Giter VIP home page Giter VIP logo

puppet-os-hardening's Introduction

Puppet OS hardening

Puppet Forge Version Puppet Forge Downloads Puppet Forge Endorsement Build Status

Table of Contents

  1. Module Description - What the module does and why it is useful
  2. Setup - The basics of getting started with os_hardening
  3. Usage - Configuration options and additional functionality
  4. Limitations - OS compatibility, etc.
  5. Development - Guide for contributing to the module
  6. Testing - Quality gates for your changes in the code
  7. Get in touch
  8. Contributors + Kudos
  9. License and Author

Module Description

This Puppet module provides secure configuration of your base OS with hardening and is part of the DevSec Hardening Framework.

Setup

Setup Requirements

Beginning with os_hardening

After adding this module, you can use the class:

class { 'os_hardening': }

All parameters are contained within the main os_hardening class, so you just have to pass them like this:

class { 'os_hardening':
  enable_ipv4_forwarding => true,
}

Usage

IMPORTANT for Puppet Enterprise

If you are using this module in a PE environment, you have to set pe_environment = true Otherwise puppet will drop an error (duplicate resource)!

Parameters

  • system_environment = 'default' define the context in which the system runs. Some options don't work for docker/lxc
  • pe_environment = false set this to true if you are using Puppet Enterprise IMPORTANT - see above
  • extra_user_paths = [] add additional paths to the user's PATH variable (default is empty).
  • umask = undef umask used for the creation of new home directories by useradd / newusers (e.g. '027')
  • maildir = undef path for maildir (e.g. '/var/mail')
  • usergroups = true true if you want separate groups for each user, false otherwise
  • sys_uid_min = undef and sys_gid_min = undef override the default setting for login.defs
  • password_max_age = 60 maximum password age
  • password_min_age = 7 minimum password age (before allowing any other password change)
  • password_warn_age = 7 Days warning before password change is due
  • login_retries = 5 the maximum number of login retries if password is bad (normally overridden by PAM / auth_retries)
  • login_timeout = 60 authentication timeout in seconds, so login will exit if this time passes
  • chfn_restrict = '' which fields may be changed by regular users using chfn
  • allow_login_without_home = false true if to allow users without home to login
  • allow_change_user = false if a user may use su to change his login
  • ignore_users = [] array of system user accounts that should not be hardened (password disabled and shell set to /usr/sbin/nologin)
  • folders_to_restrict = ['/usr/local/games','/usr/local/sbin','/usr/local/bin','/usr/bin','/usr/sbin','/sbin','/bin'] folders to make sure of that group and world do not have write access to it or any of the contents
  • ignore_max_files_warnings = false true if you do not want puppet to log max_files and performance warnings on the recursion of folders with > 1000 files eg /bin /usr/bin
  • recurselimit = 5 directory depth for recursive permission check
  • passwdqc_enabled = true true if you want to use strong password checking in PAM using passwdqc
  • auth_retries = 5 the maximum number of authentication attempts, before the account is locked for some time
  • auth_lockout_time = 600 time in seconds that needs to pass, if the account was locked due to too many failed authentication attempts
  • passwdqc_options = 'min=disabled,disabled,16,12,8' set to any option line (as a string) that you want to pass to passwdqc
  • manage_pam_unix = false true if you want pam_unix managed by this module
  • enable_pw_history = true true if you want pam_unix to remember password history to prevent reuse of passwords (requires manage_pam_unix = true)
  • pw_remember_last = 5 the number of last passwords (e.g. 5 will prevent user to reuse any of her last 5 passwords)
  • only_root_may_su = false true when only root and member of the group wheel may use su, required to be true for CIS Benchmark compliance
  • root_ttys = ['console','tty1','tty2','tty3','tty4','tty5','tty6'] registered TTYs for root
  • whitelist = [] all files which should keep their SUID/SGID bits if set (will be combined with pre-defined whiteliste of files)
  • blacklist = [] all files which should have their SUID/SGID bits removed if set (will be combined with pre-defined blacklist of files)
  • remove_from_unknown = false true if you want to remove SUID/SGID bits from any file, that is not explicitly configured in a blacklist. This will make every Puppet run search through the mounted filesystems looking for SUID/SGID bits that are not configured in the default and user blacklist. If it finds an SUID/SGID bit, it will be removed, unless this file is in your whitelist.
  • dry_run_on_unknown = false like remove_from_unknown above, only that SUID/SGID bits aren't removed. It will still search the filesystems to look for SUID/SGID bits but it will only print them in your log. This option is only ever recommended, when you first configure remove_from_unknown for SUID/SGID bits, so that you can see the files that are being changed and make adjustments to your whitelist and blacklist.
  • enable_module_loading = true true if you want to allowed to change kernel modules once the system is running (eg modprobe, rmmod)
  • load_modules = [] load this modules via initramfs if enable_module_loading is false
  • disable_filesystems = ['cramfs','freevxfs','jffs2','hfs','hfsplus','squashfs','udf'] array of filesystems (kernel modules) that should be disabled
  • cpu_vendor = 'intel' only required if enable_module_loading = false: set the CPU vendor for modules to load
  • icmp_ratelimit = '100' default value '100', allow overwriting, needs String
  • desktop_enabled = false true if this is a desktop system, ie Xorg, KDE/GNOME/Unity/etc
  • enable_ipv4_forwarding = false true if this system requires packet forwarding in IPv4 (eg Router), false otherwise
  • manage_ipv6 = true true to harden ipv6 setup, false to ignore ipv6 completely
  • enable_ipv6 = false false to disable ipv6 on this system, true to enable
  • enable_ipv6_forwarding = false true if this system requires packet forwarding in IPv6 (eg Router), false otherwise
  • arp_restricted = true true if you want the behavior of announcing and replying to ARP to be restricted, false otherwise
  • arp_ignore_samenet = false true will drop packets that are not from the same subnet (arp_ignore = 2), false will only check the target ip (arp_ignore = 1)
  • enable_sysrq = false true to enable the magic sysrq key, false otherwise
  • enable_core_dump = false false to prevent the creation of core dumps, true otherwise
  • enable_stack_protection = true for Address Space Layout Randomization. ASLR can help defeat certain types of buffer overflow attacks. ASLR can locate the base, libraries, heap, and stack at random positions in a process's address space, which makes it difficult for an attacking program to predict the memory address of the next instruction.
  • enable_rpfilter = true true to enable reverse path filtering (discard bogus packets), false otherwise
  • rpfilter_loose = false (only if enable_rpfilter is true) loose mode (rp_filter = 2) if true, strict mode otherwise
  • enable_log_martians = true true to enable logging on suspicious / unroutable network packets, false otherwise WARNING - this might generate huge log files!
  • unwanted_packages = [] packages that should be removed from the system
  • wanted_packages = [] packages that should be added to the system
  • disabled_services = [] services that should not be enabled
  • enable_grub_hardening = false set to true to enable some grub hardening rules
  • grub_user = 'root' the grub username that needs to be provided when changing config on the grub prompt
  • grub_password_hash = '' a password hash created with grub-mkpasswd-pbkdf2 that is associated with the grub_user
  • boot_without_password = true setup Grub so it only requires a password when changing an entry, not when booting an existing entry
  • system_umask = undef if this variable is set setup the umask for all user in the system (e.g. '027')
  • manage_home_permissions = false set to true to manage local users file and directory permissions (g-w,o-rwx)
  • ignore_home_users = [] array for users that is not to be restricted by manage_home_permissions
  • manage_log_permissions = false set to true to manage log file permissions (g-wx,o-rwx)
  • restrict_log_dir = ['/var/log/'] set main log dir
  • ignore_restrict_log_dir = [] array to exclude log dirs under the main log dir
  • ignore_files_in_folder_to_restrict = [] array to ignore files to hardened in dirs under the folder_to_restrict array
  • manage_cron_permissions = false set to true to manage cron file permissions (og-rwx)
  • enable_sysctl_config = true set to false to disable sysctl configuration
  • manage_system_users = true set to false to disable managing of system users (empty password and setting nologin shell)
  • shadow_group = undef override the group ownership of /etc/shadow
  • shadow_mode = undef override the file permissions of /etc/shadow

Hiera usage

It's also possible to set the parameters in Hiera like this:

os_hardening::password_max_age:  90
os_hardening::password_min_age:  0
os_hardening::password_warn_age: 14
os_hardening::unwanted_packages: ['telnet']
os_hardening::ignore_users:      ['git','githook','ansible','apache','puppetboard']

Note about wanted/unwanted packages and disabled services

As the CIS Distribution Independent Linux Benchmark is a good starting point regarding hardening of systems, it was deemed appropriate to implement an easy way to deal with one-offs for which one doesn't want to write an entire module.

For instance, to increase CIS DIL compliance on a Debian system, one should set the following:

wanted_packages   => ['ntp'],
unwanted_packages => ['telnet'],
disabled_services => ['rsync'],

The default settings of NTP are actually pretty good for most situations, so it is not immediately necessary to implement a module. However, if you do use a module to control these services, that is of course preferred.

Limitations

This module has been tested and should run on most Linux distributions. For an extensive list of supported operating systems, see metadata.json

Development

If you want to contribute, please follow our contribution guide.

Testing

Local Testing

You should have Ruby interpreter installed on your system. It might be a good idea to use rvm for that purpose. Besides that you have to install the Puppet Development Kit PDK and Docker Community Edition, as the integration tests run in Docker containers.

