1.1.5 Create Separate Partition for /var | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION |
1.1.17 Set Sticky Bit on All World-Writable Directories | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION |
1.5.2 Set Permissions on /etc/grub.conf | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
1.5.4 Require Authentication for Single-User Mode | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
1.6.2 Configure ExecShield - kernel.exec-shield = 1 | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
2.1.8 Remove tftp-server | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
2.1.10 Remove talk-server | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
2.1.16 Disable echo-dgram | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
2.1.18 Disable tcpmux-server | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
3.1.2 Service Only via Required Protocol - use-ipv4=no' | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
3.1.5 Disable Publishing - disable-publishing=yes | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
3.1.6 Restrict Published Information (if publishing is required) - disable-user-service-publishing=yes | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
3.1.6 Restrict Published Information (if publishing is required) - publish-domain=no | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
3.2 Set Daemon umask | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
3.10 Remove FTP Server | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
3.12 Remove Dovecot (IMAP and POP3 services) | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
3.15 Remove SNMP Server | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
4.1.1 Disable IP Forwarding - net.ipv4.ip_forward = 0 | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
4.1.2 Disable Send Packet Redirects - net.ipv4.conf.all.send_redirects = 0 | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
4.1.2 Disable Send Packet Redirects - net.ipv4.conf.send_redirects = 0 | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
4.2.2 Disable ICMP Redirect Acceptance - net.ipv4.conf.all.accept_redirects = 0 | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
4.2.6 Enable Bad Error Message Protection - net.ipv4.icmp_ignore_bogus_error_responses = 1 | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
4.5.2 Create /etc/hosts.allow | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | SYSTEM AND COMMUNICATIONS PROTECTION |
4.5.3 Verify Permissions on /etc/hosts.allow | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | SYSTEM AND COMMUNICATIONS PROTECTION |
4.6.1 Disable DCCP | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
5.1.1 Configure /etc/syslog.conf - kern | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | AUDIT AND ACCOUNTABILITY |
5.1.2 Create and Set Permissions on syslog Log Files - /var/log/messages | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
5.1.4 Accept Remote syslog Messages Only on Designated Log Hosts - non-loghost | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | AUDIT AND ACCOUNTABILITY |
5.2.2 Activate the rsyslog Service - rsyslog | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | AUDIT AND ACCOUNTABILITY |
5.2.3 Configure /etc/rsyslog.conf - kern /var/log/kern.log | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | AUDIT AND ACCOUNTABILITY |
5.2.3 Configure /etc/rsyslog.conf - syslog /var/log/syslog | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | AUDIT AND ACCOUNTABILITY |
5.2.4 Create and Set Permissions on rsyslog Log Files - /var/log/unused.log | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | AUDIT AND ACCOUNTABILITY |
6.1.3 Set User/Group Owner and Permission on /etc/anacrontab | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
6.1.4 Set User/Group Owner and Permission on /etc/crontab | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
6.1.8 Set User/Group Owner and Permission on /etc/cron.monthly | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
6.1.9 Set User/Group Owner and Permission on /etc/cron.d | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
6.1.10 Restrict at/cron to Authorized Users - cron.deny | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | ACCESS CONTROL |
6.2.7 Set SSH HostbasedAuthentication to No | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
6.2.15 Enable SSH UsePrivilegeSeparation - UsePrivilegeSeparation yes | CIS Red Hat Enterprise Linux 5 L1 v2.2.1 | Unix | CONFIGURATION MANAGEMENT |
install dccp | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
path | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
runaspw | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
staff_u | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
state | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
status | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
system-auth | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
systemctl | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
targetpw | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
unlock_time | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |
xguest_u | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | |