diff --git a/controls/srg_gpos/SRG-OS-000480-GPOS-00227.yml b/controls/srg_gpos/SRG-OS-000480-GPOS-00227.yml index d78256777c4..47dcd6df1fd 100644 --- a/controls/srg_gpos/SRG-OS-000480-GPOS-00227.yml +++ b/controls/srg_gpos/SRG-OS-000480-GPOS-00227.yml @@ -238,6 +238,5 @@ controls: - tftpd_uses_secure_mode - display_login_attempts - installed_OS_is_vendor_supported - - security_patches_up_to_date status: automated diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chmod/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chmod/rule.yml index 7727dd51938..fd8bf4e345a 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chmod/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chmod/rule.yml @@ -33,6 +33,7 @@ identifiers: cce@rhcos4: CCE-82556-2 cce@rhel8: CCE-80685-1 cce@rhel9: CCE-83830-0 + cce@rhel10: CCE-90466-4 cce@sle12: CCE-83106-5 cce@sle15: CCE-85693-0 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chown/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chown/rule.yml index 3fabdc98f19..eb9a71a7bbd 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chown/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_chown/rule.yml @@ -33,6 +33,7 @@ identifiers: cce@rhcos4: CCE-82557-0 cce@rhel8: CCE-80686-9 cce@rhel9: CCE-83812-8 + cce@rhel10: CCE-89540-9 cce@sle12: CCE-83137-0 cce@sle15: CCE-85690-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmod/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmod/rule.yml index 1fba93202b0..9156638e09b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmod/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmod/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82558-8 cce@rhel8: CCE-80687-7 cce@rhel9: CCE-83832-6 + cce@rhel10: CCE-88200-1 cce@sle12: CCE-83133-9 cce@sle15: CCE-85694-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmodat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmodat/rule.yml index a8f9c909446..81b53a1cfcb 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmodat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchmodat/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82559-6 cce@rhel8: CCE-80688-5 cce@rhel9: CCE-83822-7 + cce@rhel10: CCE-89356-0 cce@sle12: CCE-83132-1 cce@sle15: CCE-85695-5 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchown/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchown/rule.yml index 3432cd5fdd3..ebb226f25ce 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchown/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchown/rule.yml @@ -33,6 +33,7 @@ identifiers: cce@rhcos4: CCE-82560-4 cce@rhel8: CCE-80689-3 cce@rhel9: CCE-83829-2 + cce@rhel10: CCE-90685-9 cce@sle12: CCE-83136-2 cce@sle15: CCE-85721-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchownat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchownat/rule.yml index 4e639339adc..f5ab89e0947 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchownat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fchownat/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82561-2 cce@rhel8: CCE-80690-1 cce@rhel9: CCE-83831-8 + cce@rhel10: CCE-90651-1 cce@sle12: CCE-83134-7 cce@sle15: CCE-85692-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fremovexattr/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fremovexattr/rule.yml index 8a6434ee9e0..3b17acca664 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fremovexattr/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fremovexattr/rule.yml @@ -47,6 +47,7 @@ identifiers: cce@rhcos4: CCE-82562-0 cce@rhel8: CCE-80691-9 cce@rhel9: CCE-83821-9 + cce@rhel10: CCE-88352-0 cce@sle12: CCE-83138-8 cce@sle15: CCE-85686-4 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fsetxattr/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fsetxattr/rule.yml index 2d8b4347e18..9756ead9eeb 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fsetxattr/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_fsetxattr/rule.yml @@ -42,6 +42,7 @@ identifiers: cce@rhcos4: CCE-82563-8 cce@rhel8: CCE-80692-7 cce@rhel9: CCE-83817-7 + cce@rhel10: CCE-89370-1 cce@sle12: CCE-83141-2 cce@sle15: CCE-85688-0 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lchown/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lchown/rule.yml index a43ad074618..5953252372a 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lchown/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lchown/rule.yml @@ -33,6 +33,7 @@ identifiers: cce@rhcos4: CCE-82564-6 cce@rhel8: CCE-80693-5 cce@rhel9: CCE-83833-4 + cce@rhel10: CCE-88243-1 cce@sle12: CCE-83135-4 cce@sle15: CCE-85691-4 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lremovexattr/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lremovexattr/rule.yml index 588d106f90b..240ad18ff3b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lremovexattr/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lremovexattr/rule.yml @@ -47,6 +47,7 @@ identifiers: cce@rhcos4: CCE-82565-3 cce@rhel8: CCE-80694-3 cce@rhel9: CCE-83814-4 + cce@rhel10: CCE-90100-9 cce@sle12: CCE-83139-6 cce@sle15: CCE-85685-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lsetxattr/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lsetxattr/rule.yml index 31779cebf68..574ecc36d75 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lsetxattr/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_lsetxattr/rule.yml @@ -42,6 +42,7 @@ identifiers: cce@rhcos4: CCE-82566-1 cce@rhel8: CCE-80695-0 cce@rhel9: CCE-83808-6 + cce@rhel10: CCE-88052-6 cce@sle12: CCE-83256-8 cce@sle15: CCE-85689-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_removexattr/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_removexattr/rule.yml index 7910e5d0670..9c88331a0ed 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_removexattr/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_removexattr/rule.yml @@ -46,6 +46,7 @@ identifiers: cce@rhcos4: CCE-82567-9 cce@rhel8: CCE-80696-8 cce@rhel9: CCE-83807-8 + cce@rhel10: CCE-89677-9 cce@sle12: CCE-83140-4 cce@sle15: CCE-85684-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_setxattr/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_setxattr/rule.yml index bc7b190fd41..8c8f9b4dfd1 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_setxattr/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_setxattr/rule.yml @@ -42,6 +42,7 @@ identifiers: cce@rhcos4: CCE-82568-7 cce@rhel8: CCE-80697-6 cce@rhel9: CCE-83811-0 + cce@rhel10: CCE-89571-4 cce@sle12: CCE-83142-0 cce@sle15: CCE-85687-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount/rule.yml index 746c0a3d4f3..ffe8716a249 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount/rule.yml @@ -27,6 +27,7 @@ platforms: identifiers: cce@rhel9: CCE-89272-9 + cce@rhel10: CCE-87601-1 cce@sle12: CCE-83218-8 cce@sle15: CCE-85734-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount2/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount2/rule.yml index 227064f9a5e..69171052d54 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount2/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_dac_actions/audit_rules_dac_modification_umount2/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-90776-6 cce@rhel9: CCE-88570-7 + cce@rhel10: CCE-89822-1 cce@sle12: CCE-83219-6 cce@sle15: CCE-91250-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_chacl/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_chacl/rule.yml index 901e46d900f..3d2b1fef656 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_chacl/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_chacl/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-89446-9 cce@rhel9: CCE-87685-4 + cce@rhel10: CCE-88467-6 cce@sle12: CCE-83190-9 cce@sle15: CCE-85595-7 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_setfacl/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_setfacl/rule.yml index 3815e20b002..fc26aa00182 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_setfacl/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_acl_commands/audit_rules_execution_setfacl/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-88437-9 cce@rhel9: CCE-90482-1 + cce@rhel10: CCE-87662-3 cce@sle12: CCE-83189-1 cce@sle15: CCE-85594-0 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_chcon/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_chcon/rule.yml index 40ae63e4bf2..a394b83d5ad 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_chcon/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_chcon/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82569-5 cce@rhel8: CCE-80698-4 cce@rhel9: CCE-83748-4 + cce@rhel10: CCE-87762-1 cce@sle12: CCE-83215-4 cce@sle15: CCE-85716-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_restorecon/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_restorecon/rule.yml index 1357061d8d8..ecf5cc94c49 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_restorecon/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_restorecon/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82570-3 cce@rhel8: CCE-80699-2 cce@rhel9: CCE-83749-2 + cce@rhel10: CCE-87531-0 cce@sle15: CCE-85817-5 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_semanage/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_semanage/rule.yml index ab878bddd4c..dbd1e250e30 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_semanage/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_semanage/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82571-1 cce@rhel8: CCE-80700-8 cce@rhel9: CCE-83750-0 + cce@rhel10: CCE-89541-7 cce@sle15: CCE-85819-1 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setfiles/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setfiles/rule.yml index 10f6db4057e..4e5db4a7649 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setfiles/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setfiles/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82572-9 cce@rhel8: CCE-82280-9 cce@rhel9: CCE-83736-9 + cce@rhel10: CCE-88818-0 references: disa: CCI-000169,CCI-000172,CCI-002884 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setsebool/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setsebool/rule.yml index 18f6735b70f..f9e328fb146 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setsebool/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_setsebool/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82573-7 cce@rhel8: CCE-80701-6 cce@rhel9: CCE-83751-8 + cce@rhel10: CCE-87741-5 cce@sle15: CCE-85818-3 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_seunshare/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_seunshare/rule.yml index 41ba5525514..83c97ec3e19 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_seunshare/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_execution_selinux_commands/audit_rules_execution_seunshare/rule.yml @@ -38,6 +38,7 @@ identifiers: cce@rhcos4: CCE-82574-5 cce@rhel8: CCE-80933-5 cce@rhel9: CCE-83746-8 + cce@rhel10: CCE-86735-8 references: disa: CCI-000172 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events/rule.yml index d4df0fbe07f..87dd621824c 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80702-4 cce@rhel9: CCE-83752-6 + cce@rhel10: CCE-88567-3 cce@sle12: CCE-91663-5 cce@sle15: CCE-85767-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rename/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rename/rule.yml index 2250b87352c..7c58ae36280 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rename/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rename/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82575-2 cce@rhel8: CCE-80703-2 cce@rhel9: CCE-83754-2 + cce@rhel10: CCE-90733-7 cce@sle12: CCE-91606-4 cce@sle15: CCE-85768-0 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_renameat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_renameat/rule.yml index 068a822536d..584aba62b3c 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_renameat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_renameat/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82576-0 cce@rhel8: CCE-80704-0 cce@rhel9: CCE-83756-7 + cce@rhel10: CCE-90237-9 cce@sle12: CCE-91607-2 cce@sle15: CCE-85769-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rmdir/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rmdir/rule.yml index 2b7fb3dfc05..0be8a777396 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rmdir/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_rmdir/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82577-8 cce@rhel8: CCE-80705-7 cce@rhel9: CCE-83758-3 + cce@rhel10: CCE-88762-0 cce@sle12: CCE-91608-0 cce@sle15: CCE-85770-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlink/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlink/rule.yml index 60d1bbafa76..4a3ea244fe5 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlink/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlink/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82578-6 cce@rhel8: CCE-80706-5 cce@rhel9: CCE-83757-5 + cce@rhel10: CCE-86737-4 cce@sle12: CCE-91609-8 cce@sle15: CCE-85771-4 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlinkat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlinkat/rule.yml index 55828eb40aa..1f244c22ca4 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlinkat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_deletion_events/audit_rules_file_deletion_events_unlinkat/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82579-4 cce@rhel8: CCE-80707-3 cce@rhel9: CCE-83755-9 + cce@rhel10: CCE-87813-2 cce@sle12: CCE-91610-6 cce@sle15: CCE-85772-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification/rule.yml index f635dac95ca..3835b0f98c0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification/rule.yml @@ -37,6 +37,7 @@ platforms: identifiers: cce@rhel8: CCE-80750-3 cce@rhel9: CCE-83793-0 + cce@rhel10: CCE-87250-7 cce@sle12: CCE-91652-8 cce@sle15: CCE-91246-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_creat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_creat/rule.yml index 0853edd61eb..3ce85736bbf 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_creat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_creat/rule.yml @@ -38,6 +38,7 @@ identifiers: cce@rhcos4: CCE-82621-4 cce@rhel8: CCE-80751-1 cce@rhel9: CCE-83786-4 + cce@rhel10: CCE-87052-7 cce@sle12: CCE-83092-7 cce@sle15: CCE-85681-5 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_ftruncate/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_ftruncate/rule.yml index 181b675dae8..1a2e8872ef0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_ftruncate/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_ftruncate/rule.yml @@ -38,6 +38,7 @@ identifiers: cce@rhcos4: CCE-82629-7 cce@rhel8: CCE-80752-9 cce@rhel9: CCE-83800-3 + cce@rhel10: CCE-86729-1 cce@sle12: CCE-83091-9 cce@sle15: CCE-85696-3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open/rule.yml index b43aa46b3e4..c76be1ec27e 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open/rule.yml @@ -41,6 +41,7 @@ identifiers: cce@rhcos4: CCE-82633-9 cce@rhel8: CCE-80753-7 cce@rhel9: CCE-83801-1 + cce@rhel10: CCE-87349-7 cce@sle12: CCE-83131-3 cce@sle15: CCE-85680-7 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at/rule.yml index 1771f1a0918..75ccce65abd 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at/rule.yml @@ -35,6 +35,7 @@ identifiers: cce@rhcos4: CCE-82640-4 cce@rhel8: CCE-80755-2 cce@rhel9: CCE-83796-3 + cce@rhel10: CCE-90251-0 cce@sle12: CCE-83094-3 cce@sle15: CCE-85683-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_creat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_creat/rule.yml index 45a77c8459d..673b96cbf49 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_creat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_creat/rule.yml @@ -41,6 +41,7 @@ identifiers: cce@rhcos4: CCE-82641-2 cce@rhel8: CCE-80965-7 cce@rhel9: CCE-86899-2 + cce@rhel10: CCE-89622-5 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_trunc_write/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_trunc_write/rule.yml index 2eb53db961d..23f6edf9ce7 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_trunc_write/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_o_trunc_write/rule.yml @@ -40,6 +40,7 @@ identifiers: cce@rhcos4: CCE-82642-0 cce@rhel8: CCE-80966-5 cce@rhel9: CCE-90286-6 + cce@rhel10: CCE-86749-9 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_rule_order/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_rule_order/rule.yml index 2e6de29027f..1a45fd3db98 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_rule_order/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_by_handle_at_rule_order/rule.yml @@ -48,6 +48,7 @@ identifiers: cce@rhcos4: CCE-82643-8 cce@rhel8: CCE-80967-3 cce@rhel9: CCE-89998-9 + cce@rhel10: CCE-87518-7 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_creat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_creat/rule.yml index 3a934bd85a2..43492ff2521 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_creat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_creat/rule.yml @@ -44,6 +44,7 @@ identifiers: cce@rhcos4: CCE-82644-6 cce@rhel8: CCE-80968-1 cce@rhel9: CCE-86173-2 + cce@rhel10: CCE-88300-9 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_trunc_write/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_trunc_write/rule.yml index 5ffc3f95f22..a805703417d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_trunc_write/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_o_trunc_write/rule.yml @@ -39,6 +39,7 @@ identifiers: cce@rhcos4: CCE-82645-3 cce@rhel8: CCE-80969-9 cce@rhel9: CCE-90569-5 + cce@rhel10: CCE-90742-8 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_rule_order/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_rule_order/rule.yml index 7b4c330b04f..1331149bd6a 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_rule_order/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_open_rule_order/rule.yml @@ -51,6 +51,7 @@ identifiers: cce@rhcos4: CCE-82646-1 cce@rhel8: CCE-80970-7 cce@rhel9: CCE-89777-7 + cce@rhel10: CCE-87190-5 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat/rule.yml index 8bf33fc431b..ea27ed7aef2 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat/rule.yml @@ -38,6 +38,7 @@ identifiers: cce@rhcos4: CCE-82634-7 cce@rhel8: CCE-80754-5 cce@rhel9: CCE-83794-8 + cce@rhel10: CCE-89291-9 cce@sle12: CCE-83093-5 cce@sle15: CCE-85682-3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_creat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_creat/rule.yml index 4f1a54c740b..f59b58fbf23 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_creat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_creat/rule.yml @@ -41,6 +41,7 @@ identifiers: cce@rhcos4: CCE-82635-4 cce@rhel8: CCE-80962-4 cce@rhel9: CCE-86238-3 + cce@rhel10: CCE-89098-8 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_trunc_write/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_trunc_write/rule.yml index bba2660f986..e3d24c34c65 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_trunc_write/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_o_trunc_write/rule.yml @@ -40,6 +40,7 @@ identifiers: cce@rhcos4: CCE-82636-2 cce@rhel8: CCE-80963-2 cce@rhel9: CCE-89488-1 + cce@rhel10: CCE-86897-6 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_rule_order/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_rule_order/rule.yml index 9351329bf85..f57dc26fc0d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_rule_order/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_openat_rule_order/rule.yml @@ -48,6 +48,7 @@ identifiers: cce@rhcos4: CCE-82639-6 cce@rhel8: CCE-80964-0 cce@rhel9: CCE-90137-1 + cce@rhel10: CCE-90507-5 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_rename/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_rename/rule.yml index d4ca4aece0b..4cdcb316f8b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_rename/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_rename/rule.yml @@ -32,6 +32,7 @@ identifiers: cce@rhcos4: CCE-82648-7 cce@rhel8: CCE-80973-1 cce@rhel9: CCE-88011-2 + cce@rhel10: CCE-89713-2 cce@sle12: CCE-83251-9 cce@sle15: CCE-85701-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_renameat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_renameat/rule.yml index fe70b7f5e3e..36c3c1d24d0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_renameat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_renameat/rule.yml @@ -40,6 +40,7 @@ identifiers: cce@rhcos4: CCE-82649-5 cce@rhel8: CCE-80974-9 cce@rhel9: CCE-87670-6 + cce@rhel10: CCE-88132-6 cce@sle12: CCE-83252-7 cce@sle15: CCE-85702-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_truncate/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_truncate/rule.yml index 73b9613126d..b7dfb97bc94 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_truncate/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_truncate/rule.yml @@ -38,6 +38,7 @@ identifiers: cce@rhcos4: CCE-82651-1 cce@rhel8: CCE-80756-0 cce@rhel9: CCE-83792-2 + cce@rhel10: CCE-89869-2 cce@sle12: CCE-83085-1 cce@sle15: CCE-85608-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlink/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlink/rule.yml index 796697a3897..51d8427f3a1 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlink/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlink/rule.yml @@ -46,6 +46,7 @@ identifiers: cce@rhcos4: CCE-82652-9 cce@rhel8: CCE-80971-5 cce@rhel9: CCE-85917-3 + cce@rhel10: CCE-88520-2 cce@sle12: CCE-83254-3 cce@sle15: CCE-85703-7 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlinkat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlinkat/rule.yml index dbb49b0c739..5a7cf019d9f 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlinkat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_file_modification/audit_rules_unsuccessful_file_modification_unlinkat/rule.yml @@ -43,6 +43,7 @@ identifiers: cce@rhcos4: CCE-82653-7 cce@rhel8: CCE-80972-3 cce@rhel9: CCE-90754-3 + cce@rhel10: CCE-89972-4 cce@sle12: CCE-83253-5 cce@sle15: CCE-85704-5 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading/rule.yml index 7e57f9be301..8496dab6d00 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80709-9 cce@rhel9: CCE-83804-5 + cce@rhel10: CCE-89198-6 cce@sle12: CCE-91653-6 cce@sle15: CCE-91247-7 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_create/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_create/rule.yml index 926a1308820..d712f6f7f77 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_create/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_create/rule.yml @@ -28,6 +28,7 @@ platforms: identifiers: cce@rhel8: CCE-88435-3 cce@rhel9: CCE-88436-1 + cce@rhel10: CCE-90049-8 references: disa: CCI-000172 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/rule.yml index a4c7ee94d37..ef57f15dfc1 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_delete/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82580-2 cce@rhel8: CCE-80711-5 cce@rhel9: CCE-83802-9 + cce@rhel10: CCE-89982-3 cce@sle12: CCE-83128-9 cce@sle15: CCE-85748-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/rule.yml index 704221e47c8..dc209d4091d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_finit/rule.yml @@ -33,6 +33,7 @@ identifiers: cce@rhcos4: CCE-82581-0 cce@rhel8: CCE-80712-3 cce@rhel9: CCE-83803-7 + cce@rhel10: CCE-88638-2 cce@sle12: CCE-83129-7 cce@sle15: CCE-85749-0 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/rule.yml index 203be8674da..f011b9f9961 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_init/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82582-8 cce@rhel8: CCE-80713-1 cce@rhel9: CCE-90835-0 + cce@rhel10: CCE-90172-8 cce@sle12: CCE-83130-5 cce@sle15: CCE-85750-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_query/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_query/rule.yml index 3d6d25e1455..a09ebcf325b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_query/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_kernel_module_loading/audit_rules_kernel_module_loading_query/rule.yml @@ -28,7 +28,7 @@ platforms: identifiers: cce@rhel8: CCE-88748-9 cce@rhel9: CCE-88749-7 - + cce@rhel10: CCE-90015-9 {{{ complete_ocil_entry_audit_syscall(syscall="query_module") }}} diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events/rule.yml index b8237be129d..00fd5f103a9 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events/rule.yml @@ -30,6 +30,7 @@ severity: medium identifiers: cce@rhel8: CCE-80717-2 cce@rhel9: CCE-83784-9 + cce@rhel10: CCE-89220-8 cce@sle15: CCE-91248-5 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_faillock/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_faillock/rule.yml index c5c63287b04..b7b7ab66c6f 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_faillock/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_faillock/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82583-6 cce@rhel8: CCE-80718-0 cce@rhel9: CCE-83783-1 + cce@rhel10: CCE-89479-0 cce@sle12: CCE-92255-9 cce@sle15: CCE-91449-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_lastlog/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_lastlog/rule.yml index 7271be3b42e..9aa93edd184 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_lastlog/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_lastlog/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82584-4 cce@rhel8: CCE-80719-8 cce@rhel9: CCE-83785-6 + cce@rhel10: CCE-88938-6 cce@sle12: CCE-83108-1 cce@sle15: CCE-85598-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_tallylog/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_tallylog/rule.yml index 98d48938c1a..5ad322988d6 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_tallylog/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_login_events/audit_rules_login_events_tallylog/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82585-1 cce@rhel8: CCE-80720-6 cce@rhel9: CCE-83782-3 + cce@rhel10: CCE-88948-5 cce@sle12: CCE-83107-3 cce@sle15: CCE-85597-3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_init/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_init/rule.yml index c66ed5fcd65..3bd376b2423 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_init/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_init/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel9: CCE-85956-1 + cce@rhel10: CCE-88214-2 references: disa: CCI-000172 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_poweroff/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_poweroff/rule.yml index 3a4f1fead9e..295ecb03571 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_poweroff/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_poweroff/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel9: CCE-85957-9 + cce@rhel10: CCE-86744-0 references: disa: CCI-000172 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_reboot/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_reboot/rule.yml index deb4f602c88..003759aa82f 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_reboot/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_reboot/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel9: CCE-85958-7 + cce@rhel10: CCE-88843-8 references: disa: CCI-000172 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_shutdown/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_shutdown/rule.yml index a1448481653..5467123a393 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_shutdown/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_privileged_commands_shutdown/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel9: CCE-85959-5 + cce@rhel10: CCE-88922-0 references: disa: CCI-000172 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands/rule.yml index a285201d598..d4db1c4c1af 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands/rule.yml @@ -43,6 +43,7 @@ identifiers: cce@rhcos4: CCE-82589-3 cce@rhel8: CCE-80724-8 cce@rhel9: CCE-83759-1 + cce@rhel10: CCE-88170-6 cce@sle12: CCE-91611-4 cce@sle15: CCE-91251-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_at/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_at/rule.yml index 6a9e9920d49..9157c17f2ae 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_at/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_at/rule.yml @@ -36,6 +36,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82590-1 cce@rhel8: CCE-80988-9 + cce@rhel10: CCE-88017-9 references: cis@ubuntu2004: 4.1.11 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chage/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chage/rule.yml index 4dd2eefeedb..9eefae011b4 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chage/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chage/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82591-9 cce@rhel8: CCE-80725-5 cce@rhel9: CCE-83765-8 + cce@rhel10: CCE-90143-9 cce@sle12: CCE-83110-7 cce@sle15: CCE-85587-4 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chsh/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chsh/rule.yml index fe29d963b6e..61d5eb4b406 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chsh/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_chsh/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82592-7 cce@rhel8: CCE-80726-3 cce@rhel9: CCE-83763-3 + cce@rhel10: CCE-89551-6 cce@sle12: CCE-83163-6 cce@sle15: CCE-85586-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_crontab/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_crontab/rule.yml index a36eac73a61..6e59cb4b16d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_crontab/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_crontab/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82593-5 cce@rhel8: CCE-80727-1 cce@rhel9: CCE-83761-7 + cce@rhel10: CCE-89029-3 cce@sle12: CCE-83126-3 cce@sle15: CCE-85588-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_gpasswd/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_gpasswd/rule.yml index eed88acf1db..10f8728667a 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_gpasswd/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_gpasswd/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82594-3 cce@rhel8: CCE-80728-9 cce@rhel9: CCE-83773-2 + cce@rhel10: CCE-89403-0 cce@sle12: CCE-83161-0 cce@sle15: CCE-85584-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_kmod/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_kmod/rule.yml index 463b717e5fd..dfddafcb9dd 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_kmod/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_kmod/rule.yml @@ -35,6 +35,7 @@ severity: medium identifiers: cce@rhel8: CCE-89455-0 cce@rhel9: CCE-90262-7 + cce@rhel10: CCE-86727-5 cce@sle12: CCE-83207-1 cce@sle15: CCE-85591-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_modprobe/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_modprobe/rule.yml index 62e7e7d8317..edfa5518e34 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_modprobe/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_modprobe/rule.yml @@ -31,6 +31,7 @@ severity: medium identifiers: cce@rhel8: CCE-85973-6 + cce@rhel10: CCE-89893-2 cce@sle12: CCE-92257-5 cce@sle15: CCE-85731-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_mount/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_mount/rule.yml index 1471a523691..0a926a6e88f 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_mount/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_mount/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82595-0 cce@rhel8: CCE-80989-7 cce@rhel9: CCE-89564-9 + cce@rhel10: CCE-87814-0 cce@sle12: CCE-83145-3 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgidmap/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgidmap/rule.yml index 8ac653d9e12..2576c601aba 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgidmap/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgidmap/rule.yml @@ -36,6 +36,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82596-8 cce@rhel8: CCE-80991-3 + cce@rhel10: CCE-90274-2 references: cis@ubuntu2004: 4.1.11 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgrp/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgrp/rule.yml index 736a5abf2d5..c978d0271b1 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgrp/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newgrp/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82597-6 cce@rhel8: CCE-80729-7 cce@rhel9: CCE-83766-6 + cce@rhel10: CCE-88752-1 cce@sle12: CCE-83162-8 cce@sle15: CCE-85585-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newuidmap/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newuidmap/rule.yml index bc4e5dd5e61..eade8c77369 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newuidmap/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_newuidmap/rule.yml @@ -36,6 +36,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82598-4 cce@rhel8: CCE-80992-1 + cce@rhel10: CCE-87520-3 references: cis@ubuntu2004: 4.1.11 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pam_timestamp_check/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pam_timestamp_check/rule.yml index 65988cf6832..3e40043143d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pam_timestamp_check/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pam_timestamp_check/rule.yml @@ -45,6 +45,7 @@ identifiers: cce@rhcos4: CCE-82599-2 cce@rhel8: CCE-80730-5 cce@rhel9: CCE-83767-4 + cce@rhel10: CCE-89521-9 cce@sle12: CCE-83127-1 cce@sle15: CCE-85601-3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_passwd/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_passwd/rule.yml index d0b50333b36..0034e22e1c6 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_passwd/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_passwd/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82600-8 cce@rhel8: CCE-80731-3 cce@rhel9: CCE-83781-5 + cce@rhel10: CCE-89215-8 cce@sle12: CCE-83160-2 cce@sle15: CCE-85583-3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pkexec/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pkexec/rule.yml index 05eb36331fc..6c01ca01c7c 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pkexec/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pkexec/rule.yml @@ -35,6 +35,7 @@ severity: medium identifiers: cce@rhcos4: CCE-86859-6 + cce@rhel10: CCE-89134-1 references: srg: SRG-APP-000029-CTR-000085 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postdrop/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postdrop/rule.yml index 0494e1990d7..778db53e1f0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postdrop/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postdrop/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82601-6 cce@rhel8: CCE-80732-1 cce@rhel9: CCE-83769-0 + cce@rhel10: CCE-89394-1 cce@sle15: CCE-85820-9 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postqueue/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postqueue/rule.yml index 1107724bbc6..ab922936f35 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postqueue/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_postqueue/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82602-4 cce@rhel8: CCE-80733-9 cce@rhel9: CCE-83770-8 + cce@rhel10: CCE-87927-0 cce@sle15: CCE-85821-7 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pt_chown/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pt_chown/rule.yml index b2dc3e17a55..b3117ec8ca6 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pt_chown/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_pt_chown/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82603-2 cce@rhel8: CCE-80734-7 cce@rhel9: CCE-88512-9 + cce@rhel10: CCE-90004-3 references: cis-csc: 1,12,13,14,15,16,2,3,5,6,7,8,9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_rmmod/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_rmmod/rule.yml index a157570e37c..f1224cdec0b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_rmmod/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_rmmod/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-86017-1 + cce@rhel10: CCE-88804-0 cce@sle12: CCE-92256-7 cce@sle15: CCE-85732-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_agent/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_agent/rule.yml index c2923f16dc1..c45d4f8f875 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_agent/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_agent/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-85944-7 cce@rhel9: CCE-90388-0 + cce@rhel10: CCE-90081-1 cce@sle12: CCE-83199-0 cce@sle15: CCE-85590-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_keysign/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_keysign/rule.yml index 3b43f723571..ae74c19cc7c 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_keysign/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_ssh_keysign/rule.yml @@ -45,6 +45,7 @@ identifiers: cce@rhcos4: CCE-82604-0 cce@rhel8: CCE-80735-4 cce@rhel9: CCE-83776-5 + cce@rhel10: CCE-88874-3 cce@sle12: CCE-83159-4 cce@sle15: CCE-85582-5 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_su/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_su/rule.yml index e1ce3166369..23b8d70368f 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_su/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_su/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82605-7 cce@rhel8: CCE-80736-2 cce@rhel9: CCE-83771-6 + cce@rhel10: CCE-89587-0 cce@sle12: CCE-83143-8 cce@sle15: CCE-85602-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudo/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudo/rule.yml index 848a5673817..9058d231cd7 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudo/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudo/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82606-5 cce@rhel8: CCE-80737-0 cce@rhel9: CCE-83780-7 + cce@rhel10: CCE-89698-5 cce@sle12: CCE-83144-6 cce@sle15: CCE-85603-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudoedit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudoedit/rule.yml index dc668a3dc12..211ff640c2c 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudoedit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_sudoedit/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82607-3 cce@rhel8: CCE-80738-8 cce@rhel9: CCE-83764-1 + cce@rhel10: CCE-89601-9 cce@sle15: CCE-85717-7 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_umount/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_umount/rule.yml index d6a994a6a9b..74f5baa8082 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_umount/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_umount/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82608-1 cce@rhel8: CCE-80739-6 cce@rhel9: CCE-83762-5 + cce@rhel10: CCE-86962-8 cce@sle12: CCE-83158-6 cce@sle15: CCE-91450-7 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix2_chkpwd/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix2_chkpwd/rule.yml index 92089285fcd..a5c5e43ad00 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix2_chkpwd/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix2_chkpwd/rule.yml @@ -34,6 +34,7 @@ rationale: |- severity: medium identifiers: + cce@rhel10: CCE-88154-0 cce@sle15: CCE-85762-3 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_chkpwd/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_chkpwd/rule.yml index dbd9f51690e..d516d5c4da5 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_chkpwd/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_chkpwd/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82609-9 cce@rhel8: CCE-80740-4 cce@rhel9: CCE-83768-2 + cce@rhel10: CCE-89529-2 cce@sle12: CCE-83109-9 cce@sle15: CCE-85727-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_update/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_update/rule.yml index e71fef3c598..0f636013ea3 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_update/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_unix_update/rule.yml @@ -32,6 +32,7 @@ severity: medium identifiers: cce@rhel8: CCE-89480-8 cce@rhel9: CCE-89481-6 + cce@rhel10: CCE-86620-2 references: disa: CCI-000130,CCI-000135,CCI-000169,CCI-000172,CCI-002884 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_userhelper/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_userhelper/rule.yml index 2e4e1ca5307..f2769826429 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_userhelper/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_userhelper/rule.yml @@ -37,6 +37,7 @@ identifiers: cce@rhcos4: CCE-82610-7 cce@rhel8: CCE-80741-2 cce@rhel9: CCE-83760-9 + cce@rhel10: CCE-90652-9 cce@sle15: CCE-85773-0 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usermod/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usermod/rule.yml index fac749936b8..d16b51023ec 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usermod/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usermod/rule.yml @@ -32,6 +32,7 @@ severity: medium identifiers: cce@rhel8: CCE-86027-0 cce@rhel9: CCE-87212-7 + cce@rhel10: CCE-87659-9 cce@sle12: CCE-83191-7 cce@sle15: CCE-85600-5 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usernetctl/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usernetctl/rule.yml index 87df8b95b14..a0ec6851ae4 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usernetctl/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_privileged_commands/audit_rules_privileged_commands_usernetctl/rule.yml @@ -36,6 +36,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82611-5 cce@rhel8: CCE-80990-5 + cce@rhel10: CCE-88246-4 references: disa: CCI-000172 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open/rule.yml index a53f8240f28..c3269f63fff 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhcos4: CCE-82700-6 cce@rhel8: CCE-80927-7 + cce@rhel10: CCE-86549-3 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open_by_handle_at/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open_by_handle_at/rule.yml index 4749472a7b3..183cd572261 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open_by_handle_at/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_open_by_handle_at/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82702-2 cce@rhel8: CCE-80929-3 + cce@rhel10: CCE-87328-1 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_openat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_openat/rule.yml index 9ed1df0966b..8de329da65f 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_openat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_group_openat/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82701-4 cce@rhel8: CCE-80928-5 + cce@rhel10: CCE-89048-3 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open/rule.yml index 500418ff9db..6b09e57ffc0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhcos4: CCE-82703-0 cce@rhel8: CCE-80959-0 + cce@rhel10: CCE-89607-6 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open_by_handle_at/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open_by_handle_at/rule.yml index caecc1582a3..a5907cfe408 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open_by_handle_at/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_open_by_handle_at/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82705-5 cce@rhel8: CCE-80960-8 + cce@rhel10: CCE-87175-6 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_openat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_openat/rule.yml index f9fb63c5d46..596cfe8be07 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_openat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_gshadow_openat/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82704-8 cce@rhel8: CCE-80961-6 + cce@rhel10: CCE-87535-1 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open/rule.yml index 7df799ea393..01a83a85fda 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhcos4: CCE-82706-3 cce@rhel8: CCE-80930-1 + cce@rhel10: CCE-88212-6 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open_by_handle_at/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open_by_handle_at/rule.yml index aa72d285d48..a920b047a22 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open_by_handle_at/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_open_by_handle_at/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82708-9 cce@rhel8: CCE-80932-7 + cce@rhel10: CCE-90358-3 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_openat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_openat/rule.yml index 8d67b879783..4fa5a7cfdfd 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_openat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_passwd_openat/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82707-1 cce@rhel8: CCE-80931-9 + cce@rhel10: CCE-90531-5 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open/rule.yml index d7b808f867a..fbcbeddcc56 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhcos4: CCE-82709-7 cce@rhel8: CCE-80956-6 + cce@rhel10: CCE-90338-5 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open_by_handle_at/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open_by_handle_at/rule.yml index 7c43a620d74..9f7eb3ff555 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open_by_handle_at/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_open_by_handle_at/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82711-3 cce@rhel8: CCE-80957-4 + cce@rhel10: CCE-87056-8 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_openat/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_openat/rule.yml index 664d2464bf5..c2f5a496e5d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_openat/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_etc_shadow_openat/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82710-5 cce@rhel8: CCE-80958-2 + cce@rhel10: CCE-89561-5 references: nerc-cip: CIP-004-6 R2.2.2,CIP-004-6 R2.2.3,CIP-007-3 R.1.3,CIP-007-3 R5,CIP-007-3 R5.1.1,CIP-007-3 R5.1.3,CIP-007-3 R5.2.1,CIP-007-3 R5.2.3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_immutable/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_immutable/rule.yml index c78f43641cc..59da8938298 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_immutable/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_immutable/rule.yml @@ -28,6 +28,7 @@ identifiers: cce@rhcos4: CCE-82668-5 cce@rhel8: CCE-80708-1 cce@rhel9: CCE-83716-1 + cce@rhel10: CCE-89816-3 cce@sle12: CCE-91554-6 cce@sle15: CCE-85831-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification/rule.yml index d4f0a0f3b46..6eae7f22b4b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification/rule.yml @@ -24,6 +24,7 @@ identifiers: cce@rhcos4: CCE-82586-9 cce@rhel8: CCE-80721-4 cce@rhel9: CCE-83721-1 + cce@rhel10: CCE-87320-8 cce@sle12: CCE-91601-5 cce@sle15: CCE-85830-8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification_usr_share/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification_usr_share/rule.yml index 19a5e82c6de..02e5a973622 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification_usr_share/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_mac_modification_usr_share/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-86342-3 cce@rhel9: CCE-86343-1 + cce@rhel10: CCE-88117-7 cce@sle12: CCE-92400-1 cce@sle15: CCE-92515-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_media_export/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_media_export/rule.yml index 36fc4475170..ffdb47ef86d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_media_export/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_media_export/rule.yml @@ -28,6 +28,7 @@ identifiers: cce@rhcos4: CCE-82587-7 cce@rhel8: CCE-80722-2 cce@rhel9: CCE-83735-1 + cce@rhel10: CCE-86590-7 cce@sle12: CCE-83217-0 cce@sle15: CCE-85718-5 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification/rule.yml index 878903dceb5..a377f40339b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification/rule.yml @@ -44,6 +44,7 @@ identifiers: cce@rhcos4: CCE-82588-5 cce@rhel8: CCE-80723-0 cce@rhel9: CCE-83706-2 + cce@rhel10: CCE-87775-3 cce@sle12: CCE-91602-3 cce@sle15: CCE-85828-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification_network_scripts/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification_network_scripts/rule.yml index 07775f8363c..126c1adb50a 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification_network_scripts/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_networkconfig_modification_network_scripts/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-86939-6 cce@rhel9: CCE-86940-4 + cce@rhel10: CCE-90731-1 ocil_clause: 'the system is not configured to audit changes of the network configuration' diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_session_events/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_session_events/rule.yml index a40bc5bbb4c..71fdbfb191b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_session_events/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_session_events/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82612-3 cce@rhel8: CCE-80742-0 cce@rhel9: CCE-83713-8 + cce@rhel10: CCE-89323-0 cce@sle12: CCE-91603-1 cce@sle15: CCE-85829-0 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers/rule.yml index 582738aa792..71db3944b0b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-90175-1 cce@rhel9: CCE-90176-9 + cce@rhel10: CCE-88688-7 references: disa: CCI-000018,CCI-000130,CCI-000135,CCI-000169,CCI-000172,CCI-001403,CCI-001404,CCI-002130,CCI-002132,CCI-002884 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers_d/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers_d/rule.yml index b6321618b7e..6682de4574b 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers_d/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sudoers_d/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-89497-2 cce@rhel9: CCE-89498-0 + cce@rhel10: CCE-89020-2 references: disa: CCI-000018,CCI-000130,CCI-000135,CCI-000169,CCI-000172,CCI-001403,CCI-001404,CCI-002130,CCI-002132,CCI-002884 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_auid_privilege_function/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_auid_privilege_function/rule.yml index e6f48f42660..04fa83adbee 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_auid_privilege_function/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_auid_privilege_function/rule.yml @@ -37,7 +37,7 @@ severity: medium identifiers: cce@rhel8: CCE-90209-8 cce@rhel9: CCE-86368-8 - + cce@rhel10: CCE-86599-8 warnings: - general: |- diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_privilege_function/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_privilege_function/rule.yml index 7e8cdbae203..5f2c9adb531 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_privilege_function/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_suid_privilege_function/rule.yml @@ -43,6 +43,7 @@ identifiers: cce@rhcos4: CCE-87439-6 cce@rhel8: CCE-83556-1 cce@rhel9: CCE-86402-5 + cce@rhel10: CCE-88933-7 cce@sle12: CCE-83200-6 cce@sle15: CCE-85611-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sysadmin_actions/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sysadmin_actions/rule.yml index 9444f1ad1df..085880d7617 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sysadmin_actions/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_sysadmin_actions/rule.yml @@ -26,6 +26,7 @@ identifiers: cce@rhcos4: CCE-82613-1 cce@rhel8: CCE-80743-8 cce@rhel9: CCE-83729-4 + cce@rhel10: CCE-89678-7 cce@sle12: CCE-91604-9 cce@sle15: CCE-85679-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_system_shutdown/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_system_shutdown/rule.yml index c5d3e10acab..90176f5d9d0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_system_shutdown/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_system_shutdown/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-80744-6 cce@rhel9: CCE-83709-6 + cce@rhel10: CCE-87352-1 cce@sle15: CCE-85774-8 references: diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification/rule.yml index c331e85fe98..0be059175af 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification/rule.yml @@ -34,6 +34,7 @@ severity: medium identifiers: cce@rhel8: CCE-80757-8 cce@rhel9: CCE-83715-3 + cce@rhel10: CCE-88718-2 cce@sle12: CCE-91651-0 cce@sle15: CCE-91292-3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_group/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_group/rule.yml index 58704c03bce..cfbfe0714ab 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_group/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_group/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82654-5 cce@rhel8: CCE-80758-6 cce@rhel9: CCE-83722-9 + cce@rhel10: CCE-87111-1 cce@sle12: CCE-83121-4 cce@sle15: CCE-85578-3 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_gshadow/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_gshadow/rule.yml index c5a9c2bcb7b..0a6c4310a4f 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_gshadow/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_gshadow/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82655-2 cce@rhel8: CCE-80759-4 cce@rhel9: CCE-83723-7 + cce@rhel10: CCE-87736-5 cce@sle12: CCE-83095-0 cce@sle15: CCE-85580-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_opasswd/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_opasswd/rule.yml index 1fc2cf3c0c2..90c7bf27f5e 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_opasswd/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_opasswd/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82656-0 cce@rhel8: CCE-80760-2 cce@rhel9: CCE-83712-0 + cce@rhel10: CCE-90664-4 cce@sle12: CCE-83123-0 cce@sle15: CCE-85728-4 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_passwd/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_passwd/rule.yml index 2bfc6a83e2b..c9121156d6c 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_passwd/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_passwd/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82657-8 cce@rhel8: CCE-80761-0 cce@rhel9: CCE-83714-6 + cce@rhel10: CCE-88286-0 cce@sle12: CCE-83120-6 cce@sle15: CCE-85577-5 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_shadow/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_shadow/rule.yml index 90b2fe2b9a0..8898621ec47 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_shadow/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_rules_usergroup_modification_shadow/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82658-6 cce@rhel8: CCE-80762-8 cce@rhel9: CCE-83725-2 + cce@rhel10: CCE-88637-4 cce@sle12: CCE-83122-2 cce@sle15: CCE-85579-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_sudo_log_events/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_sudo_log_events/rule.yml index 9abc214b0af..d63a37780c7 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_sudo_log_events/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_sudo_log_events/rule.yml @@ -39,6 +39,7 @@ severity: medium identifiers: cce@rhel8: CCE-86432-2 cce@rhel9: CCE-86433-0 + cce@rhel10: CCE-89542-5 cce@sle12: CCE-92355-7 cce@sle15: CCE-92551-1 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_adjtimex/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_adjtimex/rule.yml index a5adb514bea..9f15b3154ab 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_adjtimex/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_adjtimex/rule.yml @@ -34,6 +34,7 @@ identifiers: cce@rhcos4: CCE-82614-9 cce@rhel8: CCE-80745-3 cce@rhel9: CCE-83840-9 + cce@rhel10: CCE-87633-4 cce@sle12: CCE-91612-2 cce@sle15: CCE-85814-2 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_clock_settime/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_clock_settime/rule.yml index 3404a4fe158..e617cf340fc 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_clock_settime/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_clock_settime/rule.yml @@ -34,6 +34,7 @@ identifiers: cce@rhcos4: CCE-82615-6 cce@rhel8: CCE-80746-1 cce@rhel9: CCE-83837-5 + cce@rhel10: CCE-88533-5 cce@sle12: CCE-91613-0 cce@sle15: CCE-85816-7 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_settimeofday/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_settimeofday/rule.yml index 4e36cff9185..fc50e54bcfc 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_settimeofday/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_settimeofday/rule.yml @@ -34,6 +34,7 @@ identifiers: cce@rhcos4: CCE-82616-4 cce@rhel8: CCE-80747-9 cce@rhel9: CCE-83836-7 + cce@rhel10: CCE-90548-9 cce@sle12: CCE-91614-8 cce@sle15: CCE-85813-4 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_stime/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_stime/rule.yml index 3098608819d..9835e4027eb 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_stime/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_stime/rule.yml @@ -41,6 +41,7 @@ identifiers: cce@rhcos4: CCE-82617-2 cce@rhel8: CCE-80748-7 cce@rhel9: CCE-83835-9 + cce@rhel10: CCE-89077-2 cce@sle12: CCE-91615-5 cce@sle15: CCE-85815-9 diff --git a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_watch_localtime/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_watch_localtime/rule.yml index fe1e6df4059..9f7805962a4 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_watch_localtime/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/audit_time_rules/audit_rules_time_watch_localtime/rule.yml @@ -28,6 +28,7 @@ identifiers: cce@rhcos4: CCE-82618-0 cce@rhel8: CCE-80749-5 cce@rhel9: CCE-83839-1 + cce@rhel10: CCE-89928-6 cce@sle12: CCE-91616-3 cce@sle15: CCE-85812-6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/directory_access_var_log_audit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/directory_access_var_log_audit/rule.yml index 9a1e348b169..2f5deabdd28 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/directory_access_var_log_audit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/directory_access_var_log_audit/rule.yml @@ -26,6 +26,7 @@ identifiers: cce@rhcos4: CCE-82712-1 cce@rhel8: CCE-80941-8 cce@rhel9: CCE-86574-1 + cce@rhel10: CCE-90052-2 references: nist: AU-2(d),AU-12(c),AC-6(9),CM-6(a) diff --git a/linux_os/guide/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml index 4a9a0a15d6f..3b26e99e814 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-88225-8 cce@rhel9: CCE-90516-6 + cce@rhel10: CCE-88841-2 references: cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml index 0fcc645925f..0452f55314a 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-88226-6 cce@rhel9: CCE-85869-6 + cce@rhel10: CCE-86731-7 references: cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/directory_permissions_var_log_audit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/directory_permissions_var_log_audit/rule.yml index fa8e6bcb067..b558e92ad5d 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/directory_permissions_var_log_audit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/directory_permissions_var_log_audit/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82692-5 cce@rhel8: CCE-84048-8 cce@rhel9: CCE-83734-4 + cce@rhel10: CCE-86750-7 references: cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml index 0f4ea678a51..cfcf088bdea 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-88227-4 cce@rhel9: CCE-89603-5 + cce@rhel10: CCE-89126-7 references: cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/file_groupownership_audit_configuration/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/file_groupownership_audit_configuration/rule.yml index 4a38332bd84..7569bbaedc0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/file_groupownership_audit_configuration/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/file_groupownership_audit_configuration/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86405-8 cce@rhel9: CCE-86446-2 + cce@rhel10: CCE-88238-1 references: cis@ubuntu2204: 4.1.4.7 diff --git a/linux_os/guide/auditing/auditd_configure_rules/file_ownership_audit_configuration/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/file_ownership_audit_configuration/rule.yml index 82a6b8a7219..273a78e5092 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/file_ownership_audit_configuration/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/file_ownership_audit_configuration/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86406-6 cce@rhel9: CCE-86445-4 + cce@rhel10: CCE-88877-6 references: cis@ubuntu2204: 4.1.4.6 diff --git a/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit/rule.yml index f08f6ab6151..7bd058b558e 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82691-7 cce@rhel8: CCE-80808-9 cce@rhel9: CCE-83726-0 + cce@rhel10: CCE-87480-0 cce@sle12: CCE-91605-6 cce@sle15: CCE-85810-0 diff --git a/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml index 27dac91839d..703a5d47092 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-88228-2 cce@rhel9: CCE-89952-6 + cce@rhel10: CCE-89939-3 references: cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/auditd_configure_rules/file_permissions_audit_configuration/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/file_permissions_audit_configuration/rule.yml index 0575954da48..ec62b5078c9 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/file_permissions_audit_configuration/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/file_permissions_audit_configuration/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86407-4 cce@rhel9: CCE-88002-1 - + cce@rhel10: CCE-88067-4 ocil: |- {{{ describe_file_permissions(file="/etc/audit/", perms="0640") }}} diff --git a/linux_os/guide/auditing/auditd_configure_rules/file_permissions_var_log_audit/rule.yml b/linux_os/guide/auditing/auditd_configure_rules/file_permissions_var_log_audit/rule.yml index 69a8c1fca42..bb6c258e5e0 100644 --- a/linux_os/guide/auditing/auditd_configure_rules/file_permissions_var_log_audit/rule.yml +++ b/linux_os/guide/auditing/auditd_configure_rules/file_permissions_var_log_audit/rule.yml @@ -29,6 +29,7 @@ identifiers: cce@rhcos4: CCE-82690-9 cce@rhel8: CCE-80819-6 cce@rhel9: CCE-83720-3 + cce@rhel10: CCE-90129-8 cce@sle12: CCE-92450-6 cce@sle15: CCE-85811-8 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml index 960110b50ec..c1d4409a9c2 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_remote_server/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-80925-1 cce@rhel9: CCE-89900-5 + cce@rhel10: CCE-87973-4 cce@sle12: CCE-83155-2 cce@sle15: CCE-85615-3 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_sufficiently_large_partition/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_sufficiently_large_partition/rule.yml index 981102863af..e707bb22583 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_sufficiently_large_partition/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_configure_sufficiently_large_partition/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-84005-8 cce@rhel9: CCE-88173-0 + cce@rhel10: CCE-87194-7 cce@sle12: CCE-83114-9 cce@sle15: CCE-85697-1 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_encrypt_sent_records/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_encrypt_sent_records/rule.yml index cde75edcf05..a7707339fd1 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_encrypt_sent_records/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_encrypt_sent_records/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-80926-9 cce@rhel9: CCE-86621-0 + cce@rhel10: CCE-90160-3 cce@sle12: CCE-83063-8 cce@sle15: CCE-85614-6 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_syslog_plugin_activated/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_syslog_plugin_activated/rule.yml index 0a4b0cc54b3..550198d094b 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_syslog_plugin_activated/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_audispd_syslog_plugin_activated/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80677-8 cce@rhel9: CCE-83695-7 + cce@rhel10: CCE-90119-9 cce@sle12: CCE-91617-1 cce@sle15: CCE-85779-7 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/rule.yml index bbd361b31e1..c06cf1145f2 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action/rule.yml @@ -25,6 +25,7 @@ identifiers: cce@rhcos4: CCE-82679-2 cce@rhel8: CCE-84046-2 cce@rhel9: CCE-83690-8 + cce@rhel10: CCE-87470-1 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action_stig/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action_stig/rule.yml index 6fb1ec38e97..c973aefe618 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action_stig/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_error_action_stig/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel9: CCE-88303-3 + cce@rhel10: CCE-89462-6 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/rule.yml index 4cfc29d4707..5b13ec28091 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action/rule.yml @@ -28,6 +28,7 @@ identifiers: cce@rhcos4: CCE-82676-8 cce@rhel8: CCE-84045-4 cce@rhel9: CCE-83684-1 + cce@rhel10: CCE-88198-7 cce@sle12: CCE-83032-3 cce@sle15: CCE-85606-2 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action_stig/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action_stig/rule.yml index 966797ef186..286549be710 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action_stig/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_disk_full_action_stig/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel9: CCE-88336-3 + cce@rhel10: CCE-88821-4 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml index 62dbda39572..5128e09d4a6 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_action_mail_acct/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82675-0 cce@rhel8: CCE-80678-6 cce@rhel9: CCE-83698-1 + cce@rhel10: CCE-89081-4 cce@sle12: CCE-83030-7 cce@sle15: CCE-85604-7 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/rule.yml index 6bfda043a77..4dd327158ac 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_action/rule.yml @@ -26,6 +26,7 @@ identifiers: cce@rhcos4: CCE-82677-6 cce@rhel8: CCE-80679-4 cce@rhel9: CCE-83700-5 + cce@rhel10: CCE-89040-0 cce@sle12: CCE-91618-9 cce@sle15: CCE-85824-1 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_percentage/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_percentage/rule.yml