CIS AlmaLinux OS 9 Server L2 v1.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS AlmaLinux OS 9 Server L2 v1.0.0

Updated: 7/23/2024

Authority: CIS

Plugin: Unix

Revision: 1.15

Estimated Item Count: 55

File Details

Filename: CIS_AlmaLinux_OS_9_v1.0.0_L2_Server.audit

Size: 255 kB

MD5: 28311b916084d2f9ee2e2aa7b1c15f22
SHA256: 9566ed896cc4217b2c2f08fc57f10f304015611ad4b34135f91f06d2541c5c7a

Audit Changelog

Ā 
Revision 1.15

Jul 23, 2024

Miscellaneous
  • Audit deprecated.
  • Metadata updated.
  • References updated.
Revision 1.14

Jun 17, 2024

Miscellaneous
  • Metadata updated.
Revision 1.13

Jun 6, 2024

Functional Update
  • 1.1.1.1 Ensure mounting of squashfs filesystems is disabled
  • 1.1.1.2 Ensure mounting of udf filesystems is disabled
  • 1.1.3.1 Ensure separate partition exists for /var
  • 1.1.4.1 Ensure separate partition exists for /var/tmp
  • 1.1.5.1 Ensure separate partition exists for /var/log
  • 1.1.6.1 Ensure separate partition exists for /var/log/audit
  • 1.1.7.1 Ensure separate partition exists for /home
  • 1.2.4 Ensure repo_gpgcheck is globally activated
  • 1.8.1 Ensure GNOME Display Manager is removed
  • 2.2.1 Ensure xorg-x11-server-common is not installed
  • 3.1.3 Ensure TIPC is disabled
  • 4.1.1.1 Ensure auditd is installed
  • 4.1.1.2 Ensure auditing for processes that start prior to auditd is enabled
  • 4.1.1.3 Ensure audit_backlog_limit is sufficient
  • 4.1.1.4 Ensure auditd service is enabled
  • 4.1.2.1 Ensure audit log storage size is configured
  • 4.1.2.2 Ensure audit logs are not automatically deleted
  • 4.1.3.20 Ensure the audit configuration is immutable
  • 4.1.3.21 Ensure the running and on disk configuration is the same
  • 4.1.3.6 Ensure use of privileged commands are collected
  • 4.1.4.10 Ensure audit tools belong to group root
  • 4.1.4.8 Ensure audit tools are 755 or more restrictive
  • 4.1.4.9 Ensure audit tools are owned by root
  • 5.3.4 Ensure users must provide password for escalation
  • 6.1.15 Audit system file permissions
Informational Update
  • 1.1.1.1 Ensure mounting of squashfs filesystems is disabled
  • 1.1.1.2 Ensure mounting of udf filesystems is disabled
  • 1.1.3.1 Ensure separate partition exists for /var
  • 1.1.4.1 Ensure separate partition exists for /var/tmp
  • 1.1.5.1 Ensure separate partition exists for /var/log
  • 1.1.6.1 Ensure separate partition exists for /var/log/audit
  • 1.1.7.1 Ensure separate partition exists for /home
  • 1.2.4 Ensure repo_gpgcheck is globally activated
  • 1.8.1 Ensure GNOME Display Manager is removed
  • 2.2.1 Ensure xorg-x11-server-common is not installed
  • 3.1.3 Ensure TIPC is disabled
  • 4.1.1.1 Ensure auditd is installed
  • 4.1.1.2 Ensure auditing for processes that start prior to auditd is enabled
  • 4.1.1.3 Ensure audit_backlog_limit is sufficient
  • 4.1.1.4 Ensure auditd service is enabled
  • 4.1.2.1 Ensure audit log storage size is configured
  • 4.1.2.2 Ensure audit logs are not automatically deleted
  • 4.1.3.20 Ensure the audit configuration is immutable
  • 4.1.3.21 Ensure the running and on disk configuration is the same
  • 4.1.3.6 Ensure use of privileged commands are collected
  • 4.1.4.1 Ensure audit log files are mode 0640 or less permissive
  • 4.1.4.10 Ensure audit tools belong to group root
  • 4.1.4.2 Ensure only authorized users own audit log files
  • 4.1.4.4 Ensure the audit log directory is 0750 or more restrictive
  • 4.1.4.5 Ensure audit configuration files are 640 or more restrictive
  • 4.1.4.6 Ensure audit configuration files are owned by root
  • 4.1.4.7 Ensure audit configuration files belong to group root
  • 4.1.4.8 Ensure audit tools are 755 or more restrictive
  • 4.1.4.9 Ensure audit tools are owned by root
  • 5.3.4 Ensure users must provide password for escalation
  • 6.1.15 Audit system file permissions
Miscellaneous
  • Metadata updated.
  • References updated.
  • Variables updated.
Added
  • 1.6.1.5 Ensure the SELinux mode is enforcing
  • 4.1.2.3 Ensure system is disabled when audit logs are full
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected
  • 4.1.3.10 Ensure successful file system mounts are collected
  • 4.1.3.11 Ensure session initiation information is collected
  • 4.1.3.12 Ensure login and logout events are collected
  • 4.1.3.13 Ensure file deletion events by users are collected
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected
  • 4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded
  • 4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded
  • 4.1.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded
  • 4.1.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected
  • 4.1.3.2 Ensure actions as another user are always logged
  • 4.1.3.3 Ensure events that modify the sudo log file are collected
  • 4.1.3.4 Ensure events that modify date and time information are collected
  • 4.1.3.5 Ensure events that modify the system's network environment are collected
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected
  • 4.1.3.8 Ensure events that modify user/group information are collected
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected
  • 4.1.4.3 Ensure only authorized groups are assigned ownership of audit log files
  • 5.2.12 Ensure SSH X11 forwarding is disabled
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled
Removed
  • 1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config
  • 1.6.1.5 Ensure the SELinux mode is enforcing - getenforce
  • 4.1.2.3 Ensure system is disabled when audit logs are full - action_mail_acct
  • 4.1.2.3 Ensure system is disabled when audit logs are full - admin_space_left_action
  • 4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.d
  • 4.1.3.10 Ensure successful file system mounts are collected - auditctl b32
  • 4.1.3.10 Ensure successful file system mounts are collected - auditctl b64
  • 4.1.3.10 Ensure successful file system mounts are collected - b32
  • 4.1.3.10 Ensure successful file system mounts are collected - b64
  • 4.1.3.11 Ensure session initiation information is collected - auditctl btmp
  • 4.1.3.11 Ensure session initiation information is collected - auditctl utmp
  • 4.1.3.11 Ensure session initiation information is collected - auditctl wtmp
  • 4.1.3.11 Ensure session initiation information is collected - btmp
  • 4.1.3.11 Ensure session initiation information is collected - utmp
  • 4.1.3.11 Ensure session initiation information is collected - wtmp
  • 4.1.3.12 Ensure login and logout events are collected - auditctl faillock
  • 4.1.3.12 Ensure login and logout events are collected - auditctl lastlog
  • 4.1.3.12 Ensure login and logout events are collected - faillock
  • 4.1.3.12 Ensure login and logout events are collected - lastlog
  • 4.1.3.13 Ensure file deletion events by users are collected - auditctl b32 unlink
  • 4.1.3.13 Ensure file deletion events by users are collected - auditctl b64 unlink
  • 4.1.3.13 Ensure file deletion events by users are collected - b32 unlink
  • 4.1.3.13 Ensure file deletion events by users are collected - b64 unlink
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - *.rules /etc/selinux
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - *.rules /usr/share/selinux
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinux
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /usr/share/selinux
  • 4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded - auditctl
