc/inetd.conf and use tcpd to wrap services. Use SMIT to install TCP Wrappers from the AIX Expansion pack media as fileset netsec.options.tcpwrappers.
Perform: # /bin/tcbck If TCB is not installed, the output will show an error code of 3001-101 and/or a text message indicating TCB is not installed, this is a finding.
Ensure the Trusted Computing Base (TCB) software is implemented. TCB can only be installed at OS installation time.
Check for the existence of the cron.allow and cron.deny files. # ls -lL /var/adm/cron/cron.allow # ls -lL /var/adm/cron/cron.deny If neither file exists, this is a finding.
Create /var/adm/cron/cron.allow and/or /var/adm/cron/cron.deny with appropriate content.
Check mode of the cron.allow file. Procedure: # ls -lL /var/adm/cron/cron.allow If the file has a mode more permissive than 0600, this is a finding.
Change the mode of the cron.allow file to 0600. Procedure: # chmod 0600 /var/adm/cron/cron.allow
List all cronjobs on the system. Procedure: # ls /var/spool/cron/crontabs/ If cron jobs exist under any of the above directories search for programs executed by cron. Procedure: # more <cron job file> Determine if the file is group-writable or world-writable. Procedure: # ls -la <cron program file> If cron executes group-writable or world-writable files, this is a finding.
Remove the world-writable and group-writable permissions from the cron program file(s) identified. # chmod go-w <cron program file>
List all cronjobs on the system. Procedure: # ls /var/spool/cron/crontabs/ If cron jobs exist under any of the above directories search for programs executed by cron. Procedure: # more <cron job file> Determine if the directory containing programs executed from cron is world-writable. Procedure: # ls -ld <cron program directory> If cron executes programs in world-writable directories, this is a finding.
Remove the world-writable permission from the cron program directories identified. Procedure: # chmod o-w <cron program directory>
Check the mode of the crontab files. # ls -lL /var/spool/cron/crontabs/ If any crontab file has a mode more permissive than 0600, this is a finding.
Change the mode of the crontab files. # chmod 0600 /var/spool/cron/crontabs/*
Check the mode of the crontab directory. # ls -ld /var/spool/cron/crontabs If the mode of the crontab directory is more permissive than 0755, this is a finding.
Change the mode of the crontab directory. # chmod 0755 /var/spool/cron/crontabs
Check the owner of the crontab directory. # ls -ld /var/spool/cron/crontabs If the owner of the crontab directory is not root or bin, this is a finding.
Change the owner of the crontab directory. # chown root /var/spool/cron/crontabs
Check the group owner of cron and crontab directories. Procedure: # ls -ld /var/spool/cron/crontabs If a cron or crontab directory is not group-owned by sys, system, bin, or cron, this is a finding.
Change the group owner of the crontab directories to sys, system, bin, or cron. Procedure: # chown cron /var/spool/cron/crontabs
# ls -lL /var/adm/cron/log If this file does not exist or is older than the last cron job, this is a finding.
Enable cron logging on the system.
Check the mode of the cron log file. # ls -lL /var/adm/cron/log If the mode is more permissive than 0600, this is a finding.
Change the mode of the cron log file. # chmod 0600 /var/adm/cron/log
Check for the existence of at.allow and at.deny files. # ls -lL /var/adm/cron/at.allow # ls -lL /var/adm/cron/at.deny If neither file exists, this is a finding.
Create at.allow and/or at.deny files containing appropriate lists of users to be allowed or denied access to the "at" daemon.
# more /var/adm/cron/at.deny If the at.deny file exists and is empty, this is a finding.
Add appropriate users to the at.deny file, or remove the empty at.deny file if an at.allow file exists.
# more /var/adm/cron/at.allow If default accounts (such as bin, sys, adm, and others) are listed in the at.allow file, this is a finding.
Remove the default accounts (such as bin, sys, adm, and others) from the at.allow file.
Check the mode of the at.allow file. # ls -lL /var/adm/cron/at.allow If the at.allow file has a mode more permissive than 0600, this is a finding.
Change the mode of the at.allow file. # chmod 0600 /var/adm/cron/at.allow
List the "at" jobs on the system. Procedure: # ls -la /var/spool/cron/atjobs /var/spool/atjobs For each "at" job file, determine which programs are executed. Procedure: # more <at job file> Check each program executed by "at" for group- or world-writable permissions. Procedure: # ls -la <at program file> If "at" executes group- or world-writable programs, this is a finding.
Remove group-write and world-write permissions from files executed by "at" jobs. Procedure: # chmod go-w <file>
List any "at" jobs on the system. Procedure: # ls /var/spool/cron/atjobs /var/spool/atjobs For each "at" job, determine which programs are executed. Procedure: # more <at job file> Check the directory containing each program executed by "at" for world-writable permissions. Procedure: # ls -la <at program file directory> If "at" executes programs in world-writable directories, this is a finding.
Remove the world-writable permission from directories containing programs executed by "at". Procedure: # chmod o-w <at program directory>
Check the SNMP configuration for default passwords. Locate and examine the SNMP configuration. Procedure: # find / -name "snmp*.conf" -print # more <snmpd.conf> Identify any community names or user password configuration. If any community name or password is set to a default value such as public, private, snmp-trap, or password, or any value which does not meet DISA password requirements, this is a finding.
Change the default passwords. To change them, locate the file /etc/snmpd.conf or the file /etc/snmpd3.conf. Edit the file. Locate the line system-group-read-community which has a default password of public and make the password something more random (less guessable). Do the same for the lines that read system-group-write-community, read-community, write-community, trap, and trap-community. Read the information in the file carefully. The trap is defining who to send traps to, for instance, by default. It is not a password, but the name of a host.
Check the mode of the SNMP daemon configuration file. Locate the SNMP daemon configuration file. Consult vendor documentation to verify the name and location of the file. Procedure: # find / -name "snmpd*.conf" Check the mode of the SNMP daemon configuration file. Procedure: # ls -lL <snmpd conf>
Change the mode of the SNMP daemon configuration file to 0600. Procedure: # chmod 0600 /etc/snmpd.conf # chmod 0600 /etc/snmpdv3.conf
Check the modes for all Management Information Base (MIB) files on the system. Procedure: # find / -name *.mib -print # ls -lL <mib file> If any file is returned that does not have mode 0640 or less permissive, this is a finding.
Change the mode of MIB files to 0640. Procedure: # chmod 0640 <mib file>
Check the system for world-writable files and directories. Procedure: # find / -perm -2 -a \( -type d -o -type f \) -exec ls -ld {} \; If any world-writable files or directories are located, except those required for proper system or application operation, such as /tmp and /dev/null, this is a finding.
Remove or change the mode for any world-writable file or directory on the system that is not required to be world-writable. Procedure: # chmod o-w <file/directory> Document all changes.
Determine if inetd or xinetd has logging or tracing enabled. # ps -ef |grep inetd |grep -e "-d" If no results are returned, this is a finding.
Edit the inetd startup script to contain the "-d" parameter for the inetd process. #vi /etc/rc.tcpip # chssys -s inetd -a '-d'
Determine if the system is configured to boot from devices other than the system startup media. # bootlist -m normal -o The returned values should be hdisk{x}. If the system is setup to boot from a non-hard disk device, this is a finding. Additionally, ask the SA if the machine is setup for multi-boot in the SMS application. If multi-boot is enabled, the firmware will stop at boot time and request which image to boot from the user. If multi-boot is enabled, this is a finding.
Configure the system to only boot from system startup media. # bootlist -m normal hdisk< x > Set multi-boot to off in the SMS application.
# ps -ef | egrep "innd|nntpd" If an INN server is running, this is a finding.
Disable the INN server.
Check the system for an enabled SWAT service. # grep -i swat /etc/inetd.conf If SWAT is found enabled, it must be utilized with SSL to ensure a secure connection between the client and the server. Ask the SA to identify the method used to provide SSL protection for the SWAT service. Verify (or ask the SA to demonstrate) this configuration is effective by accessing SWAT using an HTTPS connection from a web browser. If SWAT is found enabled and has no SSL protection, this is a finding.
Disable SWAT (e.g., remove the "swat" line from inetd.conf or equivalent, and restart the service) or configure SSL protection for the SWAT service.
Check the ownership of the /usr/lib/smb.conf file. Procedure: # ls -l /usr/lib/smb.conf If an smb.conf file is not owned by root, this is a finding.
Change the ownership of the smb.conf file. Procedure: # chown root /usr/lib/smb.conf
Check the mode of the smb.conf file. Procedure: # ls -lL /usr/lib/smb.conf If the smb.conf has a mode more permissive than 0644, this is a finding.
Change the mode of the smb.conf file to 0644 or less permissive. Procedure: # chmod 0644 /usr/lib/smb.conf
Check the ownership of the smbpasswd file. # ls -l /var/private/smbpasswd If an smbpasswd file is not owned by root, this is a finding.
Change the owner of the smbpasswd file to root. # chown root /var/private/smbpasswd
Examine the smb.conf file. # more /usr/lib/smb.conf If the hosts option is not present to restrict access to a list of authorized hosts and networks, this is a finding.
Edit the smb.conf file and set the hosts option to permit only authorized hosts to access Samba.
Check the minage field for each user. # /usr/sbin/lsuser -a minage ALL If the minage field is less than 1 for any user, this is a finding.
Use SMIT or the chsec command to set the minimum password age to 1 week. # chsec -f /etc/security/user -s default -a minage=1 # chsec -f /etc/security/user -s <user id> -a minage=1 OR # smitty chuser
Determine if root has logged in over an unencrypted network connection. First, determine if root has logged in over a network. Procedure: # last | grep "^root " | egrep -v "reboot|console" | more Next, determine if the SSH daemon is running. Procedure: # ps -ef |grep sshd If root has logged in over the network and SSHD is not running, this is a finding.
Install OpenSSH from AIX installation media or AIX Expansion Pack. #smitty installp Enable SSH on the system and use it for all remote connections used to attain root access. Disable direct root login. # chsec -f /etc/security/user -s root -a rlogin=false
Determine if the SSH daemon is configured to permit root logins. Procedure: # find / -name sshd_config -ls # grep -v "^#" <sshd_config path and file> | grep -i permitrootlogin If the PermitRootLogin entry is not found or is not set to no, this is a finding.
Edit the /etc/ssh/sshd_config file and set the PermitRootLogin option to no and refresh sshd. #kill -1 <pid of sshd>
Check the mode of audio devices. # /usr/sbin/lsdev -C | grep -i audio # ls -lL /dev/*aud0 If the mode of audio devices are more permissive than 0660, this is a finding.
Change the mode of audio devices. # chmod o-w <audio device>
Check the owner of audio devices. Procedure: # /usr/sbin/lsdev -C | grep -i audio # ls -lL /dev/*aud0 If the owner of any audio device file is not root, this is a finding.
Change the owner of the audio device. # chown root <audio device>
Check the group ownership of the smb.conf file. Procedure: # ls -l /usr/lib/smb.conf If an smb.conf file is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of the smb.conf file. Procedure: # chgrp system /usr/lib/smb.conf
Check smbpasswd ownership. # ls -lL /var/private/smbpasswd If smbpasswd is not group-owned by sys, or system, this is a finding.
Use the chgrp command to change the group owner of the smbpasswd file to system. # chgrp system /var/private/smbpasswd
Check smbpasswd mode. Procedure: # ls -lL /var/private/smbpasswd If smbpasswd has a mode more permissive than 0600, this is a finding.
Change the mode of the smbpasswd file to 0600. Procedure: # chmod 0600 /var/private/smbpasswd
Check the group owner of audio devices. Procedure: # /usr/sbin/lsdev -C | grep -i audio # ls -lL /dev/*aud0 If the group owner of an audio device is not root, sys, bin, or system, this is a finding.
Change the group owner of the audio device. Procedure: # chgrp system <audio device>
Log into a graphical desktop environment provided by the system. Allow the session to remain idle for 15 minutes. If the desktop session is not automatically locked after 15 minutes, or does not require re-authentication to resume operations, this is a finding.
Consult vendor documentation to determine the settings required for the system to lock graphical desktop environments. Configure the system to lock graphical desktop environments after 15 minutes of inactivity and require re-authentication to resume operations.
Procedure: #lsuser -a histsize ALL If the returned histsize for any user is less than 5, this is a finding.
Use the chsec command to configure the system to prohibit the reuse of passwords within five iterations. # chsec -f /etc/security/user -s default -a histsize=5 # chuser histsize=5 < user id >
Check local initialization files for any executed world-writable programs or scripts. Procedure: # more /<usershomedirectory>/.* # ls -al <program or script> If any local initialization file executes a world-writable program or script, this is a finding.
Remove the world-writable permission of files referenced by local initialization scripts, or remove the references to these files in the local initialization scripts.
Check the run control scripts' ownership. Procedure: # ls -lL /etc/rc* If any run control script is not owned by root or bin, this is a finding.
Change the ownership of the run control script(s) with incorrect ownership. # chown root <run control script>
Check run control scripts' group ownership. Procedure: # ls -lL /etc/rc* If any run control script is not group-owned by sys, bin, other, or system, this is a finding.
Change the group ownership of the run control script(s) with incorrect group ownership. Procedure: # chgrp sys <run control script>
Check the ownership of any files executed from system startup scripts. If any of these files are not owned by root, bin, sys, or other, this is a finding.
Change the ownership of the file executed from system startup scripts to root, bin, sys, or other. # chown root <executed file>
Ask the SA if a password has been given to the Service processors ADMIN account. If a password has not been assigned to the service processor, this is a finding.
Access the system's service processor. Set a supervisor/administrator password if one has not been set. Disable a user-level password if one has been set.
Check the servers boot lists for the normal, service, both, or prevboot modes. # bootlist -m <mode> -o Ensure hdisk{x} is the only devices listed. If boot devices, such as cd{x}, fd{x}. rmt{x}, ent{x} are used, this is a finding.
Configure the system to use a bootloader installed on fixed media. # bootlist -m normal hdisk0 # bootlist -m service hdisk0
Ask the SA if the system boots from removable media. If so, ask if the boot media is stored in a secure container when not in use. If it is not, this is a finding.
Store the system boot media in a secure container when not in use.
Check the system for unnecessary user accounts. Procedure: # more /etc/passwd Some examples of unnecessary accounts includes guest, uucp, games, news, gopher, ftp, and lp. If any unnecessary accounts are found, this is a finding.
Remove all unnecessary accounts, such as games, from the /etc/passwd file before connecting a system to the network. Other accounts, such as news and gopher, that are associated with a service not in use should also be removed. # rmuser -p <username>
Check /etc/news/hosts.nntp permissions. # find / -name hosts.nntp # ls -lL < hosts.nntp file > If /etc/news/hosts.nntp has a mode more permissive than 0600, this is a finding.
Change the mode of the hosts.nntp file to 0600. # chmod 0600 < hosts.nntp file>
Check /etc/news/hosts.nntp.nolimit permissions. # find / -name hosts.nntp.nolimit # ls -lL < hosts.nntp.nolimit file > If hosts.nntp.nolimit has a mode more permissive than 0600, this is a finding.
Change the mode of hosts.nntp.nolimit to 0600. # chmod 0600 < hosts.nntp.nolimit file>
Check /etc/news/nnrp.access permissions. # find / -name nnrp.access # ls -lL < nnrp.access > If /etc/news/nnrp.access has a mode more permissive than 0600, this is a finding.
Change the mode of the nnrp.access file to 0600. # chmod 0600 < nnrp.access >
Check /etc/news/passwd.nntp permissions. # find / -name passwd.nntp # ls -lL < passwd.nntp > If passwd.nntp has a mode more permissive than 0600, this is a finding.
Change the mode of the passwd.nntp file. # chmod 0600 < passwd.nntp >
Check the ownership of the files in /etc/news. Procedure: # ls -al /etc/news If any files are not owned by root or news, this is a finding.
Change the ownership of the files in /etc/news to root or news. Procedure: # chown root /etc/news/*
Check /etc/news files group ownership. Procedure: # ls -al /etc/news If /etc/news files are not group-owned by system or news, this is a finding.
Change the group owner of the files in /etc/news to system or news. Procedure: # chgrp news /etc/news/*
The securetcpip command is in /etc. If it is not there, this is a finding. Perform: more /etc/security/config If the stanza below is not there, this is a finding. tcpip: netrc = ftp, rexec The stanza indicates the securetcpip command, which disables all the unsafe tcpip commands, (e.g., rsh, rlogin, tftp) has been executed.
Ensure secure tcp/ip has been invoked before allowing operations on the system.
Perform the following command with no parameters to ensure the system is in trusted mode. # /bin/tcbck If TCB is not installed, the output will show an error code of 3001-101 and/or a text message indicating TCB is not installed. If the output from the command indicates it is not in trusted mode, this is not reviewed. Otherwise, check the root crontab to verify tcbck is executed weekly. If it is not in the crontab, ask the SA if the check is run manually and to see the results of the check.
Add tcbck command as a weekly cronjob with the output sent to the SA.
Examine the sshd configuration file. # cat /etc/ssh/sshd_config | grep -i "Protocol 2" If the value of "Protocol" is not set to 2, or is commented out, this is a finding.