index 55b39657b8d..fd9e32cec63 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_percentage/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_admin_space_left_percentage/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel9: CCE-88816-4 + cce@rhel10: CCE-88585-5 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml index 3d67a066de5..87e1b08b5b4 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_flush/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82508-3 cce@rhel8: CCE-80680-2 cce@rhel9: CCE-83685-8 + cce@rhel10: CCE-88075-7 cce@sle15: CCE-85775-5 references: diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml index ff15f52df7c..4d6d7967dae 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file/rule.yml @@ -23,6 +23,7 @@ identifiers: cce@rhcos4: CCE-82694-1 cce@rhel8: CCE-80681-0 cce@rhel9: CCE-83683-3 + cce@rhel10: CCE-89263-8 cce@sle12: CCE-91619-7 cce@sle15: CCE-85825-8 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/rule.yml index be20cdd568b..eb5280dbc31 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action/rule.yml @@ -32,6 +32,7 @@ identifiers: cce@rhcos4: CCE-82680-0 cce@rhel8: CCE-80682-8 cce@rhel9: CCE-83701-3 + cce@rhel10: CCE-86674-9 cce@sle12: CCE-91620-5 cce@sle15: CCE-85778-9 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action_stig/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action_stig/rule.yml index 33936903102..0f795da7edb 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action_stig/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_max_log_file_action_stig/rule.yml @@ -30,6 +30,7 @@ severity: medium identifiers: cce@rhel9: CCE-88396-7 + cce@rhel10: CCE-89533-4 cce@sle12: CCE-91655-1 cce@sle15: CCE-91249-3 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/rule.yml index afd63a4fb3a..800c27f7637 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-82681-8 cce@rhel8: CCE-83619-7 cce@rhel9: CCE-87414-9 + cce@rhel10: CCE-86673-1 cce@sle12: CCE-83026-5 cce@sle15: CCE-85616-1 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/rule.yml index 083e84e3ba2..6c4fdb0983b 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_action/rule.yml @@ -32,6 +32,7 @@ identifiers: cce@rhcos4: CCE-82678-4 cce@rhel8: CCE-80684-4 cce@rhel9: CCE-83703-9 + cce@rhel10: CCE-88897-4 cce@sle12: CCE-91622-1 cce@sle15: CCE-85823-3 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_percentage/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_percentage/rule.yml index c45ae68814b..ffc0c951708 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_percentage/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_data_retention_space_left_percentage/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86055-1 cce@rhel9: CCE-87746-4 + cce@rhel10: CCE-88619-2 references: cis-csc: 1,11,12,13,14,15,16,19,2,3,4,5,6,7,8 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_freq/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_freq/rule.yml index ec30bb514a4..f3a1e402454 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_freq/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_freq/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82512-5 cce@rhel8: CCE-82258-5 cce@rhel9: CCE-83704-7 + cce@rhel10: CCE-87482-6 references: nist: CM-6 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_local_events/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_local_events/rule.yml index 6c95fc31285..8bc73ade9fa 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_local_events/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_local_events/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82509-1 cce@rhel8: CCE-82233-8 cce@rhel9: CCE-83682-5 + cce@rhel10: CCE-88064-1 references: disa: CCI-000366 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_log_format/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_log_format/rule.yml index 82a3f2d54a7..8779786ae91 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_log_format/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_log_format/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82511-7 cce@rhel8: CCE-82201-5 cce@rhel9: CCE-83696-5 + cce@rhel10: CCE-88921-2 references: disa: CCI-000366 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_name_format/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_name_format/rule.yml index cd41709d7a7..34ae826042c 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_name_format/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_name_format/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82513-3 cce@rhel8: CCE-82897-0 cce@rhel9: CCE-83686-6 + cce@rhel10: CCE-87429-7 references: disa: CCI-001851 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_overflow_action/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_overflow_action/rule.yml index c30bd2700a5..0182850d33b 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_overflow_action/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_overflow_action/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-85889-4 cce@rhel9: CCE-87901-5 + cce@rhel10: CCE-87003-0 references: disa: CCI-001851 diff --git a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_write_logs/rule.yml b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_write_logs/rule.yml index 0034c662c2c..68e3e60c2cb 100644 --- a/linux_os/guide/auditing/configure_auditd_data_retention/auditd_write_logs/rule.yml +++ b/linux_os/guide/auditing/configure_auditd_data_retention/auditd_write_logs/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82510-9 cce@rhel8: CCE-82366-6 cce@rhel9: CCE-83705-4 + cce@rhel10: CCE-88724-0 references: nist: CM-6 diff --git a/linux_os/guide/auditing/grub2_audit_argument/rule.yml b/linux_os/guide/auditing/grub2_audit_argument/rule.yml index 2e07fee835b..f9fc50331c7 100644 --- a/linux_os/guide/auditing/grub2_audit_argument/rule.yml +++ b/linux_os/guide/auditing/grub2_audit_argument/rule.yml @@ -20,6 +20,7 @@ severity: low identifiers: cce@rhel8: CCE-80825-3 cce@rhel9: CCE-83651-0 + cce@rhel10: CCE-88376-9 cce@sle12: CCE-91553-8 cce@sle15: CCE-85832-4 diff --git a/linux_os/guide/auditing/grub2_audit_backlog_limit_argument/rule.yml b/linux_os/guide/auditing/grub2_audit_backlog_limit_argument/rule.yml index 81bc3c80428..29a93e61404 100644 --- a/linux_os/guide/auditing/grub2_audit_backlog_limit_argument/rule.yml +++ b/linux_os/guide/auditing/grub2_audit_backlog_limit_argument/rule.yml @@ -20,6 +20,7 @@ severity: low identifiers: cce@rhel8: CCE-80943-4 cce@rhel9: CCE-83652-8 + cce@rhel10: CCE-88192-0 cce@sle12: CCE-92254-2 cce@sle15: CCE-91374-9 diff --git a/linux_os/guide/auditing/package_audispd-plugins_installed/rule.yml b/linux_os/guide/auditing/package_audispd-plugins_installed/rule.yml index 148d0591dca..96bc1a477c1 100644 --- a/linux_os/guide/auditing/package_audispd-plugins_installed/rule.yml +++ b/linux_os/guide/auditing/package_audispd-plugins_installed/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82953-1 cce@rhel9: CCE-83648-6 + cce@rhel10: CCE-88547-5 references: ospp: FMT_SMF_EXT.1 diff --git a/linux_os/guide/auditing/package_audit-libs_installed/rule.yml b/linux_os/guide/auditing/package_audit-libs_installed/rule.yml index 34c7ab0bcee..3101bb36f55 100644 --- a/linux_os/guide/auditing/package_audit-libs_installed/rule.yml +++ b/linux_os/guide/auditing/package_audit-libs_installed/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel9: CCE-86772-1 + cce@rhel10: CCE-90611-5 cce@sle12: CCE-92320-1 cce@sle15: CCE-92478-7 diff --git a/linux_os/guide/auditing/package_audit_installed/rule.yml b/linux_os/guide/auditing/package_audit_installed/rule.yml index 0ca799939ef..552b27f738f 100644 --- a/linux_os/guide/auditing/package_audit_installed/rule.yml +++ b/linux_os/guide/auditing/package_audit_installed/rule.yml @@ -12,6 +12,7 @@ identifiers: cce@rhcos4: CCE-82669-3 cce@rhel8: CCE-81043-2 cce@rhel9: CCE-83649-4 + cce@rhel10: CCE-88240-7 cce@sle12: CCE-83023-2 cce@sle15: CCE-85612-0 diff --git a/linux_os/guide/auditing/policy_rules/audit_access_failed/rule.yml b/linux_os/guide/auditing/policy_rules/audit_access_failed/rule.yml index 7821df6801f..2d658b7b16e 100644 --- a/linux_os/guide/auditing/policy_rules/audit_access_failed/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_access_failed/rule.yml @@ -36,6 +36,7 @@ platforms: identifiers: cce@rhel8: CCE-82833-5 cce@rhel9: CCE-83672-6 + cce@rhel10: CCE-89008-7 references: ism: 0582,0584,05885,0586,0846,0957 diff --git a/linux_os/guide/auditing/policy_rules/audit_access_failed_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_access_failed_aarch64/rule.yml index b0b11e51e5d..acfcdaaae15 100644 --- a/linux_os/guide/auditing/policy_rules/audit_access_failed_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_access_failed_aarch64/rule.yml @@ -31,6 +31,7 @@ platforms: identifiers: cce@rhel9: CCE-85922-3 + cce@rhel10: CCE-87749-8 references: ism: 0582,0584,05885,0586,0846,0957 diff --git a/linux_os/guide/auditing/policy_rules/audit_access_failed_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_access_failed_ppc64le/rule.yml index 794822f1256..0cadedc7609 100644 --- a/linux_os/guide/auditing/policy_rules/audit_access_failed_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_access_failed_ppc64le/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-86001-5 + cce@rhel10: CCE-88260-5 references: ism: 0582,0584,05885,0586,0846,0957 diff --git a/linux_os/guide/auditing/policy_rules/audit_access_success/rule.yml b/linux_os/guide/auditing/policy_rules/audit_access_success/rule.yml index 387ba212fe1..4f2c4a9d6a0 100644 --- a/linux_os/guide/auditing/policy_rules/audit_access_success/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_access_success/rule.yml @@ -35,6 +35,7 @@ platforms: identifiers: cce@rhel8: CCE-82834-3 cce@rhel9: CCE-83653-6 + cce@rhel10: CCE-89107-7 references: ism: 0582,0584,05885,0586,0846,0957 diff --git a/linux_os/guide/auditing/policy_rules/audit_access_success_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_access_success_aarch64/rule.yml index 05743741b12..596d5b583d1 100644 --- a/linux_os/guide/auditing/policy_rules/audit_access_success_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_access_success_aarch64/rule.yml @@ -30,6 +30,7 @@ platforms: identifiers: cce@rhel9: CCE-85924-9 + cce@rhel10: CCE-88643-2 references: ism: 0582,0584,05885,0586,0846,0957 diff --git a/linux_os/guide/auditing/policy_rules/audit_access_success_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_access_success_ppc64le/rule.yml index 07774724574..37f2b7c03c2 100644 --- a/linux_os/guide/auditing/policy_rules/audit_access_success_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_access_success_ppc64le/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-85999-1 + cce@rhel10: CCE-90752-7 references: ism: 0582,0584,05885,0586,0846,0957 diff --git a/linux_os/guide/auditing/policy_rules/audit_basic_configuration/rule.yml b/linux_os/guide/auditing/policy_rules/audit_basic_configuration/rule.yml index 9a53dc4751a..2142c488bd8 100644 --- a/linux_os/guide/auditing/policy_rules/audit_basic_configuration/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_basic_configuration/rule.yml @@ -35,6 +35,7 @@ severity: medium identifiers: cce@rhel8: CCE-82827-7 cce@rhel9: CCE-83670-0 + cce@rhel10: CCE-88425-4 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_create_failed/rule.yml b/linux_os/guide/auditing/policy_rules/audit_create_failed/rule.yml index 6985e131f00..b0a5cc01229 100644 --- a/linux_os/guide/auditing/policy_rules/audit_create_failed/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_create_failed/rule.yml @@ -44,6 +44,7 @@ platforms: identifiers: cce@rhel8: CCE-82374-0 cce@rhel9: CCE-83669-2 + cce@rhel10: CCE-89881-7 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_create_failed_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_create_failed_aarch64/rule.yml index f9da692616e..ea5034d0a63 100644 --- a/linux_os/guide/auditing/policy_rules/audit_create_failed_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_create_failed_aarch64/rule.yml @@ -35,6 +35,7 @@ platforms: identifiers: cce@rhel9: CCE-85898-5 + cce@rhel10: CCE-88000-5 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_create_failed_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_create_failed_ppc64le/rule.yml index 1349adbb31f..8ab0e44dbac 100644 --- a/linux_os/guide/auditing/policy_rules/audit_create_failed_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_create_failed_ppc64le/rule.yml @@ -33,6 +33,7 @@ platforms: identifiers: cce@rhel9: CCE-85997-5 + cce@rhel10: CCE-89170-5 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_create_success/rule.yml b/linux_os/guide/auditing/policy_rules/audit_create_success/rule.yml index 0b8a44a6eca..d8b714c9bdd 100644 --- a/linux_os/guide/auditing/policy_rules/audit_create_success/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_create_success/rule.yml @@ -38,6 +38,7 @@ platforms: identifiers: cce@rhel8: CCE-82829-3 cce@rhel9: CCE-83668-4 + cce@rhel10: CCE-88927-9 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_create_success_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_create_success_aarch64/rule.yml index 51a597875b8..95304105a12 100644 --- a/linux_os/guide/auditing/policy_rules/audit_create_success_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_create_success_aarch64/rule.yml @@ -31,6 +31,7 @@ platforms: identifiers: cce@rhel9: CCE-85905-8 + cce@rhel10: CCE-90675-0 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_create_success_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_create_success_ppc64le/rule.yml index 3e3b64a59de..f7bacc1ef9f 100644 --- a/linux_os/guide/auditing/policy_rules/audit_create_success_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_create_success_ppc64le/rule.yml @@ -30,6 +30,7 @@ platforms: identifiers: cce@rhel9: CCE-85985-0 + cce@rhel10: CCE-89990-6 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_delete_failed/rule.yml b/linux_os/guide/auditing/policy_rules/audit_delete_failed/rule.yml index aa45717ffd6..8490672a346 100644 --- a/linux_os/guide/auditing/policy_rules/audit_delete_failed/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_delete_failed/rule.yml @@ -36,6 +36,7 @@ platforms: identifiers: cce@rhel8: CCE-82835-0 cce@rhel9: CCE-83667-6 + cce@rhel10: CCE-89807-2 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_delete_failed_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_delete_failed_aarch64/rule.yml index 40fcd51a52a..e9801ce9db9 100644 --- a/linux_os/guide/auditing/policy_rules/audit_delete_failed_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_delete_failed_aarch64/rule.yml @@ -31,6 +31,7 @@ platforms: identifiers: cce@rhel9: CCE-85937-1 + cce@rhel10: CCE-88262-1 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_delete_failed_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_delete_failed_ppc64le/rule.yml index 95c15d9649d..adb4b5e8719 100644 --- a/linux_os/guide/auditing/policy_rules/audit_delete_failed_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_delete_failed_ppc64le/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-90787-3 + cce@rhel10: CCE-88931-1 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_delete_success/rule.yml b/linux_os/guide/auditing/policy_rules/audit_delete_success/rule.yml index fb269430e61..ca9d2e9b3cf 100644 --- a/linux_os/guide/auditing/policy_rules/audit_delete_success/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_delete_success/rule.yml @@ -34,6 +34,7 @@ platforms: identifiers: cce@rhel8: CCE-82836-8 cce@rhel9: CCE-83680-9 + cce@rhel10: CCE-87693-8 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_delete_success_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_delete_success_aarch64/rule.yml index b1b7207c1ae..786609b326e 100644 --- a/linux_os/guide/auditing/policy_rules/audit_delete_success_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_delete_success_aarch64/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-85939-7 + cce@rhel10: CCE-88866-9 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_delete_success_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_delete_success_ppc64le/rule.yml index baaff70a5fa..d9e85f88894 100644 --- a/linux_os/guide/auditing/policy_rules/audit_delete_success_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_delete_success_ppc64le/rule.yml @@ -28,6 +28,7 @@ platforms: identifiers: cce@rhel9: CCE-90789-9 + cce@rhel10: CCE-88269-6 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_immutable_login_uids/rule.yml b/linux_os/guide/auditing/policy_rules/audit_immutable_login_uids/rule.yml index c0d5b88b922..fc00b38d325 100644 --- a/linux_os/guide/auditing/policy_rules/audit_immutable_login_uids/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_immutable_login_uids/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-82828-5 cce@rhel9: CCE-83673-4 + cce@rhel10: CCE-86649-1 references: disa: CCI-000162,CCI-000163,CCI-000164 diff --git a/linux_os/guide/auditing/policy_rules/audit_modify_failed/rule.yml b/linux_os/guide/auditing/policy_rules/audit_modify_failed/rule.yml index 3e0fb3dbc4e..cc9c6aa2d3d 100644 --- a/linux_os/guide/auditing/policy_rules/audit_modify_failed/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_modify_failed/rule.yml @@ -44,6 +44,7 @@ platforms: identifiers: cce@rhel8: CCE-82830-1 cce@rhel9: CCE-83671-8 + cce@rhel10: CCE-89667-0 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_modify_failed_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_modify_failed_aarch64/rule.yml index eb57393433b..933255e62c0 100644 --- a/linux_os/guide/auditing/policy_rules/audit_modify_failed_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_modify_failed_aarch64/rule.yml @@ -37,6 +37,7 @@ platforms: identifiers: cce@rhel9: CCE-85907-4 + cce@rhel10: CCE-87053-5 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_modify_failed_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_modify_failed_ppc64le/rule.yml index 91f7bbcfeab..32b462a5e68 100644 --- a/linux_os/guide/auditing/policy_rules/audit_modify_failed_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_modify_failed_ppc64le/rule.yml @@ -33,6 +33,7 @@ platforms: identifiers: cce@rhel9: CCE-90790-7 + cce@rhel10: CCE-88663-0 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_modify_success/rule.yml b/linux_os/guide/auditing/policy_rules/audit_modify_success/rule.yml index 769c652c86e..7186fd62f10 100644 --- a/linux_os/guide/auditing/policy_rules/audit_modify_success/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_modify_success/rule.yml @@ -39,6 +39,7 @@ platforms: identifiers: cce@rhel8: CCE-82832-7 cce@rhel9: CCE-83681-7 + cce@rhel10: CCE-90534-9 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_modify_success_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_modify_success_aarch64/rule.yml index 489e134674d..9f3b3c5f7f2 100644 --- a/linux_os/guide/auditing/policy_rules/audit_modify_success_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_modify_success_aarch64/rule.yml @@ -33,6 +33,7 @@ platforms: identifiers: cce@rhel9: CCE-85909-0 + cce@rhel10: CCE-89581-3 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_modify_success_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_modify_success_ppc64le/rule.yml index 5387d021329..c4cff07702f 100644 --- a/linux_os/guide/auditing/policy_rules/audit_modify_success_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_modify_success_ppc64le/rule.yml @@ -31,6 +31,7 @@ platforms: identifiers: cce@rhel9: CCE-90791-5 + cce@rhel10: CCE-86563-4 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_module_load/rule.yml b/linux_os/guide/auditing/policy_rules/audit_module_load/rule.yml index e576c9d76d5..1c7d2d8b81a 100644 --- a/linux_os/guide/auditing/policy_rules/audit_module_load/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_module_load/rule.yml @@ -35,6 +35,7 @@ platforms: identifiers: cce@rhel8: CCE-82838-4 cce@rhel9: CCE-90814-5 + cce@rhel10: CCE-90674-3 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_module_load_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_module_load_ppc64le/rule.yml index 18fbbeb9e25..81795ccaeb6 100644 --- a/linux_os/guide/auditing/policy_rules/audit_module_load_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_module_load_ppc64le/rule.yml @@ -28,6 +28,7 @@ platforms: identifiers: cce@rhel9: CCE-90788-1 + cce@rhel10: CCE-90415-1 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_ospp_general/rule.yml b/linux_os/guide/auditing/policy_rules/audit_ospp_general/rule.yml index f89ff77e10f..71d554ebf5b 100644 --- a/linux_os/guide/auditing/policy_rules/audit_ospp_general/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_ospp_general/rule.yml @@ -123,6 +123,7 @@ platforms: identifiers: cce@rhel8: CCE-82373-2 cce@rhel9: CCE-83655-1 + cce@rhel10: CCE-89288-5 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_ospp_general_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_ospp_general_aarch64/rule.yml index d03a59db3f9..83ffc5e36c8 100644 --- a/linux_os/guide/auditing/policy_rules/audit_ospp_general_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_ospp_general_aarch64/rule.yml @@ -115,6 +115,7 @@ platforms: identifiers: cce@rhel9: CCE-85893-6 + cce@rhel10: CCE-89566-4 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_ospp_general_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_ospp_general_ppc64le/rule.yml index ca57d23fe72..24e7edf773c 100644 --- a/linux_os/guide/auditing/policy_rules/audit_ospp_general_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_ospp_general_ppc64le/rule.yml @@ -113,6 +113,7 @@ platforms: identifiers: cce@rhel9: CCE-90786-5 + cce@rhel10: CCE-90399-7 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_owner_change_failed/rule.yml b/linux_os/guide/auditing/policy_rules/audit_owner_change_failed/rule.yml index 0a5e55bfbfc..2c3f92eba25 100644 --- a/linux_os/guide/auditing/policy_rules/audit_owner_change_failed/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_owner_change_failed/rule.yml @@ -36,6 +36,7 @@ platforms: identifiers: cce@rhel8: CCE-82384-9 cce@rhel9: CCE-83675-9 + cce@rhel10: CCE-88845-3 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_aarch64/rule.yml index 8db51c5c9a2..1319098575a 100644 --- a/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_aarch64/rule.yml @@ -31,6 +31,7 @@ platforms: identifiers: cce@rhel9: CCE-85942-1 + cce@rhel10: CCE-87653-2 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_ppc64le/rule.yml index 1d2a02f0293..6065e5a0033 100644 --- a/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_owner_change_failed_ppc64le/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-85988-4 + cce@rhel10: CCE-86853-9 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_owner_change_success/rule.yml b/linux_os/guide/auditing/policy_rules/audit_owner_change_success/rule.yml index e3bb8f5c1de..26f238f42b2 100644 --- a/linux_os/guide/auditing/policy_rules/audit_owner_change_success/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_owner_change_success/rule.yml @@ -34,6 +34,7 @@ platforms: identifiers: cce@rhel8: CCE-82385-6 cce@rhel9: CCE-83658-5 + cce@rhel10: CCE-89472-5 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_owner_change_success_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_owner_change_success_aarch64/rule.yml index 08f91d71c7a..0e9c8b06bf9 100644 --- a/linux_os/guide/auditing/policy_rules/audit_owner_change_success_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_owner_change_success_aarch64/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-85948-8 + cce@rhel10: CCE-86485-0 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_owner_change_success_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_owner_change_success_ppc64le/rule.yml index 2bc92a541ae..2c1b3d2c02e 100644 --- a/linux_os/guide/auditing/policy_rules/audit_owner_change_success_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_owner_change_success_ppc64le/rule.yml @@ -28,6 +28,7 @@ platforms: identifiers: cce@rhel9: CCE-85998-3 + cce@rhel10: CCE-88115-1 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_perm_change_failed/rule.yml b/linux_os/guide/auditing/policy_rules/audit_perm_change_failed/rule.yml index 96e3bc9dbda..238cd298fec 100644 --- a/linux_os/guide/auditing/policy_rules/audit_perm_change_failed/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_perm_change_failed/rule.yml @@ -36,6 +36,7 @@ platforms: identifiers: cce@rhel8: CCE-82837-6 cce@rhel9: CCE-83676-7 + cce@rhel10: CCE-86610-3 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_aarch64/rule.yml index d446b57e4db..c68fbf73057 100644 --- a/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_aarch64/rule.yml @@ -31,6 +31,7 @@ platforms: identifiers: cce@rhel9: CCE-85950-4 + cce@rhel10: CCE-90207-2 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_ppc64le/rule.yml index 63cb9f5ba85..74a727baa48 100644 --- a/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_perm_change_failed_ppc64le/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-86000-7 + cce@rhel10: CCE-86921-4 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_perm_change_success/rule.yml b/linux_os/guide/auditing/policy_rules/audit_perm_change_success/rule.yml index fe3d1707b91..59e153c578e 100644 --- a/linux_os/guide/auditing/policy_rules/audit_perm_change_success/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_perm_change_success/rule.yml @@ -34,6 +34,7 @@ platforms: identifiers: cce@rhel8: CCE-82383-1 cce@rhel9: CCE-83678-3 + cce@rhel10: CCE-89344-6 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_perm_change_success_aarch64/rule.yml b/linux_os/guide/auditing/policy_rules/audit_perm_change_success_aarch64/rule.yml index d21ab3c69e9..b8451606486 100644 --- a/linux_os/guide/auditing/policy_rules/audit_perm_change_success_aarch64/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_perm_change_success_aarch64/rule.yml @@ -29,6 +29,7 @@ platforms: identifiers: cce@rhel9: CCE-85952-0 + cce@rhel10: CCE-87247-3 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_perm_change_success_ppc64le/rule.yml b/linux_os/guide/auditing/policy_rules/audit_perm_change_success_ppc64le/rule.yml index bf1f0af856c..136fc02121d 100644 --- a/linux_os/guide/auditing/policy_rules/audit_perm_change_success_ppc64le/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_perm_change_success_ppc64le/rule.yml @@ -28,6 +28,7 @@ platforms: identifiers: cce@rhel9: CCE-86002-3 + cce@rhel10: CCE-90680-0 references: nist: AU-2(a) diff --git a/linux_os/guide/auditing/policy_rules/audit_rules_for_ospp/rule.yml b/linux_os/guide/auditing/policy_rules/audit_rules_for_ospp/rule.yml index 1f0cc667446..379c3d164b2 100644 --- a/linux_os/guide/auditing/policy_rules/audit_rules_for_ospp/rule.yml +++ b/linux_os/guide/auditing/policy_rules/audit_rules_for_ospp/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-82309-6 cce@rhel9: CCE-85991-8 + cce@rhel10: CCE-87186-3 references: nist: NONE diff --git a/linux_os/guide/auditing/service_auditd_enabled/rule.yml b/linux_os/guide/auditing/service_auditd_enabled/rule.yml index 2d0cdfc179c..7fc1fd1a625 100644 --- a/linux_os/guide/auditing/service_auditd_enabled/rule.yml +++ b/linux_os/guide/auditing/service_auditd_enabled/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82463-1 cce@rhel8: CCE-80872-5 cce@rhel9: CCE-90829-3 + cce@rhel10: CCE-87955-1 cce@sle12: CCE-83024-0 cce@sle15: CCE-85581-7 diff --git a/linux_os/guide/services/avahi/disable_avahi_group/package_avahi_removed/rule.yml b/linux_os/guide/services/avahi/disable_avahi_group/package_avahi_removed/rule.yml index 7f4c5b414cf..a2b28ba2d2c 100644 --- a/linux_os/guide/services/avahi/disable_avahi_group/package_avahi_removed/rule.yml +++ b/linux_os/guide/services/avahi/disable_avahi_group/package_avahi_removed/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86512-1 cce@rhel9: CCE-86513-9 + cce@rhel10: CCE-87375-2 cce@sle12: CCE-92314-4 cce@sle15: CCE-92464-7 diff --git a/linux_os/guide/services/avahi/disable_avahi_group/service_avahi-daemon_disabled/rule.yml b/linux_os/guide/services/avahi/disable_avahi_group/service_avahi-daemon_disabled/rule.yml index 85fb4347f79..a09230f7773 100644 --- a/linux_os/guide/services/avahi/disable_avahi_group/service_avahi-daemon_disabled/rule.yml +++ b/linux_os/guide/services/avahi/disable_avahi_group/service_avahi-daemon_disabled/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82188-4 cce@rhel9: CCE-90824-4 + cce@rhel10: CCE-90062-1 cce@sle12: CCE-91691-6 cce@sle15: CCE-91321-0 diff --git a/linux_os/guide/services/base/service_kdump_disabled/rule.yml b/linux_os/guide/services/base/service_kdump_disabled/rule.yml index 249d72d10b4..ce249cb7d2c 100644 --- a/linux_os/guide/services/base/service_kdump_disabled/rule.yml +++ b/linux_os/guide/services/base/service_kdump_disabled/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-80878-2 cce@rhel9: CCE-84232-8 + cce@rhel10: CCE-88407-2 cce@sle12: CCE-83105-7 cce@sle15: CCE-85638-5 diff --git a/linux_os/guide/services/cron_and_at/file_groupowner_cron_d/rule.yml b/linux_os/guide/services/cron_and_at/file_groupowner_cron_d/rule.yml index b310b87f4cc..b8d338a95a4 100644 --- a/linux_os/guide/services/cron_and_at/file_groupowner_cron_d/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_groupowner_cron_d/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82268-4 cce@rhel9: CCE-84177-5 + cce@rhel10: CCE-89321-4 cce@sle12: CCE-92275-7 cce@sle15: CCE-91391-3 diff --git a/linux_os/guide/services/cron_and_at/file_groupowner_cron_daily/rule.yml b/linux_os/guide/services/cron_and_at/file_groupowner_cron_daily/rule.yml index a1ff70cef8b..978171c5dae 100644 --- a/linux_os/guide/services/cron_and_at/file_groupowner_cron_daily/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_groupowner_cron_daily/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82234-6 cce@rhel9: CCE-84170-0 + cce@rhel10: CCE-90342-7 cce@sle12: CCE-92269-0 cce@sle15: CCE-91385-5 diff --git a/linux_os/guide/services/cron_and_at/file_groupowner_cron_deny/rule.yml b/linux_os/guide/services/cron_and_at/file_groupowner_cron_deny/rule.yml index e9537e2f7fe..245862aeaa4 100644 --- a/linux_os/guide/services/cron_and_at/file_groupowner_cron_deny/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_groupowner_cron_deny/rule.yml @@ -15,7 +15,7 @@ severity: medium identifiers: cce@rhel9: CCE-86537-8 - + cce@rhel10: CCE-88060-9 references: disa: CCI-000366 diff --git a/linux_os/guide/services/cron_and_at/file_groupowner_cron_hourly/rule.yml b/linux_os/guide/services/cron_and_at/file_groupowner_cron_hourly/rule.yml index 61a91b290b8..48f227a43c0 100644 --- a/linux_os/guide/services/cron_and_at/file_groupowner_cron_hourly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_groupowner_cron_hourly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82227-0 cce@rhel9: CCE-84186-6 + cce@rhel10: CCE-88140-9 cce@sle12: CCE-92266-6 cce@sle15: CCE-91382-2 diff --git a/linux_os/guide/services/cron_and_at/file_groupowner_cron_monthly/rule.yml b/linux_os/guide/services/cron_and_at/file_groupowner_cron_monthly/rule.yml index 8a80e238181..dc82377cc26 100644 --- a/linux_os/guide/services/cron_and_at/file_groupowner_cron_monthly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_groupowner_cron_monthly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82256-9 cce@rhel9: CCE-84189-0 + cce@rhel10: CCE-88986-5 cce@sle12: CCE-92272-4 cce@sle15: CCE-91388-9 diff --git a/linux_os/guide/services/cron_and_at/file_groupowner_cron_weekly/rule.yml b/linux_os/guide/services/cron_and_at/file_groupowner_cron_weekly/rule.yml index 97d9b4f4799..35fd6ee721f 100644 --- a/linux_os/guide/services/cron_and_at/file_groupowner_cron_weekly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_groupowner_cron_weekly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82244-5 cce@rhel9: CCE-84174-2 + cce@rhel10: CCE-89080-6 cce@sle12: CCE-92270-8 cce@sle15: CCE-91386-3 diff --git a/linux_os/guide/services/cron_and_at/file_groupowner_crontab/rule.yml b/linux_os/guide/services/cron_and_at/file_groupowner_crontab/rule.yml index 30c90121a74..29f0cafa30c 100644 --- a/linux_os/guide/services/cron_and_at/file_groupowner_crontab/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_groupowner_crontab/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82223-9 cce@rhel9: CCE-84171-8 + cce@rhel10: CCE-89062-4 cce@sle12: CCE-92264-1 cce@sle15: CCE-91380-6 diff --git a/linux_os/guide/services/cron_and_at/file_owner_cron_d/rule.yml b/linux_os/guide/services/cron_and_at/file_owner_cron_d/rule.yml index be438d690dd..86aab34b6e3 100644 --- a/linux_os/guide/services/cron_and_at/file_owner_cron_d/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_owner_cron_d/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82272-6 cce@rhel9: CCE-84169-2 + cce@rhel10: CCE-88741-4 cce@sle12: CCE-92274-0 cce@sle15: CCE-91390-5 diff --git a/linux_os/guide/services/cron_and_at/file_owner_cron_daily/rule.yml b/linux_os/guide/services/cron_and_at/file_owner_cron_daily/rule.yml index 51c73d0bd43..0ddd523770a 100644 --- a/linux_os/guide/services/cron_and_at/file_owner_cron_daily/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_owner_cron_daily/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82237-9 cce@rhel9: CCE-84188-2 + cce@rhel10: CCE-87499-0 cce@sle12: CCE-92268-2 cce@sle15: CCE-91384-8 diff --git a/linux_os/guide/services/cron_and_at/file_owner_cron_deny/rule.yml b/linux_os/guide/services/cron_and_at/file_owner_cron_deny/rule.yml index f14726e4227..48a5bfdf2d6 100644 --- a/linux_os/guide/services/cron_and_at/file_owner_cron_deny/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_owner_cron_deny/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel9: CCE-86887-7 + cce@rhel10: CCE-86823-2 references: disa: CCI-000366 diff --git a/linux_os/guide/services/cron_and_at/file_owner_cron_hourly/rule.yml b/linux_os/guide/services/cron_and_at/file_owner_cron_hourly/rule.yml index 0a99046cbef..c52394ad495 100644 --- a/linux_os/guide/services/cron_and_at/file_owner_cron_hourly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_owner_cron_hourly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82209-8 cce@rhel9: CCE-84168-4 + cce@rhel10: CCE-89705-8 cce@sle12: CCE-92267-4 cce@sle15: CCE-91383-0 diff --git a/linux_os/guide/services/cron_and_at/file_owner_cron_monthly/rule.yml b/linux_os/guide/services/cron_and_at/file_owner_cron_monthly/rule.yml index 87ab19bd69b..3b46cde571d 100644 --- a/linux_os/guide/services/cron_and_at/file_owner_cron_monthly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_owner_cron_monthly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82260-1 cce@rhel9: CCE-84179-1 + cce@rhel10: CCE-90753-5 cce@sle12: CCE-92273-2 cce@sle15: CCE-91389-7 diff --git a/linux_os/guide/services/cron_and_at/file_owner_cron_weekly/rule.yml b/linux_os/guide/services/cron_and_at/file_owner_cron_weekly/rule.yml index a7938e9af74..3e0557b4eee 100644 --- a/linux_os/guide/services/cron_and_at/file_owner_cron_weekly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_owner_cron_weekly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82247-8 cce@rhel9: CCE-84190-8 + cce@rhel10: CCE-88943-6 cce@sle12: CCE-92271-6 cce@sle15: CCE-91387-1 diff --git a/linux_os/guide/services/cron_and_at/file_owner_crontab/rule.yml b/linux_os/guide/services/cron_and_at/file_owner_crontab/rule.yml index a45007bd3d7..58c4b22371f 100644 --- a/linux_os/guide/services/cron_and_at/file_owner_crontab/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_owner_crontab/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82224-7 cce@rhel9: CCE-84167-6 + cce@rhel10: CCE-87294-5 cce@sle12: CCE-92265-8 cce@sle15: CCE-91381-4 diff --git a/linux_os/guide/services/cron_and_at/file_permissions_cron_d/rule.yml b/linux_os/guide/services/cron_and_at/file_permissions_cron_d/rule.yml index 28911415998..d30ec33b232 100644 --- a/linux_os/guide/services/cron_and_at/file_permissions_cron_d/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_permissions_cron_d/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82277-5 cce@rhel9: CCE-84183-3 + cce@rhel10: CCE-86651-7 cce@sle12: CCE-91672-6 cce@sle15: CCE-91304-6 diff --git a/linux_os/guide/services/cron_and_at/file_permissions_cron_daily/rule.yml b/linux_os/guide/services/cron_and_at/file_permissions_cron_daily/rule.yml index 0fcf684b8c0..66b815156e1 100644 --- a/linux_os/guide/services/cron_and_at/file_permissions_cron_daily/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_permissions_cron_daily/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82240-3 cce@rhel9: CCE-84175-9 + cce@rhel10: CCE-88919-6 cce@sle12: CCE-91669-2 cce@sle15: CCE-91301-2 diff --git a/linux_os/guide/services/cron_and_at/file_permissions_cron_hourly/rule.yml b/linux_os/guide/services/cron_and_at/file_permissions_cron_hourly/rule.yml index 4ad244eb0b1..bb8cfce0bb5 100644 --- a/linux_os/guide/services/cron_and_at/file_permissions_cron_hourly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_permissions_cron_hourly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82230-4 cce@rhel9: CCE-84173-4 + cce@rhel10: CCE-88664-8 cce@sle12: CCE-91668-4 cce@sle15: CCE-91300-4 diff --git a/linux_os/guide/services/cron_and_at/file_permissions_cron_monthly/rule.yml b/linux_os/guide/services/cron_and_at/file_permissions_cron_monthly/rule.yml index c99a55f0a8b..2e659b89cad 100644 --- a/linux_os/guide/services/cron_and_at/file_permissions_cron_monthly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_permissions_cron_monthly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82263-5 cce@rhel9: CCE-84181-7 + cce@rhel10: CCE-86632-7 cce@sle12: CCE-91671-8 cce@sle15: CCE-91303-8 diff --git a/linux_os/guide/services/cron_and_at/file_permissions_cron_weekly/rule.yml b/linux_os/guide/services/cron_and_at/file_permissions_cron_weekly/rule.yml index 273dd2e5117..46d394b4a22 100644 --- a/linux_os/guide/services/cron_and_at/file_permissions_cron_weekly/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_permissions_cron_weekly/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82253-6 cce@rhel9: CCE-84187-4 + cce@rhel10: CCE-89733-0 cce@sle12: CCE-91670-0 cce@sle15: CCE-91302-0 diff --git a/linux_os/guide/services/cron_and_at/file_permissions_crontab/rule.yml b/linux_os/guide/services/cron_and_at/file_permissions_crontab/rule.yml index 63721e8bb5a..d6e7e9ff2d5 100644 --- a/linux_os/guide/services/cron_and_at/file_permissions_crontab/rule.yml +++ b/linux_os/guide/services/cron_and_at/file_permissions_crontab/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82206-4 cce@rhel9: CCE-84176-7 + cce@rhel10: CCE-90078-7 cce@sle12: CCE-91667-6 cce@sle15: CCE-91299-8 diff --git a/linux_os/guide/services/cron_and_at/package_cron_installed/rule.yml b/linux_os/guide/services/cron_and_at/package_cron_installed/rule.yml index 674e9287add..c41df7af30c 100644 --- a/linux_os/guide/services/cron_and_at/package_cron_installed/rule.yml +++ b/linux_os/guide/services/cron_and_at/package_cron_installed/rule.yml @@ -15,6 +15,7 @@ rationale: 'The cron service allow periodic job execution, needed for almost all severity: medium identifiers: + cce@rhel10: CCE-86619-4 cce@sle12: CCE-92263-3 cce@sle15: CCE-91379-8 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_at_deny_not_exist/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_at_deny_not_exist/rule.yml index 50918a5c6c7..7e6cf5c3b00 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_at_deny_not_exist/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_at_deny_not_exist/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86945-3 cce@rhel9: CCE-86946-1 + cce@rhel10: CCE-89507-8 cce@sle12: CCE-91683-3 cce@sle15: CCE-91313-7 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_allow_exists/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_allow_exists/rule.yml index f36c255c6f6..369f0c9c955 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_allow_exists/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_allow_exists/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86184-9 cce@rhel9: CCE-86185-6 - + cce@rhel10: CCE-87235-8 ocil_clause: 'the file /etc/cron.allow does not exist' diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_deny_not_exist/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_deny_not_exist/rule.yml index 55e54579adc..08643830087 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_deny_not_exist/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_cron_deny_not_exist/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-86849-7 cce@rhel9: CCE-86850-5 + cce@rhel10: CCE-88579-8 cce@sle12: CCE-91684-1 cce@sle15: CCE-91314-5 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_at_allow/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_at_allow/rule.yml index 50e08257cce..d37fe584e84 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_at_allow/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_at_allow/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-87102-0 cce@rhel9: CCE-87103-8 + cce@rhel10: CCE-90598-4 cce@sle12: CCE-91685-8 cce@sle15: CCE-91315-2 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_cron_allow/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_cron_allow/rule.yml index 1961949e6a0..611099abd1e 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_cron_allow/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_groupowner_cron_allow/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-86829-9 cce@rhel9: CCE-86830-7 + cce@rhel10: CCE-90094-4 cce@sle12: CCE-91686-6 cce@sle15: CCE-91316-0 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_at_allow/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_at_allow/rule.yml index 6100bee9c77..7a93eddbf88 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_at_allow/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_at_allow/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86345-6 cce@rhel9: CCE-86346-4 + cce@rhel10: CCE-88524-4 cce@sle12: CCE-91687-4 cce@sle15: CCE-91317-8 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_cron_allow/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_cron_allow/rule.yml index 5ad2ad089a1..59cdcdd8538 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_cron_allow/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_owner_cron_allow/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86843-0 cce@rhel9: CCE-86844-8 + cce@rhel10: CCE-88914-7 cce@sle12: CCE-91688-2 cce@sle15: CCE-91318-6 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_at_allow/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_at_allow/rule.yml index 6c2561ca944..ca6b247754e 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_at_allow/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_at_allow/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-86903-2 cce@rhel9: CCE-86904-0 + cce@rhel10: CCE-90283-3 cce@sle12: CCE-91689-0 cce@sle15: CCE-91319-4 diff --git a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_cron_allow/rule.yml b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_cron_allow/rule.yml index b2819fd9082..c3ab4860ef5 100644 --- a/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_cron_allow/rule.yml +++ b/linux_os/guide/services/cron_and_at/restrict_at_cron_users/file_permissions_cron_allow/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-86876-0 cce@rhel9: CCE-86877-8 + cce@rhel10: CCE-89121-8 cce@sle12: CCE-91690-8 cce@sle15: CCE-91320-2 diff --git a/linux_os/guide/services/cron_and_at/service_cron_enabled/rule.yml b/linux_os/guide/services/cron_and_at/service_cron_enabled/rule.yml index 7464cd5ffdb..77c3ffbc376 100644 --- a/linux_os/guide/services/cron_and_at/service_cron_enabled/rule.yml +++ b/linux_os/guide/services/cron_and_at/service_cron_enabled/rule.yml @@ -15,6 +15,7 @@ rationale: |- severity: medium identifiers: + cce@rhel10: CCE-87885-0 cce@sle12: CCE-91680-9 cce@sle15: CCE-91437-4 diff --git a/linux_os/guide/services/cron_and_at/service_crond_enabled/rule.yml b/linux_os/guide/services/cron_and_at/service_crond_enabled/rule.yml index 74a61c70dfc..fd7a5b17c09 100644 --- a/linux_os/guide/services/cron_and_at/service_crond_enabled/rule.yml +++ b/linux_os/guide/services/cron_and_at/service_crond_enabled/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80875-8 cce@rhel9: CCE-84163-5 + cce@rhel10: CCE-90044-9 references: cis-csc: 11,14,3,9 diff --git a/linux_os/guide/services/dhcp/disabling_dhcp_server/package_dhcp_removed/rule.yml b/linux_os/guide/services/dhcp/disabling_dhcp_server/package_dhcp_removed/rule.yml index 11bb54381bb..6d8c90a0388 100644 --- a/linux_os/guide/services/dhcp/disabling_dhcp_server/package_dhcp_removed/rule.yml +++ b/linux_os/guide/services/dhcp/disabling_dhcp_server/package_dhcp_removed/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-83385-5 cce@rhel9: CCE-84240-1 + cce@rhel10: CCE-87013-9 cce@sle12: CCE-91453-1 cce@sle15: CCE-85759-9 diff --git a/linux_os/guide/services/dns/disabling_dns_server/package_bind_removed/rule.yml b/linux_os/guide/services/dns/disabling_dns_server/package_bind_removed/rule.yml index 9ad8326abfc..335319ddfaa 100644 --- a/linux_os/guide/services/dns/disabling_dns_server/package_bind_removed/rule.yml +++ b/linux_os/guide/services/dns/disabling_dns_server/package_bind_removed/rule.yml @@ -16,6 +16,7 @@ severity: low identifiers: cce@rhel8: CCE-82408-6 cce@rhel9: CCE-86505-5 + cce@rhel10: CCE-87806-6 cce@sle12: CCE-91642-9 cce@sle15: CCE-91285-7 diff --git a/linux_os/guide/services/dns/package_dnsmasq_removed/rule.yml b/linux_os/guide/services/dns/package_dnsmasq_removed/rule.yml index 6705ee9d83f..3ca65034936 100644 --- a/linux_os/guide/services/dns/package_dnsmasq_removed/rule.yml +++ b/linux_os/guide/services/dns/package_dnsmasq_removed/rule.yml @@ -18,7 +18,7 @@ severity: low identifiers: cce@rhel8: CCE-90746-9 cce@rhel9: CCE-86063-5 - + cce@rhel10: CCE-86558-4 {{{ complete_ocil_entry_package(package="dnsmasq") }}} diff --git a/linux_os/guide/services/fapolicyd/package_fapolicyd_installed/rule.yml b/linux_os/guide/services/fapolicyd/package_fapolicyd_installed/rule.yml index 9638b09639f..c4bc733f33e 100644 --- a/linux_os/guide/services/fapolicyd/package_fapolicyd_installed/rule.yml +++ b/linux_os/guide/services/fapolicyd/package_fapolicyd_installed/rule.yml @@ -16,6 +16,7 @@ identifiers: cce@rhcos4: CCE-82533-1 cce@rhel8: CCE-82191-8 cce@rhel9: CCE-84224-5 + cce@rhel10: CCE-89813-0 references: disa: CCI-001764,CCI-001774 diff --git a/linux_os/guide/services/fapolicyd/service_fapolicyd_enabled/rule.yml b/linux_os/guide/services/fapolicyd/service_fapolicyd_enabled/rule.yml index 73abf83e0b0..51f4cfcbb60 100644 --- a/linux_os/guide/services/fapolicyd/service_fapolicyd_enabled/rule.yml +++ b/linux_os/guide/services/fapolicyd/service_fapolicyd_enabled/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82534-9 cce@rhel8: CCE-82249-4 cce@rhel9: CCE-84227-8 + cce@rhel10: CCE-88147-4 references: disa: CCI-001764,CCI-001774 diff --git a/linux_os/guide/services/ftp/disabling_vsftpd/package_vsftpd_removed/rule.yml b/linux_os/guide/services/ftp/disabling_vsftpd/package_vsftpd_removed/rule.yml index e5d6aebf47b..dcf9574971a 100644 --- a/linux_os/guide/services/ftp/disabling_vsftpd/package_vsftpd_removed/rule.yml +++ b/linux_os/guide/services/ftp/disabling_vsftpd/package_vsftpd_removed/rule.yml @@ -14,6 +14,7 @@ severity: high identifiers: cce@rhel8: CCE-82414-4 cce@rhel9: CCE-84159-3 + cce@rhel10: CCE-88674-7 cce@sle12: CCE-83226-1 cce@sle15: CCE-85700-3 diff --git a/linux_os/guide/services/ftp/package_ftp_removed/rule.yml b/linux_os/guide/services/ftp/package_ftp_removed/rule.yml index a1d7eafdca6..79c435dae9f 100644 --- a/linux_os/guide/services/ftp/package_ftp_removed/rule.yml +++ b/linux_os/guide/services/ftp/package_ftp_removed/rule.yml @@ -22,7 +22,7 @@ severity: low identifiers: cce@rhel8: CCE-90745-1 cce@rhel9: CCE-86075-9 - + cce@rhel10: CCE-86687-1 ocil: '{{{ describe_package_remove(package="ftp") }}}' diff --git a/linux_os/guide/services/http/disabling_httpd/package_httpd_removed/rule.yml b/linux_os/guide/services/http/disabling_httpd/package_httpd_removed/rule.yml index 6b0397a6a80..6d683f81a38 100644 --- a/linux_os/guide/services/http/disabling_httpd/package_httpd_removed/rule.yml +++ b/linux_os/guide/services/http/disabling_httpd/package_httpd_removed/rule.yml @@ -19,6 +19,7 @@ severity: unknown identifiers: cce@rhel8: CCE-85970-2 cce@rhel9: CCE-85974-4 + cce@rhel10: CCE-89436-0 cce@sle12: CCE-91643-7 cce@sle15: CCE-91286-5 diff --git a/linux_os/guide/services/http/disabling_nginx/package_nginx_removed/rule.yml b/linux_os/guide/services/http/disabling_nginx/package_nginx_removed/rule.yml index 5238e8aa8e8..aaa553d2c4d 100644 --- a/linux_os/guide/services/http/disabling_nginx/package_nginx_removed/rule.yml +++ b/linux_os/guide/services/http/disabling_nginx/package_nginx_removed/rule.yml @@ -15,6 +15,7 @@ severity: unknown identifiers: cce@rhel8: CCE-88034-4 cce@rhel9: CCE-88035-1 + cce@rhel10: CCE-89648-0 references: cis@ubuntu2004: 2.2.10 diff --git a/linux_os/guide/services/imap/disabling_cyrus-imapd/package_cyrus-imapd_removed/rule.yml b/linux_os/guide/services/imap/disabling_cyrus-imapd/package_cyrus-imapd_removed/rule.yml index 973ced1b398..8bfee7b1cc0 100644 --- a/linux_os/guide/services/imap/disabling_cyrus-imapd/package_cyrus-imapd_removed/rule.yml +++ b/linux_os/guide/services/imap/disabling_cyrus-imapd/package_cyrus-imapd_removed/rule.yml @@ -15,6 +15,7 @@ severity: unknown identifiers: cce@rhel8: CCE-88119-3 cce@rhel9: CCE-88120-1 + cce@rhel10: CCE-90156-1 references: cis@ubuntu2004: 2.2.11 diff --git a/linux_os/guide/services/imap/disabling_dovecot/package_dovecot_removed/rule.yml b/linux_os/guide/services/imap/disabling_dovecot/package_dovecot_removed/rule.yml index f0e628a6e1a..96620a629df 100644 --- a/linux_os/guide/services/imap/disabling_dovecot/package_dovecot_removed/rule.yml +++ b/linux_os/guide/services/imap/disabling_dovecot/package_dovecot_removed/rule.yml @@ -19,6 +19,7 @@ severity: unknown identifiers: cce@rhel8: CCE-85976-9 cce@rhel9: CCE-85977-7 + cce@rhel10: CCE-86197-1 cce@sle12: CCE-92249-2 cce@sle15: CCE-91369-9 diff --git a/linux_os/guide/services/kerberos/kerberos_disable_no_keytab/rule.yml b/linux_os/guide/services/kerberos/kerberos_disable_no_keytab/rule.yml index 9326eac2165..34d5d97591a 100644 --- a/linux_os/guide/services/kerberos/kerberos_disable_no_keytab/rule.yml +++ b/linux_os/guide/services/kerberos/kerberos_disable_no_keytab/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-82175-1 cce@rhel9: CCE-84221-1 + cce@rhel10: CCE-90440-9 references: disa: CCI-000803 diff --git a/linux_os/guide/services/ldap/openldap_client/enable_ldap_client/rule.yml b/linux_os/guide/services/ldap/openldap_client/enable_ldap_client/rule.yml index 444b0e027e8..e6bc682eab4 100644 --- a/linux_os/guide/services/ldap/openldap_client/enable_ldap_client/rule.yml +++ b/linux_os/guide/services/ldap/openldap_client/enable_ldap_client/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82418-5 + cce@rhel10: CCE-88294-4 references: cis-csc: 11,12,14,15,3,8,9 diff --git a/linux_os/guide/services/ldap/openldap_client/package_openldap-clients_removed/rule.yml b/linux_os/guide/services/ldap/openldap_client/package_openldap-clients_removed/rule.yml index 8e2b140d2bc..76f32a29282 100644 --- a/linux_os/guide/services/ldap/openldap_client/package_openldap-clients_removed/rule.yml +++ b/linux_os/guide/services/ldap/openldap_client/package_openldap-clients_removed/rule.yml @@ -26,6 +26,7 @@ severity: low identifiers: cce@rhel8: CCE-82885-5 cce@rhel9: CCE-90831-9 + cce@rhel10: CCE-90641-2 cce@sle12: CCE-91681-7 cce@sle15: CCE-91310-3 diff --git a/linux_os/guide/services/mail/has_nonlocal_mta/rule.yml b/linux_os/guide/services/mail/has_nonlocal_mta/rule.yml index eab269c9197..10f55d9d6ff 100644 --- a/linux_os/guide/services/mail/has_nonlocal_mta/rule.yml +++ b/linux_os/guide/services/mail/has_nonlocal_mta/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-88498-1 cce@rhel9: CCE-88499-9 + cce@rhel10: CCE-88412-2 references: cis@ubuntu2004: 2.2.15 diff --git a/linux_os/guide/services/mail/package_s-nail_installed/rule.yml b/linux_os/guide/services/mail/package_s-nail_installed/rule.yml index e8def29b95a..6ad52630249 100644 --- a/linux_os/guide/services/mail/package_s-nail_installed/rule.yml +++ b/linux_os/guide/services/mail/package_s-nail_installed/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel9: CCE-86608-7 + cce@rhel10: CCE-89346-1 references: disa: CCI-001744 diff --git a/linux_os/guide/services/mail/package_sendmail_removed/rule.yml b/linux_os/guide/services/mail/package_sendmail_removed/rule.yml index b5ff3a5d4d4..178cb7b93dc 100644 --- a/linux_os/guide/services/mail/package_sendmail_removed/rule.yml +++ b/linux_os/guide/services/mail/package_sendmail_removed/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-81039-0 cce@rhel9: CCE-90830-1 + cce@rhel10: CCE-88826-3 cce@sle12: CCE-91463-0 cce@sle15: CCE-85761-5 diff --git a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml index dd5387f891f..e465d94f9f4 100644 --- a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml +++ b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82381-5 cce@rhel9: CCE-90826-9 + cce@rhel10: CCE-87937-9 cce@sle12: CCE-83031-5 cce@sle15: CCE-85605-4 diff --git a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias_postmaster/rule.yml b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias_postmaster/rule.yml index 1f8ff583121..f061c1927a3 100644 --- a/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias_postmaster/rule.yml +++ b/linux_os/guide/services/mail/postfix_client/postfix_client_configure_mail_alias_postmaster/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-89063-2 cce@rhel9: CCE-89064-0 + cce@rhel10: CCE-89448-5 references: disa: CCI-000139 diff --git a/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml b/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml index 45c546b60c5..e637bb9cdda 100644 --- a/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml +++ b/linux_os/guide/services/mail/postfix_client/postfix_network_listening_disabled/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-82174-4 cce@rhel9: CCE-90825-1 + cce@rhel10: CCE-87280-4 cce@sle12: CCE-91595-9 cce@sle15: CCE-91280-8 diff --git a/linux_os/guide/services/mail/postfix_harden_os/postfix_server_cfg/postfix_server_relay/postfix_prevent_unrestricted_relay/rule.yml b/linux_os/guide/services/mail/postfix_harden_os/postfix_server_cfg/postfix_server_relay/postfix_prevent_unrestricted_relay/rule.yml index 1d83e2c227a..4448f6d8849 100644 --- a/linux_os/guide/services/mail/postfix_harden_os/postfix_server_cfg/postfix_server_relay/postfix_prevent_unrestricted_relay/rule.yml +++ b/linux_os/guide/services/mail/postfix_harden_os/postfix_server_cfg/postfix_server_relay/postfix_prevent_unrestricted_relay/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-84054-6 cce@rhel9: CCE-87232-5 + cce@rhel10: CCE-87792-8 references: disa: CCI-000366 diff --git a/linux_os/guide/services/nfs_and_rpc/disabling_nfs/disabling_nfs_services/service_rpcbind_disabled/rule.yml b/linux_os/guide/services/nfs_and_rpc/disabling_nfs/disabling_nfs_services/service_rpcbind_disabled/rule.yml index 6c5e1302a10..6690120b157 100644 --- a/linux_os/guide/services/nfs_and_rpc/disabling_nfs/disabling_nfs_services/service_rpcbind_disabled/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/disabling_nfs/disabling_nfs_services/service_rpcbind_disabled/rule.yml @@ -21,6 +21,7 @@ severity: low identifiers: cce@rhel8: CCE-82858-2 cce@rhel9: CCE-84245-0 + cce@rhel10: CCE-88459-3 cce@sle12: CCE-91682-5 cce@sle15: CCE-91312-9 diff --git a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/disabling_nfsd/service_nfs_disabled/rule.yml b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/disabling_nfsd/service_nfs_disabled/rule.yml index 137a2163194..91f7806930d 100644 --- a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/disabling_nfsd/service_nfs_disabled/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/disabling_nfsd/service_nfs_disabled/rule.yml @@ -16,6 +16,7 @@ severity: unknown identifiers: cce@rhel8: CCE-82762-6 cce@rhel9: CCE-90850-9 + cce@rhel10: CCE-88764-6 cce@sle12: CCE-92244-3 cce@sle15: CCE-91364-0 diff --git a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_krb_sec_remote_filesystems/rule.yml b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_krb_sec_remote_filesystems/rule.yml index e35d69a45be..ce085ceab4e 100644 --- a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_krb_sec_remote_filesystems/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_krb_sec_remote_filesystems/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel9: CCE-87416-4 + cce@rhel10: CCE-87249-9 references: cis-csc: 1,12,14,15,16,18,3,5 diff --git a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nodev_remote_filesystems/rule.yml b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nodev_remote_filesystems/rule.yml index 549b4dabb81..eaee5b23370 100644 --- a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nodev_remote_filesystems/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nodev_remote_filesystems/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-84052-0 cce@rhel9: CCE-90838-4 + cce@rhel10: CCE-88013-8 references: cis-csc: 11,13,14,3,8,9 diff --git a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_noexec_remote_filesystems/rule.yml b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_noexec_remote_filesystems/rule.yml index 4cf8ff005e5..5054035ec29 100644 --- a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_noexec_remote_filesystems/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_noexec_remote_filesystems/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-84050-4 cce@rhel9: CCE-84246-8 + cce@rhel10: CCE-86463-7 cce@sle12: CCE-83103-2 cce@sle15: CCE-85636-9 diff --git a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nosuid_remote_filesystems/rule.yml b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nosuid_remote_filesystems/rule.yml index 64eea94be86..e8d7cab7863 100644 --- a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nosuid_remote_filesystems/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_clients/mounting_remote_filesystems/mount_option_nosuid_remote_filesystems/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-84053-8 cce@rhel9: CCE-84247-6 + cce@rhel10: CCE-90504-2 cce@sle12: CCE-83102-4 cce@sle15: CCE-85635-1 diff --git a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_servers/use_kerberos_security_all_exports/rule.yml b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_servers/use_kerberos_security_all_exports/rule.yml index 129eb76ee66..d3ca11c8076 100644 --- a/linux_os/guide/services/nfs_and_rpc/nfs_configuring_servers/use_kerberos_security_all_exports/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/nfs_configuring_servers/use_kerberos_security_all_exports/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-80924-4 cce@rhel9: CCE-89947-6 + cce@rhel10: CCE-90391-4 cce@sle15: CCE-91416-8 references: diff --git a/linux_os/guide/services/nfs_and_rpc/package_nfs-utils_removed/rule.yml b/linux_os/guide/services/nfs_and_rpc/package_nfs-utils_removed/rule.yml index 0c4bd44de51..5f53a47bd0f 100644 --- a/linux_os/guide/services/nfs_and_rpc/package_nfs-utils_removed/rule.yml +++ b/linux_os/guide/services/nfs_and_rpc/package_nfs-utils_removed/rule.yml @@ -18,6 +18,7 @@ severity: low identifiers: cce@rhel8: CCE-82932-5 cce@rhel9: CCE-84243-5 + cce@rhel10: CCE-88270-4 cce@sle12: CCE-91641-1 cce@sle15: CCE-91284-0 diff --git a/linux_os/guide/services/ntp/chronyd_client_only/rule.yml b/linux_os/guide/services/ntp/chronyd_client_only/rule.yml index eebe0fe1e00..b73d6a4749f 100644 --- a/linux_os/guide/services/ntp/chronyd_client_only/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_client_only/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82465-6 cce@rhel8: CCE-82988-7 cce@rhel9: CCE-87543-5 + cce@rhel10: CCE-89002-0 references: disa: CCI-000381 diff --git a/linux_os/guide/services/ntp/chronyd_configure_pool_and_server/rule.yml b/linux_os/guide/services/ntp/chronyd_configure_pool_and_server/rule.yml index ba2ada5964e..e59dec84984 100644 --- a/linux_os/guide/services/ntp/chronyd_configure_pool_and_server/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_configure_pool_and_server/rule.yml @@ -22,6 +22,7 @@ severity: medium platform: package[chrony] identifiers: + cce@rhel10: CCE-89285-1 cce@sle12: CCE-92394-6 cce@sle15: CCE-92526-3 diff --git a/linux_os/guide/services/ntp/chronyd_no_chronyc_network/rule.yml b/linux_os/guide/services/ntp/chronyd_no_chronyc_network/rule.yml index d2606da14c4..7d5329a1246 100644 --- a/linux_os/guide/services/ntp/chronyd_no_chronyc_network/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_no_chronyc_network/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82466-4 cce@rhel8: CCE-82840-0 cce@rhel9: CCE-88876-8 + cce@rhel10: CCE-87066-7 references: disa: CCI-000381 diff --git a/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml b/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml index 114a207fbd5..4b8a1300cdf 100644 --- a/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_or_ntpd_set_maxpoll/rule.yml @@ -75,6 +75,7 @@ identifiers: cce@rhcos4: CCE-82684-2 cce@rhel8: CCE-84059-5 cce@rhel9: CCE-88648-1 + cce@rhel10: CCE-88549-1 cce@sle12: CCE-83124-8 cce@sle15: CCE-83287-3 diff --git a/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/rule.yml b/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/rule.yml index 8c27d9c2d5d..be1713f904c 100644 --- a/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_or_ntpd_specify_multiple_servers/rule.yml @@ -91,6 +91,7 @@ platform: machine # The check uses service_... extended definition, which doesn identifiers: cce@rhcos4: CCE-82685-9 cce@rhel8: CCE-80764-4 + cce@rhel10: CCE-90499-5 cce@sle12: CCE-91630-4 cce@sle15: CCE-85834-0 diff --git a/linux_os/guide/services/ntp/chronyd_run_as_chrony_user/rule.yml b/linux_os/guide/services/ntp/chronyd_run_as_chrony_user/rule.yml index b0b44b2c513..56b10e0a492 100644 --- a/linux_os/guide/services/ntp/chronyd_run_as_chrony_user/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_run_as_chrony_user/rule.yml @@ -40,6 +40,7 @@ platform: package[chrony] identifiers: cce@rhel8: CCE-82879-8 cce@rhel9: CCE-84108-0 + cce@rhel10: CCE-89296-8 cce@sle12: CCE-92240-1 cce@sle15: CCE-91360-8 diff --git a/linux_os/guide/services/ntp/chronyd_server_directive/rule.yml b/linux_os/guide/services/ntp/chronyd_server_directive/rule.yml index 0b386f6bcb9..968c372931d 100644 --- a/linux_os/guide/services/ntp/chronyd_server_directive/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_server_directive/rule.yml @@ -18,6 +18,7 @@ warnings: identifiers: cce@rhel8: CCE-86077-5 cce@rhel9: CCE-87077-4 + cce@rhel10: CCE-88824-8 references: disa: CCI-001891 diff --git a/linux_os/guide/services/ntp/chronyd_specify_remote_server/rule.yml b/linux_os/guide/services/ntp/chronyd_specify_remote_server/rule.yml index dc18d45c421..23df1616d27 100644 --- a/linux_os/guide/services/ntp/chronyd_specify_remote_server/rule.yml +++ b/linux_os/guide/services/ntp/chronyd_specify_remote_server/rule.yml @@ -23,6 +23,7 @@ platform: package[chrony] identifiers: cce@rhel8: CCE-82873-1 cce@rhel9: CCE-84218-7 + cce@rhel10: CCE-86811-7 cce@sle12: CCE-91631-2 cce@sle15: CCE-85833-2 diff --git a/linux_os/guide/services/ntp/file_groupowner_etc_chrony_keys/rule.yml b/linux_os/guide/services/ntp/file_groupowner_etc_chrony_keys/rule.yml index b0a270c555b..0dbc4fed2fe 100644 --- a/linux_os/guide/services/ntp/file_groupowner_etc_chrony_keys/rule.yml +++ b/linux_os/guide/services/ntp/file_groupowner_etc_chrony_keys/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86373-8 cce@rhel9: CCE-86374-6 + cce@rhel10: CCE-87112-9 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/chrony.keys", group="root") }}}' diff --git a/linux_os/guide/services/ntp/file_owner_etc_chrony_keys/rule.yml b/linux_os/guide/services/ntp/file_owner_etc_chrony_keys/rule.yml index f35777c6ea6..113506f1ce4 100644 --- a/linux_os/guide/services/ntp/file_owner_etc_chrony_keys/rule.yml +++ b/linux_os/guide/services/ntp/file_owner_etc_chrony_keys/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86379-5 cce@rhel9: CCE-86380-3 + cce@rhel10: CCE-88848-7 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/chrony.keys", owner="root") }}}' diff --git a/linux_os/guide/services/ntp/file_permissions_etc_chrony_keys/rule.yml b/linux_os/guide/services/ntp/file_permissions_etc_chrony_keys/rule.yml index 889f9e6b419..e89ec587e18 100644 --- a/linux_os/guide/services/ntp/file_permissions_etc_chrony_keys/rule.yml +++ b/linux_os/guide/services/ntp/file_permissions_etc_chrony_keys/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86383-7 cce@rhel9: CCE-86384-5 + cce@rhel10: CCE-88155-7 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/chrony.keys", perms="0600") }}}' diff --git a/linux_os/guide/services/ntp/package_chrony_installed/rule.yml b/linux_os/guide/services/ntp/package_chrony_installed/rule.yml index b8eea732d92..10956e8c2a7 100644 --- a/linux_os/guide/services/ntp/package_chrony_installed/rule.yml +++ b/linux_os/guide/services/ntp/package_chrony_installed/rule.yml @@ -20,6 +20,7 @@ platform: machine identifiers: cce@rhel8: CCE-82874-9 cce@rhel9: CCE-84215-3 + cce@rhel10: CCE-89591-2 cce@sle12: CCE-91594-2 cce@sle15: CCE-91229-5 diff --git a/linux_os/guide/services/ntp/service_chronyd_enabled/rule.yml b/linux_os/guide/services/ntp/service_chronyd_enabled/rule.yml index b01c338a198..48b1be45134 100644 --- a/linux_os/guide/services/ntp/service_chronyd_enabled/rule.yml +++ b/linux_os/guide/services/ntp/service_chronyd_enabled/rule.yml @@ -23,6 +23,7 @@ platform: package[chrony] identifiers: cce@rhel8: CCE-82875-6 cce@rhel9: CCE-84217-9 + cce@rhel10: CCE-90511-7 references: cis@ubuntu2004: 2.2.1.3 diff --git a/linux_os/guide/services/ntp/service_chronyd_or_ntpd_enabled/rule.yml b/linux_os/guide/services/ntp/service_chronyd_or_ntpd_enabled/rule.yml index c2c8f453513..103e08113f8 100644 --- a/linux_os/guide/services/ntp/service_chronyd_or_ntpd_enabled/rule.yml +++ b/linux_os/guide/services/ntp/service_chronyd_or_ntpd_enabled/rule.yml @@ -41,6 +41,7 @@ platform: machine # The check uses service_... extended definition, which doesn identifiers: cce@rhcos4: CCE-82682-6 cce@rhel8: CCE-80874-1 + cce@rhel10: CCE-89185-3 cce@sle12: CCE-91629-6 cce@sle15: CCE-85835-7 diff --git a/linux_os/guide/services/obsolete/inetd_and_xinetd/package_tcp_wrappers_removed/rule.yml b/linux_os/guide/services/obsolete/inetd_and_xinetd/package_tcp_wrappers_removed/rule.yml index d5cd8a73657..088c4f19256 100644 --- a/linux_os/guide/services/obsolete/inetd_and_xinetd/package_tcp_wrappers_removed/rule.yml +++ b/linux_os/guide/services/obsolete/inetd_and_xinetd/package_tcp_wrappers_removed/rule.yml @@ -20,6 +20,7 @@ rationale: |- severity: low identifiers: + cce@rhel10: CCE-90110-8 cce@sle12: CCE-92318-5 cce@sle15: CCE-92476-1 diff --git a/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml b/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml index 20e0ae2ef94..6122e38bafd 100644 --- a/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml +++ b/linux_os/guide/services/obsolete/inetd_and_xinetd/package_xinetd_removed/rule.yml @@ -15,6 +15,7 @@ severity: low identifiers: cce@rhel8: CCE-80850-1 cce@rhel9: CCE-84155-1 + cce@rhel10: CCE-88760-4 cce@sle12: CCE-91480-4 cce@sle15: CCE-91436-6 diff --git a/linux_os/guide/services/obsolete/inetd_and_xinetd/service_xinetd_disabled/rule.yml b/linux_os/guide/services/obsolete/inetd_and_xinetd/service_xinetd_disabled/rule.yml index afbc6865d3b..1d715ea7916 100644 --- a/linux_os/guide/services/obsolete/inetd_and_xinetd/service_xinetd_disabled/rule.yml +++ b/linux_os/guide/services/obsolete/inetd_and_xinetd/service_xinetd_disabled/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80888-1 cce@rhel9: CCE-84156-9 + cce@rhel10: CCE-87207-7 cce@sle12: CCE-92239-3 cce@sle15: CCE-91438-2 diff --git a/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml b/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml index 82484702b92..a4dae4c52c7 100644 --- a/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml +++ b/linux_os/guide/services/obsolete/nis/package_ypbind_removed/rule.yml @@ -21,6 +21,7 @@ severity: unknown identifiers: cce@rhel8: CCE-82181-9 cce@rhel9: CCE-84151-0 + cce@rhel10: CCE-87211-9 cce@sle12: CCE-91458-0 cce@sle15: CCE-91159-4 diff --git a/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml b/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml index 532a205e7d8..26c2c2e80d1 100644 --- a/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml +++ b/linux_os/guide/services/obsolete/nis/package_ypserv_removed/rule.yml @@ -19,6 +19,7 @@ severity: high identifiers: cce@rhel8: CCE-82432-6 cce@rhel9: CCE-84152-8 + cce@rhel10: CCE-88114-4 cce@sle12: CCE-91459-8 cce@sle15: CCE-91160-2 diff --git a/linux_os/guide/services/obsolete/nis/service_ypbind_disabled/rule.yml b/linux_os/guide/services/obsolete/nis/service_ypbind_disabled/rule.yml index d70f04c2b36..8d2fa278da7 100644 --- a/linux_os/guide/services/obsolete/nis/service_ypbind_disabled/rule.yml +++ b/linux_os/guide/services/obsolete/nis/service_ypbind_disabled/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82433-4 + cce@rhel10: CCE-86575-8 references: cis-csc: 11,12,14,15,3,8,9 diff --git a/linux_os/guide/services/obsolete/package_rsync_removed/rule.yml b/linux_os/guide/services/obsolete/package_rsync_removed/rule.yml index 8bac1dcb2c6..d017b953e2b 100644 --- a/linux_os/guide/services/obsolete/package_rsync_removed/rule.yml +++ b/linux_os/guide/services/obsolete/package_rsync_removed/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-86335-7 cce@rhel9: CCE-86336-5 + cce@rhel10: CCE-88025-2 cce@sle12: CCE-92313-6 cce@sle15: CCE-92468-8 diff --git a/linux_os/guide/services/obsolete/r_services/no_host_based_files/rule.yml b/linux_os/guide/services/obsolete/r_services/no_host_based_files/rule.yml index 95bf49650c0..b4965fe1176 100644 --- a/linux_os/guide/services/obsolete/r_services/no_host_based_files/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/no_host_based_files/rule.yml @@ -19,6 +19,7 @@ severity: high identifiers: cce@rhel8: CCE-84055-3 cce@rhel9: CCE-90208-0 + cce@rhel10: CCE-89350-3 cce@sle12: CCE-83022-4 cce@sle15: CCE-85622-9 diff --git a/linux_os/guide/services/obsolete/r_services/no_rsh_trust_files/rule.yml b/linux_os/guide/services/obsolete/r_services/no_rsh_trust_files/rule.yml index b5023f40320..74e08c2eeca 100644 --- a/linux_os/guide/services/obsolete/r_services/no_rsh_trust_files/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/no_rsh_trust_files/rule.yml @@ -21,6 +21,7 @@ severity: high identifiers: cce@rhel8: CCE-80842-8 cce@rhel9: CCE-84145-2 + cce@rhel10: CCE-88529-3 cce@sle12: CCE-92226-0 cce@sle15: CCE-91431-7 diff --git a/linux_os/guide/services/obsolete/r_services/no_user_host_based_files/rule.yml b/linux_os/guide/services/obsolete/r_services/no_user_host_based_files/rule.yml index 5d5cdae7bbc..fd5d72b8702 100644 --- a/linux_os/guide/services/obsolete/r_services/no_user_host_based_files/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/no_user_host_based_files/rule.yml @@ -22,6 +22,7 @@ severity: high identifiers: cce@rhel8: CCE-84056-1 cce@rhel9: CCE-86532-9 + cce@rhel10: CCE-89341-2 cce@sle12: CCE-83021-6 cce@sle15: CCE-85621-1 diff --git a/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml b/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml index 05993a7cf1a..3c2b2313601 100644 --- a/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/package_rsh-server_removed/rule.yml @@ -19,6 +19,7 @@ severity: high identifiers: cce@rhel8: CCE-82184-3 cce@rhel9: CCE-84143-7 + cce@rhel10: CCE-86540-2 cce@sle12: CCE-91462-2 cce@sle15: CCE-91425-9 diff --git a/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml b/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml index 2c8298b7e1e..38024ff196b 100644 --- a/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/package_rsh_removed/rule.yml @@ -28,6 +28,7 @@ severity: unknown identifiers: cce@rhel8: CCE-82183-5 cce@rhel9: CCE-84142-9 + cce@rhel10: CCE-90124-9 cce@sle12: CCE-91454-9 cce@sle15: CCE-85760-7 diff --git a/linux_os/guide/services/obsolete/r_services/service_rexec_disabled/rule.yml b/linux_os/guide/services/obsolete/r_services/service_rexec_disabled/rule.yml index e8df0378b32..a1ea7ec4cc8 100644 --- a/linux_os/guide/services/obsolete/r_services/service_rexec_disabled/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/service_rexec_disabled/rule.yml @@ -20,6 +20,7 @@ severity: high identifiers: cce@rhel8: CCE-80884-0 cce@rhel9: CCE-88104-5 + cce@rhel10: CCE-90241-1 cce@sle15: CCE-91420-0 references: diff --git a/linux_os/guide/services/obsolete/r_services/service_rlogin_disabled/rule.yml b/linux_os/guide/services/obsolete/r_services/service_rlogin_disabled/rule.yml index 7d11cb9b552..c8a49e749c3 100644 --- a/linux_os/guide/services/obsolete/r_services/service_rlogin_disabled/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/service_rlogin_disabled/rule.yml @@ -22,6 +22,7 @@ severity: high identifiers: cce@rhel8: CCE-80885-7 cce@rhel9: CCE-88395-9 + cce@rhel10: CCE-88103-7 cce@sle15: CCE-91419-2 references: diff --git a/linux_os/guide/services/obsolete/r_services/service_rsh_disabled/rule.yml b/linux_os/guide/services/obsolete/r_services/service_rsh_disabled/rule.yml index 1e62c62b9c8..5daa752aaff 100644 --- a/linux_os/guide/services/obsolete/r_services/service_rsh_disabled/rule.yml +++ b/linux_os/guide/services/obsolete/r_services/service_rsh_disabled/rule.yml @@ -20,6 +20,7 @@ severity: high identifiers: cce@rhel8: CCE-82431-8 + cce@rhel10: CCE-90186-8 references: cis-csc: 1,11,12,14,15,16,3,5,8,9 diff --git a/linux_os/guide/services/obsolete/service_rsyncd_disabled/rule.yml b/linux_os/guide/services/obsolete/service_rsyncd_disabled/rule.yml index 5feb944148d..a4b3ff35243 100644 --- a/linux_os/guide/services/obsolete/service_rsyncd_disabled/rule.yml +++ b/linux_os/guide/services/obsolete/service_rsyncd_disabled/rule.yml @@ -17,6 +17,7 @@ platform: machine identifiers: cce@rhel8: CCE-83335-0 cce@rhel9: CCE-84140-3 + cce@rhel10: CCE-88179-7 cce@sle12: CCE-91673-4 cce@sle15: CCE-91305-3 diff --git a/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml b/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml index 92063487c39..a820ba060e8 100644 --- a/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml +++ b/linux_os/guide/services/obsolete/talk/package_talk-server_removed/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-82180-1 cce@rhel9: CCE-84158-5 + cce@rhel10: CCE-86747-3 cce@sle12: CCE-91464-8 cce@sle15: CCE-91433-3 diff --git a/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml b/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml index 5efc889abdd..5e382e97b9a 100644 --- a/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml +++ b/linux_os/guide/services/obsolete/talk/package_talk_removed/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80848-5 cce@rhel9: CCE-84157-7 + cce@rhel10: CCE-90657-8 cce@sle12: CCE-91456-4 cce@sle15: CCE-91432-5 diff --git a/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml b/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml index 34f33b291c8..263d036f932 100644 --- a/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml +++ b/linux_os/guide/services/obsolete/telnet/package_telnet-server_removed/rule.yml @@ -26,6 +26,7 @@ severity: high identifiers: cce@rhel8: CCE-82182-7 cce@rhel9: CCE-84149-4 + cce@rhel10: CCE-88105-2 cce@sle12: CCE-83084-4 cce@sle15: CCE-83273-3 diff --git a/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml b/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml index a4ef2410d14..7320948059b 100644 --- a/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml +++ b/linux_os/guide/services/obsolete/telnet/package_telnet_removed/rule.yml @@ -18,6 +18,7 @@ severity: low identifiers: cce@rhel8: CCE-80849-3 cce@rhel9: CCE-84146-0 + cce@rhel10: CCE-90545-5 cce@sle12: CCE-91457-2 cce@sle15: CCE-91434-1 diff --git a/linux_os/guide/services/obsolete/telnet/service_telnet_disabled/rule.yml b/linux_os/guide/services/obsolete/telnet/service_telnet_disabled/rule.yml index 94f721aee98..e0e75c1e2d9 100644 --- a/linux_os/guide/services/obsolete/telnet/service_telnet_disabled/rule.yml +++ b/linux_os/guide/services/obsolete/telnet/service_telnet_disabled/rule.yml @@ -18,6 +18,7 @@ severity: high identifiers: cce@rhel8: CCE-80887-3 cce@rhel9: CCE-84150-2 + cce@rhel10: CCE-89078-0 cce@sle15: CCE-91435-8 references: diff --git a/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml b/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml index 7b367d47fd3..fbf4fbc681a 100644 --- a/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml +++ b/linux_os/guide/services/obsolete/tftp/package_tftp-server_removed/rule.yml @@ -19,6 +19,7 @@ severity: high identifiers: cce@rhel8: CCE-82436-7 cce@rhel9: CCE-84154-4 + cce@rhel10: CCE-89287-7 cce@sle12: CCE-91596-7 cce@sle15: CCE-91227-9 diff --git a/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml b/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml index 5db63341dc5..54ec1b2611b 100644 --- a/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml +++ b/linux_os/guide/services/obsolete/tftp/package_tftp_removed/rule.yml @@ -19,10 +19,10 @@ severity: low identifiers: cce@rhel8: CCE-83590-0 cce@rhel9: CCE-84153-6 + cce@rhel10: CCE-88586-3 cce@sle12: CCE-91465-5 cce@sle15: CCE-91158-6 - ocil: '{{{ describe_package_remove(package="tftp") }}}' template: diff --git a/linux_os/guide/services/obsolete/tftp/tftpd_uses_secure_mode/rule.yml b/linux_os/guide/services/obsolete/tftp/tftpd_uses_secure_mode/rule.yml index 2e8a1acb21d..8b386439281 100644 --- a/linux_os/guide/services/obsolete/tftp/tftpd_uses_secure_mode/rule.yml +++ b/linux_os/guide/services/obsolete/tftp/tftpd_uses_secure_mode/rule.yml @@ -31,6 +31,7 @@ platform: package[tftp-server] identifiers: cce@rhel8: CCE-82434-2 cce@rhel9: CCE-90736-0 + cce@rhel10: CCE-88137-5 references: cis-csc: 11,12,13,14,15,16,18,3,5,8,9 diff --git a/linux_os/guide/services/printing/package_cups_removed/rule.yml b/linux_os/guide/services/printing/package_cups_removed/rule.yml index b3bd6e7767e..619414af667 100644 --- a/linux_os/guide/services/printing/package_cups_removed/rule.yml +++ b/linux_os/guide/services/printing/package_cups_removed/rule.yml @@ -15,6 +15,7 @@ severity: unknown identifiers: cce@rhel8: CCE-86299-5 cce@rhel9: CCE-86300-1 + cce@rhel10: CCE-87162-4 cce@sle12: CCE-92311-0 cce@sle15: CCE-92466-2 diff --git a/linux_os/guide/services/proxy/disabling_squid/package_squid_removed/rule.yml b/linux_os/guide/services/proxy/disabling_squid/package_squid_removed/rule.yml index 223265bb700..966244b64ef 100644 --- a/linux_os/guide/services/proxy/disabling_squid/package_squid_removed/rule.yml +++ b/linux_os/guide/services/proxy/disabling_squid/package_squid_removed/rule.yml @@ -14,6 +14,7 @@ severity: unknown identifiers: cce@rhel8: CCE-82189-2 cce@rhel9: CCE-84238-5 + cce@rhel10: CCE-87396-8 cce@sle12: CCE-92252-6 cce@sle15: CCE-91372-3 diff --git a/linux_os/guide/services/proxy/disabling_squid/service_squid_disabled/rule.yml b/linux_os/guide/services/proxy/disabling_squid/service_squid_disabled/rule.yml index 44d818c8129..ba1365dab7b 100644 --- a/linux_os/guide/services/proxy/disabling_squid/service_squid_disabled/rule.yml +++ b/linux_os/guide/services/proxy/disabling_squid/service_squid_disabled/rule.yml @@ -15,6 +15,7 @@ severity: unknown identifiers: cce@rhel8: CCE-82190-0 cce@rhel9: CCE-84239-3 + cce@rhel10: CCE-88847-9 cce@sle12: CCE-92251-8 cce@sle15: CCE-91371-5 diff --git a/linux_os/guide/services/rng/service_rngd_enabled/rule.yml b/linux_os/guide/services/rng/service_rngd_enabled/rule.yml index 4c675f52ca0..1437117273e 100644 --- a/linux_os/guide/services/rng/service_rngd_enabled/rule.yml +++ b/linux_os/guide/services/rng/service_rngd_enabled/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82535-6 cce@rhel8: CCE-82831-9 cce@rhel9: CCE-84223-7 + cce@rhel10: CCE-88930-3 references: disa: CCI-000366 diff --git a/linux_os/guide/services/routing/disabling_quagga/package_quagga_removed/rule.yml b/linux_os/guide/services/routing/disabling_quagga/package_quagga_removed/rule.yml index f6dd24ae439..7f364482267 100644 --- a/linux_os/guide/services/routing/disabling_quagga/package_quagga_removed/rule.yml +++ b/linux_os/guide/services/routing/disabling_quagga/package_quagga_removed/rule.yml @@ -18,6 +18,7 @@ severity: low identifiers: cce@rhel8: CCE-82187-6 cce@rhel9: CCE-84191-6 + cce@rhel10: CCE-89804-9 references: cis-csc: 12,15,8 diff --git a/linux_os/guide/services/smb/disabling_samba/package_samba_removed/rule.yml b/linux_os/guide/services/smb/disabling_samba/package_samba_removed/rule.yml index 69d4844a062..19931c7c1e6 100644 --- a/linux_os/guide/services/smb/disabling_samba/package_samba_removed/rule.yml +++ b/linux_os/guide/services/smb/disabling_samba/package_samba_removed/rule.yml @@ -14,6 +14,7 @@ severity: unknown identifiers: cce@rhel8: CCE-85978-5 cce@rhel9: CCE-85979-3 + cce@rhel10: CCE-89779-3 cce@sle12: CCE-91644-5 cce@sle15: CCE-91287-3 diff --git a/linux_os/guide/services/snmp/disabling_snmp_service/package_net-snmp_removed/rule.yml b/linux_os/guide/services/snmp/disabling_snmp_service/package_net-snmp_removed/rule.yml index 19537fa1e4c..c39820631de 100644 --- a/linux_os/guide/services/snmp/disabling_snmp_service/package_net-snmp_removed/rule.yml +++ b/linux_os/guide/services/snmp/disabling_snmp_service/package_net-snmp_removed/rule.yml @@ -22,6 +22,7 @@ severity: unknown identifiers: cce@rhel8: CCE-85980-1 cce@rhel9: CCE-85981-9 + cce@rhel10: CCE-89193-7 cce@sle12: CCE-91645-2 cce@sle15: CCE-91288-1 diff --git a/linux_os/guide/services/snmp/disabling_snmp_service/service_snmpd_disabled/rule.yml b/linux_os/guide/services/snmp/disabling_snmp_service/service_snmpd_disabled/rule.yml index 4819bc9eb55..9a168127ab3 100644 --- a/linux_os/guide/services/snmp/disabling_snmp_service/service_snmpd_disabled/rule.yml +++ b/linux_os/guide/services/snmp/disabling_snmp_service/service_snmpd_disabled/rule.yml @@ -15,6 +15,7 @@ severity: low identifiers: cce@rhel8: CCE-82758-4 cce@rhel9: CCE-90832-7 + cce@rhel10: CCE-87815-7 cce@sle12: CCE-92253-4 cce@sle15: CCE-91373-1 diff --git a/linux_os/guide/services/snmp/snmp_configure_server/snmpd_use_newer_protocol/rule.yml b/linux_os/guide/services/snmp/snmp_configure_server/snmpd_use_newer_protocol/rule.yml index 059f5705dde..d1dda8a28a4 100644 --- a/linux_os/guide/services/snmp/snmp_configure_server/snmpd_use_newer_protocol/rule.yml +++ b/linux_os/guide/services/snmp/snmp_configure_server/snmpd_use_newer_protocol/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-84292-2 cce@rhel9: CCE-87293-7 + cce@rhel10: CCE-87264-8 references: ism: "1311" diff --git a/linux_os/guide/services/ssh/file_groupowner_sshd_config/rule.yml b/linux_os/guide/services/ssh/file_groupowner_sshd_config/rule.yml index 086e4d3f652..a9afe2820e9 100644 --- a/linux_os/guide/services/ssh/file_groupowner_sshd_config/rule.yml +++ b/linux_os/guide/services/ssh/file_groupowner_sshd_config/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82901-0 cce@rhel9: CCE-90817-8 + cce@rhel10: CCE-86992-5 cce@sle12: CCE-92276-5 cce@sle15: CCE-91392-1 diff --git a/linux_os/guide/services/ssh/file_groupownership_sshd_private_key/rule.yml b/linux_os/guide/services/ssh/file_groupownership_sshd_private_key/rule.yml index 7f74ea77199..b04094c6148 100644 --- a/linux_os/guide/services/ssh/file_groupownership_sshd_private_key/rule.yml +++ b/linux_os/guide/services/ssh/file_groupownership_sshd_private_key/rule.yml @@ -16,7 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86126-0 cce@rhel9: CCE-86127-8 - + cce@rhel10: CCE-90288-2 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/ssh/*_key", group="root") }}}' diff --git a/linux_os/guide/services/ssh/file_groupownership_sshd_pub_key/rule.yml b/linux_os/guide/services/ssh/file_groupownership_sshd_pub_key/rule.yml index aca558d1a38..1876dadd94a 100644 --- a/linux_os/guide/services/ssh/file_groupownership_sshd_pub_key/rule.yml +++ b/linux_os/guide/services/ssh/file_groupownership_sshd_pub_key/rule.yml @@ -15,7 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86133-6 cce@rhel9: CCE-86136-9 - + cce@rhel10: CCE-90469-8 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/ssh/*.pub", group="root") }}}' diff --git a/linux_os/guide/services/ssh/file_owner_sshd_config/rule.yml b/linux_os/guide/services/ssh/file_owner_sshd_config/rule.yml index c0c56b501ca..183c449e3d1 100644 --- a/linux_os/guide/services/ssh/file_owner_sshd_config/rule.yml +++ b/linux_os/guide/services/ssh/file_owner_sshd_config/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82898-8 cce@rhel9: CCE-90821-0 + cce@rhel10: CCE-89829-6 cce@sle12: CCE-92277-3 cce@sle15: CCE-91393-9 diff --git a/linux_os/guide/services/ssh/file_ownership_sshd_private_key/rule.yml b/linux_os/guide/services/ssh/file_ownership_sshd_private_key/rule.yml index 2a9cfe7d0cf..c6118e0156c 100644 --- a/linux_os/guide/services/ssh/file_ownership_sshd_private_key/rule.yml +++ b/linux_os/guide/services/ssh/file_ownership_sshd_private_key/rule.yml @@ -14,7 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-86118-7 cce@rhel9: CCE-86119-5 - + cce@rhel10: CCE-90624-8 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/ssh/*_key", owner="root") }}}' diff --git a/linux_os/guide/services/ssh/file_ownership_sshd_pub_key/rule.yml b/linux_os/guide/services/ssh/file_ownership_sshd_pub_key/rule.yml index 3ebbb7ab293..4259bea3585 100644 --- a/linux_os/guide/services/ssh/file_ownership_sshd_pub_key/rule.yml +++ b/linux_os/guide/services/ssh/file_ownership_sshd_pub_key/rule.yml @@ -15,7 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86129-4 cce@rhel9: CCE-86130-2 - + cce@rhel10: CCE-87297-8 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/ssh/*.pub", owner="root") }}}' diff --git a/linux_os/guide/services/ssh/file_permissions_sshd_config/rule.yml b/linux_os/guide/services/ssh/file_permissions_sshd_config/rule.yml index ef94fb74e67..168f5d564f0 100644 --- a/linux_os/guide/services/ssh/file_permissions_sshd_config/rule.yml +++ b/linux_os/guide/services/ssh/file_permissions_sshd_config/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82894-7 cce@rhel9: CCE-90818-6 + cce@rhel10: CCE-86264-9 cce@sle12: CCE-91674-2 cce@sle15: CCE-91306-1 diff --git a/linux_os/guide/services/ssh/file_permissions_sshd_private_key/rule.yml b/linux_os/guide/services/ssh/file_permissions_sshd_private_key/rule.yml index 60f118f02c3..73b388b2acb 100644 --- a/linux_os/guide/services/ssh/file_permissions_sshd_private_key/rule.yml +++ b/linux_os/guide/services/ssh/file_permissions_sshd_private_key/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-82424-3 cce@rhel9: CCE-90820-2 + cce@rhel10: CCE-88018-7 cce@sle12: CCE-83058-8 cce@sle15: CCE-85644-3 diff --git a/linux_os/guide/services/ssh/file_permissions_sshd_pub_key/rule.yml b/linux_os/guide/services/ssh/file_permissions_sshd_pub_key/rule.yml index 18962cd0e95..05baa40f9c3 100644 --- a/linux_os/guide/services/ssh/file_permissions_sshd_pub_key/rule.yml +++ b/linux_os/guide/services/ssh/file_permissions_sshd_pub_key/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-82428-4 cce@rhel9: CCE-90819-4 + cce@rhel10: CCE-87454-5 cce@sle12: CCE-83057-0 cce@sle15: CCE-85643-5 diff --git a/linux_os/guide/services/ssh/package_openssh-clients_installed/rule.yml b/linux_os/guide/services/ssh/package_openssh-clients_installed/rule.yml index 22deb295567..cb2339574bf 100644 --- a/linux_os/guide/services/ssh/package_openssh-clients_installed/rule.yml +++ b/linux_os/guide/services/ssh/package_openssh-clients_installed/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-82722-0 cce@rhel9: CCE-90836-8 + cce@rhel10: CCE-86852-1 references: ospp: FIA_UAU.5,FTP_ITC_EXT.1,FCS_SSH_EXT.1,FCS_SSHC_EXT.1 diff --git a/linux_os/guide/services/ssh/package_openssh-server_installed/rule.yml b/linux_os/guide/services/ssh/package_openssh-server_installed/rule.yml index 0bda7699125..9ccb296efb6 100644 --- a/linux_os/guide/services/ssh/package_openssh-server_installed/rule.yml +++ b/linux_os/guide/services/ssh/package_openssh-server_installed/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-83303-8 cce@rhel9: CCE-90823-6 + cce@rhel10: CCE-89241-4 references: cis-csc: 13,14 diff --git a/linux_os/guide/services/ssh/service_sshd_enabled/rule.yml b/linux_os/guide/services/ssh/service_sshd_enabled/rule.yml index 858d7e0bc8a..d035c6c4c9b 100644 --- a/linux_os/guide/services/ssh/service_sshd_enabled/rule.yml +++ b/linux_os/guide/services/ssh/service_sshd_enabled/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-82426-8 cce@rhel9: CCE-90822-8 + cce@rhel10: CCE-88621-8 cce@sle12: CCE-83201-4 cce@sle15: CCE-83297-2 diff --git a/linux_os/guide/services/ssh/ssh_client/ssh_client_rekey_limit/rule.yml b/linux_os/guide/services/ssh/ssh_client/ssh_client_rekey_limit/rule.yml index deac4c36f63..643a87afeaf 100644 --- a/linux_os/guide/services/ssh/ssh_client/ssh_client_rekey_limit/rule.yml +++ b/linux_os/guide/services/ssh/ssh_client/ssh_client_rekey_limit/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-82880-6 cce@rhel9: CCE-87522-9 + cce@rhel10: CCE-89510-2 references: disa: CCI-000068 diff --git a/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_csh/rule.yml b/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_csh/rule.yml index de7ce3add14..84618a42191 100644 --- a/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_csh/rule.yml +++ b/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_csh/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-83349-1 + cce@rhel10: CCE-87940-3 references: ospp: FCS_CKM.1.1 diff --git a/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_sh/rule.yml b/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_sh/rule.yml index ca447801cc5..6ae9969989c 100644 --- a/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_sh/rule.yml +++ b/linux_os/guide/services/ssh/ssh_client/ssh_client_use_strong_rng_sh/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-83346-7 + cce@rhel10: CCE-86267-2 references: ospp: FCS_CKM.1.1 diff --git a/linux_os/guide/services/ssh/ssh_client/ssh_keys_passphrase_protected/rule.yml b/linux_os/guide/services/ssh/ssh_client/ssh_keys_passphrase_protected/rule.yml index 184f5d6c40d..2b759401c71 100644 --- a/linux_os/guide/services/ssh/ssh_client/ssh_keys_passphrase_protected/rule.yml +++ b/linux_os/guide/services/ssh/ssh_client/ssh_keys_passphrase_protected/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-90781-6 cce@rhel9: CCE-86553-5 + cce@rhel10: CCE-89160-6 references: srg: SRG-OS-000067-GPOS-00035 diff --git a/linux_os/guide/services/ssh/ssh_server/disable_host_auth/rule.yml b/linux_os/guide/services/ssh/ssh_server/disable_host_auth/rule.yml index c6139a83b3a..b973ca6e5e8 100644 --- a/linux_os/guide/services/ssh/ssh_server/disable_host_auth/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/disable_host_auth/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-80786-7 cce@rhel9: CCE-90816-0 + cce@rhel10: CCE-88057-5 cce@sle12: CCE-91677-5 cce@sle15: CCE-91439-0 diff --git a/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/rule.yml b/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/rule.yml index 56df117a208..a9d8b8f79c4 100644 --- a/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/firewalld_sshd_port_enabled/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-80820-4 cce@rhel9: CCE-89175-4 + cce@rhel10: CCE-89799-1 references: cui: 3.1.12 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_allow_only_protocol2/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_allow_only_protocol2/rule.yml index 58d76399668..6127a683b26 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_allow_only_protocol2/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_allow_only_protocol2/rule.yml @@ -20,6 +20,7 @@ severity: high identifiers: cce@rhel8: CCE-80894-9 cce@rhel9: CCE-90812-9 + cce@rhel10: CCE-90571-1 cce@sle15: CCE-91440-8 references: diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml index 21e5071732c..2b4df7841ed 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_compression/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-80895-6 cce@rhel9: CCE-90801-2 + cce@rhel10: CCE-90051-4 cce@sle12: CCE-83062-0 cce@sle15: CCE-85647-6 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_empty_passwords/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_empty_passwords/rule.yml index f17ea24e575..79b22a2eb16 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_empty_passwords/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_empty_passwords/rule.yml @@ -25,6 +25,7 @@ severity: high identifiers: cce@rhel8: CCE-80896-4 cce@rhel9: CCE-90799-8 + cce@rhel10: CCE-86753-1 cce@sle12: CCE-83014-1 cce@sle15: CCE-85667-4 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_gssapi_auth/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_gssapi_auth/rule.yml index 5e97f85b337..42f75821eff 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_gssapi_auth/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_gssapi_auth/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80897-2 cce@rhel9: CCE-90808-7 + cce@rhel10: CCE-89145-7 cce@sle15: CCE-91441-6 references: diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_kerb_auth/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_kerb_auth/rule.yml index e5554b32eed..166cdd19060 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_kerb_auth/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_kerb_auth/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-80898-0 cce@rhel9: CCE-90802-0 + cce@rhel10: CCE-90591-9 cce@sle15: CCE-91442-4 references: diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts/rule.yml index e0cb663c05e..0966c3078a3 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts/rule.yml @@ -24,6 +24,7 @@ identifiers: cce@rhcos4: CCE-82665-1 cce@rhel8: CCE-80899-8 cce@rhel9: CCE-90797-2 + cce@rhel10: CCE-87777-9 cce@sle12: CCE-91676-7 cce@sle15: CCE-91307-9 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts_rsa/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts_rsa/rule.yml index fb00e21c78e..b1c9a5574d8 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts_rsa/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_rhosts_rsa/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80900-4 cce@rhel9: CCE-87836-3 + cce@rhel10: CCE-89866-8 references: cis-csc: 11,3,9 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_root_login/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_root_login/rule.yml index e2b1d9b6027..46c30c7a08f 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_root_login/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_root_login/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-89550-8 cce@rhel8: CCE-80901-2 cce@rhel9: CCE-90800-4 + cce@rhel10: CCE-89730-6 cce@sle12: CCE-83035-6 cce@sle15: CCE-85557-7 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_tcp_forwarding/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_tcp_forwarding/rule.yml index 89979e2bce4..97a19fa3ddf 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_tcp_forwarding/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_tcp_forwarding/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-83301-2 cce@rhel9: CCE-90806-1 + cce@rhel10: CCE-89027-7 cce@sle12: CCE-92204-7 cce@sle15: CCE-91334-3 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_user_known_hosts/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_user_known_hosts/rule.yml index 4719b7cbe62..2a505c8c328 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_user_known_hosts/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_user_known_hosts/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80902-0 cce@rhel9: CCE-90796-4 + cce@rhel10: CCE-87313-3 cce@sle12: CCE-83056-2 cce@sle15: CCE-85642-7 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_disable_x11_forwarding/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_disable_x11_forwarding/rule.yml index 3fcf912d777..6bf4a84d7e7 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_disable_x11_forwarding/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_disable_x11_forwarding/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-83360-8 cce@rhel9: CCE-90798-0 + cce@rhel10: CCE-89476-6 cce@sle12: CCE-91675-9 cce@sle15: CCE-85707-8 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_do_not_permit_user_env/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_do_not_permit_user_env/rule.yml index 022a0a4eaf6..c4f009a5204 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_do_not_permit_user_env/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_do_not_permit_user_env/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-80903-8 cce@rhel9: CCE-90803-8 + cce@rhel10: CCE-87395-0 cce@sle12: CCE-83015-8 cce@sle15: CCE-85666-6 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_enable_pam/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_enable_pam/rule.yml index 48bb96888a6..7340403acb4 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_enable_pam/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_enable_pam/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-86721-8 cce@rhel9: CCE-86722-6 + cce@rhel10: CCE-87045-1 cce@sle12: CCE-92203-9 cce@sle15: CCE-91333-5 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_enable_pubkey_auth/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_enable_pubkey_auth/rule.yml index 1886cf3867d..90e53f13c2e 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_enable_pubkey_auth/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_enable_pubkey_auth/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel9: CCE-86138-5 + cce@rhel10: CCE-90625-5 references: disa: CCI-000765,CCI-000766,CCI-000767,CCI-000768 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_enable_strictmodes/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_enable_strictmodes/rule.yml index 6e359148e0c..083ace16635 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_enable_strictmodes/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_enable_strictmodes/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80904-6 cce@rhel9: CCE-90809-5 + cce@rhel10: CCE-88037-7 cce@sle12: CCE-83060-4 cce@sle15: CCE-85645-0 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner/rule.yml index 48a9167ad99..ed562db5a45 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-80905-3 cce@rhel9: CCE-90807-9 + cce@rhel10: CCE-86539-4 cce@sle12: CCE-83066-1 cce@sle15: CCE-83263-4 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner_net/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner_net/rule.yml index 1cae35ddfa0..1d35f4945f2 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner_net/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_enable_warning_banner_net/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-87978-3 cce@rhel9: CCE-87979-1 + cce@rhel10: CCE-88799-2 references: cis@ubuntu2004: 5.2.18 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_limit_user_access/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_limit_user_access/rule.yml index c6463008ebc..3103b9f2b09 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_limit_user_access/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_limit_user_access/rule.yml @@ -46,6 +46,7 @@ identifiers: cce@rhcos4: CCE-82664-4 cce@rhel8: CCE-82422-7 cce@rhel9: CCE-86817-4 + cce@rhel10: CCE-90003-5 cce@sle12: CCE-92212-0 cce@sle15: CCE-91343-4 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_print_last_log/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_print_last_log/rule.yml index 66d78271f20..d9140859847 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_print_last_log/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_print_last_log/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82281-7 cce@rhel9: CCE-90804-6 + cce@rhel10: CCE-88362-9 cce@sle12: CCE-83083-6 cce@sle15: CCE-85563-5 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml index 9b1f144d7e1..f08076e5c81 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_rekey_limit/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82177-7 cce@rhel9: CCE-90815-2 + cce@rhel10: CCE-88356-1 references: disa: CCI-000068 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml index 44f53e1b05b..35c431ad3be 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_idle_timeout/rule.yml @@ -28,6 +28,7 @@ identifiers: cce@rhcos4: CCE-82549-7 cce@rhel8: CCE-80906-1 cce@rhel9: CCE-90811-1 + cce@rhel10: CCE-90362-5 cce@sle12: CCE-83027-3 cce@sle15: CCE-83281-6 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml index 8e7f30c6245..351c76ae8f6 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82464-9 cce@rhel8: CCE-80907-9 cce@rhel9: CCE-90805-3 + cce@rhel10: CCE-86794-5 cce@sle12: CCE-83034-9 cce@sle15: CCE-91228-7 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive_0/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive_0/rule.yml index 18fb03fbac9..d2951cd20cd 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive_0/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_keepalive_0/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-83406-9 cce@rhel8: CCE-83405-1 cce@rhel9: CCE-90271-8 + cce@rhel10: CCE-88840-4 cce@sle12: CCE-83407-7 cce@sle15: CCE-83284-0 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_login_grace_time/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_login_grace_time/rule.yml index 35a057b2192..9cd1f1209b6 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_login_grace_time/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_login_grace_time/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86551-9 cce@rhel9: CCE-86552-7 + cce@rhel10: CCE-87290-3 cce@sle12: CCE-92281-5 cce@sle15: CCE-91397-0 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_info/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_info/rule.yml index c87342fe773..4989d0dcbbb 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_info/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_info/rule.yml @@ -25,6 +25,7 @@ severity: low identifiers: cce@rhel8: CCE-82282-5 cce@rhel9: CCE-90813-7 + cce@rhel10: CCE-90121-5 cce@sle12: CCE-92278-1 cce@sle15: CCE-91394-7 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_verbose/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_verbose/rule.yml index fb77ee1267d..1a63fe2f59c 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_verbose/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_loglevel_verbose/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-82420-1 cce@rhel9: CCE-86923-0 + cce@rhel10: CCE-86241-7 cce@sle12: CCE-83077-8 cce@sle15: CCE-83270-9 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml index 53aef225b1e..e51ba5fe894 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_auth_tries/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-83500-9 cce@rhel9: CCE-90810-3 + cce@rhel10: CCE-90071-2 cce@sle12: CCE-92202-1 cce@sle15: CCE-91332-7 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml index 847683e6766..7111355300b 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_max_sessions/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-83357-4 cce@rhel9: CCE-84103-1 + cce@rhel10: CCE-89659-7 cce@sle12: CCE-91679-1 cce@sle15: CCE-91309-5 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_set_maxstartups/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_set_maxstartups/rule.yml index 19a15aeff69..d785b5cb966 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_set_maxstartups/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_set_maxstartups/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-90718-8 cce@rhel9: CCE-87872-8 + cce@rhel10: CCE-89624-1 cce@sle12: CCE-91678-3 cce@sle15: CCE-91308-7 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml index 9d6d61f5603..1530fc1c9ec 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_approved_ciphers/rule.yml @@ -48,6 +48,7 @@ severity: medium identifiers: cce@rhel8: CCE-81032-5 cce@rhel9: CCE-86767-1 + cce@rhel10: CCE-86736-6 cce@sle12: CCE-83181-8 cce@sle15: CCE-91337-6 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml index 463a6e7cc28..8bd229ed2dc 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_directory_configuration/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel9: CCE-87681-3 + cce@rhel10: CCE-87449-5 ocil_clause: "you don't include other configuration files from the main configuration file" diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml index 6fdd1f4ee2e..a2a93d392ef 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_priv_separation/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80908-7 cce@rhel9: CCE-88822-2 + cce@rhel10: CCE-88712-5 cce@sle12: CCE-83061-2 cce@sle15: CCE-85646-8 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_kex/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_kex/rule.yml index 7944d6112d8..ac87fca71b0 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_kex/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_kex/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86518-8 cce@rhel9: CCE-86768-9 + cce@rhel10: CCE-87009-7 cce@sle12: CCE-92339-1 cce@sle15: CCE-92626-1 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_macs/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_macs/rule.yml index f7bd79e6da1..6e46308b1de 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_macs/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_macs/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86504-8 cce@rhel9: CCE-86769-7 + cce@rhel10: CCE-86792-9 cce@sle12: CCE-92280-7 cce@sle15: CCE-91396-2 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_rng/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_rng/rule.yml index d23f8b669c0..f138fc68b61 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_rng/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_use_strong_rng/rule.yml @@ -23,6 +23,7 @@ severity: low identifiers: cce@rhel8: CCE-82462-3 cce@rhel9: CCE-88165-6 + cce@rhel10: CCE-89656-3 references: disa: CCI-000366 diff --git a/linux_os/guide/services/ssh/ssh_server/sshd_x11_use_localhost/rule.yml b/linux_os/guide/services/ssh/ssh_server/sshd_x11_use_localhost/rule.yml index 5d5a8311fae..da0460ad141 100644 --- a/linux_os/guide/services/ssh/ssh_server/sshd_x11_use_localhost/rule.yml +++ b/linux_os/guide/services/ssh/ssh_server/sshd_x11_use_localhost/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-84058-7 cce@rhel9: CCE-89105-1 + cce@rhel10: CCE-86528-7 cce@sle12: CCE-83228-7 references: diff --git a/linux_os/guide/services/sssd/package_sssd_installed/rule.yml b/linux_os/guide/services/sssd/package_sssd_installed/rule.yml index 12d47e998cc..56fea87dba2 100644 --- a/linux_os/guide/services/sssd/package_sssd_installed/rule.yml +++ b/linux_os/guide/services/sssd/package_sssd_installed/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-82444-1 cce@rhel9: CCE-86083-3 + cce@rhel10: CCE-88372-8 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/services/sssd/service_sssd_enabled/rule.yml b/linux_os/guide/services/sssd/service_sssd_enabled/rule.yml index 1f046414e34..20f1a5ebee1 100644 --- a/linux_os/guide/services/sssd/service_sssd_enabled/rule.yml +++ b/linux_os/guide/services/sssd/service_sssd_enabled/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-82440-9 cce@rhel9: CCE-86088-2 + cce@rhel10: CCE-87447-9 platform: machine diff --git a/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_configure_tls_reqcert/rule.yml b/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_configure_tls_reqcert/rule.yml index 63f07eb8b0e..af336e64f31 100644 --- a/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_configure_tls_reqcert/rule.yml +++ b/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_configure_tls_reqcert/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-84062-9 cce@rhel9: CCE-86081-7 + cce@rhel10: CCE-87985-8 references: disa: CCI-001453 diff --git a/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_start_tls/rule.yml b/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_start_tls/rule.yml index d66af9ee73f..f46fe2f0e4c 100644 --- a/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_start_tls/rule.yml +++ b/linux_os/guide/services/sssd/sssd-ldap/sssd_ldap_start_tls/rule.yml @@ -25,6 +25,7 @@ severity: high identifiers: cce@rhel8: CCE-82437-5 cce@rhel9: CCE-86082-5 + cce@rhel10: CCE-87817-3 references: cis-csc: 11,12,14,15,3,8,9 diff --git a/linux_os/guide/services/sssd/sssd_certificate_verification/rule.yml b/linux_os/guide/services/sssd/sssd_certificate_verification/rule.yml index 7ed2eede257..5feb19e49f7 100644 --- a/linux_os/guide/services/sssd/sssd_certificate_verification/rule.yml +++ b/linux_os/guide/services/sssd/sssd_certificate_verification/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86120-3 cce@rhel9: CCE-87088-1 + cce@rhel10: CCE-86192-2 references: disa: CCI-001948,CCI-001954 diff --git a/linux_os/guide/services/sssd/sssd_enable_certmap/rule.yml b/linux_os/guide/services/sssd/sssd_enable_certmap/rule.yml index c633d6f9fab..0c4a9a86a3f 100644 --- a/linux_os/guide/services/sssd/sssd_enable_certmap/rule.yml +++ b/linux_os/guide/services/sssd/sssd_enable_certmap/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-86060-1 cce@rhel9: CCE-89737-1 + cce@rhel10: CCE-90713-9 references: disa: CCI-000187 diff --git a/linux_os/guide/services/sssd/sssd_enable_pam_services/rule.yml b/linux_os/guide/services/sssd/sssd_enable_pam_services/rule.yml index 2b34269ce33..a5158210717 100644 --- a/linux_os/guide/services/sssd/sssd_enable_pam_services/rule.yml +++ b/linux_os/guide/services/sssd/sssd_enable_pam_services/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-82446-6 cce@rhel9: CCE-86087-4 + cce@rhel10: CCE-90093-6 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/services/sssd/sssd_enable_smartcards/rule.yml b/linux_os/guide/services/sssd/sssd_enable_smartcards/rule.yml index 35a5af7818d..941d038dcd1 100644 --- a/linux_os/guide/services/sssd/sssd_enable_smartcards/rule.yml +++ b/linux_os/guide/services/sssd/sssd_enable_smartcards/rule.yml @@ -40,6 +40,7 @@ platform: machine # The check uses service_... extended definition, which doesn identifiers: cce@rhel8: CCE-80909-5 cce@rhel9: CCE-89155-6 + cce@rhel10: CCE-90275-9 cce@sle12: CCE-91467-1 cce@sle15: CCE-85826-6 diff --git a/linux_os/guide/services/sssd/sssd_has_trust_anchor/rule.yml b/linux_os/guide/services/sssd/sssd_has_trust_anchor/rule.yml index 7c5b263209a..16cd92a9496 100644 --- a/linux_os/guide/services/sssd/sssd_has_trust_anchor/rule.yml +++ b/linux_os/guide/services/sssd/sssd_has_trust_anchor/rule.yml @@ -30,6 +30,7 @@ rationale: |- identifiers: cce@rhel8: CCE-86312-6 cce@rhel9: CCE-86321-7 + cce@rhel10: CCE-87826-4 references: disa: CCI-000185 diff --git a/linux_os/guide/services/sssd/sssd_offline_cred_expiration/rule.yml b/linux_os/guide/services/sssd/sssd_offline_cred_expiration/rule.yml index 09d5f16f818..c7a0a5cf87e 100644 --- a/linux_os/guide/services/sssd/sssd_offline_cred_expiration/rule.yml +++ b/linux_os/guide/services/sssd/sssd_offline_cred_expiration/rule.yml @@ -31,6 +31,7 @@ platform: machine # The check uses service_... extended definition, which doesn identifiers: cce@rhel8: CCE-82460-7 cce@rhel9: CCE-87996-5 + cce@rhel10: CCE-90741-0 cce@sle12: CCE-83206-3 cce@sle15: CCE-83296-4 diff --git a/linux_os/guide/services/sssd/sssd_run_as_sssd_user/rule.yml b/linux_os/guide/services/sssd/sssd_run_as_sssd_user/rule.yml index 0062a6c905b..04b63ae0d06 100644 --- a/linux_os/guide/services/sssd/sssd_run_as_sssd_user/rule.yml +++ b/linux_os/guide/services/sssd/sssd_run_as_sssd_user/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82536-4 cce@rhel8: CCE-82072-0 + cce@rhel10: CCE-88773-7 references: ospp: FMT_SMF_EXT.1 diff --git a/linux_os/guide/services/usbguard/configure_usbguard_auditbackend/rule.yml b/linux_os/guide/services/usbguard/configure_usbguard_auditbackend/rule.yml index e0cbdd9ac97..808ca346eff 100644 --- a/linux_os/guide/services/usbguard/configure_usbguard_auditbackend/rule.yml +++ b/linux_os/guide/services/usbguard/configure_usbguard_auditbackend/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82538-0 cce@rhel8: CCE-82168-6 cce@rhel9: CCE-84206-2 + cce@rhel10: CCE-87152-5 references: disa: CCI-000169,CCI-000172 diff --git a/linux_os/guide/services/usbguard/package_usbguard_installed/rule.yml b/linux_os/guide/services/usbguard/package_usbguard_installed/rule.yml index 47fc340c332..7d0af58206c 100644 --- a/linux_os/guide/services/usbguard/package_usbguard_installed/rule.yml +++ b/linux_os/guide/services/usbguard/package_usbguard_installed/rule.yml @@ -41,6 +41,7 @@ identifiers: cce@rhcos4: CCE-82524-0 cce@rhel8: CCE-82959-8 cce@rhel9: CCE-84203-9 + cce@rhel10: CCE-87756-3 references: disa: CCI-001958 diff --git a/linux_os/guide/services/usbguard/service_usbguard_enabled/rule.yml b/linux_os/guide/services/usbguard/service_usbguard_enabled/rule.yml index c3131c2aedb..d23e80bd123 100644 --- a/linux_os/guide/services/usbguard/service_usbguard_enabled/rule.yml +++ b/linux_os/guide/services/usbguard/service_usbguard_enabled/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82537-2 cce@rhel8: CCE-82853-3 cce@rhel9: CCE-84205-4 + cce@rhel10: CCE-87560-9 references: disa: CCI-000416,CCI-001958 diff --git a/linux_os/guide/services/usbguard/usbguard_allow_hid/rule.yml b/linux_os/guide/services/usbguard/usbguard_allow_hid/rule.yml index ce1b3df4621..2ccf7d691e2 100644 --- a/linux_os/guide/services/usbguard/usbguard_allow_hid/rule.yml +++ b/linux_os/guide/services/usbguard/usbguard_allow_hid/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-82274-2 cce@rhel9: CCE-85990-0 + cce@rhel10: CCE-88872-7 references: ospp: FMT_SMF_EXT.1 diff --git a/linux_os/guide/services/usbguard/usbguard_allow_hid_and_hub/rule.yml b/linux_os/guide/services/usbguard/usbguard_allow_hid_and_hub/rule.yml index 376f524af24..4151805e2ff 100644 --- a/linux_os/guide/services/usbguard/usbguard_allow_hid_and_hub/rule.yml +++ b/linux_os/guide/services/usbguard/usbguard_allow_hid_and_hub/rule.yml @@ -25,6 +25,7 @@ identifiers: cce@rhcos4: CCE-82539-8 cce@rhel8: CCE-82368-2 cce@rhel9: CCE-84210-4 + cce@rhel10: CCE-88761-2 references: nist: CM-8(3),IA-3 diff --git a/linux_os/guide/services/usbguard/usbguard_allow_hub/rule.yml b/linux_os/guide/services/usbguard/usbguard_allow_hub/rule.yml index f70ea03211a..40598ed0493 100644 --- a/linux_os/guide/services/usbguard/usbguard_allow_hub/rule.yml +++ b/linux_os/guide/services/usbguard/usbguard_allow_hub/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82273-4 + cce@rhel10: CCE-89404-8 references: ospp: FMT_SMF_EXT.1 diff --git a/linux_os/guide/services/usbguard/usbguard_generate_policy/rule.yml b/linux_os/guide/services/usbguard/usbguard_generate_policy/rule.yml index 46c7d024b1e..60cd9f63088 100644 --- a/linux_os/guide/services/usbguard/usbguard_generate_policy/rule.yml +++ b/linux_os/guide/services/usbguard/usbguard_generate_policy/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83774-0 cce@rhel9: CCE-88882-6 + cce@rhel10: CCE-88632-5 references: disa: CCI-000416,CCI-001958 diff --git a/linux_os/guide/services/xwindows/disabling_xwindows/package_xorg-x11-server-common_removed/rule.yml b/linux_os/guide/services/xwindows/disabling_xwindows/package_xorg-x11-server-common_removed/rule.yml index 1a37f6dd576..5a1c5485f3f 100644 --- a/linux_os/guide/services/xwindows/disabling_xwindows/package_xorg-x11-server-common_removed/rule.yml +++ b/linux_os/guide/services/xwindows/disabling_xwindows/package_xorg-x11-server-common_removed/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-82757-6 cce@rhel9: CCE-84104-9 + cce@rhel10: CCE-89061-6 cce@sle12: CCE-92241-9 cce@sle15: CCE-91361-6 diff --git a/linux_os/guide/services/xwindows/disabling_xwindows/xwindows_runlevel_target/rule.yml b/linux_os/guide/services/xwindows/disabling_xwindows/xwindows_runlevel_target/rule.yml index dac0c0b8dda..8500723f5fa 100644 --- a/linux_os/guide/services/xwindows/disabling_xwindows/xwindows_runlevel_target/rule.yml +++ b/linux_os/guide/services/xwindows/disabling_xwindows/xwindows_runlevel_target/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-83380-6 cce@rhel9: CCE-84105-6 + cce@rhel10: CCE-89266-1 references: cis-csc: 12,15,8 diff --git a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/rule.yml b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/rule.yml index d152f2cf405..e9ed3cabd05 100644 --- a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue/rule.yml @@ -97,6 +97,7 @@ identifiers: cce@rhcos4: CCE-82555-4 cce@rhel8: CCE-80763-6 cce@rhel9: CCE-83557-9 + cce@rhel10: CCE-88261-3 cce@sle12: CCE-83054-7 cce@sle15: CCE-83262-6 diff --git a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue_net/rule.yml b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue_net/rule.yml index 4fe0d2ab77c..413a71a2c2e 100644 --- a/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue_net/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/banner_etc_issue_net/rule.yml @@ -50,6 +50,7 @@ severity: medium identifiers: cce@rhel8: CCE-86147-6 cce@rhel9: CCE-86148-4 + cce@rhel10: CCE-87619-3 cce@sle12: CCE-92228-6 cce@sle15: CCE-91350-9 diff --git a/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/rule.yml b/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/rule.yml index 9b5a4897cef..35c3f3c69e2 100644 --- a/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/banner_etc_motd/rule.yml @@ -50,6 +50,7 @@ severity: medium identifiers: cce@rhel8: CCE-83496-0 cce@rhel9: CCE-83559-5 + cce@rhel10: CCE-88409-8 cce@sle12: CCE-92227-8 cce@sle15: CCE-91349-1 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue/rule.yml index 7999ddb35ec..5b462c571e2 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83708-8 cce@rhel9: CCE-86699-6 + cce@rhel10: CCE-89209-1 cce@sle12: CCE-92233-6 cce@sle15: CCE-91355-8 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue_net/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue_net/rule.yml index a180a1bc3ce..b35984f5854 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue_net/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_issue_net/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86051-0 cce@rhel9: CCE-86052-8 + cce@rhel10: CCE-88343-9 cce@sle12: CCE-92236-9 cce@sle15: CCE-91358-2 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_motd/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_motd/rule.yml index c24b3157971..81166e8bdc4 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_motd/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_groupowner_etc_motd/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83728-6 cce@rhel9: CCE-86697-0 + cce@rhel10: CCE-87687-0 cce@sle12: CCE-92230-2 cce@sle15: CCE-91352-5 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue/rule.yml index c612bf5827f..9be88cdab3e 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83718-7 cce@rhel9: CCE-86700-2 + cce@rhel10: CCE-88544-2 cce@sle12: CCE-92234-4 cce@sle15: CCE-91356-6 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue_net/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue_net/rule.yml index 39c0ff61d4b..aaa54bea437 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue_net/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_issue_net/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86054-4 cce@rhel9: CCE-86057-7 + cce@rhel10: CCE-86969-3 cce@sle12: CCE-92237-7 cce@sle15: CCE-91359-0 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_motd/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_motd/rule.yml index 56455b5bcd0..ef5d7898239 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_motd/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_owner_etc_motd/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83738-5 cce@rhel9: CCE-86698-8 + cce@rhel10: CCE-87043-6 cce@sle12: CCE-92231-0 cce@sle15: CCE-91353-3 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue/rule.yml index 92dadaafbcc..905d300a86d 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83348-3 cce@rhel9: CCE-83551-2 + cce@rhel10: CCE-86812-5 cce@sle12: CCE-92232-8 cce@sle15: CCE-91354-1 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue_net/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue_net/rule.yml index 1b9adb8c6ce..b71a88b265d 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue_net/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_issue_net/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86047-8 cce@rhel9: CCE-86048-6 + cce@rhel10: CCE-87831-4 cce@sle12: CCE-92235-1 cce@sle15: CCE-91357-4 diff --git a/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_motd/rule.yml b/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_motd/rule.yml index c9a2f307893..8b759322516 100644 --- a/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_motd/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/file_permissions_etc_motd/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83338-4 cce@rhel9: CCE-83554-6 + cce@rhel10: CCE-90411-0 cce@sle12: CCE-92229-4 cce@sle15: CCE-91351-7 diff --git a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_banner_enabled/rule.yml b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_banner_enabled/rule.yml index 2fd01f71f07..4f7473139ba 100644 --- a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_banner_enabled/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_banner_enabled/rule.yml @@ -32,6 +32,7 @@ severity: medium identifiers: cce@rhel8: CCE-80768-5 cce@rhel9: CCE-87599-7 + cce@rhel10: CCE-87417-2 cce@sle12: CCE-83005-9 cce@sle15: CCE-83265-9 diff --git a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/rule.yml b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/rule.yml index 3acfead8148..1fe60ed140f 100644 --- a/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/rule.yml +++ b/linux_os/guide/system/accounts/accounts-banners/gui_login_banner/dconf_gnome_login_banner_text/rule.yml @@ -36,6 +36,7 @@ severity: medium identifiers: cce@rhel8: CCE-80770-1 cce@rhel9: CCE-86529-5 + cce@rhel10: CCE-88901-4 cce@sle12: CCE-83007-5 cce@sle15: CCE-83266-7 diff --git a/linux_os/guide/system/accounts/accounts-pam/disallow_bypass_password_sudo/rule.yml b/linux_os/guide/system/accounts/accounts-pam/disallow_bypass_password_sudo/rule.yml index 1a106722205..19b311979be 100644 --- a/linux_os/guide/system/accounts/accounts-pam/disallow_bypass_password_sudo/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/disallow_bypass_password_sudo/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-86319-1 cce@rhel9: CCE-85967-8 + cce@rhel10: CCE-89298-4 cce@sle12: CCE-83250-1 cce@sle15: CCE-91156-0 diff --git a/linux_os/guide/system/accounts/accounts-pam/display_login_attempts/rule.yml b/linux_os/guide/system/accounts/accounts-pam/display_login_attempts/rule.yml index 3116cd23335..ea6e1c5daad 100644 --- a/linux_os/guide/system/accounts/accounts-pam/display_login_attempts/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/display_login_attempts/rule.yml @@ -34,6 +34,7 @@ severity: low identifiers: cce@rhel8: CCE-80788-3 cce@rhel9: CCE-83560-3 + cce@rhel10: CCE-88650-7 cce@sle12: CCE-83149-5 cce@sle15: CCE-85560-1 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_password_auth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_password_auth/rule.yml index 49dad8c557b..533db03286d 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_password_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_password_auth/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-86931-3 cce@rhel9: CCE-86932-1 + cce@rhel10: CCE-87657-3 references: disa: CCI-000044 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_system_auth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_system_auth/rule.yml index acc86a1ba15..5be40f34907 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_system_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_pam_faillock_system_auth/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-86916-4 cce@rhel9: CCE-86917-2 + cce@rhel10: CCE-88810-7 references: disa: CCI-000044 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_selinux_faillock_dir/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_selinux_faillock_dir/rule.yml index c3cd0386b42..6e453a820d6 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_selinux_faillock_dir/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/account_password_selinux_faillock_dir/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86248-2 cce@rhel9: CCE-86249-0 + cce@rhel10: CCE-90568-7 references: disa: CCI-000044 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_password_auth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_password_auth/rule.yml index 38cd8be407f..451fe2cb8d9 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_password_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_password_auth/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-83478-8 cce@rhel9: CCE-86354-8 + cce@rhel10: CCE-89749-6 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_system_auth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_system_auth/rule.yml index 0d1763a2ad5..88275929ccf 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_system_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_pwhistory_remember_system_auth/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-83480-4 cce@rhel9: CCE-89176-2 + cce@rhel10: CCE-89776-9 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml index 4c1e45efb02..dccda1d7367 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_password_pam_unix_remember/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-80666-1 cce@rhel9: CCE-83584-3 + cce@rhel10: CCE-87288-7 cce@sle12: CCE-92217-9 cce@sle15: CCE-85678-1 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_audit/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_audit/rule.yml index f80717ab290..a25e3c01ab4 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_audit/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_audit/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-86099-9 cce@rhel9: CCE-86100-5 + cce@rhel10: CCE-90730-3 references: disa: CCI-000044 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml index dfef7e94f66..c4a8018cfac 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-80667-9 cce@rhel9: CCE-83587-6 + cce@rhel10: CCE-87388-5 cce@sle15: CCE-85842-3 references: diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml index 895c11c1ab9..ca67b9679f8 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_deny_root/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-80668-7 cce@rhel9: CCE-83589-2 + cce@rhel10: CCE-87975-9 cce@sle12: CCE-91468-9 cce@sle15: CCE-91171-9 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_dir/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_dir/rule.yml index 76c632b16fb..9aaf8c8f926 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_dir/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_dir/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-86067-6 cce@rhel9: CCE-86068-4 + cce@rhel10: CCE-90182-7 references: disa: CCI-000044,CCI-002238 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml index cd097042857..842f95dde0c 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_interval/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80669-5 cce@rhel9: CCE-83583-5 + cce@rhel10: CCE-86672-3 cce@sle15: CCE-91169-3 references: diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml index 61007542de1..5f6bb4d1844 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_faillock_unlock_time/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-80670-3 cce@rhel9: CCE-83588-4 + cce@rhel10: CCE-89250-5 cce@sle15: CCE-85841-5 references: diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_deny_root/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_deny_root/rule.yml index e35898c9642..54c6e456e9d 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_deny_root/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_deny_root/rule.yml @@ -15,6 +15,7 @@ rationale: |- severity: medium identifiers: + cce@rhel10: CCE-90683-4 cce@sle12: CCE-91546-2 cce@sle15: CCE-91281-6 diff --git a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_unlock_time/rule.yml b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_unlock_time/rule.yml index c20124b7404..18da50a7d7b 100644 --- a/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_unlock_time/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/locking_out_password_attempts/accounts_passwords_pam_tally2_unlock_time/rule.yml @@ -15,6 +15,7 @@ rationale: |- severity: medium identifiers: + cce@rhel10: CCE-88162-3 cce@sle12: CCE-91598-3 cce@sle15: CCE-91282-4 diff --git a/linux_os/guide/system/accounts/accounts-pam/package_pam_pwquality_installed/rule.yml b/linux_os/guide/system/accounts/accounts-pam/package_pam_pwquality_installed/rule.yml index 7750d662acd..6887f291189 100644 --- a/linux_os/guide/system/accounts/accounts-pam/package_pam_pwquality_installed/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/package_pam_pwquality_installed/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-86225-0 cce@rhel9: CCE-86226-8 + cce@rhel10: CCE-90527-3 references: cis@ubuntu2004: 5.3.1 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dcredit/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dcredit/rule.yml index 83b78658e2e..c22c166321a 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dcredit/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dcredit/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80653-9 cce@rhel9: CCE-83566-0 + cce@rhel10: CCE-89089-7 cce@sle12: CCE-92284-9 cce@sle15: CCE-85784-7 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dictcheck/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dictcheck/rule.yml index c5f05da7c8f..7c97ee4681a 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dictcheck/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_dictcheck/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-86233-4 cce@rhel9: CCE-88413-0 + cce@rhel10: CCE-88171-4 references: disa: CCI-000366 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml index 74a45fbdf41..ab6492ce61a 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_difok/rule.yml @@ -31,6 +31,7 @@ severity: medium identifiers: cce@rhel8: CCE-80654-7 cce@rhel9: CCE-83564-5 + cce@rhel10: CCE-90363-3 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_enforce_root/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_enforce_root/rule.yml index d47ea551ea1..c60e1d97d45 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_enforce_root/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_enforce_root/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-83377-2 cce@rhel9: CCE-86356-3 + cce@rhel10: CCE-90134-8 references: disa: CCI-000194,CCI-000193,CCI-001619,CCI-000205,CCI-000195,CCI-000192,CCI-000366 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_lcredit/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_lcredit/rule.yml index 6bde0918a99..0f42b1c95d7 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_lcredit/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_lcredit/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80655-4 cce@rhel9: CCE-83570-2 + cce@rhel10: CCE-90276-7 cce@sle12: CCE-91477-0 cce@sle15: CCE-85840-7 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml index 03c58431f4c..59b15a14794 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxclassrepeat/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-81034-1 cce@rhel9: CCE-83575-1 + cce@rhel10: CCE-88844-6 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml index c6f3135ccf5..7599f9c0f8b 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_maxrepeat/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-82066-2 cce@rhel9: CCE-83567-8 + cce@rhel10: CCE-88015-3 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml index 0fd82b0e250..0c4c9137d22 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minclass/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-82046-4 cce@rhel9: CCE-83563-7 + cce@rhel10: CCE-87289-5 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml index ae11874218d..ab1564fd24d 