CIS CentOS Linux 8 Server L2 v2.0.0

Audit Details

Name: CIS CentOS Linux 8 Server L2 v2.0.0

Updated: 6/17/2024

Authority: CIS

Plugin: Unix

Revision: 1.16

Estimated Item Count: 44

File Details

Filename: CIS_CentOS_8_Server_v2.0.0_L2.audit

Size: 266 kB

MD5: f258be7423075c3be0dee663f734c91f
SHA256: 3af659f5f30f186fca4bfd49a0771936f712c2d30a5f6204a40608d598835959

Audit Changelog

Ā 
Revision 1.16

Jun 17, 2024

Miscellaneous
  • Metadata updated.
Revision 1.15

Jun 6, 2024

Functional Update
  • 1.1.3.1 Ensure separate partition exists for /var
  • 1.1.4.1 Ensure separate partition exists for /var/tmp
  • 1.1.5.1 Ensure separate partition exists for /var/log
  • 1.1.6.1 Ensure separate partition exists for /var/log/audit
  • 1.1.7.1 Ensure separate partition exists for /home
  • 1.8.1 Ensure GNOME Display Manager is removed
  • 4.1.1.1 Ensure auditd is installed
  • 4.1.1.2 Ensure auditd service is enabled
  • 4.1.1.4 Ensure audit_backlog_limit is sufficient
  • 4.1.2.1 Ensure audit log storage size is configured
  • 4.1.2.2 Ensure audit logs are not automatically deleted
  • 4.1.3.20 Ensure the audit configuration is immutable
  • 4.1.3.21 Ensure the running and on disk configuration is the same
  • 4.1.3.6 Ensure use of privileged commands are collected
  • 5.3.4 Ensure users must provide password for escalation
  • 6.1.1 Audit system file permissions
Informational Update
  • 1.1.3.1 Ensure separate partition exists for /var
  • 1.1.4.1 Ensure separate partition exists for /var/tmp
  • 1.1.5.1 Ensure separate partition exists for /var/log
  • 1.1.6.1 Ensure separate partition exists for /var/log/audit
  • 1.1.7.1 Ensure separate partition exists for /home
  • 1.8.1 Ensure GNOME Display Manager is removed
  • 4.1.1.1 Ensure auditd is installed
  • 4.1.1.2 Ensure auditd service is enabled
  • 4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled
  • 4.1.1.4 Ensure audit_backlog_limit is sufficient
  • 4.1.2.1 Ensure audit log storage size is configured
  • 4.1.2.2 Ensure audit logs are not automatically deleted
  • 4.1.3.20 Ensure the audit configuration is immutable
  • 4.1.3.21 Ensure the running and on disk configuration is the same
  • 4.1.3.6 Ensure use of privileged commands are collected
  • 5.3.4 Ensure users must provide password for escalation
  • 6.1.1 Audit system file permissions
Miscellaneous
  • Metadata updated.
  • Variables updated.
Added
  • 1.1.1.2 Ensure mounting of squashfs filesystems is disabled
  • 1.1.1.3 Ensure mounting of udf filesystems is disabled
  • 1.6.1.5 Ensure the SELinux mode is enforcing
  • 3.1.2 Ensure SCTP is disabled
  • 3.1.3 Ensure DCCP is disabled
  • 4.1.2.3 Ensure system is disabled when audit logs are full
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected
  • 4.1.3.10 Ensure successful file system mounts are collected
  • 4.1.3.11 Ensure session initiation information is collected
  • 4.1.3.12 Ensure login and logout events are collected
  • 4.1.3.13 Ensure file deletion events by users are collected
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected
  • 4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded
  • 4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded
  • 4.1.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded
  • 4.1.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected
  • 4.1.3.2 Ensure actions as another user are always logged
  • 4.1.3.3 Ensure events that modify the sudo log file are collected
  • 4.1.3.4 Ensure events that modify date and time information are collected
  • 4.1.3.5 Ensure events that modify the system's network environment are collected
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected
  • 4.1.3.8 Ensure events that modify user/group information are collected
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected
  • 5.2.12 Ensure SSH X11 forwarding is disabled
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled
Removed
  • 1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod
  • 1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe
  • 1.1.1.3 Ensure mounting of udf filesystems is disabled - lsmod
  • 1.1.1.3 Ensure mounting of udf filesystems is disabled - modprobe
  • 1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config
  • 1.6.1.5 Ensure the SELinux mode is enforcing - getenforce
  • 3.1.2 Ensure SCTP is disabled - lsmod
  • 3.1.2 Ensure SCTP is disabled - modprobe
  • 3.1.3 Ensure DCCP is disabled - lsmod
  • 3.1.3 Ensure DCCP is disabled - modprobe
  • 4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = email
  • 4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = halt
  • 4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = root
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers
  • 4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.d
  • 4.1.3.10 Ensure successful file system mounts are collected - auditctl b32
  • 4.1.3.10 Ensure successful file system mounts are collected - auditctl b64
  • 4.1.3.10 Ensure successful file system mounts are collected - b32
  • 4.1.3.10 Ensure successful file system mounts are collected - b64
  • 4.1.3.11 Ensure session initiation information is collected - auditctl btmp
  • 4.1.3.11 Ensure session initiation information is collected - auditctl utmp
  • 4.1.3.11 Ensure session initiation information is collected - auditctl wtmp
  • 4.1.3.11 Ensure session initiation information is collected - btmp
  • 4.1.3.11 Ensure session initiation information is collected - utmp
  • 4.1.3.11 Ensure session initiation information is collected - wtmp
  • 4.1.3.12 Ensure login and logout events are collected - auditctl faillock
  • 4.1.3.12 Ensure login and logout events are collected - auditctl lastlog
  • 4.1.3.12 Ensure login and logout events are collected - faillock
  • 4.1.3.12 Ensure login and logout events are collected - lastlog
  • 4.1.3.13 Ensure file deletion events by users are collected - auditctl b32 unlink
  • 4.1.3.13 Ensure file deletion events by users are collected - auditctl b64 unlink
  • 4.1.3.13 Ensure file deletion events by users are collected - b32 unlink
  • 4.1.3.13 Ensure file deletion events by users are collected - b64 unlink
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - *.rules /etc/selinux
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - *.rules /usr/share/selinux
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /etc/selinux
  • 4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected - auditctl /usr/share/selinux
  • 4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded - auditctl
  • 4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded - auditctl
  • 4.1.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded - auditctl
  • 4.1.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded - auditctl
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl init_module
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - auditctl kmod
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - init_module
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - kmod
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - kmod symlinks
  • 4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b32
  • 4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b64
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b32
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b64
  • 4.1.3.3 Ensure events that modify the sudo log file are collected - /etc/audit/rules.d/*.rules
  • 4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl
  • 4.1.3.4 Ensure events that modify date and time information are collected - '/etc/localtime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'adjtimex'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'clock_settime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'settimeofday'
  • 4.1.3.4 Ensure events that modify date and time information are collected - 'stime'
  • 4.1.3.4 Ensure events that modify date and time information are collected - adjtimex x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl settimeofday
  • 4.1.3.4 Ensure events that modify date and time information are collected - auditctl stime
  • 4.1.3.4 Ensure events that modify date and time information are collected - clock_settime x64
  • 4.1.3.4 Ensure events that modify date and time information are collected - settimeofday x64
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/hosts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/issue
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/issue.net
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network-scripts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/hosts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue.net
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/sysconfig/network
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/sysconfig/network-scripts
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl b32 sethostname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl b64 sethostname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - b32 sethostname
  • 4.1.3.5 Ensure events that modify the system's network environment are collected - b64 sethostname
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b32 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b32 EPERM
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b64 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - auditctl b64 EPERM
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b32 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b32 EPERM
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b64 EACCES
  • 4.1.3.7 Ensure unsuccessful file access attempts are collected - b64 EPERM
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/group
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/gshadow
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/passwd
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/security/opasswd
  • 4.1.3.8 Ensure events that modify user/group information are collected - /etc/shadow
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/group
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/gshadow
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/passwd
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd
  • 4.1.3.8 Ensure events that modify user/group information are collected - auditctl /etc/shadow
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 chmod/fchmod/fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 chown/fchown/fchownat/lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b32 setxattr/lsetxattr/fsetxattr/removexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 chmod/fchmod/fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 chown/fchown/fchownat/lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - auditctl b64 setxattr/lsetxattr/fsetxattr/removexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 chmod/fchmod/fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 chown/fchown/fchownat/lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b32 setxattr/lsetxattr/fsetxattr/removexattr
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 chmod/fchmod/fchmodat
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 chown/fchown/fchownat/lchown
  • 4.1.3.9 Ensure discretionary access control permission modification events are collected - b64 setxattr/lsetxattr/fsetxattr/removexattr
  • 5.2.12 Ensure SSH X11 forwarding is disabled - sshd output
  • 5.2.12 Ensure SSH X11 forwarding is disabled - sshd_config
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled - sshd output
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled - sshd_config
Revision 1.14

