Skip to content
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
24 commits
Select commit Hold shift + click to select a range
aaea092
Refresh CIS Control File for RHEL10 release 1.0.
ggbecker Sep 5, 2025
59a034f
Add removed rules back to RHEL10 default profile and missing CCE.
ggbecker Sep 8, 2025
b0ca4e2
Update RHEL 10 CIS profile stability data.
ggbecker Sep 9, 2025
6def210
Update RHEL10 CIS profiles metadata.
ggbecker Sep 9, 2025
f60bc1a
Add missing rule.
ggbecker Sep 9, 2025
7aa7c86
Add missing rules to CIS RHEL10.
ggbecker Sep 9, 2025
2e1c4a1
Add variable back.
ggbecker Sep 9, 2025
bca911a
Add variable back to CIS RHEL10.
ggbecker Sep 9, 2025
7d90d4f
Enable package_pam_pwquality_installed back 5.3.1.3.
ggbecker Sep 9, 2025
273ac06
Add more rules and variable.
ggbecker Sep 9, 2025
647efb3
Process audit items.
ggbecker Sep 9, 2025
da4e345
Revert more rules and variables.
ggbecker Sep 9, 2025
3595f47
Add new CIS RHEL10 variable.
ggbecker Sep 9, 2025
bd7bcdf
Add more rules to CIS RHEL10.
ggbecker Sep 9, 2025
93ae9c0
Add more rules and variables.
ggbecker Sep 9, 2025
5bd151a
Add more rules and variables to CIS RHEL10.
ggbecker Sep 9, 2025
6c7e9df
Adjust more variables.
ggbecker Sep 9, 2025
9c84ee9
Update stability test data.
ggbecker Sep 9, 2025
e882e6a
Add more rules to the CIS RHEL10 control file.
ggbecker Sep 9, 2025
e40866b
Update RHEL10 CIS control file.
ggbecker Sep 9, 2025
310f953
Update RHEL10 CIS Control File.
ggbecker Sep 9, 2025
11499d8
Update profile stability data.
ggbecker Sep 9, 2025
39e4e9d
Add RHEL10 CCE identifiers.
ggbecker Sep 9, 2025
d462d45
Align RHEL10 CIS crypt policies rules.
ggbecker Sep 10, 2025
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1,268 changes: 764 additions & 504 deletions controls/cis_rhel10.yml

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
Expand Up @@ -20,3 +20,4 @@ options:
ignore: ignore
cis_rhel8: single|halt
cis_rhel9: single|halt
cis_rhel10: single|halt
Original file line number Diff line number Diff line change
Expand Up @@ -23,6 +23,7 @@ options:
rhel8: syslog|single|halt
cis_rhel8: syslog|single|halt
cis_rhel9: syslog|single|halt
cis_rhel10: syslog|single|halt
cis_ubuntu2404: syslog|single|halt
cis_debian12: syslog|single|halt

Original file line number Diff line number Diff line change
Expand Up @@ -24,5 +24,6 @@ options:
rhel8: syslog|single|halt
cis_rhel8: syslog|single|halt
cis_rhel9: halt|single
cis_rhel10: halt|single
cis_ubuntu2404: halt|single
cis_debian12: halt|single
Original file line number Diff line number Diff line change
Expand Up @@ -20,3 +20,4 @@ options:
ignore: ignore
cis_rhel8: email|exec|single|halt
cis_rhel9: email|exec|single|halt
cis_rhel10: email|exec|single|halt
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,9 @@ rationale: |-
severity: medium

identifiers:
cce@rhel10: CCE-87509-6

platform: system_with_kernel

ocil_clause: |-
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,9 @@ rationale: |-
severity: medium

identifiers:
cce@rhel10: CCE-87508-8

ocil_clause: "The DisableForwarding option exists and is yes"

