CIS Red Hat EL8 Server L2 v1.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Red Hat EL8 Server L2 v1.0.0

Updated: 7/2/2021

Authority: CIS

Plugin: Unix

Revision: 1.9

Estimated Item Count: 124

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of vFAT filesystems is limited - lsmod

CONFIGURATION MANAGEMENT

1.1.1.2 Ensure mounting of vFAT filesystems is limited - modprobe

CONFIGURATION MANAGEMENT

1.1.6 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/log

CONFIGURATION MANAGEMENT

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

1.1.13 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.7.1.1 Ensure SELinux is installed

CONFIGURATION MANAGEMENT

1.7.1.2 Ensure SELinux is not disabled in bootloader configuration

ACCESS CONTROL

1.7.1.3 Ensure SELinux policy is configured

ACCESS CONTROL

1.7.1.4 Ensure the SELinux state is enforcing

ACCESS CONTROL

1.7.1.5 Ensure no unconfined services exist

ACCESS CONTROL

1.7.1.6 Ensure SETroubleshoot is not installed

CONFIGURATION MANAGEMENT

1.7.1.7 Ensure the MCS Translation Service (mcstrans) is not installed

CONFIGURATION MANAGEMENT

1.11 Ensure system-wide crypto policy is FUTURE or FIPS

SYSTEM AND COMMUNICATIONS PROTECTION

3.3.1 Ensure DCCP is disabled

CONFIGURATION MANAGEMENT

3.3.2 Ensure SCTP is disabled

CONFIGURATION MANAGEMENT

3.3.3 Ensure RDS is disabled

CONFIGURATION MANAGEMENT

3.3.4 Ensure TIPC is disabled

CONFIGURATION MANAGEMENT

3.6 Disable IPv6

SYSTEM AND COMMUNICATIONS PROTECTION

4.1.1.1 Ensure auditd is installed - 'audit-libs'

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure auditd is installed - 'audit'

CONFIGURATION MANAGEMENT

4.1.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

4.1.1.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure changes to system administration scope (sudoers) is collected - auditctl sudoers

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure changes to system administration scope (sudoers) is collected - auditctl sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure changes to system administration scope (sudoers) is collected - sudoers

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure changes to system administration scope (sudoers) is collected - sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure login and logout events are collected - /var/log/faillog

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure login and logout events are collected - /var/log/lastlog

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure login and logout events are collected - auditctl /var/log/faillog

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure login and logout events are collected - auditctl /var/log/lastlog

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure session initiation information is collected - auditctl btmp

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure session initiation information is collected - auditctl utmp

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure session initiation information is collected - auditctl wtmp

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure session initiation information is collected - btmp

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure session initiation information is collected - utmp

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure session initiation information is collected - wtmp

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify date and time information are collected - /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify date and time information are collected - adjtimex

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify date and time information are collected - adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify date and time information are collected - auditctl /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify date and time information are collected - auditctl adjtimex

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify date and time information are collected - auditctl adjtimex x64

AUDIT AND ACCOUNTABILITY