For all our integration tests we use test-kitchen. If you are not familiar with test-kitchen please have a look at their guide.

PDK Tests

# Syntax & Lint tests
pdk validate

# Unit Tests
pdk test unit

Integration Tests (Docker)

Per default the integration tests will run in docker containers - unfortunately not all tests can run in container environments (e.g. sysctl settings).

# Install dependencies
gem install bundler
bundle install

# list all test instances
bundle exec kitchen list

# fast test on one machine
bundle exec kitchen test ubuntu-16-04-puppet5

# test on all machines
bundle exec kitchen test

Integration Tests (DigitalOcean)

For complete integration tests with DigitalOcean you have to get an account there and setup some environment variables:

  • KITCHEN_LOCAL_YAML=kitchen.do.yml
  • DIGITALOCEAN_ACCESS_TOKEN - access token for DigitalOcean
  • DIGITALOCEAN_SSH_KEY_IDS - ID in DigitalOcean of your ssh key, see this for more information

The ssh key has to be named ~/.ssh/do_ci and added to your profile at DigitalOcean. After this you're ready to run the tests as described at Integration Tests (Docker).

If you want to run the full integration tests with Github Actions in your fork, you will have to add these environment variables in the settings of your fork:

  • KITCHEN_LOCAL_YAML=kitchen.do.yml
  • DIGITALOCEAN_ACCESS_TOKEN - access token for DigitalOcean
  • CI_SSH_KEY - private part of a ssh key, available on DigitalOcean for your instances, in base64 encoded form (e.g. cat id_rsa | base64 -w0 ; echo)
  • DIGITALOCEAN_SSH_KEY_IDS - ID in DigitalOcean of CI_SSH_KEY, see this for more information

CI testing of PRs & forks

Your patches will automatically get tested via Github Actions. The test summary is visible on Github in your PR, details can be found in the linked tests.

Get in touch

You can reach us on several ways:

Contributors + Kudos

For the original port of chef-os-hardening to puppet:

Thank you all!!

License and Author

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

  http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

puppet-os-hardening's People

Contributors

3flex avatar a-tom avatar akester avatar arlimus avatar artem-sidorenko avatar bitvijays avatar chris-rock avatar earthgecko avatar ehaselwanter avatar enemarke avatar flepoutre avatar hdep avatar hp197 avatar igoraj avatar kurthuwig avatar mcgege avatar nsballmann avatar penguinfreedom avatar renovate[bot] avatar rndmh3ro avatar rooprob avatar schurzi avatar spielkind avatar stetzel-pdv avatar theosotr avatar timogoebel avatar timstoop avatar tprobinson avatar tuxmea avatar zordrak avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

puppet-os-hardening's Issues

SLES and OEL errors when ipv6 is disabled

We disable ipv6 on our SLES and OEL systems using
install ipv6 /bin/true in /etc/modprobe.d/ipv6

Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.router_solicitations]/Exec[enforce-sysctl-value-net.ipv6.conf.default.router_solicitations]/returns: /proc/sys/net/ipv6/conf/default/router_solicitations: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.router_solicitations=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.router_solicitations]/Exec[enforce-sysctl-value-net.ipv6.conf.default.router_solicitations]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.router_solicitations=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_defrtr]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_ra_defrtr]/returns: /proc/sys/net/ipv6/conf/default/accept_ra_defrtr: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.accept_ra_defrtr=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_defrtr]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_ra_defrtr]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.accept_ra_defrtr=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_source_route]/Exec[enforce-sysctl-value-net.ipv6.conf.all.accept_source_route]/returns: /proc/sys/net/ipv6/conf/all/accept_source_route: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.all.accept_source_route=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_source_route]/Exec[enforce-sysctl-value-net.ipv6.conf.all.accept_source_route]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.all.accept_source_route=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_redirects]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_redirects]/returns: /proc/sys/net/ipv6/conf/default/accept_redirects: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.accept_redirects=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_redirects]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_redirects]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.accept_redirects=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_source_route]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_source_route]/returns: /proc/sys/net/ipv6/conf/default/accept_source_route: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.accept_source_route=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_source_route]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_source_route]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.accept_source_route=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.max_addresses]/Exec[enforce-sysctl-value-net.ipv6.conf.default.max_addresses]/returns: /proc/sys/net/ipv6/conf/default/max_addresses: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.max_addresses=1 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.max_addresses]/Exec[enforce-sysctl-value-net.ipv6.conf.default.max_addresses]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.max_addresses=1 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.disable_ipv6]/Exec[enforce-sysctl-value-net.ipv6.conf.all.disable_ipv6]/returns: /proc/sys/net/ipv6/conf/all/disable_ipv6: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.all.disable_ipv6=1 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.disable_ipv6]/Exec[enforce-sysctl-value-net.ipv6.conf.all.disable_ipv6]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.all.disable_ipv6=1 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_rtr_pref]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_ra_rtr_pref]/returns: /proc/sys/net/ipv6/conf/default/accept_ra_rtr_pref: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.accept_ra_rtr_pref=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_rtr_pref]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_ra_rtr_pref]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.accept_ra_rtr_pref=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_ra]/Exec[enforce-sysctl-value-net.ipv6.conf.all.accept_ra]/returns: /proc/sys/net/ipv6/conf/all/accept_ra: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.all.accept_ra=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_ra]/Exec[enforce-sysctl-value-net.ipv6.conf.all.accept_ra]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.all.accept_ra=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.autoconf]/Exec[enforce-sysctl-value-net.ipv6.conf.default.autoconf]/returns: /proc/sys/net/ipv6/conf/default/autoconf: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.autoconf=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.autoconf]/Exec[enforce-sysctl-value-net.ipv6.conf.default.autoconf]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.autoconf=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_redirects]/Exec[enforce-sysctl-value-net.ipv6.conf.all.accept_redirects]/returns: /proc/sys/net/ipv6/conf/all/accept_redirects: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.all.accept_redirects=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_redirects]/Exec[enforce-sysctl-value-net.ipv6.conf.all.accept_redirects]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.all.accept_redirects=0 returned 255 instead of one of [0]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_pinfo]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_ra_pinfo]/returns: /proc/sys/net/ipv6/conf/default/accept_ra_pinfo: No such file or directory
Error: /sbin/sysctl -w net.ipv6.conf.default.accept_ra_pinfo=0 returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_pinfo]/Exec[enforce-sysctl-value-net.ipv6.conf.default.accept_ra_pinfo]/returns: change from notrun to 0 failed: /sbin/sysctl -w net.ipv6.conf.default.accept_ra_pinfo=0 returned 255 instead of one of [0]
^CNotice: Caught INT; exiting

Is it possible before the ipv6 configurations to check whether ipv6 is activated at all?

For example, if the /proc/net/if_inet6 file exists !

error when sysrq is not enabled in kernel config

Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.sysrq]/Exec[enforce-sysctl-value-kernel.sysrq]/returns: sysctl: cannot stat /proc/sys/kernel/sysrq: No such file or directory
Error: '/sbin/sysctl -w kernel.sysrq=0' returned 255 instead of one of [0]
Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.sysrq]/Exec[enforce-sysctl-value-kernel.sysrq]/returns: change from 'notrun' to ['0'] failed: '/sbin/sysctl -w kernel.sysrq=0' returned 255 instead of one of [0]

Thias/puppet-sysctl has not be updated in over two years.

Thias/puppet-sysctl was last update Feb 5th 2016
The thias/puppet-sysctl module (https://github.com/thias/puppet-sysctl) has seen no update in a long time and @thias does not seem to be active any more. The duritong/puppet-sysctl module (https://github.com/duritong/puppet-sysctl) is seeming to be updated more frequently and is implemented as an type/provider. Would you accept and a pull request that changes the dependency to duritong/puppet-sysctl instead of thias/puppet-sysctl?

Change would be to the metadata.json and change
sysctl
To
sysctl::value

Missing comments in managed file : file managed by puppet

Hi,

just playing a bit with your module which is great.
I like when a module manage a file it add a comment in top of it with something like :
# file managed by puppet
This doesn't cost much, but I think in some cases can be helpfull.

What do you think ?

Failed to generate additional resources

Running OS_hardening module throws the following error,

Error: /Stage[main]/Os_hardening::Minimize_access/File[/usr/bin]: Failed to generate additional resources using 'eval_generate': Too many levels of symbolic links @ rb_file_s_stat - /usr/bin/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/lzcat

OS_hardening is at version 1.1.2 on patched Debian Jessie. I'm instantiating the module with these parameters,

class spacex_os_hardening_rules {
  class { "os_hardening":
    system_environment        => "default",
    desktop_enabled           => false,
    enable_ipv4_forwarding    => false,
    enable_ipv6_forwarding    => false,
    enable_ipv6               => false,
    arp_restricted            => true,
    extra_user_paths          => [],
    umask                     => "027",
    password_max_age          => 182,
    password_min_age          => 7,
    auth_retries              => 5,
    auth_lockout_time         => 300,
    login_timeout             => 60,
    allow_login_without_home  => true,
    passwdqc_enabled          => false,
    # passwdqc_options          => "",
    allow_change_user         => true,
    enable_module_loading     => true,
    load_modules              => [],
    enable_sysrq              => false,
    enable_core_dump          => false,
    enable_stack_protection   => true,
    # cpu_vendor                => 'intel'
    root_ttys                 => ["console","tty1","tty2","tty3","tty4","tty5","tty6","ttyS0","ttyS1"],
    # whitelist                 => [],
    # blacklist                 => [],
    # remove_from_unknown       => false,
    # dry_run_on_unknown        => false,
  }
}

Minimize access needs a better way of removing +w on system folders

I came across two different issues with symlinks (that already existed on VM images I was deploying)

  • a VM image that had symlink /usr/bin/X11 targeting itself X11 -> . causing the following error:
Error: /Stage[main]/Os_hardening::Minimize_access/File[/usr/bin]: Failed to generate additional resources using 'eval_generate': Too many levels of symbolic links - /usr/bin/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/X11/cc
  • a VM image that had broken symlink (target did not exist)
Error: /Stage[main]/Os_hardening::Minimize_access/File[/usr/bin]: Failed to generate additional resources using 'eval_generate': No such file or directory - /usr/bin/vmware-user-wrapper

I agree that the image itself should have this things fixed, but it might be worth considering a better approach that would deal with this type of issues in this module.

