CIS Red Hat 6 Server L2 v3.0.0

Audit Details

Name: CIS Red Hat 6 Server L2 v3.0.0

Updated: 9/19/2023

Authority: CIS

Plugin: Unix

Revision: 1.8

Estimated Item Count: 121

File Details

Filename: CIS_Red_Hat_EL6_v3.0.0_Server_L2.audit

Size: 397 kB

MD5: 0113b5d5bc9b6562627017a666f3640e
SHA256: 4a5785c88fed1ffa2acea566a834606d7ac7aa27542fed14952d65e5442f0005

Audit Items

DescriptionCategories
1.1.2 Ensure /tmp is configured

CONFIGURATION MANAGEMENT

1.1.6 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.13 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.2.5 Disable the rhnsd Daemon

SYSTEM AND INFORMATION INTEGRITY

1.6.1.5 Ensure the SELinux mode is enforcing - config

ACCESS CONTROL

1.6.1.5 Ensure the SELinux mode is enforcing - getenforce

ACCESS CONTROL

1.8.1 Ensure GNOME Display Manager is removed

CONFIGURATION MANAGEMENT

3.1.1 Disable IPv6

SYSTEM AND INFORMATION INTEGRITY

4.1.1.1 Ensure auditd is installed - audit

AUDIT AND ACCOUNTABILITY

4.1.1.1 Ensure auditd is installed - audit-libs

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure augenrules is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.2.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure events that modify date and time information are collected - auditctl /etc/localtime

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday 32-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday 64-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex settimeofday64-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime 32-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime 64-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d /etc/localtime

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d adjtimex settimeofday 32-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d adjtimex settimeofday 64-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d clock_settime 64-bit

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - rules.d stime 32-bit

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - rules.d /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify the system's network environment are collected - auditctl /etc/hosts

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue.net

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl /etc/sysconfig/network

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl sethostname setdomainname 32-bit

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - auditctl sethostname setdomainname 64-bit

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify the system's network environment are collected - rules.d /etc/hosts

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT