From 7a70640a38d2f3d88eb8742fd45c0472bf3b37aa Mon Sep 17 00:00:00 2001 From: Netpicker <156186606+netpicker@users.noreply.github.com> Date: Thu, 11 Jul 2024 10:48:53 +0530 Subject: [PATCH] updated platform name for juniper in the tests (#78) * updated rule_1_1 test * fixing flake8 reported errors * fixing flake8 errors for all vendors * fixed some more flake8 * added couple of tests * updating platform name juniper to juniper_junos --------- Co-authored-by: mailsanjayhere --- .../rule_1_1_ensure_device_is_running_current_junos_software.py | 2 +- .../rule_1_2_ensure_end_of_life_junos_devices_are_not_used.py | 2 +- .../rule_1_3_ensure_device_is_physically_secured.py | 2 +- ...4_ensure_configuration_is_backed_up_on_a_regular_schedule.py | 2 +- ...1_5_ensure_backup_data_is_stored_and_transferred_securely.py | 2 +- .../rule_1_6_ensure_maximum_ram_is_installed.py | 2 +- .../rule_1_7_ensure_logging_data_is_monitored.py | 2 +- ...1_8_ensure_retired_junos_devices_are_disposed_of_securely.py | 2 +- ...l_filter_is_set_for_inbound_traffic_to_the_routing_engine.py | 2 +- .../rule_3_1_1_ensure_caller_id_is_set.py | 2 +- .../rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py | 2 +- .../rule_3_1_3_forbid_dial_in_access.py | 2 +- ...ure_inbound_firewall_filter_is_set_for_loopback_interface.py | 2 +- .../rule_3_2_1_ensure_vrrp_authentication_key_is_set.py | 2 +- .../rule_3_2_2_ensure_authentication_type_is_set_to_md5.py | 2 +- .../rule_3_3_ensure_unused_interfaces_are_set_to_disable.py | 2 +- .../rule_3_4_ensure_interface_description_is_set.py | 2 +- .../rule_3_5_ensure_proxy_arp_is_disabled.py | 2 +- ...irects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py | 2 +- ...irects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py | 2 +- .../rule_3_8_ensure_loopback_interface_address_is_set.py | 2 +- .../rule_3_9_ensure_only_one_loopback_address_is_set.py | 2 +- ...ure_inbound_firewall_filter_is_set_for_loopback_interface.py | 2 +- CIS/Junos/3_interfaces/rule_3_1_1_ensure_caller_id_is_set.py | 2 +- .../rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py | 2 +- CIS/Junos/3_interfaces/rule_3_1_3_forbid_dial_in_access.py | 2 +- .../rule_3_2_1_ensure_vrrp_authentication_key_is_set.py | 2 +- .../rule_3_2_2_ensure_authentication_type_is_set_to_md5.py | 2 +- .../rule_3_3_ensure_unused_interfaces_are_set_to_disable.py | 2 +- .../rule_3_4_ensure_interface_description_is_set.py | 2 +- CIS/Junos/3_interfaces/rule_3_5_ensure_proxy_arp_is_disabled.py | 2 +- ...irects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py | 2 +- ...irects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py | 2 +- .../rule_3_8_ensure_loopback_interface_address_is_set.py | 2 +- .../rule_3_9_ensure_only_one_loopback_address_is_set.py | 2 +- .../rule_4_10_1_ensure_icmp_router_discovery_is_disabled.py | 2 +- .../rule_4_11_1_ensure_authentication_is_set_to_md5.py | 2 +- .../rule_4_12_1_ensure_lldp_is_disabled_if_not_required.py | 2 +- .../rule_4_12_2_ensure_lldp_med_is_disabled_if_not_required.py | 2 +- .../rule_4_1_1_ensure_peer_authentication_is_set_to_md5.py | 2 +- .../rule_4_1_2_ensure_peer_authentication_is_set_to_ipsec_sa.py | 2 +- .../4_1_bgp/rule_4_1_3_ensure_ebgp_peers_are_set_to_use_gtsm.py | 2 +- ...le_4_1_4_ensure_bogon_filtering_is_set_where_ebgp_is_used.py | 2 +- ...rule_4_1_5_ensure_ingress_filtering_is_set_for_ebgp_peers.py | 2 +- ..._6_ensure_rpki_is_set_for_origin_validation_of_ebgp_peers.py | 2 +- ..._4_2_1_ensure_is_is_neighbor_authentication_is_set_to_md5.py | 2 +- ...4_2_2_ensure_is_is_neighbor_authentication_is_set_to_sha1.py | 2 +- .../rule_4_2_3_ensure_authentication_check_is_not_suppressed.py | 2 +- ...4_2_4_ensure_loose_authentication_check_is_not_configured.py | 2 +- ...ensure_is_is_hello_authentication_check_is_not_suppressed.py | 2 +- ...ensure_psnp_authentication_check_is_not_set_to_suppressed.py | 2 +- ...ensure_csnp_authentication_check_is_not_set_to_suppressed.py | 2 +- .../rule_4_3_1_ensure_ospf_authentication_is_set_to_md5.py | 2 +- ..._2_ensure_ospf_authentication_is_set_to_ipsec_sa_with_sha.py | 2 +- ...ule_4_4_1_ensure_ospfv3_authentication_is_set_to_ipsec_sa.py | 2 +- .../rule_4_5_1_ensure_rip_authentication_is_set_to_md5.py | 2 +- ...re_rip_is_set_to_check_for_zero_values_in_reserved_fields.py | 2 +- .../4_6_bfd/rule_4_6_1_ensure_bfd_authentication_is_set.py | 2 +- ...4_6_2_ensure_bfd_authentication_is_not_set_to_loose_check.py | 2 +- .../4_7_ldp/rule_4_7_1_ensure_authentication_is_set_to_md5.py | 2 +- .../rule_4_7_2_ensure_authentication_is_set_to_aes_cmac.py | 2 +- .../4_8_msdp/rule_4_8_1_ensure_authentication_is_set_to_md5.py | 2 +- ...rule_4_9_1_ensure_secure_neighbor_discovery_is_configured.py | 2 +- ...ule_5_1_ensure_common_snmp_community_strings_are_not_used.py | 2 +- .../5_snmp/rule_5_2_ensure_snmpv1_2_are_set_to_read_only.py | 2 +- ...5_3_ensure_a_client_list_is_set_for_snmpv1_v2_communities.py | 2 +- ...le_5_4_ensure_default_restrict_is_set_in_all_client_lists.py | 2 +- .../5_snmp/rule_5_5_ensure_snmp_write_access_is_not_set.py | 2 +- .../rule_5_6_ensure_aes128_is_set_for_all_snmpv3_users.py | 2 +- .../rule_5_7_ensure_sha1_is_set_for_snmpv3_authentication.py | 2 +- .../rule_5_8_ensure_interface_restrictions_are_set_for_snmp.py | 2 +- .../rule_5_9_ensure_snmp_is_set_to_oob_management_only.py | 2 +- ..._ensure_only_suite_b_key_exchange_methods_are_set_for_ssh.py | 2 +- ...1_11_ensure_strong_key_signing_algorithms_are_set_for_ssh.py | 2 +- ...only_suite_b_based_key_signing_algorithms_are_set_for_ssh.py | 2 +- .../rule_6_10_1_13_ensure_ssh_key_authentication_is_disabled.py | 2 +- ...nsure_ssh_service_is_configured_if_remote_cli_is_required.py | 2 +- .../rule_6_10_1_2_ensure_ssh_is_restricted_to_version_2.py | 2 +- .../rule_6_10_1_3_ensure_ssh_connection_limit_is_set.py | 2 +- .../rule_6_10_1_4_ensure_ssh_rate_limit_is_configured.py | 2 +- .../rule_6_10_1_5_ensure_remote_root_login_is_denied_via_ssh.py | 2 +- .../rule_6_10_1_6_ensure_strong_ciphers_are_set_for_ssh.py | 2 +- ...rule_6_10_1_7_ensure_only_suite_b_ciphers_are_set_for_ssh.py | 2 +- .../rule_6_10_1_8_ensure_strong_macs_are_set_for_ssh.py | 2 +- ...10_1_9_ensure_strong_key_exchange_methods_are_set_for_ssh.py | 2 +- .../rule_6_10_2_1_ensure_web_management_is_not_set_to_http.py | 2 +- .../rule_6_10_2_2_ensure_web_management_is_set_to_use_https.py | 2 +- ...re_web_management_is_set_to_use_pki_certificate_for_https.py | 2 +- ...le_6_10_2_4_ensure_idle_timeout_is_set_for_web_management.py | 2 +- ...6_10_2_5_ensure_session_limited_is_set_for_web_management.py | 2 +- ...10_2_6_ensure_web_management_interface_restriction_is_set.py | 2 +- ...management_interface_restriction_is_set_to_oob_management.py | 2 +- .../rule_6_10_3_1_ensure_xnm_clear_text_service_is_not_set.py | 2 +- .../rule_6_10_3_2_ensure_xnm_ssl_connection_limit_is_set.py | 2 +- .../rule_6_10_3_3_ensure_xnm_ssl_rate_limit_is_set.py | 2 +- .../rule_6_10_3_4_ensure_xnm_ssl_sslv3_support_is_not_set.py | 2 +- .../rule_6_10_4_1_ensure_netconf_rate_limit_is_set.py | 2 +- .../rule_6_10_4_2_ensure_netconf_connection_limit_is_set.py | 2 +- .../rule_6_10_5_10_ensure_rest_service_address_is_set.py | 2 +- ...ensure_rest_service_address_is_set_to_oob_management_only.py | 2 +- .../6_10_5_rest/rule_6_10_5_1_ensure_rest_is_not_set_to_http.py | 2 +- .../6_10_5_rest/rule_6_10_5_2_ensure_rest_is_set_to_https.py | 2 +- ...0_5_3_ensure_rest_is_set_to_use_pki_certificate_for_https.py | 2 +- ...5_4_ensure_rest_https_is_set_to_use_mutual_authentication.py | 2 +- .../rule_6_10_5_5_ensure_rest_https_cipher_list_is_set.py | 2 +- ..._5_6_ensure_rest_https_cipher_list_is_set_to_suite_b_only.py | 2 +- .../rule_6_10_5_7_ensure_rest_api_explorer_is_not_set.py | 2 +- .../rule_6_10_5_8_ensure_rest_allowed_sources_is_set.py | 2 +- .../rule_6_10_5_9_ensure_rest_connection_limit_is_set.py | 2 +- .../rule_6_10_10_ensure_unused_dhcp_service_is_not_set.py | 2 +- .../6_10_services/rule_6_10_6_ensure_telnet_is_not_set.py | 2 +- .../rule_6_10_7_ensure_reverse_telnet_is_not_set.py | 2 +- .../6_10_services/rule_6_10_8_ensure_ftp_service_is_not_set.py | 2 +- .../rule_6_10_9_ensure_finger_service_is_not_set.py | 2 +- .../rule_6_11_1_ensure_auxiliary_port_is_set_to_disabled.py | 2 +- ...e_6_11_2_ensure_auxiliary_port_is_set_as_insecure_if_used.py | 2 +- .../rule_6_11_3_ensure_console_port_is_set_to_disabled.py | 2 +- .../rule_6_11_4_ensure_console_port_is_set_as_insecure.py | 2 +- ...le_6_11_5_ensure_log_out_on_disconnect_is_set_for_console.py | 2 +- ..._host_is_set_with_any_facility_and_informational_severity.py | 2 +- ...re_at_least_2_external_syslog_hosts_are_set_with_any_info.py | 2 +- ...le_6_12_3_ensure_local_logging_is_set_for_firewall_events.py | 2 +- ...ogging_is_set_for_authentication_and_authorization_events.py | 2 +- ...12_5_ensure_local_logging_is_set_for_interactive_commands.py | 2 +- .../rule_6_12_6_ensure_local_logging_is_set_to_messages_file.py | 2 +- .../rule_6_1_1_ensure_accounting_destination_is_configured.py | 2 +- .../6_1_accounting/rule_6_1_2_ensure_accounting_of_logins.py | 2 +- .../rule_6_1_3_ensure_accounting_of_configuration_changes.py | 2 +- ...unting_of_interactive_commands_where_external_aaa_is_used.py | 2 +- .../6_2_archival/rule_6_2_1_ensure_archive_on_commit.py | 2 +- ..._6_2_2_ensure_at_least_one_scp_archive_site_is_configured.py | 2 +- ...e_6_2_3_ensure_no_plain_text_archive_sites_are_configured.py | 2 +- .../rule_6_3_1_ensure_external_aaa_is_used.py | 2 +- ...cal_accounts_can_only_be_used_during_loss_of_external_aaa.py | 2 +- ..._ensure_authentication_is_configured_for_diagnostic_ports.py | 2 +- ...re_diagnostic_port_authentication_uses_a_complex_password.py | 2 +- .../rule_6_5_1_ensure_icmpv4_rate_limit_is_set.py | 2 +- .../rule_6_5_2_ensure_icmpv6_rate_limit_is_set.py | 2 +- .../rule_6_5_3_ensure_icmp_source_quench_is_set_to_disabled.py | 2 +- .../rule_6_5_4_ensure_tcp_syn_fin_is_set_to_drop.py | 2 +- .../rule_6_5_5_ensure_tcp_rst_is_set_to_disabled.py | 2 +- ...e_6_6_10_ensure_at_least_4_set_changes_in_local_passwords.py | 2 +- ..._6_6_11_ensure_local_passwords_are_at_least_10_characters.py | 2 +- ...rule_6_6_12_ensure_sha512_is_used_to_hash_local_passwords.py | 2 +- ..._ensure_ssh_key_authentication_is_not_set_for_user_logins.py | 2 +- ...rule_6_6_14_ensure_multi_factor_is_used_with_external_aaa.py | 2 +- .../rule_6_6_1_1_ensure_max_3_failed_login_attempts.py | 2 +- .../rule_6_6_1_2_ensure_max_login_backoff_threshold_of_2.py | 2 +- .../rule_6_6_1_3_ensure_minimum_backoff_factor_of_5.py | 2 +- ..._6_1_4_ensure_minimum_session_time_of_at_least_20_seconds.py | 2 +- ...6_1_5_ensure_lockout_period_is_set_to_at_least_30_minutes.py | 2 +- ...le_6_6_2_ensure_login_class_is_set_for_all_users_accounts.py | 2 +- ...le_6_6_3_ensure_idle_timeout_is_set_for_all_login_classes.py | 2 +- ..._6_4_ensure_custom_login_classes_have_permissions_defined.py | 2 +- ...6_6_5_ensure_all_custom_login_classes_forbid_shell_access.py | 2 +- .../rule_6_6_6_ensure_predefined_login_classes_are_not_used.py | 2 +- ...remote_login_class_for_authorization_through_external_aaa.py | 2 +- .../rule_6_6_8_ensure_login_message_is_set.py | 2 +- ..._9_ensure_local_passwords_require_multiple_character_sets.py | 2 +- .../6_7_ntp/rule_6_7_1_ensure_external_ntp_servers_are_set.py | 2 +- .../rule_6_7_2_ensure_multiple_external_ntp_servers_are_set.py | 2 +- .../6_7_ntp/rule_6_7_3_ensure_ntp_boot_server_is_set.py | 2 +- .../6_system/6_7_ntp/rule_6_7_4_ensure_ntp_uses_version_4.py | 2 +- ...5_ensure_authentication_keys_are_used_for_all_ntp_servers.py | 2 +- ..._ensure_different_authentication_keys_for_each_ntp_server.py | 2 +- ...ng_authentication_methods_are_used_for_ntp_authentication.py | 2 +- .../rule_6_8_1_ensure_external_aaa_server_is_set.py | 2 +- ...6_8_2_ensure_share_secret_is_set_for_external_aaa_servers.py | 2 +- ...fferent_shared_secret_is_set_for_each_external_aaa_server.py | 2 +- .../rule_6_8_4_ensure_ms_chapv2_radius_authentication.py | 2 +- ...8_5_ensure_source_address_is_set_for_external_aaa_servers.py | 2 +- .../rule_6_9_1_ensure_a_complex_root_password_is_set.py | 2 +- .../rule_6_9_2_ensure_root_password_is_unique.py | 2 +- ...3_ensure_ssh_key_authentication_is_not_set_for_root_login.py | 2 +- .../rule_6_13_ensure_autoinstallation_is_set_to_disabled.py | 2 +- .../rule_6_14_ensure_configuration_file_encryption_is_set.py | 2 +- .../rule_6_15_ensure_multicast_echo_is_set_to_disabled.py | 2 +- .../rule_6_16_ensure_ping_record_route_is_set_to_disabled.py | 2 +- .../rule_6_17_ensure_ping_timestamps_are_set_to_disabled.py | 2 +- CIS/Junos/6_system/rule_6_18_ensure_time_zone_is_set_to_utc.py | 2 +- ...e_6_19_ensure_hostname_is_not_set_to_device_make_or_model.py | 2 +- .../rule_6_20_ensure_default_address_selection_is_set.py | 2 +- .../rule_6_21_ensure_icmp_redirects_are_disabled_for_ipv4.py | 2 +- .../rule_6_22_ensure_icmp_redirects_are_disabled_for_ipv6.py | 2 +- ..._23_ensure_password_is_set_for_pic_console_authentication.py | 2 +- 185 files changed, 185 insertions(+), 185 deletions(-) diff --git a/CIS/Junos/1_general_recommendations/rule_1_1_ensure_device_is_running_current_junos_software.py b/CIS/Junos/1_general_recommendations/rule_1_1_ensure_device_is_running_current_junos_software.py index 22df3ba..3c4b6d5 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_1_ensure_device_is_running_current_junos_software.py +++ b/CIS/Junos/1_general_recommendations/rule_1_1_ensure_device_is_running_current_junos_software.py @@ -3,7 +3,7 @@ @medium( name='rule_1_1_ensure_device_is_running_current_junos_software', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='show version | match JUNOS') ) def rule_1_1_ensure_device_is_running_current_junos_software(commands, ref): diff --git a/CIS/Junos/1_general_recommendations/rule_1_2_ensure_end_of_life_junos_devices_are_not_used.py b/CIS/Junos/1_general_recommendations/rule_1_2_ensure_end_of_life_junos_devices_are_not_used.py index 70c19b1..87f3a3f 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_2_ensure_end_of_life_junos_devices_are_not_used.py +++ b/CIS/Junos/1_general_recommendations/rule_1_2_ensure_end_of_life_junos_devices_are_not_used.py @@ -3,7 +3,7 @@ @medium( name='rule_1_2_ensure_end_of_life_junos_devices_are_not_used', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_1_2_ensure_end_of_life_junos_devices_are_not_used(commands, ref): diff --git a/CIS/Junos/1_general_recommendations/rule_1_3_ensure_device_is_physically_secured.py b/CIS/Junos/1_general_recommendations/rule_1_3_ensure_device_is_physically_secured.py index c70e8d1..a660bcc 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_3_ensure_device_is_physically_secured.py +++ b/CIS/Junos/1_general_recommendations/rule_1_3_ensure_device_is_physically_secured.py @@ -3,7 +3,7 @@ @medium( name='rule_1_3_ensure_device_is_physically_secured', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_1_3_ensure_device_is_physically_secured(commands, ref): diff --git a/CIS/Junos/1_general_recommendations/rule_1_4_ensure_configuration_is_backed_up_on_a_regular_schedule.py b/CIS/Junos/1_general_recommendations/rule_1_4_ensure_configuration_is_backed_up_on_a_regular_schedule.py index 8f02b8f..d0a3e25 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_4_ensure_configuration_is_backed_up_on_a_regular_schedule.py +++ b/CIS/Junos/1_general_recommendations/rule_1_4_ensure_configuration_is_backed_up_on_a_regular_schedule.py @@ -3,7 +3,7 @@ @medium( name='rule_1_4_ensure_configuration_is_backed_up_on_a_regular_schedule', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_1_4_ensure_configuration_is_backed_up_on_a_regular_schedule(commands, ref): diff --git a/CIS/Junos/1_general_recommendations/rule_1_5_ensure_backup_data_is_stored_and_transferred_securely.py b/CIS/Junos/1_general_recommendations/rule_1_5_ensure_backup_data_is_stored_and_transferred_securely.py index 75fd90a..67f3eb9 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_5_ensure_backup_data_is_stored_and_transferred_securely.py +++ b/CIS/Junos/1_general_recommendations/rule_1_5_ensure_backup_data_is_stored_and_transferred_securely.py @@ -3,7 +3,7 @@ @medium( name='rule_1_5_ensure_backup_data_is_stored_and_transferred_securely', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_1_5_ensure_backup_data_is_stored_and_transferred_securely(commands, ref): diff --git a/CIS/Junos/1_general_recommendations/rule_1_6_ensure_maximum_ram_is_installed.py b/CIS/Junos/1_general_recommendations/rule_1_6_ensure_maximum_ram_is_installed.py index d058c40..f64e5e7 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_6_ensure_maximum_ram_is_installed.py +++ b/CIS/Junos/1_general_recommendations/rule_1_6_ensure_maximum_ram_is_installed.py @@ -3,7 +3,7 @@ @medium( name='rule_1_6_ensure_maximum_ram_is_installed', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_1_6_ensure_maximum_ram_is_installed(commands, ref): diff --git a/CIS/Junos/1_general_recommendations/rule_1_7_ensure_logging_data_is_monitored.py b/CIS/Junos/1_general_recommendations/rule_1_7_ensure_logging_data_is_monitored.py index ae1258e..9419836 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_7_ensure_logging_data_is_monitored.py +++ b/CIS/Junos/1_general_recommendations/rule_1_7_ensure_logging_data_is_monitored.py @@ -3,7 +3,7 @@ @medium( name='rule_1_7_ensure_logging_data_is_monitored', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_1_7_ensure_logging_data_is_monitored(commands, ref): diff --git a/CIS/Junos/1_general_recommendations/rule_1_8_ensure_retired_junos_devices_are_disposed_of_securely.py b/CIS/Junos/1_general_recommendations/rule_1_8_ensure_retired_junos_devices_are_disposed_of_securely.py index 16c0c3c..a508e85 100755 --- a/CIS/Junos/1_general_recommendations/rule_1_8_ensure_retired_junos_devices_are_disposed_of_securely.py +++ b/CIS/Junos/1_general_recommendations/rule_1_8_ensure_retired_junos_devices_are_disposed_of_securely.py @@ -3,7 +3,7 @@ @medium( name='rule_1_8_ensure_retired_junos_devices_are_disposed_of_securely', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_1_8_ensure_retired_junos_devices_are_disposed_of_securely(commands, ref): diff --git a/CIS/Junos/2_firewall/rule_2_1_ensure__protect_re__firewall_filter_is_set_for_inbound_traffic_to_the_routing_engine.py b/CIS/Junos/2_firewall/rule_2_1_ensure__protect_re__firewall_filter_is_set_for_inbound_traffic_to_the_routing_engine.py index 0db317f..a41d7d8 100644 --- a/CIS/Junos/2_firewall/rule_2_1_ensure__protect_re__firewall_filter_is_set_for_inbound_traffic_to_the_routing_engine.py +++ b/CIS/Junos/2_firewall/rule_2_1_ensure__protect_re__firewall_filter_is_set_for_inbound_traffic_to_the_routing_engine.py @@ -3,7 +3,7 @@ @medium( name='rule_2_1_ensure__protect_re__firewall_filter_is_set_for_inbound_traffic_to_the_routing_engine', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_2_1_ensure__protect_re__firewall_filter_is_set_for_inbound_traffic_to_the_routing_engine(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_1_ensure_caller_id_is_set.py b/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_1_ensure_caller_id_is_set.py index 595eb96..d22e6ce 100755 --- a/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_1_ensure_caller_id_is_set.py +++ b/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_1_ensure_caller_id_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_3_1_1_ensure_caller_id_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_1_1_ensure_caller_id_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py b/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py index f9c96c2..58e1bac 100755 --- a/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py +++ b/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py @@ -3,7 +3,7 @@ @medium( name='rule_3_1_2_ensure_access_profile_is_set_to_use_chap', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_1_2_ensure_access_profile_is_set_to_use_chap(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_3_forbid_dial_in_access.py b/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_3_forbid_dial_in_access.py index 3dc2666..80e6ade 100755 --- a/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_3_forbid_dial_in_access.py +++ b/CIS/Junos/3_interfaces/3_1_dln_dialer_interfaces/rule_3_1_3_forbid_dial_in_access.py @@ -3,7 +3,7 @@ @low( name='rule_3_1_3_forbid_dial_in_access', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_1_3_forbid_dial_in_access(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py index 15f4bf3..7f82774 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py @@ -3,7 +3,7 @@ @low( name='rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py index 220c869..c943597 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_3_2_1_ensure_vrrp_authentication_key_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_2_1_ensure_vrrp_authentication_key_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py index a5f21ab..221efff 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py @@ -3,7 +3,7 @@ @low( name='rule_3_2_2_ensure_authentication_type_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_2_2_ensure_authentication_type_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py index 325f728..8b13e48 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py @@ -3,7 +3,7 @@ @medium( name='rule_3_3_ensure_unused_interfaces_are_set_to_disable', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_3_ensure_unused_interfaces_are_set_to_disable(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_4_ensure_interface_description_is_set.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_4_ensure_interface_description_is_set.py index a5cf575..ed31b97 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_4_ensure_interface_description_is_set.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_4_ensure_interface_description_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_3_4_ensure_interface_description_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_4_ensure_interface_description_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_5_ensure_proxy_arp_is_disabled.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_5_ensure_proxy_arp_is_disabled.py index 0a8e645..d348166 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_5_ensure_proxy_arp_is_disabled.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_5_ensure_proxy_arp_is_disabled.py @@ -3,7 +3,7 @@ @low( name='rule_3_5_ensure_proxy_arp_is_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_5_ensure_proxy_arp_is_disabled(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py index d5e1016..30b4678 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py @@ -3,7 +3,7 @@ @medium( name='rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py index ca8f20b..868b615 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py @@ -3,7 +3,7 @@ @medium( name='rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_8_ensure_loopback_interface_address_is_set.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_8_ensure_loopback_interface_address_is_set.py index f2e6b87..4d37aa2 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_8_ensure_loopback_interface_address_is_set.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_8_ensure_loopback_interface_address_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_3_8_ensure_loopback_interface_address_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_8_ensure_loopback_interface_address_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_9_ensure_only_one_loopback_address_is_set.py b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_9_ensure_only_one_loopback_address_is_set.py index ee409e6..4508fa7 100755 --- a/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_9_ensure_only_one_loopback_address_is_set.py +++ b/CIS/Junos/3_interfaces/3_2_family_inet_vrrp_group/rule_3_9_ensure_only_one_loopback_address_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_3_9_ensure_only_one_loopback_address_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_9_ensure_only_one_loopback_address_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py b/CIS/Junos/3_interfaces/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py index 15f4bf3..7f82774 100755 --- a/CIS/Junos/3_interfaces/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py +++ b/CIS/Junos/3_interfaces/rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface.py @@ -3,7 +3,7 @@ @low( name='rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_10_ensure_inbound_firewall_filter_is_set_for_loopback_interface(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_1_1_ensure_caller_id_is_set.py b/CIS/Junos/3_interfaces/rule_3_1_1_ensure_caller_id_is_set.py index 595eb96..d22e6ce 100755 --- a/CIS/Junos/3_interfaces/rule_3_1_1_ensure_caller_id_is_set.py +++ b/CIS/Junos/3_interfaces/rule_3_1_1_ensure_caller_id_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_3_1_1_ensure_caller_id_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_1_1_ensure_caller_id_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py b/CIS/Junos/3_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py index f9c96c2..58e1bac 100755 --- a/CIS/Junos/3_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py +++ b/CIS/Junos/3_interfaces/rule_3_1_2_ensure_access_profile_is_set_to_use_chap.py @@ -3,7 +3,7 @@ @medium( name='rule_3_1_2_ensure_access_profile_is_set_to_use_chap', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_1_2_ensure_access_profile_is_set_to_use_chap(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_1_3_forbid_dial_in_access.py b/CIS/Junos/3_interfaces/rule_3_1_3_forbid_dial_in_access.py index 3dc2666..80e6ade 100755 --- a/CIS/Junos/3_interfaces/rule_3_1_3_forbid_dial_in_access.py +++ b/CIS/Junos/3_interfaces/rule_3_1_3_forbid_dial_in_access.py @@ -3,7 +3,7 @@ @low( name='rule_3_1_3_forbid_dial_in_access', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_1_3_forbid_dial_in_access(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py b/CIS/Junos/3_interfaces/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py index 220c869..c943597 100755 --- a/CIS/Junos/3_interfaces/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py +++ b/CIS/Junos/3_interfaces/rule_3_2_1_ensure_vrrp_authentication_key_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_3_2_1_ensure_vrrp_authentication_key_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_2_1_ensure_vrrp_authentication_key_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py b/CIS/Junos/3_interfaces/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py index a5f21ab..221efff 100755 --- a/CIS/Junos/3_interfaces/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py +++ b/CIS/Junos/3_interfaces/rule_3_2_2_ensure_authentication_type_is_set_to_md5.py @@ -3,7 +3,7 @@ @low( name='rule_3_2_2_ensure_authentication_type_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_2_2_ensure_authentication_type_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py b/CIS/Junos/3_interfaces/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py index 325f728..8b13e48 100755 --- a/CIS/Junos/3_interfaces/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py +++ b/CIS/Junos/3_interfaces/rule_3_3_ensure_unused_interfaces_are_set_to_disable.py @@ -3,7 +3,7 @@ @medium( name='rule_3_3_ensure_unused_interfaces_are_set_to_disable', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_3_ensure_unused_interfaces_are_set_to_disable(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_4_ensure_interface_description_is_set.py b/CIS/Junos/3_interfaces/rule_3_4_ensure_interface_description_is_set.py index a5cf575..ed31b97 100755 --- a/CIS/Junos/3_interfaces/rule_3_4_ensure_interface_description_is_set.py +++ b/CIS/Junos/3_interfaces/rule_3_4_ensure_interface_description_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_3_4_ensure_interface_description_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_4_ensure_interface_description_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_5_ensure_proxy_arp_is_disabled.py b/CIS/Junos/3_interfaces/rule_3_5_ensure_proxy_arp_is_disabled.py index 5052d06..e0bc03e 100755 --- a/CIS/Junos/3_interfaces/rule_3_5_ensure_proxy_arp_is_disabled.py +++ b/CIS/Junos/3_interfaces/rule_3_5_ensure_proxy_arp_is_disabled.py @@ -3,7 +3,7 @@ @low( name='rule_3_5_ensure_proxy_arp_is_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='show configuration interfaces | match "proxy-arp" | count') ) def rule_3_5_ensure_proxy_arp_is_disabled(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py b/CIS/Junos/3_interfaces/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py index d5e1016..30b4678 100755 --- a/CIS/Junos/3_interfaces/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py +++ b/CIS/Junos/3_interfaces/rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks.py @@ -3,7 +3,7 @@ @medium( name='rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_6_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv4_networks(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py b/CIS/Junos/3_interfaces/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py index ca8f20b..868b615 100755 --- a/CIS/Junos/3_interfaces/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py +++ b/CIS/Junos/3_interfaces/rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks.py @@ -3,7 +3,7 @@ @medium( name='rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_7_ensure_icmp_redirects_are_set_to_disabled_on_all_untrusted_ipv6_networks(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_8_ensure_loopback_interface_address_is_set.py b/CIS/Junos/3_interfaces/rule_3_8_ensure_loopback_interface_address_is_set.py index f0f198f..348862f 100755 --- a/CIS/Junos/3_interfaces/rule_3_8_ensure_loopback_interface_address_is_set.py +++ b/CIS/Junos/3_interfaces/rule_3_8_ensure_loopback_interface_address_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_3_8_ensure_loopback_interface_address_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='show configuration interfaces lo0') ) def rule_3_8_ensure_loopback_interface_address_is_set(commands, ref): diff --git a/CIS/Junos/3_interfaces/rule_3_9_ensure_only_one_loopback_address_is_set.py b/CIS/Junos/3_interfaces/rule_3_9_ensure_only_one_loopback_address_is_set.py index ee409e6..4508fa7 100755 --- a/CIS/Junos/3_interfaces/rule_3_9_ensure_only_one_loopback_address_is_set.py +++ b/CIS/Junos/3_interfaces/rule_3_9_ensure_only_one_loopback_address_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_3_9_ensure_only_one_loopback_address_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_3_9_ensure_only_one_loopback_address_is_set(commands, ref): diff --git a/CIS/Junos/4_protocols/4_10_router_discovery/rule_4_10_1_ensure_icmp_router_discovery_is_disabled.py b/CIS/Junos/4_protocols/4_10_router_discovery/rule_4_10_1_ensure_icmp_router_discovery_is_disabled.py index 4f1a053..bbe0ba2 100755 --- a/CIS/Junos/4_protocols/4_10_router_discovery/rule_4_10_1_ensure_icmp_router_discovery_is_disabled.py +++ b/CIS/Junos/4_protocols/4_10_router_discovery/rule_4_10_1_ensure_icmp_router_discovery_is_disabled.py @@ -3,7 +3,7 @@ @medium( name='rule_4_10_1_ensure_icmp_router_discovery_is_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_10_1_ensure_icmp_router_discovery_is_disabled(commands, ref): diff --git a/CIS/Junos/4_protocols/4_11_rsvp/rule_4_11_1_ensure_authentication_is_set_to_md5.py b/CIS/Junos/4_protocols/4_11_rsvp/rule_4_11_1_ensure_authentication_is_set_to_md5.py index 2ba689f..be5e3b5 100755 --- a/CIS/Junos/4_protocols/4_11_rsvp/rule_4_11_1_ensure_authentication_is_set_to_md5.py +++ b/CIS/Junos/4_protocols/4_11_rsvp/rule_4_11_1_ensure_authentication_is_set_to_md5.py @@ -3,7 +3,7 @@ @medium( name='rule_4_11_1_ensure_authentication_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_11_1_ensure_authentication_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_1_ensure_lldp_is_disabled_if_not_required.py b/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_1_ensure_lldp_is_disabled_if_not_required.py index b44e25c..1383a9f 100755 --- a/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_1_ensure_lldp_is_disabled_if_not_required.py +++ b/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_1_ensure_lldp_is_disabled_if_not_required.py @@ -3,7 +3,7 @@ @low( name='rule_4_12_1_ensure_lldp_is_disabled_if_not_required', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_12_1_ensure_lldp_is_disabled_if_not_required(commands, ref): diff --git a/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_2_ensure_lldp_med_is_disabled_if_not_required.py b/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_2_ensure_lldp_med_is_disabled_if_not_required.py index a3a7696..2ee4fff 100755 --- a/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_2_ensure_lldp_med_is_disabled_if_not_required.py +++ b/CIS/Junos/4_protocols/4_12_lldp_and_lldp_med/rule_4_12_2_ensure_lldp_med_is_disabled_if_not_required.py @@ -3,7 +3,7 @@ @low( name='rule_4_12_2_ensure_lldp_med_is_disabled_if_not_required', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_12_2_ensure_lldp_med_is_disabled_if_not_required(commands, ref): diff --git a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_1_ensure_peer_authentication_is_set_to_md5.py b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_1_ensure_peer_authentication_is_set_to_md5.py index 6e4b919..f1cb132 100755 --- a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_1_ensure_peer_authentication_is_set_to_md5.py +++ b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_1_ensure_peer_authentication_is_set_to_md5.py @@ -3,7 +3,7 @@ @medium( name='rule_4_1_1_ensure_peer_authentication_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_1_1_ensure_peer_authentication_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_2_ensure_peer_authentication_is_set_to_ipsec_sa.py b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_2_ensure_peer_authentication_is_set_to_ipsec_sa.py index 17ddb24..f2cb7ac 100755 --- a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_2_ensure_peer_authentication_is_set_to_ipsec_sa.py +++ b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_2_ensure_peer_authentication_is_set_to_ipsec_sa.py @@ -3,7 +3,7 @@ @low( name='rule_4_1_2_ensure_peer_authentication_is_set_to_ipsec_sa', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_1_2_ensure_peer_authentication_is_set_to_ipsec_sa(commands, ref): diff --git a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_3_ensure_ebgp_peers_are_set_to_use_gtsm.py b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_3_ensure_ebgp_peers_are_set_to_use_gtsm.py index f663062..fdcb659 100755 --- a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_3_ensure_ebgp_peers_are_set_to_use_gtsm.py +++ b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_3_ensure_ebgp_peers_are_set_to_use_gtsm.py @@ -3,7 +3,7 @@ @medium( name='rule_4_1_3_ensure_ebgp_peers_are_set_to_use_gtsm', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_1_3_ensure_ebgp_peers_are_set_to_use_gtsm(commands, ref): diff --git a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_4_ensure_bogon_filtering_is_set_where_ebgp_is_used.py b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_4_ensure_bogon_filtering_is_set_where_ebgp_is_used.py index b95daee..1986ace 100755 --- a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_4_ensure_bogon_filtering_is_set_where_ebgp_is_used.py +++ b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_4_ensure_bogon_filtering_is_set_where_ebgp_is_used.py @@ -3,7 +3,7 @@ @low( name='rule_4_1_4_ensure_bogon_filtering_is_set_where_ebgp_is_used', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_1_4_ensure_bogon_filtering_is_set_where_ebgp_is_used(commands, ref): diff --git a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_5_ensure_ingress_filtering_is_set_for_ebgp_peers.py b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_5_ensure_ingress_filtering_is_set_for_ebgp_peers.py index 46dd145..947b9da 100755 --- a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_5_ensure_ingress_filtering_is_set_for_ebgp_peers.py +++ b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_5_ensure_ingress_filtering_is_set_for_ebgp_peers.py @@ -3,7 +3,7 @@ @medium( name='rule_4_1_5_ensure_ingress_filtering_is_set_for_ebgp_peers', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_1_5_ensure_ingress_filtering_is_set_for_ebgp_peers(commands, ref): diff --git a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_6_ensure_rpki_is_set_for_origin_validation_of_ebgp_peers.py b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_6_ensure_rpki_is_set_for_origin_validation_of_ebgp_peers.py index 56a1351..6b0e604 100755 --- a/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_6_ensure_rpki_is_set_for_origin_validation_of_ebgp_peers.py +++ b/CIS/Junos/4_protocols/4_1_bgp/rule_4_1_6_ensure_rpki_is_set_for_origin_validation_of_ebgp_peers.py @@ -3,7 +3,7 @@ @low( name='rule_4_1_6_ensure_rpki_is_set_for_origin_validation_of_ebgp_peers', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_1_6_ensure_rpki_is_set_for_origin_validation_of_ebgp_peers(commands, ref): diff --git a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_1_ensure_is_is_neighbor_authentication_is_set_to_md5.py b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_1_ensure_is_is_neighbor_authentication_is_set_to_md5.py index 08071f4..a5d6f0f 100755 --- a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_1_ensure_is_is_neighbor_authentication_is_set_to_md5.py +++ b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_1_ensure_is_is_neighbor_authentication_is_set_to_md5.py @@ -3,7 +3,7 @@ @medium( name='rule_4_2_1_ensure_is_is_neighbor_authentication_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_2_1_ensure_is_is_neighbor_authentication_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_2_ensure_is_is_neighbor_authentication_is_set_to_sha1.py b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_2_ensure_is_is_neighbor_authentication_is_set_to_sha1.py index 82f7b8f..0075788 100755 --- a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_2_ensure_is_is_neighbor_authentication_is_set_to_sha1.py +++ b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_2_ensure_is_is_neighbor_authentication_is_set_to_sha1.py @@ -3,7 +3,7 @@ @low( name='rule_4_2_2_ensure_is_is_neighbor_authentication_is_set_to_sha1', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_2_2_ensure_is_is_neighbor_authentication_is_set_to_sha1(commands, ref): diff --git a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_3_ensure_authentication_check_is_not_suppressed.py b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_3_ensure_authentication_check_is_not_suppressed.py index 63a6089..cd86f59 100755 --- a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_3_ensure_authentication_check_is_not_suppressed.py +++ b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_3_ensure_authentication_check_is_not_suppressed.py @@ -3,7 +3,7 @@ @medium( name='rule_4_2_3_ensure_authentication_check_is_not_suppressed', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_2_3_ensure_authentication_check_is_not_suppressed(commands, ref): diff --git a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_4_ensure_loose_authentication_check_is_not_configured.py b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_4_ensure_loose_authentication_check_is_not_configured.py index c3aad8c..a036b7b 100755 --- a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_4_ensure_loose_authentication_check_is_not_configured.py +++ b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_4_ensure_loose_authentication_check_is_not_configured.py @@ -3,7 +3,7 @@ @medium( name='rule_4_2_4_ensure_loose_authentication_check_is_not_configured', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_2_4_ensure_loose_authentication_check_is_not_configured(commands, ref): diff --git a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_5_ensure_is_is_hello_authentication_check_is_not_suppressed.py b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_5_ensure_is_is_hello_authentication_check_is_not_suppressed.py index 88e9611..a8623e5 100755 --- a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_5_ensure_is_is_hello_authentication_check_is_not_suppressed.py +++ b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_5_ensure_is_is_hello_authentication_check_is_not_suppressed.py @@ -3,7 +3,7 @@ @medium( name='rule_4_2_5_ensure_is_is_hello_authentication_check_is_not_suppressed', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_2_5_ensure_is_is_hello_authentication_check_is_not_suppressed(commands, ref): diff --git a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_6_ensure_psnp_authentication_check_is_not_set_to_suppressed.py b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_6_ensure_psnp_authentication_check_is_not_set_to_suppressed.py index d6ca4ce..96edae2 100755 --- a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_6_ensure_psnp_authentication_check_is_not_set_to_suppressed.py +++ b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_6_ensure_psnp_authentication_check_is_not_set_to_suppressed.py @@ -3,7 +3,7 @@ @medium( name='rule_4_2_6_ensure_psnp_authentication_check_is_not_set_to_suppressed', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_2_6_ensure_psnp_authentication_check_is_not_set_to_suppressed(commands, ref): diff --git a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_7_ensure_csnp_authentication_check_is_not_set_to_suppressed.py b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_7_ensure_csnp_authentication_check_is_not_set_to_suppressed.py index 049ee64..2cd2812 100755 --- a/CIS/Junos/4_protocols/4_2_isis/rule_4_2_7_ensure_csnp_authentication_check_is_not_set_to_suppressed.py +++ b/CIS/Junos/4_protocols/4_2_isis/rule_4_2_7_ensure_csnp_authentication_check_is_not_set_to_suppressed.py @@ -3,7 +3,7 @@ @medium( name='rule_4_2_7_ensure_csnp_authentication_check_is_not_set_to_suppressed', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_2_7_ensure_csnp_authentication_check_is_not_set_to_suppressed(commands, ref): diff --git a/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_1_ensure_ospf_authentication_is_set_to_md5.py b/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_1_ensure_ospf_authentication_is_set_to_md5.py index 592c366..05c3481 100755 --- a/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_1_ensure_ospf_authentication_is_set_to_md5.py +++ b/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_1_ensure_ospf_authentication_is_set_to_md5.py @@ -3,7 +3,7 @@ @medium( name='rule_4_3_1_ensure_ospf_authentication_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_3_1_ensure_ospf_authentication_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_2_ensure_ospf_authentication_is_set_to_ipsec_sa_with_sha.py b/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_2_ensure_ospf_authentication_is_set_to_ipsec_sa_with_sha.py index 9dfba20..960dc8a 100755 --- a/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_2_ensure_ospf_authentication_is_set_to_ipsec_sa_with_sha.py +++ b/CIS/Junos/4_protocols/4_3_ospf/rule_4_3_2_ensure_ospf_authentication_is_set_to_ipsec_sa_with_sha.py @@ -3,7 +3,7 @@ @low( name='rule_4_3_2_ensure_ospf_authentication_is_set_to_ipsec_sa_with_sha', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_3_2_ensure_ospf_authentication_is_set_to_ipsec_sa_with_sha(commands, ref): diff --git a/CIS/Junos/4_protocols/4_4_ospf3/rule_4_4_1_ensure_ospfv3_authentication_is_set_to_ipsec_sa.py b/CIS/Junos/4_protocols/4_4_ospf3/rule_4_4_1_ensure_ospfv3_authentication_is_set_to_ipsec_sa.py index 6aeec70..8d68de2 100755 --- a/CIS/Junos/4_protocols/4_4_ospf3/rule_4_4_1_ensure_ospfv3_authentication_is_set_to_ipsec_sa.py +++ b/CIS/Junos/4_protocols/4_4_ospf3/rule_4_4_1_ensure_ospfv3_authentication_is_set_to_ipsec_sa.py @@ -3,7 +3,7 @@ @medium( name='rule_4_4_1_ensure_ospfv3_authentication_is_set_to_ipsec_sa', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_4_1_ensure_ospfv3_authentication_is_set_to_ipsec_sa(commands, ref): diff --git a/CIS/Junos/4_protocols/4_5_rip/rule_4_5_1_ensure_rip_authentication_is_set_to_md5.py b/CIS/Junos/4_protocols/4_5_rip/rule_4_5_1_ensure_rip_authentication_is_set_to_md5.py index 79eff94..69d13c6 100755 --- a/CIS/Junos/4_protocols/4_5_rip/rule_4_5_1_ensure_rip_authentication_is_set_to_md5.py +++ b/CIS/Junos/4_protocols/4_5_rip/rule_4_5_1_ensure_rip_authentication_is_set_to_md5.py @@ -3,7 +3,7 @@ @medium( name='rule_4_5_1_ensure_rip_authentication_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_5_1_ensure_rip_authentication_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/4_protocols/4_5_rip/rule_4_5_2_ensure_rip_is_set_to_check_for_zero_values_in_reserved_fields.py b/CIS/Junos/4_protocols/4_5_rip/rule_4_5_2_ensure_rip_is_set_to_check_for_zero_values_in_reserved_fields.py index ca76dfe..a33b848 100755 --- a/CIS/Junos/4_protocols/4_5_rip/rule_4_5_2_ensure_rip_is_set_to_check_for_zero_values_in_reserved_fields.py +++ b/CIS/Junos/4_protocols/4_5_rip/rule_4_5_2_ensure_rip_is_set_to_check_for_zero_values_in_reserved_fields.py @@ -3,7 +3,7 @@ @medium( name='rule_4_5_2_ensure_rip_is_set_to_check_for_zero_values_in_reserved_fields', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_5_2_ensure_rip_is_set_to_check_for_zero_values_in_reserved_fields(commands, ref): diff --git a/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_1_ensure_bfd_authentication_is_set.py b/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_1_ensure_bfd_authentication_is_set.py index 865321c..47fb615 100755 --- a/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_1_ensure_bfd_authentication_is_set.py +++ b/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_1_ensure_bfd_authentication_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_4_6_1_ensure_bfd_authentication_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_6_1_ensure_bfd_authentication_is_set(commands, ref): diff --git a/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_2_ensure_bfd_authentication_is_not_set_to_loose_check.py b/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_2_ensure_bfd_authentication_is_not_set_to_loose_check.py index 065a4f0..b1d5ef8 100755 --- a/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_2_ensure_bfd_authentication_is_not_set_to_loose_check.py +++ b/CIS/Junos/4_protocols/4_6_bfd/rule_4_6_2_ensure_bfd_authentication_is_not_set_to_loose_check.py @@ -3,7 +3,7 @@ @low( name='rule_4_6_2_ensure_bfd_authentication_is_not_set_to_loose_check', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_6_2_ensure_bfd_authentication_is_not_set_to_loose_check(commands, ref): diff --git a/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_1_ensure_authentication_is_set_to_md5.py