CIS Red Hat EL9 Workstation L2 v1.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Red Hat EL9 Workstation L2 v1.0.0

Updated: 7/23/2024

Authority: CIS

Plugin: Unix

Revision: 1.14

Estimated Item Count: 56

File Details

Filename: CIS_Red_Hat_EL9_v1.0.0_L2_Workstation.audit

Size: 270 kB

MD5: 8c335d70a0e9428313df152489b0be69
SHA256: 0365c49cbf8b389579836b0288b25291d0dbb4e7ec85479095ffdb11a7effe61

Audit Items

DescriptionCategories
1.1.1.1 Ensure mounting of squashfs filesystems is disabled
1.1.1.2 Ensure mounting of udf filesystems is disabled
1.1.3.1 Ensure separate partition exists for /var
1.1.4.1 Ensure separate partition exists for /var/tmp
1.1.5.1 Ensure separate partition exists for /var/log
1.1.6.1 Ensure separate partition exists for /var/log/audit
1.1.7.1 Ensure separate partition exists for /home
1.1.9 Disable USB Storage
1.2.4 Ensure repo_gpgcheck is globally activated
1.6.1.5 Ensure the SELinux mode is enforcing
1.8.6 Ensure GDM automatic mounting of removable media is disabled
1.8.7 Ensure GDM disabling automatic mounting of removable media is not overridden
2.2.2 Ensure Avahi Server is not installed
3.1.3 Ensure TIPC is disabled
4.1.1.1 Ensure auditd is installed
4.1.1.2 Ensure auditing for processes that start prior to auditd is enabled
4.1.1.3 Ensure audit_backlog_limit is sufficient
4.1.1.4 Ensure auditd service is enabled
4.1.2.1 Ensure audit log storage size is configured
4.1.2.2 Ensure audit logs are not automatically deleted
4.1.2.3 Ensure system is disabled when audit logs are full
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected
4.1.3.2 Ensure actions as another user are always logged
4.1.3.3 Ensure events that modify the sudo log file are collected
4.1.3.4 Ensure events that modify date and time information are collected
4.1.3.5 Ensure events that modify the system's network environment are collected
4.1.3.6 Ensure use of privileged commands are collected
4.1.3.7 Ensure unsuccessful file access attempts are collected
4.1.3.8 Ensure events that modify user/group information are collected
4.1.3.9 Ensure discretionary access control permission modification events are collected
4.1.3.10 Ensure successful file system mounts are collected
4.1.3.11 Ensure session initiation information is collected
4.1.3.12 Ensure login and logout events are collected
4.1.3.13 Ensure file deletion events by users are collected
4.1.3.14 Ensure events that modify the system's Mandatory Access Controls are collected
4.1.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded
4.1.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded
4.1.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded
4.1.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded
4.1.3.19 Ensure kernel module loading unloading and modification is collected
4.1.3.20 Ensure the audit configuration is immutable
4.1.3.21 Ensure the running and on disk configuration is the same
4.1.4.1 Ensure audit log files are mode 0640 or less permissive
4.1.4.2 Ensure only authorized users own audit log files
4.1.4.3 Ensure only authorized groups are assigned ownership of audit log files
4.1.4.4 Ensure the audit log directory is 0750 or more restrictive
4.1.4.5 Ensure audit configuration files are 640 or more restrictive
4.1.4.6 Ensure audit configuration files are owned by root
4.1.4.7 Ensure audit configuration files belong to group root
4.1.4.8 Ensure audit tools are 755 or more restrictive