ocil: |-
Expand Down
1 change: 1 addition & 0 deletions linux_os/guide/services/ssh/sshd_strong_kex.var
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,7 @@ options:
pcidss: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
cis_rhel8: -diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1
cis_rhel9: -diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1
cis_rhel10: -diffie-hellman-group1-sha1,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1
cis_sle12: curve25519-sha256,[email protected],diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group-exchange-sha256
cis_sle15: curve25519-sha256,[email protected],diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group-exchange-sha256
cis_ubuntu2204: curve25519-sha256,[email protected],ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
Expand Down
1 change: 1 addition & 0 deletions linux_os/guide/services/ssh/sshd_strong_macs.var
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@ options:
default: [email protected],[email protected],[email protected],hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
cis_rhel8: -hmac-md5,hmac-md5-96,hmac-ripemd160,hmac-sha1-96,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected]
cis_rhel9: -hmac-md5,hmac-md5-96,hmac-ripemd160,hmac-sha1-96,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected]
cis_rhel10: -hmac-md5,hmac-md5-96,hmac-ripemd160,hmac-sha1-96,[email protected],[email protected],[email protected],[email protected],[email protected],[email protected]
cis_sle12: [email protected],[email protected],[email protected],hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
cis_sle15: [email protected],[email protected],[email protected],hmac-sha2-512,hmac-sha2-256
cis_tencentos4: hmac-sha2-512,[email protected],hmac-sha2-256,[email protected]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,9 @@ rationale: |-
severity: medium

identifiers:
cce@rhel10: CCE-87072-5

ocil_clause: 'nologin is listed in /etc/shells'

ocil: |-
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,9 @@ rationale: |-
severity: high

identifiers:
cce@rhel10: CCE-87073-3

ocil_clause: 'any groups other than "root" have a GID of "0"'

ocil: |-
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,7 @@ rationale: |-
severity: medium

identifiers:
cce@rhel10: CCE-87074-1

platform: package[bash]
Original file line number Diff line number Diff line change
Expand Up @@ -13,10 +13,11 @@ rationale: |-
severity: medium

identifiers:
cce@rhel10: CCE-87075-8
cce@sle12: CCE-83248-5
cce@sle15: CCE-85725-0
cce@slmicro5: CCE-93641-9
cce@slmicro6: CCE-95085-7
cce@slmicro6: CCE-95085-7

references:
nist: CM-6(b),CM-6.1(iv)
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,9 @@ rationale: |-
severity: low

identifiers:
cce@rhel10: CCE-87507-0

platform: system_with_kernel

template:
Expand Down
15 changes: 10 additions & 5 deletions products/rhel10/profiles/cis.profile
Original file line number Diff line number Diff line change
Expand Up @@ -2,17 +2,22 @@
documentation_complete: true

metadata:
version: 1.0.0
SMEs:
- marcusburghardt
- mab879
- ggbecker

reference: https://www.cisecurity.org/benchmark/red_hat_linux/

title: 'DRAFT - CIS Red Hat Enterprise Linux 10 Benchmark for Level 2 - Server'
title: 'CIS Red Hat Enterprise Linux 10 Benchmark for Level 2 - Server'

description: |-
This is a draft profile for experimental purposes.
It is based on the CIS RHEL 9 profile, because an equivalent policy for RHEL 10 didn't yet
exist at time of the release.
This profile defines a baseline that aligns to the "Level 2 - Server"
configuration from the Center for Internet Security® Red Hat Enterprise
Linux 10 Benchmark™, v1.0.0, released 2025-08-27.

This profile includes Center for Internet Security®
Red Hat Enterprise Linux 10 CIS Benchmarks™ content.

selections:
- cis_rhel10:all:l2_server
Expand Down
15 changes: 10 additions & 5 deletions products/rhel10/profiles/cis_server_l1.profile
Original file line number Diff line number Diff line change
Expand Up @@ -2,17 +2,22 @@
documentation_complete: true

metadata:
version: 1.0.0
SMEs:
- marcusburghardt
- mab879
- ggbecker

reference: https://www.cisecurity.org/benchmark/red_hat_linux/

title: 'DRAFT - CIS Red Hat Enterprise Linux 10 Benchmark for Level 1 - Server'
title: 'CIS Red Hat Enterprise Linux 10 Benchmark for Level 1 - Server'

description: |-
This is a draft profile for experimental purposes.
It is based on the CIS RHEL 9 profile, because an equivalent policy for RHEL 10 didn't yet
exist at time of the release.
This profile defines a baseline that aligns to the "Level 1 - Server"
configuration from the Center for Internet Security® Red Hat Enterprise
Linux 10 Benchmark™, v1.0.0, released 2025-08-27.