b/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_1_ensure_authentication_is_set_to_md5.py index 3dd5fc8..d7dc1f3 100755 --- a/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_1_ensure_authentication_is_set_to_md5.py +++ b/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_1_ensure_authentication_is_set_to_md5.py @@ -3,7 +3,7 @@ @medium( name='rule_4_7_1_ensure_authentication_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_7_1_ensure_authentication_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_2_ensure_authentication_is_set_to_aes_cmac.py b/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_2_ensure_authentication_is_set_to_aes_cmac.py index b76312a..689f472 100755 --- a/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_2_ensure_authentication_is_set_to_aes_cmac.py +++ b/CIS/Junos/4_protocols/4_7_ldp/rule_4_7_2_ensure_authentication_is_set_to_aes_cmac.py @@ -3,7 +3,7 @@ @low( name='rule_4_7_2_ensure_authentication_is_set_to_aes_cmac', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_7_2_ensure_authentication_is_set_to_aes_cmac(commands, ref): diff --git a/CIS/Junos/4_protocols/4_8_msdp/rule_4_8_1_ensure_authentication_is_set_to_md5.py b/CIS/Junos/4_protocols/4_8_msdp/rule_4_8_1_ensure_authentication_is_set_to_md5.py index 143b10d..ddbea9c 100755 --- a/CIS/Junos/4_protocols/4_8_msdp/rule_4_8_1_ensure_authentication_is_set_to_md5.py +++ b/CIS/Junos/4_protocols/4_8_msdp/rule_4_8_1_ensure_authentication_is_set_to_md5.py @@ -3,7 +3,7 @@ @medium( name='rule_4_8_1_ensure_authentication_is_set_to_md5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_8_1_ensure_authentication_is_set_to_md5(commands, ref): diff --git a/CIS/Junos/4_protocols/4_9_neighbor_discovery/rule_4_9_1_ensure_secure_neighbor_discovery_is_configured.py b/CIS/Junos/4_protocols/4_9_neighbor_discovery/rule_4_9_1_ensure_secure_neighbor_discovery_is_configured.py index 2066629..6d3f1e2 100755 --- a/CIS/Junos/4_protocols/4_9_neighbor_discovery/rule_4_9_1_ensure_secure_neighbor_discovery_is_configured.py +++ b/CIS/Junos/4_protocols/4_9_neighbor_discovery/rule_4_9_1_ensure_secure_neighbor_discovery_is_configured.py @@ -3,7 +3,7 @@ @low( name='rule_4_9_1_ensure_secure_neighbor_discovery_is_configured', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_4_9_1_ensure_secure_neighbor_discovery_is_configured(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_1_ensure_common_snmp_community_strings_are_not_used.py b/CIS/Junos/5_snmp/rule_5_1_ensure_common_snmp_community_strings_are_not_used.py index 155f125..77f5347 100755 --- a/CIS/Junos/5_snmp/rule_5_1_ensure_common_snmp_community_strings_are_not_used.py +++ b/CIS/Junos/5_snmp/rule_5_1_ensure_common_snmp_community_strings_are_not_used.py @@ -3,7 +3,7 @@ @medium( name='rule_5_1_ensure_common_snmp_community_strings_are_not_used', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_1_ensure_common_snmp_community_strings_are_not_used(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_2_ensure_snmpv1_2_are_set_to_read_only.py b/CIS/Junos/5_snmp/rule_5_2_ensure_snmpv1_2_are_set_to_read_only.py index 2186639..abc1169 100755 --- a/CIS/Junos/5_snmp/rule_5_2_ensure_snmpv1_2_are_set_to_read_only.py +++ b/CIS/Junos/5_snmp/rule_5_2_ensure_snmpv1_2_are_set_to_read_only.py @@ -3,7 +3,7 @@ @medium( name='rule_5_2_ensure_snmpv1_2_are_set_to_read_only', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_2_ensure_snmpv1_2_are_set_to_read_only(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_3_ensure_a_client_list_is_set_for_snmpv1_v2_communities.py b/CIS/Junos/5_snmp/rule_5_3_ensure_a_client_list_is_set_for_snmpv1_v2_communities.py index 872cef7..8949983 100755 --- a/CIS/Junos/5_snmp/rule_5_3_ensure_a_client_list_is_set_for_snmpv1_v2_communities.py +++ b/CIS/Junos/5_snmp/rule_5_3_ensure_a_client_list_is_set_for_snmpv1_v2_communities.py @@ -3,7 +3,7 @@ @medium( name='rule_5_3_ensure_a_client_list_is_set_for_snmpv1_v2_communities', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_3_ensure_a_client_list_is_set_for_snmpv1_v2_communities(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_4_ensure_default_restrict_is_set_in_all_client_lists.py b/CIS/Junos/5_snmp/rule_5_4_ensure_default_restrict_is_set_in_all_client_lists.py index d317802..c6a1c60 100755 --- a/CIS/Junos/5_snmp/rule_5_4_ensure_default_restrict_is_set_in_all_client_lists.py +++ b/CIS/Junos/5_snmp/rule_5_4_ensure_default_restrict_is_set_in_all_client_lists.py @@ -3,7 +3,7 @@ @medium( name='rule_5_4_ensure_default_restrict_is_set_in_all_client_lists', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_4_ensure_default_restrict_is_set_in_all_client_lists(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_5_ensure_snmp_write_access_is_not_set.py b/CIS/Junos/5_snmp/rule_5_5_ensure_snmp_write_access_is_not_set.py index edf6f96..5610190 100755 --- a/CIS/Junos/5_snmp/rule_5_5_ensure_snmp_write_access_is_not_set.py +++ b/CIS/Junos/5_snmp/rule_5_5_ensure_snmp_write_access_is_not_set.py @@ -3,7 +3,7 @@ @low( name='rule_5_5_ensure_snmp_write_access_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_5_ensure_snmp_write_access_is_not_set(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_6_ensure_aes128_is_set_for_all_snmpv3_users.py b/CIS/Junos/5_snmp/rule_5_6_ensure_aes128_is_set_for_all_snmpv3_users.py index 229b53f..97746b5 100755 --- a/CIS/Junos/5_snmp/rule_5_6_ensure_aes128_is_set_for_all_snmpv3_users.py +++ b/CIS/Junos/5_snmp/rule_5_6_ensure_aes128_is_set_for_all_snmpv3_users.py @@ -3,7 +3,7 @@ @low( name='rule_5_6_ensure_aes128_is_set_for_all_snmpv3_users', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_6_ensure_aes128_is_set_for_all_snmpv3_users(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_7_ensure_sha1_is_set_for_snmpv3_authentication.py b/CIS/Junos/5_snmp/rule_5_7_ensure_sha1_is_set_for_snmpv3_authentication.py index c187746..5cf6043 100755 --- a/CIS/Junos/5_snmp/rule_5_7_ensure_sha1_is_set_for_snmpv3_authentication.py +++ b/CIS/Junos/5_snmp/rule_5_7_ensure_sha1_is_set_for_snmpv3_authentication.py @@ -3,7 +3,7 @@ @low( name='rule_5_7_ensure_sha1_is_set_for_snmpv3_authentication', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_7_ensure_sha1_is_set_for_snmpv3_authentication(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_8_ensure_interface_restrictions_are_set_for_snmp.py b/CIS/Junos/5_snmp/rule_5_8_ensure_interface_restrictions_are_set_for_snmp.py index 14e8338..c69afcd 100755 --- a/CIS/Junos/5_snmp/rule_5_8_ensure_interface_restrictions_are_set_for_snmp.py +++ b/CIS/Junos/5_snmp/rule_5_8_ensure_interface_restrictions_are_set_for_snmp.py @@ -3,7 +3,7 @@ @medium( name='rule_5_8_ensure_interface_restrictions_are_set_for_snmp', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_8_ensure_interface_restrictions_are_set_for_snmp(commands, ref): diff --git a/CIS/Junos/5_snmp/rule_5_9_ensure_snmp_is_set_to_oob_management_only.py b/CIS/Junos/5_snmp/rule_5_9_ensure_snmp_is_set_to_oob_management_only.py index a731512..73cdbdb 100755 --- a/CIS/Junos/5_snmp/rule_5_9_ensure_snmp_is_set_to_oob_management_only.py +++ b/CIS/Junos/5_snmp/rule_5_9_ensure_snmp_is_set_to_oob_management_only.py @@ -3,7 +3,7 @@ @low( name='rule_5_9_ensure_snmp_is_set_to_oob_management_only', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_5_9_ensure_snmp_is_set_to_oob_management_only(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_10_ensure_only_suite_b_key_exchange_methods_are_set_for_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_10_ensure_only_suite_b_key_exchange_methods_are_set_for_ssh.py index 8a8716e..84ca5a0 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_10_ensure_only_suite_b_key_exchange_methods_are_set_for_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_10_ensure_only_suite_b_key_exchange_methods_are_set_for_ssh.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_1_10_ensure_only_suite_b_key_exchange_methods_are_set_for_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_10_ensure_only_suite_b_key_exchange_methods_are_set_for_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_11_ensure_strong_key_signing_algorithms_are_set_for_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_11_ensure_strong_key_signing_algorithms_are_set_for_ssh.py index e63611b..bbbcbc5 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_11_ensure_strong_key_signing_algorithms_are_set_for_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_11_ensure_strong_key_signing_algorithms_are_set_for_ssh.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_11_ensure_strong_key_signing_algorithms_are_set_for_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_11_ensure_strong_key_signing_algorithms_are_set_for_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_12_ensure_only_suite_b_based_key_signing_algorithms_are_set_for_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_12_ensure_only_suite_b_based_key_signing_algorithms_are_set_for_ssh.py index a369e6b..afa30ac 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_12_ensure_only_suite_b_based_key_signing_algorithms_are_set_for_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_12_ensure_only_suite_b_based_key_signing_algorithms_are_set_for_ssh.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_1_12_ensure_only_suite_b_based_key_signing_algorithms_are_set_for_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_12_ensure_only_suite_b_based_key_signing_algorithms_are_set_for_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_13_ensure_ssh_key_authentication_is_disabled.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_13_ensure_ssh_key_authentication_is_disabled.py index 71020b0..c8ef806 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_13_ensure_ssh_key_authentication_is_disabled.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_13_ensure_ssh_key_authentication_is_disabled.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_1_13_ensure_ssh_key_authentication_is_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_13_ensure_ssh_key_authentication_is_disabled(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_1_ensure_ssh_service_is_configured_if_remote_cli_is_required.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_1_ensure_ssh_service_is_configured_if_remote_cli_is_required.py index aa26e2d..a42ee1a 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_1_ensure_ssh_service_is_configured_if_remote_cli_is_required.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_1_ensure_ssh_service_is_configured_if_remote_cli_is_required.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_1_ensure_ssh_service_is_configured_if_remote_cli_is_required', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_1_ensure_ssh_service_is_configured_if_remote_cli_is_required(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_2_ensure_ssh_is_restricted_to_version_2.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_2_ensure_ssh_is_restricted_to_version_2.py index f14c6d5..38b2baf 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_2_ensure_ssh_is_restricted_to_version_2.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_2_ensure_ssh_is_restricted_to_version_2.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_2_ensure_ssh_is_restricted_to_version_2', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_2_ensure_ssh_is_restricted_to_version_2(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_3_ensure_ssh_connection_limit_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_3_ensure_ssh_connection_limit_is_set.py index 392165b..c04fae6 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_3_ensure_ssh_connection_limit_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_3_ensure_ssh_connection_limit_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_3_ensure_ssh_connection_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_3_ensure_ssh_connection_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_4_ensure_ssh_rate_limit_is_configured.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_4_ensure_ssh_rate_limit_is_configured.py index a62a8aa..b05fdb5 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_4_ensure_ssh_rate_limit_is_configured.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_4_ensure_ssh_rate_limit_is_configured.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_4_ensure_ssh_rate_limit_is_configured', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_4_ensure_ssh_rate_limit_is_configured(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_5_ensure_remote_root_login_is_denied_via_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_5_ensure_remote_root_login_is_denied_via_ssh.py index 2f306e4..e95b7d6 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_5_ensure_remote_root_login_is_denied_via_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_5_ensure_remote_root_login_is_denied_via_ssh.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_5_ensure_remote_root_login_is_denied_via_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_5_ensure_remote_root_login_is_denied_via_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_6_ensure_strong_ciphers_are_set_for_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_6_ensure_strong_ciphers_are_set_for_ssh.py index c0f5e4e..cd1377f 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_6_ensure_strong_ciphers_are_set_for_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_6_ensure_strong_ciphers_are_set_for_ssh.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_6_ensure_strong_ciphers_are_set_for_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_6_ensure_strong_ciphers_are_set_for_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_7_ensure_only_suite_b_ciphers_are_set_for_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_7_ensure_only_suite_b_ciphers_are_set_for_ssh.py index e07fd24..f2ce4b9 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_7_ensure_only_suite_b_ciphers_are_set_for_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_7_ensure_only_suite_b_ciphers_are_set_for_ssh.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_1_7_ensure_only_suite_b_ciphers_are_set_for_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_7_ensure_only_suite_b_ciphers_are_set_for_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_8_ensure_strong_macs_are_set_for_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_8_ensure_strong_macs_are_set_for_ssh.py index 483b71c..0ba7cef 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_8_ensure_strong_macs_are_set_for_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_8_ensure_strong_macs_are_set_for_ssh.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_8_ensure_strong_macs_are_set_for_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_8_ensure_strong_macs_are_set_for_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_9_ensure_strong_key_exchange_methods_are_set_for_ssh.py b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_9_ensure_strong_key_exchange_methods_are_set_for_ssh.py index 81ff803..153dbba 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_9_ensure_strong_key_exchange_methods_are_set_for_ssh.py +++ b/CIS/Junos/6_system/6_10_services/6_10_1_ssh/rule_6_10_1_9_ensure_strong_key_exchange_methods_are_set_for_ssh.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_1_9_ensure_strong_key_exchange_methods_are_set_for_ssh', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_1_9_ensure_strong_key_exchange_methods_are_set_for_ssh(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_1_ensure_web_management_is_not_set_to_http.py b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_1_ensure_web_management_is_not_set_to_http.py index 9275a6b..4d6e863 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_1_ensure_web_management_is_not_set_to_http.py +++ b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_1_ensure_web_management_is_not_set_to_http.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_2_1_ensure_web_management_is_not_set_to_http', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_2_1_ensure_web_management_is_not_set_to_http(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_2_ensure_web_management_is_set_to_use_https.py b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_2_ensure_web_management_is_set_to_use_https.py index 20eda47..c794124 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_2_ensure_web_management_is_set_to_use_https.py +++ b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_2_ensure_web_management_is_set_to_use_https.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_2_2_ensure_web_management_is_set_to_use_https', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_2_2_ensure_web_management_is_set_to_use_https(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_3_ensure_web_management_is_set_to_use_pki_certificate_for_https.py b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_3_ensure_web_management_is_set_to_use_pki_certificate_for_https.py index 7986bdb..7c9fa13 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_3_ensure_web_management_is_set_to_use_pki_certificate_for_https.py +++ b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_3_ensure_web_management_is_set_to_use_pki_certificate_for_https.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_2_3_ensure_web_management_is_set_to_use_pki_certificate_for_https', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_2_3_ensure_web_management_is_set_to_use_pki_certificate_for_https(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_4_ensure_idle_timeout_is_set_for_web_management.py b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_4_ensure_idle_timeout_is_set_for_web_management.py index 575329a..9475991 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_4_ensure_idle_timeout_is_set_for_web_management.py +++ b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_4_ensure_idle_timeout_is_set_for_web_management.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_2_4_ensure_idle_timeout_is_set_for_web_management', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_2_4_ensure_idle_timeout_is_set_for_web_management(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_5_ensure_session_limited_is_set_for_web_management.py b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_5_ensure_session_limited_is_set_for_web_management.py index f984f0a..cae24d8 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_5_ensure_session_limited_is_set_for_web_management.py +++ b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_5_ensure_session_limited_is_set_for_web_management.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_2_5_ensure_session_limited_is_set_for_web_management', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_2_5_ensure_session_limited_is_set_for_web_management(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_6_ensure_web_management_interface_restriction_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_6_ensure_web_management_interface_restriction_is_set.py index 59e518e..9795eda 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_6_ensure_web_management_interface_restriction_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_6_ensure_web_management_interface_restriction_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_2_6_ensure_web_management_interface_restriction_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_2_6_ensure_web_management_interface_restriction_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_7_ensure_web_management_interface_restriction_is_set_to_oob_management.py b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_7_ensure_web_management_interface_restriction_is_set_to_oob_management.py index fad1751..d763f4e 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_7_ensure_web_management_interface_restriction_is_set_to_oob_management.py +++ b/CIS/Junos/6_system/6_10_services/6_10_2_web_management/rule_6_10_2_7_ensure_web_management_interface_restriction_is_set_to_oob_management.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_2_7_ensure_web_management_interface_restriction_is_set_to_oob_management', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_2_7_ensure_web_management_interface_restriction_is_set_to_oob_management(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_1_ensure_xnm_clear_text_service_is_not_set.py b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_1_ensure_xnm_clear_text_service_is_not_set.py index 0765815..3daecf2 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_1_ensure_xnm_clear_text_service_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_1_ensure_xnm_clear_text_service_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_3_1_ensure_xnm_clear_text_service_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_3_1_ensure_xnm_clear_text_service_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_2_ensure_xnm_ssl_connection_limit_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_2_ensure_xnm_ssl_connection_limit_is_set.py index d8fb45d..8e972bb 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_2_ensure_xnm_ssl_connection_limit_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_2_ensure_xnm_ssl_connection_limit_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_3_2_ensure_xnm_ssl_connection_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_3_2_ensure_xnm_ssl_connection_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_3_ensure_xnm_ssl_rate_limit_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_3_ensure_xnm_ssl_rate_limit_is_set.py index acf48a1..4b612ac 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_3_ensure_xnm_ssl_rate_limit_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_3_ensure_xnm_ssl_rate_limit_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_3_3_ensure_xnm_ssl_rate_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_3_3_ensure_xnm_ssl_rate_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_4_ensure_xnm_ssl_sslv3_support_is_not_set.py b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_4_ensure_xnm_ssl_sslv3_support_is_not_set.py index 0806670..e410d51 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_4_ensure_xnm_ssl_sslv3_support_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_3_xnm/rule_6_10_3_4_ensure_xnm_ssl_sslv3_support_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_3_4_ensure_xnm_ssl_sslv3_support_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_3_4_ensure_xnm_ssl_sslv3_support_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_1_ensure_netconf_rate_limit_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_1_ensure_netconf_rate_limit_is_set.py index e87813e..dc96593 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_1_ensure_netconf_rate_limit_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_1_ensure_netconf_rate_limit_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_4_1_ensure_netconf_rate_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_4_1_ensure_netconf_rate_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_2_ensure_netconf_connection_limit_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_2_ensure_netconf_connection_limit_is_set.py index 39b8370..66e4106 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_2_ensure_netconf_connection_limit_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_4_netconf/rule_6_10_4_2_ensure_netconf_connection_limit_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_4_2_ensure_netconf_connection_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_4_2_ensure_netconf_connection_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_10_ensure_rest_service_address_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_10_ensure_rest_service_address_is_set.py index fd26922..62b167a 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_10_ensure_rest_service_address_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_10_ensure_rest_service_address_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_5_10_ensure_rest_service_address_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_10_ensure_rest_service_address_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_11_ensure_rest_service_address_is_set_to_oob_management_only.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_11_ensure_rest_service_address_is_set_to_oob_management_only.py index 4d16d90..0e9b912 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_11_ensure_rest_service_address_is_set_to_oob_management_only.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_11_ensure_rest_service_address_is_set_to_oob_management_only.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_5_11_ensure_rest_service_address_is_set_to_oob_management_only', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_11_ensure_rest_service_address_is_set_to_oob_management_only(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_1_ensure_rest_is_not_set_to_http.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_1_ensure_rest_is_not_set_to_http.py index 362a0c0..693f208 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_1_ensure_rest_is_not_set_to_http.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_1_ensure_rest_is_not_set_to_http.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_5_1_ensure_rest_is_not_set_to_http', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_1_ensure_rest_is_not_set_to_http(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_2_ensure_rest_is_set_to_https.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_2_ensure_rest_is_set_to_https.py index 8a1b5bf..dcba917 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_2_ensure_rest_is_set_to_https.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_2_ensure_rest_is_set_to_https.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_5_2_ensure_rest_is_set_to_https', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_2_ensure_rest_is_set_to_https(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_3_ensure_rest_is_set_to_use_pki_certificate_for_https.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_3_ensure_rest_is_set_to_use_pki_certificate_for_https.py index 946c1c9..aeb6125 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_3_ensure_rest_is_set_to_use_pki_certificate_for_https.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_3_ensure_rest_is_set_to_use_pki_certificate_for_https.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_5_3_ensure_rest_is_set_to_use_pki_certificate_for_https', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_3_ensure_rest_is_set_to_use_pki_certificate_for_https(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_4_ensure_rest_https_is_set_to_use_mutual_authentication.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_4_ensure_rest_https_is_set_to_use_mutual_authentication.py index 7f2d8c7..3783f7d 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_4_ensure_rest_https_is_set_to_use_mutual_authentication.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_4_ensure_rest_https_is_set_to_use_mutual_authentication.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_5_4_ensure_rest_https_is_set_to_use_mutual_authentication', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_4_ensure_rest_https_is_set_to_use_mutual_authentication(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_5_ensure_rest_https_cipher_list_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_5_ensure_rest_https_cipher_list_is_set.py index 779da04..1089949 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_5_ensure_rest_https_cipher_list_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_5_ensure_rest_https_cipher_list_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_5_5_ensure_rest_https_cipher_list_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_5_ensure_rest_https_cipher_list_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_6_ensure_rest_https_cipher_list_is_set_to_suite_b_only.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_6_ensure_rest_https_cipher_list_is_set_to_suite_b_only.py index 4f948f4..c08a936 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_6_ensure_rest_https_cipher_list_is_set_to_suite_b_only.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_6_ensure_rest_https_cipher_list_is_set_to_suite_b_only.py @@ -3,7 +3,7 @@ @low( name='rule_6_10_5_6_ensure_rest_https_cipher_list_is_set_to_suite_b_only', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_6_ensure_rest_https_cipher_list_is_set_to_suite_b_only(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_7_ensure_rest_api_explorer_is_not_set.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_7_ensure_rest_api_explorer_is_not_set.py index a57ceb1..8f165c4 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_7_ensure_rest_api_explorer_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_7_ensure_rest_api_explorer_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_5_7_ensure_rest_api_explorer_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_7_ensure_rest_api_explorer_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_8_ensure_rest_allowed_sources_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_8_ensure_rest_allowed_sources_is_set.py index 58e1d4f..1419982 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_8_ensure_rest_allowed_sources_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_8_ensure_rest_allowed_sources_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_5_8_ensure_rest_allowed_sources_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_8_ensure_rest_allowed_sources_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_9_ensure_rest_connection_limit_is_set.py b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_9_ensure_rest_connection_limit_is_set.py index 9082987..cf53beb 100755 --- a/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_9_ensure_rest_connection_limit_is_set.py +++ b/CIS/Junos/6_system/6_10_services/6_10_5_rest/rule_6_10_5_9_ensure_rest_connection_limit_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_5_9_ensure_rest_connection_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_5_9_ensure_rest_connection_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/rule_6_10_10_ensure_unused_dhcp_service_is_not_set.py b/CIS/Junos/6_system/6_10_services/rule_6_10_10_ensure_unused_dhcp_service_is_not_set.py index 890bc83..fda2dd4 100755 --- a/CIS/Junos/6_system/6_10_services/rule_6_10_10_ensure_unused_dhcp_service_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/rule_6_10_10_ensure_unused_dhcp_service_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_10_ensure_unused_dhcp_service_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_10_ensure_unused_dhcp_service_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/rule_6_10_6_ensure_telnet_is_not_set.py b/CIS/Junos/6_system/6_10_services/rule_6_10_6_ensure_telnet_is_not_set.py index bf62178..5e6d0da 100755 --- a/CIS/Junos/6_system/6_10_services/rule_6_10_6_ensure_telnet_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/rule_6_10_6_ensure_telnet_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_6_ensure_telnet_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_6_ensure_telnet_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/rule_6_10_7_ensure_reverse_telnet_is_not_set.py