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_minlen/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-80656-2 cce@rhel9: CCE-83579-3 + cce@rhel10: CCE-87852-0 cce@sle12: CCE-92282-3 cce@sle15: CCE-85785-4 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml index 54883aed8ba..acaa4ac601b 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ocredit/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-80663-8 cce@rhel9: CCE-83565-2 + cce@rhel10: CCE-89297-6 cce@sle12: CCE-92285-6 cce@sle15: CCE-91157-8 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_password_auth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_password_auth/rule.yml index 3bd4daefd89..f9fd284af4a 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_password_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_password_auth/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-85877-9 cce@rhel9: CCE-85878-7 + cce@rhel10: CCE-89505-2 references: disa: CCI-000366 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_system_auth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_system_auth/rule.yml index 914759c0d4f..ce5973eaf6b 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_system_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_pwquality_system_auth/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-85872-0 cce@rhel9: CCE-85873-8 + cce@rhel10: CCE-89362-8 references: disa: CCI-000366 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml index 1559bc510ca..f6d54fe05ab 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_retry/rule.yml @@ -30,6 +30,7 @@ severity: medium identifiers: cce@rhel8: CCE-80664-6 cce@rhel9: CCE-83569-4 + cce@rhel10: CCE-90554-7 references: cis-csc: 1,11,12,15,16,3,5,9 diff --git a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ucredit/rule.yml b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ucredit/rule.yml index 816f6a6a3c2..40dc3a6552f 100644 --- a/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ucredit/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/password_quality/password_quality_pwquality/accounts_password_pam_ucredit/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-80665-3 cce@rhel9: CCE-83568-6 + cce@rhel10: CCE-89959-1 cce@sle12: CCE-92283-1 cce@sle15: CCE-85786-2 diff --git a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_libuserconf/rule.yml b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_libuserconf/rule.yml index 685afd44ee8..dbd1a033b47 100644 --- a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_libuserconf/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_libuserconf/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80891-5 cce@rhel9: CCE-88865-1 + cce@rhel10: CCE-90325-2 cce@sle12: CCE-92220-3 cce@sle15: CCE-85798-7 diff --git a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_logindefs/rule.yml b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_logindefs/rule.yml index b36ac37db72..357fb74962a 100644 --- a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_logindefs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_logindefs/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80892-3 cce@rhel9: CCE-90590-1 + cce@rhel10: CCE-89508-6 cce@sle12: CCE-83029-9 cce@sle15: CCE-83279-0 diff --git a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_passwordauth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_passwordauth/rule.yml index 84ddcc1dbd8..7060c3b63fb 100644 --- a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_passwordauth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_passwordauth/rule.yml @@ -37,6 +37,7 @@ severity: medium identifiers: cce@rhel8: CCE-85945-4 cce@rhel9: CCE-85946-2 + cce@rhel10: CCE-88661-4 references: cis-csc: 1,12,15,16,5 diff --git a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_systemauth/rule.yml b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_systemauth/rule.yml index ac9ab0d67e9..18a27824bd3 100644 --- a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_systemauth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_algorithm_systemauth/rule.yml @@ -47,6 +47,7 @@ severity: medium identifiers: cce@rhel8: CCE-80893-1 cce@rhel9: CCE-83581-9 + cce@rhel10: CCE-88697-8 cce@sle12: CCE-83184-2 cce@sle15: CCE-85565-0 diff --git a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_min_rounds_logindefs/rule.yml b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_min_rounds_logindefs/rule.yml index 7dc77eef14c..7923dd7a771 100644 --- a/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_min_rounds_logindefs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-pam/set_password_hashing_algorithm/set_password_hashing_min_rounds_logindefs/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-89707-4 cce@rhel9: CCE-89708-2 + cce@rhel10: CCE-90508-3 cce@sle12: CCE-83171-9 cce@sle15: CCE-85567-6 diff --git a/linux_os/guide/system/accounts/accounts-physical/coreos_disable_interactive_boot/rule.yml b/linux_os/guide/system/accounts/accounts-physical/coreos_disable_interactive_boot/rule.yml index 0b2582c2360..d2dabe5f2c9 100644 --- a/linux_os/guide/system/accounts/accounts-physical/coreos_disable_interactive_boot/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/coreos_disable_interactive_boot/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhcos4: CCE-83548-8 + cce@rhel10: CCE-86559-2 references: cis-csc: 11,12,14,15,16,18,3,5 diff --git a/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_burstaction/rule.yml b/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_burstaction/rule.yml index 35ad841ae43..55852305596 100644 --- a/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_burstaction/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_burstaction/rule.yml @@ -52,6 +52,7 @@ identifiers: cce@rhcos4: CCE-82495-3 cce@rhel8: CCE-80784-2 cce@rhel9: CCE-90308-8 + cce@rhel10: CCE-87627-6 cce@sle15: CCE-85665-8 references: diff --git a/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_reboot/rule.yml b/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_reboot/rule.yml index 882592c5a13..7ab3a0ed0b9 100644 --- a/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_reboot/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/disable_ctrlaltdel_reboot/rule.yml @@ -55,6 +55,7 @@ identifiers: cce@rhcos4: CCE-82493-8 cce@rhel8: CCE-80785-9 cce@rhel9: CCE-86667-3 + cce@rhel10: CCE-90035-7 cce@sle12: CCE-83018-2 cce@sle15: CCE-85625-2 diff --git a/linux_os/guide/system/accounts/accounts-physical/grub2_disable_interactive_boot/rule.yml b/linux_os/guide/system/accounts/accounts-physical/grub2_disable_interactive_boot/rule.yml index 6d5247f6fc7..eb1a2ef3424 100644 --- a/linux_os/guide/system/accounts/accounts-physical/grub2_disable_interactive_boot/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/grub2_disable_interactive_boot/rule.yml @@ -31,6 +31,7 @@ identifiers: cce@rhcos4: CCE-82551-3 cce@rhel8: CCE-80826-1 cce@rhel9: CCE-87114-5 + cce@rhel10: CCE-89661-3 cce@sle15: CCE-91152-9 references: diff --git a/linux_os/guide/system/accounts/accounts-physical/logind_session_timeout/rule.yml b/linux_os/guide/system/accounts/accounts-physical/logind_session_timeout/rule.yml index 35220b4d267..38e49c15d0c 100644 --- a/linux_os/guide/system/accounts/accounts-physical/logind_session_timeout/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/logind_session_timeout/rule.yml @@ -24,6 +24,7 @@ platforms: identifiers: cce@rhel8: CCE-90784-0 cce@rhel9: CCE-90785-7 + cce@rhel10: CCE-88334-8 references: cis-csc: 1,12,13,14,15,16,18,3,5,7,8 diff --git a/linux_os/guide/system/accounts/accounts-physical/require_emergency_target_auth/rule.yml b/linux_os/guide/system/accounts/accounts-physical/require_emergency_target_auth/rule.yml index 946ba4cb0f1..102fa944fb4 100644 --- a/linux_os/guide/system/accounts/accounts-physical/require_emergency_target_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/require_emergency_target_auth/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82186-8 cce@rhel9: CCE-83592-6 + cce@rhel10: CCE-89188-7 cce@sle12: CCE-92223-7 cce@sle15: CCE-91347-5 diff --git a/linux_os/guide/system/accounts/accounts-physical/require_singleuser_auth/rule.yml b/linux_os/guide/system/accounts/accounts-physical/require_singleuser_auth/rule.yml index bce5581559a..ac4b5a7337d 100644 --- a/linux_os/guide/system/accounts/accounts-physical/require_singleuser_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/require_singleuser_auth/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-82550-5 cce@rhel8: CCE-80855-0 cce@rhel9: CCE-83594-2 + cce@rhel10: CCE-90014-2 cce@sle12: CCE-92324-3 cce@sle15: CCE-91428-3 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_bashrc_exec_tmux/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_bashrc_exec_tmux/rule.yml index 56dbfeb808f..9dfae30f831 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_bashrc_exec_tmux/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_bashrc_exec_tmux/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82266-8 cce@rhel9: CCE-90586-9 + cce@rhel10: CCE-88313-2 references: disa: CCI-000056,CCI-000058 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_after_time/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_after_time/rule.yml index 64a5fe4fe38..b30afaa1517 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_after_time/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_after_time/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-82199-1 cce@rhel9: CCE-89876-7 + cce@rhel10: CCE-88723-2 references: disa: CCI-000057,CCI-000060 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_command/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_command/rule.yml index 18cc6fac544..07fdebf9cb2 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_command/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_command/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-80940-0 cce@rhel9: CCE-90171-0 + cce@rhel10: CCE-86847-1 references: disa: CCI-000056,CCI-000058 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_keybinding/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_keybinding/rule.yml index 57c03c39853..a40f5a68047 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_keybinding/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/configure_tmux_lock_keybinding/rule.yml @@ -21,6 +21,7 @@ severity: low identifiers: cce@rhel8: CCE-86135-1 cce@rhel9: CCE-86149-2 + cce@rhel10: CCE-86475-1 references: disa: CCI-000056 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/no_tmux_in_shells/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/no_tmux_in_shells/rule.yml index 21d0295bade..66c59681ceb 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/no_tmux_in_shells/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/no_tmux_in_shells/rule.yml @@ -18,6 +18,7 @@ severity: low identifiers: cce@rhel8: CCE-82361-7 cce@rhel9: CCE-89538-3 + cce@rhel10: CCE-86967-7 references: disa: CCI-000056,CCI-000058 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/package_tmux_installed/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/package_tmux_installed/rule.yml index 1b08d53afb0..b17c66f0c93 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/package_tmux_installed/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/console_screen_locking/package_tmux_installed/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80644-8 cce@rhel9: CCE-83599-1 + cce@rhel10: CCE-87577-3 references: cis-csc: 1,12,15,16 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml index e2239eb278a..fb57403dab2 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/configure_opensc_card_drivers/rule.yml @@ -31,6 +31,7 @@ severity: medium identifiers: cce@rhel8: CCE-80766-9 cce@rhel9: CCE-89122-6 + cce@rhel10: CCE-90065-4 cce@sle12: CCE-92221-1 cce@sle15: CCE-85843-1 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml index e2a98b54547..8d08df42a21 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/force_opensc_card_drivers/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80821-2 cce@rhel9: CCE-89151-5 + cce@rhel10: CCE-89474-1 cce@sle12: CCE-92222-9 cce@sle15: CCE-85827-4 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/install_smartcard_packages/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/install_smartcard_packages/rule.yml index 1b8b10d8823..7d96e885d5e 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/install_smartcard_packages/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/install_smartcard_packages/rule.yml @@ -41,6 +41,7 @@ platform: not_s390x_arch identifiers: cce@rhel8: CCE-84029-8 cce@rhel9: CCE-83596-7 + cce@rhel10: CCE-86642-6 cce@sle12: CCE-83177-6 cce@sle15: CCE-83292-3 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_opensc_installed/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_opensc_installed/rule.yml index 286ff93b3e3..5320652a303 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_opensc_installed/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_opensc_installed/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80846-9 cce@rhel9: CCE-83595-9 + cce@rhel10: CCE-86898-4 references: disa: CCI-001954,CCI-001953 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_pcsc-lite_installed/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_pcsc-lite_installed/rule.yml index 0fbd5372c22..014047c718f 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_pcsc-lite_installed/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/package_pcsc-lite_installed/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-80993-9 cce@rhel9: CCE-86280-5 + cce@rhel10: CCE-88682-0 references: disa: CCI-001954 diff --git a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/service_pcscd_enabled/rule.yml b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/service_pcscd_enabled/rule.yml index 3c92273dc1d..6f5e6c54af5 100644 --- a/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/service_pcscd_enabled/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/screen_locking/smart_card_login/service_pcscd_enabled/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80881-6 cce@rhel9: CCE-87907-2 + cce@rhel10: CCE-87363-8 cce@sle12: CCE-91646-0 cce@sle15: CCE-85844-9 diff --git a/linux_os/guide/system/accounts/accounts-physical/service_debug-shell_disabled/rule.yml b/linux_os/guide/system/accounts/accounts-physical/service_debug-shell_disabled/rule.yml index 27965341f7d..b9bdfde666c 100644 --- a/linux_os/guide/system/accounts/accounts-physical/service_debug-shell_disabled/rule.yml +++ b/linux_os/guide/system/accounts/accounts-physical/service_debug-shell_disabled/rule.yml @@ -25,9 +25,9 @@ identifiers: cce@rhcos4: CCE-82496-1 cce@rhel8: CCE-80876-6 cce@rhel9: CCE-90724-6 + cce@rhel10: CCE-90212-2 cce@sle15: CCE-91421-8 - references: cui: 3.4.5 disa: CCI-000366 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml index 58d5a07e5b0..6ea41b0fffd 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_disable_post_pw_expiration/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82695-8 cce@rhel8: CCE-80954-1 cce@rhel9: CCE-83627-0 + cce@rhel10: CCE-88966-7 cce@sle12: CCE-83051-3 cce@sle15: CCE-85558-5 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_temp_expire_date/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_temp_expire_date/rule.yml index eacc69d4794..47180dd05ef 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_temp_expire_date/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_temp_expire_date/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-82474-8 cce@rhel9: CCE-90096-9 + cce@rhel10: CCE-89470-9 cce@sle12: CCE-83043-0 cce@sle15: CCE-85553-6 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_unique_name/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_unique_name/rule.yml index 8242919dbc7..44ef63e9f62 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_unique_name/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/account_expiration/account_unique_name/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-80674-5 cce@rhel9: CCE-83628-8 + cce@rhel10: CCE-90323-7 cce@sle12: CCE-91550-4 cce@sle15: CCE-85845-6 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/account_unique_id/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/account_unique_id/rule.yml index dd5741673d9..8c2eab45963 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/account_unique_id/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/account_unique_id/rule.yml @@ -12,6 +12,7 @@ severity: medium identifiers: cce@rhel8: CCE-89903-9 cce@rhel9: CCE-88493-2 + cce@rhel10: CCE-89811-4 cce@sle12: CCE-83196-6 cce@sle15: CCE-83277-4 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/accounts_authorized_local_users/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/accounts_authorized_local_users/rule.yml index 88b1f0adbd3..552586cb555 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/accounts_authorized_local_users/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/accounts_authorized_local_users/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-85987-6 cce@rhel9: CCE-88048-4 + cce@rhel10: CCE-88135-9 cce@sle12: CCE-83195-8 cce@sle15: CCE-85561-9 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/group_unique_id/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/group_unique_id/rule.yml index 3ca41742d99..3dd65e2fc80 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/group_unique_id/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/group_unique_id/rule.yml @@ -12,6 +12,7 @@ severity: medium identifiers: cce@rhel8: CCE-86201-1 cce@rhel9: CCE-86043-7 + cce@rhel10: CCE-86908-1 cce@sle12: CCE-92206-2 cce@sle15: CCE-91339-2 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/group_unique_name/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/group_unique_name/rule.yml index 3b4ae8970a8..691c7ef89cc 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/group_unique_name/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/group_unique_name/rule.yml @@ -11,6 +11,7 @@ severity: medium identifiers: cce@rhel8: CCE-86328-2 + cce@rhel10: CCE-88449-4 cce@sle12: CCE-92207-0 cce@sle15: CCE-91340-0 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml index 596533df879..1ce9ffa5e64 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_maximum_age_login_defs/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80647-1 cce@rhel9: CCE-83606-4 + cce@rhel10: CCE-87961-9 cce@sle12: CCE-83050-5 cce@sle15: CCE-85570-0 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml index 1346cebca9f..d556150e6e8 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_minimum_age_login_defs/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-80648-9 cce@rhel9: CCE-83610-6 + cce@rhel10: CCE-89307-3 cce@sle12: CCE-83042-2 cce@sle15: CCE-85720-1 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml index e5b8425834e..cba84fad464 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_minlen_login_defs/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-80652-1 cce@rhel9: CCE-83608-0 + cce@rhel10: CCE-87452-9 cce@sle12: CCE-83257-6 cce@sle15: CCE-91168-5 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_existing/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_existing/rule.yml index 891aaf773d6..5295dd631a5 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_existing/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_existing/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82473-0 cce@rhel9: CCE-86031-2 + cce@rhel10: CCE-87137-6 cce@sle12: CCE-83041-4 cce@sle15: CCE-85571-8 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_root/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_root/rule.yml index 6e843554728..97714adfda0 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_root/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_max_life_root/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-87667-2 cce@rhel9: CCE-87668-0 + cce@rhel10: CCE-88296-9 ocil_clause: 'any results are returned that are not associated with a system account' diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_min_life_existing/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_min_life_existing/rule.yml index 2cd5c7d84a6..b48710adf00 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_min_life_existing/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_min_life_existing/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82472-2 cce@rhel9: CCE-89069-9 + cce@rhel10: CCE-87953-6 cce@sle12: CCE-83049-7 cce@sle15: CCE-85710-2 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_warn_age_existing/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_warn_age_existing/rule.yml index d1848c6c575..55bf2317239 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_warn_age_existing/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_set_warn_age_existing/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86914-9 cce@rhel9: CCE-86915-6 + cce@rhel10: CCE-87604-5 cce@sle12: CCE-92321-9 cce@sle15: CCE-92479-5 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml index 7c563edda59..9c2eb3066f8 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_password_warn_age_login_defs/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80671-1 cce@rhel9: CCE-83609-8 + cce@rhel10: CCE-89628-2 cce@sle12: CCE-92205-4 cce@sle15: CCE-91335-0 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_set_post_pw_existing/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_set_post_pw_existing/rule.yml index da78daab6a5..8ec2b5c05bd 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_set_post_pw_existing/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_expiration/accounts_set_post_pw_existing/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-86758-0 cce@rhel9: CCE-86759-8 + cce@rhel10: CCE-86554-3 cce@sle12: CCE-92322-7 cce@sle15: CCE-92480-3 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed/rule.yml index 809d3365d77..eb0efb8295c 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80651-3 cce@rhel9: CCE-83618-9 + cce@rhel10: CCE-87644-1 cce@sle12: CCE-91551-2 cce@sle15: CCE-85846-4 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed_sha512/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed_sha512/rule.yml index 0d769323ca3..e2d0cf92d6d 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed_sha512/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_all_shadowed_sha512/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-83484-6 cce@rhel9: CCE-89983-1 + cce@rhel10: CCE-90070-4 cce@sle12: CCE-83038-0 cce@sle15: CCE-85566-8 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_last_change_is_in_past/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_last_change_is_in_past/rule.yml index 0aaa8d6628d..193325e9852 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_last_change_is_in_past/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_last_change_is_in_past/rule.yml @@ -16,6 +16,7 @@ platform: machine identifiers: cce@rhel8: CCE-86525-3 cce@rhel9: CCE-86526-1 + cce@rhel10: CCE-90359-1 cce@sle12: CCE-92330-0 cce@sle15: CCE-92504-0 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_password_auth/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_password_auth/rule.yml index a258cfa0298..d48df0a5d6a 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_password_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_password_auth/rule.yml @@ -36,6 +36,7 @@ severity: medium identifiers: cce@rhel8: CCE-83403-6 cce@rhel9: CCE-83615-5 + cce@rhel10: CCE-88891-7 cce@sle12: CCE-91470-5 cce@sle15: CCE-91173-5 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_system_auth/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_system_auth/rule.yml index f5e7045a522..a86dd40d6da 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_system_auth/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/accounts_password_pam_unix_rounds_system_auth/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-83386-3 cce@rhel9: CCE-83621-3 + cce@rhel10: CCE-90063-9 cce@sle12: CCE-91471-3 cce@sle15: CCE-91172-7 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/gid_passwd_group_same/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/gid_passwd_group_same/rule.yml index 9636369e1aa..76fdb853648 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/gid_passwd_group_same/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/gid_passwd_group_same/rule.yml @@ -14,6 +14,7 @@ severity: low identifiers: cce@rhel8: CCE-80822-0 cce@rhel9: CCE-83613-0 + cce@rhel10: CCE-87466-9 cce@sle12: CCE-91552-0 cce@sle15: CCE-85847-2 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords/rule.yml index a1f629a9dc9..146d5983875 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82553-9 cce@rhel8: CCE-80841-0 cce@rhel9: CCE-83611-4 + cce@rhel10: CCE-86640-0 cce@sle12: CCE-83039-8 cce@sle15: CCE-85576-7 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords_etc_shadow/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords_etc_shadow/rule.yml index 50e264481d3..1a64a9d5605 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords_etc_shadow/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_empty_passwords_etc_shadow/rule.yml @@ -26,6 +26,7 @@ platform: machine identifiers: cce@rhel8: CCE-85953-8 cce@rhel9: CCE-85972-8 + cce@rhel10: CCE-90491-2 cce@sle12: CCE-83249-3 cce@sle15: CCE-91155-2 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_forward_files/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_forward_files/rule.yml index 6bb8f7971b7..411310e1c11 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_forward_files/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_forward_files/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-86755-6 cce@rhel9: CCE-86756-4 + cce@rhel10: CCE-90050-6 cce@sle12: CCE-92349-0 cce@sle15: CCE-92622-0 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_netrc_files/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_netrc_files/rule.yml index fd332bced1d..3d55e793701 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_netrc_files/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/password_storage/no_netrc_files/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82667-7 cce@rhel8: CCE-83444-0 cce@rhel9: CCE-83617-1 + cce@rhel10: CCE-89147-3 cce@sle12: CCE-92368-0 cce@sle15: CCE-92655-0 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_no_uid_except_zero/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_no_uid_except_zero/rule.yml index 9ccca23c9c0..6459341c432 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_no_uid_except_zero/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_no_uid_except_zero/rule.yml @@ -25,6 +25,7 @@ identifiers: cce@rhcos4: CCE-82699-0 cce@rhel8: CCE-80649-7 cce@rhel9: CCE-83624-7 + cce@rhel10: CCE-87552-6 cce@sle12: CCE-83020-8 cce@sle15: CCE-85664-1 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_root_gid_zero/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_root_gid_zero/rule.yml index 9585f7ca73c..4b8e3310f11 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_root_gid_zero/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/accounts_root_gid_zero/rule.yml @@ -13,6 +13,7 @@ severity: high identifiers: cce@rhel8: CCE-86297-9 cce@rhel9: CCE-86298-7 + cce@rhel10: CCE-90244-5 cce@sle12: CCE-91635-3 cce@sle15: CCE-91289-9 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_pam_wheel_group_empty/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_pam_wheel_group_empty/rule.yml index c2373a01dc9..9b504d70fcf 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_pam_wheel_group_empty/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_pam_wheel_group_empty/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86071-8 cce@rhel9: CCE-86072-6 + cce@rhel10: CCE-89099-6 cce@sle12: CCE-92353-2 cce@sle15: CCE-92528-9 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_root_password_configured/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_root_password_configured/rule.yml index c4712ae292e..6cf5c6aa74d 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_root_password_configured/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/ensure_root_password_configured/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-86517-0 cce@rhel9: CCE-87101-2 + cce@rhel10: CCE-89334-7 platform: machine diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_direct_root_logins/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_direct_root_logins/rule.yml index 5b78cda180a..738a00986d8 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_direct_root_logins/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_direct_root_logins/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82698-2 cce@rhel8: CCE-80840-2 cce@rhel9: CCE-83625-4 + cce@rhel10: CCE-87481-8 cce@sle12: CCE-91497-8 cce@sle15: CCE-91427-5 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_password_auth_for_systemaccounts/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_password_auth_for_systemaccounts/rule.yml index 530211b2e60..628e5127229 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_password_auth_for_systemaccounts/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_password_auth_for_systemaccounts/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86112-0 cce@rhel9: CCE-86113-8 + cce@rhel10: CCE-90273-4 references: nerc-cip: CIP-003-8 R5.1.1,CIP-003-8 R5.3,CIP-004-6 R2.3,CIP-007-3 R2.1,CIP-007-3 R2.2,CIP-007-3 R2.3,CIP-007-3 R5.1,CIP-007-3 R5.1.1,CIP-007-3 R5.1.2 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_shelllogin_for_systemaccounts/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_shelllogin_for_systemaccounts/rule.yml index cd9460766f6..a75f07946bc 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_shelllogin_for_systemaccounts/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/no_shelllogin_for_systemaccounts/rule.yml @@ -24,6 +24,7 @@ identifiers: cce@rhcos4: CCE-82697-4 cce@rhel8: CCE-80843-6 cce@rhel9: CCE-83623-9 + cce@rhel10: CCE-87448-7 cce@sle12: CCE-83232-9 cce@sle15: CCE-85672-4 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/restrict_serial_port_logins/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/restrict_serial_port_logins/rule.yml index c6bfbfed596..4db8280f1ae 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/restrict_serial_port_logins/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/restrict_serial_port_logins/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80856-8 cce@rhel9: CCE-83622-1 + cce@rhel10: CCE-89728-0 cce@sle15: CCE-91429-1 references: diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/securetty_root_login_console_only/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/securetty_root_login_console_only/rule.yml index 4b48db9193d..72fe084dd0c 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/securetty_root_login_console_only/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/securetty_root_login_console_only/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80864-2 cce@rhel9: CCE-83626-2 + cce@rhel10: CCE-89376-8 cce@sle12: CCE-92238-5 cce@sle15: CCE-91430-9 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_for_su/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_for_su/rule.yml index 11b23c8b1ff..6c0ca626469 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_for_su/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_for_su/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-83318-6 cce@rhel9: CCE-90085-2 + cce@rhel10: CCE-90595-0 cce@sle12: CCE-91633-8 cce@sle15: CCE-91336-8 diff --git a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_group_for_su/rule.yml b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_group_for_su/rule.yml index c2d51b983f4..c74eed55b03 100644 --- a/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_group_for_su/rule.yml +++ b/linux_os/guide/system/accounts/accounts-restrictions/root_logins/use_pam_wheel_group_for_su/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-86064-3 cce@rhel9: CCE-86065-0 + cce@rhel10: CCE-87119-4 cce@sle12: CCE-92351-6 cce@sle15: CCE-92522-2 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_have_homedir_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_have_homedir_login_defs/rule.yml index 33bff9201b0..6da117a36b6 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_have_homedir_login_defs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_have_homedir_login_defs/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-83789-8 cce@rhel9: CCE-88983-2 + cce@rhel10: CCE-88604-4 cce@sle12: CCE-83053-9 cce@sle15: CCE-85562-7 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml index 1cb2abdc8c6..2d87c3278b5 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_logon_fail_delay/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-84037-1 cce@rhel9: CCE-83635-3 + cce@rhel10: CCE-86822-4 cce@sle12: CCE-83028-1 references: diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml index 74013668ba0..1f5f6c9175c 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_max_concurrent_login_sessions/rule.yml @@ -20,6 +20,7 @@ severity: low identifiers: cce@rhel8: CCE-80955-8 cce@rhel9: CCE-83641-1 + cce@rhel10: CCE-90751-9 cce@sle12: CCE-83065-3 cce@sle15: CCE-85555-1 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_tmp/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_tmp/rule.yml index 82bb1fc0a16..3d44d96512f 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_tmp/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_tmp/rule.yml @@ -19,10 +19,10 @@ severity: low identifiers: cce@rhel8: CCE-83732-8 cce@rhel9: CCE-90827-7 + cce@rhel10: CCE-88705-9 cce@sle12: CCE-91506-6 cce@sle15: CCE-91197-4 - ocil_clause: is not configured ocil: |- diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_var_tmp/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_var_tmp/rule.yml index 4dd426a4dff..082587f0c15 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_var_tmp/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_polyinstantiated_var_tmp/rule.yml @@ -19,10 +19,10 @@ severity: low identifiers: cce@rhel8: CCE-83778-1 cce@rhel9: CCE-83642-9 + cce@rhel10: CCE-88424-7 cce@sle12: CCE-91507-4 cce@sle15: CCE-91198-2 - ocil_clause: is not configured ocil: |- diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml index 404af087184..a4f23500b6b 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_tmout/rule.yml @@ -40,6 +40,7 @@ severity: medium identifiers: cce@rhel8: CCE-80673-7 cce@rhel9: CCE-83633-8 + cce@rhel10: CCE-88163-1 cce@sle12: CCE-83011-7 cce@sle15: CCE-83269-1 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_group_ownership/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_group_ownership/rule.yml index 63daa13d299..9a913072624 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_group_ownership/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_group_ownership/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-86314-2 cce@rhel9: CCE-87037-8 + cce@rhel10: CCE-89225-7 cce@sle12: CCE-92295-5 cce@sle15: CCE-91408-5 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_no_world_writable_programs/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_no_world_writable_programs/rule.yml index d2397811b94..8065f0085e5 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_no_world_writable_programs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_no_world_writable_programs/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-84039-7 cce@rhel9: CCE-87451-1 + cce@rhel10: CCE-90449-0 cce@sle12: CCE-83099-2 cce@sle15: CCE-85632-8 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_user_ownership/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_user_ownership/rule.yml index 433420f9aa9..398de701628 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_user_ownership/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_user_dot_user_ownership/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86316-7 cce@rhel9: CCE-87038-6 + cce@rhel10: CCE-86981-8 cce@sle12: CCE-92296-3 cce@sle15: CCE-91409-3 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_user_home_paths_only/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_user_home_paths_only/rule.yml index 25359fbb02b..6d4ef3b0e9f 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_user_home_paths_only/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_user_home_paths_only/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-84040-5 cce@rhel9: CCE-87487-5 + cce@rhel10: CCE-88926-1 cce@sle12: CCE-83098-4 cce@sle15: CCE-85631-0 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_defined/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_defined/rule.yml index bf9fd270648..dd739297e85 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_defined/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_defined/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-84036-3 cce@rhel9: CCE-88964-2 + cce@rhel10: CCE-89933-6 cce@sle12: CCE-83075-2 cce@sle15: CCE-85627-8 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_exists/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_exists/rule.yml index 18626e36f6a..4fbbcb182e8 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_exists/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_user_interactive_home_directory_exists/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-83424-2 cce@rhel9: CCE-83639-5 + cce@rhel10: CCE-86659-0 cce@sle12: CCE-83074-5 cce@sle15: CCE-85628-6 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_groupownership/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_groupownership/rule.yml index 0a1b29c5b00..71cb3ec5d38 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_groupownership/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_groupownership/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86534-5 cce@rhel9: CCE-87039-4 + cce@rhel10: CCE-87195-4 cce@sle12: CCE-92292-2 cce@sle15: CCE-91405-1 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_ownership/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_ownership/rule.yml index 220b3dc619b..b966ec70f61 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_ownership/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_ownership/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-87040-2 cce@rhel9: CCE-87041-0 + cce@rhel10: CCE-88043-5 cce@sle12: CCE-92293-0 cce@sle15: CCE-91406-9 diff --git a/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_permissions/rule.yml b/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_permissions/rule.yml index 9ccd2492405..72dd0b8c092 100644 --- a/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_permissions/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/accounts_users_home_files_permissions/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-85888-6 cce@rhel9: CCE-87042-8 + cce@rhel10: CCE-87460-2 cce@sle12: CCE-92290-6 cce@sle15: CCE-91403-6 diff --git a/linux_os/guide/system/accounts/accounts-session/file_groupownership_home_directories/rule.yml b/linux_os/guide/system/accounts/accounts-session/file_groupownership_home_directories/rule.yml index 3307b1160cb..04bdb64a950 100644 --- a/linux_os/guide/system/accounts/accounts-session/file_groupownership_home_directories/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/file_groupownership_home_directories/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-83434-1 cce@rhel9: CCE-83629-6 + cce@rhel10: CCE-87946-0 cce@sle12: CCE-83096-8 cce@sle15: CCE-85711-0 diff --git a/linux_os/guide/system/accounts/accounts-session/file_ownership_home_directories/rule.yml b/linux_os/guide/system/accounts/accounts-session/file_ownership_home_directories/rule.yml index 77b70872d26..ef8f4f5f34b 100644 --- a/linux_os/guide/system/accounts/accounts-session/file_ownership_home_directories/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/file_ownership_home_directories/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-86131-0 + cce@rhel10: CCE-88344-7 cce@sle12: CCE-92291-4 cce@sle15: CCE-91404-4 diff --git a/linux_os/guide/system/accounts/accounts-session/file_permission_user_init_files/rule.yml b/linux_os/guide/system/accounts/accounts-session/file_permission_user_init_files/rule.yml index 3bb0d54d5f5..bcc5e26896d 100644 --- a/linux_os/guide/system/accounts/accounts-session/file_permission_user_init_files/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/file_permission_user_init_files/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-84043-9 cce@rhel9: CCE-83637-9 + cce@rhel10: CCE-87771-2 cce@sle12: CCE-83097-6 cce@sle15: CCE-85630-2 diff --git a/linux_os/guide/system/accounts/accounts-session/file_permissions_home_directories/rule.yml b/linux_os/guide/system/accounts/accounts-session/file_permissions_home_directories/rule.yml index 0e9456e3d21..035a9df8500 100644 --- a/linux_os/guide/system/accounts/accounts-session/file_permissions_home_directories/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/file_permissions_home_directories/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-84038-9 cce@rhel9: CCE-83634-6 + cce@rhel10: CCE-86605-3 cce@sle12: CCE-83076-0 cce@sle15: CCE-85629-4 diff --git a/linux_os/guide/system/accounts/accounts-session/root_paths/accounts_root_path_dirs_no_write/rule.yml b/linux_os/guide/system/accounts/accounts-session/root_paths/accounts_root_path_dirs_no_write/rule.yml index 38bf1079ef7..75ed471dc12 100644 --- a/linux_os/guide/system/accounts/accounts-session/root_paths/accounts_root_path_dirs_no_write/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/root_paths/accounts_root_path_dirs_no_write/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80672-9 cce@rhel9: CCE-83643-7 + cce@rhel10: CCE-88150-8 cce@sle12: CCE-92288-0 cce@sle15: CCE-91401-0 diff --git a/linux_os/guide/system/accounts/accounts-session/root_paths/root_path_no_dot/rule.yml b/linux_os/guide/system/accounts/accounts-session/root_paths/root_path_no_dot/rule.yml index 8e7f608aa86..a410f861004 100644 --- a/linux_os/guide/system/accounts/accounts-session/root_paths/root_path_no_dot/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/root_paths/root_path_no_dot/rule.yml @@ -22,6 +22,7 @@ severity: unknown identifiers: cce@rhel8: CCE-85914-0 cce@rhel9: CCE-88059-1 + cce@rhel10: CCE-88793-5 cce@sle12: CCE-92287-2 cce@sle15: CCE-91400-2 diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml index 021cc95fb0e..e744bbb7cb4 100644 --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_bashrc/rule.yml @@ -26,6 +26,7 @@ identifiers: cce@rhcos4: CCE-84260-9 cce@rhel8: CCE-81036-6 cce@rhel9: CCE-83644-5 + cce@rhel10: CCE-88580-6 cce@sle12: CCE-91530-6 cce@sle15: CCE-91215-4 diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml index bf2dbc750f7..07be7945122 100644 --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_csh_cshrc/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-84261-7 cce@rhel8: CCE-81037-4 cce@rhel9: CCE-87721-7 + cce@rhel10: CCE-90597-6 references: cis-csc: '18' diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml index e6cb0603973..cd4197a0a09 100644 --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_login_defs/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82888-9 cce@rhel9: CCE-83647-8 + cce@rhel10: CCE-89314-9 cce@sle12: CCE-83052-1 cce@sle15: CCE-85659-1 diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml index 88de78b99d1..fab5e5e16a6 100644 --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_etc_profile/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-84262-5 cce@rhel8: CCE-81035-8 cce@rhel9: CCE-90828-5 + cce@rhel10: CCE-87651-6 cce@sle12: CCE-91531-4 cce@sle15: CCE-91216-2 diff --git a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_interactive_users/rule.yml b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_interactive_users/rule.yml index 3f7ca3912d6..92a399ce27c 100644 --- a/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_interactive_users/rule.yml +++ b/linux_os/guide/system/accounts/accounts-session/user_umask/accounts_umask_interactive_users/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-84044-7 cce@rhel9: CCE-90365-8 + cce@rhel10: CCE-87122-8 references: cis@ubuntu2004: 5.4.4 diff --git a/linux_os/guide/system/accounts/enable_authselect/rule.yml b/linux_os/guide/system/accounts/enable_authselect/rule.yml index 8a47c524ba8..5719415a561 100644 --- a/linux_os/guide/system/accounts/enable_authselect/rule.yml +++ b/linux_os/guide/system/accounts/enable_authselect/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-88248-0 cce@rhel9: CCE-89732-2 + cce@rhel10: CCE-87407-3 references: disa: CCI-000213 diff --git a/linux_os/guide/system/bootloader-grub2/grub2_disable_recovery/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_disable_recovery/rule.yml index fb126cbe7d8..6919ef54873 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_disable_recovery/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_disable_recovery/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-86006-4 cce@rhel9: CCE-85986-8 + cce@rhel10: CCE-87007-1 references: ospp: FIA_UAU.1 diff --git a/linux_os/guide/system/bootloader-grub2/grub2_enable_iommu_force/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_enable_iommu_force/rule.yml index d745deed77a..84d077c730a 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_enable_iommu_force/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_enable_iommu_force/rule.yml @@ -16,10 +16,10 @@ severity: unknown identifiers: cce@rhel8: CCE-83920-9 cce@rhel9: CCE-83844-1 + cce@rhel10: CCE-87932-0 cce@sle12: CCE-91532-2 cce@sle15: CCE-91217-0 - platform: machine ocil_clause: 'I/OMMU is not activated' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_kernel_trust_cpu_rng/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_kernel_trust_cpu_rng/rule.yml index ab983a5e6a7..1a867b4e650 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_kernel_trust_cpu_rng/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_kernel_trust_cpu_rng/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-83314-5 cce@rhel9: CCE-83841-7 + cce@rhel10: CCE-89051-7 references: ospp: FCS_RBG_EXT.1.1 diff --git a/linux_os/guide/system/bootloader-grub2/grub2_l1tf_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_l1tf_argument/rule.yml index 753997cd041..c2294d46d55 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_l1tf_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_l1tf_argument/rule.yml @@ -29,7 +29,7 @@ severity: high identifiers: cce@rhel8: CCE-88123-5 cce@rhel9: CCE-89123-4 - + cce@rhel10: CCE-86521-2 ocil_clause: 'l1tf mitigations are not configured appropriately' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_mce_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_mce_argument/rule.yml index 94d4bb25687..1878c63fa04 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_mce_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_mce_argument/rule.yml @@ -22,7 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-87098-0 cce@rhel9: CCE-88098-9 - + cce@rhel10: CCE-87067-5 ocil_clause: 'MCE tolerance is not set to zero' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_mds_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_mds_argument/rule.yml index a45634b9a7e..e9d37a1d3c1 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_mds_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_mds_argument/rule.yml @@ -40,6 +40,7 @@ severity: medium identifiers: cce@rhel8: CCE-89456-8 cce@rhel9: CCE-90456-5 + cce@rhel10: CCE-88327-2 ocil_clause: 'MDS mitigations are not configured appropriately' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_nosmap_argument_absent/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_nosmap_argument_absent/rule.yml index 32e75459419..db1fdff2117 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_nosmap_argument_absent/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_nosmap_argument_absent/rule.yml @@ -24,7 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-87345-5 cce@rhel9: CCE-88345-4 - + cce@rhel10: CCE-89372-7 ocil_clause: 'the kernel is configured to disable SMAP' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_nosmep_argument_absent/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_nosmep_argument_absent/rule.yml index 2e8100e6f89..3bdd52aa725 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_nosmep_argument_absent/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_nosmep_argument_absent/rule.yml @@ -24,7 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-85989-2 cce@rhel9: CCE-86089-0 - + cce@rhel10: CCE-89827-0 ocil_clause: 'the kernel is configured to disable SMEP' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_page_alloc_shuffle_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_page_alloc_shuffle_argument/rule.yml index 9557cba9319..e483044c000 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_page_alloc_shuffle_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_page_alloc_shuffle_argument/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel9: CCE-85879-5 + cce@rhel10: CCE-90506-7 ocil_clause: 'randomization of the page allocator is not enabled in the kernel' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_pti_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_pti_argument/rule.yml index b825403d18a..94c2f2efcd6 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_pti_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_pti_argument/rule.yml @@ -20,6 +20,7 @@ severity: low identifiers: cce@rhel8: CCE-82194-2 cce@rhel9: CCE-83843-3 + cce@rhel10: CCE-88971-7 references: disa: CCI-000381 diff --git a/linux_os/guide/system/bootloader-grub2/grub2_rng_core_default_quality_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_rng_core_default_quality_argument/rule.yml index 56c075d9900..7d8006c8bfb 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_rng_core_default_quality_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_rng_core_default_quality_argument/rule.yml @@ -30,7 +30,7 @@ severity: low identifiers: cce@rhel8: CCE-89567-2 cce@rhel9: CCE-90567-9 - + cce@rhel10: CCE-90519-0 ocil_clause: 'trust on hardware random number generator is not configured appropriately' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_slab_nomerge_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_slab_nomerge_argument/rule.yml index 1d1e29541a5..fc87c9c677b 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_slab_nomerge_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_slab_nomerge_argument/rule.yml @@ -28,7 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-86777-0 cce@rhel9: CCE-87770-4 - + cce@rhel10: CCE-89884-1 ocil_clause: 'merging of slabs with similar size is enabled' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_spec_store_bypass_disable_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_spec_store_bypass_disable_argument/rule.yml index 1df1c6ce408..c5a8bf55a47 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_spec_store_bypass_disable_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_spec_store_bypass_disable_argument/rule.yml @@ -32,7 +32,7 @@ severity: medium identifiers: cce@rhel8: CCE-89234-9 cce@rhel9: CCE-90234-6 - + cce@rhel10: CCE-89300-8 ocil_clause: 'SSB is not configured appropriately' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_spectre_v2_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_spectre_v2_argument/rule.yml index 9418a4c4e2a..30fac26201b 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_spectre_v2_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_spectre_v2_argument/rule.yml @@ -25,7 +25,7 @@ severity: high identifiers: cce@rhel8: CCE-89345-3 cce@rhel9: CCE-90345-0 - + cce@rhel10: CCE-90401-1 ocil_clause: 'spectre_v2 mitigation is not enforced' diff --git a/linux_os/guide/system/bootloader-grub2/grub2_systemd_debug-shell_argument_absent/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_systemd_debug-shell_argument_absent/rule.yml index 8b6ff3bc333..55d8e0e7f64 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_systemd_debug-shell_argument_absent/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_systemd_debug-shell_argument_absent/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel9: CCE-86292-0 + cce@rhel10: CCE-89168-9 references: ospp: FIA_UAU.1 diff --git a/linux_os/guide/system/bootloader-grub2/grub2_vsyscall_argument/rule.yml b/linux_os/guide/system/bootloader-grub2/grub2_vsyscall_argument/rule.yml index c20403b04df..5d9d6817a74 100644 --- a/linux_os/guide/system/bootloader-grub2/grub2_vsyscall_argument/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/grub2_vsyscall_argument/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80946-7 cce@rhel9: CCE-83842-5 + cce@rhel10: CCE-87153-3 references: disa: CCI-001084 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_grub2_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_grub2_cfg/rule.yml index 9ec567cc8c8..528f1c8f60f 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_grub2_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_grub2_cfg/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80800-6 cce@rhel9: CCE-83848-2 + cce@rhel10: CCE-88691-1 cce@sle12: CCE-91623-9 cce@sle15: CCE-85849-8 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_user_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_user_cfg/rule.yml index c4ac8c57d69..9dac1e38944 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_user_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/file_groupowner_user_cfg/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86009-8 cce@rhel9: CCE-86010-6 + cce@rhel10: CCE-86797-8 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_grub2_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_grub2_cfg/rule.yml index 98c3de6f31f..2ccefb10e1e 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_grub2_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_grub2_cfg/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-80805-5 cce@rhel9: CCE-83845-8 + cce@rhel10: CCE-89438-6 cce@sle12: CCE-91624-7 cce@sle15: CCE-85848-0 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_user_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_user_cfg/rule.yml index 3653a6ab687..85899b1ee9f 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_user_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/file_owner_user_cfg/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86015-5 cce@rhel9: CCE-86016-3 + cce@rhel10: CCE-90573-7 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_grub2_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_grub2_cfg/rule.yml index 9709042f676..582ff8e50f5 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_grub2_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_grub2_cfg/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-80814-7 cce@rhel9: CCE-83846-6 + cce@rhel10: CCE-89290-1 cce@sle12: CCE-92216-1 cce@sle15: CCE-91426-7 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_user_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_user_cfg/rule.yml index 0d4d1d772fb..b8258f5e9f3 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_user_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/file_permissions_user_cfg/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86024-7 cce@rhel9: CCE-86025-4 + cce@rhel10: CCE-90099-3 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_admin_username/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_admin_username/rule.yml index e49280f1f27..a78a799a6db 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_admin_username/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_admin_username/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-83582-7 cce@rhel8: CCE-83561-1 cce@rhel9: CCE-87370-3 + cce@rhel10: CCE-89960-9 references: cis-csc: 1,11,12,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_password/rule.yml b/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_password/rule.yml index bdafd25b8d3..ed27a3ad212 100644 --- a/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_password/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/non-uefi/grub2_password/rule.yml @@ -41,6 +41,7 @@ severity: high identifiers: cce@rhel8: CCE-80828-7 cce@rhel9: CCE-83849-0 + cce@rhel10: CCE-87614-4 cce@sle12: CCE-83044-8 cce@sle15: CCE-83274-1 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_grub2_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_grub2_cfg/rule.yml index 70e130eda2e..1b18ddff95a 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_grub2_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_grub2_cfg/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-85915-7 cce@rhel9: CCE-86696-2 + cce@rhel10: CCE-88090-6 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_user_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_user_cfg/rule.yml index c9e9abc8aa7..55e0ccb1334 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_user_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/file_groupowner_efi_user_cfg/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86012-2 cce@rhel9: CCE-86013-0 + cce@rhel10: CCE-87222-6 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_grub2_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_grub2_cfg/rule.yml index 556a9856f01..63e6683341b 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_grub2_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_grub2_cfg/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-85913-2 cce@rhel9: CCE-86695-4 + cce@rhel10: CCE-89243-0 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_user_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_user_cfg/rule.yml index 78fd6b5bf88..4c154afd3d2 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_user_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/file_owner_efi_user_cfg/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86021-3 cce@rhel9: CCE-86022-1 + cce@rhel10: CCE-89217-4 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_grub2_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_grub2_cfg/rule.yml index 6b471c4ca75..e6c401a43c9 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_grub2_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_grub2_cfg/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-85912-4 cce@rhel9: CCE-85925-6 + cce@rhel10: CCE-88815-6 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_user_cfg/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_user_cfg/rule.yml index ebddd9ae20d..1254dfbaade 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_user_cfg/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/file_permissions_efi_user_cfg/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-86028-8 cce@rhel9: CCE-86029-6 + cce@rhel10: CCE-90297-3 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_admin_username/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_admin_username/rule.yml index c4c22b8ad9a..ed93df342a5 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_admin_username/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_admin_username/rule.yml @@ -31,6 +31,7 @@ identifiers: cce@rhcos4: CCE-83540-5 cce@rhel8: CCE-83542-1 cce@rhel9: CCE-89427-9 + cce@rhel10: CCE-89685-2 references: cis-csc: 11,12,14,15,16,18,3,5 diff --git a/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_password/rule.yml b/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_password/rule.yml index f7f6c9c85a3..10596e1917b 100644 --- a/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_password/rule.yml +++ b/linux_os/guide/system/bootloader-grub2/uefi/grub2_uefi_password/rule.yml @@ -42,6 +42,7 @@ identifiers: cce@rhcos4: CCE-82552-1 cce@rhel8: CCE-80829-5 cce@rhel9: CCE-88654-9 + cce@rhel10: CCE-89236-4 cce@sle12: CCE-83045-5 cce@sle15: CCE-83275-8 diff --git a/linux_os/guide/system/bootloader-zipl/zipl_audit_argument/rule.yml b/linux_os/guide/system/bootloader-zipl/zipl_audit_argument/rule.yml index 007987abfb2..9d37f25bf08 100644 --- a/linux_os/guide/system/bootloader-zipl/zipl_audit_argument/rule.yml +++ b/linux_os/guide/system/bootloader-zipl/zipl_audit_argument/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-83321-0 cce@rhel9: CCE-84096-7 + cce@rhel10: CCE-88929-5 references: cis@ubuntu2004: 4.1.1.3 diff --git a/linux_os/guide/system/bootloader-zipl/zipl_audit_backlog_limit_argument/rule.yml b/linux_os/guide/system/bootloader-zipl/zipl_audit_backlog_limit_argument/rule.yml index a9882b978d1..dd9a9f44dca 100644 --- a/linux_os/guide/system/bootloader-zipl/zipl_audit_backlog_limit_argument/rule.yml +++ b/linux_os/guide/system/bootloader-zipl/zipl_audit_backlog_limit_argument/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-83341-8 cce@rhel9: CCE-84099-1 + cce@rhel10: CCE-89871-8 references: cis@ubuntu2004: 4.1.1.4 diff --git a/linux_os/guide/system/bootloader-zipl/zipl_systemd_debug-shell_argument_absent/rule.yml b/linux_os/guide/system/bootloader-zipl/zipl_systemd_debug-shell_argument_absent/rule.yml index fcc4c776eff..875a0d7a713 100644 --- a/linux_os/guide/system/bootloader-zipl/zipl_systemd_debug-shell_argument_absent/rule.yml +++ b/linux_os/guide/system/bootloader-zipl/zipl_systemd_debug-shell_argument_absent/rule.yml @@ -30,6 +30,7 @@ severity: medium identifiers: cce@rhel9: CCE-86420-7 + cce@rhel10: CCE-87936-1 references: ospp: FIA_UAU.1 diff --git a/linux_os/guide/system/bootloader-zipl/zipl_vsyscall_argument/rule.yml b/linux_os/guide/system/bootloader-zipl/zipl_vsyscall_argument/rule.yml index ec4767e7755..90112010ad0 100644 --- a/linux_os/guide/system/bootloader-zipl/zipl_vsyscall_argument/rule.yml +++ b/linux_os/guide/system/bootloader-zipl/zipl_vsyscall_argument/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-83381-4 cce@rhel9: CCE-84100-7 + cce@rhel10: CCE-88205-0 references: ospp: FPT_ASLR_EXT.1 diff --git a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_latent_entropy/rule.yml b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_latent_entropy/rule.yml index cb16d4d5a01..41bcebf5469 100644 --- a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_latent_entropy/rule.yml +++ b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_latent_entropy/rule.yml @@ -29,7 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-87034-5 cce@rhel9: CCE-87035-2 - + cce@rhel10: CCE-87680-5 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_randstruct/rule.yml b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_randstruct/rule.yml index 2be58a7312a..93d6febef1f 100644 --- a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_randstruct/rule.yml +++ b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_randstruct/rule.yml @@ -24,7 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-87107-9 cce@rhel9: CCE-87109-5 - + cce@rhel10: CCE-89190-3 ocil_clause: 'the kernel was built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_stackleak/rule.yml b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_stackleak/rule.yml index 2677b794815..2bb5b1014ea 100644 --- a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_stackleak/rule.yml +++ b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_stackleak/rule.yml @@ -28,7 +28,7 @@ severity: medium identifiers: cce@rhel9: CCE-87128-5 - + cce@rhel10: CCE-87622-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak/rule.yml b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak/rule.yml index 747f2f2f65b..8e9dfad0c13 100644 --- a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak/rule.yml +++ b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak/rule.yml @@ -25,7 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-87046-9 cce@rhel9: CCE-87047-7 - + cce@rhel10: CCE-90661-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak_byref_all/rule.yml b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak_byref_all/rule.yml index 3f1b89941ba..23a009aa168 100644 --- a/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak_byref_all/rule.yml +++ b/linux_os/guide/system/kernel_build_config/gcc_plugin/kernel_config_gcc_plugin_structleak_byref_all/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-87089-9 cce@rhel9: CCE-87090-7 - + cce@rhel10: CCE-90006-8 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_acpi_custom_method/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_acpi_custom_method/rule.yml index 1d8de840470..47556637067 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_acpi_custom_method/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_acpi_custom_method/rule.yml @@ -21,7 +21,7 @@ severity: low identifiers: cce@rhel8: CCE-86778-8 cce@rhel9: CCE-86779-6 - + cce@rhel10: CCE-89223-2 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_arm64_sw_ttbr0_pan/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_arm64_sw_ttbr0_pan/rule.yml index 6eebe0b0a43..05f1700a0a0 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_arm64_sw_ttbr0_pan/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_arm64_sw_ttbr0_pan/rule.yml @@ -26,7 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-89059-0 cce@rhel9: CCE-89060-8 - + cce@rhel10: CCE-88152-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_binfmt_misc/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_binfmt_misc/rule.yml index a112457f3d3..212d9ef32b8 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_binfmt_misc/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_binfmt_misc/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-87766-2 cce@rhel9: CCE-87767-0 - + cce@rhel10: CCE-87210-1 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_bug/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_bug/rule.yml index 7f7cff8d5fb..a92d750936c 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_bug/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_bug/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86095-7 cce@rhel9: CCE-86096-5 - + cce@rhel10: CCE-89980-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_bug_on_data_corruption/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_bug_on_data_corruption/rule.yml index 91efc1999f0..f8e357dcc85 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_bug_on_data_corruption/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_bug_on_data_corruption/rule.yml @@ -21,7 +21,7 @@ severity: low identifiers: cce@rhel8: CCE-87304-2 cce@rhel9: CCE-87305-9 - + cce@rhel10: CCE-89202-6 