Error: no implicit conversion of Integer into String

I get a lot of these errors:

Error: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.rp_filter]/ensure: change from 'absent' to 'present' failed: Could not set 'present' on ensure: no implicit conversion of Integer into String (file:/etc/puppetlabs/code/environments/ifi/modules/os_hardening/manifests/sysctl.pp, line: 78)
Error: Could not set 'present' on ensure: no implicit conversion of
Integer into String (file:/etc/puppetlabs/code/environments/ifi/modules/os_hardening/manifests/sysctl.pp, line: 111)
Error: Could not set 'present' on ensure: no implicit conversion of Integer into String (file:/etc/puppetlabs/code/environments/ifi/modules/os_hardening/manifests/sysctl.pp, line: 111)
Wrapped exception:no implicit conversion of Integer into String

even if I just use the module with default parameter values, i.e.

class { "os_hardening": }

in fact, it seems I get such an error for every instance of 'bool2num' in os_hardening/manifests/sysctl.pp, e.g. (corresponding to the error above)

line 111: sysctl { 'net.ipv4.conf.all.arp_ignore': value =>
bool2num($arp_restricted) }

I am using

  • puppetserver 6.3.0-1stretch (on debian stretch)
  • herculesteam-augeasproviders_sysctl (v2.3.1)

Best,
Hp

Update pdk

update to newest pdk template with
pdk convert --template-url https://github.com/puppetlabs/pdk-templates

Maybe create our own pdk template?

Add more platforms for integration tests

Right now, only these distros are setup:

  • CentOS 7
  • Debian 8
  • Ubuntu 16.04

Goal: Test all non-commercial platforms defined in metadata.json
OpenSUSE: kitchen-puppet does not yet support this (write PR?)

allow_core_dump set to true still ends up setting /etc/security/limits.d/10.hardcore.conf and /etc/profile.d/pinerolo_profile.sh files

I apply the hardening with the following command:

puppet apply -e "class { 'os_hardening': enable_ipv6 => true, enable_ipv4_forwarding => true, enable_ipv6_forwarding => true, allow_core_dump => true}"

but I still see /etc/security/limits.d/10.hardcore.conf and /etc/profile.d/pinerolo_profile.sh files setup with hardening values. I wouldn't have expected this outcome based on my setting allow_core_dump to true

Missing requirements in readme file

Hello,

I just notive that in Readme file, there is a missing requirement :
Currently there is :

Requirements

    Puppet OpenSource or Enterprise
    Module stdlib

It miss the module thias/sysctl

I can open a PR if you want.

Regards,

net.ipv4.tcp_rfc1337 not a valid sysctl key

Hello,

I seem to be running into an issue as sysctl can't find a key for net.ipv4.tcp_rfc1337. I get a sysctl error message when trying to run os_hardening.

I am running Ubuntu 17.04 in LXC containers ( 4.13.0-36-generic #40~16.04.1-Ubuntu SMP Fri Feb 16 23:25:58 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux). Couldn't find anything online about the key not existing anymore in newer kernels.

Any pointer how to correct the above would be appreciated.

Thanks,
Danny

Merge #64

Any updates on when #64 will be merged?
It's a bit of a pain that each puppet run results in an error state because of this.

Wrong permission on module files

The problem from issue #164 is still not fixed in release 2.2.0. With r10k the module is not usable as some files have restricted file permissions. This module is the only module with this behaviour.

I expect the module build process to be the root cause here. If you look into the tar file that can be downloaded from forge.puppet.com you can actually see the missing read permission for others (mode 640) for some of the files (e.g. metadata.json).

Puppet 6 issue : undefined method `to_i' for :absent:symbol

Describe the bug

With non-local users, on Puppet 6 the custom fact for filtering non-local users crashes.

Expected behavior
It should be working fine, and filter out non-local users

Actual behavior

Error: Facter: error while resolving custom facts in /tmp-packer/puppet/module-0/os_hardening/lib/facter/retrieve_system_users.rb: undefined method `to_i' for :absent:symbol

OS / Environment
Ubuntu 18.04

Puppet Version
6.2.0

user resource conflict with puppetlabs/apache: Duplicate declaration: User[www-data] is already declared

When using os_hardening along apache

https://travis-ci.org/juju4/puppet-meta-harden-linux/jobs/432286466#L3000

             sudo -E /opt/puppetlabs/bin/puppet apply /tmp/kitchen/manifests/ --modulepath=/tmp/kitchen/modules --fileserverconfig=/tmp/kitchen/fileserver.conf     --hiera_config=/tmp/kitchen/hiera.global.yaml  -v     
)
       Info: Loading facts
       Info: Loading facts
       Info: Loading facts
       Info: Loading facts
       Info: Loading facts
       Info: Loading facts
       Info: Loading facts
       Info: Loading facts
       Warning: The function 'hiera_hash' is deprecated in favor of using 'lookup'. See https://docs.puppet.com/puppet/5.5/reference/deprecated_language.html\n   (file & line not available)
       /tmp/kitchen/modules/osquery/lib/puppet/parser/functions/sorted_json.rb:5: warning: constant ::Fixnum is deprecated
       Warning: /tmp/kitchen/modules/rsyslog/hiera.yaml: Use of 'hiera.yaml' version 4 is deprecated. It should be converted to version 5
          (file: /tmp/kitchen/modules/rsyslog/hiera.yaml)
       Warning: Defining "data_provider": "hiera" in metadata.json is deprecated.
          (file: /tmp/kitchen/modules/rsyslog/metadata.json)
       Error: Evaluation Error: Error while evaluating a Resource Statement, Duplicate declaration: User[www-data] is already declared at (file: /tmp/kitchen/modules/os_hardening/manifests/minimize_access.pp, line: 89); cannot redeclare (file: /tmp/kitchen/modules/apache/manifests/init.pp, line: 140) (file: /tmp/kitchen/modules/apache/manifests/init.pp, line: 140, column: 5) on node default-ubuntu-1804-1537750847.lxd
D      Cleaning up local sandbox in /tmp/default-ubuntu-1804-sandbox-20180924-19022-1u48kau

I'm not sure: would renaming resource and use user attributes be enough?

IPv6 setting problem

I tried running this using following command but got IPv6 disabled amongst other settings even though I had enable_ipv6 and enable_ipv6_forwarding set to true in the various files (including init.pp)

Any ideas?

puppet apply --verbose -e "include os_hardening" /root/puppet-os-hardening/manifests/init.pp
Info: Loading facts
Warning: Config file /etc/puppet/hiera.yaml not found, using Hiera defaults
Notice: Compiled catalog for bfs-dl360g7-44-xm7.bfs.openwave.com in environment production in 0.58 seconds
Info: Applying configuration version '1453729939'
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ignore_bogus_error_responses]/File[/etc/sysctl.d/net.ipv4.icmp_ignore_bogus_error_responses.conf]/ensure: defined content as '{md5}380beb39ed6bd0769c5e936b28eb6488'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ignore_bogus_error_responses]/File[/etc/sysctl.d/net.ipv4.icmp_ignore_bogus_error_responses.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.icmp_ignore_bogus_error_responses]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ignore_bogus_error_responses]/File[/etc/sysctl.d/net.ipv4.icmp_ignore_bogus_error_responses.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.icmp_ignore_bogus_error_responses]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ignore_bogus_error_responses]/Exec[sysctl-net.ipv4.icmp_ignore_bogus_error_responses]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.accept_redirects.conf]/ensure: defined content as '{md5}16ec2ab639b0abd0d03b64cea5c8290c'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.accept_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.default.accept_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.accept_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.default.accept_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_redirects]/Exec[sysctl-net.ipv4.conf.default.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.sysrq]/File[/etc/sysctl.d/kernel.sysrq.conf]/ensure: defined content as '{md5}1a903ed9a2508adec3f27ce94d996a65'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.sysrq]/File[/etc/sysctl.d/kernel.sysrq.conf]: Scheduling refresh of Exec[sysctl-kernel.sysrq]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.sysrq]/File[/etc/sysctl.d/kernel.sysrq.conf]: Scheduling refresh of Exec[update-sysctl.conf-kernel.sysrq]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_pinfo]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_pinfo.conf]/ensure: defined content as '{md5}f90c62943f9f5df8b047b180cd86af06'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_pinfo]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_pinfo.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.accept_ra_pinfo]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_pinfo]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_pinfo.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.accept_ra_pinfo]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_pinfo]/Exec[sysctl-net.ipv6.conf.default.accept_ra_pinfo]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_pinfo]/Exec[update-sysctl.conf-net.ipv6.conf.default.accept_ra_pinfo]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.sysrq]/Exec[update-sysctl.conf-kernel.sysrq]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.rp_filter]/File[/etc/sysctl.d/net.ipv4.conf.all.rp_filter.conf]/ensure: defined content as '{md5}7f41e4d8ddc8cbba00dab408cb71c857'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.rp_filter]/File[/etc/sysctl.d/net.ipv4.conf.all.rp_filter.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.rp_filter]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.rp_filter]/File[/etc/sysctl.d/net.ipv4.conf.all.rp_filter.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.rp_filter]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_ignore]/File[/etc/sysctl.d/net.ipv4.conf.all.arp_ignore.conf]/ensure: defined content as '{md5}ecd0cc79078347de778392678ea93c16'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_ignore]/File[/etc/sysctl.d/net.ipv4.conf.all.arp_ignore.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.arp_ignore]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_ignore]/File[/etc/sysctl.d/net.ipv4.conf.all.arp_ignore.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.arp_ignore]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_ignore]/Exec[sysctl-net.ipv4.conf.all.arp_ignore]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_rfc1337]/File[/etc/sysctl.d/net.ipv4.tcp_rfc1337.conf]/ensure: defined content as '{md5}a853f01d533e7ba66f7ccf1372f81e92'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_rfc1337]/File[/etc/sysctl.d/net.ipv4.tcp_rfc1337.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.tcp_rfc1337]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_rfc1337]/File[/etc/sysctl.d/net.ipv4.tcp_rfc1337.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.tcp_rfc1337]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratelimit]/File[/etc/sysctl.d/net.ipv4.icmp_ratelimit.conf]/ensure: defined content as '{md5}4185d9fda8041d81d77e19a857055193'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratelimit]/File[/etc/sysctl.d/net.ipv4.icmp_ratelimit.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.icmp_ratelimit]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratelimit]/File[/etc/sysctl.d/net.ipv4.icmp_ratelimit.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.icmp_ratelimit]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratelimit]/Exec[update-sysctl.conf-net.ipv4.icmp_ratelimit]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_source_route]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_source_route.conf]/ensure: defined content as '{md5}fda3ea0fb306b79d5a67be8cead9c627'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_source_route]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_source_route.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.accept_source_route]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_source_route]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_source_route.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.accept_source_route]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_source_route]/Exec[sysctl-net.ipv6.conf.default.accept_source_route]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.secure_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.secure_redirects.conf]/ensure: defined content as '{md5}7e4b2efc1507dcb5838f5d12764295df'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.secure_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.secure_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.default.secure_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.secure_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.secure_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.default.secure_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.secure_redirects]/Exec[update-sysctl.conf-net.ipv4.conf.default.secure_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_rtr_pref]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_rtr_pref.conf]/ensure: defined content as '{md5}570ee97412dc5b5d14e03683ed93de5b'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_rtr_pref]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_rtr_pref.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.accept_ra_rtr_pref]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_rtr_pref]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_rtr_pref.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.accept_ra_rtr_pref]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_rtr_pref]/Exec[update-sysctl.conf-net.ipv6.conf.default.accept_ra_rtr_pref]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_rtr_pref]/Exec[sysctl-net.ipv6.conf.default.accept_ra_rtr_pref]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.ip_forward]/File[/etc/sysctl.d/net.ipv4.ip_forward.conf]/ensure: defined content as '{md5}871a8782d97b3e80a2324ed591f6efbb'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.ip_forward]/File[/etc/sysctl.d/net.ipv4.ip_forward.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.ip_forward]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.ip_forward]/File[/etc/sysctl.d/net.ipv4.ip_forward.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.ip_forward]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.ip_forward]/Exec[update-sysctl.conf-net.ipv4.ip_forward]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.ip_forward]/Exec[sysctl-net.ipv4.ip_forward]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.secure_redirects]/Exec[sysctl-net.ipv4.conf.default.secure_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.disable_ipv6]/File[/etc/sysctl.d/net.ipv6.conf.all.disable_ipv6.conf]/ensure: defined content as '{md5}f761f671ddbae29bccd5e9d92f106e37'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.disable_ipv6]/File[/etc/sysctl.d/net.ipv6.conf.all.disable_ipv6.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.all.disable_ipv6]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.disable_ipv6]/File[/etc/sysctl.d/net.ipv6.conf.all.disable_ipv6.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.all.disable_ipv6]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.disable_ipv6]/Exec[update-sysctl.conf-net.ipv6.conf.all.disable_ipv6]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.disable_ipv6]/Exec[sysctl-net.ipv6.conf.all.disable_ipv6]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.send_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.send_redirects.conf]/ensure: defined content as '{md5}b13c09b98a8da943e92a750e819830da'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.send_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.send_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.send_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.send_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.send_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.send_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.send_redirects]/Exec[update-sysctl.conf-net.ipv4.conf.all.send_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.send_redirects]/Exec[sysctl-net.ipv4.conf.all.send_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_defrtr]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_defrtr.conf]/ensure: defined content as '{md5}09e73c1eb03e63898359aeec6c072ff7'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_defrtr]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_defrtr.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.accept_ra_defrtr]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_defrtr]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_ra_defrtr.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.accept_ra_defrtr]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_defrtr]/Exec[update-sysctl.conf-net.ipv6.conf.default.accept_ra_defrtr]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_ra_defrtr]/Exec[sysctl-net.ipv6.conf.default.accept_ra_defrtr]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_ignore]/Exec[update-sysctl.conf-net.ipv4.conf.all.arp_ignore]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.shared_media]/File[/etc/sysctl.d/net.ipv4.conf.default.shared_media.conf]/ensure: defined content as '{md5}098c029398ed4b26890f4c4925635930'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.shared_media]/File[/etc/sysctl.d/net.ipv4.conf.default.shared_media.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.default.shared_media]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.shared_media]/File[/etc/sysctl.d/net.ipv4.conf.default.shared_media.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.default.shared_media]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.shared_media]/Exec[update-sysctl.conf-net.ipv4.conf.default.shared_media]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.shared_media]/Exec[sysctl-net.ipv4.conf.default.shared_media]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.accept_redirects.conf]/ensure: defined content as '{md5}604caf8e8371cf0e27ca7bd0db4af6bb'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.accept_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.accept_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.accept_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.accept_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_redirects]/Exec[update-sysctl.conf-net.ipv4.conf.all.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_source_route]/File[/etc/sysctl.d/net.ipv4.conf.all.accept_source_route.conf]/ensure: defined content as '{md5}70b61e1f916bfc9d42d442a4ded85c98'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_source_route]/File[/etc/sysctl.d/net.ipv4.conf.all.accept_source_route.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.accept_source_route]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_source_route]/File[/etc/sysctl.d/net.ipv4.conf.all.accept_source_route.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.accept_source_route]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_source_route]/Exec[update-sysctl.conf-net.ipv4.conf.all.accept_source_route]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_source_route]/Exec[sysctl-net.ipv4.conf.all.accept_source_route]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.send_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.send_redirects.conf]/ensure: defined content as '{md5}e5694a229563dcd97cdd72c6c9866a9f'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.send_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.send_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.default.send_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.send_redirects]/File[/etc/sysctl.d/net.ipv4.conf.default.send_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.default.send_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.send_redirects]/Exec[update-sysctl.conf-net.ipv4.conf.default.send_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ignore_bogus_error_responses]/Exec[update-sysctl.conf-net.ipv4.icmp_ignore_bogus_error_responses]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.max_addresses]/File[/etc/sysctl.d/net.ipv6.conf.default.max_addresses.conf]/ensure: defined content as '{md5}f55b8c3ed4233ef76463c6b3bc5e1e48'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.max_addresses]/File[/etc/sysctl.d/net.ipv6.conf.default.max_addresses.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.max_addresses]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.max_addresses]/File[/etc/sysctl.d/net.ipv6.conf.default.max_addresses.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.max_addresses]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.max_addresses]/Exec[update-sysctl.conf-net.ipv6.conf.default.max_addresses]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.accept_redirects]/Exec[sysctl-net.ipv4.conf.all.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_redirects]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_redirects.conf]/ensure: defined content as '{md5}5c498215d1620e1f18a79f44dbfa1235'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_redirects]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.all.accept_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_redirects]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.all.accept_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_redirects]/Exec[update-sysctl.conf-net.ipv6.conf.all.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_redirects]/Exec[sysctl-net.ipv6.conf.all.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_redirects]/Exec[update-sysctl.conf-net.ipv4.conf.default.