b/CIS/Junos/6_system/6_10_services/rule_6_10_7_ensure_reverse_telnet_is_not_set.py index e26e8b8..5c5793b 100755 --- a/CIS/Junos/6_system/6_10_services/rule_6_10_7_ensure_reverse_telnet_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/rule_6_10_7_ensure_reverse_telnet_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_7_ensure_reverse_telnet_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_7_ensure_reverse_telnet_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/rule_6_10_8_ensure_ftp_service_is_not_set.py b/CIS/Junos/6_system/6_10_services/rule_6_10_8_ensure_ftp_service_is_not_set.py index 1b1a071..459131d 100755 --- a/CIS/Junos/6_system/6_10_services/rule_6_10_8_ensure_ftp_service_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/rule_6_10_8_ensure_ftp_service_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_8_ensure_ftp_service_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_8_ensure_ftp_service_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_10_services/rule_6_10_9_ensure_finger_service_is_not_set.py b/CIS/Junos/6_system/6_10_services/rule_6_10_9_ensure_finger_service_is_not_set.py index c88e579..7a9c118 100755 --- a/CIS/Junos/6_system/6_10_services/rule_6_10_9_ensure_finger_service_is_not_set.py +++ b/CIS/Junos/6_system/6_10_services/rule_6_10_9_ensure_finger_service_is_not_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_10_9_ensure_finger_service_is_not_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_10_9_ensure_finger_service_is_not_set(commands, ref): diff --git a/CIS/Junos/6_system/6_11_ports/rule_6_11_1_ensure_auxiliary_port_is_set_to_disabled.py b/CIS/Junos/6_system/6_11_ports/rule_6_11_1_ensure_auxiliary_port_is_set_to_disabled.py index 4018895..70a3b7f 100755 --- a/CIS/Junos/6_system/6_11_ports/rule_6_11_1_ensure_auxiliary_port_is_set_to_disabled.py +++ b/CIS/Junos/6_system/6_11_ports/rule_6_11_1_ensure_auxiliary_port_is_set_to_disabled.py @@ -3,7 +3,7 @@ @medium( name='rule_6_11_1_ensure_auxiliary_port_is_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_11_1_ensure_auxiliary_port_is_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/6_11_ports/rule_6_11_2_ensure_auxiliary_port_is_set_as_insecure_if_used.py b/CIS/Junos/6_system/6_11_ports/rule_6_11_2_ensure_auxiliary_port_is_set_as_insecure_if_used.py index 42e0ade..0f2a80c 100755 --- a/CIS/Junos/6_system/6_11_ports/rule_6_11_2_ensure_auxiliary_port_is_set_as_insecure_if_used.py +++ b/CIS/Junos/6_system/6_11_ports/rule_6_11_2_ensure_auxiliary_port_is_set_as_insecure_if_used.py @@ -3,7 +3,7 @@ @low( name='rule_6_11_2_ensure_auxiliary_port_is_set_as_insecure_if_used', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_11_2_ensure_auxiliary_port_is_set_as_insecure_if_used(commands, ref): diff --git a/CIS/Junos/6_system/6_11_ports/rule_6_11_3_ensure_console_port_is_set_to_disabled.py b/CIS/Junos/6_system/6_11_ports/rule_6_11_3_ensure_console_port_is_set_to_disabled.py index 238ebce..0b462c3 100755 --- a/CIS/Junos/6_system/6_11_ports/rule_6_11_3_ensure_console_port_is_set_to_disabled.py +++ b/CIS/Junos/6_system/6_11_ports/rule_6_11_3_ensure_console_port_is_set_to_disabled.py @@ -3,7 +3,7 @@ @low( name='rule_6_11_3_ensure_console_port_is_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_11_3_ensure_console_port_is_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/6_11_ports/rule_6_11_4_ensure_console_port_is_set_as_insecure.py b/CIS/Junos/6_system/6_11_ports/rule_6_11_4_ensure_console_port_is_set_as_insecure.py index 9404b78..49262b1 100755 --- a/CIS/Junos/6_system/6_11_ports/rule_6_11_4_ensure_console_port_is_set_as_insecure.py +++ b/CIS/Junos/6_system/6_11_ports/rule_6_11_4_ensure_console_port_is_set_as_insecure.py @@ -3,7 +3,7 @@ @low( name='rule_6_11_4_ensure_console_port_is_set_as_insecure', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_11_4_ensure_console_port_is_set_as_insecure(commands, ref): diff --git a/CIS/Junos/6_system/6_11_ports/rule_6_11_5_ensure_log_out_on_disconnect_is_set_for_console.py b/CIS/Junos/6_system/6_11_ports/rule_6_11_5_ensure_log_out_on_disconnect_is_set_for_console.py index 28aa3b5..a6107a9 100755 --- a/CIS/Junos/6_system/6_11_ports/rule_6_11_5_ensure_log_out_on_disconnect_is_set_for_console.py +++ b/CIS/Junos/6_system/6_11_ports/rule_6_11_5_ensure_log_out_on_disconnect_is_set_for_console.py @@ -3,7 +3,7 @@ @medium( name='rule_6_11_5_ensure_log_out_on_disconnect_is_set_for_console', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_11_5_ensure_log_out_on_disconnect_is_set_for_console(commands, ref): diff --git a/CIS/Junos/6_system/6_12_syslog/rule_6_12_1_ensure_external_syslog_host_is_set_with_any_facility_and_informational_severity.py b/CIS/Junos/6_system/6_12_syslog/rule_6_12_1_ensure_external_syslog_host_is_set_with_any_facility_and_informational_severity.py index 6eb4550..bbe6a26 100755 --- a/CIS/Junos/6_system/6_12_syslog/rule_6_12_1_ensure_external_syslog_host_is_set_with_any_facility_and_informational_severity.py +++ b/CIS/Junos/6_system/6_12_syslog/rule_6_12_1_ensure_external_syslog_host_is_set_with_any_facility_and_informational_severity.py @@ -3,7 +3,7 @@ @medium( name='rule_6_12_1_ensure_external_syslog_host_is_set_with_any_facility_and_informational_severity', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_12_1_ensure_external_syslog_host_is_set_with_any_facility_and_informational_severity(commands, ref): diff --git a/CIS/Junos/6_system/6_12_syslog/rule_6_12_2_ensure_at_least_2_external_syslog_hosts_are_set_with_any_info.py b/CIS/Junos/6_system/6_12_syslog/rule_6_12_2_ensure_at_least_2_external_syslog_hosts_are_set_with_any_info.py index fa26b04..7d59a29 100755 --- a/CIS/Junos/6_system/6_12_syslog/rule_6_12_2_ensure_at_least_2_external_syslog_hosts_are_set_with_any_info.py +++ b/CIS/Junos/6_system/6_12_syslog/rule_6_12_2_ensure_at_least_2_external_syslog_hosts_are_set_with_any_info.py @@ -3,7 +3,7 @@ @low( name='rule_6_12_2_ensure_at_least_2_external_syslog_hosts_are_set_with_any_info', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_12_2_ensure_at_least_2_external_syslog_hosts_are_set_with_any_info(commands, ref): diff --git a/CIS/Junos/6_system/6_12_syslog/rule_6_12_3_ensure_local_logging_is_set_for_firewall_events.py b/CIS/Junos/6_system/6_12_syslog/rule_6_12_3_ensure_local_logging_is_set_for_firewall_events.py index a82495e..78ec95e 100755 --- a/CIS/Junos/6_system/6_12_syslog/rule_6_12_3_ensure_local_logging_is_set_for_firewall_events.py +++ b/CIS/Junos/6_system/6_12_syslog/rule_6_12_3_ensure_local_logging_is_set_for_firewall_events.py @@ -3,7 +3,7 @@ @medium( name='rule_6_12_3_ensure_local_logging_is_set_for_firewall_events', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_12_3_ensure_local_logging_is_set_for_firewall_events(commands, ref): diff --git a/CIS/Junos/6_system/6_12_syslog/rule_6_12_4_ensure_local_logging_is_set_for_authentication_and_authorization_events.py b/CIS/Junos/6_system/6_12_syslog/rule_6_12_4_ensure_local_logging_is_set_for_authentication_and_authorization_events.py index fd664e1..e3852fd 100755 --- a/CIS/Junos/6_system/6_12_syslog/rule_6_12_4_ensure_local_logging_is_set_for_authentication_and_authorization_events.py +++ b/CIS/Junos/6_system/6_12_syslog/rule_6_12_4_ensure_local_logging_is_set_for_authentication_and_authorization_events.py @@ -3,7 +3,7 @@ @medium( name='rule_6_12_4_ensure_local_logging_is_set_for_authentication_and_authorization_events', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_12_4_ensure_local_logging_is_set_for_authentication_and_authorization_events(commands, ref): diff --git a/CIS/Junos/6_system/6_12_syslog/rule_6_12_5_ensure_local_logging_is_set_for_interactive_commands.py b/CIS/Junos/6_system/6_12_syslog/rule_6_12_5_ensure_local_logging_is_set_for_interactive_commands.py index 28404f0..ba97f0a 100755 --- a/CIS/Junos/6_system/6_12_syslog/rule_6_12_5_ensure_local_logging_is_set_for_interactive_commands.py +++ b/CIS/Junos/6_system/6_12_syslog/rule_6_12_5_ensure_local_logging_is_set_for_interactive_commands.py @@ -3,7 +3,7 @@ @medium( name='rule_6_12_5_ensure_local_logging_is_set_for_interactive_commands', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_12_5_ensure_local_logging_is_set_for_interactive_commands(commands, ref): diff --git a/CIS/Junos/6_system/6_12_syslog/rule_6_12_6_ensure_local_logging_is_set_to_messages_file.py b/CIS/Junos/6_system/6_12_syslog/rule_6_12_6_ensure_local_logging_is_set_to_messages_file.py index 2676097..2b88228 100755 --- a/CIS/Junos/6_system/6_12_syslog/rule_6_12_6_ensure_local_logging_is_set_to_messages_file.py +++ b/CIS/Junos/6_system/6_12_syslog/rule_6_12_6_ensure_local_logging_is_set_to_messages_file.py @@ -3,7 +3,7 @@ @medium( name='rule_6_12_6_ensure_local_logging_is_set_to_messages_file', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_12_6_ensure_local_logging_is_set_to_messages_file(commands, ref): diff --git a/CIS/Junos/6_system/6_1_accounting/rule_6_1_1_ensure_accounting_destination_is_configured.py b/CIS/Junos/6_system/6_1_accounting/rule_6_1_1_ensure_accounting_destination_is_configured.py index 47cc10b..fc1ae0f 100755 --- a/CIS/Junos/6_system/6_1_accounting/rule_6_1_1_ensure_accounting_destination_is_configured.py +++ b/CIS/Junos/6_system/6_1_accounting/rule_6_1_1_ensure_accounting_destination_is_configured.py @@ -3,7 +3,7 @@ @medium( name='rule_6_1_1_ensure_accounting_destination_is_configured', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_1_1_ensure_accounting_destination_is_configured(commands, ref): diff --git a/CIS/Junos/6_system/6_1_accounting/rule_6_1_2_ensure_accounting_of_logins.py b/CIS/Junos/6_system/6_1_accounting/rule_6_1_2_ensure_accounting_of_logins.py index b664107..d50ac65 100755 --- a/CIS/Junos/6_system/6_1_accounting/rule_6_1_2_ensure_accounting_of_logins.py +++ b/CIS/Junos/6_system/6_1_accounting/rule_6_1_2_ensure_accounting_of_logins.py @@ -3,7 +3,7 @@ @medium( name='rule_6_1_2_ensure_accounting_of_logins', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_1_2_ensure_accounting_of_logins(commands, ref): diff --git a/CIS/Junos/6_system/6_1_accounting/rule_6_1_3_ensure_accounting_of_configuration_changes.py b/CIS/Junos/6_system/6_1_accounting/rule_6_1_3_ensure_accounting_of_configuration_changes.py index 9b67e84..e11018c 100755 --- a/CIS/Junos/6_system/6_1_accounting/rule_6_1_3_ensure_accounting_of_configuration_changes.py +++ b/CIS/Junos/6_system/6_1_accounting/rule_6_1_3_ensure_accounting_of_configuration_changes.py @@ -3,7 +3,7 @@ @medium( name='rule_6_1_3_ensure_accounting_of_configuration_changes', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_1_3_ensure_accounting_of_configuration_changes(commands, ref): diff --git a/CIS/Junos/6_system/6_1_accounting/rule_6_1_4_recommend_accounting_of_interactive_commands_where_external_aaa_is_used.py b/CIS/Junos/6_system/6_1_accounting/rule_6_1_4_recommend_accounting_of_interactive_commands_where_external_aaa_is_used.py index c5946f4..e93f4a9 100755 --- a/CIS/Junos/6_system/6_1_accounting/rule_6_1_4_recommend_accounting_of_interactive_commands_where_external_aaa_is_used.py +++ b/CIS/Junos/6_system/6_1_accounting/rule_6_1_4_recommend_accounting_of_interactive_commands_where_external_aaa_is_used.py @@ -3,7 +3,7 @@ @low( name='rule_6_1_4_recommend_accounting_of_interactive_commands_where_external_aaa_is_used', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_1_4_recommend_accounting_of_interactive_commands_where_external_aaa_is_used(commands, ref): diff --git a/CIS/Junos/6_system/6_2_archival/rule_6_2_1_ensure_archive_on_commit.py b/CIS/Junos/6_system/6_2_archival/rule_6_2_1_ensure_archive_on_commit.py index 5f7ea98..843dd73 100755 --- a/CIS/Junos/6_system/6_2_archival/rule_6_2_1_ensure_archive_on_commit.py +++ b/CIS/Junos/6_system/6_2_archival/rule_6_2_1_ensure_archive_on_commit.py @@ -3,7 +3,7 @@ @low( name='rule_6_2_1_ensure_archive_on_commit', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_2_1_ensure_archive_on_commit(commands, ref): diff --git a/CIS/Junos/6_system/6_2_archival/rule_6_2_2_ensure_at_least_one_scp_archive_site_is_configured.py b/CIS/Junos/6_system/6_2_archival/rule_6_2_2_ensure_at_least_one_scp_archive_site_is_configured.py index 3e17817..bd16be3 100755 --- a/CIS/Junos/6_system/6_2_archival/rule_6_2_2_ensure_at_least_one_scp_archive_site_is_configured.py +++ b/CIS/Junos/6_system/6_2_archival/rule_6_2_2_ensure_at_least_one_scp_archive_site_is_configured.py @@ -3,7 +3,7 @@ @low( name='rule_6_2_2_ensure_at_least_one_scp_archive_site_is_configured', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_2_2_ensure_at_least_one_scp_archive_site_is_configured(commands, ref): diff --git a/CIS/Junos/6_system/6_2_archival/rule_6_2_3_ensure_no_plain_text_archive_sites_are_configured.py b/CIS/Junos/6_system/6_2_archival/rule_6_2_3_ensure_no_plain_text_archive_sites_are_configured.py index 53d1e05..1297939 100755 --- a/CIS/Junos/6_system/6_2_archival/rule_6_2_3_ensure_no_plain_text_archive_sites_are_configured.py +++ b/CIS/Junos/6_system/6_2_archival/rule_6_2_3_ensure_no_plain_text_archive_sites_are_configured.py @@ -3,7 +3,7 @@ @medium( name='rule_6_2_3_ensure_no_plain_text_archive_sites_are_configured', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_2_3_ensure_no_plain_text_archive_sites_are_configured(commands, ref): diff --git a/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_1_ensure_external_aaa_is_used.py b/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_1_ensure_external_aaa_is_used.py index 8165507..540fc0f 100755 --- a/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_1_ensure_external_aaa_is_used.py +++ b/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_1_ensure_external_aaa_is_used.py @@ -3,7 +3,7 @@ @medium( name='rule_6_3_1_ensure_external_aaa_is_used', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_3_1_ensure_external_aaa_is_used(commands, ref): diff --git a/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_2_ensure_local_accounts_can_only_be_used_during_loss_of_external_aaa.py b/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_2_ensure_local_accounts_can_only_be_used_during_loss_of_external_aaa.py index cba81ab..d2b3b1b 100755 --- a/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_2_ensure_local_accounts_can_only_be_used_during_loss_of_external_aaa.py +++ b/CIS/Junos/6_system/6_3_authentication_order/rule_6_3_2_ensure_local_accounts_can_only_be_used_during_loss_of_external_aaa.py @@ -3,7 +3,7 @@ @medium( name='rule_6_3_2_ensure_local_accounts_can_only_be_used_during_loss_of_external_aaa', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_3_2_ensure_local_accounts_can_only_be_used_during_loss_of_external_aaa(commands, ref): diff --git a/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_1_ensure_authentication_is_configured_for_diagnostic_ports.py b/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_1_ensure_authentication_is_configured_for_diagnostic_ports.py index 45bfc70..32e0143 100755 --- a/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_1_ensure_authentication_is_configured_for_diagnostic_ports.py +++ b/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_1_ensure_authentication_is_configured_for_diagnostic_ports.py @@ -3,7 +3,7 @@ @medium( name='rule_6_4_1_ensure_authentication_is_configured_for_diagnostic_ports', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_4_1_ensure_authentication_is_configured_for_diagnostic_ports(commands, ref): diff --git a/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_2_ensure_diagnostic_port_authentication_uses_a_complex_password.py b/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_2_ensure_diagnostic_port_authentication_uses_a_complex_password.py index 005d79c..cbdd64b 100755 --- a/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_2_ensure_diagnostic_port_authentication_uses_a_complex_password.py +++ b/CIS/Junos/6_system/6_4_diag_port_authentication/rule_6_4_2_ensure_diagnostic_port_authentication_uses_a_complex_password.py @@ -3,7 +3,7 @@ @medium( name='rule_6_4_2_ensure_diagnostic_port_authentication_uses_a_complex_password', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_4_2_ensure_diagnostic_port_authentication_uses_a_complex_password(commands, ref): diff --git a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_1_ensure_icmpv4_rate_limit_is_set.py b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_1_ensure_icmpv4_rate_limit_is_set.py index 940268a..aa1e6df 100755 --- a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_1_ensure_icmpv4_rate_limit_is_set.py +++ b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_1_ensure_icmpv4_rate_limit_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_5_1_ensure_icmpv4_rate_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_5_1_ensure_icmpv4_rate_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_2_ensure_icmpv6_rate_limit_is_set.py b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_2_ensure_icmpv6_rate_limit_is_set.py index 4584097..b697cbd 100755 --- a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_2_ensure_icmpv6_rate_limit_is_set.py +++ b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_2_ensure_icmpv6_rate_limit_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_5_2_ensure_icmpv6_rate_limit_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_5_2_ensure_icmpv6_rate_limit_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_3_ensure_icmp_source_quench_is_set_to_disabled.py b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_3_ensure_icmp_source_quench_is_set_to_disabled.py index b7838f0..ce0e9ee 100755 --- a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_3_ensure_icmp_source_quench_is_set_to_disabled.py +++ b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_3_ensure_icmp_source_quench_is_set_to_disabled.py @@ -3,7 +3,7 @@ @medium( name='rule_6_5_3_ensure_icmp_source_quench_is_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_5_3_ensure_icmp_source_quench_is_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_4_ensure_tcp_syn_fin_is_set_to_drop.py b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_4_ensure_tcp_syn_fin_is_set_to_drop.py index b04851b..b1fa7bc 100755 --- a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_4_ensure_tcp_syn_fin_is_set_to_drop.py +++ b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_4_ensure_tcp_syn_fin_is_set_to_drop.py @@ -3,7 +3,7 @@ @medium( name='rule_6_5_4_ensure_tcp_syn_fin_is_set_to_drop', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_5_4_ensure_tcp_syn_fin_is_set_to_drop(commands, ref): diff --git a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_5_ensure_tcp_rst_is_set_to_disabled.py b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_5_ensure_tcp_rst_is_set_to_disabled.py index f26e9f0..259af4a 100755 --- a/CIS/Junos/6_system/6_5_internet_options/rule_6_5_5_ensure_tcp_rst_is_set_to_disabled.py +++ b/CIS/Junos/6_system/6_5_internet_options/rule_6_5_5_ensure_tcp_rst_is_set_to_disabled.py @@ -3,7 +3,7 @@ @medium( name='rule_6_5_5_ensure_tcp_rst_is_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_5_5_ensure_tcp_rst_is_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_10_ensure_at_least_4_set_changes_in_local_passwords.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_10_ensure_at_least_4_set_changes_in_local_passwords.py index c04431c..508fd02 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_10_ensure_at_least_4_set_changes_in_local_passwords.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_10_ensure_at_least_4_set_changes_in_local_passwords.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_10_ensure_at_least_4_set_changes_in_local_passwords', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_10_ensure_at_least_4_set_changes_in_local_passwords(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_11_ensure_local_passwords_are_at_least_10_characters.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_11_ensure_local_passwords_are_at_least_10_characters.py index dbf7c0c..9271f09 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_11_ensure_local_passwords_are_at_least_10_characters.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_11_ensure_local_passwords_are_at_least_10_characters.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_11_ensure_local_passwords_are_at_least_10_characters', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_11_ensure_local_passwords_are_at_least_10_characters(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_12_ensure_sha512_is_used_to_hash_local_passwords.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_12_ensure_sha512_is_used_to_hash_local_passwords.py index bd99c01..9df8603 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_12_ensure_sha512_is_used_to_hash_local_passwords.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_12_ensure_sha512_is_used_to_hash_local_passwords.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_12_ensure_sha512_is_used_to_hash_local_passwords', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_12_ensure_sha512_is_used_to_hash_local_passwords(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_13_ensure_ssh_key_authentication_is_not_set_for_user_logins.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_13_ensure_ssh_key_authentication_is_not_set_for_user_logins.py index 8680af0..9ccac3f 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_13_ensure_ssh_key_authentication_is_not_set_for_user_logins.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_13_ensure_ssh_key_authentication_is_not_set_for_user_logins.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_13_ensure_ssh_key_authentication_is_not_set_for_user_logins', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_13_ensure_ssh_key_authentication_is_not_set_for_user_logins(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_14_ensure_multi_factor_is_used_with_external_aaa.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_14_ensure_multi_factor_is_used_with_external_aaa.py index b7ee8b0..4dc16cc 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_14_ensure_multi_factor_is_used_with_external_aaa.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_14_ensure_multi_factor_is_used_with_external_aaa.py @@ -3,7 +3,7 @@ @low( name='rule_6_6_14_ensure_multi_factor_is_used_with_external_aaa', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_14_ensure_multi_factor_is_used_with_external_aaa(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_1_ensure_max_3_failed_login_attempts.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_1_ensure_max_3_failed_login_attempts.py index db765bd..f986e55 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_1_ensure_max_3_failed_login_attempts.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_1_ensure_max_3_failed_login_attempts.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_1_1_ensure_max_3_failed_login_attempts', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_1_1_ensure_max_3_failed_login_attempts(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_2_ensure_max_login_backoff_threshold_of_2.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_2_ensure_max_login_backoff_threshold_of_2.py index b4b2b8a..c4ad1cb 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_2_ensure_max_login_backoff_threshold_of_2.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_2_ensure_max_login_backoff_threshold_of_2.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_1_2_ensure_max_login_backoff_threshold_of_2', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_1_2_ensure_max_login_backoff_threshold_of_2(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_3_ensure_minimum_backoff_factor_of_5.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_3_ensure_minimum_backoff_factor_of_5.py index 6b48670..9753719 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_3_ensure_minimum_backoff_factor_of_5.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_3_ensure_minimum_backoff_factor_of_5.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_1_3_ensure_minimum_backoff_factor_of_5', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_1_3_ensure_minimum_backoff_factor_of_5(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_4_ensure_minimum_session_time_of_at_least_20_seconds.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_4_ensure_minimum_session_time_of_at_least_20_seconds.py index f27fdf7..529e499 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_4_ensure_minimum_session_time_of_at_least_20_seconds.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_4_ensure_minimum_session_time_of_at_least_20_seconds.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_1_4_ensure_minimum_session_time_of_at_least_20_seconds', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_1_4_ensure_minimum_session_time_of_at_least_20_seconds(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_5_ensure_lockout_period_is_set_to_at_least_30_minutes.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_5_ensure_lockout_period_is_set_to_at_least_30_minutes.py index ee2c9a5..cf8664a 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_5_ensure_lockout_period_is_set_to_at_least_30_minutes.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_1_5_ensure_lockout_period_is_set_to_at_least_30_minutes.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_1_5_ensure_lockout_period_is_set_to_at_least_30_minutes', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_1_5_ensure_lockout_period_is_set_to_at_least_30_minutes(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_2_ensure_login_class_is_set_for_all_users_accounts.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_2_ensure_login_class_is_set_for_all_users_accounts.py index 172592e..ffe3540 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_2_ensure_login_class_is_set_for_all_users_accounts.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_2_ensure_login_class_is_set_for_all_users_accounts.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_2_ensure_login_class_is_set_for_all_users_accounts', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_2_ensure_login_class_is_set_for_all_users_accounts(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_3_ensure_idle_timeout_is_set_for_all_login_classes.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_3_ensure_idle_timeout_is_set_for_all_login_classes.py index 7e67cd8..6661dfd 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_3_ensure_idle_timeout_is_set_for_all_login_classes.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_3_ensure_idle_timeout_is_set_for_all_login_classes.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_3_ensure_idle_timeout_is_set_for_all_login_classes', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_3_ensure_idle_timeout_is_set_for_all_login_classes(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_4_ensure_custom_login_classes_have_permissions_defined.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_4_ensure_custom_login_classes_have_permissions_defined.py index 526d26b..cf29a40 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_4_ensure_custom_login_classes_have_permissions_defined.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_4_ensure_custom_login_classes_have_permissions_defined.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_4_ensure_custom_login_classes_have_permissions_defined', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_4_ensure_custom_login_classes_have_permissions_defined(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_5_ensure_all_custom_login_classes_forbid_shell_access.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_5_ensure_all_custom_login_classes_forbid_shell_access.py index 85f60ca..4c73351 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_5_ensure_all_custom_login_classes_forbid_shell_access.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_5_ensure_all_custom_login_classes_forbid_shell_access.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_5_ensure_all_custom_login_classes_forbid_shell_access', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_5_ensure_all_custom_login_classes_forbid_shell_access(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_6_ensure_predefined_login_classes_are_not_used.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_6_ensure_predefined_login_classes_are_not_used.py index 2b80536..8bab671 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_6_ensure_predefined_login_classes_are_not_used.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_6_ensure_predefined_login_classes_are_not_used.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_6_ensure_predefined_login_classes_are_not_used', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_6_ensure_predefined_login_classes_are_not_used(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_7_ensure_remote_login_class_for_authorization_through_external_aaa.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_7_ensure_remote_login_class_for_authorization_through_external_aaa.py index 47aa566..c942262 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_7_ensure_remote_login_class_for_authorization_through_external_aaa.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_7_ensure_remote_login_class_for_authorization_through_external_aaa.py @@ -3,7 +3,7 @@ @low( name='rule_6_6_7_ensure_remote_login_class_for_authorization_through_external_aaa', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_7_ensure_remote_login_class_for_authorization_through_external_aaa(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_8_ensure_login_message_is_set.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_8_ensure_login_message_is_set.py index 8d8cd57..ebd66a4 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_8_ensure_login_message_is_set.