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_compat_brk/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_compat_brk/rule.yml index 4eacfd337ac..22af2d7de31 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_compat_brk/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_compat_brk/rule.yml @@ -22,7 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-88962-6 cce@rhel9: CCE-88963-4 - + cce@rhel10: CCE-90053-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_compat_vdso/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_compat_vdso/rule.yml index b5e33195fd3..943f957d4c1 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_compat_vdso/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_compat_vdso/rule.yml @@ -21,7 +21,7 @@ severity: low identifiers: cce@rhel8: CCE-87256-4 cce@rhel9: CCE-87257-2 - + cce@rhel10: CCE-88353-8 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_debug_credentials/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_debug_credentials/rule.yml index aa14b3e3da8..9751b1e43b5 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_debug_credentials/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_debug_credentials/rule.yml @@ -23,7 +23,7 @@ severity: low identifiers: cce@rhel8: CCE-86656-6 cce@rhel9: CCE-86657-4 - + cce@rhel10: CCE-88628-3 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_debug_fs/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_debug_fs/rule.yml index f59e62210eb..c325f6265d8 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_debug_fs/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_debug_fs/rule.yml @@ -19,7 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-88033-6 cce@rhel9: CCE-89033-5 - + cce@rhel10: CCE-90684-2 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_debug_list/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_debug_list/rule.yml index dfe5f08e632..6488e66426f 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_debug_list/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_debug_list/rule.yml @@ -20,7 +20,7 @@ severity: low identifiers: cce@rhel8: CCE-86986-7 cce@rhel9: CCE-86987-5 - + cce@rhel10: CCE-86739-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_debug_notifiers/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_debug_notifiers/rule.yml index 6f0ed9b37c6..17c0e198073 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_debug_notifiers/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_debug_notifiers/rule.yml @@ -20,7 +20,7 @@ severity: low identifiers: cce@rhel8: CCE-86814-1 cce@rhel9: CCE-86815-8 - + cce@rhel10: CCE-89355-2 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_debug_sg/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_debug_sg/rule.yml index aa2014b2937..8d27a5881e7 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_debug_sg/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_debug_sg/rule.yml @@ -19,7 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-87148-3 cce@rhel9: CCE-87149-1 - + cce@rhel10: CCE-89292-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_debug_wx/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_debug_wx/rule.yml index e169f45e277..28f775a3879 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_debug_wx/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_debug_wx/rule.yml @@ -24,7 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-87032-9 cce@rhel9: CCE-88032-8 - + cce@rhel10: CCE-89612-6 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_default_mmap_min_addr/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_default_mmap_min_addr/rule.yml index 6ae3a1a37fe..e9f2443a603 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_default_mmap_min_addr/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_default_mmap_min_addr/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-88160-7 cce@rhel9: CCE-88161-5 + cce@rhel10: CCE-90330-2 platform: x86_64_arch or aarch64_arch diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_devkmem/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_devkmem/rule.yml index c4bf760214e..16100ff20e3 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_devkmem/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_devkmem/rule.yml @@ -19,7 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-86947-9 cce@rhel9: CCE-86948-7 - + cce@rhel10: CCE-87428-9 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_fortify_source/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_fortify_source/rule.yml index 026fdaf27a2..b1cb3bddcff 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_fortify_source/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_fortify_source/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86545-1 cce@rhel9: CCE-86546-9 - + cce@rhel10: CCE-88438-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy/rule.yml index b49d2b3123e..5efc4799c7b 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy/rule.yml @@ -23,7 +23,7 @@ severity: high identifiers: cce@rhel8: CCE-88299-3 cce@rhel9: CCE-89299-2 - + cce@rhel10: CCE-87475-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy_fallback/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy_fallback/rule.yml index 4cc631c04f3..103f9b13847 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy_fallback/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_hardened_usercopy_fallback/rule.yml @@ -22,7 +22,7 @@ severity: high identifiers: cce@rhel8: CCE-86091-6 cce@rhel9: CCE-86092-4 - + cce@rhel10: CCE-87652-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_hibernation/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_hibernation/rule.yml index 189cc722b62..9e05dd5b022 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_hibernation/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_hibernation/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-87608-6 cce@rhel9: CCE-87609-4 - + cce@rhel10: CCE-87786-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_ia32_emulation/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_ia32_emulation/rule.yml index 7d16b48f9bf..60d176410d8 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_ia32_emulation/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_ia32_emulation/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-88746-3 cce@rhel9: CCE-88747-1 + cce@rhel10: CCE-87905-6 platform: x86_64_arch diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_kexec/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_kexec/rule.yml index 0344e02168d..c7ba5d36f3c 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_kexec/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_kexec/rule.yml @@ -20,7 +20,7 @@ severity: low identifiers: cce@rhel8: CCE-87488-3 cce@rhel9: CCE-87489-1 - + cce@rhel10: CCE-89414-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_ptys/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_ptys/rule.yml index d13dfe796ef..0662aab9b4d 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_ptys/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_ptys/rule.yml @@ -19,7 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-87925-4 cce@rhel9: CCE-87926-2 - + cce@rhel10: CCE-89570-6 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_emulate/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_emulate/rule.yml index 9c8926d710a..d166474f7fe 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_emulate/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_emulate/rule.yml @@ -22,7 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-87649-0 cce@rhel9: CCE-87650-8 - + cce@rhel10: CCE-89233-1 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_none/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_none/rule.yml index d80e195f509..d9267cc7d8c 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_none/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_none/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-87573-2 cce@rhel9: CCE-87574-0 - + cce@rhel10: CCE-87478-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_xonly/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_xonly/rule.yml index a52bde9a0ab..d3af0946806 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_xonly/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_legacy_vsyscall_xonly/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel9: CCE-87805-8 - + cce@rhel10: CCE-87630-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_modify_ldt_syscall/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_modify_ldt_syscall/rule.yml index f558e850f2d..ddd1e915f1a 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_modify_ldt_syscall/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_modify_ldt_syscall/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-88827-1 cce@rhel9: CCE-88828-9 + cce@rhel10: CCE-86522-0 platform: x86_64_arch diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig/rule.yml index d61ad146c7d..4f1bea71d00 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-89378-4 cce@rhel9: CCE-89379-2 - + cce@rhel10: CCE-86836-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_all/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_all/rule.yml index 5b72f20140c..37e9f12e17d 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_all/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_all/rule.yml @@ -19,7 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-89615-9 cce@rhel9: CCE-89616-7 - + cce@rhel10: CCE-86520-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_force/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_force/rule.yml index 5c2da307d53..208327b194e 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_force/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_force/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-89459-2 cce@rhel9: CCE-89460-0 - + cce@rhel10: CCE-89203-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_hash/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_hash/rule.yml index a5e2e5c293a..f05c876e20c 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_hash/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_hash/rule.yml @@ -19,7 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-89843-7 cce@rhel9: CCE-89844-5 - + cce@rhel10: CCE-87400-8 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_key/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_key/rule.yml index 983be55248a..cf1c3d8e6f0 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_key/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_key/rule.yml @@ -25,7 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-90000-1 cce@rhel9: CCE-89999-7 - + cce@rhel10: CCE-90444-1 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_sha512/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_sha512/rule.yml index 09ffb43ec69..723b7653d36 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_sha512/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_module_sig_sha512/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-89692-8 cce@rhel9: CCE-89691-0 - + cce@rhel10: CCE-87565-8 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning/rule.yml index 2d8f2f49992..7b09ff0a26e 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning/rule.yml @@ -22,7 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-88426-2 cce@rhel9: CCE-88427-0 - + cce@rhel10: CCE-87544-3 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_no_sanity/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_no_sanity/rule.yml index 2af4e95f684..89e9f627a72 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_no_sanity/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_no_sanity/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-88574-9 cce@rhel9: CCE-88575-6 - + cce@rhel10: CCE-87844-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_zero/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_zero/rule.yml index e80d0a08ef3..adf28b0b272 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_zero/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_page_poisoning_zero/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-88808-1 cce@rhel9: CCE-88809-9 - + cce@rhel10: CCE-90278-3 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_page_table_isolation/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_page_table_isolation/rule.yml index 3860c761484..08624fe8a16 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_page_table_isolation/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_page_table_isolation/rule.yml @@ -21,6 +21,7 @@ severity: high identifiers: cce@rhel8: CCE-88591-3 cce@rhel9: CCE-88592-1 + cce@rhel10: CCE-88464-3 platform: x86_64_arch diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_panic_on_oops/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_panic_on_oops/rule.yml index 1562c5dacdd..f712157a12e 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_panic_on_oops/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_panic_on_oops/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86176-5 cce@rhel9: CCE-86177-3 - + cce@rhel10: CCE-89985-6 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_panic_timeout/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_panic_timeout/rule.yml index af530e4fea5..32d45b4ca2f 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_panic_timeout/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_panic_timeout/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86349-8 cce@rhel9: CCE-86350-6 - + cce@rhel10: CCE-86964-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_proc_kcore/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_proc_kcore/rule.yml index a4ea7a4a58d..a4393155337 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_proc_kcore/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_proc_kcore/rule.yml @@ -19,7 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-87105-3 cce@rhel9: CCE-87106-1 - + cce@rhel10: CCE-88511-1 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_randomize_base/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_randomize_base/rule.yml index edbfa08220a..5c1576aa8a4 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_randomize_base/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_randomize_base/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-88318-1 cce@rhel9: CCE-88319-9 - + cce@rhel10: CCE-87989-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_randomize_memory/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_randomize_memory/rule.yml index 3088ed9abc3..827c666e449 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_randomize_memory/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_randomize_memory/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-88440-3 cce@rhel9: CCE-88441-1 + cce@rhel10: CCE-88383-5 platform: x86_64_arch diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_refcount_full/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_refcount_full/rule.yml index 467073d05d3..5711c2879b2 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_refcount_full/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_refcount_full/rule.yml @@ -24,7 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-86422-3 cce@rhel9: CCE-86423-1 - + cce@rhel10: CCE-88998-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_retpoline/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_retpoline/rule.yml index 4724507ae5b..261cd8a6ce8 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_retpoline/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_retpoline/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-87494-1 cce@rhel9: CCE-87495-8 - + cce@rhel10: CCE-89562-3 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_sched_stack_end_check/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_sched_stack_end_check/rule.yml index 1ea5b73cf71..7604089753c 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_sched_stack_end_check/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_sched_stack_end_check/rule.yml @@ -23,7 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-88041-9 cce@rhel9: CCE-89041-8 - + cce@rhel10: CCE-86229-2 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_seccomp/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_seccomp/rule.yml index 552c93f238e..b5f8d90b0e8 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_seccomp/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_seccomp/rule.yml @@ -22,7 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-86450-4 cce@rhel9: CCE-86451-2 - + cce@rhel10: CCE-87403-2 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_seccomp_filter/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_seccomp_filter/rule.yml index dc499bc14a1..4bf3b91642d 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_seccomp_filter/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_seccomp_filter/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86490-0 cce@rhel9: CCE-86491-8 - + cce@rhel10: CCE-89407-1 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_security/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_security/rule.yml index 74fe2a73cd9..c29c441ffab 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_security/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_security/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86572-5 cce@rhel9: CCE-86573-3 - + cce@rhel10: CCE-87679-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_security_dmesg_restrict/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_security_dmesg_restrict/rule.yml index 7d4292511b5..707e3b575b4 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_security_dmesg_restrict/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_security_dmesg_restrict/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-87339-8 cce@rhel9: CCE-87340-6 - + cce@rhel10: CCE-89137-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_security_writable_hooks/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_security_writable_hooks/rule.yml index e2286cb471d..add334676d5 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_security_writable_hooks/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_security_writable_hooks/rule.yml @@ -19,7 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-86884-4 cce@rhel9: CCE-86885-1 - + cce@rhel10: CCE-89825-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_security_yama/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_security_yama/rule.yml index 2348900cd62..9453e98b08b 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_security_yama/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_security_yama/rule.yml @@ -21,7 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-86716-8 cce@rhel9: CCE-86717-6 - + cce@rhel10: CCE-87793-6 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_hardened/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_hardened/rule.yml index f724c526b4b..f6556a1928a 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_hardened/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_hardened/rule.yml @@ -22,7 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-87962-7 cce@rhel9: CCE-87963-5 - + cce@rhel10: CCE-90147-0 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_random/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_random/rule.yml index c07fafbd77d..beec94b7968 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_random/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_slab_freelist_random/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-87725-8 cce@rhel9: CCE-87726-6 - + cce@rhel10: CCE-87141-8 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_slab_merge_default/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_slab_merge_default/rule.yml index b594a20c929..7c546f9bc12 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_slab_merge_default/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_slab_merge_default/rule.yml @@ -27,7 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-88122-7 cce@rhel9: CCE-88121-9 - + cce@rhel10: CCE-88834-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_slub_debug/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_slub_debug/rule.yml index f5ab0ae12d5..7a15122c2f8 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_slub_debug/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_slub_debug/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-88275-3 cce@rhel9: CCE-88276-1 - + cce@rhel10: CCE-87071-7 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector/rule.yml index 5c96dcd1e2d..72ba2ba4cd3 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector/rule.yml @@ -22,7 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-88055-9 cce@rhel9: CCE-89055-8 - + cce@rhel10: CCE-88537-6 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector_strong/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector_strong/rule.yml index 8338b424383..e8323bdab4b 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector_strong/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_stackprotector_strong/rule.yml @@ -24,7 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-88036-9 cce@rhel9: CCE-89036-8 - + cce@rhel10: CCE-89676-1 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_strict_kernel_rwx/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_strict_kernel_rwx/rule.yml index 2312a1cad0b..9e7c0bb9284 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_strict_kernel_rwx/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_strict_kernel_rwx/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-85993-4 cce@rhel9: CCE-86993-3 - + cce@rhel10: CCE-87949-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_strict_module_rwx/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_strict_module_rwx/rule.yml index 98afaa82e72..fb623a77c06 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_strict_module_rwx/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_strict_module_rwx/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-89227-3 cce@rhel9: CCE-89228-1 - + cce@rhel10: CCE-89410-5 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_syn_cookies/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_syn_cookies/rule.yml index 24e307dd22f..6388d834e29 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_syn_cookies/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_syn_cookies/rule.yml @@ -23,7 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-87330-7 cce@rhel9: CCE-87331-5 - + cce@rhel10: CCE-89322-2 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_unmap_kernel_at_el0/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_unmap_kernel_at_el0/rule.yml index 6b7865abbd0..742d5d6a531 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_unmap_kernel_at_el0/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_unmap_kernel_at_el0/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-89179-6 cce@rhel9: CCE-89180-4 + cce@rhel10: CCE-90608-1 platform: aarch64_arch diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_vmap_stack/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_vmap_stack/rule.yml index 6873aa6ad3a..217e2e1438a 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_vmap_stack/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_vmap_stack/rule.yml @@ -20,7 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86251-6 cce@rhel9: CCE-86252-4 - + cce@rhel10: CCE-90287-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/kernel_build_config/kernel_config_x86_vsyscall_emulation/rule.yml b/linux_os/guide/system/kernel_build_config/kernel_config_x86_vsyscall_emulation/rule.yml index e7b2b25017c..b4519fe5d52 100644 --- a/linux_os/guide/system/kernel_build_config/kernel_config_x86_vsyscall_emulation/rule.yml +++ b/linux_os/guide/system/kernel_build_config/kernel_config_x86_vsyscall_emulation/rule.yml @@ -21,7 +21,7 @@ severity: low identifiers: cce@rhel8: CCE-87883-5 cce@rhel9: CCE-87884-3 - + cce@rhel10: CCE-88133-4 ocil_clause: 'the kernel was not built with the required value' diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_cron_logging/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_cron_logging/rule.yml index b940af9532a..30dfad23162 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_cron_logging/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_cron_logging/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80859-2 cce@rhel9: CCE-83994-4 + cce@rhel10: CCE-90383-1 references: cis-csc: 1,14,15,16,3,5,6 diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdriverauthmode/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdriverauthmode/rule.yml index 8d06a536773..4ee12c8cfc9 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdriverauthmode/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdriverauthmode/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-86339-9 cce@rhel9: CCE-86871-1 + cce@rhel10: CCE-88521-0 references: disa: CCI-001851 diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdrivermode/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdrivermode/rule.yml index cebc6f5956c..564ec19cc16 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdrivermode/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_actionsendstreamdrivermode/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-86098-1 cce@rhel9: CCE-90191-8 + cce@rhel10: CCE-88359-5 references: disa: CCI-001851 diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_defaultnetstreamdriver/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_defaultnetstreamdriver/rule.yml index 0b7f39af2e9..7b9dcc0be8d 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_defaultnetstreamdriver/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_encrypt_offload_defaultnetstreamdriver/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-85992-6 cce@rhel9: CCE-86782-0 + cce@rhel10: CCE-89018-6 references: disa: CCI-001851 diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml index 130ae92e70d..331084e9b2a 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_groupownership/rule.yml @@ -31,6 +31,7 @@ severity: medium identifiers: cce@rhel8: CCE-80860-0 cce@rhel9: CCE-83834-2 + cce@rhel10: CCE-90074-6 cce@sle12: CCE-91508-2 cce@sle15: CCE-85838-1 diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml index 8bd2591361e..e04ff29ffb4 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_ownership/rule.yml @@ -45,6 +45,7 @@ severity: medium identifiers: cce@rhel8: CCE-80861-8 cce@rhel9: CCE-83946-4 + cce@rhel10: CCE-88780-2 cce@sle12: CCE-91509-0 cce@sle15: CCE-85839-9 diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_permissions/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_permissions/rule.yml index 987282577e3..33814032423 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_permissions/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_files_permissions/rule.yml @@ -24,6 +24,7 @@ severity: medium identifiers: cce@rhel8: CCE-80862-6 cce@rhel9: CCE-83689-0 + cce@rhel10: CCE-89058-2 cce@sle12: CCE-91510-8 cce@sle15: CCE-85837-3 diff --git a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_remote_access_monitoring/rule.yml b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_remote_access_monitoring/rule.yml index 6eebbdb3811..98805b2023e 100644 --- a/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_remote_access_monitoring/rule.yml +++ b/linux_os/guide/system/logging/ensure_rsyslog_log_file_configuration/rsyslog_remote_access_monitoring/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-83426-7 cce@rhel9: CCE-87960-1 + cce@rhel10: CCE-87341-4 references: disa: CCI-000067 diff --git a/linux_os/guide/system/logging/journald/journald_compress/rule.yml b/linux_os/guide/system/logging/journald/journald_compress/rule.yml index a1f4cbee2ba..d9b65cae8f2 100644 --- a/linux_os/guide/system/logging/journald/journald_compress/rule.yml +++ b/linux_os/guide/system/logging/journald/journald_compress/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-85930-6 cce@rhel9: CCE-85931-4 + cce@rhel10: CCE-87639-1 cce@sle12: CCE-92261-7 cce@sle15: CCE-91377-2 diff --git a/linux_os/guide/system/logging/journald/journald_storage/rule.yml b/linux_os/guide/system/logging/journald/journald_storage/rule.yml index aab562ba80d..18461b38997 100644 --- a/linux_os/guide/system/logging/journald/journald_storage/rule.yml +++ b/linux_os/guide/system/logging/journald/journald_storage/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86045-2 cce@rhel9: CCE-86046-0 + cce@rhel10: CCE-90077-9 cce@sle12: CCE-92262-5 cce@sle15: CCE-91378-0 diff --git a/linux_os/guide/system/logging/journald/package_systemd-journal-remote_installed/rule.yml b/linux_os/guide/system/logging/journald/package_systemd-journal-remote_installed/rule.yml index 19022bd866f..5c3043eaa98 100644 --- a/linux_os/guide/system/logging/journald/package_systemd-journal-remote_installed/rule.yml +++ b/linux_os/guide/system/logging/journald/package_systemd-journal-remote_installed/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-86467-8 cce@rhel9: CCE-86760-6 + cce@rhel10: CCE-89465-9 references: cis@ubuntu2204: 4.2.1.1.1 diff --git a/linux_os/guide/system/logging/journald/service_systemd-journald_enabled/rule.yml b/linux_os/guide/system/logging/journald/service_systemd-journald_enabled/rule.yml index b945385de8b..aff1eaf2f0d 100644 --- a/linux_os/guide/system/logging/journald/service_systemd-journald_enabled/rule.yml +++ b/linux_os/guide/system/logging/journald/service_systemd-journald_enabled/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-85921-5 cce@rhel9: CCE-85941-3 + cce@rhel10: CCE-89396-6 references: cis@ubuntu2204: 4.2.1.2 diff --git a/linux_os/guide/system/logging/journald/socket_systemd-journal-remote_disabled/rule.yml b/linux_os/guide/system/logging/journald/socket_systemd-journal-remote_disabled/rule.yml index 9788c34f9ac..3bd0c39ca9b 100644 --- a/linux_os/guide/system/logging/journald/socket_systemd-journal-remote_disabled/rule.yml +++ b/linux_os/guide/system/logging/journald/socket_systemd-journal-remote_disabled/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-87605-2 cce@rhel9: CCE-87606-0 + cce@rhel10: CCE-87754-8 references: cis@ubuntu2204: 4.2.1.1.4 diff --git a/linux_os/guide/system/logging/log_rotation/ensure_logrotate_activated/rule.yml b/linux_os/guide/system/logging/log_rotation/ensure_logrotate_activated/rule.yml index a46bf9c3c45..d905b58277c 100644 --- a/linux_os/guide/system/logging/log_rotation/ensure_logrotate_activated/rule.yml +++ b/linux_os/guide/system/logging/log_rotation/ensure_logrotate_activated/rule.yml @@ -23,6 +23,7 @@ identifiers: cce@rhcos4: CCE-82689-1 cce@rhel8: CCE-80794-1 cce@rhel9: CCE-83993-6 + cce@rhel10: CCE-88779-4 cce@sle12: CCE-91511-6 cce@sle15: CCE-85850-6 diff --git a/linux_os/guide/system/logging/log_rotation/package_logrotate_installed/rule.yml b/linux_os/guide/system/logging/log_rotation/package_logrotate_installed/rule.yml index cd9ee5880d9..102c18b2a67 100644 --- a/linux_os/guide/system/logging/log_rotation/package_logrotate_installed/rule.yml +++ b/linux_os/guide/system/logging/log_rotation/package_logrotate_installed/rule.yml @@ -12,6 +12,7 @@ severity: medium identifiers: cce@rhel8: CCE-86154-2 cce@rhel9: CCE-86155-9 + cce@rhel10: CCE-88423-9 cce@sle12: CCE-92386-2 cce@sle15: CCE-92561-0 diff --git a/linux_os/guide/system/logging/log_rotation/timer_logrotate_enabled/rule.yml b/linux_os/guide/system/logging/log_rotation/timer_logrotate_enabled/rule.yml index 8cd0ca4510c..ef3415b6a7b 100644 --- a/linux_os/guide/system/logging/log_rotation/timer_logrotate_enabled/rule.yml +++ b/linux_os/guide/system/logging/log_rotation/timer_logrotate_enabled/rule.yml @@ -24,6 +24,7 @@ platform: package[logrotate] identifiers: cce@rhel8: CCE-86157-5 cce@rhel9: CCE-86158-3 + cce@rhel10: CCE-87463-6 cce@sle12: CCE-92401-9 cce@sle15: CCE-92585-9 diff --git a/linux_os/guide/system/logging/package_rsyslog-gnutls_installed/rule.yml b/linux_os/guide/system/logging/package_rsyslog-gnutls_installed/rule.yml index d162bc97efb..2a7c9362e75 100644 --- a/linux_os/guide/system/logging/package_rsyslog-gnutls_installed/rule.yml +++ b/linux_os/guide/system/logging/package_rsyslog-gnutls_installed/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82859-0 cce@rhel9: CCE-83987-8 + cce@rhel10: CCE-89106-9 cce@sle12: CCE-91512-4 cce@sle15: CCE-91199-0 diff --git a/linux_os/guide/system/logging/package_rsyslog_installed/rule.yml b/linux_os/guide/system/logging/package_rsyslog_installed/rule.yml index de6321863f6..c22c37e06dd 100644 --- a/linux_os/guide/system/logging/package_rsyslog_installed/rule.yml +++ b/linux_os/guide/system/logging/package_rsyslog_installed/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-80847-7 cce@rhel9: CCE-84063-7 + cce@rhel10: CCE-90353-4 cce@sle12: CCE-91455-6 cce@sle15: CCE-91161-0 diff --git a/linux_os/guide/system/logging/rsyslog_accepting_remote_messages/rsyslog_nolisten/rule.yml b/linux_os/guide/system/logging/rsyslog_accepting_remote_messages/rsyslog_nolisten/rule.yml index dd2aed998b9..aaa9256a706 100644 --- a/linux_os/guide/system/logging/rsyslog_accepting_remote_messages/rsyslog_nolisten/rule.yml +++ b/linux_os/guide/system/logging/rsyslog_accepting_remote_messages/rsyslog_nolisten/rule.yml @@ -33,6 +33,7 @@ severity: medium identifiers: cce@rhel8: CCE-84275-7 cce@rhel9: CCE-83995-1 + cce@rhel10: CCE-89374-3 cce@sle12: CCE-92259-1 cce@sle15: CCE-91375-6 diff --git a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml index e27d2e5ed8a..76e17dc1650 100644 --- a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml +++ b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_loghost/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-80863-4 cce@rhel9: CCE-83990-2 + cce@rhel10: CCE-90372-4 cce@sle12: CCE-83180-0 cce@sle15: CCE-85552-8 diff --git a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls/rule.yml b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls/rule.yml index 53c276baa50..af36cc94623 100644 --- a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls/rule.yml +++ b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-82457-3 cce@rhel9: CCE-83991-0 + cce@rhel10: CCE-86592-3 cce@sle12: CCE-91513-2 cce@sle15: CCE-91200-6 diff --git a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls_cacert/rule.yml b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls_cacert/rule.yml index cebe4961b34..ee844469c06 100644 --- a/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls_cacert/rule.yml +++ b/linux_os/guide/system/logging/rsyslog_sending_messages/rsyslog_remote_tls_cacert/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82458-1 cce@rhel9: CCE-83992-8 + cce@rhel10: CCE-88456-9 cce@sle12: CCE-91514-0 cce@sle15: CCE-91201-4 diff --git a/linux_os/guide/system/logging/service_rsyslog_enabled/rule.yml b/linux_os/guide/system/logging/service_rsyslog_enabled/rule.yml index 47c0c89717e..0f87bcf0c4f 100644 --- a/linux_os/guide/system/logging/service_rsyslog_enabled/rule.yml +++ b/linux_os/guide/system/logging/service_rsyslog_enabled/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-80886-5 cce@rhel9: CCE-83989-4 + cce@rhel10: CCE-90584-4 cce@sle12: CCE-91460-6 cce@sle15: CCE-91162-8 diff --git a/linux_os/guide/system/network/network-firewalld/firewalld_activation/package_firewalld_installed/rule.yml b/linux_os/guide/system/network/network-firewalld/firewalld_activation/package_firewalld_installed/rule.yml index 01069587744..8974459d046 100644 --- a/linux_os/guide/system/network/network-firewalld/firewalld_activation/package_firewalld_installed/rule.yml +++ b/linux_os/guide/system/network/network-firewalld/firewalld_activation/package_firewalld_installed/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-82521-6 cce@rhel8: CCE-82998-6 cce@rhel9: CCE-84021-5 + cce@rhel10: CCE-88164-9 cce@sle12: CCE-91461-4 cce@sle15: CCE-85698-9 diff --git a/linux_os/guide/system/network/network-firewalld/firewalld_activation/service_firewalld_enabled/rule.yml b/linux_os/guide/system/network/network-firewalld/firewalld_activation/service_firewalld_enabled/rule.yml index 0a31658140f..399f868b461 100644 --- a/linux_os/guide/system/network/network-firewalld/firewalld_activation/service_firewalld_enabled/rule.yml +++ b/linux_os/guide/system/network/network-firewalld/firewalld_activation/service_firewalld_enabled/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82554-7 cce@rhel8: CCE-80877-4 cce@rhel9: CCE-90833-5 + cce@rhel10: CCE-88110-2 cce@sle12: CCE-91466-3 cce@sle15: CCE-85751-6 diff --git a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/rule.yml b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/rule.yml index 92b20382833..8b5f098f846 100644 --- a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/rule.yml +++ b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configure_firewalld_ports/rule.yml @@ -34,6 +34,7 @@ severity: medium identifiers: cce@rhel8: CCE-84300-3 cce@rhel9: CCE-86041-1 + cce@rhel10: CCE-87091-5 references: cis-csc: 11,12,14,15,3,8,9 diff --git a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configured_firewalld_default_deny/rule.yml b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configured_firewalld_default_deny/rule.yml index 2e4fa037203..1a748d99dfb 100644 --- a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configured_firewalld_default_deny/rule.yml +++ b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/configured_firewalld_default_deny/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-86266-4 cce@rhel9: CCE-86049-4 + cce@rhel10: CCE-89418-8 references: disa: CCI-002314 diff --git a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_restricted/rule.yml b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_restricted/rule.yml index 1222f81d41a..8dcd96c4fe9 100644 --- a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_restricted/rule.yml +++ b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_restricted/rule.yml @@ -31,7 +31,7 @@ severity: medium identifiers: cce@rhel8: CCE-87272-1 cce@rhel9: CCE-86137-7 - + cce@rhel10: CCE-89320-6 ocil_clause: 'loopback traffic is not restricted' diff --git a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_trusted/rule.yml b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_trusted/rule.yml index 010d52ab7a2..8c62010bbd9 100644 --- a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_trusted/rule.yml +++ b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/firewalld_loopback_traffic_trusted/rule.yml @@ -23,7 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-87278-8 cce@rhel9: CCE-86116-1 - + cce@rhel10: CCE-90267-6 ocil_clause: 'loopback traffic is not trusted' diff --git a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/set_firewalld_default_zone/rule.yml b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/set_firewalld_default_zone/rule.yml index ce5c83196dc..e0776d2606b 100644 --- a/linux_os/guide/system/network/network-firewalld/ruleset_modifications/set_firewalld_default_zone/rule.yml +++ b/linux_os/guide/system/network/network-firewalld/ruleset_modifications/set_firewalld_default_zone/rule.yml @@ -24,6 +24,7 @@ platform: package[firewalld] identifiers: cce@rhel8: CCE-80890-7 cce@rhel9: CCE-84023-1 + cce@rhel10: CCE-87823-1 cce@sle15: CCE-91410-1 references: diff --git a/linux_os/guide/system/network/network-ipsec/directory_groupowner_etc_ipsecd/rule.yml b/linux_os/guide/system/network/network-ipsec/directory_groupowner_etc_ipsecd/rule.yml index c94018bc0ca..9939de7ce2f 100644 --- a/linux_os/guide/system/network/network-ipsec/directory_groupowner_etc_ipsecd/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/directory_groupowner_etc_ipsecd/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86438-9 cce@rhel9: CCE-86439-7 + cce@rhel10: CCE-88800-8 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/ipsec.d", group="root") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/directory_owner_etc_ipsecd/rule.yml b/linux_os/guide/system/network/network-ipsec/directory_owner_etc_ipsecd/rule.yml index 87d5eb5df43..d890e4fa256 100644 --- a/linux_os/guide/system/network/network-ipsec/directory_owner_etc_ipsecd/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/directory_owner_etc_ipsecd/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86302-7 cce@rhel9: CCE-86303-5 + cce@rhel10: CCE-87636-7 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/ipsec.d", owner="root") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/directory_permissions_etc_ipsecd/rule.yml b/linux_os/guide/system/network/network-ipsec/directory_permissions_etc_ipsecd/rule.yml index 46723ca7f4a..027af937bac 100644 --- a/linux_os/guide/system/network/network-ipsec/directory_permissions_etc_ipsecd/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/directory_permissions_etc_ipsecd/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86305-0 cce@rhel9: CCE-86306-8 + cce@rhel10: CCE-88730-7 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/ipsec.d", perms="0700") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_conf/rule.yml b/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_conf/rule.yml index 04649f28728..46713ad220f 100644 --- a/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_conf/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_conf/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86386-0 cce@rhel9: CCE-86387-8 + cce@rhel10: CCE-86941-2 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/ipsec.conf", group="root") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_secrets/rule.yml b/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_secrets/rule.yml index f23cc58dd8c..3bea80607dc 100644 --- a/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_secrets/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/file_groupowner_etc_ipsec_secrets/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86397-7 cce@rhel9: CCE-86398-5 + cce@rhel10: CCE-89956-7 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/ipsec.secrets", group="root") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_conf/rule.yml b/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_conf/rule.yml index f1d0e50d975..e391ed839d4 100644 --- a/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_conf/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_conf/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86389-4 cce@rhel9: CCE-86391-0 + cce@rhel10: CCE-87602-9 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/ipsec.conf", owner="root") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_secrets/rule.yml b/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_secrets/rule.yml index d43a16d43f9..00210840934 100644 --- a/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_secrets/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/file_owner_etc_ipsec_secrets/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86400-9 cce@rhel9: CCE-86401-7 + cce@rhel10: CCE-89330-5 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/ipsec.secrets", owner="root") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_conf/rule.yml b/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_conf/rule.yml index a4570bb763d..ad04bc9de2a 100644 --- a/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_conf/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_conf/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86393-6 cce@rhel9: CCE-86395-1 + cce@rhel10: CCE-86443-9 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/ipsec.conf", perms="0644") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_secrets/rule.yml b/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_secrets/rule.yml index b0363816cc4..41e2d7994ad 100644 --- a/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_secrets/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/file_permissions_etc_ipsec_secrets/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86410-8 cce@rhel9: CCE-86411-6 + cce@rhel10: CCE-89450-1 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/ipsec.secrets", perms="0644") }}}' diff --git a/linux_os/guide/system/network/network-ipsec/libreswan_approved_tunnels/rule.yml b/linux_os/guide/system/network/network-ipsec/libreswan_approved_tunnels/rule.yml index 53492bd538d..f5b68a45e0f 100644 --- a/linux_os/guide/system/network/network-ipsec/libreswan_approved_tunnels/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/libreswan_approved_tunnels/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80836-0 cce@rhel9: CCE-90319-5 + cce@rhel10: CCE-87382-8 cce@sle15: CCE-91153-7 references: diff --git a/linux_os/guide/system/network/network-ipsec/package_libreswan_installed/rule.yml b/linux_os/guide/system/network/network-ipsec/package_libreswan_installed/rule.yml index 00b265a8201..492e962d7b0 100644 --- a/linux_os/guide/system/network/network-ipsec/package_libreswan_installed/rule.yml +++ b/linux_os/guide/system/network/network-ipsec/package_libreswan_installed/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82525-7 cce@rhel8: CCE-80845-1 cce@rhel9: CCE-84068-6 + cce@rhel10: CCE-87497-4 cce@sle12: CCE-91662-7 cce@sle15: CCE-85799-5 diff --git a/linux_os/guide/system/network/network-iptables/directory_groupowner_etc_iptables/rule.yml b/linux_os/guide/system/network/network-iptables/directory_groupowner_etc_iptables/rule.yml index a3039cabd99..850de8d5751 100644 --- a/linux_os/guide/system/network/network-iptables/directory_groupowner_etc_iptables/rule.yml +++ b/linux_os/guide/system/network/network-iptables/directory_groupowner_etc_iptables/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86426-4 cce@rhel9: CCE-86427-2 + cce@rhel10: CCE-86460-3 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/iptables", group="root") }}}' diff --git a/linux_os/guide/system/network/network-iptables/directory_owner_etc_iptables/rule.yml b/linux_os/guide/system/network/network-iptables/directory_owner_etc_iptables/rule.yml index f2c01d4dde2..2907323abc5 100644 --- a/linux_os/guide/system/network/network-iptables/directory_owner_etc_iptables/rule.yml +++ b/linux_os/guide/system/network/network-iptables/directory_owner_etc_iptables/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86429-8 cce@rhel9: CCE-86430-6 + cce@rhel10: CCE-89981-5 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/iptables", owner="root") }}}' diff --git a/linux_os/guide/system/network/network-iptables/directory_permissions_etc_iptables/rule.yml b/linux_os/guide/system/network/network-iptables/directory_permissions_etc_iptables/rule.yml index 77237979e15..95ad950afce 100644 --- a/linux_os/guide/system/network/network-iptables/directory_permissions_etc_iptables/rule.yml +++ b/linux_os/guide/system/network/network-iptables/directory_permissions_etc_iptables/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86435-5 cce@rhel9: CCE-86436-3 + cce@rhel10: CCE-86577-4 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/iptables", perms="0600") }}}' diff --git a/linux_os/guide/system/network/network-iptables/iptables_activation/set_ip6tables_default_rule/rule.yml b/linux_os/guide/system/network/network-iptables/iptables_activation/set_ip6tables_default_rule/rule.yml index e56bdca2d61..e38d84b3d7b 100644 --- a/linux_os/guide/system/network/network-iptables/iptables_activation/set_ip6tables_default_rule/rule.yml +++ b/linux_os/guide/system/network/network-iptables/iptables_activation/set_ip6tables_default_rule/rule.yml @@ -25,6 +25,7 @@ platform: not package[nftables] and not package[ufw] and package[iptables] identifiers: cce@rhel8: CCE-85965-2 cce@rhel9: CCE-85966-0 + cce@rhel10: CCE-86740-8 cce@sle12: CCE-91648-6 cce@sle15: CCE-91342-6 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/network_ipv6_static_address/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/network_ipv6_static_address/rule.yml index 46eb2a56ed2..87858928222 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/network_ipv6_static_address/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/network_ipv6_static_address/rule.yml @@ -18,6 +18,7 @@ severity: unknown identifiers: cce@rhel8: CCE-84298-9 + cce@rhel10: CCE-87216-8 references: disa: CCI-000366 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra/rule.yml index 9dd57911340..53577e8d46b 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra/rule.yml @@ -13,6 +13,7 @@ identifiers: cce@rhcos4: CCE-82467-2 cce@rhel8: CCE-81006-9 cce@rhel9: CCE-84120-5 + cce@rhel10: CCE-88665-5 cce@sle12: CCE-92315-1 cce@sle15: CCE-92473-8 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_defrtr/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_defrtr/rule.yml index 31406f788ac..c5835e8ae48 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_defrtr/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_defrtr/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84272-4 cce@rhel9: CCE-84115-5 + cce@rhel10: CCE-90653-7 cce@sle12: CCE-91517-3 cce@sle15: CCE-91202-2 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.all.accept_ra_defrtr", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_pinfo/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_pinfo/rule.yml index 8ade91f0a51..9c69a8aaa95 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_pinfo/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_pinfo/rule.yml @@ -12,9 +12,9 @@ severity: unknown identifiers: cce@rhel8: CCE-84280-7 cce@rhel9: CCE-84122-1 + cce@rhel10: CCE-88717-4 cce@sle12: CCE-91518-1 cce@sle15: CCE-91203-0 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.all.accept_ra_pinfo", value="0") }}} diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref/rule.yml index c8483f85a77..e490d2b19d4 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_ra_rtr_pref/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84288-0 cce@rhel9: CCE-84111-4 + cce@rhel10: CCE-90302-1 cce@sle12: CCE-91519-9 cce@sle15: CCE-91204-8 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.all.accept_ra_rtr_pref", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_redirects/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_redirects/rule.yml index c8c5e48bab1..5de2cace4fd 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_redirects/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_redirects/rule.yml @@ -13,6 +13,7 @@ identifiers: cce@rhcos4: CCE-82471-4 cce@rhel8: CCE-81009-3 cce@rhel9: CCE-84125-4 + cce@rhel10: CCE-90083-7 cce@sle12: CCE-83246-9 cce@sle15: CCE-85708-6 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_source_route/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_source_route/rule.yml index 6f8ec9e9ff3..601cd750711 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_source_route/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_accept_source_route/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82480-5 cce@rhel8: CCE-81013-5 cce@rhel9: CCE-84131-2 + cce@rhel10: CCE-90450-8 cce@sle12: CCE-83078-6 cce@sle15: CCE-85649-2 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_autoconf/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_autoconf/rule.yml index 12439c09918..bcffed844bf 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_autoconf/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_autoconf/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84266-6 cce@rhel9: CCE-84126-2 + cce@rhel10: CCE-88386-8 cce@sle12: CCE-91520-7 cce@sle15: CCE-91205-5 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.all.autoconf", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_forwarding/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_forwarding/rule.yml index 287b6d93b30..2c6ac8f1f21 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_forwarding/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_forwarding/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-82863-2 cce@rhel9: CCE-84114-8 + cce@rhel10: CCE-86882-8 cce@sle12: CCE-83247-7 cce@sle15: CCE-85713-6 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_max_addresses/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_max_addresses/rule.yml index c6ec9945a6e..7f499cf5166 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_max_addresses/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_max_addresses/rule.yml @@ -14,10 +14,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84259-1 cce@rhel9: CCE-84112-2 + cce@rhel10: CCE-88552-5 cce@sle12: CCE-91521-5 cce@sle15: CCE-91206-3 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.all.max_addresses", value="1") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_router_solicitations/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_router_solicitations/rule.yml index 8416b0acc59..0c6e7c1610d 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_router_solicitations/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_all_router_solicitations/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84109-8 cce@rhel9: CCE-84128-8 + cce@rhel10: CCE-89461-8 cce@sle12: CCE-91522-3 cce@sle15: CCE-91207-1 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.all.router_solicitations", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra/rule.yml index 9742aa264fb..f99395746cc 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra/rule.yml @@ -13,6 +13,7 @@ identifiers: cce@rhcos4: CCE-82468-0 cce@rhel8: CCE-81007-7 cce@rhel9: CCE-84124-7 + cce@rhel10: CCE-90557-0 cce@sle12: CCE-92316-9 cce@sle15: CCE-92474-6 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_defrtr/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_defrtr/rule.yml index 1cdd795fef2..1ca2a2d714e 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_defrtr/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_defrtr/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84268-2 cce@rhel9: CCE-84116-3 + cce@rhel10: CCE-88613-5 cce@sle12: CCE-91523-1 cce@sle15: CCE-91208-9 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.default.accept_ra_defrtr", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_pinfo/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_pinfo/rule.yml index 5675ccccfb3..172a0d60dea 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_pinfo/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_pinfo/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84051-2 cce@rhel9: CCE-84118-9 + cce@rhel10: CCE-88012-0 cce@sle12: CCE-91524-9 cce@sle15: CCE-91209-7 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.default.accept_ra_pinfo", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref/rule.yml index 02844aa9941..4cd72b0de90 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_ra_rtr_pref/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84291-4 cce@rhel9: CCE-84121-3 + cce@rhel10: CCE-90749-3 cce@sle12: CCE-91525-6 cce@sle15: CCE-91210-5 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.default.accept_ra_rtr_pref", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_redirects/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_redirects/rule.yml index abb4664f633..724f9e7c4e9 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_redirects/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_redirects/rule.yml @@ -13,6 +13,7 @@ identifiers: cce@rhcos4: CCE-82477-1 cce@rhel8: CCE-81010-1 cce@rhel9: CCE-84113-0 + cce@rhel10: CCE-89486-5 cce@sle12: CCE-83223-8 cce@sle15: CCE-85722-7 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_source_route/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_source_route/rule.yml index 3ad03b329d4..8103a162599 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_source_route/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_accept_source_route/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82481-3 cce@rhel8: CCE-81015-0 cce@rhel9: CCE-84130-4 + cce@rhel10: CCE-89135-8 cce@sle12: CCE-83227-9 cce@sle15: CCE-85653-4 diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_autoconf/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_autoconf/rule.yml index 617c3ddfe22..0e82ba2fc51 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_autoconf/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_autoconf/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84264-1 cce@rhel9: CCE-84133-8 + cce@rhel10: CCE-86607-9 cce@sle12: CCE-91526-4 cce@sle15: CCE-91211-3 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.default.autoconf", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_max_addresses/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_max_addresses/rule.yml index 3511526d54f..5fe05f82e36 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_max_addresses/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_max_addresses/rule.yml @@ -14,10 +14,10 @@ severity: unknown identifiers: cce@rhel8: CCE-84257-5 cce@rhel9: CCE-84117-1 + cce@rhel10: CCE-89273-7 cce@sle12: CCE-91527-2 cce@sle15: CCE-91212-1 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.default.max_addresses", value="1") }}} platform: machine diff --git a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_router_solicitations/rule.yml b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_router_solicitations/rule.yml index a3b12ed2cf3..4470596d506 100644 --- a/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_router_solicitations/rule.yml +++ b/linux_os/guide/system/network/network-ipv6/configuring_ipv6/sysctl_net_ipv6_conf_default_router_solicitations/rule.yml @@ -12,10 +12,10 @@ severity: unknown identifiers: cce@rhel8: CCE-83477-0 cce@rhel9: CCE-84026-4 + cce@rhel10: CCE-89658-9 cce@sle12: CCE-91528-0 cce@sle15: CCE-91213-9 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv6.conf.default.router_solicitations", value="0") }}} platform: machine diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_local/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_local/rule.yml index bd935880727..5091848972c 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_local/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_local/rule.yml @@ -15,7 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-88789-3 cce@rhel9: CCE-89789-2 - + cce@rhel10: CCE-86895-0 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.conf.all.accept_local", value="0") }}} diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_redirects/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_redirects/rule.yml index 1af0746c1de..8982b97d56c 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_redirects/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_redirects/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82469-8 cce@rhel8: CCE-80917-8 cce@rhel9: CCE-84011-6 + cce@rhel10: CCE-90409-4 cce@sle12: CCE-83090-1 cce@sle15: CCE-85651-8 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_source_route/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_source_route/rule.yml index 7b14b71ebac..45eb5ee6e51 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_source_route/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_accept_source_route/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82478-9 cce@rhel8: CCE-81011-9 cce@rhel9: CCE-84001-7 + cce@rhel10: CCE-90165-2 cce@sle12: CCE-83064-6 cce@sle15: CCE-85648-4 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_filter/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_filter/rule.yml index 053fac70e7a..d394979d654 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_filter/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_filter/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-88555-8 cce@rhel9: CCE-89555-7 - + cce@rhel10: CCE-89431-1 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.conf.all.arp_filter", value=xccdf_value("sysctl_net_ipv4_conf_all_arp_filter_value")) }}} diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_ignore/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_ignore/rule.yml index 572cb784c12..14b72119664 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_ignore/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_arp_ignore/rule.yml @@ -16,7 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-88889-1 cce@rhel9: CCE-89889-0 - + cce@rhel10: CCE-87433-9 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.conf.all.arp_ignore", value=xccdf_value("sysctl_net_ipv4_conf_all_arp_ignore")) }}} diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_drop_gratuitous_arp/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_drop_gratuitous_arp/rule.yml index 86aff4bf3fe..feeab2c43c1 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_drop_gratuitous_arp/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_drop_gratuitous_arp/rule.yml @@ -17,7 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-88001-3 cce@rhel9: CCE-89001-2 - + cce@rhel10: CCE-89975-7 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.conf.all.drop_gratuitous_arp", value="1") }}} diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_log_martians/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_log_martians/rule.yml index b95ee93521e..566018a95cd 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_log_martians/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_log_martians/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82486-2 cce@rhel8: CCE-81018-4 cce@rhel9: CCE-84000-9 + cce@rhel10: CCE-89499-8 cce@sle12: CCE-91537-1 cce@sle15: CCE-91222-0 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_route_localnet/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_route_localnet/rule.yml index 031a3234897..241a7d94e59 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_route_localnet/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_route_localnet/rule.yml @@ -14,7 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-88023-7 cce@rhel9: CCE-89023-6 - + cce@rhel10: CCE-87566-6 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.conf.all.route_localnet", value="0") }}} diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_rp_filter/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_rp_filter/rule.yml index d1d17c660c4..abf7b3c1169 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_rp_filter/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_rp_filter/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82488-8 cce@rhel8: CCE-81021-8 cce@rhel9: CCE-84008-2 + cce@rhel10: CCE-88689-5 cce@sle12: CCE-91533-0 cce@sle15: CCE-91218-8 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_secure_redirects/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_secure_redirects/rule.yml index 8cd92a8409c..0c9ac92e882 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_secure_redirects/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_secure_redirects/rule.yml @@ -16,6 +16,7 @@ identifiers: cce@rhcos4: CCE-82482-1 cce@rhel8: CCE-81016-8 cce@rhel9: CCE-84016-5 + cce@rhel10: CCE-87848-8 cce@sle12: CCE-91535-5 cce@sle15: CCE-91220-4 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_shared_media/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_shared_media/rule.yml index 22b065b98f3..311db0b5699 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_shared_media/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_all_shared_media/rule.yml @@ -13,7 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-88333-0 cce@rhel9: CCE-89333-9 - + cce@rhel10: CCE-87897-5 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.conf.all.shared_media", value="0") }}} diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_redirects/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_redirects/rule.yml index f4216ddf46f..2b34aa82a5a 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_redirects/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_redirects/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82470-6 cce@rhel8: CCE-80919-4 cce@rhel9: CCE-84003-3 + cce@rhel10: CCE-86820-8 cce@sle12: CCE-83081-0 cce@sle15: CCE-85652-6 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_source_route/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_source_route/rule.yml index 002a20bd932..ae65f4aca4a 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_source_route/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_accept_source_route/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82479-7 cce@rhel8: CCE-80920-2 cce@rhel9: CCE-84007-4 + cce@rhel10: CCE-88071-6 cce@sle12: CCE-83079-4 cce@sle15: CCE-85650-0 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_log_martians/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_log_martians/rule.yml index c05984452a1..1516ea33ac9 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_log_martians/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_log_martians/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82487-0 cce@rhel8: CCE-81020-0 cce@rhel9: CCE-84014-0 + cce@rhel10: CCE-87672-2 cce@sle12: CCE-92323-5 cce@sle15: CCE-92482-9 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_rp_filter/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_rp_filter/rule.yml index 4b47a1ce294..dd93cbae8a3 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_rp_filter/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_rp_filter/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82489-6 cce@rhel8: CCE-81022-6 cce@rhel9: CCE-84009-0 + cce@rhel10: CCE-87424-8 cce@sle12: CCE-91534-8 cce@sle15: CCE-91219-6 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_secure_redirects/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_secure_redirects/rule.yml index c8c77f9246a..679d03989a3 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_secure_redirects/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_secure_redirects/rule.yml @@ -16,6 +16,7 @@ identifiers: cce@rhcos4: CCE-82483-9 cce@rhel8: CCE-81017-6 cce@rhel9: CCE-84019-9 + cce@rhel10: CCE-87878-5 cce@sle12: CCE-91536-3 cce@sle15: CCE-91221-2 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_shared_media/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_shared_media/rule.yml index 9147d2e6eb6..03b57806642 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_shared_media/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_conf_default_shared_media/rule.yml @@ -13,7 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-88444-5 cce@rhel9: CCE-89444-4 - + cce@rhel10: CCE-89010-3 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.conf.default.shared_media", value="0") }}} diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_echo_ignore_broadcasts/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_echo_ignore_broadcasts/rule.yml