Edit the configuration file and modify the Protocol line. Protocol 2 Restart sshd: /sbin/init.d/secsh stop /sbin/init.d/secsh start
Check /etc/security/login.cfg # more /etc/security/login.cfg If an alternate console is defined, this is a finding.
Edit /etc/security/login.cfg and remove the alternate console definition.
Verify if NTP running. # lssrc -s xntpd or # ps -ef | egrep "xntpd|ntpd" or # ntpq -p Verify xntpd is started at boot time and scheduled to run. #grep xntpd /etc/rc.tcpip | grep -v \# If NTP is running use the following command. # more /etc/ntp.conf and # ntpq -p Confirm the servers and peers or multicastclient (as applicable) are local or an authoritative U.S. DoD source. If a non-local/non-authoritative (U.S. DoD source) time-server is used, this is a finding.
Use a local authoritative time server that synchronizes to an authorized DoD time source. Ensure all systems in the facility feed from one or more local time servers feeding from the authoritative time server. View the (x)ntp/(x)ntpd man page(s). # man xntpd Create/edit the /etc/ntp.conf file, delete any non-local and/or non-US/DoD sources and insert the local or an authoritative US/DoD source. Start or restart the NTP service. # refresh -s xntpd OR # stopsrc -s xntpd # startsrc -s xntpd
Logging should be enabled for those types of files systems that do not turn on logging by default. Procedure: # mount #lsfs JFS, JFS2, VXFS, HFS, XFS, reiserfs, EXT3, and EXT4 all turn logging on by default and will not be a finding. The ZFS file system uses other mechanisms to provide for file system consistency, and will not be a finding. For other file system types, if the root file system does not have the logging option, this is a finding. If the nolog option or the log=NULL option is set on the root file system, this is a finding.
Implement file system journaling for the root file system, or use a file system using other mechanisms to ensure consistency. If the root file system supports journaling, enable it. If the file system does not support journaling or another mechanism to ensure consistency, a migration to a different file system will be necessary.
Check the system for a running Samba server. Procedure: # ps -ef |grep smbd If the Samba server is running, ask the SA if the Samba server is operationally required. If it is not, this is a finding.
If there is no functional need for Samba and the daemon is running, disable the daemon by killing the process ID as noted from the output of ps -ef |grep smbd. The utility should also be removed or not installed if there is no functional requirement.
Check for any crontab entries that rotate audit logs. Procedure: # crontab -l If such a cron job is found, this is not a finding. Otherwise, query the SA. If there is a process automatically rotating audit logs, this is not a finding. If the SA manually rotates audit logs, this is still a finding, because if the SA is not there, it will not be accomplished. If the audit output is not archived daily, to tape or disk, this is a finding. This can be ascertained by looking at the audit log directory and, if more than one file is there, or if the file does not have today's date, this is a finding.
Configure a cron job or other automated process to rotate the audit logs on a daily basis.
Check the mode of the cron.deny file. # ls -lL /var/adm/cron/cron.deny If the cron.deny file is more permissive than 0600, this is a finding.
Change the mode of the cron.deny file. # chmod 0600 /var/adm/cron/cron.deny
Determine if there are any crontabs by viewing a long listing of the directory. If there are crontabs, examine them to determine what cron jobs exist. Check for any programs specifying an umask. # ls -lL /var/spool/cron/crontabs # cat <crontab file> # grep umask <cron program> If there are no cron jobs present, this vulnerability is not applicable. If any cron job contains an umask value more permissive than 077, this is a finding.
Edit cron script files and modify the umask to 077.
# ls -lL /var/adm/cron/cron.allow If the cron.allow file is not owned by root, sys, or bin, this is a finding.
# chown root /var/adm/cron/cron.allow
Check the mode of the at directory. # ls -lLd /var/spool/cron/atjobs If the directory mode is more permissive than 0755, this is a finding.
Change the mode of the "at" directory to 0755. Procedure: # chmod 0755 < at directory >
Check the ownership of the at directory. Procedure: # ls -ld /var/spool/cron/atjobs If the directory is not owned by root, bin, sys, daemon, or cron, this is a finding.
Change the owner of the at directory to root, bin, sys, daemon, or cron. Procedure: # chown bin /var/spool/cron/atjobs
Determine what "at" jobs exist on the system. Procedure: # ls /var/spool/cron/atjobs /var/spool/atjobs If there are no "at" jobs present, this is not applicable. Determine if any of the "at" jobs or any scripts referenced execute the umask command. Check for any umask setting more permissive than 077. # grep umask <at job or referenced script> If any "at" job or referenced script sets umask to a value more permissive than 077, this is a finding.
Edit "at" jobs or referenced scripts to remove umask commands setting umask to a value less restrictive than 077.
# ls -lL /var/adm/cron/at.allow If the at.allow file is not owned by root, sys, or bin, this is a finding.
Change the owner of the at.allow file. # chown root /var/adm/cron/at.allow
# ls -lL /var/adm/cron/at.deny If the at.deny file is not owned by root, sys, or bin, this is a finding.
Change the owner of the at.deny file. # chown root /var/adm/cron/at.deny
# ls -lL /usr/bin/traceroute If the traceroute command is not owned by root, this is a finding.
Change the owner of the traceroute command to root. Example: # chown root /usr/bin/traceroute
Check the group ownership of the traceroute file. Procedure: # ls -lL /usr/bin/traceroute If the traceroute command is not group-owned by sys, bin, or system, this is a finding.
Change the group owner of the traceroute command to sys, bin, or system. Procedure: # chgrp system /usr/bin/traceroute
# ls -lL /usr/bin/traceroute If the traceroute command has a mode more permissive than 0700, this is a finding.
Change the mode of the traceroute command. # chmod 0700 /usr/bin/traceroute
Look in the root account home directory for a .netscape or a .mozilla directory. If none exists, this is not a finding. If there is one, verify with the root users and the IAO what the intent of the browsing is. Some evidence may be obtained by using the browser to view cached pages under the .netscape directory.
Enforce policy requiring administrative accounts use web browsers only for local service administration.
Check for the Sendmail version being displayed in the greeting. # telnet localhost 25 If a version number is displayed, this is a finding.
Ensure Sendmail or its equivalent has been configured to mask the version information. If necessary, change the O SmtpGreetingMessage line in the /etc/sendmail.cf file. O SmtpGreetingMessage=$j Sendmail $v/$Z; $b Change it to: O SmtpGreetingMessage= Mail Server Ready ; $b
Search for any .forward files on the system. # find / -name .forward -print This is considered a finding if any .forward files are found on the system.
Remove .forward files from the system.
Check the shell for the anonymous FTP account. Procedure: # grep "^ftp" /etc/passwd This is a finding if the seventh field is empty (the entry ends with a ':') or if the seventh field does not contain one of the following. /bin/false /dev/null /usr/bin/false /bin/true /sbin/nologin
Configure anonymous FTP accounts to use a non-functional shell. If necessary, edit the /etc/passwd file to remove any functioning shells associated with the FTP account and replace them with non-functioning shells, such as, /dev/null.
Ask the SA if this is an NMS server. If it is an NMS server, then ask what other applications run on it. If there is anything other than network management software and DBMS software used only for the storage and inquiry of NMS data, this is a finding.
Ensure only authorized software is loaded on a designated NMS server. Authorized software is limited to the NMS software itself, a database management system for the NMS server if necessary, and network management software.
Check /etc/syslog.conf ownership. # ls -lL /etc/syslog.conf If /etc/syslog.conf is not owned by root, this is a finding.
Use the chown command to set the owner to root. # chown root /etc/syslog.conf
Check /etc/syslog.conf group ownership. Procedure: # ls -lL /etc/syslog.conf If /etc/syslog.conf is not group-owned by sys, bin, or system, this is a finding.
Change the group owner of the /etc/syslog.conf file to bin, sys, or system. Procedure: # chgrp system /etc/syslog.conf
Examine the syslog.conf file for any references to remote log hosts. # grep -v "^#" /etc/syslog.conf | grep '@' Destination locations beginning with an @ represent log hosts. If the log host name is a local alias, such as log host, consult the /etc/hosts or other name databases as necessary to obtain the canonical name or address for the log host. Determine if the host referenced is a log host documented using site-defined procedures. If an undocumented log host is referenced, this is a finding.
Remove, replace, or document the referenced undocumented log host.
Check the system for an IPv4 default route. Procedure: # netstat -r |grep default If a default route is not defined, this is a finding.
Set a default gateway for IPv4. # smitty route OR # route add 0 < ip address of gateway >
Ask the SA if the system is a designated router. If it is not, this is not applicable. Check the system for non-routing network services. Procedure: # netstat -a | grep -i listen # ps -ef If non-routing services, including Web servers, file servers, DNS servers, or applications servers, but excluding management services, such as SSH and SNMP, are running on the system, this is a finding.
Ensure only authorized software is loaded on a designated router. Authorized software will be limited to the most current version of routing protocols and SSH for system administration purposes.
If the system does not use NIS or NIS+, this is not applicable. Check if NIS or NIS+ is implemented using UDP. Procedure: # rpcinfo -p | grep yp | grep udp If NIS or NIS+ is implemented using UDP, this is a finding.
Configure the system to not use UDP for NIS and NIS+. Consult vendor documentation for the required procedure.
Locate and examine all .rhosts, .shosts, hosts.equiv, and shosts.equiv files. Procedure: # find / -name .rhosts # more /<directorylocation>/.rhosts # find / -name .shosts # more /<directorylocation>/.shosts # find / -name hosts.equiv # more /<directorylocation>/hosts.equiv # find / -name shosts.equiv # more /<directorylocation>/shosts.equiv If any .rhosts, .shosts, hosts.equiv, or shosts.equiv file contains other than host-user pairs, this is a finding.
If possible, remove the .rhosts, .shosts, hosts.equiv, and shosts.equiv files. If the files are required, remove any content from the files except for necessary host-user pairs.
# find / -type f -name .rhosts # ls -alL /<directorylocation>/.rhosts # find / -type f -name .shosts # ls -alL /<directorylocation>/.shosts # find / -type f -name hosts.equiv # ls -lL /<directorylocation>/hosts.equiv # find / -type f -name shosts.equiv # ls -lL /<directorylocation>/shosts.equiv If the .rhosts, .shosts, hosts.equiv, or shosts.equiv files have permissions greater than 700, this is a finding.
Ensure the permission for these files is set at 700 or less and the owner is the owner of the home directory that it is in. These files, outside of home directories (other than hosts.equiv which is in /etc and owned by root), have no meaning.
# ls -lL /var/adm/cron/cron.deny If the cron.deny file is not owned by root, sys, or bin, this is a finding.
# chown root /var/adm/cron/cron.deny
# grep -v "^#" /etc/inetd.conf |grep rshd If rshd is found to be enabled, this is a finding.
Edit /etc/inetd.conf and comment out the rshd service. Restart the inetd service.
# grep -v "^#" /etc/inetd.conf |grep rexec If any results are returned, this is a finding.
Edit /etc/inetd.conf and comment out the line for the rexec service. Refresh the inetd daemon. # refresh -s inetd
Determine the version of the SMTP service software. Locate the sendmail daemon. Procedure: # find / -name sendmail Obtain version information for the Sendmail daemon. Procedure: # what < file location > OR # strings < file location > | grep version OR # echo \$Z | sendmail -d0 Version 8.14.5 is the latest released version. If the Sendmail version is not at least 8.14.5 or the vendor's latest version, this is a finding.
Obtain and install a newer version of Sendmail from the operating system vendor or from http://www.sendmail.org or ftp://ftp.cs.berkeley.edu/ucb/sendmail.
Check for an enabled debug command provided by the SMTP service. Procedure: # telnet localhost 25 debug If the command does not return a 500 error code of command unrecognized, this is a finding. If telnet is unavailable for testing, check the version of sendmail installed on the system. # echo \$Z | /usr/sbin/sendmail -bt -d0 If the sendmail reported version is less than 8.6, this is a finding.
Obtain and install a more recent version of Sendmail, which does not implement the DEBUG feature.
Check the SMTP service for an active decode command. Procedure: # telnet localhost 25 decode If the command does not return a 500 error code of command unrecognized, this is a finding.
Disable mail aliases for decode and uudecode. If the /etc/aliases or /usr/lib/aliases (mail alias) file contains entries for these programs, remove them or disable them by placing # at the beginning of the line, and then executing the "newaliases" command. For more information on mail aliases, refer to the man page for aliases. Disabled aliases would be similar to the examples below: # decode: |/usr/bin/uudecode # uudecode: |/usr/bin/uuencode -d
Perform the following to determine if EXPN is disabled: # telnet localhost 25 expn root If the command does not return a 500 error code of command unrecognized, this is a finding. OR Locate the sendmail.cf configuration file by: # find / -name sendmail.cf -print # grep -v "^#" <sendmail.cf location> |grep -i privacyoptions The O PrivacyOptions should have the noexpn or the goaway option (covering both noexpn and novrfy). If the EXPN command is not disabled, this is a finding.
Edit the sendmail.cf file and add or edit the following line: O PrivacyOptions=goaway Restart the Sendmail service.
Determine if VRFY is disabled. Procedure: # telnet localhost 25 vrfy root If the command does not return a 500 error code of command unrecognized, this is a finding. OR Locate the sendmail.cf configuration file. Procedure: # find / -name sendmail.cf -print # grep -v "^#" |grep -i vrfy Ensure the VRFY command is disabled with an entry in the sendmail.cf file. The entry could be any one of Opnovrfy, novrfy, or goaway, which could also have other options included, such as noexpn. The goaway argument encompasses many things, such as novrfy and noexpn. If no setting to disable VRFY is found, this is a finding.
If you are running Sendmail, add the line Opnovrfy to your Sendmail configuration file, usually located in /etc/sendmail.cf. For other mail servers, contact the vendor for information on how to disable the verify command. Newer versions of Sendmail are available at http://www.sendmail.org or from ftp://ftp.cs.berkeley.edu/ucb/sendmail.
Locate the sendmail.cf configuration file and check for wiz configuration. Procedure: # find / -name sendmail.cf -print # grep -v "^#" <sendmail.cf location> |grep -i wiz If an entry is found for wiz, this is a finding.
If the WIZ command is enabled on Sendmail, it should be disabled by adding this line to the sendmail.cf configuration file (it must be typed in uppercase). OW* For the change to take effect, kill the Sendmail process, refreeze the sendmail.cf file, and restart the Sendmail process.
Determine if the TFTP daemon is active. # grep -v "^#" /etc/inetd.conf |grep tftp If TFTP is found enabled, it is a finding if it is not documented using site-defined procedures.
Disable the TFTP daemon. Edit /etc/inetd.conf and comment out the tftp line. Restart the inetd service. # refresh -s inetd
# grep uucp /etc/inetd.conf If uucp is found enabled, this is a finding.
Edit /etc/inetd.conf and comment out the uucp service. Restart the inetd service.
If X Windows is not used on the system, this is not applicable. Check the output of the xhost command from an X terminal. Procedure: $ xhost If the output reports access control is enabled (and possibly lists the hosts that can receive X Window logins), this is not a finding. If the xhost command returns a line indicating access control is disabled, this is a finding. NOTE: It may be necessary to define the display if the command reports it cannot open the display. Procedure: $ DISPLAY=MachineName:0.0; export DISPLAY MachineName may be replaced with an Internet Protocol Address. Repeat the check procedure after setting the display.
If using an xhost-type authentication the xhost - command can be used to remove current trusted hosts and then selectively allow only trusted hosts to connect with xhost + commands. A cryptographically secure authentication, such as provided by the xauth program, is always preferred. Refer to your X11 server's documentation for further security information.
# grep -v "^#" /etc/inetd.conf |grep finger If the finger service is not disabled, this is a finding.
Edit /etc/inetd.conf and comment out the finger service line. Restart the inetd service.
Use the command ftp to connect the system's FTP service. Attempt to log into this host with a user name of anonymous and a password of guest (also try the password of guest@mail.com). If the logon is not successful, this check is not applicable. Ask the SA if the system is located on a DMZ network. If the system is not located on a DMZ network, this is a finding.
Move the system to a DMZ network.
# oslevel Vendor-supported versions are 7.1 and later at the time of writing. AIX 6.1 End of Support: 30 April 2017 If the release is not supported, this is a finding.
Upgrade to a supported version of the operating system.
Determine if a file integrity baseline, which includes cryptographic hashes, has been created and maintained for the system. If no file integrity baseline exists for the system, this is a finding. If the file integrity baseline contains no cryptographic hashes, this is a finding. If the file integrity baseline is not maintained (has not been updated to be consistent with the latest approved system configuration changes), this is a finding.
Create a file integrity baseline, including cryptographic hashes, for the system. # find / -depth -print | tee Baseline Open the above file and either manually execute md5sum, csum, or the chksum command on each file. Alternatively, write a script to perform the above. NOTE: For security purposes, "md5sum" is preferred over "chksum". The md5sum command can be loaded from the Linux Tool Kit for AIX. Alternatively, OpenSSL can be used to create hashes. #openssl dgst -md5 < file >
Determine if there is a cron job, scheduled to run weekly or more frequently, to run the file integrity tool to check for unauthorized system libraries or binaries, or unauthorized modification to authorized system libraries or binaries. Procedure: # crontab -l If there is no cron job meeting these requirements, this is a finding. NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.