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_8_ensure_login_message_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_8_ensure_login_message_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_8_ensure_login_message_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_9_ensure_local_passwords_require_multiple_character_sets.py b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_9_ensure_local_passwords_require_multiple_character_sets.py index 7f5d58a..a701129 100755 --- a/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_9_ensure_local_passwords_require_multiple_character_sets.py +++ b/CIS/Junos/6_system/6_6_login/6_6_1_retry_options/rule_6_6_9_ensure_local_passwords_require_multiple_character_sets.py @@ -3,7 +3,7 @@ @medium( name='rule_6_6_9_ensure_local_passwords_require_multiple_character_sets', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_6_9_ensure_local_passwords_require_multiple_character_sets(commands, ref): diff --git a/CIS/Junos/6_system/6_7_ntp/rule_6_7_1_ensure_external_ntp_servers_are_set.py b/CIS/Junos/6_system/6_7_ntp/rule_6_7_1_ensure_external_ntp_servers_are_set.py index 81e9a55..f1b5748 100755 --- a/CIS/Junos/6_system/6_7_ntp/rule_6_7_1_ensure_external_ntp_servers_are_set.py +++ b/CIS/Junos/6_system/6_7_ntp/rule_6_7_1_ensure_external_ntp_servers_are_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_7_1_ensure_external_ntp_servers_are_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_7_1_ensure_external_ntp_servers_are_set(commands, ref): diff --git a/CIS/Junos/6_system/6_7_ntp/rule_6_7_2_ensure_multiple_external_ntp_servers_are_set.py b/CIS/Junos/6_system/6_7_ntp/rule_6_7_2_ensure_multiple_external_ntp_servers_are_set.py index 58dd710..ec4a5aa 100755 --- a/CIS/Junos/6_system/6_7_ntp/rule_6_7_2_ensure_multiple_external_ntp_servers_are_set.py +++ b/CIS/Junos/6_system/6_7_ntp/rule_6_7_2_ensure_multiple_external_ntp_servers_are_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_7_2_ensure_multiple_external_ntp_servers_are_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_7_2_ensure_multiple_external_ntp_servers_are_set(commands, ref): diff --git a/CIS/Junos/6_system/6_7_ntp/rule_6_7_3_ensure_ntp_boot_server_is_set.py b/CIS/Junos/6_system/6_7_ntp/rule_6_7_3_ensure_ntp_boot_server_is_set.py index 30d73ea..36c9ece 100755 --- a/CIS/Junos/6_system/6_7_ntp/rule_6_7_3_ensure_ntp_boot_server_is_set.py +++ b/CIS/Junos/6_system/6_7_ntp/rule_6_7_3_ensure_ntp_boot_server_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_7_3_ensure_ntp_boot_server_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_7_3_ensure_ntp_boot_server_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_7_ntp/rule_6_7_4_ensure_ntp_uses_version_4.py b/CIS/Junos/6_system/6_7_ntp/rule_6_7_4_ensure_ntp_uses_version_4.py index 3fa66f5..7862208 100755 --- a/CIS/Junos/6_system/6_7_ntp/rule_6_7_4_ensure_ntp_uses_version_4.py +++ b/CIS/Junos/6_system/6_7_ntp/rule_6_7_4_ensure_ntp_uses_version_4.py @@ -3,7 +3,7 @@ @medium( name='rule_6_7_4_ensure_ntp_uses_version_4', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_7_4_ensure_ntp_uses_version_4(commands, ref): diff --git a/CIS/Junos/6_system/6_7_ntp/rule_6_7_5_ensure_authentication_keys_are_used_for_all_ntp_servers.py b/CIS/Junos/6_system/6_7_ntp/rule_6_7_5_ensure_authentication_keys_are_used_for_all_ntp_servers.py index 9f0e925..bbb5d85 100755 --- a/CIS/Junos/6_system/6_7_ntp/rule_6_7_5_ensure_authentication_keys_are_used_for_all_ntp_servers.py +++ b/CIS/Junos/6_system/6_7_ntp/rule_6_7_5_ensure_authentication_keys_are_used_for_all_ntp_servers.py @@ -3,7 +3,7 @@ @low( name='rule_6_7_5_ensure_authentication_keys_are_used_for_all_ntp_servers', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_7_5_ensure_authentication_keys_are_used_for_all_ntp_servers(commands, ref): diff --git a/CIS/Junos/6_system/6_7_ntp/rule_6_7_6_ensure_different_authentication_keys_for_each_ntp_server.py b/CIS/Junos/6_system/6_7_ntp/rule_6_7_6_ensure_different_authentication_keys_for_each_ntp_server.py index fe4631e..b3df078 100755 --- a/CIS/Junos/6_system/6_7_ntp/rule_6_7_6_ensure_different_authentication_keys_for_each_ntp_server.py +++ b/CIS/Junos/6_system/6_7_ntp/rule_6_7_6_ensure_different_authentication_keys_for_each_ntp_server.py @@ -3,7 +3,7 @@ @low( name='rule_6_7_6_ensure_different_authentication_keys_for_each_ntp_server', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_7_6_ensure_different_authentication_keys_for_each_ntp_server(commands, ref): diff --git a/CIS/Junos/6_system/6_7_ntp/rule_6_7_7_ensure_strong_authentication_methods_are_used_for_ntp_authentication.py b/CIS/Junos/6_system/6_7_ntp/rule_6_7_7_ensure_strong_authentication_methods_are_used_for_ntp_authentication.py index 199bf4c..e477427 100755 --- a/CIS/Junos/6_system/6_7_ntp/rule_6_7_7_ensure_strong_authentication_methods_are_used_for_ntp_authentication.py +++ b/CIS/Junos/6_system/6_7_ntp/rule_6_7_7_ensure_strong_authentication_methods_are_used_for_ntp_authentication.py @@ -3,7 +3,7 @@ @low( name='rule_6_7_7_ensure_strong_authentication_methods_are_used_for_ntp_authentication', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_7_7_ensure_strong_authentication_methods_are_used_for_ntp_authentication(commands, ref): diff --git a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_1_ensure_external_aaa_server_is_set.py b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_1_ensure_external_aaa_server_is_set.py index d9488ee..edc59c3 100755 --- a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_1_ensure_external_aaa_server_is_set.py +++ b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_1_ensure_external_aaa_server_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_8_1_ensure_external_aaa_server_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_8_1_ensure_external_aaa_server_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_2_ensure_share_secret_is_set_for_external_aaa_servers.py b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_2_ensure_share_secret_is_set_for_external_aaa_servers.py index 8c72fa8..ecba91b 100755 --- a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_2_ensure_share_secret_is_set_for_external_aaa_servers.py +++ b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_2_ensure_share_secret_is_set_for_external_aaa_servers.py @@ -3,7 +3,7 @@ @medium( name='rule_6_8_2_ensure_share_secret_is_set_for_external_aaa_servers', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_8_2_ensure_share_secret_is_set_for_external_aaa_servers(commands, ref): diff --git a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_3_ensure_a_different_shared_secret_is_set_for_each_external_aaa_server.py b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_3_ensure_a_different_shared_secret_is_set_for_each_external_aaa_server.py index 571ebe9..0aff8b9 100755 --- a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_3_ensure_a_different_shared_secret_is_set_for_each_external_aaa_server.py +++ b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_3_ensure_a_different_shared_secret_is_set_for_each_external_aaa_server.py @@ -3,7 +3,7 @@ @medium( name='rule_6_8_3_ensure_a_different_shared_secret_is_set_for_each_external_aaa_server', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_8_3_ensure_a_different_shared_secret_is_set_for_each_external_aaa_server(commands, ref): diff --git a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_4_ensure_ms_chapv2_radius_authentication.py b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_4_ensure_ms_chapv2_radius_authentication.py index 4803661..b851857 100755 --- a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_4_ensure_ms_chapv2_radius_authentication.py +++ b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_4_ensure_ms_chapv2_radius_authentication.py @@ -3,7 +3,7 @@ @medium( name='rule_6_8_4_ensure_ms_chapv2_radius_authentication', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_8_4_ensure_ms_chapv2_radius_authentication(commands, ref): diff --git a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_5_ensure_source_address_is_set_for_external_aaa_servers.py b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_5_ensure_source_address_is_set_for_external_aaa_servers.py index 6dc251b..50e405e 100755 --- a/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_5_ensure_source_address_is_set_for_external_aaa_servers.py +++ b/CIS/Junos/6_system/6_8_radius_tacplus/rule_6_8_5_ensure_source_address_is_set_for_external_aaa_servers.py @@ -3,7 +3,7 @@ @medium( name='rule_6_8_5_ensure_source_address_is_set_for_external_aaa_servers', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_8_5_ensure_source_address_is_set_for_external_aaa_servers(commands, ref): diff --git a/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_1_ensure_a_complex_root_password_is_set.py b/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_1_ensure_a_complex_root_password_is_set.py index 1fc6bcb..5a92628 100755 --- a/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_1_ensure_a_complex_root_password_is_set.py +++ b/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_1_ensure_a_complex_root_password_is_set.py @@ -3,7 +3,7 @@ @medium( name='rule_6_9_1_ensure_a_complex_root_password_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_9_1_ensure_a_complex_root_password_is_set(commands, ref): diff --git a/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_2_ensure_root_password_is_unique.py b/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_2_ensure_root_password_is_unique.py index 030047b..7a3a866 100755 --- a/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_2_ensure_root_password_is_unique.py +++ b/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_2_ensure_root_password_is_unique.py @@ -3,7 +3,7 @@ @medium( name='rule_6_9_2_ensure_root_password_is_unique', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_9_2_ensure_root_password_is_unique(commands, ref): diff --git a/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_3_ensure_ssh_key_authentication_is_not_set_for_root_login.py b/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_3_ensure_ssh_key_authentication_is_not_set_for_root_login.py index d2ece42..4e2b601 100755 --- a/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_3_ensure_ssh_key_authentication_is_not_set_for_root_login.py +++ b/CIS/Junos/6_system/6_9_root_authentication/rule_6_9_3_ensure_ssh_key_authentication_is_not_set_for_root_login.py @@ -3,7 +3,7 @@ @medium( name='rule_6_9_3_ensure_ssh_key_authentication_is_not_set_for_root_login', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_9_3_ensure_ssh_key_authentication_is_not_set_for_root_login(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_13_ensure_autoinstallation_is_set_to_disabled.py b/CIS/Junos/6_system/rule_6_13_ensure_autoinstallation_is_set_to_disabled.py index 7d0c442..8057aa1 100755 --- a/CIS/Junos/6_system/rule_6_13_ensure_autoinstallation_is_set_to_disabled.py +++ b/CIS/Junos/6_system/rule_6_13_ensure_autoinstallation_is_set_to_disabled.py @@ -3,7 +3,7 @@ @medium( name='rule_6_13_ensure_autoinstallation_is_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_13_ensure_autoinstallation_is_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_14_ensure_configuration_file_encryption_is_set.py b/CIS/Junos/6_system/rule_6_14_ensure_configuration_file_encryption_is_set.py index 765532c..e0743fc 100755 --- a/CIS/Junos/6_system/rule_6_14_ensure_configuration_file_encryption_is_set.py +++ b/CIS/Junos/6_system/rule_6_14_ensure_configuration_file_encryption_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_14_ensure_configuration_file_encryption_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_14_ensure_configuration_file_encryption_is_set(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_15_ensure_multicast_echo_is_set_to_disabled.py b/CIS/Junos/6_system/rule_6_15_ensure_multicast_echo_is_set_to_disabled.py index ef189a4..cc12e4e 100755 --- a/CIS/Junos/6_system/rule_6_15_ensure_multicast_echo_is_set_to_disabled.py +++ b/CIS/Junos/6_system/rule_6_15_ensure_multicast_echo_is_set_to_disabled.py @@ -3,7 +3,7 @@ @low( name='rule_6_15_ensure_multicast_echo_is_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_15_ensure_multicast_echo_is_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_16_ensure_ping_record_route_is_set_to_disabled.py b/CIS/Junos/6_system/rule_6_16_ensure_ping_record_route_is_set_to_disabled.py index 7347fd1..dc73aa5 100755 --- a/CIS/Junos/6_system/rule_6_16_ensure_ping_record_route_is_set_to_disabled.py +++ b/CIS/Junos/6_system/rule_6_16_ensure_ping_record_route_is_set_to_disabled.py @@ -3,7 +3,7 @@ @medium( name='rule_6_16_ensure_ping_record_route_is_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_16_ensure_ping_record_route_is_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_17_ensure_ping_timestamps_are_set_to_disabled.py b/CIS/Junos/6_system/rule_6_17_ensure_ping_timestamps_are_set_to_disabled.py index f1075e1..1f9ffa9 100755 --- a/CIS/Junos/6_system/rule_6_17_ensure_ping_timestamps_are_set_to_disabled.py +++ b/CIS/Junos/6_system/rule_6_17_ensure_ping_timestamps_are_set_to_disabled.py @@ -3,7 +3,7 @@ @medium( name='rule_6_17_ensure_ping_timestamps_are_set_to_disabled', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_17_ensure_ping_timestamps_are_set_to_disabled(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_18_ensure_time_zone_is_set_to_utc.py b/CIS/Junos/6_system/rule_6_18_ensure_time_zone_is_set_to_utc.py index db89a88..be69089 100755 --- a/CIS/Junos/6_system/rule_6_18_ensure_time_zone_is_set_to_utc.py +++ b/CIS/Junos/6_system/rule_6_18_ensure_time_zone_is_set_to_utc.py @@ -3,7 +3,7 @@ @low( name='rule_6_18_ensure_time_zone_is_set_to_utc', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_18_ensure_time_zone_is_set_to_utc(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_19_ensure_hostname_is_not_set_to_device_make_or_model.py b/CIS/Junos/6_system/rule_6_19_ensure_hostname_is_not_set_to_device_make_or_model.py index 07ca32d..054b4d0 100755 --- a/CIS/Junos/6_system/rule_6_19_ensure_hostname_is_not_set_to_device_make_or_model.py +++ b/CIS/Junos/6_system/rule_6_19_ensure_hostname_is_not_set_to_device_make_or_model.py @@ -3,7 +3,7 @@ @medium( name='rule_6_19_ensure_hostname_is_not_set_to_device_make_or_model', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_19_ensure_hostname_is_not_set_to_device_make_or_model(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_20_ensure_default_address_selection_is_set.py b/CIS/Junos/6_system/rule_6_20_ensure_default_address_selection_is_set.py index 9b157ce..b350a9a 100755 --- a/CIS/Junos/6_system/rule_6_20_ensure_default_address_selection_is_set.py +++ b/CIS/Junos/6_system/rule_6_20_ensure_default_address_selection_is_set.py @@ -3,7 +3,7 @@ @low( name='rule_6_20_ensure_default_address_selection_is_set', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_20_ensure_default_address_selection_is_set(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_21_ensure_icmp_redirects_are_disabled_for_ipv4.py b/CIS/Junos/6_system/rule_6_21_ensure_icmp_redirects_are_disabled_for_ipv4.py index 23249d1..58ea942 100755 --- a/CIS/Junos/6_system/rule_6_21_ensure_icmp_redirects_are_disabled_for_ipv4.py +++ b/CIS/Junos/6_system/rule_6_21_ensure_icmp_redirects_are_disabled_for_ipv4.py @@ -3,7 +3,7 @@ @medium( name='rule_6_21_ensure_icmp_redirects_are_disabled_for_ipv4', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_21_ensure_icmp_redirects_are_disabled_for_ipv4(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_22_ensure_icmp_redirects_are_disabled_for_ipv6.py b/CIS/Junos/6_system/rule_6_22_ensure_icmp_redirects_are_disabled_for_ipv6.py index 1173abf..884c8c3 100755 --- a/CIS/Junos/6_system/rule_6_22_ensure_icmp_redirects_are_disabled_for_ipv6.py +++ b/CIS/Junos/6_system/rule_6_22_ensure_icmp_redirects_are_disabled_for_ipv6.py @@ -3,7 +3,7 @@ @medium( name='rule_6_22_ensure_icmp_redirects_are_disabled_for_ipv6', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_22_ensure_icmp_redirects_are_disabled_for_ipv6(commands, ref): diff --git a/CIS/Junos/6_system/rule_6_23_ensure_password_is_set_for_pic_console_authentication.py b/CIS/Junos/6_system/rule_6_23_ensure_password_is_set_for_pic_console_authentication.py index 5caf31b..915b4ce 100755 --- a/CIS/Junos/6_system/rule_6_23_ensure_password_is_set_for_pic_console_authentication.py +++ b/CIS/Junos/6_system/rule_6_23_ensure_password_is_set_for_pic_console_authentication.py @@ -3,7 +3,7 @@ @medium( name='rule_6_23_ensure_password_is_set_for_pic_console_authentication', - platform=['juniper'], + platform=['juniper_junos'], commands=dict(chk_cmd='') ) def rule_6_23_ensure_password_is_set_for_pic_console_authentication(commands, ref):