index cf62b1e9f19..7fa90e1eb83 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_echo_ignore_broadcasts/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_echo_ignore_broadcasts/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82491-2 cce@rhel8: CCE-80922-8 cce@rhel9: CCE-84004-1 + cce@rhel10: CCE-86918-0 cce@sle12: CCE-83080-2 cce@sle15: CCE-91243-6 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_ignore_bogus_error_responses/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_ignore_bogus_error_responses/rule.yml index f571c1c88e0..be611f54796 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_ignore_bogus_error_responses/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_icmp_ignore_bogus_error_responses/rule.yml @@ -15,6 +15,7 @@ identifiers: cce@rhcos4: CCE-82490-4 cce@rhel8: CCE-81023-4 cce@rhel9: CCE-84015-7 + cce@rhel10: CCE-87841-3 cce@sle12: CCE-91539-7 cce@sle15: CCE-91224-6 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_ip_local_port_range/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_ip_local_port_range/rule.yml index 123656d15bc..942c1351b28 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_ip_local_port_range/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_ip_local_port_range/rule.yml @@ -15,10 +15,10 @@ severity: medium identifiers: cce@rhel8: CCE-84277-3 cce@rhel9: CCE-90834-3 + cce@rhel10: CCE-90347-6 cce@sle12: CCE-91540-5 cce@sle15: CCE-91225-3 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.ip_local_port_range", value="32768 65535") }}} template: diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml index d0ec0b0f4c1..349bbf26691 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_invalid_ratelimit/rule.yml @@ -33,6 +33,7 @@ severity: medium identifiers: cce@rhel9: CCE-86394-4 + cce@rhel10: CCE-86242-5 references: disa: CCI-002385 diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_rfc1337/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_rfc1337/rule.yml index 409fcbdb237..d6721442dc5 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_rfc1337/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_rfc1337/rule.yml @@ -15,10 +15,10 @@ severity: medium identifiers: cce@rhel8: CCE-84270-8 cce@rhel9: CCE-84012-4 + cce@rhel10: CCE-86164-1 cce@sle12: CCE-91538-9 cce@sle15: CCE-91223-8 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.ipv4.tcp_rfc1337", value="1") }}} template: diff --git a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_syncookies/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_syncookies/rule.yml index 53a852a55fd..d3670de9c18 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_syncookies/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_and_router_parameters/sysctl_net_ipv4_tcp_syncookies/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82492-0 cce@rhel8: CCE-80923-6 cce@rhel9: CCE-84006-6 + cce@rhel10: CCE-88084-9 cce@sle12: CCE-83179-2 cce@sle15: CCE-83283-2 diff --git a/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_all_send_redirects/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_all_send_redirects/rule.yml index ca83391d573..dff96b1445a 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_all_send_redirects/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_all_send_redirects/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82484-7 cce@rhel8: CCE-80918-6 cce@rhel9: CCE-83997-7 + cce@rhel10: CCE-88360-3 cce@sle12: CCE-83089-3 cce@sle15: CCE-85655-9 diff --git a/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_default_send_redirects/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_default_send_redirects/rule.yml index 27dc6465311..96b82e9e813 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_default_send_redirects/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_conf_default_send_redirects/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82485-4 cce@rhel8: CCE-80921-0 cce@rhel9: CCE-83999-3 + cce@rhel10: CCE-89177-0 cce@sle12: CCE-83086-9 cce@sle15: CCE-85654-2 diff --git a/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_ip_forward/rule.yml b/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_ip_forward/rule.yml index 71d529591b3..1a5570b9624 100644 --- a/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_ip_forward/rule.yml +++ b/linux_os/guide/system/network/network-kernel/network_host_parameters/sysctl_net_ipv4_ip_forward/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-81024-2 cce@rhel9: CCE-83998-5 + cce@rhel10: CCE-87377-8 cce@sle12: CCE-83088-5 cce@sle15: CCE-85709-4 diff --git a/linux_os/guide/system/network/network-nftables/directory_groupowner_etc_nftables/rule.yml b/linux_os/guide/system/network/network-nftables/directory_groupowner_etc_nftables/rule.yml index 3a2a3b278bd..c687ec43585 100644 --- a/linux_os/guide/system/network/network-nftables/directory_groupowner_etc_nftables/rule.yml +++ b/linux_os/guide/system/network/network-nftables/directory_groupowner_etc_nftables/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86308-4 cce@rhel9: CCE-86309-2 + cce@rhel10: CCE-87879-3 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/nftables", group="root") }}}' diff --git a/linux_os/guide/system/network/network-nftables/directory_owner_etc_nftables/rule.yml b/linux_os/guide/system/network/network-nftables/directory_owner_etc_nftables/rule.yml index 288b188dcb9..f03f53ce233 100644 --- a/linux_os/guide/system/network/network-nftables/directory_owner_etc_nftables/rule.yml +++ b/linux_os/guide/system/network/network-nftables/directory_owner_etc_nftables/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86311-8 cce@rhel9: CCE-86313-4 + cce@rhel10: CCE-88672-1 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/nftables", owner="root") }}}' diff --git a/linux_os/guide/system/network/network-nftables/directory_permissions_etc_nftables/rule.yml b/linux_os/guide/system/network/network-nftables/directory_permissions_etc_nftables/rule.yml index e0e581b9d63..23aa8d079a5 100644 --- a/linux_os/guide/system/network/network-nftables/directory_permissions_etc_nftables/rule.yml +++ b/linux_os/guide/system/network/network-nftables/directory_permissions_etc_nftables/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86318-3 cce@rhel9: CCE-86320-9 + cce@rhel10: CCE-88802-4 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/nftables", perms="0700") }}}' diff --git a/linux_os/guide/system/network/network-nftables/package_nftables_installed/rule.yml b/linux_os/guide/system/network/network-nftables/package_nftables_installed/rule.yml index cc87d6ab058..0840cd6f20e 100644 --- a/linux_os/guide/system/network/network-nftables/package_nftables_installed/rule.yml +++ b/linux_os/guide/system/network/network-nftables/package_nftables_installed/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-86376-1 cce@rhel9: CCE-86378-7 + cce@rhel10: CCE-87358-8 cce@sle15: CCE-92469-6 references: diff --git a/linux_os/guide/system/network/network-nftables/service_nftables_disabled/rule.yml b/linux_os/guide/system/network/network-nftables/service_nftables_disabled/rule.yml index 5dc3e4ba64e..abdbc4b837a 100644 --- a/linux_os/guide/system/network/network-nftables/service_nftables_disabled/rule.yml +++ b/linux_os/guide/system/network/network-nftables/service_nftables_disabled/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-88428-8 cce@rhel9: CCE-88429-6 + cce@rhel10: CCE-88523-6 cce@sle15: CCE-92529-7 references: diff --git a/linux_os/guide/system/network/network-uncommon/kernel_module_atm_disabled/rule.yml b/linux_os/guide/system/network/network-uncommon/kernel_module_atm_disabled/rule.yml index 07f7dfefa5d..21987566c48 100644 --- a/linux_os/guide/system/network/network-uncommon/kernel_module_atm_disabled/rule.yml +++ b/linux_os/guide/system/network/network-uncommon/kernel_module_atm_disabled/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82518-2 cce@rhel8: CCE-82028-2 cce@rhel9: CCE-84137-9 + cce@rhel10: CCE-89906-2 references: disa: CCI-000381,CCI-000366 diff --git a/linux_os/guide/system/network/network-uncommon/kernel_module_can_disabled/rule.yml b/linux_os/guide/system/network/network-uncommon/kernel_module_can_disabled/rule.yml index 194fe6d1e13..5725e3096e6 100644 --- a/linux_os/guide/system/network/network-uncommon/kernel_module_can_disabled/rule.yml +++ b/linux_os/guide/system/network/network-uncommon/kernel_module_can_disabled/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82519-0 cce@rhel8: CCE-82059-7 cce@rhel9: CCE-84134-6 + cce@rhel10: CCE-89282-8 references: disa: CCI-000381,CCI-000366 diff --git a/linux_os/guide/system/network/network-uncommon/kernel_module_dccp_disabled/rule.yml b/linux_os/guide/system/network/network-uncommon/kernel_module_dccp_disabled/rule.yml index 59126971efd..944359a2ca1 100644 --- a/linux_os/guide/system/network/network-uncommon/kernel_module_dccp_disabled/rule.yml +++ b/linux_os/guide/system/network/network-uncommon/kernel_module_dccp_disabled/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-80833-7 cce@rhel9: CCE-84136-1 + cce@rhel10: CCE-89435-2 cce@sle12: CCE-91599-1 cce@sle15: CCE-91241-0 diff --git a/linux_os/guide/system/network/network-uncommon/kernel_module_firewire-core_disabled/rule.yml b/linux_os/guide/system/network/network-uncommon/kernel_module_firewire-core_disabled/rule.yml index de56635163a..a81e78e0738 100644 --- a/linux_os/guide/system/network/network-uncommon/kernel_module_firewire-core_disabled/rule.yml +++ b/linux_os/guide/system/network/network-uncommon/kernel_module_firewire-core_disabled/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82517-4 cce@rhel8: CCE-82005-0 cce@rhel9: CCE-84060-3 + cce@rhel10: CCE-90436-7 references: disa: CCI-000381 diff --git a/linux_os/guide/system/network/network-uncommon/kernel_module_rds_disabled/rule.yml b/linux_os/guide/system/network/network-uncommon/kernel_module_rds_disabled/rule.yml index 9f53b2256c9..c8745bbb287 100644 --- a/linux_os/guide/system/network/network-uncommon/kernel_module_rds_disabled/rule.yml +++ b/linux_os/guide/system/network/network-uncommon/kernel_module_rds_disabled/rule.yml @@ -17,6 +17,7 @@ severity: low identifiers: cce@rhel8: CCE-82870-7 cce@rhel9: CCE-84064-5 + cce@rhel10: CCE-89280-2 references: cis-csc: 11,14,3,9 diff --git a/linux_os/guide/system/network/network-uncommon/kernel_module_sctp_disabled/rule.yml b/linux_os/guide/system/network/network-uncommon/kernel_module_sctp_disabled/rule.yml index 5439fd348b5..c18e5d498b0 100644 --- a/linux_os/guide/system/network/network-uncommon/kernel_module_sctp_disabled/rule.yml +++ b/linux_os/guide/system/network/network-uncommon/kernel_module_sctp_disabled/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82516-6 cce@rhel8: CCE-80834-5 cce@rhel9: CCE-84139-5 + cce@rhel10: CCE-90489-6 cce@sle12: CCE-91600-7 cce@sle15: CCE-91242-8 diff --git a/linux_os/guide/system/network/network-uncommon/kernel_module_tipc_disabled/rule.yml b/linux_os/guide/system/network/network-uncommon/kernel_module_tipc_disabled/rule.yml index 3747c4b835f..3d0417c0110 100644 --- a/linux_os/guide/system/network/network-uncommon/kernel_module_tipc_disabled/rule.yml +++ b/linux_os/guide/system/network/network-uncommon/kernel_module_tipc_disabled/rule.yml @@ -25,6 +25,7 @@ identifiers: cce@rhcos4: CCE-82520-8 cce@rhel8: CCE-82297-3 cce@rhel9: CCE-84065-2 + cce@rhel10: CCE-86569-1 references: cis-csc: 11,14,3,9 diff --git a/linux_os/guide/system/network/network-wireless/wireless_software/kernel_module_bluetooth_disabled/rule.yml b/linux_os/guide/system/network/network-wireless/wireless_software/kernel_module_bluetooth_disabled/rule.yml index ea61f247881..d3bd05e30e3 100644 --- a/linux_os/guide/system/network/network-wireless/wireless_software/kernel_module_bluetooth_disabled/rule.yml +++ b/linux_os/guide/system/network/network-wireless/wireless_software/kernel_module_bluetooth_disabled/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82515-8 cce@rhel8: CCE-80832-9 cce@rhel9: CCE-84067-8 + cce@rhel10: CCE-87455-2 references: cis-csc: 11,12,14,15,3,8,9 diff --git a/linux_os/guide/system/network/network-wireless/wireless_software/service_bluetooth_disabled/rule.yml b/linux_os/guide/system/network/network-wireless/wireless_software/service_bluetooth_disabled/rule.yml index 0a925c4a657..e2548bd415f 100644 --- a/linux_os/guide/system/network/network-wireless/wireless_software/service_bluetooth_disabled/rule.yml +++ b/linux_os/guide/system/network/network-wireless/wireless_software/service_bluetooth_disabled/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-87231-7 cce@rhel9: CCE-86761-4 + cce@rhel10: CCE-90381-5 references: cis-csc: 11,12,14,15,3,8,9 diff --git a/linux_os/guide/system/network/network-wireless/wireless_software/wireless_disable_interfaces/rule.yml b/linux_os/guide/system/network/network-wireless/wireless_software/wireless_disable_interfaces/rule.yml index 5238c00e89f..fde40d8eb4d 100644 --- a/linux_os/guide/system/network/network-wireless/wireless_software/wireless_disable_interfaces/rule.yml +++ b/linux_os/guide/system/network/network-wireless/wireless_software/wireless_disable_interfaces/rule.yml @@ -38,6 +38,7 @@ identifiers: cce@rhcos4: CCE-82660-2 cce@rhel8: CCE-83501-7 cce@rhel9: CCE-84066-0 + cce@rhel10: CCE-88576-4 cce@sle12: CCE-83148-7 cce@sle15: CCE-83286-5 diff --git a/linux_os/guide/system/network/network_configure_name_resolution/rule.yml b/linux_os/guide/system/network/network_configure_name_resolution/rule.yml index 6f6dcae5a69..171d87a3427 100644 --- a/linux_os/guide/system/network/network_configure_name_resolution/rule.yml +++ b/linux_os/guide/system/network/network_configure_name_resolution/rule.yml @@ -39,6 +39,7 @@ severity: medium identifiers: cce@rhel8: CCE-84049-6 cce@rhel9: CCE-86858-8 + cce@rhel10: CCE-88312-4 references: cis-csc: 12,15,8 diff --git a/linux_os/guide/system/network/network_nmcli_permissions/rule.yml b/linux_os/guide/system/network/network_nmcli_permissions/rule.yml index 175db2c12ac..63d921c7942 100644 --- a/linux_os/guide/system/network/network_nmcli_permissions/rule.yml +++ b/linux_os/guide/system/network/network_nmcli_permissions/rule.yml @@ -33,6 +33,7 @@ identifiers: cce@rhcos4: CCE-82696-6 cce@rhel8: CCE-82179-3 cce@rhel9: CCE-90061-3 + cce@rhel10: CCE-87391-9 references: cui: 3.1.16 diff --git a/linux_os/guide/system/network/network_sniffer_disabled/rule.yml b/linux_os/guide/system/network/network_sniffer_disabled/rule.yml index 14c9015b007..592b3d1104b 100644 --- a/linux_os/guide/system/network/network_sniffer_disabled/rule.yml +++ b/linux_os/guide/system/network/network_sniffer_disabled/rule.yml @@ -28,6 +28,7 @@ platform: machine # The oscap interface probe doesn't support offline mode identifiers: cce@rhel8: CCE-82283-3 cce@rhel9: CCE-83996-9 + cce@rhel10: CCE-88985-7 cce@sle12: CCE-83147-9 cce@sle15: CCE-85656-7 diff --git a/linux_os/guide/system/network/networkmanager/networkmanager_dns_mode/rule.yml b/linux_os/guide/system/network/networkmanager/networkmanager_dns_mode/rule.yml index ad0aa4c963d..34d4759ff3b 100644 --- a/linux_os/guide/system/network/networkmanager/networkmanager_dns_mode/rule.yml +++ b/linux_os/guide/system/network/networkmanager/networkmanager_dns_mode/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel9: CCE-86805-9 + cce@rhel10: CCE-90712-1 references: disa: CCI-000366 diff --git a/linux_os/guide/system/permissions/files/dir_perms_world_writable_root_owned/rule.yml b/linux_os/guide/system/permissions/files/dir_perms_world_writable_root_owned/rule.yml index 52dbf4624d7..01b45438946 100644 --- a/linux_os/guide/system/permissions/files/dir_perms_world_writable_root_owned/rule.yml +++ b/linux_os/guide/system/permissions/files/dir_perms_world_writable_root_owned/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83375-6 cce@rhel9: CCE-83903-5 + cce@rhel10: CCE-89514-4 cce@sle12: CCE-91597-5 cce@sle15: CCE-91239-4 diff --git a/linux_os/guide/system/permissions/files/dir_perms_world_writable_sticky_bits/rule.yml b/linux_os/guide/system/permissions/files/dir_perms_world_writable_sticky_bits/rule.yml index 175dde26edd..b19f25b0d46 100644 --- a/linux_os/guide/system/permissions/files/dir_perms_world_writable_sticky_bits/rule.yml +++ b/linux_os/guide/system/permissions/files/dir_perms_world_writable_sticky_bits/rule.yml @@ -29,6 +29,7 @@ identifiers: cce@rhcos4: CCE-82753-5 cce@rhel8: CCE-80783-4 cce@rhel9: CCE-83895-3 + cce@rhel10: CCE-88397-5 cce@sle12: CCE-83047-1 cce@sle15: CCE-83282-4 diff --git a/linux_os/guide/system/permissions/files/dir_system_commands_group_root_owned/rule.yml b/linux_os/guide/system/permissions/files/dir_system_commands_group_root_owned/rule.yml index a1fbd1673b4..0e96bff2861 100644 --- a/linux_os/guide/system/permissions/files/dir_system_commands_group_root_owned/rule.yml +++ b/linux_os/guide/system/permissions/files/dir_system_commands_group_root_owned/rule.yml @@ -37,6 +37,7 @@ severity: medium identifiers: cce@rhel8: CCE-87022-0 cce@rhel9: CCE-87025-3 + cce@rhel10: CCE-89520-1 cce@sle12: CCE-83244-4 cce@sle15: CCE-85743-3 diff --git a/linux_os/guide/system/permissions/files/dir_system_commands_root_owned/rule.yml b/linux_os/guide/system/permissions/files/dir_system_commands_root_owned/rule.yml index bc9bad75929..c0d5372144d 100644 --- a/linux_os/guide/system/permissions/files/dir_system_commands_root_owned/rule.yml +++ b/linux_os/guide/system/permissions/files/dir_system_commands_root_owned/rule.yml @@ -35,6 +35,7 @@ severity: medium identifiers: cce@rhel8: CCE-87028-7 cce@rhel9: CCE-87029-5 + cce@rhel10: CCE-88203-5 cce@sle12: CCE-83242-8 cce@sle15: CCE-85741-7 diff --git a/linux_os/guide/system/permissions/files/file_groupowner_etc_crypttab/rule.yml b/linux_os/guide/system/permissions/files/file_groupowner_etc_crypttab/rule.yml index 2ce6b9535ca..9becdb5f2e4 100644 --- a/linux_os/guide/system/permissions/files/file_groupowner_etc_crypttab/rule.yml +++ b/linux_os/guide/system/permissions/files/file_groupowner_etc_crypttab/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86362-1 cce@rhel9: CCE-86363-9 + cce@rhel10: CCE-88558-2 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/crypttab", group="root") }}}' diff --git a/linux_os/guide/system/permissions/files/file_groupowner_systemmap/rule.yml b/linux_os/guide/system/permissions/files/file_groupowner_systemmap/rule.yml index 8a4604339c1..19337fcd36b 100644 --- a/linux_os/guide/system/permissions/files/file_groupowner_systemmap/rule.yml +++ b/linux_os/guide/system/permissions/files/file_groupowner_systemmap/rule.yml @@ -19,6 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-86583-2 cce@rhel9: CCE-86584-0 + cce@rhel10: CCE-90164-5 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/boot/System.map*", group="root") }}}' diff --git a/linux_os/guide/system/permissions/files/file_owner_etc_crypttab/rule.yml b/linux_os/guide/system/permissions/files/file_owner_etc_crypttab/rule.yml index ea8606c07e8..9ac3a2a1be3 100644 --- a/linux_os/guide/system/permissions/files/file_owner_etc_crypttab/rule.yml +++ b/linux_os/guide/system/permissions/files/file_owner_etc_crypttab/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86365-4 cce@rhel9: CCE-86366-2 + cce@rhel10: CCE-89519-3 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/crypttab", owner="root") }}}' diff --git a/linux_os/guide/system/permissions/files/file_owner_systemmap/rule.yml b/linux_os/guide/system/permissions/files/file_owner_systemmap/rule.yml index f4e12e3d26e..62f98ca83cd 100644 --- a/linux_os/guide/system/permissions/files/file_owner_systemmap/rule.yml +++ b/linux_os/guide/system/permissions/files/file_owner_systemmap/rule.yml @@ -19,6 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-86586-5 cce@rhel9: CCE-86587-3 + cce@rhel10: CCE-89808-0 ocil_clause: '{{{ ocil_clause_file_owner(file="/boot/System.map*", owner="root") }}}' diff --git a/linux_os/guide/system/permissions/files/file_permissions_etc_audit_auditd/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_etc_audit_auditd/rule.yml index 3685506dee9..50f9e7742e2 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_etc_audit_auditd/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_etc_audit_auditd/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-85871-2 cce@rhel9: CCE-89284-4 + cce@rhel10: CCE-89306-5 references: cis@ubuntu2204: 4.1.4.5 diff --git a/linux_os/guide/system/permissions/files/file_permissions_etc_audit_rulesd/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_etc_audit_rulesd/rule.yml index ebc6f74a440..4a6b9ceeb62 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_etc_audit_rulesd/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_etc_audit_rulesd/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-85875-3 cce@rhel9: CCE-89977-3 + cce@rhel10: CCE-89313-1 references: cis@ubuntu2204: 4.1.4.5 diff --git a/linux_os/guide/system/permissions/files/file_permissions_etc_crypttab/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_etc_crypttab/rule.yml index c9a27af4dc8..458ffcc4586 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_etc_crypttab/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_etc_crypttab/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86369-6 cce@rhel9: CCE-86370-4 + cce@rhel10: CCE-88726-5 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/crypttab", perms="0600") }}}' diff --git a/linux_os/guide/system/permissions/files/file_permissions_systemmap/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_systemmap/rule.yml index 9a6f4f0cf98..cbcfa0d3397 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_systemmap/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_systemmap/rule.yml @@ -19,6 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-82892-1 cce@rhel9: CCE-86581-6 + cce@rhel10: CCE-86786-1 ocil_clause: '{{{ ocil_clause_file_permissions(file="/boot/System.map*", perms="-rw-------") }}}' diff --git a/linux_os/guide/system/permissions/files/file_permissions_unauthorized_sgid/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_unauthorized_sgid/rule.yml index 5874b439721..ae63ad59d9e 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_unauthorized_sgid/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_unauthorized_sgid/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80816-2 cce@rhel9: CCE-83901-9 + cce@rhel10: CCE-90184-3 cce@sle12: CCE-91472-1 cce@sle15: CCE-91175-0 diff --git a/linux_os/guide/system/permissions/files/file_permissions_unauthorized_suid/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_unauthorized_suid/rule.yml index 587cd619024..9ccab80ce39 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_unauthorized_suid/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_unauthorized_suid/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80817-0 cce@rhel9: CCE-83897-9 + cce@rhel10: CCE-86999-0 cce@sle12: CCE-91473-9 cce@sle15: CCE-91174-3 diff --git a/linux_os/guide/system/permissions/files/file_permissions_unauthorized_world_writable/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_unauthorized_world_writable/rule.yml index 48e7a45374c..94dbbea4132 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_unauthorized_world_writable/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_unauthorized_world_writable/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-80818-8 cce@rhel9: CCE-83902-7 + cce@rhel10: CCE-87656-5 cce@sle12: CCE-91583-5 cce@sle15: CCE-91233-7 diff --git a/linux_os/guide/system/permissions/files/file_permissions_ungroupowned/rule.yml b/linux_os/guide/system/permissions/files/file_permissions_ungroupowned/rule.yml index f0e29be96bb..6b69dff6946 100644 --- a/linux_os/guide/system/permissions/files/file_permissions_ungroupowned/rule.yml +++ b/linux_os/guide/system/permissions/files/file_permissions_ungroupowned/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-83497-8 cce@rhel9: CCE-83906-8 + cce@rhel10: CCE-88305-8 cce@sle12: CCE-83073-7 cce@sle15: CCE-85658-3 diff --git a/linux_os/guide/system/permissions/files/no_files_unowned_by_user/rule.yml b/linux_os/guide/system/permissions/files/no_files_unowned_by_user/rule.yml index 4abe9582832..6d816bdd80b 100644 --- a/linux_os/guide/system/permissions/files/no_files_unowned_by_user/rule.yml +++ b/linux_os/guide/system/permissions/files/no_files_unowned_by_user/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-83499-4 cce@rhel9: CCE-83896-1 + cce@rhel10: CCE-89680-3 cce@sle12: CCE-83072-9 cce@sle15: CCE-85657-5 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_etc_security_opasswd/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_etc_security_opasswd/rule.yml index 3e04870285e..57d07cfc2df 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_etc_security_opasswd/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_etc_security_opasswd/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-86140-1 cce@rhel9: CCE-86762-2 + cce@rhel10: CCE-86980-0 cce@sle12: CCE-83172-7 cce@sle15: CCE-85572-6 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_group/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_group/rule.yml index 796ea15bee6..6f80d0f53a7 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_group/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_group/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-83475-4 cce@rhel9: CCE-83928-2 + cce@rhel10: CCE-89477-4 cce@sle12: CCE-91699-9 cce@sle15: CCE-91329-3 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_gshadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_gshadow/rule.yml index 03a656640c2..4597c54ae17 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_gshadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_gshadow/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-83535-5 cce@rhel9: CCE-83951-4 + cce@rhel10: CCE-88453-6 cce@sle12: CCE-92447-2 cce@sle15: CCE-92698-0 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_passwd/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_passwd/rule.yml index d0189f41eca..2dd158ce122 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_passwd/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_passwd/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-83324-4 cce@rhel9: CCE-83933-2 + cce@rhel10: CCE-89914-6 cce@sle12: CCE-91693-2 cce@sle15: CCE-91323-6 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_shadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_shadow/rule.yml index 86b6bb0615c..05f7f88a97e 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_shadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_backup_etc_shadow/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-83415-0 cce@rhel9: CCE-83938-1 + cce@rhel10: CCE-88235-7 cce@sle12: CCE-91697-3 cce@sle15: CCE-91327-7 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_group/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_group/rule.yml index d7d78a2d512..17a45295a06 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_group/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_group/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-80796-6 cce@rhel9: CCE-83945-6 + cce@rhel10: CCE-90261-9 cce@sle12: CCE-91626-2 cce@sle15: CCE-85801-9 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_gshadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_gshadow/rule.yml index 85e1f326f3c..0d159d1f3ed 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_gshadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_gshadow/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-80797-4 cce@rhel9: CCE-83948-0 + cce@rhel10: CCE-90043-1 cce@sle12: CCE-92225-2 cce@sle15: CCE-91348-3 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_passwd/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_passwd/rule.yml index 30702ed6ed1..886f5c0cf51 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_passwd/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_passwd/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-80798-2 cce@rhel9: CCE-83950-6 + cce@rhel10: CCE-89210-9 cce@sle12: CCE-91627-0 cce@sle15: CCE-85809-2 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shadow/rule.yml index 6a92f98df55..45f608c2175 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shadow/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-80799-0 cce@rhel9: CCE-83930-8 + cce@rhel10: CCE-87579-9 cce@sle12: CCE-91628-8 cce@sle15: CCE-85808-4 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shells/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shells/rule.yml index 3ead92feadd..3384fe75947 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shells/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_groupowner_etc_shells/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-87030-3 cce@rhel9: CCE-90434-2 + cce@rhel10: CCE-90020-9 references: nist: AC-3,MP-2 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_group/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_group/rule.yml index 166cee0757f..2ec7e95cf42 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_group/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_group/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-83473-9 cce@rhel9: CCE-83944-9 + cce@rhel10: CCE-89017-8 cce@sle12: CCE-91700-5 cce@sle15: CCE-91330-1 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_gshadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_gshadow/rule.yml index 36785bf59d9..dd07649fa0f 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_gshadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_gshadow/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-83533-0 cce@rhel9: CCE-83929-0 + cce@rhel10: CCE-86957-8 cce@sle12: CCE-92448-0 cce@sle15: CCE-92699-8 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_passwd/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_passwd/rule.yml index 7fe6597da22..bdbe257a723 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_passwd/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_passwd/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-83326-9 cce@rhel9: CCE-83947-2 + cce@rhel10: CCE-90377-3 cce@sle12: CCE-91694-0 cce@sle15: CCE-91324-4 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_shadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_shadow/rule.yml index 1f1e31d22a5..1928ab011f4 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_shadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_backup_etc_shadow/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-83413-5 cce@rhel9: CCE-83949-8 + cce@rhel10: CCE-87502-1 cce@sle12: CCE-91696-5 cce@sle15: CCE-91326-9 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_group/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_group/rule.yml index f4efea19fef..a19b2b9318c 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_group/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_group/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-80801-4 cce@rhel9: CCE-83925-8 + cce@rhel10: CCE-86870-3 cce@sle12: CCE-91665-0 cce@sle15: CCE-85802-7 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_gshadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_gshadow/rule.yml index 5bd1047554d..a33d9df1578 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_gshadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_gshadow/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-80802-2 cce@rhel9: CCE-83924-1 + cce@rhel10: CCE-87701-9 cce@sle12: CCE-91557-9 cce@sle15: CCE-91230-3 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_passwd/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_passwd/rule.yml index 15abd75e423..4a3ab56f538 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_passwd/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_passwd/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-80803-0 cce@rhel9: CCE-83943-1 + cce@rhel10: CCE-87827-2 cce@sle12: CCE-91666-8 cce@sle15: CCE-85806-8 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shadow/rule.yml index 91056880e36..bb6826a8f8e 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shadow/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-80804-8 cce@rhel9: CCE-83926-6 + cce@rhel10: CCE-86857-0 cce@sle12: CCE-83259-2 cce@sle15: CCE-85807-6 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shells/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shells/rule.yml index ad54bf8469b..aa481b3d436 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shells/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_owner_etc_shells/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-87055-0 cce@rhel9: CCE-90435-9 + cce@rhel10: CCE-89594-6 references: nist: AC-3,MP-2 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_group/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_group/rule.yml index 31dbb3e7c28..0e2f912cabd 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_group/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_group/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-83483-8 cce@rhel9: CCE-83939-9 + cce@rhel10: CCE-86579-0 cce@sle12: CCE-92201-3 cce@sle15: CCE-91331-9 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_gshadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_gshadow/rule.yml index 8a73eda8502..e004d565104 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_gshadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_gshadow/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-83573-6 cce@rhel9: CCE-83942-3 + cce@rhel10: CCE-89056-6 cce@sle12: CCE-92449-8 cce@sle15: CCE-92700-4 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_passwd/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_passwd/rule.yml index d823a3bf1df..f13442afb1a 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_passwd/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_passwd/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-83332-7 cce@rhel9: CCE-83940-7 + cce@rhel10: CCE-86854-7 cce@sle12: CCE-91695-7 cce@sle15: CCE-91325-1 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_shadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_shadow/rule.yml index cb8390b8639..459bf6106dc 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_shadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_backup_etc_shadow/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-83417-6 cce@rhel9: CCE-83935-7 + cce@rhel10: CCE-87423-0 cce@sle12: CCE-91698-1 cce@sle15: CCE-91328-5 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_group/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_group/rule.yml index dfdcb91809d..a5368beb9c6 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_group/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_group/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-80810-5 cce@rhel9: CCE-83934-0 + cce@rhel10: CCE-88868-5 cce@sle12: CCE-91451-5 cce@sle15: CCE-85803-5 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_gshadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_gshadow/rule.yml index dbbed03eeeb..c8d774fdfbb 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_gshadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_gshadow/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-80811-3 cce@rhel9: CCE-83921-7 + cce@rhel10: CCE-86975-0 cce@sle12: CCE-91558-7 cce@sle15: CCE-91231-1 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_passwd/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_passwd/rule.yml index 12d9ff4755c..57235d23572 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_passwd/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_passwd/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-80812-1 cce@rhel9: CCE-83931-6 + cce@rhel10: CCE-90644-6 cce@sle12: CCE-91452-3 cce@sle15: CCE-85805-0 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shadow/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shadow/rule.yml index cd39172a0cd..81cae327912 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shadow/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shadow/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-80813-9 cce@rhel9: CCE-83941-5 + cce@rhel10: CCE-88433-8 cce@sle12: CCE-91479-6 cce@sle15: CCE-85804-3 diff --git a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shells/rule.yml b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shells/rule.yml index d71cfb3b332..efc51d0505f 100644 --- a/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shells/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_important_account_files/file_permissions_etc_shells/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86634-3 cce@rhel9: CCE-90432-6 + cce@rhel10: CCE-89912-0 references: nist: AC-3,MP-2 diff --git a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log/rule.yml b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log/rule.yml index 5623c03ed14..c85245e661f 100644 --- a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-90612-3 cce@rhel8: CCE-83659-3 cce@rhel9: CCE-83912-6 + cce@rhel10: CCE-89035-0 references: disa: CCI-001314 diff --git a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log_messages/rule.yml b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log_messages/rule.yml index 797bfafc393..68849bd25df 100644 --- a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log_messages/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_groupowner_var_log_messages/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-83660-1 cce@rhel9: CCE-83916-7 + cce@rhel10: CCE-86924-8 references: disa: CCI-001314 diff --git a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log/rule.yml b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log/rule.yml index 57b86f1faae..c098f043b90 100644 --- a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log/rule.yml @@ -15,6 +15,7 @@ identifiers: cce@rhcos4: CCE-90610-7 cce@rhel8: CCE-83661-9 cce@rhel9: CCE-83914-2 + cce@rhel10: CCE-86705-1 references: disa: CCI-001314 diff --git a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log_messages/rule.yml b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log_messages/rule.yml index f0d63e3617d..b17311a2418 100644 --- a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log_messages/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_owner_var_log_messages/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-83662-7 cce@rhel9: CCE-83915-9 + cce@rhel10: CCE-89093-9 references: disa: CCI-001314 diff --git a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log/rule.yml b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log/rule.yml index 91c096e7c15..54ff93140ad 100644 --- a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log/rule.yml @@ -16,6 +16,7 @@ identifiers: cce@rhcos4: CCE-90609-9 cce@rhel8: CCE-83663-5 cce@rhel9: CCE-83917-5 + cce@rhel10: CCE-89801-5 references: disa: CCI-001314 diff --git a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log_messages/rule.yml b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log_messages/rule.yml index d0cded9af7a..cc2286f54ef 100644 --- a/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log_messages/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_var_log_dir/file_permissions_var_log_messages/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-83665-0 cce@rhel9: CCE-83913-4 + cce@rhel10: CCE-89397-4 references: disa: CCI-001314 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_group_ownership_library_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_group_ownership_library_dirs/rule.yml index 0d125b8f1bf..bdd0ca354de 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_group_ownership_library_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_group_ownership_library_dirs/rule.yml @@ -30,6 +30,7 @@ severity: medium identifiers: cce@rhel8: CCE-85894-4 cce@rhel9: CCE-89858-5 + cce@rhel10: CCE-88290-2 cce@sle12: CCE-83238-6 cce@sle15: CCE-85737-5 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_ownership_library_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_ownership_library_dirs/rule.yml index ce747207d1e..ef4276c7ea8 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_ownership_library_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_ownership_library_dirs/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-89021-0 cce@rhel9: CCE-89022-8 + cce@rhel10: CCE-89745-4 cce@sle12: CCE-83236-0 cce@sle15: CCE-85735-9 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_permissions_library_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_permissions_library_dirs/rule.yml index 68230eb4b07..34ee548359f 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_permissions_library_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/dir_permissions_library_dirs/rule.yml @@ -33,6 +33,7 @@ rationale: |- identifiers: cce@rhel8: CCE-88692-9 cce@rhel9: CCE-88693-7 + cce@rhel10: CCE-87731-6 cce@sle12: CCE-83234-5 cce@sle15: CCE-85753-2 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_groupowner_etc_sysctld/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_groupowner_etc_sysctld/rule.yml index c7de9aa0c80..9edd431c6a0 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_groupowner_etc_sysctld/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_groupowner_etc_sysctld/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86324-1 cce@rhel9: CCE-86325-8 + cce@rhel10: CCE-90122-3 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/sysctl.d", group="root") }}}' diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_owner_etc_sysctld/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_owner_etc_sysctld/rule.yml index 4f7d3cbc537..889b0a54756 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_owner_etc_sysctld/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_owner_etc_sysctld/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86329-0 cce@rhel9: CCE-86330-8 + cce@rhel10: CCE-87242-4 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/sysctl.d", owner="root") }}}' diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_permissions_etc_sysctld/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_permissions_etc_sysctld/rule.yml index a11b1324776..d815ef6a910 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_permissions_etc_sysctld/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/directory_permissions_etc_sysctld/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86332-4 cce@rhel9: CCE-86337-3 + cce@rhel10: CCE-89782-7 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/sysctl.d", perms="0755") }}}' diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_audit_binaries/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_audit_binaries/rule.yml index d0a4f602131..7ebf6715240 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_audit_binaries/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_audit_binaries/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-86455-3 cce@rhel9: CCE-86457-9 + cce@rhel10: CCE-87965-0 references: cis@ubuntu2204: 4.1.4.10 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_system_commands_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_system_commands_dirs/rule.yml index badc9b02384..4b23d6aa320 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_system_commands_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_groupownership_system_commands_dirs/rule.yml @@ -36,6 +36,7 @@ severity: medium identifiers: cce@rhel8: CCE-86519-6 cce@rhel9: CCE-89442-8 + cce@rhel10: CCE-89800-7 cce@sle12: CCE-83243-6 cce@sle15: CCE-85742-5 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_audit_binaries/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_audit_binaries/rule.yml index 61ec70be3f9..e22f6e07376 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_audit_binaries/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_audit_binaries/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-86453-8 cce@rhel9: CCE-86454-6 + cce@rhel10: CCE-89400-6 references: cis@ubuntu2204: 4.1.4.9 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_binary_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_binary_dirs/rule.yml index 4a3d7e8b002..2cdf2dc8d06 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_binary_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_binary_dirs/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80806-3 cce@rhel9: CCE-83908-4 + cce@rhel10: CCE-89620-9 cce@sle12: CCE-83241-0 cce@sle15: CCE-85730-0 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_library_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_library_dirs/rule.yml index ea5574517df..d8fcf8f42d5 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_library_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_ownership_library_dirs/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-80807-1 cce@rhel9: CCE-83907-6 + cce@rhel10: CCE-87988-2 cce@sle12: CCE-83235-2 cce@sle15: CCE-85756-5 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_audit_binaries/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_audit_binaries/rule.yml index e49e3fb3559..f59c9eca4be 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_audit_binaries/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_audit_binaries/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-86447-0 cce@rhel9: CCE-86448-8 + cce@rhel10: CCE-86166-6 references: cis@ubuntu2204: 4.1.4.8 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_binary_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_binary_dirs/rule.yml index 179e15c3e51..a18cdfca46b 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_binary_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_binary_dirs/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80809-7 cce@rhel9: CCE-83911-8 + cce@rhel10: CCE-86978-4 cce@sle12: CCE-83240-2 cce@sle15: CCE-85729-2 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_library_dirs/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_library_dirs/rule.yml index 0cf49cda054..050ae257c2a 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_library_dirs/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/file_permissions_library_dirs/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-80815-4 cce@rhel9: CCE-83909-2 + cce@rhel10: CCE-88771-1 cce@sle12: CCE-83233-7 cce@sle15: CCE-85670-8 diff --git a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/root_permissions_syslibrary_files/rule.yml b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/root_permissions_syslibrary_files/rule.yml index 27ef1c2422f..83ababe26ec 100644 --- a/linux_os/guide/system/permissions/files/permissions_within_important_dirs/root_permissions_syslibrary_files/rule.yml +++ b/linux_os/guide/system/permissions/files/permissions_within_important_dirs/root_permissions_syslibrary_files/rule.yml @@ -34,6 +34,7 @@ severity: medium identifiers: cce@rhel8: CCE-86523-8 cce@rhel9: CCE-87108-7 + cce@rhel10: CCE-86440-5 cce@sle12: CCE-83237-8 cce@sle15: CCE-85736-7 diff --git a/linux_os/guide/system/permissions/files/sysctl_fs_protected_fifos/rule.yml b/linux_os/guide/system/permissions/files/sysctl_fs_protected_fifos/rule.yml index 1a9c6e20ea5..1632ff4ca1f 100644 --- a/linux_os/guide/system/permissions/files/sysctl_fs_protected_fifos/rule.yml +++ b/linux_os/guide/system/permissions/files/sysctl_fs_protected_fifos/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel9: CCE-85884-5 + cce@rhel10: CCE-87125-1 references: nist: CM-6(a),AC-6(1) diff --git a/linux_os/guide/system/permissions/files/sysctl_fs_protected_hardlinks/rule.yml b/linux_os/guide/system/permissions/files/sysctl_fs_protected_hardlinks/rule.yml index 988183d5bb8..3f5cbe148d8 100644 --- a/linux_os/guide/system/permissions/files/sysctl_fs_protected_hardlinks/rule.yml +++ b/linux_os/guide/system/permissions/files/sysctl_fs_protected_hardlinks/rule.yml @@ -16,6 +16,7 @@ identifiers: cce@rhcos4: CCE-82506-7 cce@rhel8: CCE-81027-5 cce@rhel9: CCE-84110-6 + cce@rhel10: CCE-86689-7 cce@sle12: CCE-91559-5 cce@sle15: CCE-91252-7 diff --git a/linux_os/guide/system/permissions/files/sysctl_fs_protected_regular/rule.yml b/linux_os/guide/system/permissions/files/sysctl_fs_protected_regular/rule.yml index 5907ea88b43..3ee50da9673 100644 --- a/linux_os/guide/system/permissions/files/sysctl_fs_protected_regular/rule.yml +++ b/linux_os/guide/system/permissions/files/sysctl_fs_protected_regular/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel9: CCE-85885-2 + cce@rhel10: CCE-90354-2 references: nist: CM-6(a),AC-6(1) diff --git a/linux_os/guide/system/permissions/files/sysctl_fs_protected_symlinks/rule.yml b/linux_os/guide/system/permissions/files/sysctl_fs_protected_symlinks/rule.yml index c3cd7fe09b0..69fab52fe32 100644 --- a/linux_os/guide/system/permissions/files/sysctl_fs_protected_symlinks/rule.yml +++ b/linux_os/guide/system/permissions/files/sysctl_fs_protected_symlinks/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-82507-5 cce@rhel8: CCE-81030-9 cce@rhel9: CCE-83900-1 + cce@rhel10: CCE-88796-8 cce@sle12: CCE-91560-3 cce@sle15: CCE-91253-5 diff --git a/linux_os/guide/system/permissions/mounting/grub2_nousb_argument/rule.yml b/linux_os/guide/system/permissions/mounting/grub2_nousb_argument/rule.yml index a7b731b8801..908a6dc04a0 100644 --- a/linux_os/guide/system/permissions/mounting/grub2_nousb_argument/rule.yml +++ b/linux_os/guide/system/permissions/mounting/grub2_nousb_argument/rule.yml @@ -18,6 +18,7 @@ severity: unknown identifiers: cce@rhcos4: CCE-82661-0 + cce@rhel10: CCE-88814-9 references: cis-csc: 12,16 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_cramfs_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_cramfs_disabled/rule.yml index ec1c0e47d63..975a315f75e 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_cramfs_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_cramfs_disabled/rule.yml @@ -24,6 +24,7 @@ identifiers: cce@rhcos4: CCE-82514-1 cce@rhel8: CCE-81031-7 cce@rhel9: CCE-83853-2 + cce@rhel10: CCE-90005-0 cce@sle12: CCE-92297-1 cce@sle15: CCE-92451-4 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_freevxfs_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_freevxfs_disabled/rule.yml index 99a6f7df228..177fa266338 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_freevxfs_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_freevxfs_disabled/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82713-9 cce@rhel8: CCE-86615-2 cce@rhel9: CCE-86763-0 + cce@rhel10: CCE-87969-2 references: cis-csc: 11,14,3,9 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_hfs_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_hfs_disabled/rule.yml index 51f2d721287..56f6e93846e 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_hfs_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_hfs_disabled/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82714-7 cce@rhel8: CCE-86616-0 cce@rhel9: CCE-86764-8 + cce@rhel10: CCE-87336-4 references: cis-csc: 11,14,3,9 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_hfsplus_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_hfsplus_disabled/rule.yml index f808230a2d7..6cdf7f974b0 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_hfsplus_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_hfsplus_disabled/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82715-4 cce@rhel8: CCE-86617-8 cce@rhel9: CCE-86765-5 + cce@rhel10: CCE-89918-7 references: cis-csc: 11,14,3,9 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_jffs2_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_jffs2_disabled/rule.yml index 3d80a301801..645cb6a7008 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_jffs2_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_jffs2_disabled/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82716-2 cce@rhel8: CCE-86618-6 cce@rhel9: CCE-86766-3 + cce@rhel10: CCE-88027-8 references: cis-csc: 11,14,3,9 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_squashfs_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_squashfs_disabled/rule.yml index b9c20e75c39..10c6b8eaabb 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_squashfs_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_squashfs_disabled/rule.yml @@ -24,6 +24,7 @@ identifiers: cce@rhcos4: CCE-82717-0 cce@rhel8: CCE-83498-6 cce@rhel9: CCE-83855-7 + cce@rhel10: CCE-88216-7 cce@sle12: CCE-92298-9 cce@sle15: CCE-92452-2 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_udf_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_udf_disabled/rule.yml index 5fc52d2a148..1812c59d8ec 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_udf_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_udf_disabled/rule.yml @@ -25,6 +25,7 @@ identifiers: cce@rhcos4: CCE-82718-8 cce@rhel8: CCE-82729-5 cce@rhel9: CCE-83852-4 + cce@rhel10: CCE-87504-7 cce@sle12: CCE-92299-7 cce@sle15: CCE-92453-0 diff --git a/linux_os/guide/system/permissions/mounting/kernel_module_usb-storage_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/kernel_module_usb-storage_disabled/rule.yml index c882736a793..baa3776d756 100644 --- a/linux_os/guide/system/permissions/mounting/kernel_module_usb-storage_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/kernel_module_usb-storage_disabled/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82719-6 cce@rhel8: CCE-80835-2 cce@rhel9: CCE-83851-6 + cce@rhel10: CCE-89301-6 cce@sle12: CCE-83069-5 cce@sle15: CCE-83294-9 diff --git a/linux_os/guide/system/permissions/mounting/service_autofs_disabled/rule.yml b/linux_os/guide/system/permissions/mounting/service_autofs_disabled/rule.yml index e99be0bf514..df5a67e58e3 100644 --- a/linux_os/guide/system/permissions/mounting/service_autofs_disabled/rule.yml +++ b/linux_os/guide/system/permissions/mounting/service_autofs_disabled/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82663-6 cce@rhel8: CCE-80873-3 cce@rhel9: CCE-83850-8 + cce@rhel10: CCE-88947-7 cce@sle12: CCE-83070-3 cce@sle15: CCE-83278-2 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_boot_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_boot_nodev/rule.yml index 9a3d06e273b..a8be7c713f5 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_boot_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_boot_nodev/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-82941-6 cce@rhel9: CCE-83884-7 + cce@rhel10: CCE-90132-2 references: nerc-cip: CIP-003-8 R5.1.1,CIP-003-8 R5.3,CIP-004-6 R2.3,CIP-007-3 R2.1,CIP-007-3 R2.2,CIP-007-3 R2.3,CIP-007-3 R5.1,CIP-007-3 R5.1.1,CIP-007-3 R5.1.2 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_boot_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_boot_noexec/rule.yml index f3e5fe12821..8926b65397c 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_boot_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_boot_noexec/rule.yml @@ -5,7 +5,7 @@ title: 'Add noexec Option to /boot' description: |- The noexec mount option can be used to prevent binaries from being - executed out of /boot. + executed out of /boot. {{{ describe_mount(option="noexec", part="/boot") }}} rationale: |- @@ -20,10 +20,10 @@ severity: medium identifiers: cce@rhel8: CCE-83316-0 cce@rhel9: CCE-83892-0 + cce@rhel10: CCE-90334-4 cce@sle12: CCE-91541-3 cce@sle15: CCE-91234-5 - platform: machine template: diff --git a/linux_os/guide/system/permissions/partitions/mount_option_boot_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_boot_nosuid/rule.yml index 512896d5f9b..b8e781df2db 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_boot_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_boot_nosuid/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-81033-3 cce@rhel9: CCE-83877-1 + cce@rhel10: CCE-88881-8 cce@sle12: CCE-91542-1 cce@sle15: CCE-91235-2 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nodev/rule.yml index 962eddaec33..a29bff32dda 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nodev/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82867-3 cce@rhel8: CCE-80837-8 cce@rhel9: CCE-83881-3 + cce@rhel10: CCE-86783-8 cce@sle12: CCE-92303-7 cce@sle15: CCE-92457-1 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_noexec/rule.yml index 03b01b59084..4994a966861 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_noexec/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-82868-1 cce@rhel8: CCE-80838-6 cce@rhel9: CCE-83857-3 + cce@rhel10: CCE-86775-4 cce@sle12: CCE-92302-9 cce@sle15: CCE-92456-3 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nosuid/rule.yml index 211dccdd2c0..84e40b798be 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_dev_shm_nosuid/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82741-0 cce@rhel8: CCE-80839-4 cce@rhel9: CCE-83891-2 + cce@rhel10: CCE-88358-7 cce@sle12: CCE-92304-5 cce@sle15: CCE-92458-9 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_home_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_home_nodev/rule.yml index 0a869521965..abbf9318b9f 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_home_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_home_nodev/rule.yml @@ -23,6 +23,7 @@ identifiers: cce@rhcos4: CCE-82740-2 cce@rhel8: CCE-81048-1 cce@rhel9: CCE-83871-4 + cce@rhel10: CCE-87344-8 cce@sle12: CCE-92306-0 cce@sle15: CCE-92460-5 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_home_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_home_noexec/rule.yml index 3d255dbbaec..6dc6c6256a5 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_home_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_home_noexec/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83328-5 cce@rhel9: CCE-83875-5 + cce@rhel10: CCE-87810-8 cce@sle12: CCE-91543-9 cce@sle15: CCE-91236-0 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_home_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_home_nosuid/rule.yml index ec85dc1cdfb..e846fd0cbfa 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_home_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_home_nosuid/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-81050-7 cce@rhel9: CCE-83894-6 + cce@rhel10: CCE-88987-3 cce@sle12: CCE-83100-8 cce@sle15: CCE-85633-6 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_nodev_nonroot_local_partitions/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_nodev_nonroot_local_partitions/rule.yml index 3df6dc5748f..4eefec1d656 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_nodev_nonroot_local_partitions/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_nodev_nonroot_local_partitions/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-82069-6 cce@rhel9: CCE-83873-0 + cce@rhel10: CCE-88981-6 cce@sle12: CCE-91544-7 cce@sle15: CCE-91237-8 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_nodev_removable_partitions/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_nodev_removable_partitions/rule.yml index 74a7c6221c6..de840af4ecb 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_nodev_removable_partitions/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_nodev_removable_partitions/rule.yml @@ -23,6 +23,7 @@ identifiers: cce@rhcos4: CCE-82865-7 cce@rhel8: CCE-82742-8 cce@rhel9: CCE-83856-5 + cce@rhel10: CCE-90154-6 cce@sle12: CCE-92308-6 cce@sle15: CCE-92462-1 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_noexec_removable_partitions/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_noexec_removable_partitions/rule.yml index 71d0f00fd4b..b3dd38407e1 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_noexec_removable_partitions/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_noexec_removable_partitions/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82747-7 cce@rhel8: CCE-82746-9 cce@rhel9: CCE-83883-9 + cce@rhel10: CCE-90378-1 cce@sle12: CCE-92307-8 cce@sle15: CCE-92461-3 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_nosuid_removable_partitions/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_nosuid_removable_partitions/rule.yml index 036be2220fb..07939ee195d 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_nosuid_removable_partitions/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_nosuid_removable_partitions/rule.yml @@ -22,6 +22,7 @@ identifiers: cce@rhcos4: CCE-82745-1 cce@rhel8: CCE-82744-4 cce@rhel9: CCE-83874-8 + cce@rhel10: CCE-88078-1 cce@sle12: CCE-83101-6 cce@sle15: CCE-85634-4 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_opt_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_opt_nosuid/rule.yml index 73c17799e7b..7b6e66455fd 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_opt_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_opt_nosuid/rule.yml @@ -21,10 +21,10 @@ severity: medium identifiers: cce@rhel8: CCE-83319-4 cce@rhel9: CCE-83880-5 + cce@rhel10: CCE-86868-7 cce@sle12: CCE-91584-3 cce@sle15: CCE-91270-9 - platform: machine and mount[opt] template: diff --git a/linux_os/guide/system/permissions/partitions/mount_option_srv_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_srv_nosuid/rule.yml index 7ca8fb835ea..fe6ad15a2f3 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_srv_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_srv_nosuid/rule.yml @@ -21,10 +21,10 @@ severity: medium identifiers: cce@rhel8: CCE-83322-8 cce@rhel9: CCE-83862-3 + cce@rhel10: CCE-90162-9 cce@sle12: CCE-91585-0 cce@sle15: CCE-91271-7 - platform: machine and mount[srv] template: diff --git a/linux_os/guide/system/permissions/partitions/mount_option_tmp_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_tmp_nodev/rule.yml index 36cdbbac9e4..7594876035f 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_tmp_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_tmp_nodev/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82623-0 cce@rhel9: CCE-83869-8 + cce@rhel10: CCE-90522-4 cce@sle12: CCE-92301-1 cce@sle15: CCE-92455-5 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_tmp_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_tmp_noexec/rule.yml index 1de05b2eb69..9a05c8cee85 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_tmp_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_tmp_noexec/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82139-7 cce@rhel9: CCE-83885-4 + cce@rhel10: CCE-87095-6 cce@sle12: CCE-91586-8 cce@sle15: CCE-91272-5 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_tmp_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_tmp_nosuid/rule.yml index 787283bcadb..ec91cda40d2 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_tmp_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_tmp_nosuid/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82140-5 cce@rhel9: CCE-83872-2 + cce@rhel10: CCE-87318-2 cce@sle12: CCE-91587-6 cce@sle15: CCE-91273-3 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nodev/rule.yml index 5c8da07fd39..1f93eb6f99f 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nodev/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-82080-3 cce@rhel9: CCE-83882-1 + cce@rhel10: CCE-87220-0 references: cis@ubuntu2204: 1.1.6.3 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_noexec/rule.yml index 3e611b9f008..ee95bfed84a 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_noexec/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82975-4 cce@rhel9: CCE-83878-9 + cce@rhel10: CCE-88957-6 references: cis@ubuntu2204: 1.1.6.2 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nosuid/rule.yml index 902ccc32cad..ee46895d9ff 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_log_audit_nosuid/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82921-8 cce@rhel9: CCE-83893-8 + cce@rhel10: CCE-90694-1 references: cis@ubuntu2204: 1.1.6.4 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_log_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_log_nodev/rule.yml index f2eade7deb5..d80bf759136 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_log_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_log_nodev/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-82077-9 cce@rhel9: CCE-83886-2 + cce@rhel10: CCE-89389-1 references: cis@ubuntu2204: 1.1.5.2 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_log_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_log_noexec/rule.yml index 454181a58b9..31ca08db718 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_log_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_log_noexec/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82008-4 cce@rhel9: CCE-83887-0 + cce@rhel10: CCE-89129-1 cce@sle12: CCE-91588-4 cce@sle15: CCE-91274-1 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_log_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_log_nosuid/rule.yml index 8a5c2bab056..5421cacec63 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_log_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_log_nosuid/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82065-4 cce@rhel9: CCE-83870-6 + cce@rhel10: CCE-90639-6 cce@sle12: CCE-91589-2 cce@sle15: CCE-91275-8 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_nodev/rule.yml index 6ef1ee07c6e..316805e6209 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_nodev/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-82062-1 cce@rhel9: CCE-83868-0 + cce@rhel10: CCE-87070-9 references: cis@ubuntu2204: 1.1.3.2 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_noexec/rule.yml index 527c10aed74..620c629e195 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_noexec/rule.yml @@ -19,10 +19,10 @@ severity: medium identifiers: cce@rhel8: CCE-83330-1 cce@rhel9: CCE-83865-6 + cce@rhel10: CCE-90153-8 cce@sle12: CCE-91590-0 cce@sle15: CCE-91276-6 - platform: machine and mount[var] template: diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_nosuid/rule.yml index 369dc8948b8..cbb3c43857b 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_nosuid/rule.yml @@ -15,6 +15,7 @@ rationale: |- identifiers: cce@rhel8: CCE-83383-0 cce@rhel9: CCE-83867-2 + cce@rhel10: CCE-89496-4 cce@sle12: CCE-91591-8 cce@sle15: CCE-91277-4 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nodev/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nodev/rule.yml index e5cb7f71e59..bdd7e10e243 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nodev/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nodev/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82735-2 cce@rhel8: CCE-82068-8 cce@rhel9: CCE-83864-9 + cce@rhel10: CCE-89441-0 cce@sle12: CCE-92305-2 cce@sle15: CCE-92459-7 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_noexec/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_noexec/rule.yml index 8d471801fe2..3c76c9fd6ec 