Create a cron job, scheduled to run weekly or more frequently, to run the file integrity tool to check for unauthorized system libraries or binaries, or unauthorized modification to authorized system libraries or binaries. NOTE: The frequency may be increased to daily, if necessary, in accordance with the contingency plan.
Check the UID assignments of all accounts. # more /etc/passwd Confirm all accounts with a UID of 128 and below are used by a system account. If a UID reserved for system accounts (0-128) is used by a non-system account, this is a finding.
Using the usermod command, change the UID numbers for non-system accounts with reserved UIDs (those less or equal to 128). # usermod -u <uid> login Alternatively, smit can be used for this same purpose. #smitty users
Check the system password length setting. # /usr/sbin/lsuser -a minlen ALL If minlen is not set to 15 or more, this is a finding.
Change the minimum password length to 15 or more. # chsec -f /etc/security/user -s default -a minlen=15 # chuser minlen=15 <user id>
Check the minother setting. Procedure: # grep minother /etc/security/user OR # lsuser -a minother ALL If the minother setting is less than 1, this is a finding.
Use the chsec command to set the minother setting to 1. # chsec -f /etc/security/user -s default -a minother=1 # chuser minother=1 < user id >
Check the maxrepeats setting. Procedure: # grep -i maxrepeats /etc/security/user OR # lsuser -a maxrepeats ALL If the maxrepeats setting is greater than 3, this is a finding.
Use the chsec command to set maxrepeats to 3. # chsec -f /etc/security/user -s default -a maxrepeats=3 # chuser maxrepeats=3 < user id >
Check the maxage field for each user. The field represents the number of weeks a password is valid. Procedure: # /usr/sbin/lsuser -a maxage ALL If the maxage field is 0 or greater than 8 for any user, this is a finding.
Use the chsec command to set the maxage field to 8 for each user. # chsec -f /etc/security/user -s default -a maxage=8 # chuser maxage=8 < user id >
NOTE: This will always require a manual review. This is a local policy issue/question. Ask the SA if there are any automated processing accounts on the system. If there are automated processing accounts on the system, ask the SA if the passwords for those automated accounts are changed at least once a year. If the SA indicates passwords for automated processing accounts are not changed once per year, this is a finding. Procedure: Go to last password change date for the system account. # grep -p <account_name> /etc/security/passwd | grep lastupdate To examine the time a password was last changed, the following perl script has been provided. Put the lastupdate value in the <lastupdate>. #perl -e 'use POSIX; print strftime("%c\n" , localtime(<lastupdate>));'
Implement or establish procedures to change the passwords of automated processing accounts at least once per year. #passwd account
Check if the root is used for direct logins. Procedure: # last root | grep -v reboot If any direct login records for root exist, this is a finding.
Enforce policy requiring all root account access is attained by first logging into a user account and then becoming root (using su, for example).
Check the following log files to determine if access to the root account is being logged. Try to su - and enter an incorrect password. # more /var/adm/sulog If root login accounts are not being logged, this is a finding.
Troubleshoot the system logging configuration to provide for logging of root account login attempts.
Check global initialization files permissions: # ls -l /etc/.login /etc/profile /etc/bashrc /etc/environment /etc/security/environ /etc/security/.profile /etc/csh.login /etc/csh.cshrc If global initialization files are more permissive than 0644, this is a finding.
Change the mode of the global initialization file(s) to 0444. # chmod 0444 <global initialization file>
Check the ownership of global initialization files. Procedure: # ls -lL /etc/.login /etc/profile /etc/bashrc /etc/environment /etc/security/environ /etc/security/.profile /etc/csh.login /etc/csh.cshrc If any global initialization file is not owned by root, this is a finding.
Change the ownership of global initialization files with incorrect ownership. Procedure: # chown bin <global initialization files>
Check the group ownership of global initialization files. Procedure: # ls -lL /etc/.login /etc/profile /etc/bashrc /etc/environment /etc/security/environ /etc/security/.profile /etc/csh.login /etc/csh.cshrc If any global initialization file is not group-owned by sys, bin, system, or security, this is a finding.
Change the group ownership of the global initialization file(s) with incorrect group ownership. Procedure: # chgrp system <global initialization file>
Check skeleton files ownership. Procedure: # ls -l /etc/security/.profile /etc/security/mkuser.sys If a skeleton file is not owned by root or bin, this is a finding.
Change the ownership of skeleton files with incorrect mode. # chown root /etc/security/.profile /etc/security/mkuser.sys
Check the global initialization files' executable search paths. Procedure: # grep -i PATH /etc/profile /etc/bashrc /etc/csh.login /etc/csh.cshrc /etc/environment /etc/.login /etc/security/environ This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the global initialization file(s) with PATH variables containing relative paths and remove any relative path form the PATH variables that have not been documented with the ISSO. Edit the global initialization file(s) and remove any empty entry that is defined.
NOTE: The following must be done in the BASH shell. Examine the PATH variable contained in any user's local initialization files using a command shell that supports the use of ~USER as USER's home directory. # cat /etc/passwd | cut -f 1,1 -d ":" | xargs -n1 -IUSER sh -c 'grep -i PATH ~USER/.*' The PATH variable is a colon-delimited directory list. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the local initialization file(s) and remove the relative path entries from the PATH variable that have not been documented with the ISSO. Edit the local initialization file(s) and remove any empty entry that is defined.
Check system configuration files for plus (+) entries. Procedure: # find / -name .rhosts # cat /<directorylocation>/.rhosts | grep -v "^#" | grep "\+" # find / -name .shosts # cat /<directorylocation>/.shosts | grep -v "^#" | grep "\+" # find / -name hosts.equiv # cat /<directorylocation>/hosts.equiv | grep -v "^#" | grep "\+" # find / -name shosts.equiv # cat /<directorylocation>/shosts.equiv | grep -v "^#" | grep "\+" # cat /etc/passwd | grep -v "^#" | grep "\+" # cat /etc/security/passwd | grep -v "^#" | grep "\+" # cat /etc/group | grep -v "^#" | grep "\+" If the .rhosts, .shosts, hosts.equiv, shosts.equiv, /etc/passwd, /etc/shadow, and/or /etc/group files contain a plus (+) and do not define entries for NIS+ netgroups or LDAP netgroups, this is a finding.
Edit the .rhosts, .shosts, hosts.equiv, shosts.equiv, /etc/passwd, /etc/security/passwd, and/or /etc/group files and remove entries containing a plus (+).
Check for the existence of the files. # find / -name .rhosts # find / -name .shosts # find / -name hosts.equiv # find / -name shosts.equiv If .rhosts, .shosts, hosts.equiv, or shosts.equiv are found, this is a finding.
Remove the .rhosts, .shosts, hosts.equiv, and/or shosts.equiv files.
Check the PAM configuration for rhosts_auth. Procedure: # grep rhosts_auth /etc/pam.conf |grep -v \# If a rhosts_auth entry is found, this is a finding.
Edit /etc/pam.conf and remove the reference(s) to the rhosts_auth module.
Check the group ownership of public directories. Procedure: # find / -type d -perm -1002 -exec ls -ld {} \; If any public directory is not group-owned by system, sys, bin, or an application group, this is a finding.
Change the group ownership of the public directory. Procedure: # chgrp system /tmp (Replace system with a different system group and/or /tmp with a different public directory as necessary.)
List all crontabs on the system. # ls -lL /var/spool/cron/crontabs/ If any crontab is not owned by root or the creating user, this is a finding.
Change the crontab owner to root or the crontab creator. # chown root <crontab file>
Check the cron.allow and cron.deny files for the system. # more /var/adm/cron/cron.allow # more /var/adm/cron/cron.deny If a default system account (such as bin, sys, adm, or others) is listed in the cron.allow file, or not listed in the cron.deny file if no cron.allow file exists, this is a finding.
Remove default system accounts (such as bin, sys, adm, or others) from the cron.allow file if it exists, or add those accounts to the cron.deny file.
# lsuser -a core ALL If any user does not have a value of core = 0, this is a finding.
# chsec -f /etc/security/limits -s default -a core=0
Determine the core file copy location. #sysdumpdev -l | grep -i "core dir" Check the ownership of the kernel core dump data directory. # ls -ld < dump file location > If the kernel core dump data directory is not owned by root, this is a finding.
Change the owner of the kernel core dump data directory to root. # chown root /var/adm/ras Supplementary Information: The location of the kernel dump area should be moved out of /var/adm/ras. This directory may be world read/writeable. A suggestion would be to create /var/adm/kcore; chown root:sys /var/adm/kcore; chmod 700 /var/adm/kcore. Change where the system copies its kernel core files to. sysdumpdev -d /var/adm/kcore
On 64-bit systems, verify the sed_config (Stack Execution Disable) setting is "all". # lsattr -El sys0 -a sed_config If the second field is not "all", this is a finding. (32-bit systems do not support sed_config. This is a permanent finding on 32-bit AIX systems.)
Change the sed_config setting to disable stack execution for all processes. # chdev -l sys0 -a sed_config=all To assess the impact of updating sed_config, the "all+monitor" setting may be used temporarily. This temporary update does not mitigate the finding. Reboot the system for the new setting to take effect.
# /usr/sbin/no -o ipsrcrouteforward If the returned value is not 0, this is a finding.
# /usr/sbin/no -po "ipsrcrouteforward=0"
Determine if the /home path is a separate file system. #df -k /home If /home is not on its own file system, this is a finding.
Migrate the /home (or equivalent) path onto a separate file system.
Check /etc/syslog.conf and verify the auth facility is logging both the notice and info level messages by using one of the procedures below. # grep "auth.notice" /etc/syslog.conf # grep "auth.info" /etc/syslog.conf OR # grep 'auth.*' /etc/syslog.conf If auth.* is not found, and either auth.notice or auth.info is not found, this is a finding.
Edit /etc/syslog.conf and add local log destinations for auth.* or both auth.notice and auth.info.
First, determine if inetd/xinetd is running. # ps -ef |grep inetd If inetd is not running, this is not a finding. # grep -v "^#" /etc/inetd.conf If no active services are found, yet the inetd daemon is running, this is a finding.
Remove or disable the inetd startup scripts and kill the service.
Check to see if help is disabled in Sendmail. Procedure: # telnet <host> 25 help If the help command returns any Sendmail version information, this is a finding.
To disable the SMTP HELP command create an empty Sendmail help file. # > /etc/mail/help
Determine if unencrypted ftp is enabled. Procedure: # grep ftp /etc/inetd.conf If the service is found and is active, ask the SA if it is encrypted. If it is not, this is a finding.
Edit /etc/inetd.conf and comment out or remove the ftp service line. # vi /etc/inetd.conf Restart the inetd service. # refresh -s inetd
Check the umask setting for the "ftp" user. Procedure: # lsuser -a umask ftp If the umask value does not return 077 or 77, this is a finding. Check the default umask that the ftpd daemon is running with # grep ftpd /etc/inetd.conf If there is not a -u077 argument on the ftpd, this is a finding.
Add the arguments -u077 to the ftpd on the /etc/inetd.conf and refresh inetd. #vi /etc/inetd.conf #refresh -s inetd Change the umask of the ftp user. #chuser umask=077 ftp
Check the file permissions for the .Xauthority files in the home directories of users of X. Procedure: # cd ~<X user> # ls -lL .Xauthority If the file mode is more permissive than 0600, this is finding.
Change the mode of the .Xauthority files. Procedure: # chmod 0600 .Xauthority
Determine if the X server is running. Procedure: # ps -ef |grep X Determine if xauth is being used. Procedure: # xauth xauth> list If the above command sequence does not show any host other than the localhost, then xauth is not being used. Search the system for an X*.hosts files, where * is a display number that may be used to limit X window connections. If no files are found, X*.hosts files are not being used. If the X*.hosts files contain any unauthorized hosts, this is a finding. If both xauth and X*.hosts files are not being used, this is a finding.
Create an X*.hosts file, where * is a display number that may be used to limit X window connections. Add the list of authorized X clients to the file.
Check the X Window system access is limited to authorized clients. Procedure: # xauth xauth> list Ask the SA if the clients listed are authorized. If any are not, this is a finding.
Remove unauthorized clients from the xauth configuration. # xauth remove <display name>
Determine if the X Window system is running. Procedure: # ps -ef |grep X Ask the SA if the X Window system is an operational requirement. If it is not, this is a finding.
Disable the X Windows server on the system. Comment out /etc/rc.dt out of /etc/inittab
Determine the owner of the SNMP configuration file. Consult vendor documentation to determine the location and name of the file. Procedure: # find / -name "snmpd*.conf" # ls -lL <snmpd.conf> If the snmpd.conf file is not owned by root, this is a finding.
Change the owner of the snmpd.conf file to bin. Procedure: # chown bin <snmpd.conf file>
NOTE: This will virtually always require a manual review. Ask the SA if the loghost server is collecting data for hosts outside the local enclave. If it is, this is a finding.
Configure the hosts outside of the local enclave to not log to this system.
Verify syslogd is running with the -R option. #ps -ef | grep syslogd | grep -v grep If the -R option is not present, this is a finding.
Change the syslogd arguments in the src subsystem control and restart the syslogd daemon. # chssys -s syslogd -a '-R' # stopsrc -s syslogd # startsrc -s syslogd
Check the TCP wrappers configuration files to determine if SSHD is configured to use TCP wrappers. Procedure: # grep sshd /etc/hosts.deny # grep sshd /etc/hosts.allow If no entries are returned, the TCP wrappers are not configured for SSHD and this is a finding.
Add appropriate IP restrictions for SSH to the /etc/hosts.deny and/or /etc/hosts.allow files. TCP Wrappers can be installed using SMIT from the AIX expansion pack as fileset netsec.options.tcpwrappers.
#no -o ipforwarding If the value returned is not 0, this is a finding.
Disable IPv4 forwarding on the system. #no -p -o ipforwarding=0
If an IM client is installed, ask the SA if it has access to any public domain IM servers. If it does have access to public servers, this is a finding.
Uninstall the IM client from the system, or configure the client to only connect to DoD-approved IM services.
Ask the SA if any peer-to-peer file-sharing applications are installed. Some examples of these applications include: - Napster, - Kazaa, - ARES, - Limewire, - IRC Chat Relay, and - BitTorrent. If any of these applications are installed, this is a finding.
Uninstall the peer-to-peer file sharing application(s) from the system.
Check the domain name for NIS maps. Procedure: # domainname If the name returned is simple to guess, such as the organization name, building, or room name, etc., this is a finding.
Change the NIS domain name to a value difficult to guess. Consult vendor documentation for the required procedure.
For each security tool on the system, determine if the tool is configured to notify the IAO and SA of any detected security problem. If such notifications are not configured, this is a finding.
Configure the security tools on the system to notify the IAO and SA when any security issues are detected.
Check for the existence of the /etc/hosts.allow and /etc/hosts.deny files. Procedure: # ls -la /etc/hosts.allow # ls -la /etc/hosts.deny If either file does not exist, this is a finding. Check for the presence of a default deny entry. Procedure: # grep "ALL: ALL" /etc/hosts.deny If the "ALL: ALL" entry is not present in the /etc/hosts.deny file, any TCP service from a host or network not matching other rules will be allowed access. If the entry is not in /etc/hosts.deny, this is a finding.
Edit the /etc/hosts.allow and /etc/hosts.deny files to configure access restrictions.
Examine the /etc/security/user file. # grep SYSTEM /etc/security/user If the line contains SYSTEM=NONE, this is a finding.
Edit /etc/security/user and change any SYSTEM=NONE settings to a valid authentication setting.
Determine if any network analysis tools are installed. Procedure: # find / -name ethereal # find / -name wireshark # find / -name tshark # find / -name netcat # find / -name tcpdump # find / -name snoop If any network analysis tools are found, this is a finding. Additional Information: The binary tcpdump is provided in the bos.net.tcp.server fileset and this fileset cannot be uninstalled.
Remove the network analysis tool binary from the system. Procedure: # rm /usr/sbin/tcpdump
The operator will ensure that anti-virus software is installed and operating. If the operator is unable to provide a documented configuration for an installed anti-virus software system or if not properly used, this is a finding.
The operator will ensure that anti-virus software is installed and operating.
Check the root crontab for ntpdate jobs running at least daily. # crontab -l | grep ntpdate Columns 3, 4, and 5 must be an asterisk (*) for the job to be run daily. If this job exists, this is not a finding. OR Verify the auto-startup of xntpd in /etc/rc.tcpip. # cat /etc/rc.tcpip | grep -v "^#" Check the system for a running NTP daemon, which is the preferred method. # ps -ef | grep ntp If an (x)ntpd process exists, this is not a finding. Otherwise, this is a finding.