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_rfc1337]/Exec[update-sysctl.conf-net.ipv4.tcp_rfc1337]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratelimit]/Exec[sysctl-net.ipv4.icmp_ratelimit]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.send_redirects]/Exec[sysctl-net.ipv4.conf.default.send_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_echo_ignore_broadcasts]/File[/etc/sysctl.d/net.ipv4.icmp_echo_ignore_broadcasts.conf]/ensure: defined content as '{md5}7195e26f16bdc860aac6a373fd9b731e'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_echo_ignore_broadcasts]/File[/etc/sysctl.d/net.ipv4.icmp_echo_ignore_broadcasts.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.icmp_echo_ignore_broadcasts]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_echo_ignore_broadcasts]/File[/etc/sysctl.d/net.ipv4.icmp_echo_ignore_broadcasts.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.icmp_echo_ignore_broadcasts]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_echo_ignore_broadcasts]/Exec[sysctl-net.ipv4.icmp_echo_ignore_broadcasts]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.rp_filter]/Exec[sysctl-net.ipv4.conf.all.rp_filter]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_redirects]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_redirects.conf]/ensure: defined content as '{md5}594504b28e500a511553f1976c50c659'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_redirects]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.accept_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_redirects]/File[/etc/sysctl.d/net.ipv6.conf.default.accept_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.accept_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_redirects]/Exec[update-sysctl.conf-net.ipv6.conf.default.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.sysrq]/Exec[sysctl-kernel.sysrq]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_source_route]/File[/etc/sysctl.d/net.ipv4.conf.default.accept_source_route.conf]/ensure: defined content as '{md5}9846b42222457a0814e55bf937dad0a2'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_source_route]/File[/etc/sysctl.d/net.ipv4.conf.default.accept_source_route.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.default.accept_source_route]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_source_route]/File[/etc/sysctl.d/net.ipv4.conf.default.accept_source_route.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.default.accept_source_route]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_source_route]/Exec[update-sysctl.conf-net.ipv4.conf.default.accept_source_route]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.accept_source_route]/Exec[sysctl-net.ipv4.conf.default.accept_source_route]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_redirects]/Exec[sysctl-net.ipv6.conf.default.accept_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.router_solicitations]/File[/etc/sysctl.d/net.ipv6.conf.default.router_solicitations.conf]/ensure: defined content as '{md5}55500cb7011f3a41d03bbb1d0aad9549'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.router_solicitations]/File[/etc/sysctl.d/net.ipv6.conf.default.router_solicitations.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.router_solicitations]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.router_solicitations]/File[/etc/sysctl.d/net.ipv6.conf.default.router_solicitations.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.router_solicitations]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.router_solicitations]/Exec[update-sysctl.conf-net.ipv6.conf.default.router_solicitations]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_echo_ignore_broadcasts]/Exec[update-sysctl.conf-net.ipv4.icmp_echo_ignore_broadcasts]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.router_solicitations]/Exec[sysctl-net.ipv6.conf.default.router_solicitations]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_rfc1337]/Exec[sysctl-net.ipv4.tcp_rfc1337]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.randomize_va_space]/File[/etc/sysctl.d/kernel.randomize_va_space.conf]/ensure: defined content as '{md5}8d3abb75095ab04dcceeed67be19d23c'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.randomize_va_space]/File[/etc/sysctl.d/kernel.randomize_va_space.conf]: Scheduling refresh of Exec[sysctl-kernel.randomize_va_space]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.randomize_va_space]/File[/etc/sysctl.d/kernel.randomize_va_space.conf]: Scheduling refresh of Exec[update-sysctl.conf-kernel.randomize_va_space]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.randomize_va_space]/Exec[sysctl-kernel.randomize_va_space]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[kernel.randomize_va_space]/Exec[update-sysctl.conf-kernel.randomize_va_space]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.shared_media]/File[/etc/sysctl.d/net.ipv4.conf.all.shared_media.conf]/ensure: defined content as '{md5}c4027d962c6c465d2a9a7f58585ea44c'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.shared_media]/File[/etc/sysctl.d/net.ipv4.conf.all.shared_media.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.shared_media]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.shared_media]/File[/etc/sysctl.d/net.ipv4.conf.all.shared_media.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.shared_media]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.shared_media]/Exec[update-sysctl.conf-net.ipv4.conf.all.shared_media]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.shared_media]/Exec[sysctl-net.ipv4.conf.all.shared_media]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.dad_transmits]/File[/etc/sysctl.d/net.ipv6.conf.default.dad_transmits.conf]/ensure: defined content as '{md5}366f20546ba5b31094e1e43c42f04f32'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.dad_transmits]/File[/etc/sysctl.d/net.ipv6.conf.default.dad_transmits.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.dad_transmits]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.dad_transmits]/File[/etc/sysctl.d/net.ipv6.conf.default.dad_transmits.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.dad_transmits]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.dad_transmits]/Exec[update-sysctl.conf-net.ipv6.conf.default.dad_transmits]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.dad_transmits]/Exec[sysctl-net.ipv6.conf.default.dad_transmits]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.rp_filter]/Exec[update-sysctl.conf-net.ipv4.conf.all.rp_filter]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_ra]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_ra.conf]/ensure: defined content as '{md5}bafa79b072e7a4e659949f42b440a80d'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_ra]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_ra.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.all.accept_ra]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_ra]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_ra.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.all.accept_ra]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_ra]/Exec[sysctl-net.ipv6.conf.all.accept_ra]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_ra]/Exec[update-sysctl.conf-net.ipv6.conf.all.accept_ra]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.max_addresses]/Exec[sysctl-net.ipv6.conf.default.max_addresses]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_announce]/File[/etc/sysctl.d/net.ipv4.conf.all.arp_announce.conf]/ensure: defined content as '{md5}7264d69769b84a28d2f9a529cdc2aaa1'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_announce]/File[/etc/sysctl.d/net.ipv4.conf.all.arp_announce.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.arp_announce]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_announce]/File[/etc/sysctl.d/net.ipv4.conf.all.arp_announce.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.arp_announce]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_announce]/Exec[update-sysctl.conf-net.ipv4.conf.all.arp_announce]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.forwarding]/File[/etc/sysctl.d/net.ipv6.conf.all.forwarding.conf]/ensure: defined content as '{md5}78a627a2e6c70437e629ce36aedb22b1'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.forwarding]/File[/etc/sysctl.d/net.ipv6.conf.all.forwarding.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.all.forwarding]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.forwarding]/File[/etc/sysctl.d/net.ipv6.conf.all.forwarding.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.all.forwarding]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.forwarding]/Exec[update-sysctl.conf-net.ipv6.conf.all.forwarding]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.forwarding]/Exec[sysctl-net.ipv6.conf.all.forwarding]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratemask]/File[/etc/sysctl.d/net.ipv4.icmp_ratemask.conf]/ensure: defined content as '{md5}782cfd85594bdfd1ea13bcb56035c3be'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratemask]/File[/etc/sysctl.d/net.ipv4.icmp_ratemask.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.icmp_ratemask]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratemask]/File[/etc/sysctl.d/net.ipv4.icmp_ratemask.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.icmp_ratemask]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratemask]/Exec[sysctl-net.ipv4.icmp_ratemask]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.icmp_ratemask]/Exec[update-sysctl.conf-net.ipv4.icmp_ratemask]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.secure_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.secure_redirects.conf]/ensure: defined content as '{md5}e950dcb71eebfff44ae67b94811ad393'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.secure_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.secure_redirects.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.all.secure_redirects]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.secure_redirects]/File[/etc/sysctl.d/net.ipv4.conf.all.secure_redirects.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.all.secure_redirects]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.secure_redirects]/Exec[update-sysctl.conf-net.ipv4.conf.all.secure_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.secure_redirects]/Exec[sysctl-net.ipv4.conf.all.secure_redirects]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[fs.suid_dumpable]/File[/etc/sysctl.d/fs.suid_dumpable.conf]/ensure: defined content as '{md5}f62cd4ea250228661e2252a43d77d52e'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[fs.suid_dumpable]/File[/etc/sysctl.d/fs.suid_dumpable.conf]: Scheduling refresh of Exec[sysctl-fs.suid_dumpable]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[fs.suid_dumpable]/File[/etc/sysctl.d/fs.suid_dumpable.conf]: Scheduling refresh of Exec[update-sysctl.conf-fs.suid_dumpable]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[fs.suid_dumpable]/Exec[sysctl-fs.suid_dumpable]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[fs.suid_dumpable]/Exec[update-sysctl.conf-fs.suid_dumpable]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.all.arp_announce]/Exec[sysctl-net.ipv4.conf.all.arp_announce]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.accept_source_route]/Exec[update-sysctl.conf-net.ipv6.conf.default.accept_source_route]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.autoconf]/File[/etc/sysctl.d/net.ipv6.conf.default.autoconf.conf]/ensure: defined content as '{md5}0db957d6a2151f6a660bd88ed74f48ed'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.autoconf]/File[/etc/sysctl.d/net.ipv6.conf.default.autoconf.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.default.autoconf]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.autoconf]/File[/etc/sysctl.d/net.ipv6.conf.default.autoconf.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.default.autoconf]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.autoconf]/Exec[update-sysctl.conf-net.ipv6.conf.default.autoconf]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.default.autoconf]/Exec[sysctl-net.ipv6.conf.default.autoconf]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_timestamps]/File[/etc/sysctl.d/net.ipv4.tcp_timestamps.conf]/ensure: defined content as '{md5}92c3932a409c8f490161c20b55baef94'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_timestamps]/File[/etc/sysctl.d/net.ipv4.tcp_timestamps.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.tcp_timestamps]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_timestamps]/File[/etc/sysctl.d/net.ipv4.tcp_timestamps.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.tcp_timestamps]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_timestamps]/Exec[update-sysctl.conf-net.ipv4.tcp_timestamps]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_timestamps]/Exec[sysctl-net.ipv4.tcp_timestamps]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.rp_filter]/File[/etc/sysctl.d/net.ipv4.conf.default.rp_filter.conf]/ensure: defined content as '{md5}fa638b987ed743c795d765a70f641731'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.rp_filter]/File[/etc/sysctl.d/net.ipv4.conf.default.rp_filter.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.conf.default.rp_filter]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.rp_filter]/File[/etc/sysctl.d/net.ipv4.conf.default.rp_filter.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.conf.default.rp_filter]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.rp_filter]/Exec[sysctl-net.ipv4.conf.default.rp_filter]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.conf.default.rp_filter]/Exec[update-sysctl.conf-net.ipv4.conf.default.rp_filter]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_syncookies]/File[/etc/sysctl.d/net.ipv4.tcp_syncookies.conf]/ensure: defined content as '{md5}6ad40ed45dd9aef772cabde25d74cfc0'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_syncookies]/File[/etc/sysctl.d/net.ipv4.tcp_syncookies.conf]: Scheduling refresh of Exec[sysctl-net.ipv4.tcp_syncookies]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_syncookies]/File[/etc/sysctl.d/net.ipv4.tcp_syncookies.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv4.tcp_syncookies]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_syncookies]/Exec[sysctl-net.ipv4.tcp_syncookies]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv4.tcp_syncookies]/Exec[update-sysctl.conf-net.ipv4.tcp_syncookies]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_source_route]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_source_route.conf]/ensure: defined content as '{md5}80a4851fb5e81f8ff50f20da4340f239'
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_source_route]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_source_route.conf]: Scheduling refresh of Exec[sysctl-net.ipv6.conf.all.accept_source_route]
Info: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_source_route]/File[/etc/sysctl.d/net.ipv6.conf.all.accept_source_route.conf]: Scheduling refresh of Exec[update-sysctl.conf-net.ipv6.conf.all.accept_source_route]
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_source_route]/Exec[update-sysctl.conf-net.ipv6.conf.all.accept_source_route]: Triggered 'refresh' from 1 events
Notice: /Stage[main]/Os_hardening::Sysctl/Sysctl[net.ipv6.conf.all.accept_source_route]/Exec[sysctl-net.ipv6.conf.all.accept_source_route]: Triggered 'refresh' from 1 events
Notice: Finished catalog run in 20.34 seconds

