CIS Fedora 28 Family Linux Server L2 v2.0.0

Audit Details

Name: CIS Fedora 28 Family Linux Server L2 v2.0.0

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.12

Estimated Item Count: 139

File Details

Filename: CIS_Fedora_28_Family_Linux_Server_L2_v2.0.0.audit

Size: 590 kB

MD5: ba5ef5a297daabf9750bdffef09533d4
SHA256: fefab8c434fc7d08c4d5a6a8de520c1de583fd8221cc1fd6fc5189b76f6416be

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT

1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT

1.1.1.3 Ensure mounting of udf filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT

1.1.1.3 Ensure mounting of udf filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT

1.1.3.1 Ensure separate partition exists for /var

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.1 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.1 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.6.1 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.7.1 Ensure separate partition exists for /home

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - getenforce

ACCESS CONTROL, MEDIA PROTECTION

1.8.1 Ensure GNOME Display Manager is removed

CONFIGURATION MANAGEMENT

3.1.2 Ensure SCTP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.1.2 Ensure SCTP is disabled - modprobe

CONFIGURATION MANAGEMENT

3.1.3 Ensure DCCP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.1.3 Ensure DCCP is disabled - modprobe

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = email

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = halt

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = root

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b64

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b64

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - /etc/audit/rules.d/*.rules

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - '/etc/localtime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'adjtimex'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'clock_settime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'settimeofday'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'stime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl settimeofday

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl stime

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - clock_settime x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - settimeofday x64

AUDIT AND ACCOUNTABILITY