  • 4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded - auditctl
  • 4.1.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded - auditctl
  • 4.1.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded - auditctl
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl create_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl delete_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl finit_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl init_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl kmod
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl query_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - create_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - delete_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - finit_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - init_module b64
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - kmod
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - kmod symlinks
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - query_module b64
  • 4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b32
  • 4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b64
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b32
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b64
  • 4.1.3.3 Ensure events that modify the sudo log file are collected - /etc/audit/rules.d/*.rules
  • 4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl
  • 4.1.3.4 Ensure events that modify date and time information are collected - '/etc/localtime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'adjtimex'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'clock_settime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'settimeofday'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'stime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - adjtimex x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl settimeofday
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl settimeofday x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl stime
  • 4.1.3.4 Ensure events that modify date and time information are collected - clock_settime x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - settimeofday x64
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/hosts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/issue
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/issue.net
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network-scripts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/hosts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue.net
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/sysconfig/network
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/sysconfig/network-scripts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl b32 setdomainname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl b32 sethostname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl b64 setdomainname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl b64 sethostname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - b32 setdomainname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - b32 sethostname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - b64 setdomainname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - b64 sethostname
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b32 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b32 EPERM
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b64 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b64 EPERM
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b32 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b32 EPERM
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b64 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b64 EPERM
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/group
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/gshadow
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/passwd
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/security/opasswd
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/shadow
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/group
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/gshadow
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/passwd
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/shadow
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 chmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 chown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 fchmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 fchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 fchownat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 fremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 fsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 lremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 lsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 removexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 setxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 chmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 chown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 fchmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 fchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 fchownat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 fremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 fsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 lremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 lsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 removexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 setxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 chmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 chown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 fchmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 fchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 fchownat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 fremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 fsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 lremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 lsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 removexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 setxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 chmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 chown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 fchmod
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 fchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 fchownat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 fremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 fsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 lremovexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 lsetxattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 removexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 setxattr
  • 4.1.4.3 Ensure only authorized groups are assigned ownership of audit log files - /etc/audit/auditd.conf
  • 4.1.4.3 Ensure only authorized groups are assigned ownership of audit log files - stat
  • 5.2.12 Ensure SSH X11 forwarding is disabled - sshd output
  • 5.2.12 Ensure SSH X11 forwarding is disabled - sshd_config
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled - sshd output
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled - sshd_config
Revision 1.12

