blob: f5ca67e3f7e003f580d9c5ac3f057d4787f92a24 [file] [log] [blame]
Dmitry Teselkine9420e72018-04-03 13:49:39 +03001# 5.2.15 Ensure SSH warning banner is configured (Scored)
2#
3# Profile Applicability
4# ---------------------
5# - Level 1 - Server
6# - Level 1 - Workstation
7#
8# Description
9# -----------
10# The Banner parameter specifies a file whose contents must be sent to the remote user
11# before authentication is permitted. By default, no banner is displayed.
12#
13# Rationale
14# ---------
15# Banners are used to warn connecting users of the particular site's policy regarding
16# connection. Presenting a warning message prior to the normal user login may assist the
17# prosecution of trespassers on the computer system.
18#
19# Audit
20# -----
21# Run the following command and verify that output matches:
22#
23# # grep "^Banner" /etc/ssh/sshd_config
24# Banner /etc/issue.net
25#
26# Remediation
27# -----------
28# Edit the /etc/ssh/sshd_config file to set the parameter as follows:
29#
30# Banner /etc/issue.net
31
32parameters:
33 openssh:
34 server:
35 banner: |
36 =================================== WARNING ====================================
37 You have accessed a computer managed by ${_param:ssh_banner_company_name}.
38 You are required to have authorisation from ${_param:ssh_banner_company_name}
39 before you proceed and you are strictly limited to use set out within that
40 authorisation. Unauthorised access to or misuse of this system is prohibited
41 and constitutes an offence under the Computer Misuse Act 1990.
42 If you disclose any information obtained through this system without authority
43 ${_param:ssh_banner_company_name} may take legal action against you.
44 ================================================================================
45