Enable the NTP daemon for continuous synchronization. Edit /etc/rc.tcpip and enable xntpd daemon. Edit /etc/ntp.conf and add the ntp server entry. # startsrc -s xntpd OR Add a daily or more frequent cronjob to perform synchronization using ntpdate. NOTE: While it is possible to run ntpdate from a cron script, it is important to mention that ntpdate with contrived cron scripts is no substitute for the NTP daemon, which uses sophisticated algorithms to maximize accuracy and reliability while minimizing resource use. Finally, since ntpdate polling does not discipline the host clock frequency as does xntpd, the accuracy using ntpdate is limited. The process of passively listening for NTP broadcasts (i.e., placing the line broadcastclient yes in the /etc/ntp.conf file) is preferred over any procedural form of direct server polling for a large network with many nodes needing to be time synchronized. This method is preferred because it significantly reduces the network traffic load related to NTP.
Check the system for a running NTP daemon. # ps -ef | grep ntp Verify the auto-startup of xntpd in /etc/rc.tcpip. # cat /etc/rc.tcpip | grep -v "^#" Verify at least two external NTP servers are listed in the /etc/ntp.conf file. # cat /etc/ntp.conf | grep -v "^#" | grep -i server | egrep -v "127.127.1.1|127.127.1.0" If xntpd is not invoked with at least two external NTP servers listed (127.127.1.0 or 127.127.1.1 are local clock references and therefore not allowed), this is a finding.
If auto-starting xntpd, add (when necessary) the correct number of (at least two) external servers to the /etc/ntp.conf file. If using ntpdate, add additional NTP servers (at least two are required) to the cron job running ntpdate.
Check the root crontab for ntpdate entries. # crontab -l | grep ntpdate If the ntpdate command is invoked with NTP servers outside of the enclave, this is a finding. Check the NTP daemon configuration. # grep '^server' ntp.conf If an NTP server is listed outside of the enclave, this is a finding.
If using ntpdate, remove NTP servers external to the enclave from the cron job running ntpdate. If using the NTP daemon, remove the server line from ntp.conf for each NTP server external to the enclave.
Determine the owner of the ntp.conf file. # ls -l /etc/ntp.conf If the owner is not root, this is a finding.
Change the owner of the ntp.conf file. # chown root ntp.conf
Check the group ownership of the NTP configuration file. Procedure: # ls -lL /etc/ntp.conf If the group owner is not bin, sys, or system, this is a finding.
Change the group owner of the NTP configuration file. Procedure: # chgrp system /etc/ntp.conf
Determine the mode of the ntp.conf file. # ls -l /etc/ntp.conf If the mode is more permissive than 0640, this is a finding.
Change the mode of the ntp.conf file to 0640 or less permissive. # chmod 0640 /etc/ntp.conf
Check for an extended ACL on the NTP configuration file. # aclget /etc/ntp.conf If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the ntp.conf file. #acledit /etc/ntp.conf
#grep maxulogs /etc/security/user | grep -v \* If no values are returned, or any value returned is not between 1 and 10, this is a finding.
Configure the system to limit the number of simultaneous logins for user accounts with the chsec command. # chsec -f /etc/security/user -s default -a maxulogs=10 # chsec -f /etc/security/user –s [user] -a maxulogs=10
Determine if the system displays the date and time of the last successful login upon logging in. This can be accomplished by logging into the system and verifying whether or not the necessary information is displayed. If the system does not provide this information upon login, this is a finding. Verify the SSH daemon is configured to display last login information. # cat /etc/ssh/sshd_config | grep -i PrintLastLog If PrintLastLog is disabled, this is a finding.
Configure the system to display the date and time of the last successful login upon logging in. Consult OS documentation for the configuration procedure. Enable PrintLastLog in the SSH daemon. To enable PrintLastLog in the SSH daemon, remove any comment disabling this option from /etc/ssh/sshd_config. The line should look like: "PrintLastLog yes". Restart sshd. # kill -1 <PID of sshd>
Determine if a publicly-viewable pattern is displayed during a session lock. If the session lock pattern is not publicly-viewable, this is a finding.
Configure the system to display a publicly-viewable pattern during a session lock.
Verify no password hashes in /etc/passwd. # cat /etc/passwd | cut -f2,2 -d":" If there are password hashes present, this is a finding. Verify no password hashes in the /etc/security/passwd file begin with the characters other than {ssha256} or {ssha512} #cat /etc/security/passwd | grep password If there are password hashes that do not begin with {ssha256} or {ssha512}, this is a finding.
Configure the system to enforce the correctness of the entire password during authentication. Configure the system to use sha password hashing. #chsec -f /etc/security/login.cfg -s usw -a pwd_algorithm=ssha256
Determine if the system creates password hashes using a FIPS 140-2 approved cryptographic hashing algorithm by verifying the value of pwd_algorithm in /etc/security/login.cfg. # grep pwd_algorithm /etc/security/login.cfg If the system is not configured to generate password hashes using a FIPS 140-2 approved algorithm, such as SHA256 or a successor, this is a finding.
Configure the system to use a FIPS 140-2 approved cryptographic hash algorithm for creating password hashes. # chsec -f /etc/security/login.cfg -s usw -a pwd_algorithm=ssha256
Verify no password hashes in /etc/passwd. # cat /etc/passwd | cut -f2,2 -d":" If there are password hashes present, this is a finding. Verify all password hashes in /etc/security/passwd begin with {ssha256} or {ssha512}. Procedure: # cat /etc/passwd | cut -f2,2 -d ":" # cat /etc/security/passwd | grep password If any password hashes are present not beginning with {ssha256} or {ssha512}, this is a finding.
Change the passwords for all accounts using non-compliant password hashes. # passwd account OR # smitty passwd (This requires that GEN000590 is already met.)
Check the value of the mindiff parameter. Procedure: #lsuser -a mindiff ALL If any user's mindiff is less than 8, this is a finding.
Use the chsec command to change mindiff to 8. # chsec -f /etc/security/user -s default -a mindiff=8 # chuser mindiff=8 < user id >
Procedure: #lsuser -a dictionlist ALL If the dictionlist is blank or not listed, the system is not checking against a dictionary of words that are not to be used for passwords. This is a finding.
Install the default dictionary of words from the 'bos.data' fileset with smitty or installp. # smitty installp #installp bos.data Customize or modify the dictionary in /usr/share/dict/words as necessary. #vi /usr/share/dict/words Add a dictionary list to /etc/security/user file with the chsec command. #chsec -f /etc/security/user -s default -a dictionlist=/usr/share/dict/words
Examine the sugroups of the root user. Generally only users in the adm group should have su to root capacity. Procedure: #lsuser -a sugroups root If this is blank or ALL, this is a finding.
Use the chsec command to only allow users in the adm group to su to root. #chsec -f /etc/security/user -s root -a sugroups=adm
Verify the root account's home directory has no extended ACL. Procedure: # aclget ~root If extended permissions are enabled, the directory has an extended ACL, and this is a finding.
Remove the extended ACL from the root account's home directory. #acledit ~root Change extended attributes to disabled.
Verify the LIBPATH and LD_LIBRARY_PATH variables are empty or not defined for the root user. # echo $LD_LIBRARY_PATH # echo $LIBPATH If a path list is returned, this is a finding.
Edit the root user's initialization files and remove any definition of LD_LIBRARY_PATH and LIBPATH.
Verify the LDR_PRELOAD environment variable is empty or not defined for the root user. # env | grep LDR_PRELOAD If a path is returned, this is a finding.
Edit the root user's initialization files and remove any definition of LDR_PRELOAD.
Determine if any file on the system does not have a valid group owner. # find / -nogroup -print If any such files are found, this is a finding.
Change the group owner for each file without a valid group owner. # chgrp <a-valid-group> /tmp/a-file-without-a-valid-group-owner
Verify network services daemon files have no extended ACLs. # aclget <directory>/<network service daemon> NOTE: Network daemons that may not reside in these directories (such as httpd or sshd) must also be checked for extended ACLs. If any of the service daemons have extended attributes enabled, this is a finding.
Remove the extended ACL(s) from the network service daemon file(s). #acledit < directory >/< network service daemon > Disable extended permissions.
Verify all system command files have no extended ACLs. # aclget /etc # aclget /bin # aclget /usr/bin # aclget /usr/lbin # aclget /usr/ucb # aclget /sbin # aclget /usr/sbin If any of the command files have extended permissions enabled, this is a finding.
Remove the extended ACL(s) from the system command file(s) and set the extended permissions to disabled. #acledit < command path >/< command file>
Determine if any system log file has an extended ACL. If an extended ACL exists, verify with the SA if the ACL is required to support authorized software and provides the minimum necessary permissions. If an extended ACL exists that provides access beyond the needs of authorized software, this is a finding. Check to see if extended permissions are disabled. #aclget <directory>/<file>
Remove the extended ACL(s) from the system log file(s) and disable extended permissions. # acledit < directory >/< file>
Determine if any manual page files on the system have extended ACLs. Check to see if extended permissions are disabled. #aclget < directory >/< file > If extended permissions are not disabled, this is a finding.
Remove the extended ACLs from system manual page file(s) and disable extended permissions. #acledit < directory >/< file >
Determine if any system library file has an extended ACL. If so, this is a finding. Check to see if extended permissions are disabled. If extended permissions are not disabled, this is a finding. #aclget < directory >/< file >
Remove the extended ACL(s) from the system library file(s) and disable extended permissions. #acledit < directory >/< file >
Determine if any NIS/NIS+/yp command files have an extended ACL. Check if extended permissions are disabled. Procedure: # aclget /var/nis # aclget /var/yp If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the NS/NIS+/yp command file(s) and disable extended permissions. #acledit < directory >/< file >
Verify the /etc/resolv.conf file is owned by root. Procedure: # ls -l /etc/resolv.conf If the file is not owned by root, this is a finding.
Change the owner of the /etc/resolv.conf file to root. # chown root /etc/resolv.conf
Check the group ownership of the resolv.conf file. Procedure: # ls -lL /etc/resolv.conf If the file is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of the /etc/resolv.conf file to bin, sys, or system. Procedure: # chgrp system /etc/resolv.conf
Check the mode of the /etc/resolv.conf file. Procedure: # ls -l /etc/resolv.conf If the file mode is more permissive than 0644, this is a finding.
Change the mode of the /etc/resolv.conf file to 0644 or less permissive. # chmod 0644 /etc/resolv.conf
Verify /etc/resolv.conf has no extended ACL. Check if extended permissions are disabled. Procedure: #aclget /etc/resolv.conf If extended permissions are not disabled, this is a finding.
Remove the extended ACL from /etc/resolv.conf file and disable extended permissions. #acledit /etc/resolv.conf
Verify the /etc/hosts file is owned by root. Procedure: # ls -lL /etc/hosts If the file is not owned by root, this is a finding.
Change the owner of the /etc/hosts file to root. # chown root /etc/hosts
Check the /etc/hosts file's group ownership. Procedure: # ls -lL /etc/hosts If the file is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of the /etc/hosts file to sys, bin, or system. Procedure: # chgrp system /etc/hosts
Check the mode of the /etc/hosts file. Procedure: # ls -l /etc/hosts If the file mode is more permissive than 0644, this is a finding.
Change the mode of the /etc/hosts file to 0644 or less permissive. # chmod 0644 /etc/hosts
Verify /etc/hosts has no extended ACL. Check to see if extended permissions are disabled. Procedure: #aclget /etc/hosts If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the /etc/hosts file and disable extended permissions. #acledit /etc/hosts
Verify the /etc/nsswitch.conf file is owned by root. AIX does not use the /etc/nsswitch.conf file. This check is not applicable. Procedure: # ls -l /etc/nsswitch.conf If the file is not owned by root, this is a finding.
Change the owner of the /etc/nsswitch.conf file to root. # chown root /etc/nsswitch.conf
Check the group ownership of the nsswitch.conf file. AIX does not use the /etc/nsswitch.conf file. This check is not applicable. Procedure: # ls -lL /etc/nsswitch.conf If the file is not group-owned by root, bin, sys, or system, this is a finding.
Change the group owner of the /etc/nsswitch.conf file to root, bin, sys, or system. Procedure: # chgrp system /etc/nsswitch.conf
Check the mode of the /etc/nsswitch.conf file. AIX does not use the /etc/nsswitch.conf file. This check is not applicable. Procedure: # ls -l /etc/nsswitch.conf If the file mode is more permissive than 0644, this is a finding.
Change the mode of the /etc/nsswitch.conf file to 0644 or less permissive. # chmod 0644 /etc/nsswitch.conf
Verify /etc/nsswitch.conf has no extended ACL. AIX does not use the /etc/nsswitch.conf file. This check is not applicable. Procedure: # aclget /etc/nsswitch.conf If extended permissions are enabled, this is a finding.
Remove the extended ACL from the /etc/nsswitch.conf file. # acledit /etc/nsswitch.conf
Verify the /etc/passwd file is owned by root. Procedure: # ls -l /etc/passwd If the file is not owned by root, this is a finding.
Change the owner of the /etc/passwd file to root. # chown root /etc/passwd
Check the group ownership of the password file. Procedure: # ls -lL /etc/passwd If the file is not group-owned by security, bin, sys, or system, this is a finding.
Change the group owner of the /etc/passwd file to security, bin, sys, or system. Procedure: # chgrp security /etc/passwd
Verify the /etc/passwd file has no extended ACL. Procedure: #aclget /etc/passwd Check to see if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the /etc/passwd file and disable extended permissions. #acledit /etc/passwd
Verify the /etc/group file is owned by root. Procedure: # ls -l /etc/group If the file is not owned by root, this is a finding.
Change the owner of the /etc/group file to root. # chown root /etc/group
Check the group ownership of the /etc/group file. Procedure: # ls -lL /etc/group If the file is not group-owned by security, bin, sys, or system, this is a finding.
Change the group owner of the /etc/group file to security, bin, sys, or system. # chgrp security /etc/group
Check the mode of the /etc/group file. Procedure: # ls -l /etc/group If the file mode is more permissive than 0644, this is a finding.
Change the mode of the /etc/group file to 0644 or less permissive. # chmod 0644 /etc/group
Verify the /etc/group file has no extended ACL. Procedure: #aclget /etc/group Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the /etc/group file and disable extended permissions. #acledit /etc/group
Check the ownership of the /etc/security/passwd file. Procedure: # ls -lL /etc/security/passwd If the file is not group-owned by security, bin, sys, or system, this is a finding.
Change the group owner of the /etc/security/passwd file to security, bin, sys, or system. Procedure: # chgrp security /etc/security/passwd
Verify the /etc/security/passwd file has no extended ACL and check if extended permissions are disabled. Procedure: #aclget /etc/security/passwd If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the /etc/security/passwd file and disable extended permissions. #acledit /etc/security/passwd
Check the /etc/group file for password hashes. Procedure: # cut -d : -f 2 /etc/group | egrep -v '^(x|!)$' If any password hashes are returned, this is a finding. If no password hashes are returned, there is no finding.
Edit /etc/group and change the password field to an exclamation point (!) to lock the group password.
Verify user home directories have no extended ACLs. Procedure: # cat /etc/passwd | cut -f 6,6 -d ":" | xargs -n1 aclget Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the user home directory and disable extended permissions. #acledit <directory>/<file>
Check the contents of user home directories for files group-owned by a group of which the home directory's owner is not a member. 1. List the user accounts. # cut -d : -f 1/etc/passwd 2. For each user account, get a list of GIDs for files in the user's home directory. # find < users home directory > -exec ls -lLd 3. Obtain the list of GIDs associated with the user's account. # id < user name > 4. Check the GID lists. If there are GIDs in the file list not present in the user list, this is a finding.
Change the group of a file not group-owned by a group where the home directory's owner is a member. # chgrp [user's primary group] [file with bad group ownership]
Check the contents of user home directories for files with extended ACLs. Procedure: # cat /etc/passwd | cut -f 6,6 -d ":" | xargs -n1 -IDIR aclget DIR OR #aclget <directory>/<file> Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL(s) from the files and directories in user home directories and disable extended permissions. #acledit <directory>/<file>
Verify run control scripts have no extended ACLs. Check if extended permissions are disabled. # ls -l /etc/rc* # aclget /etc/rc* # aclget /etc/init.d If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the run control script(s) and disable extended permissions. #acledit <directory>/<file>
Verify run control scripts' library search paths. Procedure: # grep -r LIBPATH /etc/rc* This variable is formatted as a colon-separated list of paths. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the run control script and remove the relative path entries from the library search path variables that have not been documented with the ISSO. Edit the run control script and remove any empty entry that is defined.
Verify run control scripts' library preload list. # grep -r LDR_PRELOAD /etc/rc* This variable is formatted as a colon-separated list of paths. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the run control scripts' library preload list and remove relative paths that have not been documented with the ISSO. Edit the run control script and remove any empty entry that is defined.
Check global initialization files for extended ACLs. Procedure: #aclget /etc/profile /etc/bashrc /etc/csh.login /etc/csh.cshrc /etc/environment /etc/.login /etc/security/environ /etc/security/.profile Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the global initialization file(s) and disable extended permissions. #acledit <directory>/<file>
Check skeleton files for extended ACLs. Procedure: #aclget /etc/security/.profile #aclget /etc/security/mkuser.sys Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the skeleton file(s) and disable extended permissions. #acledit /etc/security/.profile #acledit /etc/security/mkuser.sys
Verify the skeleton files are group-owned by security. Procedure: # ls -alL /etc/security/.profile /etc/security/mkuser.sys If a skeleton file is not group-owned by security, this is a finding.
