Skip to content

Instantly share code, notes, and snippets.

@medined
Created June 26, 2020 15:19
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save medined/52d814466fa11d4a633561011c29ccf1 to your computer and use it in GitHub Desktop.
Save medined/52d814466fa11d4a633561011c29ccf1 to your computer and use it in GitHub Desktop.
Results Of Running MindPoint Group RHEL7 STIG Against Latest Centos7 (ami-0affd4508a5d2481b)
PLAY [Apply STIG] *****************************************************************************************************************************************************************************************
TASK [Gathering Facts] ************************************************************************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : Gather distribution info] ***********************************************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : Check OS version and family] ********************************************************************************************************************************************
ok: [34.192.52.20] => {
"changed": false,
"msg": "All assertions passed"
}
TASK [/data/projects/RHEL7-STIG : Check ansible version] **************************************************************************************************************************************************
ok: [34.192.52.20] => {
"changed": false,
"msg": "All assertions passed"
}
TASK [/data/projects/RHEL7-STIG : PRELIM | Check for dconf availability] **********************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | Install dconf] *************************************************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : dconf directory structure] **********************************************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | Find all sudoers files.] ***************************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-010480 | RHEL-07-010490 | RHEL-07-021350 | Install grub2-tools.] ***************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-010480 | RHEL-07-010490 | RHEL-07-021350 | RHEL-07-021700 | Check whether machine is UEFI-based] *******************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | Gather chroot status] ******************************************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | Gather mount information] **************************************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : ensure cronie is available] *********************************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020600 | RHEL-07-020620 | RHEL-07-020630 | RHEL-07-020640 | RHEL-07-020650 | RHEL-07-020660 | RHEL-07-020690 | Parse /etc/passwd] **********************
included: /data/projects/RHEL7-STIG/tasks/parse_etc_passwd.yml for 34.192.52.20
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020600 | RHEL-07-020620 | RHEL-07-020630 | RHEL-07-020640 | RHEL-07-020650 | RHEL-07-020660 | RHEL-07-020690 | Parse /etc/passwd] **********************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020600 | RHEL-07-020620 | RHEL-07-020630 | RHEL-07-020640 | RHEL-07-020650 | RHEL-07-020660 | RHEL-07-020690 | Split passwd entries] *******************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-021100 | RHEL-07-031000 | RHEL-07-031010 | Ensure rsyslog is installed when required.] *****************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-021350 | Check if /boot or /boot/efi reside on separate partitions] ************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-030300 | RHEL-07-030310 | RHEL-07-030320 | RHEL-07-030321 | Install audit remote plugin.] **************************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-030330 | Find audit.log location] **********************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-030330 | Find partition holding audit.log] *************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020030 | RHEL-07-020040 | RHEL-07-021600 | RHEL-07-021610 | RHEL-07-021620 | Install AIDE] *************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020030 | RHEL-07-020040 | RHEL-07-021600 | RHEL-07-021610 | RHEL-07-021620 | Check for existing AIDE database] *****************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-010480 | RHEL-07-010490 | Install python-passlib for hash creation] ************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020210 | RHEL-07-020220 | Install SELinux related dependencies] ****************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | Install SSH] ***************************************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | Start SSH] *****************************************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | check if ssh host key exists] **********************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | create ssh host key to allow 'sshd -t -f %s' to succeed] *******************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-010482 | RHEL-07-010491 | Gather machine ID] ***********************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010010 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010010 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010010 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the file permissions, ownership, and group membership of system files and commands match the vendor values.] ***
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010010 | AUDIT | WARNING: error during remediation] ******************************************************************************************************
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010020 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010020 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010020 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the cryptographic hash of system files and commands matches vendor values.] ***
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010290 | PATCH | The Red Hat Enterprise Linux operating system must not have accounts configured with blank or null passwords.] **************************
changed: [34.192.52.20] => (item=/etc/pam.d/system-auth)
changed: [34.192.52.20] => (item=/etc/pam.d/password-auth)
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010300 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using an empty password.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010440 | PATCH | The Red Hat Enterprise Linux operating system must not allow an unattended or automatic logon to the system via a graphical user interface.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-010450 | PATCH | The Red Hat Enterprise Linux operating system must not allow an unrestricted logon to the system.] **************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : "HIGH | RHEL-07-010480 | PATCH | Red Hat Enterprise Linux operating systems prior to version 7.2 with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes."
"HIGH | RHEL-07-010490 | PATCH | Red Hat Enterprise Linux operating systems prior to version 7.2 using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes."] ***
skipping: [34.192.52.20] => (item={'regexp': '^set superusers', 'line': 'set superusers="root"'})
skipping: [34.192.52.20] => (item={'regexp': '^password_pbkdf2 root', 'line': 'password_pbkdf2 root grub.pbkdf2.sha512.25000.4B656F6B706B4543544A656F44684541355874694C51.9FB9906DFBC1B84A13BA1FCDB2EA6A35E493A6A07ED4506ACF35EAA2F293E24083BFE2FBE4EE842296CC1AEDA26F70E1DD62AC768016DD68FFD8F63C95DFB819'})
TASK [/data/projects/RHEL7-STIG : "HIGH | RHEL-07-010482 | Red Hat Enterprise Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes."
"HIGH | RHEL-07-010491 | Red Hat Enterprise Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes."
explicitly create user.cfg file to work around ansible bug https://github.com/ansible/ansible/pull/59823] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : "HIGH | RHEL-07-010482 | Red Hat Enterprise Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes."
"HIGH | RHEL-07-010491 | Red Hat Enterprise Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes."] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : "HIGH | RHEL-07-010482 | Red Hat Enterprise Linux operating systems version 7.2 or newer with a Basic Input/Output System (BIOS) must require authentication upon booting into single-user and maintenance modes."
"HIGH | RHEL-07-010491 | Red Hat Enterprise Linux operating systems version 7.2 or newer using Unified Extensible Firmware Interface (UEFI) must require authentication upon booting into single-user and maintenance modes."] ***
ok: [34.192.52.20] => (item={'regexp': '^\\s*set superusers=', 'line': ' set superusers="root"'})
ok: [34.192.52.20] => (item={'regexp': '^\\s*export superusers', 'line': ' export superusers'})
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020000 | PATCH | The Red Hat Enterprise Linux operating system must not have the rsh-server package installed.] ******************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020010 | PATCH | The Red Hat Enterprise Linux operating system must not have the ypserv package installed.] **********************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020050 | PATCH | The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020060 | PATCH | The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components of local packages without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : "HIGH | RHEL-07-020210 | PATCH | The Red Hat Enterprise Linux operating system must enable SELinux."
