Blame SOURCES/scap-security-guide-0.1.58-RHEL_08_040286-PR_7354.patch

362bfa
From 994b50e9a47e222c2a27fde231cbf3e2f6f77aed Mon Sep 17 00:00:00 2001
362bfa
From: Matthew Burket <mburket@redhat.com>
362bfa
Date: Fri, 6 Aug 2021 15:26:28 -0500
362bfa
Subject: [PATCH] Select sysctl_net_core_bpf_jit_harden for RHEL-08-040286
362bfa
362bfa
---
362bfa
 .../restrictions/sysctl_net_core_bpf_jit_harden/rule.yml       | 3 +++
362bfa
 products/rhel8/profiles/stig.profile                           | 3 +++
362bfa
 tests/data/profile_stability/rhel8/stig.profile                | 1 +
362bfa
 tests/data/profile_stability/rhel8/stig_gui.profile            | 1 +
362bfa
 4 files changed, 8 insertions(+)
362bfa
362bfa
diff --git a/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml b/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml
362bfa
index 9a1096cc72..31b7183b87 100644
362bfa
--- a/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml
362bfa
+++ b/linux_os/guide/system/permissions/restrictions/sysctl_net_core_bpf_jit_harden/rule.yml
362bfa
@@ -19,8 +19,11 @@ identifiers:
362bfa
     cce@rhel9: CCE-83966-2
362bfa
 
362bfa
 references:
362bfa
+    disa: CCI-000366
362bfa
+    nist: CM-6b
362bfa
     ospp: FMT_SMF_EXT.1
362bfa
     srg: SRG-OS-000480-GPOS-00227
362bfa
+    stigid@rhel8: RHEL-08-040286
362bfa
 
362bfa
 {{{ complete_ocil_entry_sysctl_option_value(sysctl="net.core.bpf_jit_harden", value="2") }}}
362bfa
 
362bfa
diff --git a/products/rhel8/profiles/stig.profile b/products/rhel8/profiles/stig.profile
362bfa
index 0a1fdd15ca..a358f61dba 100644
362bfa
--- a/products/rhel8/profiles/stig.profile
362bfa
+++ b/products/rhel8/profiles/stig.profile
362bfa
@@ -1149,6 +1149,9 @@ selections:
362bfa
     # RHEL-08-040285
362bfa
     - sysctl_net_ipv4_conf_all_rp_filter
362bfa
 
362bfa
+    # RHEL-08-040286
362bfa
+    - sysctl_net_core_bpf_jit_harden
362bfa
+
362bfa
     # RHEL-08-040290
362bfa
     # /etc/postfix/main.cf does not exist on default installation resulting in error during remediation
362bfa
     # there needs to be a new platform check to identify when postfix is installed or not
362bfa
diff --git a/tests/data/profile_stability/rhel8/stig.profile b/tests/data/profile_stability/rhel8/stig.profile
362bfa
index d7e2f71376..7d54a7505f 100644
362bfa
--- a/tests/data/profile_stability/rhel8/stig.profile
362bfa
+++ b/tests/data/profile_stability/rhel8/stig.profile
362bfa
@@ -359,6 +359,7 @@ selections:
362bfa
 - sysctl_kernel_randomize_va_space
362bfa
 - sysctl_kernel_unprivileged_bpf_disabled
362bfa
 - sysctl_kernel_yama_ptrace_scope
362bfa
+- sysctl_net_core_bpf_jit_harden
362bfa
 - sysctl_net_ipv4_conf_all_accept_redirects
362bfa
 - sysctl_net_ipv4_conf_all_accept_source_route
362bfa
 - sysctl_net_ipv4_conf_all_rp_filter
362bfa
diff --git a/tests/data/profile_stability/rhel8/stig_gui.profile b/tests/data/profile_stability/rhel8/stig_gui.profile
362bfa
index 7c95e31545..97291230e7 100644
362bfa
--- a/tests/data/profile_stability/rhel8/stig_gui.profile
362bfa
+++ b/tests/data/profile_stability/rhel8/stig_gui.profile
362bfa
@@ -370,6 +370,7 @@ selections:
362bfa
 - sysctl_kernel_randomize_va_space
362bfa
 - sysctl_kernel_unprivileged_bpf_disabled
362bfa
 - sysctl_kernel_yama_ptrace_scope
362bfa
+- sysctl_net_core_bpf_jit_harden
362bfa
 - sysctl_net_ipv4_conf_all_accept_redirects
362bfa
 - sysctl_net_ipv4_conf_all_accept_source_route
362bfa
 - sysctl_net_ipv4_conf_all_rp_filter