Change the group owner of the skeleton file to security. Procedure: # chgrp security /etc/security/.profile /etc/security/mkuser.sys
Edit the global initialization files /etc/profile /etc/bashrc /etc/security/.login /etc/environment /etc/security/environ and remove relative entries from the library search path that have not been documented with the ISSO. Edit the run control script and remove any empty entry that is defined. #vi /etc/profile /etc/bashrc /etc/security/.login /etc/environment /etc/security/environ
Edit the global initialization files /etc/profile /etc/bashrc /etc/security/.login /etc/environment /etc/security/environ and remove relative entries from the library search path variables. #vi /etc/profile /etc/bashrc /etc/security/.login /etc/environment /etc/security/environ
Check the global initialization files' library preload list. # grep LDR_PRELOAD /etc/profile /etc/bashrc /etc/security/.login /etc/environment /etc/security/environ This variable is formatted as a colon-separated list of paths. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the global initialization files and remove any relative path entries from the library preload list variable "LDR_PRELOAD" that have not been documented with the ISSO. Edit the run control script and remove any empty entry that is defined.
Check user home directories for local initialization files group-owned by a group other than the user's primary group or root. 1. List user accounts and their primary GID. # cut -d : -f 1,4 /etc/passwd 2. Check local initialization files for each user. # ls -alL ~USER/.login ~USER/.cshrc ~USER/.logout ~USER/.profile ~USER/.bash_profile ~USER/.bashrc ~USER/.bash_logout ~USER/.env ~USER/.dtprofile ~USER/.dispatch ~USER/.emacs ~USER/.exrc 3. If any file is not group-owned by root or the user's primary GID, this is a finding.
Change the group owner of the local initialization file to the user's primary group, or root. # chgrp [USER's primary GID] ~USER/[local initialization file]
Check user home directories for local initialization files with extended ACLs. Procedure: # cat /etc/passwd | cut -f 6,6 -d ":" | xargs -n1 -IDIR ls -le DIR/.login DIR/.cshrc DIR/.logout DIR/.profile DIR/.bash_profile DIR/.bashrc DIR/.bash_logout DIR/.env DIR/.dtprofile DIR/.dispatch DIR/.emacs DIR/.exrc Procedure: #aclget <directory>/<file> and check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the local initialization file(s) and disable extended permissions. #acledit <directory>/<file>
Verify local initialization files have library search path containing only authorized paths. # cat /etc/passwd | cut -f 1,1 -d ":" | xargs -n1 -IUSER sh -c 'grep -l LIB ~USER/.*' The LIBPATH and LD_LIBRARY_PATH variables are formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the local initialization file and remove the relative path entries from the library search path variables that have not been documented with the ISSO. Edit the local initialization file(s) and remove any empty entry that is defined.
Verify local initialization files have library preload list containing only authorized paths. Procedure: # cat /etc/passwd | cut -f 1,1 -d ":" | xargs -n1 -IUSER sh -c "grep -l LDR_PRELOAD ~USER/.*" This variable is formatted as a colon-separated list of paths. If there is an empty entry, such as a leading or trailing colon, or two consecutive colons, this is a finding. If an entry begins with a character other than a slash (/), or has not been documented with the ISSO, this is a finding.
Edit the local initialization file and remove any relative path entries from the library preload variable "LDR_PRELOAD" that have not been documented with the ISSO. Edit the local initialization file and remove any empty entry that is defined for the “LDR_PRELOAD” variable.
Check the group ownership of each shell referenced. Procedure: # cat /etc/shells | xargs -n1 ls -l If any shell is not group owned by root, bin, sys, or system, this is a finding. #grep shells /etc/security/login.cfg | grep -v \* | cut -f 2 -d = | sed s/,/\ /g | xargs -n1 ls -l If any shell is not group owned by root, bin, sys, or system, this is a finding. Otherwise, check any shells found on the system. Procedure: # find / -name "*sh" | xargs -n1 ls -l If a shell is not group-owned by root, bin, sys, or system, this is a finding.
Change the group owner of the shell to root, bin, sys, or system. # chgrp system < shell >
Check the permissions of each shell referenced in /etc/shells. Procedure: # cat /etc/shells For each shell listed, run aclget <shell path> #aclget <shell> Check the permissions of each shell referenced in /etc/security/login.cfg. Procedure: #grep shells /etc/security/login.cfg For each shell listed, run aclget <shell path> # aclget <shell> Otherwise, check any shells found on the system. # find / -name "*sh #aclget <directory>/<file> If extended permissions are enabled on any shell, this is a finding.
Remove the extended ACL from the shell file(s) and disable extended permissions. #acledit <directory>/<file>
Determine the audio device files for the system. Procedure: # /usr/sbin/lsdev -C | grep -i audio #aclget /dev/*aud0 Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the audio device file(s) and disable extended permissions. #acledit <directory>/<file>
If the system does not support a nodev option, this is not applicable. Check /etc/filesystems and verify the nodev mount option (options = ) is used on any file systems mounted from removable media or network shares, or file systems not containing any approved device files. If any such file system is not using the nodev option, this is a finding.
Edit /etc/filesystems and add the options = nodev to all entries for remote or removable media file systems, and file systems containing no approved device files.
Procedure: # grep -p bin: /etc/security/audit/config Directories and files to search will be listed under the bin stanza. #aclget <directory>/<file> Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the system audit file(s) and disable extended permissions. #acledit <directory>/<file> and disable extended permissions
Determine if the system audit tool executables are owned by root. Audit tools include, but are not limited to, audit, auditcat, auditconv, auditpr, auditselect, auditstream, auditbin, and auditmerge. Procedure: ls -lL `which <audit tool executable>` If any system audit tool executable is not owned by root, this is a finding.
Change the owner of the system audit tool executables to root. #chown root <system audit tool executable>
Determine the group ownership of system audit tool executables. Audit tools include, but are not limited to, audit, auditcat, auditconv, auditpr, auditselect, auditstream, auditbin, and auditmerge. Procedure: # ls -lL `which <audit tool executable>` If any system audit tool executable is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of system audit tool executables to root, bin, sys, or system. Procedure: # chgrp system < system audit tool executable>
Determine if system audit tool executables have a mode more permissive than 0750. If any do, this is a finding. Audit tools include, but are not limited to, audit, auditcat, auditconv, auditpr, auditselect, auditstream, auditbin, and auditmerge.
Many audit tools have SUID bit set. Before changing permissions on system audit tool executables, check the file permissions for SUID bits. Change the mode of system audit tool executables to 0750. #chmod 0750 or 4750 <system audit tool executable> Document all changes made.
Determine if system audit tool executables have extended ACLs Audit tools include, but are not limited to audit, auditcat, auditconv, auditpr, auditselect, auditstream, auditbin, and auditmerge. Procedure: #aclget <system audit tool executable> Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the system audit tool executable(s) and disable extended permissions. #acledit <system audit tool executable>
Determine if the audit system is configured to audit account creation. Procedure: # more /etc/security/audit/events If auditing of the USER_Create event is not configured, check the USER_Create audit event is defined in the audit classes' stanza of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config Make note of the audit class the USER_Create event is associated with. If the USER_Create event is not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config If the class(es) the USER_Create event is not associated with the default user and all the system users in the 'users:' stanza, this is a finding.
Configure the audit system to audit account creation. Edit /etc/security/audit/events and add the User_Create event to the list of audited events. Edit /etc/security/audit/config and add the USER_Create audit event to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes with the USER_Create event to the all users listed in the users: stanza.
Determine if the audit system is configured to audit account modification. Procedure: # more /etc/security/audit/events If auditing of the USER_Change event is not configured, this is a finding. Verify the USER_Change audit event is defined in the audit classes' stanza classes: of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config Make note of the audit class(es) the USER_Change event is associated with. If the USER_Change event is not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config If the class(es) the USER_Change event is not associated with the default user and all the system users in the users: stanza, this is a finding.
Configure the system to audit account modification. Edit /etc/security/audit/events and add the USER_Change event to the list of audited events. Edit /etc/security/audit/config and add the USER_Change audit event to an audit class in the classes: stanza. Edit /etc/security/audit/config and assign the audit classes with the USER_Change event to the all users listed in the users: stanza.
Determine if the system is configured to audit account disabling. Procedure: # more /etc/security/audit/events If auditing of the USER_Change and USER_Locked events are not configured, this is a finding. Check the USER_Change and USER_Locked audit event(s) are defined in the audit classes' stanza classes: of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config Make note of the audit class(es) the USER_Change and USER_Locked events are associated with. If the USER_Change and USER_Locked events are not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config If the class(es) the USER_Change and USER_Locked events are not associated with the default user and all the system users in the users: stanza, this is a finding.
Configure the system to audit account disabling. Edit /etc/security/audit/events and add the USER_Change and USER_Locked events to the list of audited events. Edit /etc/security/audit/config and add the USER_Change and USER_Locked audits event to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes with the USER_Change and USER_Locked events to the all users listed in the users: stanza.
Determine if the system is configured to audit account termination. Procedure: # more /etc/security/audit/events If auditing of the USER_Remove event is not configured, this is a finding. Verify the USER_Remove audit event is defined in the audit classes' stanza classes: of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config Make note of the audit class(es) the USER_Remove event is associated with. If the USER_Remove event is not associated with any audit classes in the classes: stanza, this is a finding. Verify that the audit class is associated with the default user and all other user ids listed in the 'users:' stanza of the /etc/security/audit/config file. Procedure: #more /etc/security/audit/config If the class(es) that the USER_Remove event is not associated with the default user and all the system users in the users: stanza, this is a finding.
Configure the system to audit account termination. Edit /etc/security/audit/events and add the USER_Remove event to the list of audited events Edit /etc/security/audit/config and add the USER_Remove audit event to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes with the USER_Remove event to the all users listed in the users: stanza.
Determine if the system is configured to audit the loading and unloading of dynamic kernel modules. Check the system's audit configuration. # more /etc/security/audit/events Confirm the following events are configured: DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure, and DEV_Remove. If any of these events are not configured, this is a finding. Check the File DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure, and DEV_Remove. Audit events are defined in the audit classes stanza classes: of the /etc/security/audit/config file. #more /etc/security/audit/config Make note of the audit class(es) the DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure, and DEV_Remove events are associated with. If the DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure, and DEV_Remove events are not associated with any audit classes in the classes: stanza, this is a finding. Verify the audit class is associated with the default user and all other user ids listed in the users: stanza of the /etc/security/audit/config file. #more /etc/security/audit/config If the class(es) that the DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure, and DEV_Remove events are not associated with the default user and all the system users in the users: stanza, this is a finding.
Configure the system to audit the loading and unloading of dynamic kernel modules. Edit /etc/security/audit/events and add the DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure, and DEV_Remove events to the list of audited events. Edit /etc/security/audit/config and add the DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure, and DEV_Remove audit events to an audit class in the classes: stanza. Edit the /etc/security/audit/config and assign the audit classes that has the DEV_Create, FILE_Mknod, DEV_Configure, DEV_Stop, DEV_Unconfigure and DEV_Remove events to the all users listed in the 'users:' stanza.
Check the permissions of the cron.allow file. #aclget /var/adm/cron/cron.allow Verify if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the cron.allow file and disable extended permissions. #acledit /var/adm/cron/cron.allow
Check the group ownership of the crontab files. # ls -lL /var/spool/cron/crontabs/ If the group owner is not system, cron, or the crontab owner's primary group, this is a finding.
Change the group owner of the crontab file to system, cron, or the crontab's primary group. Procedure: # chgrp cron [crontab file]
Check the permissions of the crontab files. Get a listing of crontab files. # ls /var/spool/cron/crontabs Check all of the crontabs listed for an extended ACL. # aclget <directory>/<file> Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the crontab file(s) and disable extended permissions. #acledit <directory>/<file>
Check the permissions of the crontab directories. # ls -lL /var/spool/cron/crontabs # aclget < crontab > # aclget /var/spool/cron Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the crontab file(s) and disable extended permissions. #acledit <directory>/<file>
#aclget /var/adm/cron/log Verify if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the cronlog file and disable extended permissions. #acledit /var/adm/cron/log
#aclget /var/adm/cron/cron.deny Verify if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the cron.deny file and disable extended permissions. #acledit /var/adm/cron/cron.deny
#aclget /var/adm/cron/at.allow Verify if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the at.allow file and disable extended permissions. #acledit /var/adm/cron/at.allow
Determine the group owner of the cron.allow file. Procedure: # ls -lL /var/adm/cron/cron.allow If the group owner is not bin, sys, system, or cron, this is a finding.
Change the group owner of the cron.allow file to bin, sys, system, or cron. Procedure: # chgrp cron /var/adm/cron/cron.allow
Determine the mode of the at.deny file. # ls -lL /var/adm/cron/at.deny If the mode of the at.deny file is more permissive than 0640, this is a finding.
Change the mode of the at.deny file to 0640. # chmod 0640 /var/adm/cron/at.deny
Determine if the at.deny file has an extended ACL. #aclget /var/adm/cron/at.deny Verify if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the at.deny file and disable extended permissions. #acledit /var/adm/cron/at.deny
Determine the cron.deny file's group owner. Procedure: # ls -lL /var/adm/cron/cron.deny If the file is not group-owned by system, bin, sys, or cron, this is a finding.
Change the group owner of the cron.deny file to sys, system, bin, or cron. Procedure: # chgrp cron /var/adm/cron/cron.deny
Check the permissions of the file. #aclget /var/spool/cron/atjobs Verify if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the at directory and disable extended permissions. #acledit /var/spool/cron/atjobs
Check the group ownership of the file. Procedure: # ls -ld /var/spool/cron/atjobs If the file is not group-owned by bin, sys, system, or cron, this is a finding.
Change the group ownership of the file to bin, sys, system, or cron. Procedure: # chgrp cron /var/spool/cron/atjobs
Determine the group owner of the at.allow file. Procedure: # ls -lL /var/adm/cron/at.allow If the group-owner is not bin, sys, system, or cron, this is a finding.
Change the group owner of the at.allow file to sys, system, bin, or cron. Procedure: # chgrp cron /var/adm/cron/at.allow
Determine the group owner of the at.deny file. Procedure: # ls -lL /var/adm/cron/at.deny If the group owner is not bin, sys, system, or cron, this is a finding.
Change the group owner of the at.deny file to bin, sys, system, or cron. Procedure: # chgrp cron /var/adm/cron/at.deny
Determine if kernel core dumps are enabled on the system. #sysdumpdev -l Look at both the primary and secondary dump devices. If either the primary or secondary dump device is not /dev/sysdumpnull, this is a finding.
Disable kernel core dumps on the system by setting primary and secondary dump devices to sysdumpnull. #sysdumpdev -P -p /dev/sysdumpnull #sysdumpdev -P -s /dev/sysdumpnull
Determine the core file copy location. #sysdumpdev -l | grep -i "core dir" Determine the group owner of the kernel core dump data directory. # ls -lLd < directory > If the group owner is not bin, sys, or system, this is a finding.
Change the group owner of the kernel core dump data directory to bin, sys, or system. # chgrp sys < directory >
Determine the core file copy location. # sysdumpdev -l | grep "core dir" Determine the mode of the kernel core dump data directory. # ls -lLd < directory > If the mode is more permissive than 0700, this is a finding.
Change the mode of the kernel core dump data directory to 0700. # chmod 0700 < directory >
Determine the core file copy location from the sysdumpdev command. #sysdumpdev -l | grep -I "core dir" Determine if the kernel core dump data directory has an extended ACL. #aclget < directory > Verify if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the kernel core dump data directory and disable extended permissions. #acledit < directory >
Determine if the system is configured to respond to ICMP Timestamp requests. #lsfilt If there is no rule blocking ICMP packet type of 13 and ICMP packet type of 14, this is a finding.
Use SMIT or genfilt commands to configure the system firewall to block ICMP packet types 13, and 14.
# /usr/sbin/no -o bcastping If the value returned is not 0, this is a finding.
Configure the system to ignore ICMP ECHO_REQUESTs sent to broadcast addresses. # no -po bcastping=0
# /usr/sbin/no -o bcastping If the value returned is not 0, this is a finding.
Configure the system to ignore ICMP Timestamp requests sent to broadcast addresses. #no -po bcastping=0
Determine if the system is configured to apply reverse source routing to TCP responses to source-routed packets. # /usr/sbin/no -o nonlocsrcroute If the value is not 0, this is a finding.
Configure the system to not apply reverse source routing to TCP responses to source-routed packets. # /usr/sbin/no -po nonlocsrcroute=0
# /usr/sbin/no -o ipsrcroutesend If the result is not 0, this is a finding.
# /usr/sbin/no -po "ipsrcroutesend=0"
# /usr/sbin/no -o ipsrcrouterecv If the result is not 0, this is a finding.
Configure the system to not accept source-routed IPv4 packets. #/usr/sbin/no -p -o ipsrcrouterecv=0
Determine if the system has proxy ARP enabled. Check Content: Check the system for non-local published ARP entries. # arp -a If any entries are listed as published, this is a finding.