"HIGH | RHEL-07-020220 | PATCH | The Red Hat Enterprise Linux operating system must enable the SELinux targeted policy."] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020230 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled.] *************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020231 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the x86 Ctrl-Alt-Delete key sequence is disabled in the GUI.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020250 | PATCH | The Red Hat Enterprise Linux operating system must be a vendor supported release.] ******************************************************
ok: [34.192.52.20] => {
"msg": "Minimum supported version of CentOS is 7.7.1908"
}
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020310 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-020310 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the root account must be the only account having unrestricted access to the system.] ***
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | PATCH | The Red Hat Enterprise Linux operating system must implement NIST FIPS-validated cryptography for the following: to provision digital signatures, to generate cryptographic hashes, and to protect data requiring data-at-rest protections in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | AUDIT | Check if CPU support aes-ni instruction] ************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | PATCH | Install dracut-fips-aesni Linux package on Intel CPU that integrate AES instruction.] ***************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | AUDIT | Check if prelink package is installed] **************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | PATCH | Disable prelinking.] ********************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | AUDIT | Check for GRUB_CMDLINE_LINUX in /etc/default/grub] **************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | AUDIT | parse sane GRUB_CMDLINE_LINUX from /proc/cmdline] ***************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | PATCH | Copy over a sane /etc/default/grub] *****************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | PATCH | fips=1 must be in /etc/default/grub] ****************************************************************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | PATCH | If /boot or /boot/efi reside on separate partitions, the kernel parameter boot=<partition> must be added to the kernel command line.] ***
skipping: [34.192.52.20] => (item={'block_used': 447735, 'uuid': '388a99ed-9486-4a46-aeb6-06eaf6c47675', 'size_total': 8578400256, 'block_total': 2094336, 'mount': '/', 'block_available': 1646601, 'size_available': 6744477696, 'fstype': 'xfs', 'inode_total': 4193792, 'options': 'rw,seclabel,relatime,attr2,inode64,noquota', 'device': '/dev/nvme0n1p1', 'inode_used': 36838, 'block_size': 4096, 'inode_available': 4156954})
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021350 | AUDIT | Verify kernel parameters in /etc/default/grub] ******************************************************************************************
ok: [34.192.52.20] => (item=fips=1)
skipping: [34.192.52.20] => (item=boot=UUID=388a99ed-9486-4a46-aeb6-06eaf6c47675)
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-021710 | PATCH | The Red Hat Enterprise Linux operating system must not have the telnet-server package installed.] ***************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-030000 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-030000 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-032000 | PATCH | The Red Hat Enterprise Linux operating system must use a virus scan program.] ***********************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-032000 | PATCH | The Red Hat Enterprise Linux operating system must use a virus scan program.] ***********************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040390 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use the SSHv2 protocol.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040540 | AUDIT | The Red Hat Enterprise Linux operating system must not contain .shosts files.] **********************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040540 | PATCH | The Red Hat Enterprise Linux operating system must not contain .shosts files.] **********************************************************
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040550 | AUDIT | The Red Hat Enterprise Linux operating system must not contain shosts.equiv files.] *****************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040550 | PATCH | The Red Hat Enterprise Linux operating system must not contain shosts.equiv files.] *****************************************************
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040690 | PATCH | The Red Hat Enterprise Linux operating system must not have a File Transfer Protocol (FTP) server package installed unless needed.] *****
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040700 | PATCH | The Red Hat Enterprise Linux operating system must not have the Trivial File Transfer Protocol (TFTP) server package installed if not required for operational support.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040710 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that remote X connections for interactive users are encrypted.] *****
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040800 | AUDIT | SNMP community strings on the Red Hat Enterprise Linux operating system must be changed from the default.] ******************************
ok: [34.192.52.20] => (item=public)
ok: [34.192.52.20] => (item=private)
TASK [/data/projects/RHEL7-STIG : HIGH | RHEL-07-040800 | PATCH | SNMP community strings on the Red Hat Enterprise Linux operating system must be changed from the default.] ******************************
skipping: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:46:35.583524', 'stdout': '', 'cmd': ['grep', 'public', '/etc/snmp/snmpd.conf'], 'failed': False, 'delta': '0:00:00.003417', 'stderr': 'grep: /etc/snmp/snmpd.conf: No such file or directory', 'rc': 2, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': 'grep public /etc/snmp/snmpd.conf', 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:46:35.580107', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': ['grep: /etc/snmp/snmpd.conf: No such file or directory'], 'failed_when_result': False, 'item': 'public', 'ansible_loop_var': 'item'})
skipping: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:46:36.300255', 'stdout': '', 'cmd': ['grep', 'private', '/etc/snmp/snmpd.conf'], 'failed': False, 'delta': '0:00:00.003688', 'stderr': 'grep: /etc/snmp/snmpd.conf: No such file or directory', 'rc': 2, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': 'grep private /etc/snmp/snmpd.conf', 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:46:36.296567', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': ['grep: /etc/snmp/snmpd.conf: No such file or directory'], 'failed_when_result': False, 'item': 'private', 'ansible_loop_var': 'item'})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010030 | RHEL-07-010040 | PATCH | The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a graphical user logon.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010050 | PATCH | The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner before granting local or remote access to the system via a command line user logon.] ***
changed: [34.192.52.20] => (item=/etc/issue)
changed: [34.192.52.20] => (item=/etc/issue.net)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010060 | PATCH | The Red Hat Enterprise Linux operating system must enable a user session lock until that user re-establishes access using established identification and authentication procedures.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010061 | PATCH | The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate users using multifactor authentication via a graphical user logon.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010062 | The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-enabled setting for the graphical user interface.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010070 | PATCH | The Red Hat Enterprise Linux operating system must initiate a screensaver after a 15-minute period of inactivity for graphical user interfaces.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010081 | PATCH | The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010082 | PATCH | The Red Hat Enterprise Linux operating system must prevent a user from overriding the session idle-delay setting for the graphical user interface.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010090 | AUDIT | The Red Hat Enterprise Linux operating system must have the screen package installed. Check for screen or tmux] ***********************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010090 | PATCH | The Red Hat Enterprise Linux operating system must have the screen package installed.] ************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010100 | PATCH | The Red Hat Enterprise Linux operating system must initiate a session lock for the screensaver after a period of inactivity for graphical user interfaces.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010101 | PATCH | The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010110 | PATCH | The Red Hat Enterprise Linux operating system must initiate a session lock for graphical user interfaces when the screensaver is activated.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010119 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, pwquality must be used.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010120 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one upper-case character.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010130 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one lower-case character.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010140 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are assigned, the new password must contain at least one numeric character.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010150 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed or new passwords are established, the new password must contain at least one special character.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010160 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of eight of the total number of characters must be changed.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010170 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed a minimum of four character classes must be changed.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010180 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating consecutive characters must not be more than three characters.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010190 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that when passwords are changed the number of repeating characters of the same character class must not be more than four characters.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010200 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the PAM system service is configured to store only encrypted representations of passwords.] ***