Mar 20, 2024

Functional Update
  • 4.1.4.4 Ensure the audit log directory is 0750 or more restrictive
Revision 1.11

Mar 18, 2024

Functional Update
  • 4.1.4.1 Ensure audit log files are mode 0640 or less permissive
  • 4.1.4.2 Ensure only authorized users own audit log files
  • 4.1.4.5 Ensure audit configuration files are 640 or more restrictive
  • 4.1.4.6 Ensure audit configuration files are owned by root
  • 4.1.4.7 Ensure audit configuration files belong to group root
Miscellaneous
  • Metadata updated.
  • Variables updated.
Added
  • 4.1.3.6 Ensure use of privileged commands are collected
Removed
  • 4.1.3.6 Ensure use of privileged commands are collected - /etc/audit/rules.d
  • 4.1.3.6 Ensure use of privileged commands are collected - auditctl
Revision 1.10

Dec 27, 2023

Functional Update
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - kmod symlinks
  • 4.1.4.1 Ensure audit log files are mode 0640 or less permissive
  • 4.1.4.2 Ensure only authorized users own audit log files
  • 4.1.4.4 Ensure the audit log directory is 0750 or more restrictive
Revision 1.9

Nov 17, 2023

Functional Update
  • 5.2.12 Ensure SSH X11 forwarding is disabled - sshd output
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled - sshd output
Revision 1.8

Sep 19, 2023

Functional Update
  • 4.1.4.3 Ensure only authorized groups are assigned ownership of audit log files - stat
Revision 1.7

Aug 29, 2023

Functional Update
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'stime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl stime
Revision 1.6

Aug 28, 2023

Functional Update
  • 4.1.3.10 Ensure successful file system mounts are collected - auditctl b64