Mar 18, 2024

Functional Update
  • 4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled
Miscellaneous
  • Metadata updated.
  • Variables updated.
Added
  • 4.1.3.6 Ensure use of privileged commands are collected
Removed
  • 4.1.3.6 Ensure use of privileged commands are collected - /etc/audit/rules.d
  • 4.1.3.6 Ensure use of privileged commands are collected - auditctl
Revision 1.13

Dec 27, 2023

Functional Update
  • 4.1.3.19 Ensure kernel module loading unloading and modification is collected - kmod symlinks
Revision 1.12

Nov 17, 2023

Functional Update
  • 5.2.12 Ensure SSH X11 forwarding is disabled - sshd output
  • 5.2.13 Ensure SSH AllowTcpForwarding is disabled - sshd output
Revision 1.11

Sep 13, 2023

Functional Update
  • 4.1.3.3 Ensure events that modify the sudo log file are collected - /etc/audit/rules.d/*.rules
  • 4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl
Miscellaneous
  • Metadata updated.
Revision 1.10

Jul 13, 2023

Functional Update
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b32
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b64
Revision 1.9

Jul 5, 2023

Functional Update
  • 4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = email
  • 4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = root
Revision 1.8

Jun 20, 2023

Functional Update
  • 4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded - /etc/audit/rules.d/*.rules
  • 4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded - /etc/audit/rules.d/*.rules
Revision 1.7

Apr 26, 2023

Functional Update
  • 1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe
  • 4.1.3.10 Ensure successful file system mounts are collected - auditctl b32
  • 4.1.3.10 Ensure successful file system mounts are collected - auditctl b64
  • 4.1.3.10 Ensure successful file system mounts are collected - b32
  • 4.1.3.10 Ensure successful file system mounts are collected - b64
  • 4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b32
  • 4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b64
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b32
  • 4.1.3.2 Ensure actions as another user are always logged - auditctl b64