ok: [34.192.52.20] => (item=['system-auth', {'state': 'args_present', 'args': ['sha512']}])
ok: [34.192.52.20] => (item=['system-auth', {'state': 'args_absent', 'args': ['md5', 'bigcrypt', 'sha256', 'blowfish']}])
ok: [34.192.52.20] => (item=['password-auth', {'state': 'args_present', 'args': ['sha512']}])
ok: [34.192.52.20] => (item=['password-auth', {'state': 'args_absent', 'args': ['md5', 'bigcrypt', 'sha256', 'blowfish']}])
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010210 | PATCH | The Red Hat Enterprise Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010220 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that user and group account administration utilities are configured to store only encrypted representations of passwords.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010230 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 24 hours/1 day minimum lifetime.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010240 | AUDIT | Passwords must be restricted to a 24 hours/1 day minimum lifetime.] *******************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010240 | PATCH | Passwords must be restricted to a 24 hours/1 day minimum lifetime.] *******************************************************************
changed: [34.192.52.20] => (item=centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010250 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that passwords for new users are restricted to a 60-day maximum lifetime.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010260 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010260 | PATCH | Reset password timeout to prevent locking out user.] **********************************************************************************
skipping: [34.192.52.20] => (item=centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010260 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that existing passwords are restricted to a 60-day maximum lifetime.] ***
skipping: [34.192.52.20] => (item=centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010270 | PATCH | Ensure pam_pwhistory rule exists] *****************************************************************************************************
changed: [34.192.52.20] => (item=system-auth)
changed: [34.192.52.20] => (item=password-auth)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010270 | AUDIT | Check for existing password history reuse settings] ***********************************************************************************
ok: [34.192.52.20] => (item=system-auth)
ok: [34.192.52.20] => (item=password-auth)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010270 | PATCH | Ensure pam_pwhistory module arguments are set] ****************************************************************************************
changed: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:09.497989', 'stdout': '', 'cmd': ['grep', '-iE', '^password\\s+requisite\\s+pam_pwhistory.so\\s+use_authtok\\s+remember=5\\s+retry=3$', '/etc/pam.d/system-auth'], 'failed': False, 'delta': '0:00:00.004250', 'stderr': '', 'rc': 1, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': "grep -iE '^password\\s+requisite\\s+pam_pwhistory.so\\s+use_authtok\\s+remember=5\\s+retry=3$' /etc/pam.d/system-auth", 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:47:09.493739', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': [], 'failed_when_result': False, 'item': 'system-auth', 'ansible_loop_var': 'item'})
changed: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:10.200548', 'stdout': '', 'cmd': ['grep', '-iE', '^password\\s+requisite\\s+pam_pwhistory.so\\s+use_authtok\\s+remember=5\\s+retry=3$', '/etc/pam.d/password-auth'], 'failed': False, 'delta': '0:00:00.004407', 'stderr': '', 'rc': 1, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': "grep -iE '^password\\s+requisite\\s+pam_pwhistory.so\\s+use_authtok\\s+remember=5\\s+retry=3$' /etc/pam.d/password-auth", 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:47:10.196141', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': [], 'failed_when_result': False, 'item': 'password-auth', 'ansible_loop_var': 'item'})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010280 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that passwords are a minimum of 15 characters in length.] *********
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010310 | PATCH | The Red Hat Enterprise Linux operating system must disable account identifiers (individuals, groups, roles, and devices) if the password expires.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : "MEDIUM | RHEL-07-010320 | PATCH | Accounts on the Red Hat Enterprise Linux operating system that are subject to three unsuccessful logon attempts within 15 minutes must be locked for the maximum configurable period."
"MEDIUM | RHEL-07-010330 | PATCH | The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period."] ***
changed: [34.192.52.20] => (item=system-auth)
changed: [34.192.52.20] => (item=password-auth)
TASK [/data/projects/RHEL7-STIG : "MEDIUM | RHEL-07-010320 | AUDIT | Check for existing account lockout settings"
"MEDIUM | RHEL-07-010330 | AUDIT | Check for existing account lockout settings"] ********
ok: [34.192.52.20] => (item=system-auth)
ok: [34.192.52.20] => (item=password-auth)
TASK [/data/projects/RHEL7-STIG : "MEDIUM | RHEL-07-010320 | PATCH | Accounts on the Red Hat Enterprise Linux operating system that are subject to three unsuccessful logon attempts within 15 minutes must be locked for the maximum configurable period."
"MEDIUM | RHEL-07-010330 | PATCH | The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period."] ***
changed: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:16.224469', 'stdout': '', 'cmd': ['grep', '-iE', '^auth\\s+required\\s+pam_faillock.so\\s+preauth\\s+silent\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$', '/etc/pam.d/system-auth'], 'failed': False, 'delta': '0:00:00.003667', 'stderr': '', 'rc': 1, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': "grep -iE '^auth\\s+required\\s+pam_faillock.so\\s+preauth\\s+silent\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$' /etc/pam.d/system-auth", 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:47:16.220802', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': [], 'failed_when_result': False, 'item': 'system-auth', 'ansible_loop_var': 'item'})
changed: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:16.999138', 'stdout': '', 'cmd': ['grep', '-iE', '^auth\\s+required\\s+pam_faillock.so\\s+preauth\\s+silent\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$', '/etc/pam.d/password-auth'], 'failed': False, 'delta': '0:00:00.003715', 'stderr': '', 'rc': 1, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': "grep -iE '^auth\\s+required\\s+pam_faillock.so\\s+preauth\\s+silent\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$' /etc/pam.d/password-auth", 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:47:16.995423', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': [], 'failed_when_result': False, 'item': 'password-auth', 'ansible_loop_var': 'item'})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010330 | PATCH | The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.] ***
changed: [34.192.52.20] => (item=system-auth)
changed: [34.192.52.20] => (item=password-auth)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010330 | AUDIT | Check for existing account lockout settings] ******************************************************************************************
ok: [34.192.52.20] => (item=system-auth)
ok: [34.192.52.20] => (item=password-auth)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010330 | PATCH | The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.] ***
changed: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:20.556291', 'stdout': '', 'cmd': ['grep', '-iE', '^auth\\s+\\[default=die\\]\\s+pam_faillock.so\\s+authfail\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$', '/etc/pam.d/system-auth'], 'failed': False, 'delta': '0:00:00.003815', 'stderr': '', 'rc': 1, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': "grep -iE '^auth\\s+\\[default=die\\]\\s+pam_faillock.so\\s+authfail\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$' /etc/pam.d/system-auth", 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:47:20.552476', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': [], 'failed_when_result': False, 'item': 'system-auth', 'ansible_loop_var': 'item'})
changed: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:21.313250', 'stdout': '', 'cmd': ['grep', '-iE', '^auth\\s+\\[default=die\\]\\s+pam_faillock.so\\s+authfail\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$', '/etc/pam.d/password-auth'], 'failed': False, 'delta': '0:00:00.003809', 'stderr': '', 'rc': 1, 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': "grep -iE '^auth\\s+\\[default=die\\]\\s+pam_faillock.so\\s+authfail\\s+audit\\s+deny=3 even_deny_root fail_interval=900\\s+unlock_time=900$' /etc/pam.d/password-auth", 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'start': '2020-06-26 14:47:21.309441', 'msg': 'non-zero return code', 'stdout_lines': [], 'stderr_lines': [], 'failed_when_result': False, 'item': 'password-auth', 'ansible_loop_var': 'item'})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010330 | PATCH | The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period.] ***
changed: [34.192.52.20] => (item=system-auth)
changed: [34.192.52.20] => (item=password-auth)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010340 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that users must provide a password for privilege escalation.] *****
ok: [34.192.52.20] => (item=/etc/sudoers)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010350 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that users must re-authenticate for privilege escalation.] ********
ok: [34.192.52.20] => (item=/etc/sudoers)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010430 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the delay between logon prompts following a failed console logon attempt is at least four seconds.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010460 | PATCH | The Red Hat Enterprise Linux operating system must not allow users to override SSH environment variables.] ****************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010470 | PATCH | The Red Hat Enterprise Linux operating system must not allow a non-certificate trusted host SSH logon to the system.] *****************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010481 | PATCH | Check if the packaged rescue.service file was edited directly] ************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010481 | PATCH | Force reinstall systemd package to replace edited /usr/lib/systemd/system/rescue.service] *********************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010500 | PATCH | The Red Hat Enterprise Linux operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users) using multifactor authentication.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020020 | PATCH | The Red Hat Enterprise Linux operating system must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : "MEDIUM | RHEL-07-020030 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that a file integrity tool verifies the baseline operating system configuration at least weekly."