Remove any non-local published ARP entries. # arp -d < host > Check system initialization scripts for any commands configuring published ARP entries (such as "arp -s <host> <addr> pub") and remove them.
# /usr/sbin/no -o ipignoreredirects If the value returned is not 1, this is a finding.
Configure the system to ignore IPv4 ICMP redirect messages. #/usr/sbin/no -p -o ipignoreredirects=1
# /usr/sbin/no -o ipsendredirects If the value is not 0, this is a finding.
#/usr/sbin/no -p -o ipsendredirects=0
Determine if the system is configured to log martian packets. Examine the IPF rules on the system. # lsfilt -a There must be rules to log inbound traffic containing invalid source addresses, which minimally include the system's own addresses and broadcast addresses for attached subnets. If no such rules exist, this is a finding.
Configure the system to log martian packets. Add rules to log inbound traffic containing invalid source addresses, which minimally include the system's own addresses and broadcast addresses for attached subnets. For example, consider a system with a single network connection having IP address 192.168.1.10 with a local subnet broadcast address of 192.168.1.255. Packets with source addresses of 192.168.1.10 and 192.168.1.255 must be logged if received by the system from the network connection. Use the smit utility or genfilt command to add logging of martian packets (packets with a source address of 192.168.1.10 and 192.168.1.255). # smitty ipsec4 OR # genfilt -v4 -a P -s 192.168.1.10 -m 0.0.0.0 -d 0.0.0.0 -M -0.0.0.0 -c all -o any -O any -p 0 -P 0 -w I -l y -i en0 # genfilt -v4 -a P -s 192.168.1.255 -m 0.0.0.0 -d 0.0.0.0 -M -0.0.0.0 -c all -o any -O any -p 0 -P 0 -w I -l y -i en0
# /usr/sbin/no -o clean_partial_conns If the value returned is not 1, this is a finding.
#/usr/sbin/no -p -o clean_partial_conns=1
Determine if the local file systems employ journaling or another mechanism ensuring file system consistency. Procedure: List all local file system mount points. #/usr/sysv/bin/df -l | grep -v “/proc” #lsfs < each file system returned> If any file systems are not jfs or jfs2, this is a finding.
Convert local file systems to use journaling or another mechanism ensuring file system consistency.
Check the group ownership of the inetd and xinetd configuration files, and xinetd directory. Procedure: # ls -alL /etc/inetd.conf /etc/xinetd.conf /etc/xinetd.d If a file or directory is not group-owned by bin, sys, or system, this is a finding.
Change the group ownership of the inetd configuration file. Procedure: # chgrp system /etc/inetd.conf
Check the permissions of the inetd configuration file. #aclget /etc/inetd.conf Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the /etc/inetd.conf file and disable extended permissions. #acledit /etc/inetd.conf
Check the group ownership of the services file. Procedure: # ls -lL /etc/services If the file is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of the services file. Procedure: # chgrp system /etc/services
Check the permissions of the /etc/services file. #aclget /etc/services Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the services file and disable extended permissions. #acledit /etc/services
If the portmap service is required for system operations, this is not a finding. Determine if the portmap service is running. #ps -ef|grep portmap If portmap is running, this is a finding.
Disable the portmap service from auto starting by commenting out portmap from /etc/rc.tcpip. # vi /etc/rc.tcpip Shutdown the portmap service. # ps -ef | grep portmap # kill <pid of portmap>
If the system needs the portmap service to operate, this is not applicable. Consult vendor documentation to determine the name and location of the portmap service. The portmap executable is part of fileset bos.net.tcp.client and is not removable, so this will always be a finding.
If the portmap or rpcbind service is part of a removable package, consult vendor documentation for the procedure to remove the package. If the service cannot be removed, prevent service activation by removing all permissions from the executable. Procedure: # chmod 0000 /usr/sbin/portmap
Determine if the rlogind service is running. If it is, this is a finding. # grep -v "^#" /etc/inetd.conf |grep rlogin If any results are returned, this is a finding
Disable the rlogind service out of the '/etc/inetd.conf' file. # vi /etc/inetd.conf Comment out the rlogind service. Restart the inetd service. # refresh -s inetd
Check the group ownership of the /etc/hosts.lpd file. Procedure: # ls -lL /etc/hosts.lpd If the file is not group owned by bin, sys, or system, this is a finding.
Change the group owner of the hosts.lpd file. Procedure: # chgrp sys /etc/hosts.lpd
Check the permissions of the /etc/hosts.lpd file. #aclget /etc/hosts.lpd Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the hosts.lpd file and disable extended permissions. #acledit /etc/hosts.lpd
Check the permissions of the /usr/sbin/traceroute file. #aclget /usr/sbin/traceroute Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the traceroute file and disable extended permissions. #acledit /usr/sbin/traceroute
Check the group ownership of the /etc/mail/aliases file. Procedure: # ls -lL /etc/mail/aliases If the file is not group-owned by sys, bin, or system, this is a finding.
Change the group owner of the /etc/mail/aliases file. Procedure: # chgrp system /etc/mail/aliases
Check the permissions of the /etc/mail/aliases file. #aclget /etc/mail/aliases Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the alias file and disable extended permissions. #acledit /etc/mail/aliases
Examine the contents of the /etc/mail/aliases file. # cat /etc/mail/aliases | cut -f 2,2 -d ":" | grep "|" For each file referenced, check the group ownership of the file. # ls -lL <file referenced from aliases> If the group owner of any file is not root, bin, sys or other, this is a finding.
Change the group ownership of the file referenced from /etc/mail/aliases. # chgrp root <file referenced from aliases>
Examine the contents of the /etc/mail/aliases file. For each file referenced, check the permissions of the file. #aclget [File referenced from alias] Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the file(s) referenced from the aliases file and disable extended permissions. #acledit [File referenced from aliases]
Examine /etc/syslog.conf and determine the log file(s) receiving logs for mail.crit, mail.debug, mail.*, or *.crit. Check the permissions on these log files. #aclget [log file] Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the SMTP service log file and disable extended permissions. #acledit [ log file ]
Check the group ownership of the ftpusers file. Procedure: # ls -lL /etc/ftpusers If the file is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of the ftpusers file. Procedure: # chgrp system /etc/ftpusers
Check the permissions of the /etc/ftpusers file. #aclget /etc/ftpusers Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the ftpusers file and disable extended permissions. #acledit /etc/ftpusers
Get a list of (non-system account) users and the associated home directories. # cat /etc/passwd | cut -f 1,6 -d ":" Check the file permissions for the user .Xauthority files. #aclget .Xauthority Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the .Xauthority file(s) and disable extended permissions. #acledit .Xauthority
Determine if the system's SNMP service only uses SNMPv3 or its successors. Consult vendor documentation to determine if earlier versions of SNMP are supported and what configuration is necessary to enable or disable the protocols. Snmpd version 1 was the only version available in AIX versions prior to AIX 5.2. #which snmpd #ls -l <path to snmpd> If the results are not /usr/sbin/snmpdv3e or /usr/sbin/snpdv3ne this is an earlier version of the protocol used by the service, this is a finding.
Configure the system's SNMP service to only use SNMPv3 with encryption or its successors. The SNMP version supporting encryption is an installable fileset on the expansion cd as fileset 'snmp.crypto'. Enable snmpv3 with encryption. # snmpv3_ssw -e
Check all SNMPv3 users for configured authentication protocols. # grep USM_USER /etc/snmpdv3.conf The 4th field contains the hash used in the authentication protocol. If an entry exists that does not use HMAC-SHA for the authentication protocol, this is a finding.
Edit the /etc/snmpdv3.conf file. Change any instances of the HMAC-MD5 authentication protocol in USM_USER entries to HMAC-SHA. For all changed USM_USER entries, regenerate authentication keys using the "pwtokey" command and replace the keys in the /etc/snmpdv3.conf file.
Check the file permissions for the MIB files. # find / -name *.mib -print # aclget [mib file] If the extended attributes are not disabled, this is a finding.
Remove the extended ACL from the MIB file(s) and change extended attributes to disabled. #acledit [mib file]
Determine the group owner of the SNMP configuration files. Procedure: # ls -lL /etc/snmpd.conf /etc/snmpdv3.conf If the file is not group owned by bin, sys, or system, this is a finding.
Change the group owner of the SNMP configuration files. Procedure: # chgrp system /etc/snmpd.conf # chgrp system /etc/snmpdv3.conf
Determine if the snmpd.conf file or equivalent has an extended ACL. Procedure: # find / -name "snmpd*.conf" # aclget < snmpd conf > If the extended attributes are not disabled, this is a finding.
Remove the extended ACL from the snmpd.conf file (or equivalent) and change extended attributes to disabled. #acledit < snmpd conf >
Check the permissions of the syslog configuration file. # ls -lL /etc/syslog.conf If the mode of the file is more permissive than 0640, this is a finding.
Change the permissions of the syslog configuration file. # chmod 0640 /etc/syslog.conf
Check the permissions of the syslog configuration file. # aclget /etc/syslog.conf If the extended attributes are not disabled, this is a finding
Remove the extended ACL from the syslog.conf file and change extended attributes to disabled. #acledit /etc/syslog.conf
Check the syslog configuration file for remote syslog servers. # grep '@' /etc/syslog.conf | grep -v '^#' If no line is returned, this is a finding.
Edit the syslog configuration file and add an appropriate remote syslog server.
Check the SSH client configuration for allowed protocol versions. # grep -i protocol /etc/ssh/ssh_config | grep -v '^#' If the variables Protocol 2,1 or Protocol 1 are defined on a line without a leading comment, this is a finding. If the SSH client is F-Secure, the variable name for SSH 1 compatibility is Ssh1Compatibility, not protocol. If the variable Ssh1Compatiblity is set to yes, this is a finding.
Edit the /etc/ssh/ssh_config file and add or edit a Protocol configuration line that does not allow versions less than 2.
Check the SSH daemon configuration for listening network addresses. # grep -i Listen /etc/ssh/sshd_config | grep -v '^#' If no configuration is returned, or if a returned Listen configuration contains addresses not designated for management traffic, this is a finding.
Edit the SSH daemon configuration to specify listening network addresses designated for management traffic.
Check the SSH daemon configuration for allowed ciphers. # grep -i ciphers /etc/ssh/sshd_config | grep -v '^#' If no lines are returned, or the returned ciphers list contains any cipher not starting with 3des or aes, this is a finding.
Edit /etc/ssh/sshd_config and add or edit the "Ciphers" line. Only include ciphers that start with "3des" or "aes" and do not contain "cbc". For the list of available ciphers for the particular version of your software, consult the sshd_config manpage. Restart the SSH daemon.
Check the SSH daemon configuration for allowed ciphers. # grep -i ciphers /etc/ssh/sshd_config | grep -v '^#' If no lines are returned, or the returned ciphers list contains any cipher ending with cbc, this is a finding.
Edit /etc/ssh/sshd_config and add or edit the "Ciphers" line. Only include ciphers that start with "3des" or "aes" and do not contain "cbc". For the list of available ciphers for the particular version of your software, consult the sshd_config manpage. Restart the SSH daemon.
Check the SSH daemon configuration for allowed MACs. Procedure: # grep -i macs /etc/ssh/sshd_config | grep -v '^#' If no lines are returned, or the returned MACs list contains any MAC that is not hmac-sha1 or a better hmac algorithm that is on the FIPS 140-2 approved list, this is a finding.
Edit the SSH daemon configuration and remove any MACs that are not hmac-sha1 or a better hmac algorithm that is on the FIPS 140-2 approved list. If necessary, add a MACs line.
Check the SSH client configuration for allowed ciphers. # grep -i ciphers /etc/ssh/ssh_config | grep -v '^#' If no lines are returned, the returned ciphers list contains any cipher not starting with 3des or aes, this is a finding.
Edit /etc/ssh/ssh_config and add or edit the "Ciphers" line. Only include ciphers that start with "3des" or "aes" and do not contain "cbc". For the list of available ciphers for the particular version of your software, consult the ssh_config manpage.
Check the SSH client configuration for allowed ciphers. # grep -i ciphers /etc/ssh/ssh_config | grep -v '^#' If no lines are returned, or the returned ciphers list contains any cipher ending with cbc, this is a finding.
Edit /etc/ssh/ssh_config and add or edit the "Ciphers" line. Only include ciphers that start with "3des" or "aes" and do not contain "cbc". For the list of available ciphers for the particular version of your software, consult the ssh_config manpage.
Check the SSH client configuration for allowed MACs. Procedure: # grep -i macs /etc/ssh/ssh_config | grep -v '^#' If no lines are returned, or the returned MACs list contains any MAC that is not hmac-sha1 or a better hmac algorithm that is on the FIPS 140-2 approved list, this is a finding.
Edit the SSH client configuration and remove any MACs that are not hmac-sha1 or a better hmac algorithm that is on the FIPS 140-2 approved list. If necessary, add a MACs line.
Check the SSH daemon configuration for the AllowGroups setting. # grep -i AllowGroups /etc/ssh/sshd_config | grep -v '^#' If no lines are returned, this is a finding.
Edit the SSH daemon configuration and add an AllowGroups directive.
Check the permissions for SSH public host key files. # ls -lL /etc/ssh/*key.pub If any file has a mode more permissive than 0644, this is a finding.
Change the permissions for the SSH public host key files. # chmod 0644 /etc/ssh/*key.pub
Check the permissions for SSH private host key files. # ls -lL /etc/ssh/*key If any file has a mode more permissive than 0600, this is a finding.
Change the permissions for the SSH private host key files. # chmod 0600 /etc/ssh/*key
Ask the SA if GSSAPI authentication is used for SSH authentication to the system. If so, this is not applicable. Check the SSH daemon configuration for the GSSAPI authentication setting. # grep -i GSSAPIAuthentication /etc/ssh/sshd_config | grep -v '^#' If the setting is present and set to "yes", this is a finding. If the setting is absent or set to "no", this is not a finding.
Edit /etc/ssh/sshd_config and remove the GSSAPIAuthentication setting or change the value to "no".
Check the SSH clients configuration for the GSSAPI authentication setting. # grep -i GSSAPIAuthentication /etc/ssh/ssh_config | grep -v '^#' If the setting is present and set to "yes", this is a finding. If the setting is absent or set to "no", this is not a finding.
Edit the /etc/ssh/ssh_config file and remove the GSSAPIAuthentication setting or change the GSSAPIAuthentication setting to "no".
Ask the SA if Kerberos authentication is used by the system. If it is, this is not applicable. Check the SSH daemon configuration for the Kerberos authentication setting. # grep -i KerberosAuthentication /etc/ssh/sshd_config | grep -v '^#' If the setting is present and set to "yes", this is a finding. If the setting is missing or set to "no", this is not a finding.
Edit the /etc/ssh/sshd_config file and remove the KerberosAuthentication setting or change the value of the setting to "no".
Check the SSH daemon configuration for the MaxSessions setting. # grep -i MaxSessions /etc/ssh/sshd_config | grep -v '^#' If the setting is not present, or not set to 1, this is a finding.
Edit the SSH daemon configuration and add or edit the MaxSessions setting value to 1.
Check the SSH daemon configuration for the StrictModes setting. # grep -i StrictModes /etc/ssh/sshd_config | grep -v '^#' If the setting is present and set to "no", this is a finding. If the setting is not present or is set to "yes", this is not a finding.
Edit the /etc/sshd/sshd_config file and remove the StrictModes setting or change the value of the StrictModes setting to "yes".
Check the SSH daemon configuration for the UsePrivilegeSeparation setting. # grep -i UsePrivilegeSeparation /etc/ssh/sshd_config | grep -v '^#' If the setting is present and set to "no", this is a finding. If the setting is not present or is set to "yes", this is not a finding.
Edit the /etc/ssh/sshd_config file and remove the UsePrivilegeSeparation setting or change the value of the UsePrivilegeSeparation setting to "yes".
Check the SSH daemon configuration for the RhostsRSAAuthentication setting. # grep -i RhostsRSAAuthentication /etc/ssh/sshd_config | grep -v '^#' If the setting is present and set to "yes", this is a finding. If the setting is absent or set to "no", this is not a finding.
Edit the /etc/ssh/sshd_config file and remove the RhostsRSAAuthentication setting or change the value of the RhostsRSAAuthentication setting to "no".
Check the SSH daemon configuration for the Compression setting. # grep -i Compression /etc/ssh/sshd_config | grep -v '^#' If the setting is present and set to "yes", this is a finding. If the setting is absent or set to "no" or "delayed", this is not a finding.
Edit the /etc/ssh/sshd_config file and remove the Compression setting or set the Compression setting to "delayed" or "no".
Verify the SSH daemon is configured for logon warning banners. # grep -i banner /etc/ssh/sshd_config | grep -v '^#' # cat [banner file] Verify the banner configuration line is present and the file it references contains a logon warning banner. Check for either of the following login banners based on the character limitations imposed by the system. An exact match is required. If one of these banners is not displayed, this is a finding. "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." OR "I've read & consent to terms in IS user agreem't." If the SSH daemon is not configured to display the logon warning banner, this is a finding.