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_noexec/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_noexec/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82866-5 cce@rhel8: CCE-82151-2 cce@rhel9: CCE-83866-4 + cce@rhel10: CCE-87347-1 cce@sle12: CCE-91592-6 cce@sle15: CCE-91278-2 diff --git a/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nosuid/rule.yml b/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nosuid/rule.yml index 7331e9469c7..d594413c3c1 100644 --- a/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nosuid/rule.yml +++ b/linux_os/guide/system/permissions/partitions/mount_option_var_tmp_nosuid/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82736-0 cce@rhel8: CCE-82154-6 cce@rhel9: CCE-83863-1 + cce@rhel10: CCE-87892-6 cce@sle12: CCE-91593-4 cce@sle15: CCE-91279-0 diff --git a/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_backtraces/rule.yml b/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_backtraces/rule.yml index fbdb197bf39..7498a48e563 100644 --- a/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_backtraces/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_backtraces/rule.yml @@ -26,6 +26,7 @@ identifiers: cce@rhcos4: CCE-82529-9 cce@rhel8: CCE-82251-0 cce@rhel9: CCE-83984-5 + cce@rhel10: CCE-88825-5 cce@sle12: CCE-92209-6 cce@sle15: CCE-85745-8 diff --git a/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_storage/rule.yml b/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_storage/rule.yml index ec0d02ab65f..d6702978639 100644 --- a/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_storage/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/coredumps/coredump_disable_storage/rule.yml @@ -26,6 +26,7 @@ identifiers: cce@rhcos4: CCE-82528-1 cce@rhel8: CCE-82252-8 cce@rhel9: CCE-83979-5 + cce@rhel10: CCE-88732-3 cce@sle12: CCE-92210-4 cce@sle15: CCE-85746-6 diff --git a/linux_os/guide/system/permissions/restrictions/coredumps/disable_users_coredumps/rule.yml b/linux_os/guide/system/permissions/restrictions/coredumps/disable_users_coredumps/rule.yml index 82235a7aa15..f7a5fa08a17 100644 --- a/linux_os/guide/system/permissions/restrictions/coredumps/disable_users_coredumps/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/coredumps/disable_users_coredumps/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82526-5 cce@rhel8: CCE-81038-2 cce@rhel9: CCE-83980-3 + cce@rhel10: CCE-88330-6 cce@sle12: CCE-92208-8 cce@sle15: CCE-85740-9 diff --git a/linux_os/guide/system/permissions/restrictions/coredumps/service_systemd-coredump_disabled/rule.yml b/linux_os/guide/system/permissions/restrictions/coredumps/service_systemd-coredump_disabled/rule.yml index ce94d2c8f1c..8785358ebff 100644 --- a/linux_os/guide/system/permissions/restrictions/coredumps/service_systemd-coredump_disabled/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/coredumps/service_systemd-coredump_disabled/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82530-7 cce@rhel8: CCE-82881-4 cce@rhel9: CCE-83974-6 + cce@rhel10: CCE-90438-3 references: disa: CCI-000366 diff --git a/linux_os/guide/system/permissions/restrictions/coredumps/sysctl_fs_suid_dumpable/rule.yml b/linux_os/guide/system/permissions/restrictions/coredumps/sysctl_fs_suid_dumpable/rule.yml index 4a0bd4cf810..622f41a2ada 100644 --- a/linux_os/guide/system/permissions/restrictions/coredumps/sysctl_fs_suid_dumpable/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/coredumps/sysctl_fs_suid_dumpable/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-80912-9 cce@rhel9: CCE-83981-1 + cce@rhel10: CCE-88399-1 cce@sle12: CCE-91561-1 cce@sle15: CCE-91447-3 diff --git a/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_exec_shield/rule.yml b/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_exec_shield/rule.yml index 7cd2df06da3..93095207bd4 100644 --- a/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_exec_shield/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_exec_shield/rule.yml @@ -30,6 +30,7 @@ platform: machine # The oscap sysctl probe doesn't support offline mode identifiers: cce@rhel8: CCE-80914-5 cce@rhel9: CCE-83970-4 + cce@rhel10: CCE-89079-8 cce@sle12: CCE-91562-9 cce@sle15: CCE-91417-6 diff --git a/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_kptr_restrict/rule.yml b/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_kptr_restrict/rule.yml index ec5b6b32ed4..b538bbc9f59 100644 --- a/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_kptr_restrict/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_kptr_restrict/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82498-7 cce@rhel8: CCE-80915-2 cce@rhel9: CCE-83972-0 + cce@rhel10: CCE-88686-1 cce@sle12: CCE-83125-5 cce@sle15: CCE-83299-8 diff --git a/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_randomize_va_space/rule.yml b/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_randomize_va_space/rule.yml index 711e4fe47c9..2001f2d513d 100644 --- a/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_randomize_va_space/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/enable_execshield_settings/sysctl_kernel_randomize_va_space/rule.yml @@ -18,6 +18,7 @@ identifiers: cce@rhcos4: CCE-88128-4 cce@rhel8: CCE-80916-0 cce@rhel9: CCE-83971-2 + cce@rhel10: CCE-87876-9 cce@sle12: CCE-83146-1 cce@sle15: CCE-83300-4 diff --git a/linux_os/guide/system/permissions/restrictions/enable_nx/bios_enable_execution_restrictions/rule.yml b/linux_os/guide/system/permissions/restrictions/enable_nx/bios_enable_execution_restrictions/rule.yml index 11e8899effe..a16325b6fd8 100644 --- a/linux_os/guide/system/permissions/restrictions/enable_nx/bios_enable_execution_restrictions/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/enable_nx/bios_enable_execution_restrictions/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-88129-2 cce@rhel8: CCE-83918-3 cce@rhel9: CCE-88577-2 + cce@rhel10: CCE-89763-7 cce@sle12: CCE-91563-7 cce@sle15: CCE-91254-3 diff --git a/linux_os/guide/system/permissions/restrictions/poisoning/grub2_page_poison_argument/rule.yml b/linux_os/guide/system/permissions/restrictions/poisoning/grub2_page_poison_argument/rule.yml index 305118bfbcd..41763878f6f 100644 --- a/linux_os/guide/system/permissions/restrictions/poisoning/grub2_page_poison_argument/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/poisoning/grub2_page_poison_argument/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-80944-2 cce@rhel9: CCE-83985-2 + cce@rhel10: CCE-89086-3 references: disa: CCI-001084 diff --git a/linux_os/guide/system/permissions/restrictions/poisoning/grub2_slub_debug_argument/rule.yml b/linux_os/guide/system/permissions/restrictions/poisoning/grub2_slub_debug_argument/rule.yml index a32a7f648c5..beed0c372bc 100644 --- a/linux_os/guide/system/permissions/restrictions/poisoning/grub2_slub_debug_argument/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/poisoning/grub2_slub_debug_argument/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-80945-9 cce@rhel9: CCE-83986-0 + cce@rhel10: CCE-86675-6 references: disa: CCI-001084 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern/rule.yml index ebebdebb1ce..63c3b095716 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82527-3 cce@rhel8: CCE-82215-5 cce@rhel9: CCE-83961-3 + cce@rhel10: CCE-86714-3 references: disa: CCI-000366 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern_empty_string/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern_empty_string/rule.yml index 2f2770cf68c..1096410ebac 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern_empty_string/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_pattern_empty_string/rule.yml @@ -28,6 +28,7 @@ conflicts: identifiers: cce@rhel9: CCE-86005-6 + cce@rhel10: CCE-86218-5 references: ospp: FMT_SMF_EXT.1 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_uses_pid/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_uses_pid/rule.yml index 6fb0c931e75..1f82042c3d6 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_uses_pid/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_core_uses_pid/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel9: CCE-86003-1 + cce@rhel10: CCE-88782-8 references: ospp: FMT_SMF_EXT.1 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_dmesg_restrict/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_dmesg_restrict/rule.yml index 0edcdd9fea0..01c94c3261d 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_dmesg_restrict/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_dmesg_restrict/rule.yml @@ -15,6 +15,7 @@ identifiers: cce@rhcos4: CCE-82499-5 cce@rhel8: CCE-80913-7 cce@rhel9: CCE-83952-2 + cce@rhel10: CCE-89000-4 cce@sle12: CCE-91565-2 cce@sle15: CCE-91448-1 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_kexec_load_disabled/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_kexec_load_disabled/rule.yml index 40f8f3dab64..9a357acf688 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_kexec_load_disabled/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_kexec_load_disabled/rule.yml @@ -15,6 +15,7 @@ identifiers: cce@rhcos4: CCE-82500-0 cce@rhel8: CCE-80952-5 cce@rhel9: CCE-83954-8 + cce@rhel10: CCE-89232-3 references: disa: CCI-001749 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_modules_disabled/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_modules_disabled/rule.yml index 4b7c5549596..e3f12d2362c 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_modules_disabled/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_modules_disabled/rule.yml @@ -17,10 +17,10 @@ severity: medium identifiers: cce@rhel8: CCE-83397-0 cce@rhel9: CCE-83967-0 + cce@rhel10: CCE-87060-0 cce@sle12: CCE-91566-0 cce@sle15: CCE-91256-8 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="kernel.modules_disabled", value="1") }}} platform: machine diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_panic_on_oops/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_panic_on_oops/rule.yml index a6a04d2b6ba..9c85460c2e3 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_panic_on_oops/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_panic_on_oops/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-87666-4 cce@rhel9: CCE-88666-3 - + cce@rhel10: CCE-88293-6 {{{ complete_ocil_entry_sysctl_option_value(sysctl="kernel.panic_on_oops", value="1") }}} diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_cpu_time_max_percent/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_cpu_time_max_percent/rule.yml index 0cc37d9bf07..14ed88b451c 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_cpu_time_max_percent/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_cpu_time_max_percent/rule.yml @@ -15,10 +15,10 @@ severity: medium identifiers: cce@rhel8: CCE-83373-1 cce@rhel9: CCE-83969-6 + cce@rhel10: CCE-87824-9 cce@sle12: CCE-91567-8 cce@sle15: CCE-91257-6 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="kernel.perf_cpu_time_max_percent", value="1") }}} platform: machine diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_max_sample_rate/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_max_sample_rate/rule.yml index bac057da89f..544c791c7c8 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_max_sample_rate/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_max_sample_rate/rule.yml @@ -16,10 +16,10 @@ severity: medium identifiers: cce@rhel8: CCE-83368-1 cce@rhel9: CCE-83962-1 + cce@rhel10: CCE-88924-6 cce@sle12: CCE-91569-4 cce@sle15: CCE-91259-2 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="kernel.perf_event_max_sample_rate", value="1") }}} platform: machine diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_paranoid/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_paranoid/rule.yml index 24cff2c107f..7d49faf070b 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_paranoid/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_perf_event_paranoid/rule.yml @@ -14,6 +14,7 @@ identifiers: cce@rhcos4: CCE-82502-6 cce@rhel8: CCE-81054-9 cce@rhel9: CCE-83959-7 + cce@rhel10: CCE-90142-1 cce@sle12: CCE-91568-6 cce@sle15: CCE-91258-4 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_pid_max/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_pid_max/rule.yml index dc3c7e8f589..d3fcae0b14e 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_pid_max/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_pid_max/rule.yml @@ -16,10 +16,10 @@ severity: medium identifiers: cce@rhel8: CCE-83366-5 cce@rhel9: CCE-83960-5 + cce@rhel10: CCE-88134-2 cce@sle12: CCE-91570-2 cce@sle15: CCE-91260-0 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="kernel.pid_max", value="65536") }}} platform: machine diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_sysrq/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_sysrq/rule.yml index b3e77b72988..0973cab839b 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_sysrq/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_sysrq/rule.yml @@ -16,10 +16,10 @@ severity: medium identifiers: cce@rhel8: CCE-83355-8 cce@rhel9: CCE-83968-8 + cce@rhel10: CCE-90232-0 cce@sle12: CCE-91571-0 cce@sle15: CCE-91261-8 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="kernel.sysrq", value="0") }}} platform: machine diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled/rule.yml index d88758e2b0e..ff8eab1d034 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled/rule.yml @@ -15,6 +15,7 @@ identifiers: cce@rhcos4: CCE-82504-2 cce@rhel8: CCE-82974-7 cce@rhel9: CCE-83957-1 + cce@rhel10: CCE-89405-5 references: disa: CCI-000366 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled_accept_default/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled_accept_default/rule.yml index 1a031ee403d..fdb99573131 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled_accept_default/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_unprivileged_bpf_disabled_accept_default/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel9: CCE-87712-6 + cce@rhel10: CCE-88627-5 references: disa: CCI-000366 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_yama_ptrace_scope/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_yama_ptrace_scope/rule.yml index 24465bcad12..c794c8f7d78 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_kernel_yama_ptrace_scope/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_kernel_yama_ptrace_scope/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82501-8 cce@rhel8: CCE-80953-3 cce@rhel9: CCE-83965-4 + cce@rhel10: CCE-88785-1 cce@sle12: CCE-91572-8 cce@sle15: CCE-91262-6 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml index 8b23c9a3ea5..fc625d0ea4b 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml @@ -16,6 +16,7 @@ identifiers: cce@rhcos4: CCE-82505-9 cce@rhel8: CCE-82934-1 cce@rhel9: CCE-83966-2 + cce@rhel10: CCE-89631-6 references: disa: CCI-000366 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_user_max_user_namespaces/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_user_max_user_namespaces/rule.yml index d1af3ca195b..96bb4ec1f62 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_user_max_user_namespaces/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_user_max_user_namespaces/rule.yml @@ -27,6 +27,7 @@ identifiers: cce@rhcos4: CCE-82503-4 cce@rhel8: CCE-82211-4 cce@rhel9: CCE-83956-3 + cce@rhel10: CCE-89527-6 references: disa: CCI-000366 diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_vm_mmap_min_addr/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_vm_mmap_min_addr/rule.yml index 440e938a8bc..51059996008 100644 --- a/linux_os/guide/system/permissions/restrictions/sysctl_vm_mmap_min_addr/rule.yml +++ b/linux_os/guide/system/permissions/restrictions/sysctl_vm_mmap_min_addr/rule.yml @@ -16,10 +16,10 @@ severity: medium identifiers: cce@rhel8: CCE-83363-2 cce@rhel9: CCE-83958-9 + cce@rhel10: CCE-87534-4 cce@sle12: CCE-91573-6 cce@sle15: CCE-91263-4 - {{{ complete_ocil_entry_sysctl_option_value(sysctl="vm.mmap_min_addr", value="65536") }}} platform: machine diff --git a/linux_os/guide/system/selinux/directory_groupowner_etc_selinux/rule.yml b/linux_os/guide/system/selinux/directory_groupowner_etc_selinux/rule.yml index 7367ea2b48e..fde8c7f64ea 100644 --- a/linux_os/guide/system/selinux/directory_groupowner_etc_selinux/rule.yml +++ b/linux_os/guide/system/selinux/directory_groupowner_etc_selinux/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86273-0 cce@rhel9: CCE-86274-8 + cce@rhel10: CCE-87637-5 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/selinux", group="root") }}}' diff --git a/linux_os/guide/system/selinux/directory_owner_etc_selinux/rule.yml b/linux_os/guide/system/selinux/directory_owner_etc_selinux/rule.yml index 9aff4c638e3..00f925f7cc9 100644 --- a/linux_os/guide/system/selinux/directory_owner_etc_selinux/rule.yml +++ b/linux_os/guide/system/selinux/directory_owner_etc_selinux/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86270-6 cce@rhel9: CCE-86271-4 + cce@rhel10: CCE-89309-9 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/selinux", owner="root") }}}' diff --git a/linux_os/guide/system/selinux/directory_permissions_etc_selinux/rule.yml b/linux_os/guide/system/selinux/directory_permissions_etc_selinux/rule.yml index 9827807b6c8..09e51e0553e 100644 --- a/linux_os/guide/system/selinux/directory_permissions_etc_selinux/rule.yml +++ b/linux_os/guide/system/selinux/directory_permissions_etc_selinux/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86278-9 cce@rhel9: CCE-86279-7 + cce@rhel10: CCE-87997-3 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/selinux", perms="0755") }}}' diff --git a/linux_os/guide/system/selinux/file_groupowner_etc_sestatus_conf/rule.yml b/linux_os/guide/system/selinux/file_groupowner_etc_sestatus_conf/rule.yml index b6864ca0b8f..73216cabd0a 100644 --- a/linux_os/guide/system/selinux/file_groupowner_etc_sestatus_conf/rule.yml +++ b/linux_os/guide/system/selinux/file_groupowner_etc_sestatus_conf/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86288-8 cce@rhel9: CCE-86289-6 + cce@rhel10: CCE-89741-3 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/sestatus.conf", group="root") }}}' diff --git a/linux_os/guide/system/selinux/file_owner_etc_sestatus_conf/rule.yml b/linux_os/guide/system/selinux/file_owner_etc_sestatus_conf/rule.yml index 413454652c3..12cd006181d 100644 --- a/linux_os/guide/system/selinux/file_owner_etc_sestatus_conf/rule.yml +++ b/linux_os/guide/system/selinux/file_owner_etc_sestatus_conf/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86285-4 cce@rhel9: CCE-86286-2 + cce@rhel10: CCE-86503-0 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/sestatus.conf", owner="root") }}}' diff --git a/linux_os/guide/system/selinux/file_permissions_etc_sestatus_conf/rule.yml b/linux_os/guide/system/selinux/file_permissions_etc_sestatus_conf/rule.yml index 0cabef57e17..0ae5fea5b3b 100644 --- a/linux_os/guide/system/selinux/file_permissions_etc_sestatus_conf/rule.yml +++ b/linux_os/guide/system/selinux/file_permissions_etc_sestatus_conf/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86291-2 cce@rhel9: CCE-86293-8 + cce@rhel10: CCE-90692-5 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/sestatus.conf", perms="0644") }}}' diff --git a/linux_os/guide/system/selinux/grub2_enable_selinux/rule.yml b/linux_os/guide/system/selinux/grub2_enable_selinux/rule.yml index 560d7551a5f..07d7990fefe 100644 --- a/linux_os/guide/system/selinux/grub2_enable_selinux/rule.yml +++ b/linux_os/guide/system/selinux/grub2_enable_selinux/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82666-9 cce@rhel8: CCE-80827-9 cce@rhel9: CCE-84078-5 + cce@rhel10: CCE-88989-9 cce@sle15: CCE-91443-2 references: diff --git a/linux_os/guide/system/selinux/package_libselinux_installed/rule.yml b/linux_os/guide/system/selinux/package_libselinux_installed/rule.yml index 49240d5c189..1d0fcaf7fc2 100644 --- a/linux_os/guide/system/selinux/package_libselinux_installed/rule.yml +++ b/linux_os/guide/system/selinux/package_libselinux_installed/rule.yml @@ -17,9 +17,9 @@ severity: high identifiers: cce@rhel8: CCE-82877-2 cce@rhel9: CCE-84069-4 + cce@rhel10: CCE-90410-2 cce@sle15: CCE-92490-2 - ocil_clause: 'the package is not installed' ocil: '{{{ ocil_package(package="libselinux") }}}' diff --git a/linux_os/guide/system/selinux/package_mcstrans_removed/rule.yml b/linux_os/guide/system/selinux/package_mcstrans_removed/rule.yml index a4234a0c342..c18cb1b8558 100644 --- a/linux_os/guide/system/selinux/package_mcstrans_removed/rule.yml +++ b/linux_os/guide/system/selinux/package_mcstrans_removed/rule.yml @@ -18,7 +18,7 @@ severity: low identifiers: cce@rhel8: CCE-82756-8 cce@rhel9: CCE-84072-8 - + cce@rhel10: CCE-88183-9 template: name: package_removed diff --git a/linux_os/guide/system/selinux/package_policycoreutils-python-utils_installed/rule.yml b/linux_os/guide/system/selinux/package_policycoreutils-python-utils_installed/rule.yml index 190ba71bf1f..4dc8a832a89 100644 --- a/linux_os/guide/system/selinux/package_policycoreutils-python-utils_installed/rule.yml +++ b/linux_os/guide/system/selinux/package_policycoreutils-python-utils_installed/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-82724-6 cce@rhel9: CCE-84070-2 + cce@rhel10: CCE-87004-8 references: srg: SRG-OS-000480-GPOS-00227 diff --git a/linux_os/guide/system/selinux/package_policycoreutils_installed/rule.yml b/linux_os/guide/system/selinux/package_policycoreutils_installed/rule.yml index 708fd6e76b7..60284be42a1 100644 --- a/linux_os/guide/system/selinux/package_policycoreutils_installed/rule.yml +++ b/linux_os/guide/system/selinux/package_policycoreutils_installed/rule.yml @@ -25,6 +25,7 @@ severity: low identifiers: cce@rhel8: CCE-82976-2 cce@rhel9: CCE-84071-0 + cce@rhel10: CCE-88996-4 references: disa: CCI-001084 diff --git a/linux_os/guide/system/selinux/package_setroubleshoot-plugins_removed/rule.yml b/linux_os/guide/system/selinux/package_setroubleshoot-plugins_removed/rule.yml index a97c3f8f10b..c203843bb30 100644 --- a/linux_os/guide/system/selinux/package_setroubleshoot-plugins_removed/rule.yml +++ b/linux_os/guide/system/selinux/package_setroubleshoot-plugins_removed/rule.yml @@ -18,10 +18,10 @@ identifiers: cce@rhcos4: CCE-84091-8 cce@rhel8: CCE-84250-0 cce@rhel9: CCE-84251-8 + cce@rhel10: CCE-89365-1 cce@sle12: CCE-91582-7 cce@sle15: CCE-91269-1 - {{{ complete_ocil_entry_package(package="setroubleshoot-plugins") }}} template: diff --git a/linux_os/guide/system/selinux/package_setroubleshoot-server_removed/rule.yml b/linux_os/guide/system/selinux/package_setroubleshoot-server_removed/rule.yml index fec4c2a5e87..2e64ff92ed3 100644 --- a/linux_os/guide/system/selinux/package_setroubleshoot-server_removed/rule.yml +++ b/linux_os/guide/system/selinux/package_setroubleshoot-server_removed/rule.yml @@ -19,10 +19,10 @@ identifiers: cce@rhcos4: CCE-84093-4 cce@rhel8: CCE-83490-3 cce@rhel9: CCE-84252-6 + cce@rhel10: CCE-89569-8 cce@sle12: CCE-91580-1 cce@sle15: CCE-91267-5 - {{{ complete_ocil_entry_package(package="setroubleshoot-server") }}} template: diff --git a/linux_os/guide/system/selinux/package_setroubleshoot_removed/rule.yml b/linux_os/guide/system/selinux/package_setroubleshoot_removed/rule.yml index bb5f72ac2cd..5948b2d9202 100644 --- a/linux_os/guide/system/selinux/package_setroubleshoot_removed/rule.yml +++ b/linux_os/guide/system/selinux/package_setroubleshoot_removed/rule.yml @@ -19,10 +19,10 @@ severity: low identifiers: cce@rhel8: CCE-82755-0 cce@rhel9: CCE-84073-6 + cce@rhel10: CCE-89902-1 cce@sle12: CCE-91581-9 cce@sle15: CCE-91268-3 - template: name: package_removed vars: diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_auditadm_exec_content/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_auditadm_exec_content/rule.yml index 0944a919a4c..ff448c69145 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_auditadm_exec_content/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_auditadm_exec_content/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-84297-1 cce@rhel9: CCE-84090-0 + cce@rhel10: CCE-89945-0 references: cui: 80424-5 diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_nsswitch_use_ldap/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_nsswitch_use_ldap/rule.yml index b1c935e21b2..f91e430870a 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_nsswitch_use_ldap/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_nsswitch_use_ldap/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-84296-3 + cce@rhel10: CCE-90335-1 references: cui: 3.7.2 diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_radius/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_radius/rule.yml index 4bff721fcbf..01b442f7a8a 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_radius/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_authlogin_radius/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-84294-8 + cce@rhel10: CCE-90517-4 references: cui: 3.7.2 diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_deny_execmem/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_deny_execmem/rule.yml index efe5610f18f..54e9870d16e 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_deny_execmem/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_deny_execmem/rule.yml @@ -17,10 +17,10 @@ severity: medium identifiers: cce@rhel8: CCE-83307-9 cce@rhel9: CCE-84082-7 + cce@rhel10: CCE-87708-4 cce@sle12: CCE-91575-1 cce@sle15: CCE-91265-9 - {{{ complete_ocil_entry_sebool_var(sebool="deny_execmem") }}} warnings: diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_kerberos_enabled/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_kerberos_enabled/rule.yml index b505ebab316..0b90f899c54 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_kerberos_enabled/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_kerberos_enabled/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-84293-0 + cce@rhel10: CCE-89262-0 references: ism: 0418,1055,1402 diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_polyinstantiation_enabled/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_polyinstantiation_enabled/rule.yml index 174e5745e0e..98f8fb788a7 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_polyinstantiation_enabled/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_polyinstantiation_enabled/rule.yml @@ -15,10 +15,10 @@ severity: medium identifiers: cce@rhel8: CCE-84230-2 cce@rhel9: CCE-84083-5 + cce@rhel10: CCE-88652-3 cce@sle12: CCE-91579-3 cce@sle15: CCE-91238-6 - {{{ complete_ocil_entry_sebool_var(sebool="polyinstantiation_enabled") }}} template: diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execheap/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execheap/rule.yml index a68184eab94..bf2d7d467d7 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execheap/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execheap/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-80949-1 cce@rhel9: CCE-84084-3 + cce@rhel10: CCE-90413-6 cce@sle12: CCE-91577-7 cce@sle15: CCE-91424-2 diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execmod/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execmod/rule.yml index 8d60a8b77c1..ce1235b9b7f 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execmod/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execmod/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-80950-9 cce@rhel9: CCE-84086-8 + cce@rhel10: CCE-86922-2 cce@sle15: CCE-91423-4 references: diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execstack/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execstack/rule.yml index 288d89355ea..e07e971f97f 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execstack/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_selinuxuser_execstack/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-80951-7 cce@rhel9: CCE-84089-2 + cce@rhel10: CCE-87842-1 cce@sle12: CCE-91578-5 cce@sle15: CCE-91422-6 diff --git a/linux_os/guide/system/selinux/selinux-booleans/sebool_ssh_sysadm_login/rule.yml b/linux_os/guide/system/selinux/selinux-booleans/sebool_ssh_sysadm_login/rule.yml index acc738374c5..7b56d14a01d 100644 --- a/linux_os/guide/system/selinux/selinux-booleans/sebool_ssh_sysadm_login/rule.yml +++ b/linux_os/guide/system/selinux/selinux-booleans/sebool_ssh_sysadm_login/rule.yml @@ -30,6 +30,7 @@ severity: medium identifiers: cce@rhel8: CCE-83311-1 cce@rhel9: CCE-84081-9 + cce@rhel10: CCE-90429-2 cce@sle12: CCE-91574-4 cce@sle15: CCE-91264-2 diff --git a/linux_os/guide/system/selinux/selinux_confinement_of_daemons/rule.yml b/linux_os/guide/system/selinux/selinux_confinement_of_daemons/rule.yml index 0b6f0428c7a..c858a8f9bd0 100644 --- a/linux_os/guide/system/selinux/selinux_confinement_of_daemons/rule.yml +++ b/linux_os/guide/system/selinux/selinux_confinement_of_daemons/rule.yml @@ -23,6 +23,7 @@ identifiers: cce@rhcos4: CCE-82688-3 cce@rhel8: CCE-80867-5 cce@rhel9: CCE-84075-1 + cce@rhel10: CCE-88979-0 cce@sle15: CCE-91444-0 references: diff --git a/linux_os/guide/system/selinux/selinux_not_disabled/rule.yml b/linux_os/guide/system/selinux/selinux_not_disabled/rule.yml index 776da8ef5d0..8e2c05b20e8 100644 --- a/linux_os/guide/system/selinux/selinux_not_disabled/rule.yml +++ b/linux_os/guide/system/selinux/selinux_not_disabled/rule.yml @@ -20,7 +20,7 @@ severity: high identifiers: cce@rhel8: CCE-86151-8 cce@rhel9: CCE-86152-6 - + cce@rhel10: CCE-90205-6 ocil_clause: 'SELinux is disabled' diff --git a/linux_os/guide/system/selinux/selinux_policytype/rule.yml b/linux_os/guide/system/selinux/selinux_policytype/rule.yml index b03c5ead715..89a14423ab8 100644 --- a/linux_os/guide/system/selinux/selinux_policytype/rule.yml +++ b/linux_os/guide/system/selinux/selinux_policytype/rule.yml @@ -30,6 +30,7 @@ identifiers: cce@rhcos4: CCE-82532-3 cce@rhel8: CCE-80868-3 cce@rhel9: CCE-84074-4 + cce@rhel10: CCE-88366-0 cce@sle12: CCE-91547-0 cce@sle15: CCE-91445-7 diff --git a/linux_os/guide/system/selinux/selinux_state/rule.yml b/linux_os/guide/system/selinux/selinux_state/rule.yml index 484f98ae034..f53f6bae929 100644 --- a/linux_os/guide/system/selinux/selinux_state/rule.yml +++ b/linux_os/guide/system/selinux/selinux_state/rule.yml @@ -23,6 +23,7 @@ identifiers: cce@rhcos4: CCE-82531-5 cce@rhel8: CCE-80869-1 cce@rhel9: CCE-84079-3 + cce@rhel10: CCE-89386-7 cce@sle12: CCE-91545-4 cce@sle15: CCE-91446-5 diff --git a/linux_os/guide/system/software/disk_partitioning/encrypt_partitions/rule.yml b/linux_os/guide/system/software/disk_partitioning/encrypt_partitions/rule.yml index 807f2a96b4e..fa03c9518d7 100644 --- a/linux_os/guide/system/software/disk_partitioning/encrypt_partitions/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/encrypt_partitions/rule.yml @@ -56,6 +56,7 @@ severity: high identifiers: cce@rhel8: CCE-80789-1 cce@rhel9: CCE-90849-1 + cce@rhel10: CCE-89165-5 cce@sle12: CCE-83046-3 cce@sle15: CCE-85719-3 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_dev_shm/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_dev_shm/rule.yml index b5639144edf..406304b07dd 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_dev_shm/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_dev_shm/rule.yml @@ -23,6 +23,7 @@ severity: low identifiers: cce@rhel8: CCE-86282-1 cce@rhel9: CCE-86283-9 + cce@rhel10: CCE-89532-6 cce@sle12: CCE-92319-3 cce@sle15: CCE-92477-9 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_home/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_home/rule.yml index cca6c01559e..e683fdfbf12 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_home/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_home/rule.yml @@ -20,6 +20,7 @@ identifiers: cce@rhcos4: CCE-82739-4 cce@rhel8: CCE-81044-0 cce@rhel9: CCE-83468-9 + cce@rhel10: CCE-88231-6 cce@sle12: CCE-83152-9 cce@sle15: CCE-85639-3 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_srv/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_srv/rule.yml index d2c9136c3c9..e76e606f629 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_srv/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_srv/rule.yml @@ -23,6 +23,7 @@ platform: machine identifiers: cce@rhel8: CCE-83387-1 cce@rhel9: CCE-90846-7 + cce@rhel10: CCE-88936-0 cce@sle12: CCE-91486-1 cce@sle15: CCE-91178-4 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_tmp/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_tmp/rule.yml index fdfdc366ecc..5b787ebfc5c 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_tmp/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_tmp/rule.yml @@ -17,6 +17,7 @@ severity: low identifiers: cce@rhel8: CCE-80851-9 cce@rhel9: CCE-90845-9 + cce@rhel10: CCE-89606-8 cce@sle12: CCE-91487-9 cce@sle15: CCE-91179-2 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_var/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_var/rule.yml index 49b7570e611..88cda79353e 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_var/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_var/rule.yml @@ -19,6 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-80852-7 cce@rhel9: CCE-83466-3 + cce@rhel10: CCE-89166-3 cce@sle12: CCE-83153-7 cce@sle15: CCE-85640-1 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_var_log/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_var_log/rule.yml index a5627ed0a37..e52a765b4c9 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_var_log/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_var_log/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82737-8 cce@rhel8: CCE-80853-5 cce@rhel9: CCE-90848-3 + cce@rhel10: CCE-88355-3 cce@sle12: CCE-91489-5 cce@sle15: CCE-91181-8 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_var_log_audit/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_var_log_audit/rule.yml index b104e55d90a..65278897f87 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_var_log_audit/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_var_log_audit/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82738-6 cce@rhel8: CCE-80854-3 cce@rhel9: CCE-90847-5 + cce@rhel10: CCE-89211-7 cce@sle12: CCE-83154-5 cce@sle15: CCE-85618-7 diff --git a/linux_os/guide/system/software/disk_partitioning/partition_for_var_tmp/rule.yml b/linux_os/guide/system/software/disk_partitioning/partition_for_var_tmp/rule.yml index ed00e550313..01944ea382e 100644 --- a/linux_os/guide/system/software/disk_partitioning/partition_for_var_tmp/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/partition_for_var_tmp/rule.yml @@ -19,6 +19,7 @@ identifiers: cce@rhcos4: CCE-82734-5 cce@rhel8: CCE-82730-3 cce@rhel9: CCE-83487-9 + cce@rhel10: CCE-87694-6 cce@sle12: CCE-91490-3 cce@sle15: CCE-91182-6 diff --git a/linux_os/guide/system/software/disk_partitioning/systemd_tmp_mount_enabled/rule.yml b/linux_os/guide/system/software/disk_partitioning/systemd_tmp_mount_enabled/rule.yml index fbdc0a7f0df..6f13ceff7fe 100644 --- a/linux_os/guide/system/software/disk_partitioning/systemd_tmp_mount_enabled/rule.yml +++ b/linux_os/guide/system/software/disk_partitioning/systemd_tmp_mount_enabled/rule.yml @@ -19,6 +19,7 @@ severity: low identifiers: cce@rhel8: CCE-86890-1 cce@rhel9: CCE-86891-9 + cce@rhel10: CCE-89797-5 ocil: |- {{{ ocil_systemd_mount_enabled("tmp") }}} diff --git a/linux_os/guide/system/software/gnome/dconf_db_up_to_date/rule.yml b/linux_os/guide/system/software/gnome/dconf_db_up_to_date/rule.yml index f092bfd498e..f0a119f0baa 100644 --- a/linux_os/guide/system/software/gnome/dconf_db_up_to_date/rule.yml +++ b/linux_os/guide/system/software/gnome/dconf_db_up_to_date/rule.yml @@ -22,6 +22,7 @@ severity: high identifiers: cce@rhel8: CCE-81003-6 cce@rhel9: CCE-87295-2 + cce@rhel10: CCE-86609-5 cce@sle12: CCE-83182-6 cce@sle15: CCE-83288-1 diff --git a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_restart_shutdown/rule.yml b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_restart_shutdown/rule.yml index cfd7196fbae..39403ed621d 100644 --- a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_restart_shutdown/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_restart_shutdown/rule.yml @@ -29,6 +29,7 @@ severity: high identifiers: cce@rhel9: CCE-86315-9 + cce@rhel10: CCE-87837-1 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_user_list/rule.yml b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_user_list/rule.yml index 3e92e9df565..d2080f0d8ce 100644 --- a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_user_list/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_disable_user_list/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-86195-5 cce@rhel9: CCE-88285-2 + cce@rhel10: CCE-87918-9 cce@sle12: CCE-92346-6 cce@sle15: CCE-92520-6 diff --git a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_lock_screen_on_smartcard_removal/rule.yml b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_lock_screen_on_smartcard_removal/rule.yml index 72feb1469e5..f46be4e7bbb 100644 --- a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_lock_screen_on_smartcard_removal/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_lock_screen_on_smartcard_removal/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-83910-0 cce@rhel9: CCE-86452-0 + cce@rhel10: CCE-87751-4 references: disa: CCI-000056,CCI-000058 diff --git a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_login_retries/rule.yml b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_login_retries/rule.yml index 5d5176f1bdb..8dc5b6f60a0 100644 --- a/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_login_retries/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_login_screen/dconf_gnome_login_retries/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-80771-9 cce@rhel9: CCE-87638-3 + cce@rhel10: CCE-89452-7 references: cui: 3.1.8 diff --git a/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_automatic_login/rule.yml b/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_automatic_login/rule.yml index 5d76407b39d..80813b31376 100644 --- a/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_automatic_login/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_automatic_login/rule.yml @@ -21,6 +21,7 @@ severity: high identifiers: cce@rhel8: CCE-80823-8 cce@rhel9: CCE-89663-9 + cce@rhel10: CCE-87057-6 references: cis-csc: 11,3,9 diff --git a/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_guest_login/rule.yml b/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_guest_login/rule.yml index e46ffa83019..8b1af9bc600 100644 --- a/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_guest_login/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_guest_login/rule.yml @@ -20,6 +20,7 @@ severity: high identifiers: cce@rhel8: CCE-80824-6 + cce@rhel10: CCE-88976-6 references: cis-csc: 11,3,9 diff --git a/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_xdmcp/rule.yml b/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_xdmcp/rule.yml index bb5a6ce62d8..0fadd62711a 100644 --- a/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_xdmcp/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_login_screen/gnome_gdm_disable_xdmcp/rule.yml @@ -24,6 +24,7 @@ severity: high identifiers: cce@rhel8: CCE-86007-2 cce@rhel9: CCE-86033-8 + cce@rhel10: CCE-87752-2 references: cis@ubuntu2204: 1.8.10 diff --git a/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount/rule.yml b/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount/rule.yml index d10a8fad3fe..743b91f3797 100644 --- a/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-89904-7 cce@rhel9: CCE-87734-0 + cce@rhel10: CCE-89756-1 references: cis-csc: 12,16 diff --git a/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount_open/rule.yml b/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount_open/rule.yml index f7af02988eb..0cba1e6fdfb 100644 --- a/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount_open/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_automount_open/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-83693-2 cce@rhel9: CCE-90128-0 + cce@rhel10: CCE-86628-5 references: cis-csc: 12,16 diff --git a/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_autorun/rule.yml b/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_autorun/rule.yml index ee35b8129ae..bd40127038c 100644 --- a/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_autorun/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_media_settings/dconf_gnome_disable_autorun/rule.yml @@ -29,6 +29,7 @@ severity: low identifiers: cce@rhel8: CCE-83742-7 cce@rhel9: CCE-90257-7 + cce@rhel10: CCE-87588-0 references: cis-csc: 12,16 diff --git a/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_credential_prompt/rule.yml b/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_credential_prompt/rule.yml index 94e64677715..41b191130bc 100644 --- a/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_credential_prompt/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_credential_prompt/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-80772-7 cce@rhel9: CCE-87524-5 + cce@rhel10: CCE-90211-4 cce@sle15: CCE-85777-1 references: diff --git a/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_encryption/rule.yml b/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_encryption/rule.yml index f6a4572b1a5..15cdd545d62 100644 --- a/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_encryption/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_remote_access_settings/dconf_gnome_remote_access_encryption/rule.yml @@ -26,6 +26,7 @@ severity: medium identifiers: cce@rhel8: CCE-80773-5 cce@rhel9: CCE-88756-2 + cce@rhel10: CCE-88817-2 cce@sle15: CCE-85822-5 references: diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_enabled/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_enabled/rule.yml index 1239974045d..690213ea208 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_enabled/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_enabled/rule.yml @@ -33,6 +33,7 @@ severity: medium identifiers: cce@rhel8: CCE-80774-3 cce@rhel9: CCE-87755-5 + cce@rhel10: CCE-89964-1 cce@sle12: CCE-92219-5 cce@sle15: CCE-85783-9 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_locked/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_locked/rule.yml index 2e8a979528f..e9ea6246082 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_locked/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_activation_locked/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-83858-1 cce@rhel9: CCE-86819-0 + cce@rhel10: CCE-89157-2 references: cis-csc: 1,12,15,16 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml index a9f58f039b0..6f79beed4c0 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_idle_delay/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-80775-0 cce@rhel9: CCE-86510-5 + cce@rhel10: CCE-87170-7 cce@sle12: CCE-83010-9 cce@sle15: CCE-85669-0 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml index c84243da683..461f0db05ea 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_delay/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-80776-8 cce@rhel9: CCE-86954-5 + cce@rhel10: CCE-88417-1 references: cis-csc: 1,12,15,16 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_enabled/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_enabled/rule.yml index f94a32811d0..ee076ed233b 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_enabled/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_enabled/rule.yml @@ -33,6 +33,7 @@ severity: medium identifiers: cce@rhel8: CCE-80777-6 cce@rhel9: CCE-89302-4 + cce@rhel10: CCE-89684-5 cce@sle12: CCE-83222-0 cce@sle15: CCE-85766-4 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_locked/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_locked/rule.yml index 937102b3f0f..0da50470cef 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_locked/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_lock_locked/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-87261-4 cce@rhel9: CCE-90150-4 + cce@rhel10: CCE-87356-2 references: cis-csc: 1,12,15,16 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_mode_blank/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_mode_blank/rule.yml index 1b5325ca0db..37bf9ba3ce6 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_mode_blank/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_mode_blank/rule.yml @@ -48,6 +48,7 @@ severity: medium identifiers: cce@rhel8: CCE-80778-4 cce@rhel9: CCE-88733-1 + cce@rhel10: CCE-88476-7 cce@sle12: CCE-83221-2 cce@sle15: CCE-85715-1 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_info/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_info/rule.yml index d9a5eff6657..2c8ecf42088 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_info/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_info/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhel8: CCE-80779-2 cce@rhel9: CCE-87468-5 + cce@rhel10: CCE-90656-0 references: ospp: FMT_MOF_EXT.1 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_locks/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_locks/rule.yml index a61a4b89024..cc365cdfde0 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_locks/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_screensaver_user_locks/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80780-0 cce@rhel9: CCE-87491-7 + cce@rhel10: CCE-88349-6 references: cis-csc: 1,12,15,16 diff --git a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_session_idle_user_locks/rule.yml b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_session_idle_user_locks/rule.yml index 56db9d4355d..4ace70937df 100644 --- a/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_session_idle_user_locks/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_screen_locking/dconf_gnome_session_idle_user_locks/rule.yml @@ -23,6 +23,7 @@ severity: medium identifiers: cce@rhel8: CCE-80781-8 cce@rhel9: CCE-85971-0 + cce@rhel10: CCE-88587-1 cce@sle12: CCE-91636-1 cce@sle15: CCE-91245-1 diff --git a/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_ctrlaltdel_reboot/rule.yml b/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_ctrlaltdel_reboot/rule.yml index b598d753ff3..4c84a707c45 100644 --- a/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_ctrlaltdel_reboot/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_ctrlaltdel_reboot/rule.yml @@ -30,6 +30,7 @@ severity: high identifiers: cce@rhel8: CCE-84028-0 cce@rhel9: CCE-88653-1 + cce@rhel10: CCE-90658-6 references: cis-csc: 12,13,14,15,16,18,3,5 diff --git a/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_user_admin/rule.yml b/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_user_admin/rule.yml index bc565133d48..fc6e7040208 100644 --- a/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_user_admin/rule.yml +++ b/linux_os/guide/system/software/gnome/gnome_system_settings/dconf_gnome_disable_user_admin/rule.yml @@ -30,6 +30,7 @@ severity: high identifiers: cce@rhel8: CCE-80769-3 cce@rhel9: CCE-88185-4 + cce@rhel10: CCE-90016-7 references: cui: 3.1.5 diff --git a/linux_os/guide/system/software/gnome/package_gdm_removed/rule.yml b/linux_os/guide/system/software/gnome/package_gdm_removed/rule.yml index f13f4eec231..af70c0fd934 100644 --- a/linux_os/guide/system/software/gnome/package_gdm_removed/rule.yml +++ b/linux_os/guide/system/software/gnome/package_gdm_removed/rule.yml @@ -28,6 +28,7 @@ severity: medium identifiers: cce@rhel8: CCE-82367-4 cce@rhel9: CCE-83549-6 + cce@rhel10: CCE-88880-0 cce@sle12: CCE-92352-4 cce@sle15: CCE-92502-4 diff --git a/linux_os/guide/system/software/integrity/certified-vendor/installed_OS_is_vendor_supported/rule.yml b/linux_os/guide/system/software/integrity/certified-vendor/installed_OS_is_vendor_supported/rule.yml index 76c35c3ad64..cfaa8edf298 100644 --- a/linux_os/guide/system/software/integrity/certified-vendor/installed_OS_is_vendor_supported/rule.yml +++ b/linux_os/guide/system/software/integrity/certified-vendor/installed_OS_is_vendor_supported/rule.yml @@ -32,6 +32,7 @@ severity: high identifiers: cce@rhel8: CCE-80947-5 cce@rhel9: CCE-83453-1 + cce@rhel10: CCE-89725-6 cce@sle12: CCE-83001-8 cce@sle15: CCE-83260-0 diff --git a/linux_os/guide/system/software/integrity/crypto/configure_bind_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_bind_crypto_policy/rule.yml index 837dab8a53a..8f5d6697fee 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_bind_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/configure_bind_crypto_policy/rule.yml @@ -24,6 +24,7 @@ identifiers: cce@rhcos4: CCE-82544-8 cce@rhel8: CCE-80934-3 cce@rhel9: CCE-83451-5 + cce@rhel10: CCE-86874-5 references: nerc-cip: CIP-003-8 R4.2,CIP-007-3 R5.1 diff --git a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml index c065a2f5353..93073191c98 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/configure_crypto_policy/rule.yml @@ -56,6 +56,7 @@ identifiers: cce@rhcos4: CCE-82541-4 cce@rhel8: CCE-80935-0 cce@rhel9: CCE-83450-7 + cce@rhel10: CCE-89085-5 cce@sle15: CCE-85776-3 references: diff --git a/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/rule.yml index 0fe42c65215..da3b61ed391 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/configure_kerberos_crypto_policy/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82547-1 cce@rhel8: CCE-80936-8 cce@rhel9: CCE-83449-9 + cce@rhel10: CCE-88640-8 references: ism: 0418,1055,1402 diff --git a/linux_os/guide/system/software/integrity/crypto/configure_libreswan_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_libreswan_crypto_policy/rule.yml index 50a24168a7e..f4827290aea 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_libreswan_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/configure_libreswan_crypto_policy/rule.yml @@ -25,6 +25,7 @@ identifiers: cce@rhcos4: CCE-82546-3 cce@rhel8: CCE-80937-6 cce@rhel9: CCE-83446-5 + cce@rhel10: CCE-88687-9 cce@sle12: CCE-91637-9 cce@sle15: CCE-85791-2 diff --git a/linux_os/guide/system/software/integrity/crypto/configure_openssl_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_openssl_crypto_policy/rule.yml index b3ef46578ec..de245380fea 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_openssl_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/configure_openssl_crypto_policy/rule.yml @@ -34,6 +34,7 @@ identifiers: cce@rhcos4: CCE-82545-5 cce@rhel8: CCE-80938-4 cce@rhel9: CCE-83452-3 + cce@rhel10: CCE-88980-8 cce@sle12: CCE-91638-7 cce@sle15: CCE-85794-6 diff --git a/linux_os/guide/system/software/integrity/crypto/configure_openssl_tls_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_openssl_tls_crypto_policy/rule.yml index bef94ba7e90..189529be0fb 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_openssl_tls_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/configure_openssl_tls_crypto_policy/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-84255-9 cce@rhel9: CCE-83448-1 + cce@rhel10: CCE-87082-4 references: disa: CCI-001453 diff --git a/linux_os/guide/system/software/integrity/crypto/configure_ssh_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/configure_ssh_crypto_policy/rule.yml index 84e934e6461..d16504f261b 100644 --- a/linux_os/guide/system/software/integrity/crypto/configure_ssh_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/configure_ssh_crypto_policy/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-80939-2 cce@rhel9: CCE-83445-7 + cce@rhel10: CCE-88557-4 cce@sle12: CCE-91639-5 cce@sle15: CCE-85795-3 diff --git a/linux_os/guide/system/software/integrity/crypto/harden_openssl_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/harden_openssl_crypto_policy/rule.yml index 8c877b3c970..e683a90ee7b 100644 --- a/linux_os/guide/system/software/integrity/crypto/harden_openssl_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/harden_openssl_crypto_policy/rule.yml @@ -27,6 +27,7 @@ severity: medium identifiers: cce@rhcos4: CCE-84285-6 cce@rhel8: CCE-84286-4 + cce@rhel10: CCE-86808-3 references: nerc-cip: CIP-003-8 R4.2,CIP-007-3 R5.1 diff --git a/linux_os/guide/system/software/integrity/crypto/harden_ssh_client_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/harden_ssh_client_crypto_policy/rule.yml index b2cb33ed030..349a49a6744 100644 --- a/linux_os/guide/system/software/integrity/crypto/harden_ssh_client_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/harden_ssh_client_crypto_policy/rule.yml @@ -17,6 +17,7 @@ identifiers: cce@rhcos4: CCE-82543-0 cce@rhel8: CCE-82225-4 cce@rhel9: CCE-86230-0 + cce@rhel10: CCE-90111-6 references: nerc-cip: CIP-003-8 R4.2,CIP-007-3 R5.1,CIP-007-3 R7.1 diff --git a/linux_os/guide/system/software/integrity/crypto/harden_sshd_crypto_policy/rule.yml b/linux_os/guide/system/software/integrity/crypto/harden_sshd_crypto_policy/rule.yml index 787bef9cefe..eb49e65905b 100644 --- a/linux_os/guide/system/software/integrity/crypto/harden_sshd_crypto_policy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/harden_sshd_crypto_policy/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhcos4: CCE-82542-2 cce@rhel8: CCE-82176-9 + cce@rhel10: CCE-87069-1 references: nerc-cip: CIP-003-8 R4.2,CIP-007-3 R5.1,CIP-007-3 R7.1 diff --git a/linux_os/guide/system/software/integrity/crypto/openssl_use_strong_entropy/rule.yml b/linux_os/guide/system/software/integrity/crypto/openssl_use_strong_entropy/rule.yml index f34c676f0c2..402ff55f580 100644 --- a/linux_os/guide/system/software/integrity/crypto/openssl_use_strong_entropy/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/openssl_use_strong_entropy/rule.yml @@ -21,6 +21,7 @@ rationale: |- severity: medium identifiers: cce@rhel8: CCE-82721-2 + cce@rhel10: CCE-89143-2 references: ism: 1277,1552 diff --git a/linux_os/guide/system/software/integrity/crypto/package_crypto-policies_installed/rule.yml b/linux_os/guide/system/software/integrity/crypto/package_crypto-policies_installed/rule.yml index 62d705471a7..404e14e5b9d 100644 --- a/linux_os/guide/system/software/integrity/crypto/package_crypto-policies_installed/rule.yml +++ b/linux_os/guide/system/software/integrity/crypto/package_crypto-policies_installed/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82723-8 cce@rhel9: CCE-83442-4 + cce@rhel10: CCE-89668-8 references: ospp: FCS_COP.1(1),FCS_COP.1(2),FCS_COP.1(3),FCS_COP.1(4),FCS_CKM.1,FCS_CKM.2,FCS_TLSC_EXT.1 diff --git a/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_endpoint_security_software/package_mcafeetp_installed/rule.yml b/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_endpoint_security_software/package_mcafeetp_installed/rule.yml index 823902944d8..32d5d95479f 100644 --- a/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_endpoint_security_software/package_mcafeetp_installed/rule.yml +++ b/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_endpoint_security_software/package_mcafeetp_installed/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-86260-7 cce@rhel9: CCE-86236-7 + cce@rhel10: CCE-90709-7 cce@sle12: CCE-92347-4 cce@sle15: CCE-92486-0 diff --git a/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_hbss_software/package_MFEhiplsm_installed/rule.yml b/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_hbss_software/package_MFEhiplsm_installed/rule.yml index b30516676ae..b902ddb4183 100644 --- a/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_hbss_software/package_MFEhiplsm_installed/rule.yml +++ b/linux_os/guide/system/software/integrity/endpoint_security_software/mcafee_security_software/mcafee_hbss_software/package_MFEhiplsm_installed/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel9: CCE-89466-7 + cce@rhel10: CCE-88193-8 cce@sle12: CCE-91650-2 cce@sle15: CCE-91291-5 diff --git a/linux_os/guide/system/software/integrity/fips/enable_dracut_fips_module/rule.yml b/linux_os/guide/system/software/integrity/fips/enable_dracut_fips_module/rule.yml index 047aaf28462..9b95ba2dbb2 100644 --- a/linux_os/guide/system/software/integrity/fips/enable_dracut_fips_module/rule.yml +++ b/linux_os/guide/system/software/integrity/fips/enable_dracut_fips_module/rule.yml @@ -21,6 +21,7 @@ identifiers: cce@rhcos4: CCE-82548-9 cce@rhel8: CCE-82155-3 cce@rhel9: CCE-86547-7 + cce@rhel10: CCE-88066-6 references: disa: CCI-000068,CCI-000803,CCI-002450 diff --git a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml index 239818829cc..d23514f611b 100644 --- a/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml +++ b/linux_os/guide/system/software/integrity/fips/enable_fips_mode/rule.yml @@ -38,6 +38,7 @@ identifiers: cce@rhcos4: CCE-82540-6 cce@rhel8: CCE-80942-6 cce@rhel9: CCE-88742-2 + cce@rhel10: CCE-86982-6 references: disa: CCI-000068,CCI-000803,CCI-002450 diff --git a/linux_os/guide/system/software/integrity/fips/sysctl_crypto_fips_enabled/rule.yml b/linux_os/guide/system/software/integrity/fips/sysctl_crypto_fips_enabled/rule.yml index 0d3197401de..af032cfe45e 100644 --- a/linux_os/guide/system/software/integrity/fips/sysctl_crypto_fips_enabled/rule.yml +++ b/linux_os/guide/system/software/integrity/fips/sysctl_crypto_fips_enabled/rule.yml @@ -26,6 +26,7 @@ platform: machine # The oscap sysctl probe doesn't support offline mode identifiers: cce@rhel8: CCE-84027-2 cce@rhel9: CCE-83441-6 + cce@rhel10: CCE-89047-5 references: disa: CCI-000068,CCI-000803,CCI-000877,CCI-001453,CCI-002418,CCI-002450,CCI-002890,CCI-003123 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_build_database/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_build_database/rule.yml index 0b1d5b8b015..3b7415f21b1 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_build_database/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_build_database/rule.yml @@ -38,6 +38,7 @@ severity: medium identifiers: cce@rhel8: CCE-80675-2 cce@rhel9: CCE-83438-2 + cce@rhel10: CCE-86942-0 cce@sle12: CCE-91483-8 cce@sle15: CCE-85787-0 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_check_audit_tools/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_check_audit_tools/rule.yml index e491ea3e87d..a919ab685d5 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_check_audit_tools/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_check_audit_tools/rule.yml @@ -32,6 +32,7 @@ severity: medium identifiers: cce@rhel8: CCE-85964-5 cce@rhel9: CCE-87757-1 + cce@rhel10: CCE-86441-3 cce@sle12: CCE-83204-8 cce@sle15: CCE-85610-4 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_periodic_cron_checking/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_periodic_cron_checking/rule.yml index f177c0b3e73..6a1bf911363 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_periodic_cron_checking/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_periodic_cron_checking/rule.yml @@ -37,6 +37,7 @@ severity: medium identifiers: cce@rhel8: CCE-80676-0 cce@rhel9: CCE-83437-4 + cce@rhel10: CCE-86738-2 cce@sle12: CCE-91529-8 cce@sle15: CCE-85671-6 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_scan_notification/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_scan_notification/rule.yml index 5b08dd4e7a7..d786e13096f 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_scan_notification/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_scan_notification/rule.yml @@ -29,6 +29,7 @@ severity: medium identifiers: cce@rhel8: CCE-82891-3 cce@rhel9: CCE-90844-2 + cce@rhel10: CCE-90177-7 cce@sle12: CCE-83048-9 cce@sle15: CCE-91214-7 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_acls/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_acls/rule.yml index 85f81e858f5..2045a14d238 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_acls/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_acls/rule.yml @@ -24,6 +24,7 @@ severity: low identifiers: cce@rhel8: CCE-84220-3 cce@rhel9: CCE-90837-6 + cce@rhel10: CCE-89640-7 cce@sle12: CCE-83150-3 cce@sle15: CCE-85623-7 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_ext_attributes/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_ext_attributes/rule.yml index 0d2489b6340..075ba7c3df9 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_ext_attributes/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/aide_verify_ext_attributes/rule.yml @@ -24,6 +24,7 @@ severity: low identifiers: cce@rhel8: CCE-83733-6 cce@rhel9: CCE-83439-0 + cce@rhel10: CCE-89625-8 cce@sle12: CCE-83151-1 cce@sle15: CCE-85624-5 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_group_ownership/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_group_ownership/rule.yml index 7e9f5846111..d37dfbfefcd 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_group_ownership/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_group_ownership/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-86239-1 cce@rhel9: CCE-86240-9 + cce@rhel10: CCE-86839-8 references: disa: CCI-001493,CCI-001494,CCI-001495 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_ownership/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_ownership/rule.yml index 5f823d1460d..9413a356bf3 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_ownership/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_ownership/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-86259-9 cce@rhel9: CCE-86263-1 + cce@rhel10: CCE-87874-4 references: disa: CCI-001493,CCI-001494,CCI-001495 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_permissions/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_permissions/rule.yml index cdad3044717..774b1f44e22 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_permissions/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/file_audit_tools_permissions/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-86227-6 cce@rhel9: CCE-86228-4 + cce@rhel10: CCE-86578-2 references: disa: CCI-001493 diff --git a/linux_os/guide/system/software/integrity/software-integrity/aide/package_aide_installed/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/aide/package_aide_installed/rule.yml index ed0d441a1ec..ec75db9e7f3 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/aide/package_aide_installed/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/aide/package_aide_installed/rule.yml @@ -13,6 +13,7 @@ severity: medium identifiers: cce@rhel8: CCE-80844-4 cce@rhel9: CCE-90843-4 + cce@rhel10: CCE-90477-1 cce@sle12: CCE-83067-9 cce@sle15: CCE-83289-9 diff --git a/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_hashes/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_hashes/rule.yml index 1ed166b3b1f..2886dcf3099 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_hashes/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_hashes/rule.yml @@ -34,6 +34,7 @@ severity: high identifiers: cce@rhel8: CCE-80857-6 cce@rhel9: CCE-90841-8 + cce@rhel10: CCE-89944-3 cce@sle12: CCE-91632-0 cce@sle15: CCE-85788-8 diff --git a/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_ownership/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_ownership/rule.yml index 987bf56769e..4eaf655d32b 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_ownership/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_ownership/rule.yml @@ -24,6 +24,7 @@ identifiers: cce@rhcos4: CCE-82686-7 cce@rhel8: CCE-82196-7 cce@rhel9: CCE-90842-6 + cce@rhel10: CCE-90421-9 cce@sle12: CCE-91649-4 cce@sle15: CCE-91290-7 diff --git a/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/rule.yml b/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/rule.yml index a98f749acda..6b237732603 100644 --- a/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/rule.yml +++ b/linux_os/guide/system/software/integrity/software-integrity/rpm_verification/rpm_verify_permissions/rule.yml @@ -29,6 +29,7 @@ identifiers: cce@rhcos4: CCE-82687-5 cce@rhel8: CCE-80858-4 cce@rhel9: CCE-90840-0 + cce@rhel10: CCE-88623-4 cce@sle12: CCE-91634-6 cce@sle15: CCE-85782-1 diff --git a/linux_os/guide/system/software/prefer_64bit_os/rule.yml b/linux_os/guide/system/software/prefer_64bit_os/rule.yml index b09ec874295..297354f1e55 100644 --- a/linux_os/guide/system/software/prefer_64bit_os/rule.yml +++ b/linux_os/guide/system/software/prefer_64bit_os/rule.yml @@ -18,10 +18,10 @@ severity: medium identifiers: cce@rhel8: CCE-83694-0 cce@rhel9: CCE-90839-2 + cce@rhel10: CCE-90578-6 cce@sle12: CCE-91504-1 cce@sle15: CCE-91195-8 - ocil_clause: the installed operating sytem is 32-bit but the CPU supports operation in 64-bit ocil: |- diff --git a/linux_os/guide/system/software/sudo/directory_groupowner_etc_sudoersd/rule.yml b/linux_os/guide/system/software/sudo/directory_groupowner_etc_sudoersd/rule.yml index 3cd19d0b1f3..e8636d02a35 100644 --- a/linux_os/guide/system/software/sudo/directory_groupowner_etc_sudoersd/rule.yml +++ b/linux_os/guide/system/software/sudo/directory_groupowner_etc_sudoersd/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86340-7 cce@rhel9: CCE-86351-4 + cce@rhel10: CCE-87598-9 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/sudoers.d", group="root") }}}' diff --git a/linux_os/guide/system/software/sudo/directory_owner_etc_sudoersd/rule.yml b/linux_os/guide/system/software/sudo/directory_owner_etc_sudoersd/rule.yml index 41bf1b4d5e2..259db96bb96 100644 --- a/linux_os/guide/system/software/sudo/directory_owner_etc_sudoersd/rule.yml +++ b/linux_os/guide/system/software/sudo/directory_owner_etc_sudoersd/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86355-5 cce@rhel9: CCE-86357-1 + cce@rhel10: CCE-89589-6 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/sudoers.d", owner="root") }}}' diff --git a/linux_os/guide/system/software/sudo/directory_permissions_etc_sudoersd/rule.yml b/linux_os/guide/system/software/sudo/directory_permissions_etc_sudoersd/rule.yml index 53c8dd968f3..fd20ee7783f 100644 --- a/linux_os/guide/system/software/sudo/directory_permissions_etc_sudoersd/rule.yml +++ b/linux_os/guide/system/software/sudo/directory_permissions_etc_sudoersd/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86359-7 cce@rhel9: CCE-86360-5 + cce@rhel10: CCE-89200-0 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/sudoers.d", perms="0750") }}}' diff --git a/linux_os/guide/system/software/sudo/file_groupowner_etc_sudoers/rule.yml b/linux_os/guide/system/software/sudo/file_groupowner_etc_sudoers/rule.yml index bdbdf9f1896..cfe3d033707 100644 --- a/linux_os/guide/system/software/sudo/file_groupowner_etc_sudoers/rule.yml +++ b/linux_os/guide/system/software/sudo/file_groupowner_etc_sudoers/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86413-2 cce@rhel9: CCE-86414-0 + cce@rhel10: CCE-89613-4 ocil_clause: '{{{ ocil_clause_file_group_owner(file="/etc/sudoers", group="root") }}}' diff --git a/linux_os/guide/system/software/sudo/file_owner_etc_sudoers/rule.yml b/linux_os/guide/system/software/sudo/file_owner_etc_sudoers/rule.yml index 1145d08b708..bb0c8fec4ce 100644 --- a/linux_os/guide/system/software/sudo/file_owner_etc_sudoers/rule.yml +++ b/linux_os/guide/system/software/sudo/file_owner_etc_sudoers/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86416-5 cce@rhel9: CCE-86417-3 + cce@rhel10: CCE-87065-9 ocil_clause: '{{{ ocil_clause_file_owner(file="/etc/sudoers", owner="root") }}}' diff --git a/linux_os/guide/system/software/sudo/file_permissions_etc_sudoers/rule.yml b/linux_os/guide/system/software/sudo/file_permissions_etc_sudoers/rule.yml index dfed7077a1e..d1e594c490d 100644 --- a/linux_os/guide/system/software/sudo/file_permissions_etc_sudoers/rule.yml +++ b/linux_os/guide/system/software/sudo/file_permissions_etc_sudoers/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-86419-9 cce@rhel9: CCE-86424-9 + cce@rhel10: CCE-90690-9 ocil_clause: '{{{ ocil_clause_file_permissions(file="/etc/sudoers", perms="0440") }}}' diff --git a/linux_os/guide/system/software/sudo/file_permissions_sudo/rule.yml b/linux_os/guide/system/software/sudo/file_permissions_sudo/rule.yml index 66366710100..ee2841e99dd 100644 --- a/linux_os/guide/system/software/sudo/file_permissions_sudo/rule.yml +++ b/linux_os/guide/system/software/sudo/file_permissions_sudo/rule.yml @@ -11,6 +11,7 @@ rationale: |- identifiers: cce@rhel8: CCE-86950-3 cce@rhel9: CCE-86951-1 + cce@rhel10: CCE-88124-3 severity: medium diff --git a/linux_os/guide/system/software/sudo/sudo_add_noexec/rule.yml b/linux_os/guide/system/software/sudo/sudo_add_noexec/rule.yml index 798143ca32f..8c77ea2e3d7 100644 --- a/linux_os/guide/system/software/sudo/sudo_add_noexec/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_add_noexec/rule.yml @@ -18,10 +18,10 @@ severity: high identifiers: cce@rhel8: CCE-83747-6 cce@rhel9: CCE-83537-1 + cce@rhel10: CCE-89119-2 cce@sle12: CCE-91494-5 cce@sle15: CCE-91186-7 - ocil_clause: 'noexec is not enabled in sudo' ocil: |- diff --git a/linux_os/guide/system/software/sudo/sudo_add_requiretty/rule.yml b/linux_os/guide/system/software/sudo/sudo_add_requiretty/rule.yml index 4a07bb3804f..ffce5a30d2c 100644 --- a/linux_os/guide/system/software/sudo/sudo_add_requiretty/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_add_requiretty/rule.yml @@ -18,10 +18,10 @@ severity: medium identifiers: cce@rhel8: CCE-83790-6 cce@rhel9: CCE-83539-7 + cce@rhel10: CCE-90076-1 cce@sle12: CCE-91496-0 cce@sle15: CCE-91188-3 - ocil_clause: 'requiretty is not enabled in sudo' ocil: |- diff --git a/linux_os/guide/system/software/sudo/sudo_add_use_pty/rule.yml b/linux_os/guide/system/software/sudo/sudo_add_use_pty/rule.yml index 4358ea50cdd..ff9548ed528 100644 --- a/linux_os/guide/system/software/sudo/sudo_add_use_pty/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_add_use_pty/rule.yml @@ -18,6 +18,7 @@ severity: medium identifiers: cce@rhel8: CCE-83798-9 cce@rhel9: CCE-83538-9 + cce@rhel10: CCE-89073-1 cce@sle12: CCE-91499-4 cce@sle15: CCE-91190-9 diff --git a/linux_os/guide/system/software/sudo/sudo_custom_logfile/rule.yml b/linux_os/guide/system/software/sudo/sudo_custom_logfile/rule.yml index 1c155dfbd40..9a6785ae080 100644 --- a/linux_os/guide/system/software/sudo/sudo_custom_logfile/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_custom_logfile/rule.yml @@ -15,6 +15,7 @@ severity: low identifiers: cce@rhel8: CCE-83601-5 cce@rhel9: CCE-83527-2 + cce@rhel10: CCE-89611-8 cce@sle12: CCE-91654-4 cce@sle15: CCE-91311-1 diff --git a/linux_os/guide/system/software/sudo/sudo_dedicated_group/rule.yml b/linux_os/guide/system/software/sudo/sudo_dedicated_group/rule.yml index 71dcfe571ee..f04cfbfe250 100644 --- a/linux_os/guide/system/software/sudo/sudo_dedicated_group/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_dedicated_group/rule.yml @@ -23,10 +23,10 @@ severity: medium identifiers: cce@rhel8: CCE-83982-9 cce@rhel9: CCE-86101-3 + cce@rhel10: CCE-89208-3 cce@sle12: CCE-91500-9 cce@sle15: CCE-91191-7 - ocil_clause: '{{{ ocil_clause_file_group_owner(file="/usr/bin/sudo", group=xccdf_value("var_sudo_dedicated_group")) }}}' ocil: |- diff --git a/linux_os/guide/system/software/sudo/sudo_remove_no_authenticate/rule.yml b/linux_os/guide/system/software/sudo/sudo_remove_no_authenticate/rule.yml index 2f2a8b90577..2769e9747d9 100644 --- a/linux_os/guide/system/software/sudo/sudo_remove_no_authenticate/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_remove_no_authenticate/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82202-3 cce@rhel9: CCE-83544-7 + cce@rhel10: CCE-88892-5 cce@sle12: CCE-83013-3 cce@sle15: CCE-83291-5 diff --git a/linux_os/guide/system/software/sudo/sudo_remove_nopasswd/rule.yml b/linux_os/guide/system/software/sudo/sudo_remove_nopasswd/rule.yml index be4a56ce1f0..2cb08174d9e 100644 --- a/linux_os/guide/system/software/sudo/sudo_remove_nopasswd/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_remove_nopasswd/rule.yml @@ -21,6 +21,7 @@ severity: medium identifiers: cce@rhel8: CCE-82197-5 cce@rhel9: CCE-83536-3 + cce@rhel10: CCE-87015-4 cce@sle12: CCE-83012-5 cce@sle15: CCE-85663-3 diff --git a/linux_os/guide/system/software/sudo/sudo_require_authentication/rule.yml b/linux_os/guide/system/software/sudo/sudo_require_authentication/rule.yml index 52a076227ba..586d501b1bb 100644 --- a/linux_os/guide/system/software/sudo/sudo_require_authentication/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_require_authentication/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-82279-1 cce@rhel9: CCE-83543-9 + cce@rhel10: CCE-87457-8 cce@sle15: CCE-85673-2 references: diff --git a/linux_os/guide/system/software/sudo/sudo_require_reauthentication/rule.yml b/linux_os/guide/system/software/sudo/sudo_require_reauthentication/rule.yml index 71d932f3483..46763f8f00f 100644 --- a/linux_os/guide/system/software/sudo/sudo_require_reauthentication/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_require_reauthentication/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-87838-9 cce@rhel9: CCE-90029-0 + cce@rhel10: CCE-88136-7 cce@sle12: CCE-83231-1 cce@sle15: CCE-85764-9 diff --git a/linux_os/guide/system/software/sudo/sudo_restrict_privilege_elevation_to_authorized/rule.yml b/linux_os/guide/system/software/sudo/sudo_restrict_privilege_elevation_to_authorized/rule.yml index 2b0b099617a..3ae1f3f0691 100644 --- a/linux_os/guide/system/software/sudo/sudo_restrict_privilege_elevation_to_authorized/rule.yml +++ b/linux_os/guide/system/software/sudo/sudo_restrict_privilege_elevation_to_authorized/rule.yml @@ -21,10 +21,10 @@ severity: medium identifiers: cce@rhel8: CCE-83425-9 cce@rhel9: CCE-83525-6 + cce@rhel10: CCE-87421-4 cce@sle12: CCE-83229-5 cce@sle15: CCE-85712-8 - references: disa: CCI-000366 nist: CM-6(b),CM-6(iv) diff --git a/linux_os/guide/system/software/sudo/sudoers_explicit_command_args/rule.yml b/linux_os/guide/system/software/sudo/sudoers_explicit_command_args/rule.yml index 049ad39d960..95798eda09f 100644 --- a/linux_os/guide/system/software/sudo/sudoers_explicit_command_args/rule.yml +++ b/linux_os/guide/system/software/sudo/sudoers_explicit_command_args/rule.yml @@ -24,10 +24,10 @@ severity: medium identifiers: cce@rhel8: CCE-83632-0 cce@rhel9: CCE-83545-4 + cce@rhel10: CCE-90002-7 cce@sle12: CCE-91501-7 cce@sle15: CCE-91192-5 - ocil_clause: '/etc/sudoers file contains user specifications that allow execution of commands with any arguments' ocil: |- diff --git a/linux_os/guide/system/software/sudo/sudoers_no_command_negation/rule.yml b/linux_os/guide/system/software/sudo/sudoers_no_command_negation/rule.yml index 4347da2ce68..f956dbc51fb 100644 --- a/linux_os/guide/system/software/sudo/sudoers_no_command_negation/rule.yml +++ b/linux_os/guide/system/software/sudo/sudoers_no_command_negation/rule.yml @@ -23,10 +23,10 @@ severity: medium identifiers: cce@rhel8: CCE-83518-1 cce@rhel9: CCE-83524-9 + cce@rhel10: CCE-90660-2 cce@sle12: CCE-91502-5 cce@sle15: CCE-91193-3 - ocil_clause: '/etc/sudoers file contains rules that define the set of allowed commands using negation' # A setp-by-step guide how to modify the configuration to achieve compliance diff --git a/linux_os/guide/system/software/sudo/sudoers_no_root_target/rule.yml b/linux_os/guide/system/software/sudo/sudoers_no_root_target/rule.yml index 62543d4e27b..b48bd38dbd1 100644 --- a/linux_os/guide/system/software/sudo/sudoers_no_root_target/rule.yml +++ b/linux_os/guide/system/software/sudo/sudoers_no_root_target/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-83598-3 cce@rhel9: CCE-83531-4 + cce@rhel10: CCE-90532-3 cce@sle12: CCE-91503-3 cce@sle15: CCE-91194-1 diff --git a/linux_os/guide/system/software/sudo/sudoers_validate_passwd/rule.yml b/linux_os/guide/system/software/sudo/sudoers_validate_passwd/rule.yml index e8f86d1aeb9..1f3275e1dce 100644 --- a/linux_os/guide/system/software/sudo/sudoers_validate_passwd/rule.yml +++ b/linux_os/guide/system/software/sudo/sudoers_validate_passwd/rule.yml @@ -26,6 +26,7 @@ rationale: |- identifiers: cce@rhel8: CCE-83422-6 cce@rhel9: CCE-83529-8 + cce@rhel10: CCE-88855-2 cce@sle12: CCE-83230-3 cce@sle15: CCE-85747-4 diff --git a/linux_os/guide/system/software/system-tools/package_cryptsetup-luks_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_cryptsetup-luks_installed/rule.yml index 87a545c8526..e1d5297ae3a 100644 --- a/linux_os/guide/system/software/system-tools/package_cryptsetup-luks_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_cryptsetup-luks_installed/rule.yml @@ -18,7 +18,7 @@ severity: medium identifiers: cce@rhel9: CCE-86612-9 - + cce@rhel10: CCE-87541-9 ocil_clause: 'the package is not installed' diff --git a/linux_os/guide/system/software/system-tools/package_dnf-plugin-subscription-manager_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_dnf-plugin-subscription-manager_installed/rule.yml index d19ed0f072a..9d62fa5397a 100644 --- a/linux_os/guide/system/software/system-tools/package_dnf-plugin-subscription-manager_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_dnf-plugin-subscription-manager_installed/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82315-3 + cce@rhel10: CCE-89216-6 references: ism: 0940,1144,1467,1472,1483,1493,1494,1495 diff --git a/linux_os/guide/system/software/system-tools/package_gnutls-utils_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_gnutls-utils_installed/rule.yml index 7b43f345fe4..f7bd20137c3 100644 --- a/linux_os/guide/system/software/system-tools/package_gnutls-utils_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_gnutls-utils_installed/rule.yml @@ -19,6 +19,7 @@ severity: medium identifiers: cce@rhel8: CCE-82395-5 cce@rhel9: CCE-83494-5 + cce@rhel10: CCE-90403-7 references: ospp: FIA_X509_EXT.1,FIA_X509_EXT.2 diff --git a/linux_os/guide/system/software/system-tools/package_gssproxy_removed/rule.yml b/linux_os/guide/system/software/system-tools/package_gssproxy_removed/rule.yml index 78f59b1bf14..20fcf674cf1 100644 --- a/linux_os/guide/system/software/system-tools/package_gssproxy_removed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_gssproxy_removed/rule.yml @@ -14,6 +14,7 @@ severity: medium identifiers: cce@rhel8: CCE-82943-2 cce@rhel9: CCE-83516-5 + cce@rhel10: CCE-87596-3 references: disa: CCI-000381,CCI-000366 diff --git a/linux_os/guide/system/software/system-tools/package_iprutils_removed/rule.yml b/linux_os/guide/system/software/system-tools/package_iprutils_removed/rule.yml index 48c9740da83..eb5ac173e52 100644 --- a/linux_os/guide/system/software/system-tools/package_iprutils_removed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_iprutils_removed/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-82946-5 cce@rhel9: CCE-83519-9 + cce@rhel10: CCE-89809-8 references: disa: CCI-000366 diff --git a/linux_os/guide/system/software/system-tools/package_nss-tools_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_nss-tools_installed/rule.yml index a6bed84a661..4a08ea97b8b 100644 --- a/linux_os/guide/system/software/system-tools/package_nss-tools_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_nss-tools_installed/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82396-3 cce@rhel9: CCE-89706-6 + cce@rhel10: CCE-87829-8 references: ospp: FMT_SMF_EXT.1 diff --git a/linux_os/guide/system/software/system-tools/package_openscap-scanner_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_openscap-scanner_installed/rule.yml index 4978ab41c92..013af5517cf 100644 --- a/linux_os/guide/system/software/system-tools/package_openscap-scanner_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_openscap-scanner_installed/rule.yml @@ -16,6 +16,7 @@ severity: medium identifiers: cce@rhel8: CCE-82220-5 cce@rhel9: CCE-83502-5 + cce@rhel10: CCE-89429-5 references: ospp: AGD_PRE.1,AGD_OPE.1 diff --git a/linux_os/guide/system/software/system-tools/package_rear_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_rear_installed/rule.yml index 77dc26f23ef..cedb1b39211 100644 --- a/linux_os/guide/system/software/system-tools/package_rear_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_rear_installed/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-82883-0 cce@rhel9: CCE-83503-3 + cce@rhel10: CCE-90643-8 ocil_clause: 'the package is not installed' diff --git a/linux_os/guide/system/software/system-tools/package_rng-tools_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_rng-tools_installed/rule.yml index 9def78189fc..6255266818f 100644 --- a/linux_os/guide/system/software/system-tools/package_rng-tools_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_rng-tools_installed/rule.yml @@ -15,6 +15,7 @@ severity: low identifiers: cce@rhel8: CCE-82968-9 cce@rhel9: CCE-83504-1 + cce@rhel10: CCE-88468-4 references: disa: CCI-000366 diff --git a/linux_os/guide/system/software/system-tools/package_scap-security-guide_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_scap-security-guide_installed/rule.yml index 5c3178b5aec..58906d0c982 100644 --- a/linux_os/guide/system/software/system-tools/package_scap-security-guide_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_scap-security-guide_installed/rule.yml @@ -22,6 +22,7 @@ severity: medium identifiers: cce@rhel8: CCE-82949-9 cce@rhel9: CCE-83505-8 + cce@rhel10: CCE-89689-4 references: ospp: AGD_PRE.1,AGD_OPE.1 diff --git a/linux_os/guide/system/software/system-tools/package_subscription-manager_installed/rule.yml b/linux_os/guide/system/software/system-tools/package_subscription-manager_installed/rule.yml index 786e09a109a..a0385cb0094 100644 --- a/linux_os/guide/system/software/system-tools/package_subscription-manager_installed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_subscription-manager_installed/rule.yml @@ -25,6 +25,7 @@ severity: medium identifiers: cce@rhel8: CCE-82316-1 cce@rhel9: CCE-83506-6 + cce@rhel10: CCE-88542-6 references: ism: 0940,1144,1467,1472,1483,1493,1494,1495 diff --git a/linux_os/guide/system/software/system-tools/package_tuned_removed/rule.yml b/linux_os/guide/system/software/system-tools/package_tuned_removed/rule.yml index f2b7e2e4177..759671d7530 100644 --- a/linux_os/guide/system/software/system-tools/package_tuned_removed/rule.yml +++ b/linux_os/guide/system/software/system-tools/package_tuned_removed/rule.yml @@ -17,6 +17,7 @@ severity: medium identifiers: cce@rhel8: CCE-82904-4 cce@rhel9: CCE-83521-5 + cce@rhel10: CCE-87654-0 references: disa: CCI-000366 diff --git a/linux_os/guide/system/software/updating/clean_components_post_updating/rule.yml b/linux_os/guide/system/software/updating/clean_components_post_updating/rule.yml index 4498839d1f7..ef3543c4868 100644 --- a/linux_os/guide/system/software/updating/clean_components_post_updating/rule.yml +++ b/linux_os/guide/system/software/updating/clean_components_post_updating/rule.yml @@ -29,6 +29,7 @@ severity: low identifiers: cce@rhel8: CCE-82476-3 cce@rhel9: CCE-83458-0 + cce@rhel10: CCE-88515-2 cce@sle12: CCE-83186-7 cce@sle15: CCE-85551-0 diff --git a/linux_os/guide/system/software/updating/dnf-automatic_apply_updates/rule.yml b/linux_os/guide/system/software/updating/dnf-automatic_apply_updates/rule.yml index 080bf7ab808..f6ef6ecab8b 100644 --- a/linux_os/guide/system/software/updating/dnf-automatic_apply_updates/rule.yml +++ b/linux_os/guide/system/software/updating/dnf-automatic_apply_updates/rule.yml @@ -20,6 +20,7 @@ severity: medium identifiers: cce@rhel8: CCE-82494-6 cce@rhel9: CCE-83456-4 + cce@rhel10: CCE-86671-5 cce@sle12: CCE-91474-7 cce@sle15: CCE-91165-1 diff --git a/linux_os/guide/system/software/updating/dnf-automatic_security_updates_only/rule.yml b/linux_os/guide/system/software/updating/dnf-automatic_security_updates_only/rule.yml index 13b5890fcfc..f94c3cf64bd 100644 --- a/linux_os/guide/system/software/updating/dnf-automatic_security_updates_only/rule.yml +++ b/linux_os/guide/system/software/updating/dnf-automatic_security_updates_only/rule.yml @@ -18,6 +18,7 @@ severity: low identifiers: cce@rhel8: CCE-82267-6 cce@rhel9: CCE-83461-4 + cce@rhel10: CCE-87469-3 cce@sle12: CCE-91478-8 cce@sle15: CCE-91166-9 diff --git a/linux_os/guide/system/software/updating/ensure_gpgcheck_globally_activated/rule.yml b/linux_os/guide/system/software/updating/ensure_gpgcheck_globally_activated/rule.yml index bb6f1f74ffc..84dcabf9bee 100644 --- a/linux_os/guide/system/software/updating/ensure_gpgcheck_globally_activated/rule.yml +++ b/linux_os/guide/system/software/updating/ensure_gpgcheck_globally_activated/rule.yml @@ -32,6 +32,7 @@ severity: high identifiers: cce@rhel8: CCE-80790-9 cce@rhel9: CCE-83457-2 + cce@rhel10: CCE-88404-9 cce@sle12: CCE-83068-7 cce@sle15: CCE-83290-7 diff --git a/linux_os/guide/system/software/updating/ensure_gpgcheck_local_packages/rule.yml b/linux_os/guide/system/software/updating/ensure_gpgcheck_local_packages/rule.yml index 71b85b67056..493154c755e 100644 --- a/linux_os/guide/system/software/updating/ensure_gpgcheck_local_packages/rule.yml +++ b/linux_os/guide/system/software/updating/ensure_gpgcheck_local_packages/rule.yml @@ -21,6 +21,7 @@ severity: high identifiers: cce@rhel8: CCE-80791-7 cce@rhel9: CCE-83463-0 + cce@rhel10: CCE-89409-7 cce@sle12: CCE-91475-4 cce@sle15: CCE-91167-7 diff --git a/linux_os/guide/system/software/updating/ensure_gpgcheck_never_disabled/rule.yml b/linux_os/guide/system/software/updating/ensure_gpgcheck_never_disabled/rule.yml index 729ca66c86f..ead71f5be46 100644 --- a/linux_os/guide/system/software/updating/ensure_gpgcheck_never_disabled/rule.yml +++ b/linux_os/guide/system/software/updating/ensure_gpgcheck_never_disabled/rule.yml @@ -21,6 +21,7 @@ severity: high identifiers: cce@rhel8: CCE-80792-5 cce@rhel9: CCE-83464-8 + cce@rhel10: CCE-88176-3 cce@sle12: CCE-83258-4 cce@sle15: CCE-85797-9 diff --git a/linux_os/guide/system/software/updating/ensure_gpgcheck_repo_metadata/rule.yml b/linux_os/guide/system/software/updating/ensure_gpgcheck_repo_metadata/rule.yml index e423564fddf..32554e8348d 100644 --- a/linux_os/guide/system/software/updating/ensure_gpgcheck_repo_metadata/rule.yml +++ b/linux_os/guide/system/software/updating/ensure_gpgcheck_repo_metadata/rule.yml @@ -32,6 +32,7 @@ severity: high identifiers: cce@rhel8: CCE-80793-3 + cce@rhel10: CCE-88518-6 references: cis-csc: 11,3,9 diff --git a/linux_os/guide/system/software/updating/ensure_redhat_gpgkey_installed/rule.yml b/linux_os/guide/system/software/updating/ensure_redhat_gpgkey_installed/rule.yml index 00922e0a66b..142d10e7578 100644 --- a/linux_os/guide/system/software/updating/ensure_redhat_gpgkey_installed/rule.yml +++ b/linux_os/guide/system/software/updating/ensure_redhat_gpgkey_installed/rule.yml @@ -35,6 +35,7 @@ identifiers: cce@rhcos4: CCE-82754-3 cce@rhel8: CCE-80795-8 cce@rhel9: CCE-84180-9 + cce@rhel10: CCE-88256-3 references: cis-csc: 11,2,3,9 diff --git a/linux_os/guide/system/software/updating/ensure_suse_gpgkey_installed/rule.yml b/linux_os/guide/system/software/updating/ensure_suse_gpgkey_installed/rule.yml index dc96d66758d..0bc49956c52 100644 --- a/linux_os/guide/system/software/updating/ensure_suse_gpgkey_installed/rule.yml +++ b/linux_os/guide/system/software/updating/ensure_suse_gpgkey_installed/rule.yml @@ -34,6 +34,7 @@ rationale: |- severity: high identifiers: + cce@rhel10: CCE-89006-1 cce@sle12: CCE-91482-0 cce@sle15: CCE-85796-1 diff --git a/linux_os/guide/system/software/updating/package_dnf-automatic_installed/rule.yml b/linux_os/guide/system/software/updating/package_dnf-automatic_installed/rule.yml index 40bcfff3bbf..295062db391 100644 --- a/linux_os/guide/system/software/updating/package_dnf-automatic_installed/rule.yml +++ b/linux_os/guide/system/software/updating/package_dnf-automatic_installed/rule.yml @@ -15,9 +15,9 @@ severity: medium identifiers: cce@rhel8: CCE-82985-3 cce@rhel9: CCE-83454-9 + cce@rhel10: CCE-87561-7 cce@sle12: CCE-91476-2 cce@sle15: CCE-91163-6 - references: srg: SRG-OS-000191-GPOS-00080 diff --git a/linux_os/guide/system/software/updating/timer_dnf-automatic_enabled/rule.yml b/linux_os/guide/system/software/updating/timer_dnf-automatic_enabled/rule.yml index edd9e8976cc..2535cc2c772 100644 --- a/linux_os/guide/system/software/updating/timer_dnf-automatic_enabled/rule.yml +++ b/linux_os/guide/system/software/updating/timer_dnf-automatic_enabled/rule.yml @@ -15,6 +15,7 @@ severity: medium identifiers: cce@rhel8: CCE-82360-9 cce@rhel9: CCE-83459-8 + cce@rhel10: CCE-90249-4 cce@sle12: CCE-91481-2 cce@sle15: CCE-91164-4 diff --git a/shared/references/cce-redhat-avail.txt b/shared/references/cce-redhat-avail.txt index 52a83813145..c463f177c33 100644 --- a/shared/references/cce-redhat-avail.txt +++ b/shared/references/cce-redhat-avail.txt @@ -4,9 +4,7 @@ CCE-86143-5 CCE-86145-0 CCE-86150-0 CCE-86160-9 -CCE-86164-1 CCE-86165-8 -CCE-86166-6 CCE-86167-4 CCE-86169-0 CCE-86170-8 @@ -20,10 +18,8 @@ CCE-86187-2 CCE-86188-0 CCE-86190-6 CCE-86191-4 -CCE-86192-2 CCE-86193-0 CCE-86196-3 -CCE-86197-1 CCE-86198-9 CCE-86199-7 CCE-86202-9 @@ -38,10 +34,6 @@ CCE-86213-6 CCE-86214-4 CCE-86216-9 CCE-86217-7 -CCE-86218-5 -CCE-86229-2 -CCE-86241-7 -CCE-86242-5 CCE-86243-3 CCE-86246-6 CCE-86247-4 @@ -49,20 +41,13 @@ CCE-86250-8 CCE-86253-2 CCE-86254-0 CCE-86258-1 -CCE-86264-9 CCE-86265-6 -CCE-86267-2 CCE-86268-0 -CCE-86440-5 -CCE-86441-3 CCE-86442-1 -CCE-86443-9 CCE-86444-7 CCE-86458-7 CCE-86459-5 -CCE-86460-3 CCE-86461-1 -CCE-86463-7 CCE-86464-5 CCE-86465-2 CCE-86466-0 @@ -73,14 +58,11 @@ CCE-86471-0 CCE-86472-8 CCE-86473-6 CCE-86474-4 -CCE-86475-1 CCE-86476-9 -CCE-86480-1 CCE-86481-9 CCE-86482-7 CCE-86483-5 CCE-86484-3 -CCE-86485-0 CCE-86492-6 CCE-86493-4 CCE-86494-2 @@ -92,90 +74,57 @@ CCE-86499-1 CCE-86500-6 CCE-86501-4 CCE-86502-2 -CCE-86503-0 -CCE-86520-4 -CCE-86521-2 -CCE-86522-0 CCE-86527-9 -CCE-86528-7 CCE-86530-3 CCE-86535-2 CCE-86536-0 CCE-86538-6 -CCE-86539-4 -CCE-86540-2 CCE-86541-0 CCE-86542-8 CCE-86543-6 CCE-86548-5 -CCE-86549-3 -CCE-86554-3 CCE-86555-0 CCE-86556-8 CCE-86557-6 -CCE-86558-4 -CCE-86559-2 CCE-86560-0 CCE-86561-8 -CCE-86563-4 CCE-86564-2 CCE-86565-9 CCE-86566-7 CCE-86567-5 CCE-86568-3 -CCE-86569-1 CCE-86570-9 -CCE-86575-8 CCE-86576-6 -CCE-86577-4 -CCE-86578-2 -CCE-86579-0 CCE-86589-9 -CCE-86590-7 CCE-86591-5 -CCE-86592-3 CCE-86594-9 CCE-86596-4 CCE-86598-0 -CCE-86599-8 CCE-86600-4 CCE-86601-2 CCE-86602-0 CCE-86603-8 CCE-86604-6 -CCE-86605-3 CCE-86606-1 -CCE-86607-9 -CCE-86609-5 -CCE-86610-3 CCE-86613-7 -CCE-86619-4 -CCE-86620-2 CCE-86627-7 -CCE-86628-5 CCE-86629-3 CCE-86630-1 CCE-86631-9 -CCE-86632-7 CCE-86633-5 CCE-86635-0 CCE-86636-8 CCE-86637-6 CCE-86638-4 CCE-86639-2 -CCE-86640-0 CCE-86641-8 -CCE-86642-6 CCE-86643-4 CCE-86647-5 CCE-86648-3 -CCE-86649-1 CCE-86650-9 -CCE-86651-7 CCE-86652-5 CCE-86654-1 CCE-86658-2 -CCE-86659-0 CCE-86660-8 CCE-86661-6 CCE-86662-4 @@ -186,17 +135,10 @@ CCE-86666-5 CCE-86668-1 CCE-86669-9 CCE-86670-7 -CCE-86671-5 -CCE-86672-3 -CCE-86673-1 -CCE-86674-9 -CCE-86675-6 CCE-86677-2 CCE-86684-8 CCE-86685-5 CCE-86686-3 -CCE-86687-1 -CCE-86689-7 CCE-86690-5 CCE-86691-3 CCE-86692-1 @@ -206,7 +148,6 @@ CCE-86701-0 CCE-86702-8 CCE-86703-6 CCE-86704-4 -CCE-86705-1 CCE-86706-9 CCE-86707-7 CCE-86708-5 @@ -215,55 +156,34 @@ CCE-86710-1 CCE-86711-9 CCE-86712-7 CCE-86713-5 -CCE-86714-3 CCE-86726-7 -CCE-86727-5 CCE-86728-3 -CCE-86729-1 CCE-86730-9 -CCE-86731-7 CCE-86732-5 CCE-86733-3 CCE-86734-1 -CCE-86735-8 -CCE-86736-6 -CCE-86737-4 -CCE-86738-2 -CCE-86739-0 -CCE-86740-8 CCE-86741-6 CCE-86742-4 CCE-86743-2 -CCE-86744-0 CCE-86745-7 CCE-86746-5 -CCE-86747-3 CCE-86748-1 -CCE-86749-9 -CCE-86750-7 CCE-86751-5 CCE-86752-3 -CCE-86753-1 CCE-86773-9 CCE-86774-7 -CCE-86775-4 CCE-86780-4 CCE-86781-2 -CCE-86783-8 CCE-86784-6 CCE-86785-3 -CCE-86786-1 CCE-86787-9 CCE-86788-7 CCE-86789-5 CCE-86790-3 CCE-86791-1 -CCE-86792-9 CCE-86793-7 -CCE-86794-5 CCE-86795-2 CCE-86796-0 -CCE-86797-8 CCE-86798-6 CCE-86799-4 CCE-86802-6 @@ -271,16 +191,10 @@ CCE-86803-4 CCE-86804-2 CCE-86806-7 CCE-86807-5 -CCE-86808-3 CCE-86809-1 CCE-86810-9 -CCE-86811-7 -CCE-86812-5 CCE-86816-6 -CCE-86820-8 CCE-86821-6 -CCE-86822-4 -CCE-86823-2 CCE-86824-0 CCE-86825-7 CCE-86826-5 @@ -290,22 +204,15 @@ CCE-86831-5 CCE-86832-3 CCE-86833-1 CCE-86835-6 -CCE-86836-4 CCE-86837-2 CCE-86838-0 -CCE-86839-8 CCE-86840-6 CCE-86841-4 CCE-86842-2 CCE-86845-5 CCE-86846-3 -CCE-86847-1 -CCE-86852-1 -CCE-86853-9 -CCE-86854-7 CCE-86855-4 CCE-86856-2 -CCE-86857-0 CCE-86861-2 CCE-86862-0 CCE-86863-8 @@ -313,40 +220,28 @@ CCE-86864-6 CCE-86865-3 CCE-86866-1 CCE-86867-9 -CCE-86868-7 CCE-86869-5 -CCE-86870-3 CCE-86872-9 CCE-86873-7 -CCE-86874-5 CCE-86878-6 CCE-86879-4 CCE-86880-2 CCE-86881-0 -CCE-86882-8 CCE-86892-7 CCE-86893-5 CCE-86894-3 -CCE-86895-0 CCE-86896-8 -CCE-86897-6 -CCE-86898-4 CCE-86900-8 CCE-86902-4 CCE-86905-7 CCE-86906-5 CCE-86907-3 -CCE-86908-1 CCE-86909-9 CCE-86910-7 CCE-86911-5 CCE-86912-3 -CCE-86918-0 CCE-86919-8 CCE-86920-6 -CCE-86921-4 -CCE-86922-2 -CCE-86924-8 CCE-86925-5 CCE-86927-1 CCE-86928-9 @@ -357,95 +252,62 @@ CCE-86934-7 CCE-86935-4 CCE-86936-2 CCE-86937-0 -CCE-86941-2 -CCE-86942-0 CCE-86952-9 CCE-86953-7 CCE-86955-2 CCE-86956-0 -CCE-86957-8 CCE-86958-6 CCE-86959-4 -CCE-86962-8 CCE-86963-6 -CCE-86964-4 CCE-86965-1 CCE-86966-9 -CCE-86967-7 CCE-86968-5 -CCE-86969-3 CCE-86970-1 CCE-86971-9 CCE-86972-7 CCE-86973-5 CCE-86974-3 -CCE-86975-0 CCE-86976-8 CCE-86977-6 -CCE-86978-4 CCE-86979-2 -CCE-86980-0 -CCE-86981-8 -CCE-86982-6 CCE-86983-4 CCE-86984-2 CCE-86988-3 CCE-86989-1 CCE-86990-9 CCE-86991-7 -CCE-86992-5 CCE-86994-1 CCE-86995-8 CCE-86996-6 CCE-86997-4 CCE-86998-2 -CCE-86999-0 CCE-87000-6 CCE-87002-2 -CCE-87003-0 -CCE-87004-8 CCE-87005-5 CCE-87006-3 -CCE-87007-1 CCE-87008-9 -CCE-87009-7 CCE-87010-5 CCE-87011-3 CCE-87012-1 -CCE-87013-9 CCE-87014-7 -CCE-87015-4 CCE-87016-2 CCE-87017-0 CCE-87018-8 CCE-87019-6 CCE-87020-4 -CCE-87043-6 CCE-87044-4 -CCE-87045-1 CCE-87048-5 CCE-87049-3 CCE-87050-1 CCE-87051-9 -CCE-87052-7 -CCE-87053-5 CCE-87054-3 -CCE-87056-8 -CCE-87057-6 CCE-87058-4 CCE-87059-2 -CCE-87060-0 CCE-87061-8 CCE-87062-6 CCE-87063-4 CCE-87064-2 -CCE-87065-9 -CCE-87066-7 -CCE-87067-5 CCE-87068-3 -CCE-87069-1 -CCE-87070-9 -CCE-87071-7 CCE-87072-5 CCE-87073-3 CCE-87074-1 @@ -455,32 +317,24 @@ CCE-87078-2 CCE-87079-0 CCE-87080-8 CCE-87081-6 -CCE-87082-4 CCE-87083-2 CCE-87084-0 CCE-87085-7 CCE-87086-5 -CCE-87091-5 CCE-87092-3 CCE-87093-1 CCE-87094-9 -CCE-87095-6 CCE-87099-8 CCE-87110-3 -CCE-87111-1 -CCE-87112-9 CCE-87113-7 CCE-87115-2 CCE-87116-0 CCE-87117-8 CCE-87118-6 -CCE-87119-4 CCE-87120-2 CCE-87121-0 -CCE-87122-8 CCE-87123-6 CCE-87124-4 -CCE-87125-1 CCE-87126-9 CCE-87127-7 CCE-87129-3 @@ -491,11 +345,9 @@ CCE-87133-5 CCE-87134-3 CCE-87135-0 CCE-87136-8 -CCE-87137-6 CCE-87138-4 CCE-87139-2 CCE-87140-0 -CCE-87141-8 CCE-87142-6 CCE-87143-4 CCE-87144-2 @@ -503,28 +355,22 @@ CCE-87145-9 CCE-87146-7 CCE-87150-9 CCE-87151-7 -CCE-87152-5 -CCE-87153-3 CCE-87154-1 CCE-87155-8 CCE-87156-6 CCE-87157-4 CCE-87160-8 CCE-87161-6 -CCE-87162-4 CCE-87163-2 CCE-87164-0 CCE-87165-7 -CCE-87166-5 CCE-87167-3 CCE-87168-1 CCE-87169-9 -CCE-87170-7 CCE-87171-5 CCE-87172-3 CCE-87173-1 CCE-87174-9 -CCE-87175-6 CCE-87176-4 CCE-87177-2 CCE-87178-0 @@ -532,16 +378,12 @@ CCE-87179-8 CCE-87182-2 CCE-87184-8 CCE-87185-5 -CCE-87186-3 CCE-87187-1 CCE-87188-9 CCE-87189-7 -CCE-87190-5 CCE-87191-3 CCE-87192-1 CCE-87193-9 -CCE-87194-7 -CCE-87195-4 CCE-87196-2 CCE-87197-0 CCE-87199-6 @@ -552,20 +394,14 @@ CCE-87203-6 CCE-87204-4 CCE-87205-1 CCE-87206-9 -CCE-87207-7 CCE-87208-5 CCE-87209-3 -CCE-87210-1 -CCE-87211-9 CCE-87214-3 CCE-87215-0 -CCE-87216-8 CCE-87217-6 CCE-87218-4 CCE-87219-2 -CCE-87220-0 CCE-87221-8 -CCE-87222-6 CCE-87223-4 CCE-87227-5 CCE-87228-3 @@ -573,22 +409,17 @@ CCE-87229-1 CCE-87230-9 CCE-87233-3 CCE-87234-1 -CCE-87235-8 CCE-87236-6 CCE-87237-4 CCE-87238-2 CCE-87239-0 CCE-87240-8 CCE-87241-6 -CCE-87242-4 CCE-87243-2 CCE-87244-0 CCE-87245-7 CCE-87246-5 -CCE-87247-3 CCE-87248-1 -CCE-87249-9 -CCE-87250-7 CCE-87251-5 CCE-87252-3 CCE-87253-1 @@ -596,7 +427,6 @@ CCE-87254-9 CCE-87258-0 CCE-87259-8 CCE-87260-6 -CCE-87264-8 CCE-87265-5 CCE-87266-3 CCE-87267-1 @@ -610,7 +440,6 @@ CCE-87275-4 CCE-87276-2 CCE-87277-0 CCE-87279-6 -CCE-87280-4 CCE-87281-2 CCE-87282-0 CCE-87283-8 @@ -618,14 +447,9 @@ CCE-87284-6 CCE-87285-3 CCE-87286-1 CCE-87287-9 -CCE-87288-7 -CCE-87289-5 -CCE-87290-3 CCE-87291-1 CCE-87292-9 -CCE-87294-5 CCE-87296-0 -CCE-87297-8 CCE-87298-6 CCE-87300-0 CCE-87301-8 @@ -638,14 +462,11 @@ CCE-87309-1 CCE-87310-9 CCE-87311-7 CCE-87312-5 -CCE-87313-3 CCE-87314-1 CCE-87315-8 CCE-87316-6 CCE-87317-4 -CCE-87318-2 CCE-87319-0 -CCE-87320-8 CCE-87321-6 CCE-87322-4 CCE-87323-2 @@ -653,32 +474,22 @@ CCE-87324-0 CCE-87325-7 CCE-87326-5 CCE-87327-3 -CCE-87328-1 CCE-87334-9 CCE-87335-6 -CCE-87336-4 -CCE-87341-4 CCE-87342-2 CCE-87343-0 -CCE-87344-8 CCE-87346-3 -CCE-87347-1 CCE-87348-9 -CCE-87349-7 CCE-87350-5 CCE-87351-3 -CCE-87352-1 CCE-87353-9 CCE-87354-7 CCE-87355-4 -CCE-87356-2 CCE-87357-0 -CCE-87358-8 CCE-87359-6 CCE-87360-4 CCE-87361-2 CCE-87362-0 -CCE-87363-8 CCE-87364-6 CCE-87365-3 CCE-87366-1 @@ -688,61 +499,44 @@ CCE-87371-1 CCE-87372-9 CCE-87373-7 CCE-87374-5 -CCE-87375-2 CCE-87376-0 -CCE-87377-8 CCE-87378-6 CCE-87379-4 CCE-87380-2 CCE-87381-0 -CCE-87382-8 CCE-87383-6 CCE-87384-4 CCE-87385-1 CCE-87386-9 CCE-87387-7 -CCE-87388-5 CCE-87389-3 CCE-87390-1 -CCE-87391-9 CCE-87392-7 CCE-87393-5 CCE-87394-3 -CCE-87395-0 -CCE-87396-8 CCE-87397-6 CCE-87398-4 CCE-87399-2 -CCE-87400-8 CCE-87401-6 CCE-87402-4 -CCE-87403-2 CCE-87404-0 CCE-87405-7 CCE-87406-5 -CCE-87407-3 CCE-87408-1 CCE-87409-9 CCE-87410-7 CCE-87411-5 CCE-87412-3 CCE-87413-1 -CCE-87417-2 CCE-87418-0 CCE-87419-8 CCE-87420-6 -CCE-87421-4 CCE-87422-2 -CCE-87423-0 -CCE-87424-8 CCE-87426-3 CCE-87427-1 -CCE-87428-9 -CCE-87429-7 CCE-87430-5 CCE-87431-3 CCE-87432-1 -CCE-87433-9 CCE-87434-7 CCE-87435-4 CCE-87436-2 @@ -753,54 +547,33 @@ CCE-87441-2 CCE-87442-0 CCE-87443-8 CCE-87446-1 -CCE-87447-9 -CCE-87448-7 -CCE-87449-5 CCE-87450-3 -CCE-87452-9 CCE-87453-7 -CCE-87454-5 -CCE-87455-2 CCE-87456-0 -CCE-87457-8 CCE-87458-6 CCE-87459-4 -CCE-87460-2 CCE-87461-0 CCE-87462-8 -CCE-87463-6 CCE-87464-4 CCE-87465-1 -CCE-87466-9 CCE-87467-7 -CCE-87469-3 -CCE-87470-1 CCE-87471-9 CCE-87472-7 CCE-87473-5 CCE-87474-3 -CCE-87475-0 CCE-87476-8 CCE-87477-6 -CCE-87478-4 CCE-87479-2 -CCE-87480-0 -CCE-87481-8 -CCE-87482-6 CCE-87483-4 CCE-87484-2 CCE-87485-9 CCE-87490-9 CCE-87492-5 CCE-87496-6 -CCE-87497-4 CCE-87498-2 -CCE-87499-0 CCE-87500-5 CCE-87501-3 -CCE-87502-1 CCE-87503-9 -CCE-87504-7 CCE-87505-4 CCE-87506-2 CCE-87507-0 @@ -813,9 +586,7 @@ CCE-87513-8 CCE-87515-3 CCE-87516-1 CCE-87517-9 -CCE-87518-7 CCE-87519-5 -CCE-87520-3 CCE-87521-1 CCE-87523-7 CCE-87525-2 @@ -823,19 +594,14 @@ CCE-87526-0 CCE-87527-8 CCE-87529-4 CCE-87530-2 -CCE-87531-0 CCE-87532-8 CCE-87533-6 -CCE-87534-4 -CCE-87535-1 CCE-87536-9 CCE-87537-7 CCE-87538-5 CCE-87539-3 CCE-87540-1 -CCE-87541-9 CCE-87542-7 -CCE-87544-3 CCE-87545-0 CCE-87546-8 CCE-87547-6 @@ -843,20 +609,15 @@ CCE-87548-4 CCE-87549-2 CCE-87550-0 CCE-87551-8 -CCE-87552-6 CCE-87553-4 CCE-87554-2 CCE-87556-7 CCE-87557-5 CCE-87558-3 CCE-87559-1 -CCE-87560-9 -CCE-87561-7 CCE-87562-5 CCE-87563-3 CCE-87564-1 -CCE-87565-8 -CCE-87566-6 CCE-87568-2 CCE-87569-0 CCE-87570-8 @@ -864,9 +625,7 @@ CCE-87571-6 CCE-87572-4 CCE-87575-7 CCE-87576-5 -CCE-87577-3 CCE-87578-1 -CCE-87579-9 CCE-87580-7 CCE-87581-5 CCE-87582-3 @@ -875,7 +634,6 @@ CCE-87584-9 CCE-87585-6 CCE-87586-4 CCE-87587-2 -CCE-87588-0 CCE-87589-8 CCE-87590-6 CCE-87591-4 @@ -883,101 +641,70 @@ CCE-87592-2 CCE-87593-0 CCE-87594-8 CCE-87595-5 -CCE-87596-3 CCE-87597-1 -CCE-87598-9 CCE-87600-3 -CCE-87601-1 -CCE-87602-9 CCE-87603-7 -CCE-87604-5 CCE-87610-2 CCE-87611-0 CCE-87612-8 CCE-87613-6 -CCE-87614-4 CCE-87615-1 CCE-87616-9 CCE-87617-7 CCE-87618-5 -CCE-87619-3 CCE-87620-1 CCE-87621-9 -CCE-87622-7 CCE-87623-5 CCE-87624-3 CCE-87625-0 CCE-87626-8 -CCE-87627-6 CCE-87628-4 CCE-87629-2 -CCE-87630-0 CCE-87631-8 CCE-87632-6 -CCE-87633-4 CCE-87635-9 -CCE-87636-7 -CCE-87637-5 -CCE-87639-1 CCE-87640-9 CCE-87641-7 CCE-87642-5 CCE-87643-3 -CCE-87644-1 CCE-87645-8 CCE-87646-6 CCE-87647-4 CCE-87648-2 -CCE-87651-6 -CCE-87652-4 -CCE-87653-2 -CCE-87654-0 CCE-87655-7 -CCE-87656-5 -CCE-87657-3 CCE-87658-1 -CCE-87659-9 CCE-87660-7 CCE-87661-5 -CCE-87662-3 CCE-87663-1 CCE-87664-9 CCE-87669-8 CCE-87671-4 -CCE-87672-2 CCE-87673-0 CCE-87674-8 CCE-87675-5 CCE-87676-3 CCE-87677-1 CCE-87678-9 -CCE-87679-7 -CCE-87680-5 CCE-87683-9 CCE-87684-7 CCE-87686-2 -CCE-87687-0 CCE-87688-8 CCE-87689-6 CCE-87690-4 CCE-87691-2 CCE-87692-0 -CCE-87693-8 -CCE-87694-6 CCE-87695-3 CCE-87696-1 CCE-87697-9 CCE-87698-7 CCE-87699-5 CCE-87700-1 -CCE-87701-9 CCE-87702-7 CCE-87703-5 CCE-87704-3 CCE-87705-0 CCE-87706-8 CCE-87707-6 -CCE-87708-4 CCE-87709-2 CCE-87710-0 CCE-87711-8 @@ -995,45 +722,33 @@ CCE-87727-4 CCE-87728-2 CCE-87729-0 CCE-87730-8 -CCE-87731-6 CCE-87732-4 CCE-87733-2 CCE-87735-7 -CCE-87736-5 CCE-87737-3 CCE-87738-1 CCE-87739-9 CCE-87740-7 -CCE-87741-5 CCE-87742-3 CCE-87743-1 CCE-87744-9 CCE-87745-6 CCE-87747-2 CCE-87748-0 -CCE-87749-8 CCE-87750-6 -CCE-87751-4 -CCE-87752-2 CCE-87753-0 -CCE-87754-8 -CCE-87756-3 CCE-87758-9 CCE-87759-7 CCE-87760-5 CCE-87761-3 -CCE-87762-1 CCE-87763-9 CCE-87764-7 CCE-87768-8 CCE-87769-6 -CCE-87771-2 CCE-87772-0 CCE-87773-8 CCE-87774-6 -CCE-87775-3 CCE-87776-1 -CCE-87777-9 CCE-87778-7 CCE-87779-5 CCE-87780-3 @@ -1042,13 +757,10 @@ CCE-87782-9 CCE-87783-7 CCE-87784-5 CCE-87785-2 -CCE-87786-0 CCE-87787-8 CCE-87788-6 CCE-87790-2 CCE-87791-0 -CCE-87792-8 -CCE-87793-6 CCE-87794-4 CCE-87795-1 CCE-87796-9 @@ -1060,50 +772,32 @@ CCE-87801-7 CCE-87802-5 CCE-87803-3 CCE-87804-1 -CCE-87806-6 CCE-87807-4 CCE-87808-2 CCE-87809-0 -CCE-87810-8 CCE-87811-6 CCE-87812-4 -CCE-87813-2 -CCE-87814-0 -CCE-87815-7 CCE-87816-5 -CCE-87817-3 CCE-87819-9 CCE-87820-7 CCE-87821-5 CCE-87822-3 -CCE-87823-1 -CCE-87824-9 CCE-87825-6 -CCE-87826-4 -CCE-87827-2 CCE-87828-0 -CCE-87829-8 CCE-87830-6 -CCE-87831-4 CCE-87832-2 CCE-87833-0 CCE-87834-8 CCE-87835-5 -CCE-87837-1 CCE-87839-7 CCE-87840-5 -CCE-87841-3 -CCE-87842-1 CCE-87843-9 -CCE-87844-7 CCE-87845-4 CCE-87846-2 CCE-87847-0 -CCE-87848-8 CCE-87849-6 CCE-87850-4 CCE-87851-2 -CCE-87852-0 CCE-87853-8 CCE-87854-6 CCE-87855-3 @@ -1123,32 +817,24 @@ CCE-87869-4 CCE-87870-2 CCE-87871-0 CCE-87873-6 -CCE-87874-4 CCE-87875-1 -CCE-87876-9 CCE-87877-7 -CCE-87878-5 -CCE-87879-3 CCE-87880-1 CCE-87881-9 -CCE-87885-0 CCE-87886-8 CCE-87887-6 CCE-87888-4 CCE-87890-0 CCE-87891-8 -CCE-87892-6 CCE-87893-4 CCE-87895-9 CCE-87896-7 -CCE-87897-5 CCE-87898-3 CCE-87899-1 CCE-87900-7 CCE-87902-3 CCE-87903-1 CCE-87904-9 -CCE-87905-6 CCE-87906-4 CCE-87908-0 CCE-87909-8 @@ -1160,78 +846,58 @@ CCE-87914-8 CCE-87915-5 CCE-87916-3 CCE-87917-1 -CCE-87918-9 CCE-87919-7 CCE-87920-5 CCE-87921-3 CCE-87922-1 CCE-87923-9 -CCE-87927-0 CCE-87928-8 CCE-87929-6 CCE-87930-4 CCE-87931-2 -CCE-87932-0 CCE-87933-8 CCE-87934-6 CCE-87935-3 -CCE-87936-1 -CCE-87937-9 CCE-87938-7 CCE-87939-5 -CCE-87940-3 CCE-87941-1 CCE-87942-9 CCE-87943-7 CCE-87944-5 CCE-87945-2 -CCE-87946-0 CCE-87947-8 CCE-87948-6 -CCE-87949-4 CCE-87950-2 CCE-87951-0 CCE-87952-8 -CCE-87953-6 CCE-87954-4 -CCE-87955-1 CCE-87956-9 CCE-87957-7 CCE-87958-5 CCE-87959-3 -CCE-87961-9 CCE-87964-3 -CCE-87965-0 CCE-87966-8 CCE-87967-6 CCE-87968-4 -CCE-87969-2 CCE-87970-0 CCE-87971-8 CCE-87972-6 -CCE-87973-4 CCE-87974-2 -CCE-87975-9 CCE-87976-7 CCE-87980-9 CCE-87981-7 CCE-87982-5 CCE-87983-3 CCE-87984-1 -CCE-87985-8 CCE-87986-6 CCE-87987-4 -CCE-87988-2 -CCE-87989-0 CCE-87990-8 CCE-87992-4 CCE-87993-2 CCE-87994-0 CCE-87995-7 -CCE-87997-3 CCE-87998-1 CCE-87999-9 -CCE-88000-5 CCE-88003-9 CCE-88004-7 CCE-88005-4 @@ -1240,31 +906,22 @@ CCE-88007-0 CCE-88008-8 CCE-88009-6 CCE-88010-4 -CCE-88012-0 -CCE-88013-8 CCE-88014-6 -CCE-88015-3 CCE-88016-1 -CCE-88017-9 -CCE-88018-7 CCE-88019-5 CCE-88020-3 CCE-88021-1 CCE-88022-9 CCE-88024-5 -CCE-88025-2 CCE-88026-0 -CCE-88027-8 CCE-88028-6 CCE-88029-4 CCE-88030-2 CCE-88031-0 -CCE-88037-7 CCE-88038-5 CCE-88039-3 CCE-88040-1 CCE-88042-7 -CCE-88043-5 CCE-88044-3 CCE-88045-0 CCE-88046-8 @@ -1272,42 +929,31 @@ CCE-88047-6 CCE-88049-2 CCE-88050-0 CCE-88051-8 -CCE-88052-6 CCE-88053-4 CCE-88054-2 CCE-88056-7 -CCE-88057-5 CCE-88058-3 -CCE-88060-9 CCE-88061-7 CCE-88062-5 CCE-88063-3 -CCE-88064-1 CCE-88065-8 -CCE-88066-6 -CCE-88067-4 CCE-88068-2 CCE-88069-0 CCE-88070-8 -CCE-88071-6 CCE-88072-4 CCE-88074-0 -CCE-88075-7 CCE-88076-5 CCE-88077-3 -CCE-88078-1 CCE-88079-9 CCE-88080-7 CCE-88081-5 CCE-88082-3 CCE-88083-1 -CCE-88084-9 CCE-88085-6 CCE-88086-4 CCE-88087-2 CCE-88088-0 CCE-88089-8 -CCE-88090-6 CCE-88091-4 CCE-88092-2 CCE-88093-0 @@ -1318,102 +964,66 @@ CCE-88097-1 CCE-88099-7 CCE-88100-3 CCE-88101-1 -CCE-88103-7 -CCE-88105-2 CCE-88106-0 CCE-88107-8 CCE-88108-6 CCE-88109-4 -CCE-88110-2 CCE-88111-0 CCE-88112-8 CCE-88113-6 -CCE-88114-4 -CCE-88115-1 CCE-88116-9 -CCE-88117-7 CCE-88118-5 -CCE-88124-3 CCE-88125-0 CCE-88126-8 CCE-88127-6 CCE-88130-0 CCE-88131-8 -CCE-88132-6 -CCE-88133-4 -CCE-88134-2 -CCE-88135-9 -CCE-88136-7 -CCE-88137-5 CCE-88138-3 CCE-88139-1 -CCE-88140-9 CCE-88141-7 CCE-88142-5 CCE-88143-3 CCE-88144-1 CCE-88145-8 CCE-88146-6 -CCE-88147-4 CCE-88149-0 -CCE-88150-8 CCE-88151-6 -CCE-88152-4 CCE-88153-2 -CCE-88154-0 -CCE-88155-7 CCE-88156-5 CCE-88157-3 CCE-88158-1 -CCE-88162-3 -CCE-88163-1 -CCE-88164-9 CCE-88166-4 CCE-88167-2 CCE-88168-0 CCE-88169-8 -CCE-88170-6 -CCE-88171-4 CCE-88172-2 CCE-88174-8 CCE-88175-5 -CCE-88176-3 CCE-88177-1 CCE-88178-9 -CCE-88179-7 CCE-88180-5 CCE-88181-3 CCE-88182-1 -CCE-88183-9 CCE-88184-7 CCE-88186-2 CCE-88187-0 CCE-88189-6 CCE-88190-4 CCE-88191-2 -CCE-88192-0 -CCE-88193-8 CCE-88194-6 CCE-88195-3 CCE-88196-1 CCE-88197-9 -CCE-88198-7 CCE-88199-5 -CCE-88200-1 CCE-88201-9 CCE-88202-7 -CCE-88203-5 CCE-88204-3 -CCE-88205-0 CCE-88206-8 CCE-88208-4 CCE-88209-2 CCE-88211-8 -CCE-88212-6 CCE-88213-4 -CCE-88214-2 CCE-88215-9 -CCE-88216-7 CCE-88217-5 CCE-88218-3 CCE-88219-1 @@ -1424,21 +1034,15 @@ CCE-88223-3 CCE-88224-1 CCE-88229-0 CCE-88230-8 -CCE-88231-6 CCE-88232-4 CCE-88233-2 CCE-88234-0 -CCE-88235-7 CCE-88236-5 CCE-88237-3 -CCE-88238-1 CCE-88239-9 -CCE-88240-7 CCE-88241-5 -CCE-88243-1 CCE-88244-9 CCE-88245-6 -CCE-88246-4 CCE-88247-2 CCE-88249-8 CCE-88250-6 @@ -1447,21 +1051,14 @@ CCE-88252-2 CCE-88253-0 CCE-88254-8 CCE-88255-5 -CCE-88256-3 CCE-88257-1 -CCE-88258-9 CCE-88259-7 -CCE-88260-5 -CCE-88261-3 -CCE-88262-1 CCE-88263-9 CCE-88264-7 CCE-88265-4 CCE-88266-2 CCE-88267-0 CCE-88268-8 -CCE-88269-6 -CCE-88270-4 CCE-88271-2 CCE-88272-0 CCE-88273-8 @@ -1472,32 +1069,23 @@ CCE-88280-3 CCE-88282-9 CCE-88283-7 CCE-88284-5 -CCE-88286-0 CCE-88287-8 CCE-88288-6 CCE-88289-4 -CCE-88290-2 CCE-88291-0 CCE-88292-8 -CCE-88293-6 -CCE-88294-4 CCE-88295-1 -CCE-88296-9 CCE-88297-7 CCE-88298-5 -CCE-88300-9 CCE-88301-7 CCE-88302-5 CCE-88304-1 -CCE-88305-8 CCE-88306-6 CCE-88307-4 CCE-88308-2 CCE-88309-0 CCE-88310-8 CCE-88311-6 -CCE-88312-4 -CCE-88313-2 CCE-88314-0 CCE-88315-7 CCE-88316-5 @@ -1505,13 +1093,10 @@ CCE-88323-1 CCE-88324-9 CCE-88325-6 CCE-88326-4 -CCE-88327-2 CCE-88328-0 CCE-88329-8 -CCE-88330-6 CCE-88331-4 CCE-88332-2 -CCE-88334-8 CCE-88335-5 CCE-88337-1 CCE-88338-9 @@ -1519,48 +1104,32 @@ CCE-88339-7 CCE-88340-5 CCE-88341-3 CCE-88342-1 -CCE-88343-9 -CCE-88344-7 CCE-88346-2 CCE-88347-0 CCE-88348-8 -CCE-88349-6 CCE-88350-4 CCE-88351-2 -CCE-88352-0 -CCE-88353-8 CCE-88354-6 -CCE-88355-3 -CCE-88356-1 CCE-88357-9 -CCE-88358-7 -CCE-88359-5 -CCE-88360-3 CCE-88361-1 -CCE-88362-9 CCE-88363-7 CCE-88364-5 CCE-88365-2 -CCE-88366-0 CCE-88367-8 CCE-88368-6 CCE-88369-4 CCE-88370-2 CCE-88371-0 -CCE-88372-8 CCE-88373-6 CCE-88374-4 CCE-88375-1 -CCE-88376-9 CCE-88377-7 CCE-88378-5 CCE-88379-3 CCE-88381-9 CCE-88382-7 -CCE-88383-5 CCE-88384-3 CCE-88385-0 -CCE-88386-8 CCE-88387-6 CCE-88388-4 CCE-88389-2 @@ -1569,66 +1138,47 @@ CCE-88391-8 CCE-88392-6 CCE-88393-4 CCE-88394-2 -CCE-88397-5 CCE-88398-3 -CCE-88399-1 CCE-88400-7 CCE-88401-5 CCE-88402-3 CCE-88403-1 -CCE-88404-9 CCE-88405-6 CCE-88406-4 -CCE-88407-2 CCE-88408-0 -CCE-88409-8 CCE-88410-6 CCE-88411-4 -CCE-88412-2 CCE-88414-8 CCE-88415-5 CCE-88416-3 -CCE-88417-1 CCE-88418-9 CCE-88419-7 CCE-88420-5 CCE-88421-3 CCE-88422-1 -CCE-88423-9 -CCE-88424-7 -CCE-88425-4 CCE-88430-4 CCE-88431-2 CCE-88432-0 -CCE-88433-8 CCE-88434-6 -CCE-88438-7 CCE-88442-9 CCE-88443-7 CCE-88445-2 CCE-88446-0 CCE-88447-8 CCE-88448-6 -CCE-88449-4 CCE-88450-2 CCE-88451-0 CCE-88452-8 -CCE-88453-6 CCE-88454-4 CCE-88455-1 -CCE-88456-9 CCE-88457-7 CCE-88458-5 -CCE-88459-3 CCE-88460-1 CCE-88461-9 CCE-88462-7 CCE-88463-5 -CCE-88464-3 CCE-88465-0 CCE-88466-8 -CCE-88467-6 -CCE-88468-4 CCE-88469-2 CCE-88470-0 CCE-88471-8 @@ -1636,7 +1186,6 @@ CCE-88472-6 CCE-88473-4 CCE-88474-2 CCE-88475-9 -CCE-88476-7 CCE-88478-3 CCE-88479-1 CCE-88480-9 @@ -1666,52 +1215,35 @@ CCE-88507-9 CCE-88508-7 CCE-88509-5 CCE-88510-3 -CCE-88511-1 CCE-88513-7 CCE-88514-5 -CCE-88515-2 CCE-88516-0 CCE-88517-8 -CCE-88518-6 CCE-88519-4 -CCE-88520-2 -CCE-88521-0 CCE-88522-8 -CCE-88523-6 -CCE-88524-4 CCE-88525-1 CCE-88526-9 CCE-88527-7 CCE-88528-5 -CCE-88529-3 CCE-88530-1 CCE-88531-9 CCE-88532-7 -CCE-88533-5 CCE-88534-3 CCE-88535-0 CCE-88536-8 -CCE-88537-6 CCE-88538-4 CCE-88539-2 CCE-88540-0 CCE-88541-8 -CCE-88542-6 CCE-88543-4 -CCE-88544-2 CCE-88545-9 CCE-88546-7 -CCE-88547-5 CCE-88548-3 -CCE-88549-1 CCE-88550-9 CCE-88551-7 -CCE-88552-5 CCE-88553-3 CCE-88554-1 CCE-88556-6 -CCE-88557-4 -CCE-88558-2 CCE-88559-0 CCE-88560-8 CCE-88561-6 @@ -1720,22 +1252,15 @@ CCE-88563-2 CCE-88564-0 CCE-88565-7 CCE-88566-5 -CCE-88567-3 CCE-88568-1 CCE-88569-9 CCE-88571-5 CCE-88572-3 CCE-88573-1 -CCE-88576-4 CCE-88578-0 -CCE-88579-8 -CCE-88580-6 CCE-88581-4 CCE-88582-2 CCE-88584-8 -CCE-88585-5 -CCE-88586-3 -CCE-88587-1 CCE-88594-7 CCE-88595-4 CCE-88596-2 @@ -1746,7 +1271,6 @@ CCE-88600-2 CCE-88601-0 CCE-88602-8 CCE-88603-6 -CCE-88604-4 CCE-88605-1 CCE-88606-9 CCE-88607-7 @@ -1755,62 +1279,43 @@ CCE-88609-3 CCE-88610-1 CCE-88611-9 CCE-88612-7 -CCE-88613-5 CCE-88614-3 CCE-88615-0 CCE-88616-8 CCE-88617-6 CCE-88618-4 -CCE-88619-2 CCE-88620-0 -CCE-88621-8 CCE-88622-6 -CCE-88623-4 CCE-88624-2 CCE-88625-9 CCE-88626-7 -CCE-88627-5 -CCE-88628-3 CCE-88629-1 CCE-88630-9 CCE-88631-7 -CCE-88632-5 CCE-88633-3 CCE-88634-1 CCE-88635-8 CCE-88636-6 -CCE-88637-4 -CCE-88638-2 CCE-88639-0 -CCE-88640-8 CCE-88641-6 CCE-88642-4 -CCE-88643-2 CCE-88644-0 CCE-88646-5 CCE-88647-3 CCE-88649-9 -CCE-88650-7 CCE-88651-5 -CCE-88652-3 CCE-88655-6 CCE-88656-4 CCE-88657-2 CCE-88658-0 CCE-88659-8 CCE-88660-6 -CCE-88661-4 CCE-88662-2 -CCE-88663-0 -CCE-88664-8 -CCE-88665-5 CCE-88667-1 CCE-88668-9 CCE-88670-5 CCE-88671-3 -CCE-88672-1 CCE-88673-9 -CCE-88674-7 CCE-88675-4 CCE-88676-2 CCE-88677-0 @@ -1818,53 +1323,37 @@ CCE-88678-8 CCE-88679-6 CCE-88680-4 CCE-88681-2 -CCE-88682-0 CCE-88683-8 CCE-88684-6 CCE-88685-3 -CCE-88686-1 -CCE-88687-9 -CCE-88688-7 -CCE-88689-5 CCE-88690-3 -CCE-88691-1 CCE-88694-5 CCE-88695-2 CCE-88696-0 -CCE-88697-8 CCE-88698-6 CCE-88699-4 CCE-88701-8 CCE-88702-6 CCE-88703-4 CCE-88704-2 -CCE-88705-9 CCE-88706-7 CCE-88707-5 CCE-88708-3 CCE-88709-1 CCE-88710-9 CCE-88711-7 -CCE-88712-5 CCE-88713-3 CCE-88715-8 CCE-88716-6 -CCE-88717-4 -CCE-88718-2 CCE-88719-0 CCE-88720-8 CCE-88721-6 CCE-88722-4 -CCE-88723-2 -CCE-88724-0 CCE-88725-7 -CCE-88726-5 CCE-88727-3 CCE-88728-1 CCE-88729-9 -CCE-88730-7 CCE-88731-5 -CCE-88732-3 CCE-88734-9 CCE-88735-6 CCE-88736-4 @@ -1872,99 +1361,63 @@ CCE-88737-2 CCE-88738-0 CCE-88739-8 CCE-88740-6 -CCE-88741-4 CCE-88743-0 CCE-88744-8 CCE-88750-5 CCE-88751-3 -CCE-88752-1 CCE-88753-9 CCE-88754-7 CCE-88755-4 CCE-88758-8 CCE-88759-6 -CCE-88760-4 -CCE-88761-2 -CCE-88762-0 -CCE-88764-6 CCE-88765-3 CCE-88766-1 CCE-88768-7 CCE-88769-5 CCE-88770-3 -CCE-88771-1 CCE-88772-9 -CCE-88773-7 CCE-88774-5 CCE-88775-2 CCE-88776-0 CCE-88777-8 CCE-88778-6 -CCE-88779-4 -CCE-88780-2 CCE-88781-0 -CCE-88782-8 CCE-88783-6 CCE-88784-4 -CCE-88785-1 CCE-88787-7 CCE-88788-5 CCE-88790-1 CCE-88791-9 CCE-88792-7 -CCE-88793-5 CCE-88794-3 CCE-88795-0 -CCE-88796-8 CCE-88797-6 CCE-88798-4 -CCE-88799-2 -CCE-88800-8 CCE-88801-6 -CCE-88802-4 CCE-88803-2 -CCE-88804-0 CCE-88805-7 -CCE-88810-7 CCE-88811-5 CCE-88812-3 -CCE-88814-9 -CCE-88815-6 -CCE-88817-2 -CCE-88818-0 CCE-88819-8 CCE-88820-6 -CCE-88821-4 CCE-88823-0 -CCE-88824-8 -CCE-88825-5 -CCE-88826-3 CCE-88829-7 CCE-88830-5 CCE-88831-3 CCE-88832-1 CCE-88833-9 -CCE-88834-7 CCE-88835-4 CCE-88836-2 CCE-88838-8 CCE-88839-6 -CCE-88840-4 -CCE-88841-2 CCE-88842-0 -CCE-88843-8 -CCE-88844-6 -CCE-88845-3 CCE-88846-1 -CCE-88847-9 -CCE-88848-7 CCE-88849-5 CCE-88850-3 CCE-88851-1 CCE-88852-9 CCE-88853-7 CCE-88854-5 -CCE-88855-2 CCE-88856-0 CCE-88857-8 CCE-88858-6 @@ -1974,21 +1427,14 @@ CCE-88861-0 CCE-88862-8 CCE-88863-6 CCE-88864-4 -CCE-88866-9 CCE-88867-7 -CCE-88868-5 CCE-88869-3 CCE-88870-1 CCE-88871-9 -CCE-88872-7 CCE-88873-5 -CCE-88874-3 CCE-88875-0 -CCE-88877-6 CCE-88878-4 CCE-88879-2 -CCE-88880-0 -CCE-88881-8 CCE-88883-4 CCE-88884-2 CCE-88885-9 @@ -1996,16 +1442,12 @@ CCE-88886-7 CCE-88887-5 CCE-88888-3 CCE-88890-9 -CCE-88891-7 -CCE-88892-5 CCE-88893-3 CCE-88894-1 CCE-88895-8 -CCE-88897-4 CCE-88898-2 CCE-88899-0 CCE-88900-6 -CCE-88901-4 CCE-88902-2 CCE-88903-0 CCE-88904-8 @@ -2017,40 +1459,24 @@ CCE-88910-5 CCE-88911-3 CCE-88912-1 CCE-88913-9 -CCE-88914-7 CCE-88915-4 CCE-88916-2 CCE-88917-0 CCE-88918-8 -CCE-88919-6 CCE-88920-4 -CCE-88921-2 -CCE-88922-0 CCE-88923-8 -CCE-88924-6 CCE-88925-3 -CCE-88926-1 -CCE-88927-9 CCE-88928-7 -CCE-88929-5 -CCE-88930-3 -CCE-88931-1 CCE-88932-9 -CCE-88933-7 CCE-88934-5 CCE-88935-2 -CCE-88936-0 CCE-88937-8 -CCE-88938-6 CCE-88940-2 CCE-88941-0 CCE-88942-8 -CCE-88943-6 CCE-88944-4 CCE-88945-1 CCE-88946-9 -CCE-88947-7 -CCE-88948-5 CCE-88949-3 CCE-88950-1 CCE-88951-9 @@ -2058,94 +1484,62 @@ CCE-88952-7 CCE-88953-5 CCE-88954-3 CCE-88956-8 -CCE-88957-6 CCE-88958-4 CCE-88960-0 CCE-88965-9 -CCE-88966-7 CCE-88967-5 CCE-88968-3 CCE-88969-1 CCE-88970-9 -CCE-88971-7 CCE-88972-5 CCE-88973-3 CCE-88974-1 CCE-88975-8 -CCE-88976-6 CCE-88977-4 CCE-88978-2 -CCE-88979-0 -CCE-88980-8 -CCE-88981-6 CCE-88982-4 CCE-88984-0 -CCE-88985-7 -CCE-88986-5 -CCE-88987-3 CCE-88988-1 -CCE-88989-9 CCE-88991-5 CCE-88992-3 CCE-88993-1 CCE-88994-9 CCE-88995-6 -CCE-88996-4 CCE-88997-2 -CCE-88998-0 CCE-88999-8 -CCE-89000-4 -CCE-89002-0 CCE-89003-8 CCE-89004-6 CCE-89005-3 -CCE-89006-1 CCE-89007-9 -CCE-89008-7 CCE-89009-5 -CCE-89010-3 CCE-89011-1 CCE-89012-9 CCE-89013-7 CCE-89015-2 CCE-89016-0 -CCE-89017-8 -CCE-89018-6 CCE-89019-4 -CCE-89020-2 CCE-89024-4 CCE-89025-1 CCE-89026-9 -CCE-89027-7 CCE-89028-5 -CCE-89029-3 CCE-89030-1 CCE-89031-9 CCE-89032-7 CCE-89034-3 -CCE-89035-0 CCE-89037-6 CCE-89038-4 CCE-89039-2 -CCE-89040-0 CCE-89042-6 CCE-89043-4 CCE-89044-2 CCE-89045-9 CCE-89046-7 -CCE-89047-5 -CCE-89048-3 CCE-89049-1 CCE-89050-9 -CCE-89051-7 CCE-89052-5 CCE-89053-3 CCE-89054-1 -CCE-89056-6 CCE-89057-4 -CCE-89058-2 -CCE-89061-6 -CCE-89062-4 CCE-89065-7 CCE-89066-5 CCE-89067-3 @@ -2153,39 +1547,25 @@ CCE-89068-1 CCE-89070-7 CCE-89071-5 CCE-89072-3 -CCE-89073-1 CCE-89074-9 CCE-89075-6 CCE-89076-4 -CCE-89077-2 -CCE-89078-0 -CCE-89079-8 -CCE-89080-6 -CCE-89081-4 CCE-89082-2 CCE-89083-0 CCE-89084-8 -CCE-89085-5 -CCE-89086-3 CCE-89087-1 CCE-89088-9 -CCE-89089-7 CCE-89090-5 CCE-89092-1 -CCE-89093-9 CCE-89094-7 CCE-89095-4 CCE-89096-2 CCE-89097-0 -CCE-89098-8 -CCE-89099-6 CCE-89100-2 CCE-89101-0 CCE-89102-8 CCE-89103-6 CCE-89104-4 -CCE-89106-9 -CCE-89107-7 CCE-89108-5 CCE-89109-3 CCE-89110-1 @@ -2197,122 +1577,81 @@ CCE-89115-0 CCE-89116-8 CCE-89117-6 CCE-89118-4 -CCE-89119-2 CCE-89120-0 -CCE-89121-8 CCE-89124-2 CCE-89125-9 -CCE-89126-7 CCE-89127-5 CCE-89128-3 -CCE-89129-1 CCE-89130-9 CCE-89131-7 CCE-89132-5 -CCE-89134-1 -CCE-89135-8 CCE-89136-6 -CCE-89137-4 CCE-89138-2 CCE-89139-0 CCE-89140-8 CCE-89141-6 CCE-89142-4 -CCE-89143-2 CCE-89144-0 -CCE-89145-7 CCE-89146-5 -CCE-89147-3 CCE-89148-1 CCE-89149-9 CCE-89150-7 CCE-89152-3 CCE-89154-9 CCE-89156-4 -CCE-89157-2 CCE-89158-0 -CCE-89160-6 CCE-89161-4 CCE-89162-2 CCE-89163-0 CCE-89164-8 -CCE-89165-5 -CCE-89166-3 CCE-89167-1 -CCE-89168-9 CCE-89169-7 -CCE-89170-5 CCE-89171-3 CCE-89172-1 CCE-89173-9 CCE-89174-7 -CCE-89177-0 CCE-89178-8 CCE-89181-2 CCE-89182-0 CCE-89183-8 CCE-89184-6 -CCE-89185-3 CCE-89186-1 CCE-89187-9 -CCE-89188-7 CCE-89189-5 -CCE-89190-3 CCE-89191-1 CCE-89192-9 -CCE-89193-7 CCE-89195-2 CCE-89196-0 CCE-89197-8 -CCE-89198-6 CCE-89199-4 -CCE-89200-0 -CCE-89202-6 -CCE-89203-4 CCE-89204-2 CCE-89205-9 CCE-89206-7 CCE-89207-5 -CCE-89208-3 -CCE-89209-1 -CCE-89210-9 -CCE-89211-7 CCE-89212-5 CCE-89213-3 CCE-89214-1 -CCE-89215-8 -CCE-89216-6 -CCE-89217-4 CCE-89218-2 CCE-89219-0 -CCE-89220-8 CCE-89221-6 CCE-89222-4 -CCE-89223-2 CCE-89224-0 -CCE-89225-7 CCE-89226-5 CCE-89229-9 CCE-89230-7 CCE-89231-5 -CCE-89232-3 -CCE-89233-1 CCE-89235-6 -CCE-89236-4 CCE-89237-2 CCE-89238-0 CCE-89239-8 CCE-89240-6 -CCE-89241-4 CCE-89242-2 -CCE-89243-0 CCE-89244-8 CCE-89245-5 CCE-89246-3 CCE-89247-1 CCE-89248-9 CCE-89249-7 -CCE-89250-5 CCE-89251-3 CCE-89252-1 CCE-89254-7 @@ -2323,154 +1662,100 @@ CCE-89258-8 CCE-89259-6 CCE-89260-4 CCE-89261-2 -CCE-89262-0 -CCE-89263-8 CCE-89264-6 CCE-89265-3 -CCE-89266-1 CCE-89267-9 CCE-89268-7 CCE-89269-5 CCE-89270-3 CCE-89271-1 -CCE-89273-7 CCE-89274-5 CCE-89275-2 CCE-89276-0 CCE-89277-8 CCE-89278-6 CCE-89279-4 -CCE-89280-2 CCE-89281-0 -CCE-89282-8 CCE-89283-6 -CCE-89285-1 CCE-89286-9 -CCE-89287-7 -CCE-89288-5 CCE-89289-3 -CCE-89290-1 -CCE-89291-9 -CCE-89292-7 CCE-89293-5 CCE-89294-3 CCE-89295-0 -CCE-89296-8 -CCE-89297-6 -CCE-89298-4 -CCE-89300-8 -CCE-89301-6 CCE-89303-2 CCE-89304-0 CCE-89305-7 -CCE-89306-5 -CCE-89307-3 CCE-89308-1 -CCE-89309-9 CCE-89310-7 CCE-89311-5 CCE-89312-3 -CCE-89313-1 -CCE-89314-9 CCE-89315-6 CCE-89316-4 CCE-89317-2 CCE-89318-0 CCE-89319-8 -CCE-89320-6 -CCE-89321-4 -CCE-89322-2 -CCE-89323-0 CCE-89324-8 CCE-89325-5 CCE-89326-3 CCE-89327-1 CCE-89328-9 CCE-89329-7 -CCE-89330-5 CCE-89331-3 CCE-89332-1 -CCE-89334-7 CCE-89335-4 CCE-89336-2 CCE-89337-0 CCE-89338-8 CCE-89339-6 CCE-89340-4 -CCE-89341-2 CCE-89342-0 CCE-89343-8 -CCE-89344-6 -CCE-89346-1 CCE-89347-9 CCE-89348-7 CCE-89349-5 -CCE-89350-3 CCE-89351-1 CCE-89352-9 CCE-89353-7 CCE-89354-5 -CCE-89355-2 -CCE-89356-0 CCE-89357-8 CCE-89358-6 CCE-89359-4 CCE-89360-2 CCE-89361-0 -CCE-89362-8 CCE-89363-6 CCE-89364-4 -CCE-89365-1 CCE-89366-9 CCE-89367-7 CCE-89368-5 CCE-89369-3 -CCE-89370-1 CCE-89371-9 -CCE-89372-7 CCE-89373-5 -CCE-89374-3 CCE-89375-0 -CCE-89376-8 CCE-89380-0 CCE-89381-8 CCE-89382-6 CCE-89383-4 CCE-89384-2 CCE-89385-9 -CCE-89386-7 CCE-89387-5 CCE-89388-3 -CCE-89389-1 CCE-89390-9 CCE-89391-7 CCE-89392-5 CCE-89393-3 -CCE-89394-1 CCE-89395-8 -CCE-89396-6 -CCE-89397-4 CCE-89398-2 CCE-89399-0 -CCE-89400-6 CCE-89401-4 CCE-89402-2 -CCE-89403-0 -CCE-89404-8 -CCE-89405-5 CCE-89406-3 -CCE-89407-1 CCE-89408-9 -CCE-89409-7 -CCE-89410-5 CCE-89411-3 CCE-89412-1 CCE-89413-9 -CCE-89414-7 CCE-89415-4 CCE-89416-2 CCE-89417-0 -CCE-89418-8 CCE-89419-6 CCE-89420-4 CCE-89421-2 @@ -2480,52 +1765,33 @@ CCE-89424-6 CCE-89425-3 CCE-89426-1 CCE-89428-7 -CCE-89429-5 CCE-89430-3 -CCE-89431-1 CCE-89432-9 CCE-89433-7 CCE-89434-5 -CCE-89435-2 -CCE-89436-0 CCE-89437-8 -CCE-89438-6 CCE-89439-4 CCE-89440-2 -CCE-89441-0 CCE-89443-6 CCE-89445-1 CCE-89447-7 -CCE-89448-5 CCE-89449-3 -CCE-89450-1 CCE-89451-9 -CCE-89452-7 CCE-89453-5 CCE-89454-3 -CCE-89461-8 -CCE-89462-6 CCE-89463-4 CCE-89464-2 -CCE-89465-9 CCE-89467-5 CCE-89468-3 CCE-89469-1 -CCE-89470-9 CCE-89471-7 -CCE-89472-5 CCE-89473-3 -CCE-89474-1 CCE-89475-8 -CCE-89476-6 -CCE-89477-4 CCE-89478-2 -CCE-89479-0 CCE-89482-4 CCE-89483-2 CCE-89484-0 CCE-89485-7 -CCE-89486-5 CCE-89487-3 CCE-89489-9 CCE-89490-7 @@ -2534,49 +1800,32 @@ CCE-89492-3 CCE-89493-1 CCE-89494-9 CCE-89495-6 -CCE-89496-4 -CCE-89499-8 CCE-89500-3 CCE-89501-1 CCE-89502-9 CCE-89503-7 CCE-89504-5 -CCE-89505-2 CCE-89506-0 -CCE-89507-8 -CCE-89508-6 CCE-89509-4 -CCE-89510-2 CCE-89511-0 CCE-89512-8 CCE-89513-6 -CCE-89514-4 CCE-89515-1 CCE-89516-9 CCE-89517-7 CCE-89518-5 -CCE-89519-3 -CCE-89520-1 -CCE-89521-9 CCE-89522-7 CCE-89523-5 CCE-89525-0 CCE-89526-8 -CCE-89527-6 CCE-89528-4 -CCE-89529-2 CCE-89530-0 CCE-89531-8 -CCE-89532-6 -CCE-89533-4 CCE-89534-2 CCE-89535-9 CCE-89536-7 CCE-89537-5 CCE-89539-1 -CCE-89540-9 -CCE-89541-7 -CCE-89542-5 CCE-89543-3 CCE-89544-1 CCE-89545-8 @@ -2584,7 +1833,6 @@ CCE-89546-6 CCE-89547-4 CCE-89548-2 CCE-89549-0 -CCE-89551-6 CCE-89552-4 CCE-89553-2 CCE-89554-0 @@ -2593,15 +1841,9 @@ CCE-89557-3 CCE-89558-1 CCE-89559-9 CCE-89560-7 -CCE-89561-5 -CCE-89562-3 CCE-89563-1 CCE-89565-6 -CCE-89566-4 CCE-89568-0 -CCE-89569-8 -CCE-89570-6 -CCE-89571-4 CCE-89572-2 CCE-89573-0 CCE-89574-8 @@ -2611,52 +1853,35 @@ CCE-89577-1 CCE-89578-9 CCE-89579-7 CCE-89580-5 -CCE-89581-3 CCE-89582-1 CCE-89583-9 CCE-89584-7 CCE-89585-4 CCE-89586-2 -CCE-89587-0 CCE-89588-8 -CCE-89589-6 CCE-89590-4 -CCE-89591-2 CCE-89592-0 CCE-89593-8 -CCE-89594-6 CCE-89595-3 CCE-89596-1 CCE-89597-9 CCE-89599-5 CCE-89600-1 -CCE-89601-9 CCE-89602-7 CCE-89604-3 CCE-89605-0 -CCE-89606-8 -CCE-89607-6 CCE-89608-4 CCE-89609-2 CCE-89610-0 -CCE-89611-8 -CCE-89612-6 -CCE-89613-4 CCE-89617-5 CCE-89618-3 CCE-89619-1 -CCE-89620-9 CCE-89621-7 -CCE-89622-5 CCE-89623-3 -CCE-89624-1 -CCE-89625-8 CCE-89626-6 CCE-89627-4 -CCE-89628-2 CCE-89629-0 CCE-89630-8 -CCE-89631-6 CCE-89632-4 CCE-89633-2 CCE-89634-0 @@ -2665,14 +1890,12 @@ CCE-89636-5 CCE-89637-3 CCE-89638-1 CCE-89639-9 -CCE-89640-7 CCE-89641-5 CCE-89642-3 CCE-89644-9 CCE-89645-6 CCE-89646-4 CCE-89647-2 -CCE-89648-0 CCE-89649-8 CCE-89650-6 CCE-89651-4 @@ -2680,18 +1903,12 @@ CCE-89652-2 CCE-89653-0 CCE-89654-8 CCE-89655-5 -CCE-89656-3 CCE-89657-1 -CCE-89658-9 -CCE-89659-7 CCE-89660-5 -CCE-89661-3 CCE-89662-1 CCE-89664-7 CCE-89665-4 CCE-89666-2 -CCE-89667-0 -CCE-89668-8 CCE-89669-6 CCE-89670-4 CCE-89671-2 @@ -2699,37 +1916,27 @@ CCE-89672-0 CCE-89673-8 CCE-89674-6 CCE-89675-3 -CCE-89676-1 -CCE-89677-9 -CCE-89678-7 CCE-89679-5 -CCE-89680-3 CCE-89681-1 CCE-89682-9 CCE-89683-7 -CCE-89684-5 -CCE-89685-2 CCE-89686-0 CCE-89687-8 CCE-89688-6 -CCE-89689-4 CCE-89690-2 CCE-89694-4 CCE-89695-1 CCE-89697-7 -CCE-89698-5 CCE-89699-3 CCE-89700-9 CCE-89701-7 CCE-89702-5 CCE-89703-3 CCE-89704-1 -CCE-89705-8 CCE-89709-0 CCE-89710-8 CCE-89711-6 CCE-89712-4 -CCE-89713-2 CCE-89714-0 CCE-89715-7 CCE-89716-5 @@ -2741,43 +1948,34 @@ CCE-89721-5 CCE-89722-3 CCE-89723-1 CCE-89724-9 -CCE-89725-6 CCE-89726-4 CCE-89727-2 -CCE-89728-0 CCE-89729-8 -CCE-89730-6 CCE-89731-4 -CCE-89733-0 CCE-89734-8 CCE-89735-5 CCE-89736-3 CCE-89738-9 CCE-89739-7 CCE-89740-5 -CCE-89741-3 CCE-89742-1 CCE-89743-9 CCE-89744-7 -CCE-89745-4 CCE-89746-2 CCE-89747-0 CCE-89748-8 -CCE-89749-6 CCE-89750-4 CCE-89751-2 CCE-89752-0 CCE-89753-8 CCE-89754-6 CCE-89755-3 -CCE-89756-1 CCE-89757-9 CCE-89758-7 CCE-89759-5 CCE-89760-3 CCE-89761-1 CCE-89762-9 -CCE-89763-7 CCE-89764-5 CCE-89765-2 CCE-89766-0 @@ -2790,12 +1988,9 @@ CCE-89772-8 CCE-89773-6 CCE-89774-4 CCE-89775-1 -CCE-89776-9 CCE-89778-5 -CCE-89779-3 CCE-89780-1 CCE-89781-9 -CCE-89782-7 CCE-89783-5 CCE-89784-3 CCE-89785-0 @@ -2809,39 +2004,24 @@ CCE-89793-4 CCE-89794-2 CCE-89795-9 CCE-89796-7 -CCE-89797-5 CCE-89798-3 -CCE-89799-1 -CCE-89800-7 -CCE-89801-5 CCE-89802-3 CCE-89803-1 -CCE-89804-9 CCE-89805-6 CCE-89806-4 -CCE-89807-2 -CCE-89808-0 -CCE-89809-8 CCE-89810-6 -CCE-89811-4 CCE-89812-2 -CCE-89813-0 CCE-89814-8 CCE-89815-5 -CCE-89816-3 CCE-89817-1 CCE-89818-9 CCE-89819-7 CCE-89820-5 CCE-89821-3 -CCE-89822-1 CCE-89823-9 CCE-89824-7 -CCE-89825-4 CCE-89826-2 -CCE-89827-0 CCE-89828-8 -CCE-89829-6 CCE-89830-4 CCE-89831-2 CCE-89832-0 @@ -2874,12 +2054,9 @@ CCE-89862-7 CCE-89863-5 CCE-89864-3 CCE-89865-0 -CCE-89866-8 CCE-89867-6 CCE-89868-4 -CCE-89869-2 CCE-89870-0 -CCE-89871-8 CCE-89872-6 CCE-89873-4 CCE-89874-2 @@ -2887,10 +2064,8 @@ CCE-89875-9 CCE-89877-5 CCE-89878-3 CCE-89880-9 -CCE-89881-7 CCE-89882-5 CCE-89883-3 -CCE-89884-1 CCE-89885-8 CCE-89886-6 CCE-89887-4 @@ -2898,7 +2073,6 @@ CCE-89888-2 CCE-89890-8 CCE-89891-6 CCE-89892-4 -CCE-89893-2 CCE-89894-0 CCE-89895-7 CCE-89896-5 @@ -2906,21 +2080,16 @@ CCE-89897-3 CCE-89898-1 CCE-89899-9 CCE-89901-3 -CCE-89902-1 CCE-89905-4 -CCE-89906-2 CCE-89907-0 CCE-89908-8 CCE-89909-6 CCE-89910-4 CCE-89911-2 -CCE-89912-0 CCE-89913-8 -CCE-89914-6 CCE-89915-3 CCE-89916-1 CCE-89917-9 -CCE-89918-7 CCE-89919-5 CCE-89920-3 CCE-89921-1 @@ -2930,24 +2099,19 @@ CCE-89924-5 CCE-89925-2 CCE-89926-0 CCE-89927-8 -CCE-89928-6 CCE-89929-4 CCE-89930-2 CCE-89931-0 CCE-89932-8 -CCE-89933-6 CCE-89934-4 CCE-89935-1 CCE-89936-9 CCE-89937-7 CCE-89938-5 -CCE-89939-3 CCE-89940-1 CCE-89941-9 CCE-89942-7 CCE-89943-5 -CCE-89944-3 -CCE-89945-0 CCE-89946-8 CCE-89948-4 CCE-89949-2 @@ -2956,15 +2120,11 @@ CCE-89951-8 CCE-89953-4 CCE-89954-2 CCE-89955-9 -CCE-89956-7 CCE-89957-5 CCE-89958-3 -CCE-89959-1 -CCE-89960-9 CCE-89961-7 CCE-89962-5 CCE-89963-3 -CCE-89964-1 CCE-89965-8 CCE-89966-6 CCE-89967-4 @@ -2972,23 +2132,16 @@ CCE-89968-2 CCE-89969-0 CCE-89970-8 CCE-89971-6 -CCE-89972-4 CCE-89973-2 CCE-89974-0 -CCE-89975-7 CCE-89976-5 CCE-89978-1 CCE-89979-9 -CCE-89980-7 -CCE-89981-5 -CCE-89982-3 CCE-89984-9 -CCE-89985-6 CCE-89986-4 CCE-89987-2 CCE-89988-0 CCE-89989-8 -CCE-89990-6 CCE-89991-4 CCE-89992-2 CCE-89993-0 @@ -2996,11 +2149,6 @@ CCE-89994-8 CCE-89995-5 CCE-89996-3 CCE-89997-1 -CCE-90002-7 -CCE-90003-5 -CCE-90004-3 -CCE-90005-0 -CCE-90006-8 CCE-90007-6 CCE-90008-4 CCE-90009-2 @@ -3008,13 +2156,9 @@ CCE-90010-0 CCE-90011-8 CCE-90012-6 CCE-90013-4 -CCE-90014-2 -CCE-90015-9 -CCE-90016-7 CCE-90017-5 CCE-90018-3 CCE-90019-1 -CCE-90020-9 CCE-90021-7 CCE-90022-5 CCE-90023-3 @@ -3028,7 +2172,6 @@ CCE-90031-6 CCE-90032-4 CCE-90033-2 CCE-90034-0 -CCE-90035-7 CCE-90036-5 CCE-90037-3 CCE-90038-1 @@ -3036,17 +2179,10 @@ CCE-90039-9 CCE-90040-7 CCE-90041-5 CCE-90042-3 -CCE-90043-1 -CCE-90044-9 CCE-90045-6 CCE-90046-4 CCE-90047-2 CCE-90048-0 -CCE-90049-8 -CCE-90050-6 -CCE-90051-4 -CCE-90052-2 -CCE-90053-0 CCE-90054-8 CCE-90055-5 CCE-90056-3 @@ -3054,28 +2190,17 @@ CCE-90057-1 CCE-90058-9 CCE-90059-7 CCE-90060-5 -CCE-90062-1 -CCE-90063-9 CCE-90064-7 -CCE-90065-4 CCE-90066-2 CCE-90067-0 CCE-90068-8 CCE-90069-6 -CCE-90070-4 -CCE-90071-2 CCE-90072-0 CCE-90073-8 -CCE-90074-6 CCE-90075-3 -CCE-90076-1 -CCE-90077-9 -CCE-90078-7 CCE-90079-5 CCE-90080-3 -CCE-90081-1 CCE-90082-9 -CCE-90083-7 CCE-90084-5 CCE-90086-0 CCE-90087-8 @@ -3084,13 +2209,9 @@ CCE-90089-4 CCE-90090-2 CCE-90091-0 CCE-90092-8 -CCE-90093-6 -CCE-90094-4 CCE-90095-1 CCE-90097-7 CCE-90098-5 -CCE-90099-3 -CCE-90100-9 CCE-90101-7 CCE-90102-5 CCE-90103-3 @@ -3100,8 +2221,6 @@ CCE-90106-6 CCE-90107-4 CCE-90108-2 CCE-90109-0 -CCE-90110-8 -CCE-90111-6 CCE-90112-4 CCE-90113-2 CCE-90114-0 @@ -3109,65 +2228,43 @@ CCE-90115-7 CCE-90116-5 CCE-90117-3 CCE-90118-1 -CCE-90119-9 CCE-90120-7 -CCE-90121-5 -CCE-90122-3 CCE-90123-1 -CCE-90124-9 CCE-90126-4 CCE-90127-2 -CCE-90129-8 CCE-90130-6 CCE-90131-4 -CCE-90132-2 CCE-90133-0 -CCE-90134-8 CCE-90135-5 CCE-90136-3 CCE-90138-9 CCE-90139-7 CCE-90140-5 CCE-90141-3 -CCE-90142-1 -CCE-90143-9 CCE-90144-7 CCE-90145-4 CCE-90146-2 -CCE-90147-0 CCE-90148-8 CCE-90149-6 CCE-90151-2 CCE-90152-0 -CCE-90153-8 -CCE-90154-6 CCE-90155-3 -CCE-90156-1 CCE-90157-9 CCE-90158-7 -CCE-90160-3 CCE-90161-1 -CCE-90162-9 CCE-90163-7 -CCE-90164-5 -CCE-90165-2 CCE-90166-0 CCE-90167-8 CCE-90168-6 CCE-90169-4 CCE-90170-2 -CCE-90172-8 CCE-90173-6 CCE-90174-4 -CCE-90177-7 CCE-90178-5 CCE-90179-3 CCE-90180-1 CCE-90181-9 -CCE-90182-7 CCE-90183-5 -CCE-90184-3 -CCE-90186-8 CCE-90188-4 CCE-90189-2 CCE-90190-0 @@ -3184,12 +2281,8 @@ CCE-90201-5 CCE-90202-3 CCE-90203-1 CCE-90204-9 -CCE-90205-6 CCE-90206-4 -CCE-90207-2 CCE-90210-6 -CCE-90211-4 -CCE-90212-2 CCE-90213-0 CCE-90214-8 CCE-90215-5 @@ -3209,25 +2302,19 @@ CCE-90228-8 CCE-90229-6 CCE-90230-4 CCE-90231-2 -CCE-90232-0 CCE-90233-8 CCE-90235-3 CCE-90236-1 -CCE-90237-9 CCE-90238-7 CCE-90239-5 CCE-90240-3 -CCE-90241-1 CCE-90242-9 CCE-90243-7 -CCE-90244-5 CCE-90245-2 CCE-90246-0 CCE-90247-8 CCE-90248-6 -CCE-90249-4 CCE-90250-2 -CCE-90251-0 CCE-90252-8 CCE-90253-6 CCE-90255-1 @@ -3235,30 +2322,20 @@ CCE-90256-9 CCE-90258-5 CCE-90259-3 CCE-90260-1 -CCE-90261-9 CCE-90263-5 CCE-90264-3 CCE-90265-0 CCE-90266-8 -CCE-90267-6 CCE-90268-4 CCE-90269-2 CCE-90270-0 CCE-90272-6 -CCE-90273-4 -CCE-90274-2 -CCE-90275-9 -CCE-90276-7 CCE-90277-5 -CCE-90278-3 CCE-90280-9 CCE-90281-7 CCE-90282-5 -CCE-90283-3 CCE-90284-1 CCE-90285-8 -CCE-90287-4 -CCE-90288-2 CCE-90289-0 CCE-90290-8 CCE-90291-6 @@ -3267,12 +2344,10 @@ CCE-90293-2 CCE-90294-0 CCE-90295-7 CCE-90296-5 -CCE-90297-3 CCE-90298-1 CCE-90299-9 CCE-90300-5 CCE-90301-3 -CCE-90302-1 CCE-90303-9 CCE-90304-7 CCE-90305-4 @@ -3290,44 +2365,30 @@ CCE-90317-9 CCE-90318-7 CCE-90320-3 CCE-90321-1 -CCE-90323-7 CCE-90324-5 -CCE-90325-2 CCE-90326-0 CCE-90327-8 CCE-90328-6 CCE-90329-4 -CCE-90330-2 CCE-90331-0 CCE-90332-8 CCE-90333-6 -CCE-90334-4 -CCE-90335-1 CCE-90336-9 CCE-90337-7 -CCE-90338-5 CCE-90339-3 CCE-90340-1 CCE-90341-9 -CCE-90342-7 CCE-90343-5 CCE-90344-3 CCE-90346-8 -CCE-90347-6 CCE-90348-4 CCE-90349-2 CCE-90350-0 CCE-90351-8 CCE-90352-6 -CCE-90353-4 -CCE-90354-2 CCE-90355-9 -CCE-90358-3 -CCE-90359-1 CCE-90360-9 CCE-90361-7 -CCE-90362-5 -CCE-90363-3 CCE-90364-1 CCE-90366-6 CCE-90367-4 @@ -3335,24 +2396,18 @@ CCE-90368-2 CCE-90369-0 CCE-90370-8 CCE-90371-6 -CCE-90372-4 CCE-90373-2 CCE-90374-0 CCE-90375-7 CCE-90376-5 -CCE-90377-3 -CCE-90378-1 CCE-90379-9 CCE-90380-7 -CCE-90381-5 CCE-90382-3 -CCE-90383-1 CCE-90384-9 CCE-90385-6 CCE-90386-4 CCE-90389-8 CCE-90390-6 -CCE-90391-4 CCE-90392-2 CCE-90393-0 CCE-90394-8 @@ -3360,29 +2415,20 @@ CCE-90395-5 CCE-90396-3 CCE-90397-1 CCE-90398-9 -CCE-90399-7 CCE-90400-3 -CCE-90401-1 CCE-90402-9 -CCE-90403-7 CCE-90404-5 CCE-90405-2 CCE-90406-0 CCE-90407-8 CCE-90408-6 -CCE-90409-4 -CCE-90410-2 -CCE-90411-0 CCE-90412-8 -CCE-90413-6 CCE-90414-4 -CCE-90415-1 CCE-90416-9 CCE-90417-7 CCE-90418-5 CCE-90419-3 CCE-90420-1 -CCE-90421-9 CCE-90422-7 CCE-90423-5 CCE-90424-3 @@ -3390,24 +2436,17 @@ CCE-90425-0 CCE-90426-8 CCE-90427-6 CCE-90428-4 -CCE-90429-2 CCE-90430-0 CCE-90431-8 -CCE-90436-7 CCE-90437-5 -CCE-90438-3 CCE-90439-1 -CCE-90440-9 CCE-90441-7 CCE-90442-5 CCE-90443-3 -CCE-90444-1 CCE-90445-8 CCE-90446-6 CCE-90447-4 CCE-90448-2 -CCE-90449-0 -CCE-90450-8 CCE-90452-4 CCE-90453-2 CCE-90454-0 @@ -3421,10 +2460,8 @@ CCE-90462-3 CCE-90463-1 CCE-90464-9 CCE-90465-6 -CCE-90466-4 CCE-90467-2 CCE-90468-0 -CCE-90469-8 CCE-90470-6 CCE-90471-4 CCE-90472-2 @@ -3432,7 +2469,6 @@ CCE-90473-0 CCE-90474-8 CCE-90475-5 CCE-90476-3 -CCE-90477-1 CCE-90478-9 CCE-90479-7 CCE-90480-5 @@ -3443,9 +2479,7 @@ CCE-90485-4 CCE-90486-2 CCE-90487-0 CCE-90488-8 -CCE-90489-6 CCE-90490-4 -CCE-90491-2 CCE-90492-0 CCE-90493-8 CCE-90494-6 @@ -3453,41 +2487,28 @@ CCE-90495-3 CCE-90496-1 CCE-90497-9 CCE-90498-7 -CCE-90499-5 CCE-90500-0 CCE-90501-8 CCE-90502-6 CCE-90503-4 -CCE-90504-2 CCE-90505-9 -CCE-90506-7 -CCE-90507-5 -CCE-90508-3 CCE-90509-1 CCE-90510-9 -CCE-90511-7 CCE-90512-5 CCE-90513-3 CCE-90514-1 CCE-90515-8 -CCE-90517-4 CCE-90518-2 -CCE-90519-0 CCE-90520-8 CCE-90521-6 -CCE-90522-4 CCE-90523-2 CCE-90524-0 CCE-90525-7 CCE-90526-5 -CCE-90527-3 CCE-90528-1 CCE-90529-9 CCE-90530-7 -CCE-90531-5 -CCE-90532-3 CCE-90533-1 -CCE-90534-9 CCE-90535-6 CCE-90536-4 CCE-90537-2 @@ -3496,19 +2517,15 @@ CCE-90539-8 CCE-90540-6 CCE-90541-4 CCE-90543-0 -CCE-90545-5 CCE-90546-3 CCE-90547-1 -CCE-90548-9 CCE-90549-7 CCE-90550-5 CCE-90551-3 CCE-90552-1 CCE-90553-9 -CCE-90554-7 CCE-90555-4 CCE-90556-2 -CCE-90557-0 CCE-90558-8 CCE-90559-6 CCE-90561-2 @@ -3517,29 +2534,20 @@ CCE-90563-8 CCE-90564-6 CCE-90565-3 CCE-90566-1 -CCE-90568-7 CCE-90570-3 -CCE-90571-1 -CCE-90573-7 CCE-90574-5 CCE-90575-2 CCE-90576-0 CCE-90577-8 -CCE-90578-6 CCE-90579-4 CCE-90580-2 CCE-90583-6 -CCE-90584-4 CCE-90585-1 CCE-90587-7 CCE-90589-3 -CCE-90591-9 CCE-90592-7 CCE-90593-5 CCE-90594-3 -CCE-90595-0 -CCE-90597-6 -CCE-90598-4 CCE-90600-8 CCE-90601-6 CCE-90602-4 @@ -3548,8 +2556,6 @@ CCE-90604-0 CCE-90605-7 CCE-90606-5 CCE-90607-3 -CCE-90608-1 -CCE-90611-5 CCE-90614-9 CCE-90616-4 CCE-90617-2 @@ -3558,63 +2564,39 @@ CCE-90620-6 CCE-90621-4 CCE-90622-2 CCE-90623-0 -CCE-90624-8 -CCE-90625-5 CCE-90626-3 CCE-90627-1 CCE-90628-9 CCE-90629-7 CCE-90630-5 -CCE-90639-6 CCE-90640-4 -CCE-90641-2 CCE-90642-0 -CCE-90643-8 -CCE-90644-6 CCE-90645-3 CCE-90646-1 CCE-90647-9 CCE-90649-5 CCE-90650-3 -CCE-90651-1 -CCE-90652-9 -CCE-90653-7 CCE-90654-5 CCE-90655-2 -CCE-90656-0 -CCE-90657-8 -CCE-90658-6 CCE-90659-4 -CCE-90660-2 -CCE-90661-0 CCE-90662-8 CCE-90663-6 -CCE-90664-4 CCE-90665-1 CCE-90667-7 CCE-90668-5 CCE-90669-3 CCE-90672-7 CCE-90673-5 -CCE-90674-3 -CCE-90675-0 CCE-90676-8 CCE-90677-6 CCE-90679-2 -CCE-90680-0 CCE-90681-8 CCE-90682-6 -CCE-90683-4 -CCE-90684-2 -CCE-90685-9 CCE-90686-7 CCE-90687-5 CCE-90689-1 -CCE-90690-9 CCE-90691-7 -CCE-90692-5 CCE-90693-3 -CCE-90694-1 CCE-90695-8 CCE-90696-6 CCE-90697-4 @@ -3628,11 +2610,8 @@ CCE-90704-8 CCE-90705-5 CCE-90706-3 CCE-90707-1 -CCE-90709-7 CCE-90710-5 CCE-90711-3 -CCE-90712-1 -CCE-90713-9 CCE-90715-4 CCE-90716-2 CCE-90719-6 @@ -3644,22 +2623,13 @@ CCE-90725-3 CCE-90726-1 CCE-90727-9 CCE-90728-7 -CCE-90730-3 -CCE-90731-1 CCE-90732-9 -CCE-90733-7 CCE-90735-2 CCE-90737-8 CCE-90738-6 CCE-90739-4 -CCE-90741-0 -CCE-90742-8 CCE-90743-6 CCE-90747-7 CCE-90748-5 -CCE-90749-3 CCE-90750-1 -CCE-90751-9 -CCE-90752-7 -CCE-90753-5 CCE-90755-0 diff --git a/utils/fix_rules.py b/utils/fix_rules.py index e1555e136a0..a09f782b770 100755 --- a/utils/fix_rules.py +++ b/utils/fix_rules.py @@ -476,7 +476,7 @@ def fix_int_reference(file_contents, yaml_contents): def sort_rule_subkeys(file_contents, yaml_contents): - return ssg.rule_yaml.sort_section_keys(None, file_contents, TO_SORT) + return ssg.rule_yaml.sort_section_keys(None, file_contents, TO_SORT, sort_func=_human_sort) def _fixed_file_contents(path, file_contents, product_yaml, func):