"MEDIUM | RHEL-07-020040 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that designated personnel are notified if baseline configurations are changed in an unauthorized manner."] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020100 | PATCH | The Red Hat Enterprise Linux operating system must be configured to disable USB mass storage.] ****************************************
changed: [34.192.52.20] => (item={'insertafter': '^#blacklist usb-storage(\\s+|$)', 'regexp': '^blacklist usb-storage(\\s+|$)', 'line': 'blacklist usb-storage'})
changed: [34.192.52.20] => (item={'insertafter': '^#install usb-storage', 'regexp': '^install usb-storage', 'line': 'install usb-storage /bin/true'})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020101 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the Datagram Congestion Control Protocol (DCCP) kernel module is disabled unless required.] ***
changed: [34.192.52.20] => (item={'insertafter': '^#blacklist dccp', 'regexp': '^blacklist dccp(\\s+|$)', 'line': 'blacklist dccp'})
changed: [34.192.52.20] => (item={'insertafter': '^#install dccp', 'regexp': '^install dccp ', 'line': 'install dccp /bin/true'})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020110 | PATCH | The Red Hat Enterprise Linux operating system must disable the file system automounter unless required.] ******************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020110 | PATCH | The Red Hat Enterprise Linux operating system must disable the file system automounter unless required.] ******************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020111 | The Red Hat Enterprise Linux operating system must disable the graphical user interface automounter unless required.] *************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020111 | The Red Hat Enterprise Linux operating system must disable the graphical user interface automounter unless required.] *************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020240 | PATCH | The Red Hat Enterprise Linux operating system must define default permissions for all authenticated users in such a way that the user can only read and modify their own files.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date.] *********************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | AUDIT | Check if yum-cron is installed] *******************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | AUDIT | Check RHEL type] **********************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | PATCH | The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date. | Install yum-cron] ******
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | PATCH | The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date. | Verify yum-cron config file exists] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | PATCH | The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date. | Enable/disable automatic updates in the appropriate yum-cron.conf file.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | PATCH | The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date. | Set update command to configured setting.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | PATCH | The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date. | Verify the yum-cron service exists] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020260 | PATCH | The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date. | Set the yum-cron service state] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020270 | AUDIT | The Red Hat Enterprise Linux operating system must not have unnecessary accounts.] ****************************************************
changed: [34.192.52.20] => (item=ftp)
changed: [34.192.52.20] => (item=games)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020270 | PATCH | The Red Hat Enterprise Linux operating system must not have unnecessary accounts.] ****************************************************
changed: [34.192.52.20] => (item=ftp)
changed: [34.192.52.20] => (item=games)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020270 | AUDIT | Re-parse /etc/passwd since it changed.] ***********************************************************************************************
included: /data/projects/RHEL7-STIG/tasks/parse_etc_passwd.yml for 34.192.52.20
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020270 | Parse /etc/passwd] ****************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : PRELIM | RHEL-07-020270 | Split passwd entries] *************************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020320 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid owner.] ***************
ok: [34.192.52.20] => (item={'block_used': 447735, 'uuid': '388a99ed-9486-4a46-aeb6-06eaf6c47675', 'size_total': 8578400256, 'block_total': 2094336, 'mount': '/', 'block_available': 1646601, 'size_available': 6744477696, 'fstype': 'xfs', 'inode_total': 4193792, 'options': 'rw,seclabel,relatime,attr2,inode64,noquota', 'device': '/dev/nvme0n1p1', 'inode_used': 36838, 'block_size': 4096, 'inode_available': 4156954})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020320 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid owner.] ***************
skipping: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:54.015171', 'stdout': '', 'cmd': ['find', '/', '-xdev', '-nouser'], 'rc': 0, 'start': '2020-06-26 14:47:52.550084', 'stderr': '', 'delta': '0:00:01.465087', 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': 'find "/" -xdev -nouser', 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'stdout_lines': [], 'stderr_lines': [], 'failed': False, 'failed_when_result': False, 'item': {'block_used': 447735, 'uuid': '388a99ed-9486-4a46-aeb6-06eaf6c47675', 'size_total': 8578400256, 'block_total': 2094336, 'mount': '/', 'block_available': 1646601, 'size_available': 6744477696, 'fstype': 'xfs', 'inode_total': 4193792, 'options': 'rw,seclabel,relatime,attr2,inode64,noquota', 'device': '/dev/nvme0n1p1', 'inode_used': 36838, 'block_size': 4096, 'inode_available': 4156954}, 'ansible_loop_var': 'item'})
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020330 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid group owner.] *********
ok: [34.192.52.20] => (item={'block_used': 447735, 'uuid': '388a99ed-9486-4a46-aeb6-06eaf6c47675', 'size_total': 8578400256, 'block_total': 2094336, 'mount': '/', 'block_available': 1646601, 'size_available': 6744477696, 'fstype': 'xfs', 'inode_total': 4193792, 'options': 'rw,seclabel,relatime,attr2,inode64,noquota', 'device': '/dev/nvme0n1p1', 'inode_used': 36838, 'block_size': 4096, 'inode_available': 4156954})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020330 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all files and directories have a valid group owner.] *********
skipping: [34.192.52.20] => (item={'changed': False, 'end': '2020-06-26 14:47:55.365466', 'stdout': '', 'cmd': ['find', '/', '-xdev', '-nogroup'], 'rc': 0, 'start': '2020-06-26 14:47:54.863275', 'stderr': '', 'delta': '0:00:00.502191', 'invocation': {'module_args': {'creates': None, 'executable': None, '_uses_shell': False, 'strip_empty_ends': True, '_raw_params': 'find "/" -xdev -nogroup', 'removes': None, 'argv': None, 'warn': True, 'chdir': None, 'stdin_add_newline': True, 'stdin': None}}, 'stdout_lines': [], 'stderr_lines': [], 'failed': False, 'failed_when_result': False, 'item': {'block_used': 447735, 'uuid': '388a99ed-9486-4a46-aeb6-06eaf6c47675', 'size_total': 8578400256, 'block_total': 2094336, 'mount': '/', 'block_available': 1646601, 'size_available': 6744477696, 'fstype': 'xfs', 'inode_total': 4193792, 'options': 'rw,seclabel,relatime,attr2,inode64,noquota', 'device': '/dev/nvme0n1p1', 'inode_used': 36838, 'block_size': 4096, 'inode_available': 4156954}, 'ansible_loop_var': 'item'})
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020600 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned in the /etc/passwd file.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020600 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned in the /etc/passwd file.] ***
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020600 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned in the /etc/passwd file.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020600 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all local interactive users have a home directory assigned in the /etc/passwd file.] ***
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020610 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local interactive user accounts, upon creation, are assigned a home directory.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020620 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are defined in the /etc/passwd file.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020630 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020640 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are owned by their respective users.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020650 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories are group-owned by the home directory owners primary group.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020660 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are owned by the owner of the home directory.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020660 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are owned by the owner of the home directory.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
skipping: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020670 | AUDIT | Get all GIDs for each user.] **********************************************************************************************************
ok: [34.192.52.20] => (item=root: /root)
ok: [34.192.52.20] => (item=bin: /bin)
ok: [34.192.52.20] => (item=daemon: /sbin)
ok: [34.192.52.20] => (item=adm: /var/adm)
ok: [34.192.52.20] => (item=lp: /var/spool/lpd)
ok: [34.192.52.20] => (item=sync: /sbin)
ok: [34.192.52.20] => (item=shutdown: /sbin)
ok: [34.192.52.20] => (item=halt: /sbin)
ok: [34.192.52.20] => (item=mail: /var/spool/mail)
ok: [34.192.52.20] => (item=operator: /root)
ok: [34.192.52.20] => (item=nobody: /)
ok: [34.192.52.20] => (item=systemd-network: /)
ok: [34.192.52.20] => (item=dbus: /)