Edit the SSH daemon configuration and add (or edit) a banner setting referencing a file containing a logon warning banner. DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." OR "I've read & consent to terms in IS user agreem't."
If the system is a router, this is not applicable. If the system does not use IPv6, this is not applicable. Determine if the system has a default route configured for IPv6. # netstat -r | grep default If a default route is not defined, this is a finding.
Configure an IPv6 default route on the system. # smitty route
# /usr/sbin/no -o ip6forwarding If the value returned is 1, this is a finding.
Disable IPv6 forwarding on the system. # /usr/sbin/no -p -o ip6forwarding=0
Check the group ownership of the NFS export configuration file. Procedure: # ls -lL /etc/exports If the file is not group-owned by root, bin, sys, or system, this is a finding.
Change the group ownership of the NFS export configuration file to root, bin, sys, or system. Procedure: # chgrp root /etc/exports
# aclget /etc/exports If the extended attributes are not disabled, this is a finding.
Remove the extended ACL from the NFS export configuration file and change extended attributes to disabled. #acledit /etc/exports
Determine if the NFS exported directories on the system are group-owned by root. If any are not, this is a finding.
Change the group owner of NFS exported directories to root.
Check the group ownership of the Samba configuration file. # aclget /usr/lib/smb.conf If the extended attributes are not disabled, this is a finding.
Remove the extended ACL from the /usr/lib/smb.conf file and change extended attributes to disabled. #acledit /usr/lib/smb.conf
Check the group ownership of the Samba configuration file. # aclget /var/private/smbpasswd If the extended attributes are not disabled, this is a finding.
Remove the extended ACL from the /var/private/smbpasswd file. # acledit /var/private/smbpasswd
Check the security mode of the Samba configuration. # grep -i security /usr/lib/smb.conf If the security mode is share, this is a finding.
Edit the /usr/lib/smb.conf file and change the security setting to user or another valid setting other than share. # vi /usr/lib/smb.conf
Check the encryption setting the Samba configuration. # grep -i 'encrypt passwords' /usr/lib/smb.conf If the setting is not present, or not set to yes, this is a finding.
Edit the smb.conf file and change the encrypt passwords setting to yes. # vi /usr/lib/smb.conf
Check the encryption setting the Samba configuration. # grep -i 'guest ok' /usr/lib/smb.conf If the setting exists and is set to yes, this is a finding.
Edit the smb.conf file and change the guest ok setting to no. # vi /usr/lib/smb.conf
Check the permissions of the hosts.nntp file. # find / -type f -name hosts.nntp # aclget < hosts.nntp file > If extended permissions are enabled, the file has an extended ACL, this is a finding.
Remove the extended ACL from the hosts.nntp file. #acledit < hosts.nntp file >
Check the permissions of the file. # find / -name hosts.nntp.nolimit # aclget < hosts.nntp.nolimit > If the extended permissions are enabled the file has an extended ACL, this is a finding.
Remove the extended ACL from the hosts.nntp.nolimit file. # acledit < hosts.nntp.nolimit > Set the extended permissions to disabled.
Check the permissions of the file. # find / -name nnrp.access # ls -lL < nnrp.access > If extended permissions are enabled, this is a finding.
Remove the extended ACL from the nnrp.access file. # acledit < nnrp.access >
Check the permissions of the file. # find / -name passwd.nntp # ls -lL < passwd.nntp > If extended permissions are enabled, this is a finding.
Remove the extended ACL from the passwd.nntp file. # acledit < passwd.nntp >
Check the root crontab for a job invoking the system package management tool to verify the integrity of installed packages. # crontab -l | grep lppchk If no such job exists, this is a finding.
Add a job to the root crontab invoking the system package management tool to verify the integrity of installed packages. # lppchk -c
If using AIDE, verify the configuration contains the acl option for all monitored files and directories. Here is an example AIDE configuration fragment. SampleRule = p+i+l+n+u+g+s+m+c+acl+xattrs+sha256 /bin SampleRule If the acl option is not present, this is a finding. If using a different file integrity tool, check the configuration per tool documentation.
If using AIDE, edit the configuration and add the acl option for all monitored files and directories. If using a different file integrity tool, configure ACL checking per the tool's documentation.
If using AIDE, verify the configuration contains the xattrs option for all monitored files and directories. Here is an example AIDE configuration fragment. SampleRule = p+i+l+n+u+g+s+m+c+acl+xattrs+sha256 /bin SampleRule If the xattrs option is not present, this is a finding. If using a different file integrity tool, check the configuration per tool documentation.
If using AIDE, edit the configuration and add the xattrs option for all monitored files and directories. If using a different file integrity tool, configure extended attributes checking per the tool's documentation.
If using AIDE, verify the configuration contains the sha256 or sha512 options for all monitored files and directories. Here is an example AIDE configuration fragment. SampleRule = p+i+l+n+u+g+s+m+c+acl+xattrs+sha256 /bin SampleRule If either the sha256 or sha512 option is not present, this is a finding. If using a different file integrity tool, check the configuration per tool documentation.
If using AIDE, edit the configuration and add the sha256 or sha512 option for all monitored files and directories. If using a different file integrity tool, configure FIPS 140-2 approved cryptographic hashes per the tool's documentation.
Check the system to determine if SCTP is installed. # lslpp -L bos.net.\* If the bos.net.sctp fileset is not listed, SCTP is not installed, and this is not a finding. If the bos.net.sctp fileset is installed, ask the SA if SCTP is required for the system. If it is not, this is a finding.
If SCTP is installed and not required, unload it from the kernel and uninstall it from the system. # sctpctrl unload Use SMIT to uninstall the bos.net.sctp fileset.
AIX has RDS protocol installed as part of the 'bos.net.tcp.client' fileset. The RDS protocol in primarily used for communication on INFI-Band interfaces. The protocol is manually loaded with the bypassctrl command. Determine if RDS is currently loaded. #genkex | grep rds If the RDS protocol is loaded, ask the SA if RDS is required by application software running on the system. If so, this is not applicable. If the RDS protocol is loaded and the protocol is not used by application software, this is a finding.
Configure the system to not automatically load the RDS protocol handler. Check startup scripts for 'bypassctrl load rds' and comment out the bypassctrl commands. Unload the driver from the kernel. # bypassctrl unload rds
If the system does not support proxy NDP, this is not applicable. Determine if the system has proxy NDP enabled. If IPv6 is enabled, determine if any non-local published NDP entries exist on the system. # ndp -a If any NDP entries contain non-local published entries, this is a finding.
Remove non-local published NDP entries from the system. # ndp -d <host> Check system startup scripts for commands publishing NDP entries (such as "ndp -s <int> <host> <hwaddr> pub") and remove them.
Determine if there are any 6to4 tunnels configured on the system. #ifconfig -a If there are any sit or cit adapters in the ifconfig listing, this is a finding.
Remove the configuration for any 6to4 tunnels on the system. #ifconfig sit0 detach #rmdev -dl sit0 #ifconfig cit0 detach #rmdev -dl cit0 Set the startup script /etc/rc.net to call autoconf6 with the -6 argument to prevent setting up 6 to 4 tunnels.
Determine if any IP tunnels are configured on the system. Check for IP tunnels. # lstun -a # ifconfig -a | grep -e gre -e gif -e cti -e sit If any tunnels are listed, this is a finding.
Remove the configuration for any IP tunnels from the system. Remove tunnels listed with the lstun command. #rmtun -t <Tunnel id> -d Remove the tunneled IP interfaces. #ifconfig <if name> detach #rmdev -Rdl <if name>
If the DHCP client is needed by the system, this is not applicable. Determine if the DHCP client is disabled. # ps -ef |grep dhcpcd If dhcpcd is running, this is a finding.
Disable the system's DHCP client. Edit /etc/rc.tcpip, comment out the line starting dhcpcd. Reboot the system to ensure the DHCP client has been disabled fully. Configure a static IP for the system, if network connectivity is required.
Determine if the system's DHCP client is configured to send dynamic DNS updates. #grep "^updateDNS" /etc/dhcpc.opt /etc/dhcpcd.ini If any lines are returned, this is a finding.
Configure the system's DHCP client to not send dynamic DNS updates. Remove / comment updateDNS lines from the /etc/dhcpcd.ini and /etc/dhcpc.opt files.
Determine if the system is configured to ignore IPv6 ICMP redirect messages. If it is not, this is a finding. # /usr/sbin/no -o ipignoreredirects If the value returned is not 1, this is a finding.
Configure the system to ignore IPv6 ICMP redirect messages. # /usr/sbin/no -p -o ipignoreredirects=1
# /usr/sbin/no -o ipsendredirects If the value returned is not 0, this is a finding.
Configure the system to not send IPv6 ICMP redirects. # /usr/sbin/no -p -o ipsendredirects=0
Determine if the system is configured to use reverse-path filtering. Examine the IPSec rules on the system. # lsfilt -a All systems must block inbound traffic destined to the loopback address from other network interfaces. Additionally, if the system is multihomed and the attached networks are isolated or perform symmetric routing, traffic with source addresses expected on one interface must be blocked when received on another interface. If filtering is not configured on the system, this is a finding.
Configure the system to use reverse-path filtering using IP Sec filters. Add rules to block traffic with loopback network source addresses from being received on interfaces other than the loopback, such as other ethernet interfaces. Use smitty or genfilt command to block loopback address from network interfaces. # smitty ipsec6 # genfilt -v6 -a D -s <source address> -m <source netmask> -d <destination address> -M <Destination mask> -c all -o any -O any -p 0 -P 0 -w I -l y -a en0 If the system is multihomed and the attached networks are isolated or perform symmetric routing, add rules to block traffic with source addresses expected on one interface when received on another interface. # smitty ipsec6
# /usr/sbin/no -o ip6srcrouteforward If the value returned is not 0, this is a finding.
Configure the system so it does not forward IPv6 source-routed packets. # /usr/sbin/no -p -o ip6srcrouteforward=0
# /usr/sbin/no -o ipsrcrouterecv If the value returned is not 0, this is a finding.
Configure the system to not accept source-routed IPv6 packets. # /usr/sbin/no -p -o ipsrcrouterecv=0
Check if the system is using LDAP authentication. #grep LDAP /etc/security/user If no lines are returned, this vulnerability is not applicable. Check if the useSSL option is enabled. #grep '^useSSL' /etc/security/ldap/ldap.cfg If yes is not the returned value, this is a finding. Verify a certificate is used for client authentication to the server. #grep -I '^ldapsslkeyf' /etc/security/ldap/ldap.cfg If no line is found, this is a finding. List the certificate issuer with IBM GSK. #gsk7cmd -cert -list CA -db <certificate keyfile.kdb> -pw <Password> Make note of the client Key Label. #gsk7cmd -cert -details -showOID -db <certificate key.kdb> -pw <Password> -label <Key Label> If the certificate is not issued by DoD PKI or a DoD-approved external PKI, this is a finding.
Create a key database with DoD PKI or DoD-approved certificate. #gsk7cmd OR #ikeyman Edit /etc/security/ldap/ldap.conf and add or edit the ldapsslkeyf setting to reference a file containing a client certificate issued by DoD PKI or a DoD-approved external PKI.
Check if the system is using LDAP authentication. #grep LDAP /etc/security/user If no lines are returned, this vulnerability is not applicable. Verify SSL is enabled. #grep '^useSSL' /etc/security/ldap/ldap.cfg If yes is not the returned value, this is a finding. Verify a server certificate is required and verified by the LDAP configuration. #grep -I '^ldapsslkeyf' /etc/security/ldap/ldap.cfg Make note of the key database file location. #gsk7cmd -cert -list CA -db <certificate keyfile.kdb> -pw <Password> Make note of the Key Label. #gsk7cmd -cert -details -showOID -db <certificate key.kdb> -pw <Password> -label <Key Label> THE IBM GSK Database should only have certificates for the client system and for the LDAP server. If more certificates are in the key database than the LDAP server and the client, this is a finding.
Install a certificate signed by a DoD PKI or a DoD-approved external PKI. #gsk7cmd < or > ikeyman Remove un-needed CA certificates. #gsk7cmd < or > ikeyman
Check the permissions of the /etc/security/ldap/ldap.cfg file. # ls -lL /etc/security/ldap/ldap.cfg If the mode of the file is more permissive than 0644, this is a finding.
Change the permissions of the /etc/security/ldap/ldap.cfg file to 0644 or less permissive. # chmod 0644 /etc/security/ldap/ldap.cfg
Check the ownership of the /etc/security/ldap/ldap.cfg file. # ls -lL /etc/security/ldap/ldap.cfg If the file is not owned by root, this is a finding.
Change the owner of the /etc/security/ldap/ldap.cfg file. # chown root /etc/security/ldap/ldap.cfg
Check the group ownership of the ldap.cfg file. Procedure: # ls -lL /etc/security/ldap/ldap.cfg If the file is not group-owned by bin, security, sys, or system, this is a finding.
Change the group owner of the /etc/security/ldap/ldap.cfg file to security, bin, sys, or system. Procedure: # chgrp security /etc/security/ldap/ldap.cfg
Check the permissions of the /etc/security/ldap/ldap.cfg file. Procedure: # aclget /etc/security/ldap/ldap.cfg Check to see if extended permissions are enabled. If extended permissions are enabled, this is a finding.
Remove the extended ACL from the /etc/security/ldap/ldap.cfg file. # acledit /etc/security/ldap/ldap.cfg Disable extended file permissions.
Determine the SSL Certificate database file and/or directory. # grep -i '^ldapsslkeyf' /etc/security/ldap/ldap.cfg For each file or directory returned, check the ownership. # ls -lLd <certpath> If the owner of any file or directory is not root, this is a finding.
Change the ownership of the SSL key database file or directory. # chown root <certpath>
Check the group ownership of the SSL key database file. Determine the location of the SSL key database. # grep -i '^ldapsslkeyf' /etc/security/ldap/ldap.cfg Check the group ownership of the SSL key database file. # ls -lLa <ldap certificate file(s) or directories> If a certificate file or directory is not group-owned by root, bin, security, sys, or system, this is a finding.
Change the group ownership of LDAP client SSL certificate database file to root, security, bin, sys, or system. Procedure: # chgrp system < certificate file >
Determine the SSL certificate key database file and/or directory. Procedure: # grep -i '^ldapsslkeyf' /etc/security/ldap/ldap.cfg For each file or directory returned, check the permissions. Procedure: # ls -lLd <certpath> If the mode of the file is more permissive than 0644 (or 0755 for directories), this is a finding.
Change the mode of the file to 0644 or the directory to 0755 or less permissive. File Procedure: # chmod 0644 < SSL key database certpath > Directory Procedure: # chmod 0755 < SSL key database certpath >
Determine the SSL certificate key database file and/or directory. # grep -i '^ldapsslkeyf' /etc/security/ldap/ldap.cfg For each file or directory returned, check the permissions. # aclget < certpath > # aclget < certpath >/< certfile > If extended file permissions are enabled, this is a finding.
Remove the extended ACL from the SSL certificate key database file. # acledit < certpath > # acledit < certpath >/<certfile > Disable the extended file permissions.
Running the sedmgr command without any options will show the settings currently in effect. #sedmgr If the value returned for the sedmgr mode is off, this is a finding.
Configure the system to use any available memory address randomization techniques. Recommended settings are either to enable stack execution disablement for all suid files or select system executables. Set sedmgr to enforce on selected files and terminate processes violating stack execution boundaries. # sedmgr -m select -o off OR Set sedmgr to enforce on setid files and terminate processes violating stack execution boundaries. # sedmgr -m setidfiles -o off After a global system change to the sed, the system should be rebooted. # shutdown -Fr
Determine if the system uses automated file system mounting tools (such as autofs or automount). AIX can use automount facility. #ps -ef | grep -v grep | grep automount If the automount process is running, this is a finding.
Disable the automated file system mounting tools. Empty the /etc/auto_master file kill automount kill < pid of automount >
AIX has server USB drivers installed, such as keyboard, mount, and mass media drivers. Determine if the system has USB enabled. # lsdev -C | grep usb # lslpp -l | grep usb If usb filesets are installed on the system, USB is enabled and this is a finding.
Disable USB devices on the system. Use SMIT to remove the following filesets. devices.usbif.* # smitty remove
If the system uses USB mass storage, this is not applicable. # lslpp -l | grep -e devices.usbif.010100 -e devices.usbif.08025 -e devices.usbif.080400 If these filesets are installed on the system, USB mass storage is enabled and this is a finding.
Disable USB mass storage on the system by using SMIT to remove the following filesets. devices.usbif.010100 devices.usbif.08025002 devices.usbif.080400 # smitty remove
Determine if the system is using a local firewall. # lsfilt # smitty ipsec4 If local firewall is not configured and running, this is a finding.
Configure the system to use a local firewall. Use SMIT to load the IPSEC filesets. #smit install Use SMIT to configure filters. #smit ipsec4
Determine if the system's local firewall implements a deny-all, allow-by-exception policy. View the firewall (filter rules) with smit or lsfilt commands. # smitty ipsec4 # lsfilt If there is not a deny-all, allow-by-exception policy, this is a finding.