This profile includes Center for Internet Security®
Red Hat Enterprise Linux 10 CIS Benchmarks™ content.

selections:
- cis_rhel10:all:l1_server
Expand Down
15 changes: 10 additions & 5 deletions products/rhel10/profiles/cis_workstation_l1.profile
Original file line number Diff line number Diff line change
Expand Up @@ -2,17 +2,22 @@
documentation_complete: true

metadata:
version: 1.0.0
SMEs:
- marcusburghardt
- mab879
- ggbecker

reference: https://www.cisecurity.org/benchmark/red_hat_linux/

title: 'DRAFT - CIS Red Hat Enterprise Linux 10 Benchmark for Level 1 - Workstation'
title: 'CIS Red Hat Enterprise Linux 10 Benchmark for Level 1 - Workstation'

description: |-
This is a draft profile for experimental purposes.
It is based on the CIS RHEL 9 profile, because an equivalent policy for RHEL 10 didn't yet
exist at time of the release.
This profile defines a baseline that aligns to the "Level 1 - Workstation"
configuration from the Center for Internet Security® Red Hat Enterprise
Linux 10 Benchmark™, v1.0.0, released 2025-08-27.

This profile includes Center for Internet Security®
Red Hat Enterprise Linux 10 CIS Benchmarks™ content.

selections:
- cis_rhel10:all:l1_workstation
Expand Down
15 changes: 10 additions & 5 deletions products/rhel10/profiles/cis_workstation_l2.profile
Original file line number Diff line number Diff line change
Expand Up @@ -2,17 +2,22 @@
documentation_complete: true

metadata:
version: 1.0.0
SMEs:
- marcusburghardt
- mab879
- ggbecker

reference: https://www.cisecurity.org/benchmark/red_hat_linux/

title: 'DRAFT - CIS Red Hat Enterprise Linux 10 Benchmark for Level 2 - Workstation'
title: 'CIS Red Hat Enterprise Linux 10 Benchmark for Level 2 - Workstation'

description: |-
This is a draft profile for experimental purposes.
It is based on the CIS RHEL 9 profile, because an equivalent policy for RHEL 10 didn't yet
exist at time of the release.
This profile defines a baseline that aligns to the "Level 2 - Workstation"
configuration from the Center for Internet Security® Red Hat Enterprise
Linux 10 Benchmark™, v1.0.0, released 2025-08-27.

This profile includes Center for Internet Security®
Red Hat Enterprise Linux 10 CIS Benchmarks™ content.

selections:
- cis_rhel10:all:l2_workstation
Expand Down
7 changes: 7 additions & 0 deletions products/rhel10/profiles/default.profile
Original file line number Diff line number Diff line change
Expand Up @@ -34,3 +34,10 @@ selections:
- package_scap-security-guide_installed
- set_password_hashing_yescrypt_cost_factor_logindefs
- var_authselect_profile=local
- audit_rules_networkconfig_modification_network_scripts
- package_pam_pwquality_installed
- journald_compress
- socket_systemd-journal-remote_disabled
- package_systemd-journal-remote_installed
- journald_storage
- partition_for_dev_shm
7 changes: 0 additions & 7 deletions shared/references/cce-redhat-avail.txt
Original file line number Diff line number Diff line change
Expand Up @@ -229,10 +229,6 @@ CCE-87062-6
CCE-87063-4
CCE-87064-2
CCE-87068-3
CCE-87072-5
CCE-87073-3
CCE-87074-1
CCE-87075-8
CCE-87076-6
CCE-87078-2
CCE-87079-0
Expand Down Expand Up @@ -487,9 +483,6 @@ CCE-87500-5
CCE-87501-3
CCE-87503-9
CCE-87505-4
CCE-87507-0
CCE-87508-8
CCE-87509-6
CCE-87510-4
CCE-87511-2
CCE-87512-0
Expand Down
Loading
Loading