ok: [34.192.52.20] => (item=polkitd: /)
ok: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
ok: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
ok: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
ok: [34.192.52.20] => (item=sshd: /var/empty/sshd)
ok: [34.192.52.20] => (item=postfix: /var/spool/postfix)
ok: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020670 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020670 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories are group-owned by a group of which the home directory owner is a member.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
skipping: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020680 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.] ***
ok: [34.192.52.20] => (item=/home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020680 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.] ***
skipping: [34.192.52.20] => (item=/home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020680 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.] ***
changed: [34.192.52.20] => (item=/home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020680 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all files and directories contained in local interactive user home directories have a mode of 0750 or less permissive.] ***
changed: [34.192.52.20] => (item=['/home/centos', {'etype': 'group', 'mode': 'rx'}])
ok: [34.192.52.20] => (item=['/home/centos', {'etype': 'other', 'mode': '0'}])
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020690 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020690 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for interactive users are owned by the home directory user or root.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
skipping: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020700 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
ok: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020700 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root.] ***
skipping: [34.192.52.20] => (item=root: /root)
skipping: [34.192.52.20] => (item=bin: /bin)
skipping: [34.192.52.20] => (item=daemon: /sbin)
skipping: [34.192.52.20] => (item=adm: /var/adm)
skipping: [34.192.52.20] => (item=lp: /var/spool/lpd)
skipping: [34.192.52.20] => (item=sync: /sbin)
skipping: [34.192.52.20] => (item=shutdown: /sbin)
skipping: [34.192.52.20] => (item=halt: /sbin)
skipping: [34.192.52.20] => (item=mail: /var/spool/mail)
skipping: [34.192.52.20] => (item=operator: /root)
skipping: [34.192.52.20] => (item=nobody: /)
skipping: [34.192.52.20] => (item=systemd-network: /)
skipping: [34.192.52.20] => (item=dbus: /)
skipping: [34.192.52.20] => (item=polkitd: /)
skipping: [34.192.52.20] => (item=rpc: /var/lib/rpcbind)
skipping: [34.192.52.20] => (item=rpcuser: /var/lib/nfs)
skipping: [34.192.52.20] => (item=nfsnobody: /var/lib/nfs)
skipping: [34.192.52.20] => (item=sshd: /var/empty/sshd)
skipping: [34.192.52.20] => (item=postfix: /var/spool/postfix)
skipping: [34.192.52.20] => (item=chrony: /var/lib/chrony)
skipping: [34.192.52.20] => (item=centos: /home/centos)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020710 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local initialization files have mode 0740 or less permissive.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020720 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all local interactive user initialization files executable search paths contain only paths that resolve to the users home directory.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020730 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that local initialization files do not execute world-writable programs.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020900 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020900 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-020900 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all system device files are correctly labeled to prevent unauthorized modification.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021000 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that file systems containing user home directories are mounted to prevent files with the setuid and setgid bit set from being executed.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021010 | PATCH | The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are used with removable media.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021020 | PATCH | The Red Hat Enterprise Linux operating system must prevent files with the setuid and setgid bit set from being executed on file systems that are being imported via Network File System (NFS).] ***
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021021 | PATCH | The Red Hat Enterprise Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS).] ***
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021030 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021030 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all world-writable directories are group-owned by root, sys, bin, or an application group.] ***
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021040 | PATCH | The Red Hat Enterprise Linux operating system must set the umask value to 077 for all local interactive user accounts.] ***************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021100 | PATCH | The Red Hat Enterprise Linux operating system must have cron logging implemented.] ****************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021110, RHEL-07-021120 | PATCH | Check if cron.allow file exists] **************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021110, RHEL-07-021120 | PATCH | Set cron.allow file owner and group-owner to root] ********************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021300 | PATCH | The Red Hat Enterprise Linux operating system must disable Kernel core dumps unless needed.] ******************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021300 | PATCH | The Red Hat Enterprise Linux operating system must disable Kernel core dumps unless needed.] ******************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : Replace sha256+sha512 entries with sha512] ******************************************************************************************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : Replace sha256 entries with sha512] *************************************************************************************************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-021700 | PATCH | The Red Hat Enterprise Linux operating system must not allow removable media to be used as the boot loader unless approved.] **********
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030010 | PATCH | The Red Hat Enterprise Linux operating system must shut down upon audit processing failure, unless availability is an overriding concern. If availability is a concern, the system must alert the designated staff (System Administrator [SA] and Information System Security Officer [ISSO] at a minimum) in the event of an audit processing failure.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030200 | The Red Hat Enterprise Linux operating system must be configured to use the au-remote plugin.] ************************************************
changed: [34.192.52.20] => (item=/etc/audisp/plugins.d/au-remote.conf)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030300 | PATCH | The Red Hat Enterprise Linux operating system must off-load audit records onto a different system or media from the system being audited.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030310 | PATCH | The Red Hat Enterprise Linux operating system must encrypt the transfer of audit records off-loaded onto a different system or media from the system being audited.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030320 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when the audit storage volume is full.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030321 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the audit system takes appropriate action when there is an error sending audit records to a remote system.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030330 | PATCH | The Red Hat Enterprise Linux operating system must initiate an action to notify the System Administrator (SA) and Information System Security Officer ISSO, at a minimum, when allocated audit record storage volume reaches 75% of the repository maximum audit record storage capacity.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030340 | PATCH | The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) via email when the threshold for the repository maximum audit record storage capacity is reached.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030350 | PATCH | The Red Hat Enterprise Linux operating system must immediately notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when the threshold for the repository maximum audit record storage capacity is reached.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030360 | PATCH | The Red Hat Enterprise Linux operating system must audit all executions of privileged functions. (Delete obsolete suid/sgid rules)] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030360 | PATCH | The Red Hat Enterprise Linux operating system must audit all executions of privileged functions. (Audit rules for execve calls)] ******
changed: [34.192.52.20] => (item=-a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -k setuid)
changed: [34.192.52.20] => (item=-a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -k setuid)
changed: [34.192.52.20] => (item=-a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -k setgid)
changed: [34.192.52.20] => (item=-a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -k setgid)
TASK [/data/projects/RHEL7-STIG : MEDIUM | Auditing system calls] *****************************************************************************************************************************************
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_system_call.yml for 34.192.52.20