fix deprecation warning

There's a handful of warnings looking like this:
Variable access via 'additional_user_paths' is deprecated. Use '@additional_user_paths' instead. template[/tmp/vagrant-puppet/modules-0/os_hardening/templates/login.defs.erb]:59

Fix them

Rhel 7 won't boot on physical server

Hello,

I encounter an issue with this module with a HP physical server, using uefi.
To fix the issue I had to use rescue mode and follow this KB :
https://access.redhat.com/solutions/3215551

I'm not an expert, but defaults settings are a bit aggressive don't you think ? Maybe we can add some logic in order to detect uefi and prevent some default settings in this case ?
Or maybe a documentation update.

What do you think ?

Regards,

Wrong permission on git project files ?

Describe the bug
When I deploy this module with r10k, puppet failed to execute code on agent :
Error: /File[/opt/puppetlabs/puppet/cache/locales]: Failed to generate additional resources using 'eval_generate': Error 500 on SERVER: Server Error: Permission denied - /etc/puppetlabs/code/environments/production/modules/os_hardening/metadata.json
Looking on the server permissions are too restrictive :

$ ll /etc/puppetlabs/code/environments/production/modules/os_hardening/metadata.json
-rw-r----- 1 root root 1705 déc.  13 09:16 /etc/puppetlabs/code/environments/production/modules/os_hardening/metadata.json

The puppetserver is running under user puppet.

I have this issue with module in version 2.1.3

Regards,

kitchen verify - you asked for it

/opt/chef/embedded/bin/ruby -I/tmp/busser/suites/serverspec -S /opt/chef/embedded/bin/rspec /tmp/busser/suites/serverspec/sysctl_spec.rb --color --format documentationI, [2014-05-14T19:59:44.554827 #25407]  INFO -- default-ubuntu-1204:
Run options: exclude {:skipOn=>"Ubuntu"}I, [2014-05-14T19:59:44.814037 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:44.816002 #25407]  INFO -- default-ubuntu-1204:
IP V4 networkingI, [2014-05-14T19:59:44.816293 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.ip_forward"I, [2014-05-14T19:59:44.858646 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.858911 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.862517 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.forwarding"I, [2014-05-14T19:59:44.862823 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.901517 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.901936 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.rp_filter"I, [2014-05-14T19:59:44.902155 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.902401 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.902606 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.default.rp_filter"I, [2014-05-14T19:59:44.902829 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.903054 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.903295 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.icmp_echo_ignore_broadcasts"I, [2014-05-14T19:59:44.903525 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.903750 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.903976 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.icmp_ignore_bogus_error_responses"I, [2014-05-14T19:59:44.908246 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.908592 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.908972 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.icmp_ratelimit"I, [2014-05-14T19:59:44.909275 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.909517 #25407]  INFO -- default-ubuntu-1204:
      should eq 100I, [2014-05-14T19:59:44.909786 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.icmp_ratemask"I, [2014-05-14T19:59:44.909985 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.910216 #25407]  INFO -- default-ubuntu-1204:
      should eq 88089I, [2014-05-14T19:59:44.910487 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.tcp_timestamps"I, [2014-05-14T19:59:44.910735 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.910995 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.911220 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.eth0.arp_ignore"I, [2014-05-14T19:59:44.911473 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.911721 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.911955 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.eth0.arp_announce"I, [2014-05-14T19:59:44.912241 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.912541 #25407]  INFO -- default-ubuntu-1204:
      should eq 2I, [2014-05-14T19:59:44.912879 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.tcp_rfc1337"I, [2014-05-14T19:59:44.913198 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.913500 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.913802 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.tcp_syncookies"I, [2014-05-14T19:59:44.914181 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.914450 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.914693 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.shared_media"I, [2014-05-14T19:59:44.947575 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.947855 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.948131 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.default.shared_media"I, [2014-05-14T19:59:44.948327 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.948512 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.948693 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.accept_source_route"I, [2014-05-14T19:59:44.948874 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.949061 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.949261 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.default.accept_source_route"I, [2014-05-14T19:59:44.949488 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.949673 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.949892 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.default.accept_redirects"I, [2014-05-14T19:59:44.955391 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.955671 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.955876 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.accept_redirects"I, [2014-05-14T19:59:44.956071 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.956247 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.956441 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.secure_redirects"I, [2014-05-14T19:59:44.956634 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.956792 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.956982 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.default.secure_redirects"I, [2014-05-14T19:59:44.957180 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.957387 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.957599 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.send_redirects"I, [2014-05-14T19:59:44.957780 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.957977 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.958174 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.send_redirects"I, [2014-05-14T19:59:44.991103 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.991585 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.991879 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv4.conf.all.log_martians"I, [2014-05-14T19:59:44.992141 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.992444 #25407]  INFO -- default-ubuntu-1204:
      should eq 1 (FAILED - 1)I, [2014-05-14T19:59:44.992765 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:44.992955 #25407]  INFO -- default-ubuntu-1204:
IP V6 NetworkingI, [2014-05-14T19:59:44.993224 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.all.disable_ipv6"I, [2014-05-14T19:59:44.993480 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.993756 #25407]  INFO -- default-ubuntu-1204:
      should eq 1I, [2014-05-14T19:59:44.994017 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.all.forwarding"I, [2014-05-14T19:59:44.994246 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:44.994489 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:44.994803 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.accept_redirects"I, [2014-05-14T19:59:45.020091 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.020310 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:45.020504 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.all.accept_redirects"I, [2014-05-14T19:59:45.020705 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.020904 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:45.021083 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.021264 #25407]  INFO -- default-ubuntu-1204:
NSA 2.5.3.2.5 Limit Network-Transmitted ConfigurationI, [2014-05-14T19:59:45.021441 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.router_solicitations"I, [2014-05-14T19:59:45.021684 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.021858 #25407]  INFO -- default-ubuntu-1204:
      should eq 0 (FAILED - 2)I, [2014-05-14T19:59:45.022037 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.accept_ra_rtr_pref"I, [2014-05-14T19:59:45.022233 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.022434 #25407]  INFO -- default-ubuntu-1204:
      should eq 0 (FAILED - 3)I, [2014-05-14T19:59:45.022597 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.accept_ra_pinfo"I, [2014-05-14T19:59:45.025716 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.026014 #25407]  INFO -- default-ubuntu-1204:
      should eq 0 (FAILED - 4)I, [2014-05-14T19:59:45.026198 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.accept_ra_defrtr"I, [2014-05-14T19:59:45.026389 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.026566 #25407]  INFO -- default-ubuntu-1204:
      should eq 0 (FAILED - 5)I, [2014-05-14T19:59:45.026772 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.autoconf"I, [2014-05-14T19:59:45.026946 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.027116 #25407]  INFO -- default-ubuntu-1204:
      should eq 0 (FAILED - 6)I, [2014-05-14T19:59:45.042591 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.dad_transmits"I, [2014-05-14T19:59:45.042825 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.042996 #25407]  INFO -- default-ubuntu-1204:
      should eq 0 (FAILED - 7)I, [2014-05-14T19:59:45.043179 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "net.ipv6.conf.default.max_addresses"I, [2014-05-14T19:59:45.043380 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.043555 #25407]  INFO -- default-ubuntu-1204:
      should eq 1 (FAILED - 8)I, [2014-05-14T19:59:45.043730 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.043835 #25407]  INFO -- default-ubuntu-1204:
System sysctlI, [2014-05-14T19:59:45.044009 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "kernel.modules_disabled"I, [2014-05-14T19:59:45.044200 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.044375 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:45.044567 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "kernel.sysrq"I, [2014-05-14T19:59:45.061609 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.061879 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:45.062114 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "fs.suid_dumpable"I, [2014-05-14T19:59:45.062321 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.062511 #25407]  INFO -- default-ubuntu-1204:
      should eq 0I, [2014-05-14T19:59:45.062711 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.062812 #25407]  INFO -- default-ubuntu-1204:
ExecShieldI, [2014-05-14T19:59:45.063004 #25407]  INFO -- default-ubuntu-1204:
  Linux kernel parameter "kernel.randomize_va_space"I, [2014-05-14T19:59:45.063175 #25407]  INFO -- default-ubuntu-1204:
    valueI, [2014-05-14T19:59:45.063368 #25407]  INFO -- default-ubuntu-1204:
      should eq 2I, [2014-05-14T19:59:45.063554 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.063658 #25407]  INFO -- default-ubuntu-1204:
Failures:I, [2014-05-14T19:59:45.063897 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.064016 #25407]  INFO -- default-ubuntu-1204:
  1) IP V4 networking Linux kernel parameter "net.ipv4.conf.all.log_martians" value should eq 1I, [2014-05-14T19:59:45.064258 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 1 }I, [2014-05-14T19:59:45.064448 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv4.conf.all.log_martiansI, [2014-05-14T19:59:45.064666 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.084703 #25407]  INFO -- default-ubuntu-1204: 0
I, [2014-05-14T19:59:45.084772 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.085019 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.085238 #25407]  INFO -- default-ubuntu-1204:
       expected: 1I, [2014-05-14T19:59:45.085445 #25407]  INFO -- default-ubuntu-1204:
            got: 0I, [2014-05-14T19:59:45.085620 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.085818 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.085988 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:102:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.086212 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.086310 #25407]  INFO -- default-ubuntu-1204:
  2) NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.router_solicitations" value should eq 0I, [2014-05-14T19:59:45.086503 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 0 }I, [2014-05-14T19:59:45.086673 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv6.conf.default.router_solicitationsI, [2014-05-14T19:59:45.105539 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.105893 #25407]  INFO -- default-ubuntu-1204: 3
I, [2014-05-14T19:59:45.105937 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.106176 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.106517 #25407]  INFO -- default-ubuntu-1204:
       expected: 0I, [2014-05-14T19:59:45.106893 #25407]  INFO -- default-ubuntu-1204:
            got: 3I, [2014-05-14T19:59:45.107265 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.107596 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.107993 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:130:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.108324 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.108463 #25407]  INFO -- default-ubuntu-1204:
  3) NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.accept_ra_rtr_pref" value should eq 0I, [2014-05-14T19:59:45.108743 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 0 }I, [2014-05-14T19:59:45.109194 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv6.conf.default.accept_ra_rtr_prefI, [2014-05-14T19:59:45.109408 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.109714 #25407]  INFO -- default-ubuntu-1204: 1
I, [2014-05-14T19:59:45.109746 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.109882 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.110336 #25407]  INFO -- default-ubuntu-1204:
       expected: 0I, [2014-05-14T19:59:45.130430 #25407]  INFO -- default-ubuntu-1204:
            got: 1I, [2014-05-14T19:59:45.130763 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.130996 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.131206 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:134:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.131379 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.131518 #25407]  INFO -- default-ubuntu-1204:
  4) NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.accept_ra_pinfo" value should eq 0I, [2014-05-14T19:59:45.131689 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 0 }I, [2014-05-14T19:59:45.131897 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv6.conf.default.accept_ra_pinfoI, [2014-05-14T19:59:45.132121 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.132231 #25407]  INFO -- default-ubuntu-1204: 1
I, [2014-05-14T19:59:45.132258 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.132411 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.132595 #25407]  INFO -- default-ubuntu-1204:
       expected: 0I, [2014-05-14T19:59:45.132747 #25407]  INFO -- default-ubuntu-1204:
            got: 1I, [2014-05-14T19:59:45.132929 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.133119 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.133271 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:138:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.148499 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.148702 #25407]  INFO -- default-ubuntu-1204:
  5) NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.accept_ra_defrtr" value should eq 0I, [2014-05-14T19:59:45.148947 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 0 }I, [2014-05-14T19:59:45.149117 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv6.conf.default.accept_ra_defrtrI, [2014-05-14T19:59:45.149331 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.149440 #25407]  INFO -- default-ubuntu-1204: 1
I, [2014-05-14T19:59:45.149466 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.149574 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.149770 #25407]  INFO -- default-ubuntu-1204:
       expected: 0I, [2014-05-14T19:59:45.149965 #25407]  INFO -- default-ubuntu-1204:
            got: 1I, [2014-05-14T19:59:45.150158 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.150349 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.150545 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:142:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.150745 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.150840 #25407]  INFO -- default-ubuntu-1204:
  6) NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.autoconf" value should eq 0I, [2014-05-14T19:59:45.156944 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 0 }I, [2014-05-14T19:59:45.157226 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv6.conf.default.autoconfI, [2014-05-14T19:59:45.157444 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.158075 #25407]  INFO -- default-ubuntu-1204: 1
I, [2014-05-14T19:59:45.158112 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.158268 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.158466 #25407]  INFO -- default-ubuntu-1204:
       expected: 0I, [2014-05-14T19:59:45.158676 #25407]  INFO -- default-ubuntu-1204:
            got: 1I, [2014-05-14T19:59:45.158873 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.159067 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.173818 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:146:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.174110 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.174226 #25407]  INFO -- default-ubuntu-1204:
  7) NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.dad_transmits" value should eq 0I, [2014-05-14T19:59:45.174473 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 0 }I, [2014-05-14T19:59:45.174695 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv6.conf.default.dad_transmitsI, [2014-05-14T19:59:45.174911 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.175030 #25407]  INFO -- default-ubuntu-1204: 1
I, [2014-05-14T19:59:45.175059 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.175217 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.175389 #25407]  INFO -- default-ubuntu-1204:
       expected: 0I, [2014-05-14T19:59:45.175588 #25407]  INFO -- default-ubuntu-1204:
            got: 1I, [2014-05-14T19:59:45.175794 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.175969 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.176157 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:150:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.176359 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.176507 #25407]  INFO -- default-ubuntu-1204:
  8) NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.max_addresses" value should eq 1I, [2014-05-14T19:59:45.201069 #25407]  INFO -- default-ubuntu-1204:
     Failure/Error: its(:value) { should eq 1 }I, [2014-05-14T19:59:45.201414 #25407]  INFO -- default-ubuntu-1204:
       /sbin/sysctl -q -n net.ipv6.conf.default.max_addressesI, [2014-05-14T19:59:45.201692 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.201833 #25407]  INFO -- default-ubuntu-1204: 16
I, [2014-05-14T19:59:45.201867 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.202060 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.202271 #25407]  INFO -- default-ubuntu-1204:
       expected: 1I, [2014-05-14T19:59:45.202516 #25407]  INFO -- default-ubuntu-1204:
            got: 16I, [2014-05-14T19:59:45.202720 #25407]  INFO -- default-ubuntu-1204:
       I, [2014-05-14T19:59:45.202959 #25407]  INFO -- default-ubuntu-1204:
       (compared using ==)I, [2014-05-14T19:59:45.203163 #25407]  INFO -- default-ubuntu-1204:
     # /tmp/busser/suites/serverspec/sysctl_spec.rb:154:in `block (3 levels) in <top (required)>'I, [2014-05-14T19:59:45.203434 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.203614 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.203649 #25407]  INFO -- default-ubuntu-1204: Finished in 0.16133 seconds
39 examples, 8 failuresI, [2014-05-14T19:59:45.203946 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.204114 #25407]  INFO -- default-ubuntu-1204:
Failed examples:I, [2014-05-14T19:59:45.204379 #25407]  INFO -- default-ubuntu-1204:
I, [2014-05-14T19:59:45.204570 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:102 # IP V4 networking Linux kernel parameter "net.ipv4.conf.all.log_martians" value should eq 1I, [2014-05-14T19:59:45.219528 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:130 # NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.router_solicitations" value should eq 0I, [2014-05-14T19:59:45.219757 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:134 # NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.accept_ra_rtr_pref" value should eq 0I, [2014-05-14T19:59:45.219949 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:138 # NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.accept_ra_pinfo" value should eq 0I, [2014-05-14T19:59:45.220175 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:142 # NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.accept_ra_defrtr" value should eq 0I, [2014-05-14T19:59:45.220377 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:146 # NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.autoconf" value should eq 0I, [2014-05-14T19:59:45.246403 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:150 # NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.dad_transmits" value should eq 0I, [2014-05-14T19:59:45.246730 #25407]  INFO -- default-ubuntu-1204:
rspec /tmp/busser/suites/serverspec/sysctl_spec.rb:154 # NSA 2.5.3.2.5 Limit Network-Transmitted Configuration Linux kernel parameter "net.ipv6.conf.default.max_addresses" value should eq 1I, [2014-05-14T19:59:45.246960 #25407]  INFO -- default-ubuntu-1204:
/opt/chef/embedded/bin/ruby -I/tmp/busser/suites/serverspec -S /opt/chef/embedded/bin/rspec /tmp/busser/suites/serverspec/sysctl_spec.rb --color --format documentation failedI, [2014-05-14T19:59:45.247208 #25407]  INFO -- default-ubuntu-1204:
Ruby Script [/tmp/busser/gems/gems/busser-serverspec-0.2.6/lib/busser/runner_plugin/../serverspec/runner.rb /tmp/busser/suites/serverspec] exit code was 1I, [2014-05-14T19:59:45.247492 #25407]  INFO -- default-ubuntu-1204:
E, [2014-05-14T19:59:45.248109 #25407] ERROR -- default-ubuntu-1204: Verify failed on instance <default-ubuntu-1204>.
E, [2014-05-14T19:59:45.248300 #25407] ERROR -- default-ubuntu-1204: ------Exception-------
E, [2014-05-14T19:59:45.248337 #25407] ERROR -- default-ubuntu-1204: Class: Kitchen::ActionFailed
E, [2014-05-14T19:59:45.248368 #25407] ERROR -- default-ubuntu-1204: Message: SSH exited (1) for command: [sh -c 'BUSSER_ROOT="/tmp/busser" GEM_HOME="/tmp/busser/gems" GEM_PATH="/tmp/busser/gems" GEM_CACHE="/tmp/busser/gems/cache" ; export BUSSER_ROOT GEM_HOME GEM_PATH GEM_CACHE; sudo -E /tmp/busser/bin/busser test']
E, [2014-05-14T19:59:45.248397 #25407] ERROR -- default-ubuntu-1204: ---Nested Exception---
E, [2014-05-14T19:59:45.248474 #25407] ERROR -- default-ubuntu-1204: Class: Kitchen::SSHFailed
E, [2014-05-14T19:59:45.248502 #25407] ERROR -- default-ubuntu-1204: Message: SSH exited (1) for command: [sh -c 'BUSSER_ROOT="/tmp/busser" GEM_HOME="/tmp/busser/gems" GEM_PATH="/tmp/busser/gems" GEM_CACHE="/tmp/busser/gems/cache" ; export BUSSER_ROOT GEM_HOME GEM_PATH GEM_CACHE; sudo -E /tmp/busser/bin/busser test']
E, [2014-05-14T19:59:45.248537 #25407] ERROR -- default-ubuntu-1204: ------Backtrace-------
E, [2014-05-14T19:59:45.248566 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/driver/ssh_base.rb:112:in `rescue in run_remote'
E, [2014-05-14T19:59:45.248595 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/driver/ssh_base.rb:108:in `run_remote'
E, [2014-05-14T19:59:45.248624 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/driver/ssh_base.rb:63:in `block in verify'
E, [2014-05-14T19:59:45.248652 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/ssh.rb:47:in `initialize'
E, [2014-05-14T19:59:45.248681 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/driver/ssh_base.rb:61:in `new'
E, [2014-05-14T19:59:45.248709 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/driver/ssh_base.rb:61:in `verify'
E, [2014-05-14T19:59:45.248738 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:273:in `public_send'
E, [2014-05-14T19:59:45.248817 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:273:in `block in perform_action'
E, [2014-05-14T19:59:45.248850 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:308:in `call'
E, [2014-05-14T19:59:45.248879 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:308:in `synchronize_or_call'
E, [2014-05-14T19:59:45.248907 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:283:in `block in action'
E, [2014-05-14T19:59:45.248998 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/rubies/ruby-2.1.1/lib/ruby/2.1.0/benchmark.rb:279:in `measure'
E, [2014-05-14T19:59:45.249028 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:282:in `action'
E, [2014-05-14T19:59:45.249057 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:273:in `perform_action'
E, [2014-05-14T19:59:45.249085 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:264:in `verify_action'
E, [2014-05-14T19:59:45.249112 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:246:in `block in transition_to'
E, [2014-05-14T19:59:45.249144 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:245:in `each'
E, [2014-05-14T19:59:45.249172 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:245:in `transition_to'
E, [2014-05-14T19:59:45.249200 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/test-kitchen-1.2.1/lib/kitchen/instance.rb:141:in `verify'
E, [2014-05-14T19:59:45.249227 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/kitchen-sharedtests-0.0.1/lib/kitchen/sharedtests_thor_tasks.rb:61:in `block (2 levels) in define'
E, [2014-05-14T19:59:45.249254 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/command.rb:27:in `run'
E, [2014-05-14T19:59:45.249282 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/invocation.rb:126:in `invoke_command'
E, [2014-05-14T19:59:45.249309 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor.rb:359:in `dispatch'
E, [2014-05-14T19:59:45.249337 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/base.rb:440:in `start'
E, [2014-05-14T19:59:45.249363 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/runner.rb:36:in `method_missing'
E, [2014-05-14T19:59:45.249425 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/command.rb:29:in `run'
E, [2014-05-14T19:59:45.249454 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/command.rb:126:in `run'
E, [2014-05-14T19:59:45.249482 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/invocation.rb:126:in `invoke_command'
E, [2014-05-14T19:59:45.249509 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor.rb:359:in `dispatch'
E, [2014-05-14T19:59:45.249536 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/lib/thor/base.rb:440:in `start'
E, [2014-05-14T19:59:45.249563 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/gems/thor-0.19.1/bin/thor:6:in `<top (required)>'
E, [2014-05-14T19:59:45.249600 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/bin/thor:23:in `load'
E, [2014-05-14T19:59:45.249645 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/bin/thor:23:in `<main>'
E, [2014-05-14T19:59:45.249684 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/bin/ruby_executable_hooks:15:in `eval'
E, [2014-05-14T19:59:45.249714 #25407] ERROR -- default-ubuntu-1204: /Users/ehaselwanter/.rvm/gems/ruby-2.1.1/bin/ruby_executable_hooks:15:in `<main>'
E, [2014-05-14T19:59:45.249737 #25407] ERROR -- default-ubuntu-1204: ----------------------