Configure the system's local firewall to implement a deny-all, allow-by-exception policy. Firewall rules can be added and activated with SMIT ipsec4 or genfilt command. #smitty ipsec4
Check for any running routing protocol daemons. # ps -ef | egrep '(ospf|route|bgp|zebra|quagga|gate)' If any routing protocol daemons are listed, this is a finding.
Disable any routing protocol daemons.
Procedure: # grep -p bin: /etc/security/audit/config Directories to search will be listed under the bin stanza. # ls -la <audit directories> If any audit log file is not group-owned by bin, sys, or system, this is a finding.
Change the group ownership of the audit log file(s). Procedure: # chgrp system < audit log file >
FTP to the system. # ftp localhost Check for either of the following login banners based on the character limitations imposed by the system. An exact match is required. If one of these banners is not displayed, this is a finding. If the system does not run the FTP service, this is not applicable. DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." OR "I've read & consent to terms in IS user agreem't."
Configure the system to display one of the DoD login banners (based on the character limitations imposed by the system) prior to any FTP login attempt. Add a banner file to the system with the DoD login banner. #vi /etc/herald <Add DoD banner to file> #chmod 644 /etc/herald #chown root:system /etc/herald Add a herald line to the /etc/ftpaccess.ctl file. #vi /etc/ftpaccess.ctl <add/update line in /etc/ftpaccess.ctl> herald: /etc/herald #chown root:system /etc/ftpaccess.ctl #chmod 640 /etc/ftpaccess.ctl DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." OR "I've read & consent to terms in IS user agreem't."
Determine if the /var path is a separate file system. # df -k /var If /var is not on its own file system, this is a finding.
Migrate the /var path onto a separate file system.
Determine the location of the audit data path. #more /etc/security/audit/config Make note of the binfile and trail location. (The best practice is to have the audit data and trails sent to /audit.) # cd < audit path > #df -k . If the system audit data path is not on a separate file system, this is a finding.
Migrate the system audit data path onto a separate file system. Update the /etc/security/audit/config file as necessary to reflect the location of the audit data.
Determine if the /tmp path is a separate file system. # df -k /tmp If /tmp is not its own file system, this is a finding.
Migrate the /tmp path onto a separate file system.
# /usr/sbin/no -o clean_partial_conns If the value returned is 0, this is a finding.
# /usr/sbin/no -po clean_partial_conns=1
If the system uses Sendmail, locate the sendmail.cf file. Procedure: # find / -name sendmail.cf Determine if Sendmail only binds to loopback addresses by examining the DaemonPortOptions configuration options. Procedure: # grep -i "O DaemonPortOptions" /etc/mail/sendmail.cf If there are uncommented DaemonPortOptions lines, and all such lines specify system loopback addresses, this is not a finding. Otherwise, determine if Sendmail is configured to allow open relay operation. Procedure: # find / -name sendmail.mc # grep -i promiscuous_relay </path/to/sendmail.mc> If the promiscuous relay feature is enabled, this is a finding. If the system uses Postfix, locate the main.cf file. Procedure: # find / -name main.cf Determine if Postfix only binds to loopback addresses by examining the inet_interfaces line. Procedure: # grep inet_interfaces </path/to/main.cf> If inet_interfaces is set to loopback-only or contains only loopback addresses such as 127.0.0.1 and [::1], Postfix is not listening on external network interfaces, and this is not a finding. Otherwise, determine if Postfix is configured to restrict clients permitted to relay mail by examining the smtpd_client_restrictions line. Procedure: # grep smtpd_client_restrictions </path/to/main.cf> If the smtpd_client_restrictions line is missing, or does not contain reject, this is a finding. If the line contains permit before reject, this is a finding. If the system is using other SMTP software, consult the software's documentation for procedures to verify that mail relaying is restricted.
If the system uses Sendmail, edit the sendmail.mc file and remove the promiscuous_relay configuration. Rebuild the sendmail.cf file from the modified sendmail.mc and restart the service. If the system does not need to receive mail from external hosts, add one or more DaemonPortOptions lines referencing system loopback addresses (such as "O DaemonPortOptions=Addr=127.0.0.1, Port=smtp, Name=MTA") and remove lines containing non-loopback addresses. Restart the service. If the system uses Postfix, edit the main.cf file and add or edit the smtpd_client_restrictions line to have contents permit mynetworks, reject or a similarly restrictive rule. If the system does not need to receive mail from external hosts, add or edit the inet_interfaces line to have contents loopback-only or a set of loopback addresses for the system. Restart the service. If the system is using other SMTP software, consult the software's documentation for procedures to restrict mail relaying.
Consult vendor documentation concerning the ldd command. If the command provides protection from the execution of untrusted executables, this is not a finding. Determine the location of the system's ldd command. Procedure: # find / -name ldd If no file exists, this is not a finding. Check the permissions of the found ldd file. # ls -lL <path to ldd> If the file mode of the file is more permissive than 0000, this is a finding.
Disable the ldd command by removing its permissions. Procedure: # chmod 0000 <path to ldd>
# /usr/sbin/no -o bcastping If the value returned is not 0, this is a finding.
Configure the system to not respond to IPv6 multicast ICMP ECHO_REQUESTs. # /usr/sbin/no -p -o bcastping=0
Access the graphical desktop environment(s) provided by the system and attempt to logon. Check for either of the following login banners based on the character limitations imposed by the system. An exact match is required. If one of these banners is not displayed, this is a finding. "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. " OR "I've read & consent to terms in IS user agreem't."
Edit the Xresources file to configure the system to display one of the DoD login banners (based on the character limitations imposed by the system) prior to, or as part of, the graphical desktop environment login process. For Dt login, change the variable Dtlogin*greeting.labelString: in Xresources file. #cp /usr/dt/config/C/Xresources /etc/dt/config/C/Xresources #vi /etc/dt/config/C/Xresources For XDM login, change the variable Xlogin*greeting in the Xresources file. #vi /usr/lpp/X11/lib/X11/xdm/Xresources. DoD Login Banners: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. " OR "I've read & consent to terms in IS user agreem't."
Consult vendor documentation to determine if the system is capable of CAC authentication. If it is not, this is not applicable. Interview the SA to determine if all accounts not exempted by policy are using CAC authentication. If non-exempt accounts are not using CAC authentication, this is a finding.
Consult IBM documentation to determine the procedures necessary for configuring CAC authentication through PKI. Configure all accounts required by policy to use CAC authentication.
Ask the SA to provide information on the remote logging of audit records. Verify the configuration described is functioning. If no method of remote logging of audit records is in place or functioning, this is a finding. Methods of remote audit record logging will be site-specific and may depend on the use of third-party tools. One possible method with AIX is the use of the audit streams facility such as: Verify "streammode = on" in /etc/security/audit/config. Check that /etc/security/audit/streamcmds sends stream logs to the syslog facility with an entry such as: /usr/sbin/auditstream | auditpr -v | /usr/bin/logger -p local7.info & Check that the /etc/syslog.conf file is configured to send local7.info to a remote server with an entry such as: local7.info @logserver
Configure the system to send audit records to a remote system. The actual method is left to site discretion and may involve the use of third-party products. One method for performing remote audit logging involves streaming audit records to syslog and using syslog to send the records to another system. Enable stream mode by editing the /etc/security/audit/config and set streammode = on. Edit /etc/security/audit/streamcmds to send stream logs to the syslog facility with an entry such as: /usr/sbin/auditstream | auditpr -v | /usr/bin/logger -p local7.info & Edit the /etc/syslog.conf file to configure syslog to send local7.info to a remote server with an entry such as: Local7.info @logserver
Examine the LDAP configuration file(s). #grep bindpwd: /etc/security/ldap/ldap.cfg If the returned entry has an unencrypted password (not like "bindpwd:{DES}"), this is a finding. If the LDAP configuration file contains an encrypted password accessible by regular users on the system, this is a finding. #ls -l /etc/security/ldap/ldap.cfg Check for unencrypted SSL keyfile password. #grep '^ldapsslkeypwd' /etc/security/ldap/ldap.cfg If the returned entry has an unencrypted password (not like "ldapsslkeypwd:{DES}"), this is a finding.
Remove any passwords from LDAP configuration files. The bindpw (bind password) can be encrypted with the mksecldap command. #mksecldap Stash the SSL key database file with the gsk7cmd or ikeyman commands. #gsk7cmd < or > ikeyman Comment out the ldapsslpwd line to use stashed password. The password stash file must reside in the same directory as the SSL key database, and must have the same name as the key database, but with an extension of .sth instead of .kdb.
Consult vendor documentation to determine the method for determining if the telnet daemon is running. If the system uses inetd, use the following procedure. # grep -v '^#' /etc/inetd.conf | grep telnet If an entry is returned, the telnet daemon is running. If the telnet daemon is running, this is a finding.
Edit the /etc/inetd.conf file and comment out the telnet line. Reload the inetd process. # refresh -s inetd
Verify the /etc/netsvc.conf file is owned by root. # ls -l /etc/netsvc.conf If the file is not owned by root, this is a finding.
Change the owner of the /etc/netsvc.conf file to root. # chown root /etc/netsvc.conf
Check the group ownership of the /etc/netcsvc.conf file. Procedure: # ls -lL /etc/netsvc.conf If the file is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of the /etc/netsvc.conf file to bin, sys, or system. Procedure: # chgrp system /etc/netsvc.conf
Check the mode of the /etc/netsvc.conf file. # ls -l /etc/netsvc.conf If the file mode is more permissive than 0644, this is a finding.
Change the mode of the /etc/netsvc.conf file to 0644 or less permissive. # chmod 0644 /etc/netsvc.conf
Verify there is no extended ACL on the /etc/netsvc.conf file. # aclget /etc/netsvc.conf If extended permissions are enabled, this is a finding.
Remove the extended ACL from the /etc/nsswitch.conf file and disable extended permissions. #acledit /etc/netsvc.conf
Check the directed_broadcast option. # /usr/sbin/no -o directed_broadcast If the value returned is not 0, this is a finding.
Configure directed_broadcast to 0. # /usr/sbin/no -p -o directed_broadcast=0
Check the value of the tcp_icmpsecure parameter. # /usr/sbin/no -o tcp_icmpsecure If the value returned is not 1, this is a finding.
Set the tcp_icmpsecure parameter to 1. # /usr/sbin/no -p -o tcp_icmpsecure=1
Check the value of the tcp_tcpsecure parameter. # /usr/sbin/no -o tcp_tcpsecure If the value returned is not 7, this is a finding.
Set the tcp_tcpsecure parameter to 7. # /usr/sbin/no -p -o tcp_tcpsecure=7
Check the value of the ip_nfrag parameter. # /usr/sbin/no -o ip_nfrag If the result returned is less than 200, this is a finding.
Set the ip_nfrag parameter to 200. # /usr/sbin/no -p -o ip_nfrag=200
Check the /etc/inetd.conf file for active bootp service. # grep bootp /etc/inetd.conf |grep -v \# If the bootp service is not disabled, this is a finding.
Disable the bootp service from /etc/inetd.conf. Edit /etc/inetd.conf and comment out bootp service line. Restart the inetd service. #refresh -s inetd
Check the /etc/inetd.conf file for active TCP and UDP chargen service entries. # grep chargen /etc/inetd.conf |grep -v \# If the chargen service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out the chargen service line for both udp and tcp protocols. Restart the inetd service. #refresh -s inetd
Check the /etc/inetd.conf file for active CMSD service. # grep 'rpc\.cmsd' /etc/inetd.conf |grep -v \# If the CMSD service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out the CMSD service. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active ttdbserver service. # grep 'rpc\.ttdbserver' /etc/inetd.conf |grep -v \# If the ttdbserver service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out ttdbserver service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active comsat service. #grep comsat /etc/inetd.conf | grep -v \# If the comsat service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out comsat service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for TCP and UDP daytime service. #grep daytime /etc/inetd.conf | grep -v \# If the daytime service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out daytime service lines for both TCP and UDP protocols. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for TCP and UDP discard service entries. #grep discard /etc/inetd.conf | grep -v \# If the discard service is active, this is a finding.
Edit /etc/inetd.conf and comment out the discard service line for both TCP and UDP protocols. Restart the inetd service. #refresh -s inetd
Check the /etc/inetd.conf for the dtspc service. #grep dtspcd /etc/inetd.conf | grep -v \# If the dtspc service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out dtspc service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf for TCP and UDP echo service entries. #grep echo /etc/inetd.conf | grep -v \# If the echo service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out the echo service lines for both TCP and UDP. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active IMAP service. #grep imapd /etc/inetd.conf | grep -v \# If the IMAP service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out the imap2 service line. Restart the inetd service. # refresh -s inetd
Check the '/etc/inetd.conf' file for active POP3 service. #grep pop3 /etc/inetd.conf | grep -v \# If the POP3 service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out POP3 the service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for talk and ntalk services. #grep talk /etc/inetd.conf | grep -v \# If any TCP or UDP talk or ntalk services are enabled, this is a finding.
Edit /etc/inetd.conf and comment out TCP and UDP for the talk service. Edit /etc/inetd.conf and comment out TCP and UDP for the ntalk service. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf for active netstat service. grep netstat /etc/inetd.conf | grep -v \# If the netstat service is active, this is a finding.
Edit /etc/inetd.conf and comment out the netstat service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active PCNFS service. #grep pcnfsd /etc/inetd.conf | grep -v \# If the PCNFS service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out the PCNFS service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active systat service. #grep systat /etc/inetd.conf | grep -v \# If the systat service is enabled, this is a finding.
Edit /etc/inetd.conf and comment out systat the service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for TCP and UDP time service. grep time /etc/inetd.conf | grep -v daytime | grep -v \# If the time service is enabled, this is a finding.
Edit the /etc/inetd.conf file and comment out the time service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active rusersd service. #grep rusersd /etc/inetd.conf | grep -v \# If the rusersd service is enabled, this is a finding.
Edit the /etc/inetd.conf file and comment out the rusersd service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active sprayd service. # grep sprayd /etc/inetd.conf | grep -v \# If the sprayd service is enabled, this is a finding.
Edit the /etc/inetd.conf file and comment out the sprayd service line. Restart the inetd service. # refresh -s inetd
Check the /etc/inetd.conf file for active rstatd service. #grep rstatd /etc/inetd.conf | grep -v \# If the rstatd service is enabled, this is a finding.
Edit the /etc/inetd.conf file and comment out the rstatd service line. Restart the inetd service. # refresh -s inetd
Check to see if X display login managers are running. #cat /etc/inittab | grep -e /etc/rc.dt -e xdm If any X server login managers are running, ask the SA if they are necessary for the operation of the system. If there is unnecessary X server login managers running, this is a finding.
Comment out or remove the X login servers from the /etc/inittab file. #vi /etc/inittab Refresh the init process. # init q
Check for the existence of the /etc/ftpaccess.ctl file. # ls -l /etc/ftpaccess.ctl If the ftpaccess.ctl file does not exist, this is a finding.
Create a /etc/ftpaccess.ctl file. #touch /etc/ftpaccess.ctl Add at least the herald: /path to login banner to the /etc/ftpaccess.ctl file. #vi /etc/ftpaccess.ctl
Check the ownership of the /etc/ftpaccess.ctl file. # ls -l /etc/ftpaccess.ctl If the ftpaccess.ctl file is not owned by root, this is a finding.
Change the owner of the ftpaccess.ctl file to root. # chown root /etc/ftpaccess.ctl
Check the group ownership of the ftpaccess.ctl file. # ls -lL /etc/ftpaccess.ctl If the /etc/ftpaccess.ctl file is not group-owned by bin, sys, or system, this is a finding.
Change the group owner of the /etc/ftpaccess.ctl file. # chgrp system /etc/ftpaccess.ctl
Check the permissions of the /etc/ftpaccess.ctl file. # ls -l /etc/ftpaccess.ctl If the ftpaccess.ctl file has a mode more permissive than 0640, this is a finding.
Change the mode of the /etc/ftpaccess.ctl file to 0640. # chmod 0640 /etc/ftpaccess.ctl
Check the permissions of the /etc/ftpaccess.ctl file. #aclget /etc/ftpaccess.ctl Check if extended permissions are disabled. If extended permissions are not disabled, this is a finding.
Remove the extended ACL from the /etc/ftpaccess.ctl file. #acledit /etc/ftpaccess.ctl Disable extended permissions.
This is N/A for systems that do not have wireless network adapters. Verify that there are no wireless interfaces configured on the system: # ifconfig -a eth0 Link encap:Ethernet HWaddr b8:ac:6f:65:31:e5 inet addr:192.168.2.100 Bcast:192.168.2.255 Mask:255.255.255.0 inet6 addr: fe80::baac:6fff:fe65:31e5/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:2697529 errors:0 dropped:0 overruns:0 frame:0 TX packets:2630541 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:2159382827 (2.0 GiB) TX bytes:1389552776 (1.2 GiB) Interrupt:17 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:2849 errors:0 dropped:0 overruns:0 frame:0 TX packets:2849 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:2778290 (2.6 MiB) TX bytes:2778290 (2.6 MiB) If a wireless interface is configured, it must be documented and approved by the local Authorizing Official. If a wireless interface is configured and has not been documented and approved, this is a finding.
Configure the system to disable all wireless network interfaces.