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030370 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the chown syscall.] **********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030380 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the fchown syscall.] *********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030390 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the lchown syscall.] *********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030400 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the fchownat syscall.] *******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030410 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the chmod syscall.] **********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030420 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the fchmod syscall.] *********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030430 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the fchmodat syscall.] *******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030440 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the setxattr syscall.] *******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030450 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the fsetxattr syscall.] ******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030460 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the lsetxattr syscall.] ******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030470 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the removexattr syscall.] ****************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030480 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the fremovexattr syscall.] ***************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030490 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the lremovexattr syscall.] ***************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030500 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the creat syscall.] **********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030500 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the creat syscall.] **********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030510 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the open syscall.] ***********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030510 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the open syscall.] ***********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030520 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the openat syscall.] *********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030520 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the openat syscall.] *********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030530 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the open_by_handle_at syscall.] **********************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030530 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the open_by_handle_at syscall.] **********************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030540 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the truncate syscall.] *******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030540 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the truncate syscall.] *******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030550 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the ftruncate syscall.] ******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030550 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the ftruncate syscall.] ******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030740 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the mount syscall.] **********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030819 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the create_module syscall.] **************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030820 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the init_module syscall.] ****************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030821 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the finit_module syscall.] ***************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030830 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the delete_module syscall.] **************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030880 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the rename syscall.] *********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030890 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the renameat syscall.] *******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030900 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the rmdir syscall.] **********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030910 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the unlink syscall.] *********************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030920 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the unlinkat syscall.] *******************************************
changed: [34.192.52.20] => (item=b64)
changed: [34.192.52.20] => (item=b32)
TASK [/data/projects/RHEL7-STIG : MEDIUM | Auditing commands] *********************************************************************************************************************************************
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_command.yml for 34.192.52.20
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030560 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the semanage command.] *******************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030570 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the setsebool command.] ******************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030580 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the chcon command.] **********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030590 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the setfiles command.] *******************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030630 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the passwd command.] *********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030640 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the unix_chkpwd command.] ****************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030650 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the gpasswd command.] ********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030660 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the chage command.] **********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030670 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the userhelper command.] *****************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030680 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the su command.] *************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030690 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the sudo command.] ***********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030710 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the newgrp command.] *********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030720 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the chsh command.] ***********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030740 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the mount command.] **********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030750 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the umount command.] *********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030760 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the postdrop command.] *******************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030770 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the postqueue command.] ******************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030780 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the ssh-keysign command.] ****************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030800 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the crontab command.] ********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030810 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the pam_timestamp_check command.] ********************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030840 | PATCH | The Red Hat Enterprise Linux operating system must audit all uses of the kmod command.] ***********************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | Auditing files] ************************************************************************************************************************************************
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
included: /data/projects/RHEL7-STIG/tasks/audit_file.yml for 34.192.52.20
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030610 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all unsuccessful account access events.] ****************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030620 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all successful account access events.] ******************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030700 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all modifications to sudoers.] **************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030700 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all modifications to sudoers.] **************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030870 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/passwd.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030871 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/group.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030872 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/gshadow.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030873 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/shadow.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-030874 | PATCH | The Red Hat Enterprise Linux operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-031000 | PATCH | The Red Hat Enterprise Linux operating system must send rsyslog output to a log aggregation server.] **********************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-031010 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the rsyslog daemon does not accept log messages from other servers unless the server is being used for log aggregation.] ***