Multiple conflicts with Puppet Enterprise

Puppet Enterprise 2016.1 (at least, maybe before) is now resolving the actual resource and not allowing "aliases" to those resources.

This is manifesting itself in several ways. For one, as I reported before, Puppet manages /usr/local/bin, so os_hardening managing /usr/local/bin results in a duplicate resource declaration error.

As well, if you create a system user in a manifest PE will also declare a resource conflict because os_hardening tries to manage those users.

For example, in a manifest I have:

user { 'ocoe':
  ensure => present,
  uid    => 350,
}

You will receive an error message similar to this:

Error: Could not retrieve catalog from remote server: Error 400 on SERVER: Evaluation Error: Error while evaluating a Resource Statement, Evaluation Error: Error while evaluating a Resource Statement, Duplicate declaration: User[ocoe] is already declared in file /etc/puppetlabs/code/environments/development/modules/classify_oc/manifests/init.pp:109; cannot redeclare at /etc/puppetlabs/code/environments/development/modules/os_hardening/manifests/minimize_access.pp:63 at /etc/puppetlabs/code/environments/development/modules/os_hardening/manifests/minimize_access.pp:63:3 on node cncdxocea1001.xxx.com

I tried to work around this by declaring a custom resource type:

define os_hardening::lockdown_users {
  user { "osh_user_${title}":
    ensure   => present,
    name     => $title,
    shell    => '/usr/sbin/nologin',
    password => '*',
  }
}

And calling that from minimize_access.pp:

os_hardening::lockdown_users { $target_system_users: }

But puppet now 'helpfully' resolves osh_user_${title} to the actual user and slaps you on the wrist:

Error: Could not retrieve catalog from remote server: Error 400 on SERVER: Evaluation Error: Error while evaluating a Resource Statement, Evaluation Error: Error while evaluating a Resource Statement, Cannot alias User[osh_user_ocoe] to ["ocoe"] at /etc/puppetlabs/code/environments/development/modules/os_hardening/manifests/lockdown_users.pp:3; resource ["User", "ocoe"] already declared at /etc/puppetlabs/code/environments/development/modules/classify_oc/manifests/init.pp:109 at /etc/puppetlabs/code/environments/development/modules/os_hardening/manifests/lockdown_users.pp:3:3 at /etctc/puppetlabs/code/environments/development/modules/os_hardening/manifests/minimize_access.pp:63 on node cncdxocsr1001.xxx.com

I have no suggestions yet on how to handle this. Since the unique resource name 'trick' isn't working anymore, the only thing I can do is lock down the user when I create it and then add it to the ignore users array.

For the folders I think an 'ignore directory' needs to be added, similar to the ignore users.

Additionally, it appears the internal API has changed again, we get this:

ERROR puppetlabs.facter - error while resolving custom facts in /opt/puppetlabs/puppet/cache/lib/facter/retrieve_system_users.rb: uninitialized constant Puppet

Which corresponds to:

Facter.add(:retrieve_system_users) do 
  sys_users = [] 
  Puppet::Type.type('user').instances.find_all do |user|
    user_value = user.retrieve
    sys_users.push(user.name) unless user_value[user.property(:uid)].to_i > su_maxid
  end
  setcode do 
    sys_users.join(',')
  end
end

I suspect that this rabbit hole goes pretty deep.

Conflict with Puppet Enterprise 2016.1.1

Error: Could not retrieve catalog from remote server: Error 400 on SERVER: Evaluation Error: Error while evaluating a Resource Statement, Evaluation Error: Error while evaluating a Resource Statement, Duplicate declaration: File[/usr/local/bin] is already declared in file /etc/puppetlabs/code/environments/production/modules/os_hardening/manifests/minimize_access.pp:27; cannot redeclare at /opt/puppetlabs/puppet/modules/puppet_enterprise/manifests/symlinks.pp:31 at /opt/puppetlabs/puppet/modules/puppet_enterprise/manifests/symlinks.pp:31:5 on node mgppxblct1001.xxx.com
Warning: Not using cache on failed catalog
Error: Could not retrieve catalog; skipping run

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.