ok: [34.192.52.20] => (item=^(\$ModLoad imtcp))
ok: [34.192.52.20] => (item=^(\$ModLoad imudp))
ok: [34.192.52.20] => (item=^(\$ModLoad imrelp))
ok: [34.192.52.20] => (item=^(\$UDPServerRun))
ok: [34.192.52.20] => (item=^(\$InputTCPServerRun))
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040100 | PATCH | The Red Hat Enterprise Linux operating system must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management Component Local Service Assessment (PPSM CLSA) and vulnerability assessments.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040110 | PATCH | The Red Hat Enterprise Linux operating system must use a FIPS 140-2 approved cryptographic algorithm for SSH communications.] *********
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040160 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with a communication session are terminated at the end of the session or after 10 minutes of inactivity from the user at a command prompt, except to fulfill documented and validated mission requirements.] ***
changed: [34.192.52.20] => (item={'dest': '/etc/profile.d/tmout.sh', 'state': 'present'})
ok: [34.192.52.20] => (item={'dest': '/etc/profile', 'state': 'absent'})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040170 | PATCH | The Red Hat Enterprise Linux operating system must display the Standard Mandatory DoD Notice and Consent Banner immediately prior to, or as part of, remote access logon prompts.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040180 | AUDIT | The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040180 | PATCH | The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) authentication communications.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040190 | PATCH | The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040200 | PATCH | The Red Hat Enterprise Linux operating system must implement cryptography to protect the integrity of Lightweight Directory Access Protocol (LDAP) communications.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040201 | PATCH | The Red Hat Enterprise Linux operating system must implement virtual address space randomization.] ************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040300 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all networked systems have SSH installed.] *******************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040310 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all networked systems use SSH for confidentiality and integrity of transmitted and received information as well as information during preparation for transmission.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040320 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic are terminated at the end of the session or after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040330 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using RSA rhosts authentication.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040340 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040350 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using rhosts authentication.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040360 | PATCH | The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon an SSH logon.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040370 | PATCH | The Red Hat Enterprise Linux operating system must not permit direct logons to the root account using remote access via SSH.] *********
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040380 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow authentication using known hosts authentication.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040400 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon is configured to only use Message Authentication Codes (MACs) employing FIPS 140-2 approved cryptographic hash algorithms.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040410 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040410 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH public host key files have mode 0644 or less permissive.] ***
ok: [34.192.52.20] => (item={'uid': 0, 'woth': False, 'mtime': 1593173716.0909612, 'inode': 8831626, 'isgid': False, 'size': 382, 'roth': True, 'isuid': False, 'isreg': True, 'pw_name': 'root', 'gid': 0, 'ischr': False, 'wusr': True, 'xoth': False, 'rusr': True, 'nlink': 1, 'issock': False, 'rgrp': True, 'gr_name': 'root', 'path': '/etc/ssh/ssh_host_rsa_key.pub', 'xusr': False, 'atime': 1593173716.3189611, 'isdir': False, 'ctime': 1593173716.1329613, 'isblk': False, 'xgrp': False, 'dev': 66305, 'wgrp': False, 'isfifo': False, 'mode': '0644', 'islnk': False})
ok: [34.192.52.20] => (item={'uid': 0, 'woth': False, 'mtime': 1593173716.1669612, 'inode': 8831628, 'isgid': False, 'size': 162, 'roth': True, 'isuid': False, 'isreg': True, 'pw_name': 'root', 'gid': 0, 'ischr': False, 'wusr': True, 'xoth': False, 'rusr': True, 'nlink': 1, 'issock': False, 'rgrp': True, 'gr_name': 'root', 'path': '/etc/ssh/ssh_host_ecdsa_key.pub', 'xusr': False, 'atime': 1593173716.3199613, 'isdir': False, 'ctime': 1593173716.1919613, 'isblk': False, 'xgrp': False, 'dev': 66305, 'wgrp': False, 'isfifo': False, 'mode': '0644', 'islnk': False})
ok: [34.192.52.20] => (item={'uid': 0, 'woth': False, 'mtime': 1593173716.2279613, 'inode': 8831630, 'isgid': False, 'size': 82, 'roth': True, 'isuid': False, 'isreg': True, 'pw_name': 'root', 'gid': 0, 'ischr': False, 'wusr': True, 'xoth': False, 'rusr': True, 'nlink': 1, 'issock': False, 'rgrp': True, 'gr_name': 'root', 'path': '/etc/ssh/ssh_host_ed25519_key.pub', 'xusr': False, 'atime': 1593173716.3199613, 'isdir': False, 'ctime': 1593173716.2319613, 'isblk': False, 'xgrp': False, 'dev': 66305, 'wgrp': False, 'isfifo': False, 'mode': '0644', 'islnk': False})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040420 | AUDIT | The Red Hat Enterprise Linux operating system must be configured so that the SSH private host key files have mode 0640 or less permissive.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040420 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH private host key files have mode 0640 or less permissive.] ***
ok: [34.192.52.20] => (item={'uid': 0, 'woth': False, 'mtime': 1593173716.0909612, 'inode': 8831625, 'isgid': False, 'size': 1679, 'roth': False, 'isuid': False, 'isreg': True, 'pw_name': 'root', 'gid': 997, 'ischr': False, 'wusr': True, 'xoth': False, 'rusr': True, 'nlink': 1, 'issock': False, 'rgrp': True, 'gr_name': 'ssh_keys', 'path': '/etc/ssh/ssh_host_rsa_key', 'xusr': False, 'atime': 1593173716.3179612, 'isdir': False, 'ctime': 1593173716.121961, 'isblk': False, 'xgrp': False, 'dev': 66305, 'wgrp': False, 'isfifo': False, 'mode': '0640', 'islnk': False})
ok: [34.192.52.20] => (item={'uid': 0, 'woth': False, 'mtime': 1593173716.1669612, 'inode': 8831627, 'isgid': False, 'size': 227, 'roth': False, 'isuid': False, 'isreg': True, 'pw_name': 'root', 'gid': 997, 'ischr': False, 'wusr': True, 'xoth': False, 'rusr': True, 'nlink': 1, 'issock': False, 'rgrp': True, 'gr_name': 'ssh_keys', 'path': '/etc/ssh/ssh_host_ecdsa_key', 'xusr': False, 'atime': 1593173716.3189611, 'isdir': False, 'ctime': 1593173716.1699612, 'isblk': False, 'xgrp': False, 'dev': 66305, 'wgrp': False, 'isfifo': False, 'mode': '0640', 'islnk': False})
ok: [34.192.52.20] => (item={'uid': 0, 'woth': False, 'mtime': 1593173716.2279613, 'inode': 8831629, 'isgid': False, 'size': 387, 'roth': False, 'isuid': False, 'isreg': True, 'pw_name': 'root', 'gid': 997, 'ischr': False, 'wusr': True, 'xoth': False, 'rusr': True, 'nlink': 1, 'issock': False, 'rgrp': True, 'gr_name': 'ssh_keys', 'path': '/etc/ssh/ssh_host_ed25519_key', 'xusr': False, 'atime': 1593173716.3199613, 'isdir': False, 'ctime': 1593173716.2309613, 'isblk': False, 'xgrp': False, 'dev': 66305, 'wgrp': False, 'isfifo': False, 'mode': '0640', 'islnk': False})
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040430 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040440 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040450 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon performs strict mode checking of home directory configuration files.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040460 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon uses privilege separation.] *******************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040470 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not allow compression or only allows compression after successful authentication.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040500 | PATCH | The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040500 | PATCH | The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040500 | PATCH | The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040500 | PATCH | The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040500 | PATCH | The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040500 | PATCH | The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040500 | PATCH | The Red Hat Enterprise Linux operating system must, for networked systems, synchronize clocks with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers, a time server designated for the appropriate DoD network (NIPRNet/SIPRNet), and/or the Global Positioning System (GPS).] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040520 | PATCH | The Red Hat Enterprise Linux operating system must protect against or limit the effects of Denial of Service (DoS) attacks by validating the operating system is implementing rate-limiting measures on impacted network interfaces.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040520 | PATCH | The Red Hat Enterprise Linux operating system must enable an application firewall, if available.] *************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040610 | PATCH | The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets.] *************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040620 | PATCH | The Red Hat Enterprise Linux operating system must not forward Internet Protocol version 4 (IPv4) source-routed packets by default.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040630 | PATCH | The Red Hat Enterprise Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040640 | PATCH | The Red Hat Enterprise Linux operating system must prevent Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages from being accepted.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040641 | PATCH | The Red Hat Enterprise Linux operating system must ignore Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirect messages] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040650 | PATCH | The Red Hat Enterprise Linux operating system must not allow interfaces to perform Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects by default.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040660 | PATCH | The Red Hat Enterprise Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040670 | PATCH | Network interfaces configured on the Red Hat Enterprise Linux operating system must not be in promiscuous mode.] **********************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040670 | PATCH | Network interfaces configured on the Red Hat Enterprise Linux operating system must not be in promiscuous mode.] **********************
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040680 | AUDIT | Check if postfix is installed.] *******************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040680 | AUDIT | The Red Hat Enterprise Linux operating system must be configured to prevent unrestricted mail relaying.] ******************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040680 | PATCH | The Red Hat Enterprise Linux operating system must be configured to prevent unrestricted mail relaying.] ******************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040720 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that if the Trivial File Transfer Protocol (TFTP) server is required, the TFTP daemon is configured to operate in secure mode.] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040730 | PATCH | The Red Hat Enterprise Linux operating system must not have an X Windows display manager installed unless approved.] ******************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040740 | PATCH | The Red Hat Enterprise Linux operating system must not be performing packet forwarding unless the system is a router.] ****************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040750 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the Network File System (NFS) is configured to use RPCSEC_GSS.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040810 | PATCH | The Red Hat Enterprise Linux operating system access control program must be configured to grant or deny system access to specific hosts and services.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040820 | PATCH | The Red Hat Enterprise Linux operating system must not have unauthorized IP tunnels configured.] **************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-040830 | PATCH | The Red Hat Enterprise Linux operating system must not forward IPv6 source-routed packets.] *******************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-041001 | The Red Hat Enterprise Linux operating system must have the required packages for multifactor authentication installed.] **********************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-041002 | AUDIT | Check if pam service is configured in sssd file] **************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-041002 | PATCH | The Red Hat Enterprise Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).] ***
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-041003 | The Red Hat Enterprise Linux operating system must implement certificate status checking for PKI authentication.] *****************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-041010 | AUDIT | check if nmcli command is available] **************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-041010 | AUDIT | check if wifi is enabled] *************************************************************************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-041010 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that all wireless network adapters are disabled.] *****************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-020200 | PATCH | The Red Hat Enterprise Linux operating system must remove all software components after updated versions have been installed.] ***********
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-020300 | PATCH | Check /etc/passwd entries] ***************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-020300 | PATCH | Print warning about users with invalid GIDs missing GID entries in /etc/group] ***********************************************************
skipping: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : "LOW | RHEL-07-021022 | PATCH | The Red Hat Enterprise Linux operating system must mount /dev/shm with the nodev option."
"LOW | RHEL-07-021023 | PATCH | The Red Hat Enterprise Linux operating system must mount /dev/shm with the nosuid option."
"LOW | RHEL-07-021024 | PATCH | The Red Hat Enterprise Linux operating system must mount /dev/shm with the noexec option."] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-021310 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that a separate file system is used for user home directories (such as /home or an equivalent).] ***
changed: [34.192.52.20] => {
"msg": "WARNING: /home is not mounted on a separate partition"
}
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-021320 | PATCH | The Red Hat Enterprise Linux operating system must use a separate file system for /var.] *************************************************
changed: [34.192.52.20] => {
"msg": "WARNING: /var is not mounted on a separate partition"
}
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-021330 | PATCH | The Red Hat Enterprise Linux operating system must use a separate file system for the system audit data path.] ***************************
changed: [34.192.52.20] => {
"msg": "WARNING: /var/log/audit is not mounted on a separate partition"
}
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-021340 | PATCH | The Red Hat Enterprise Linux operating system must use a separate file system for /tmp (or equivalent).] *********************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-021600 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify Access Control Lists (ACLs).] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-021610 | PATCH | The Red Hat Enterprise Linux operating system must be configured so that the file integrity tool is configured to verify extended attributes.] ***
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-040000 | PATCH | The Red Hat Enterprise Linux operating system must limit the number of concurrent sessions to 10 for all accounts and/or account types.] ***
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-040530 | Update pam_lastlog control to satisfy benchmark.] ************************************************************************************************
changed: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-040530 | The Red Hat Enterprise Linux operating system must display the date and time of the last successful account logon upon logon.] *******************
ok: [34.192.52.20] => (item=[default=1])
changed: [34.192.52.20] => (item=required)
TASK [/data/projects/RHEL7-STIG : MEDIUM | RHEL-07-010270 | PATCH | Remove old remediation] ***************************************************************************************************************
ok: [34.192.52.20]
TASK [/data/projects/RHEL7-STIG : LOW | RHEL-07-040600 | PATCH | For Red Hat Enterprise Linux operating systems using DNS resolution, at least two name servers must be configured.] **********************
ok: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : restart sshd] ************************************************************************************************************************************************
changed: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : make grub2 config] *******************************************************************************************************************************************
changed: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : copy grub2 config to BIOS/UEFI to satisfy benchmark] *********************************************************************************************************
changed: [34.192.52.20] => (item=grub.cfg)
changed: [34.192.52.20] => (item=user.cfg)
RUNNING HANDLER [/data/projects/RHEL7-STIG : restart time service] ****************************************************************************************************************************************
changed: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : restart auditd] **********************************************************************************************************************************************
changed: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : rebuild initramfs] *******************************************************************************************************************************************
changed: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : update running audit failure mode] ***************************************************************************************************************************
changed: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : init aide and wait] ******************************************************************************************************************************************
changed: [34.192.52.20]
RUNNING HANDLER [/data/projects/RHEL7-STIG : move aide db] ************************************************************************************************************************************************
changed: [34.192.52.20]
PLAY RECAP ************************************************************************************************************************************************************************************************
34.192.52.20 : ok=352 changed=174 unreachable=0 failed=0 skipped=81 rescued=0 ignored=0
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment