./spec/cis/4.Logging_auditing_spec.rb:252:in `block (2 levels) in '
251
252
253
254
255
256
#*.*[TAB][TAB]@
--->expect(command('grep "^\*\.\*[^I][^I]\*@" \/etc\/rsyslog.conf').stdout).tomatch(/^\s*\*\.\*\s+@/)elseskip('rsyslog is not installed')endend
4.2.2.4 Ensure syslog-ng is configured to send logs to a remote log host
Skipped: syslog-ng is not installed
0.00027
pending
10
4.2.2.5 Ensure remote syslog-ng messages are only accepted on designated log hosts
Skipped: syslog-ng is not installed
0.00023
pending
11
4.2.3 Ensure rsyslog or syslog-ng is installed
Skipped: syslog-ng is not installed
0.00026
pending
12
4.1.3 Ensure auditing for processes that start prior to auditd is enabled File "/boot/grub/grub.cfg" content should match /^\s*linux.*audit=1/
0.17580
passed
13
File "/etc/audit/auditd.conf" 4.1.1.1 Ensure audit log storage size is configured content should match /^max_log_file = \d+/
0.18032
passed
14
File "/etc/audit/auditd.conf" 4.1.1.2 Ensure system is disabled when audit logs are full content should match /^space_left_action = email/
0.00109
passed
15
File "/etc/audit/auditd.conf" 4.1.1.2 Ensure system is disabled when audit logs are full content should match /^action_mail_acct = root/
0.00096
passed
16
File "/etc/audit/auditd.conf" 4.1.1.2 Ensure system is disabled when audit logs are full content should match /^admin_space_left_action = halt/
RSpec::Expectations::ExpectationNotMetError
expected"#\n# This file controls the configuration of the audit daemon\n#\n\nlocal_events = yes\nwrite_logs =...b5 = no\nkrb5_principal = auditd\n##krb5_key_file = /etc/audit/audit.key\ndistribute_network = no\n"tomatch/^admin_space_left_action = halt/Diff:[0m[0m[34m@@-1,2+1,38@@[0m[31m-/^admin_space_left_action = halt/[0m[32m+#[0m[32m+# This file controls the configuration of the audit daemon[0m[32m+#[0m[32m+[0m[32m+local_events=yes[0m[32m+write_logs=yes[0m[32m+log_file=/var/log/audit/audit.log[0m[32m+log_group=adm[0m[32m+log_format=RAW[0m[32m+flush=INCREMENTAL_ASYNC[0m[32m+freq=50[0m[32m+max_log_file=8[0m[32m+num_logs=5[0m[32m+priority_boost=4[0m[32m+disp_qos=lossy[0m[32m+dispatcher=/sbin/audispd[0m[32m+name_format=NONE[0m[32m+##name = mydomain[0m[32m+max_log_file_action=ROTATE[0m[32m+space_left=7399[0m[32m+space_left_action=email[0m[32m+verify_email=yes[0m[32m+action_mail_acct=root[0m[32m+admin_space_left=50[0m[32m+admin_space_left_action=SUSPEND[0m[32m+disk_full_action=SUSPEND[0m[32m+disk_error_action=SUSPEND[0m[32m+use_libwrap=yes[0m[32m+##tcp_listen_port = 60[0m[32m+tcp_listen_queue=5[0m[32m+tcp_max_per_addr=1[0m[32m+##tcp_client_ports = 1024-65535[0m[32m+tcp_client_max_idle=0[0m[32m+enable_krb5=no[0m[32m+krb5_principal=auditd[0m[32m+##krb5_key_file = /etc/audit/audit.key[0m[32m+distribute_network=no[0m
Backtrace:
./spec/cis/4.Logging_auditing_spec.rb:47:in `block (4 levels) in '
46
47
48
49
50
51
its(:content){shouldmatch/^action_mail_acct = root/}--->its(:content){shouldmatch/^admin_space_left_action = halt/}enddescribe'4.1.1.3 Ensure audit logs are not automatically deleted'doits(:content){shouldmatch/^max_log_file_action = keep_logs/}
0.00209
failed
17
File "/etc/audit/auditd.conf" 4.1.1.3 Ensure audit logs are not automatically deleted content should match /^max_log_file_action = keep_logs/
RSpec::Expectations::ExpectationNotMetError
expected"#\n# This file controls the configuration of the audit daemon\n#\n\nlocal_events = yes\nwrite_logs =...b5 = no\nkrb5_principal = auditd\n##krb5_key_file = /etc/audit/audit.key\ndistribute_network = no\n"tomatch/^max_log_file_action = keep_logs/Diff:[0m[0m[34m@@-1,2+1,38@@[0m[31m-/^max_log_file_action = keep_logs/[0m[32m+#[0m[32m+# This file controls the configuration of the audit daemon[0m[32m+#[0m[32m+[0m[32m+local_events=yes[0m[32m+write_logs=yes[0m[32m+log_file=/var/log/audit/audit.log[0m[32m+log_group=adm[0m[32m+log_format=RAW[0m[32m+flush=INCREMENTAL_ASYNC[0m[32m+freq=50[0m[32m+max_log_file=8[0m[32m+num_logs=5[0m[32m+priority_boost=4[0m[32m+disp_qos=lossy[0m[32m+dispatcher=/sbin/audispd[0m[32m+name_format=NONE[0m[32m+##name = mydomain[0m[32m+max_log_file_action=ROTATE[0m[32m+space_left=7399[0m[32m+space_left_action=email[0m[32m+verify_email=yes[0m[32m+action_mail_acct=root[0m[32m+admin_space_left=50[0m[32m+admin_space_left_action=SUSPEND[0m[32m+disk_full_action=SUSPEND[0m[32m+disk_error_action=SUSPEND[0m[32m+use_libwrap=yes[0m[32m+##tcp_listen_port = 60[0m[32m+tcp_listen_queue=5[0m[32m+tcp_max_per_addr=1[0m[32m+##tcp_client_ports = 1024-65535[0m[32m+tcp_client_max_idle=0[0m[32m+enable_krb5=no[0m[32m+krb5_principal=auditd[0m[32m+##krb5_key_file = /etc/audit/audit.key[0m[32m+distribute_network=no[0m
Backtrace:
./spec/cis/4.Logging_auditing_spec.rb:51:in `block (4 levels) in '
50
51
52
53
54
55
describe'4.1.1.3 Ensure audit logs are not automatically deleted'do--->its(:content){shouldmatch/^max_log_file_action = keep_logs/}endend
0.00210
failed
18
File "/etc/audit/audit.rules" 4.1.12 Ensure use of privileged commands is collected
Skipped: How to check it
0.00036
pending
19
File "/etc/audit/audit.rules" 4.1.4 Ensure events that modify date and time information are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* adjtimex /
0.16075
passed
20
File "/etc/audit/audit.rules" 4.1.4 Ensure events that modify date and time information are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* settimeofday /
0.00147
passed
21
File "/etc/audit/audit.rules" 4.1.4 Ensure events that modify date and time information are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* clock_settime /
0.00105
passed
22
File "/etc/audit/audit.rules" 4.1.4 Ensure events that modify date and time information are collected content should match /^-w \/etc\/localtime -p wa/
0.00102
passed
23
File "/etc/audit/audit.rules" 4.1.5 Ensure events that modify user/group information are collected content should match /^-w \/etc\/group -p wa/
0.00105
passed
24
File "/etc/audit/audit.rules" 4.1.5 Ensure events that modify user/group information are collected content should match /^-w \/etc\/passwd -p wa/
0.00104
passed
25
File "/etc/audit/audit.rules" 4.1.5 Ensure events that modify user/group information are collected content should match /^-w \/etc\/gshadow -p wa/
0.00100
passed
26
File "/etc/audit/audit.rules" 4.1.5 Ensure events that modify user/group information are collected content should match /^-w \/etc\/shadow -p wa/
0.00101
passed
27
File "/etc/audit/audit.rules" 4.1.5 Ensure events that modify user/group information are collected content should match /^-w \/etc\/security\/opasswd -p wa/
0.00094
passed
28
File "/etc/audit/audit.rules" 4.1.6 Ensure events that modify the system's network environment are collected content should match /^-a (always,exit|exit,always).*arch=b64.* sethostname /
0.00106
passed
29
File "/etc/audit/audit.rules" 4.1.6 Ensure events that modify the system's network environment are collected content should match /^-a (always,exit|exit,always).*arch=b64.* setdomainname /
0.00108
passed
30
File "/etc/audit/audit.rules" 4.1.6 Ensure events that modify the system's network environment are collected content should match /^-w \/etc\/issue -p wa/
0.00103
passed
31
File "/etc/audit/audit.rules" 4.1.6 Ensure events that modify the system's network environment are collected content should match /^-w \/etc\/issue.net -p wa/
0.00101
passed
32
File "/etc/audit/audit.rules" 4.1.6 Ensure events that modify the system's network environment are collected content should match /^-w \/etc\/hosts -p wa/
0.00104
passed
33
File "/etc/audit/audit.rules" 4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected content should match /^-w \/etc\/selinux\/ -p wa/
0.00097
passed
34
File "/etc/audit/audit.rules" 4.1.8 Ensure login and logout events are collected content should match /^-w \/var\/log\/lastlog -p wa/
0.00104
passed
35
File "/etc/audit/audit.rules" 4.1.8 Ensure login and logout events are collected content should match /^-w \/var\/run\/faillock\/ -p wa/
0.00096
passed
36
File "/etc/audit/audit.rules" 4.1.9 Ensure session initiation information is collected content should match /^-w \/var\/run\/utmp -p wa/
0.00100
passed
37
File "/etc/audit/audit.rules" 4.1.9 Ensure session initiation information is collected content should match /^-w \/var\/log\/wtmp -p wa/
0.00099
passed
38
File "/etc/audit/audit.rules" 4.1.9 Ensure session initiation information is collected content should match /^-w \/var\/log\/btmp -p wa/
0.00098
passed
39
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* fchmodat /
0.00104
passed
40
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* fchmod /
0.00102
passed
41
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* chmod /
0.00102
passed
42
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* setxattr/
0.00113
passed
43
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* lsetxattr /
0.00105
passed
44
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* fsetxattr /
0.00111
passed
45
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* removexattr /
0.00106
passed
46
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* lremovexattr /
0.00104
passed
47
File "/etc/audit/audit.rules" 4.1.10 Ensure discretionary access control permission modification events are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* fremovexattr /
0.00109
passed
48
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* creat .* exit=-EACCES/
0.00108
passed
49
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* open .* exit=-EACCES/
0.00107
passed
50
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* openat .* exit=-EACCES/
0.00109
passed
51
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* truncate .* exit=-EACCES/
0.00108
passed
52
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* ftruncate .* exit=-EACCES/
0.00110
passed
53
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* creat .* exit=-EPERM/
0.00106
passed
54
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* open .* exit=-EPERM/
0.00111
passed
55
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* openat .* exit=-EPERM/
0.00109
passed
56
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* truncate .* exit=-EPERM/
0.00105
passed
57
File "/etc/audit/audit.rules" 4.1.11 Ensure unsuccessful unauthorized file access attempts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* ftruncate .* exit=-EPERM/
0.00111
passed
58
File "/etc/audit/audit.rules" 4.1.13 Ensure successful file system mounts are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* mount /
0.00100
passed
59
File "/etc/audit/audit.rules" 4.1.14 Ensure file deletion events by users are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* unlink /
0.00097
passed
60
File "/etc/audit/audit.rules" 4.1.14 Ensure file deletion events by users are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* unlinkat /
0.00115
passed
61
File "/etc/audit/audit.rules" 4.1.14 Ensure file deletion events by users are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* rename /
0.00102
passed
62
File "/etc/audit/audit.rules" 4.1.14 Ensure file deletion events by users are collected content should match /^-a (always,exit|exit,always) .*arch=b64.* renameat /
0.00111
passed
63
File "/etc/audit/audit.rules" 4.1.15 Ensure changes to system administration scope (sudoers) is collected content should match /^-w \/etc\/sudoers -p wa/
0.00098
passed
64
File "/etc/audit/audit.rules" 4.1.16 Ensure system administrator actions (sudolog) are collected content should match /^-w \/var\/log\/sudo.log -p wa/
0.00098
passed
65
File "/etc/audit/audit.rules" 4.1.17 Ensure kernel module loading and unloading is collected content should match /^-w \/sbin\/insmod -p x/
0.00099
passed
66
File "/etc/audit/audit.rules" 4.1.17 Ensure kernel module loading and unloading is collected content should match /^-w \/sbin\/rmmod -p x/
0.00098
passed
67
File "/etc/audit/audit.rules" 4.1.17 Ensure kernel module loading and unloading is collected content should match /^-w \/sbin\/modprobe -p x/
0.00097
passed
68
File "/etc/audit/audit.rules" 4.1.17 Ensure kernel module loading and unloading is collected content should match /^-a (always,exit|exit,always) .*arch=b64.* init_module /
0.00114
passed
69
File "/etc/audit/audit.rules" 4.1.17 Ensure kernel module loading and unloading is collected content should match /^-a (always,exit|exit,always) .*arch=b64.* delete_module /
0.00115
passed
70
File "/etc/audit/audit.rules" 4.1.18 Ensure the audit configuration is immutable content should match /^-e 2/
RSpec::Expectations::ExpectationNotMetError
expected"## This file is automatically generated from /etc/audit/rules.d\n-D\n-b 16384\n-f 1\n-A exclude,alwa...F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged\n-w /var/log/sudo.log -p wa -k actions\n\n"tomatch/^-e 2/Diff:[0m[0m[34m@@-1,2+1,220@@[0m[31m-/^-e 2/[0m[32m+## This file is automatically generated from /etc/audit/rules.d[0m[32m+-D[0m[32m+-b16384[0m[32m+-f1[0m[32m+-Aexclude,always-Fmsgtype=CWD[0m[32m+-aexit,never-Farch=b64-Sunlink-Fexe=/usr/lib/systemd/systemd-udevd [0m[32m+-aexit,never-Farch=b64-Smkdir-Fsubj_type=systemd_logind_t[0m[32m+-aexit,never-Farch=b64-Smkdir-Fexe=/usr/lib/systemd/systemd[0m[32m+-aexit,never-Farch=b64-Srmdir-Fexe=/usr/lib/systemd/systemd[0m[32m+-aexit,never-Farch=b64-Sunlink-Fexe=/usr/lib/systemd/systemd[0m[32m+-w/etc/auditd.conf-kCFG_auditd.conf[0m[32m+-w/etc/audit.rules-kCFG_audit.rules[0m[32m+-aexit,always-Farch=b64-Sfchmod-Sfchown-Slchown-kownership_action[0m[32m+-aexit,always-Farch=b64-Smkdir-Srmdir-kdir_action[0m[32m+-aexit,always-Farch=b64-Sunlink-Srename-Slink-Ssymlink-klink_action[0m[32m+-aexit,always-Farch=b64-Smknod-kmknod[0m[32m+-aexit,always-Farch=b64-Smount-Sumount2-kmount_action[0m[32m+-aexit,always-Farch=b64-Sadjtimex-Ssettimeofday-ktime_action[0m[32m+-w/usr/sbin/stunnel-px-kstunnel[0m[32m+-w/var/spool/at-kLOG_at[0m[32m+-w/etc/at.allow-kCFG_at.allow[0m[32m+-w/etc/at.deny-kCFG_at.deny[0m[32m+-w/etc/cron.allow-pwa-kCFG_cron.allow[0m[32m+-w/etc/cron.deny-pwa-kCFG_cron.deny[0m[32m+-w/etc/cron.d/-pwa-kCFG_cron.d[0m[32m+-w/etc/cron.daily/-pwa-kCFG_cron.daily[0m[32m+-w/etc/cron.hourly/-pwa-kCFG_cron.hourly[0m[32m+-w/etc/cron.monthly/-pwa-kCFG_cron.monthly[0m[32m+-w/etc/cron.weekly/-pwa-kCFG_cron.weekly[0m[32m+-w/etc/crontab-pwa-kCFG_crontab[0m[32m+-w/var/spool/cron/root-kCFG_crontab_root[0m[32m+-w/etc/group-pwa-kCFG_group[0m[32m+-w/etc/passwd-pwa-kCFG_passwd[0m[32m+-w/etc/gshadow-pwa-kCFG_gshadow[0m[32m+-w/etc/shadow-pwa-kCFG_shadow[0m[32m+-w/etc/security/opasswd-pwa-kCFG_opasswd[0m[32m+-w/etc/login.defs-pwa-kCFG_login.defs[0m[32m+-w/etc/securetty-kCFG_securetty[0m[32m+-w/var/log/faillog-kLOG_faillog[0m[32m+-w/var/log/lastlog-pwa-kLOG_lastlog[0m[32m+-w/var/run/faillock/-pwa-klogins[0m[32m+-w/etc/hosts-pwa-kCFG_hosts[0m[32m+-w/etc/inittab-pwa-kCFG_inittab[0m[32m+-w/etc/ld.so.conf-pwa-kCFG_ld.so.conf[0m[32m+-w/etc/localtime-pwa-kCFG_localtime[0m[32m+-w/etc/sysctl.conf-pwa-kCFG_sysctl.conf[0m[32m+-w/etc/modprobe.conf-pwa-kCFG_modprobe.conf[0m[32m+-w/etc/pam.d/-pwa-kpam.d[0m[32m+-w/etc/aliases-pwa-kCFG_aliases[0m[32m+-w/etc/postfix/-pwa-kCFG_postfix[0m[32m+-w/etc/ssh/sshd_config-kCFG_sshd_config[0m[32m+-w/etc/issue-pwa-kCFG_issue[0m[32m+-w/etc/issue.net-pwa-kCFG_issue.net[0m[32m+-w/etc/sudoers-pwa-kCFG_sudoers[0m[32m+-w/etc/sudoers.d/-pwa-kCFG_sudoers[0m[32m+-w/etc/ssh/ssh_config-kCFG_ssh[0m[32m+-aexit,always-Farch=b64-Sexecve-Feuid=0-Fauid>=1000-Fauid!=4294967295-kexecute_binary[0m[32m+-w/etc/grub2.cfg-pwa-kGRUB[0m[32m+-w/boot/grub/grub.cfg-pwa-kGRUB[0m[32m+-w/bin/su-px-kAPPS[0m[32m+-w/usr/bin/sudo-px-kAPPS[0m[32m+-w/usr/sbin/visudo-px-kAPPS[0m[32m+-w/usr/sbin/sudoedit-px-kAPPS[0m[32m+-w/bin/ping-px-kAPPS[0m[32m+-w/usr/bin/ssh-px-kAPPS[0m[32m+-w/usr/bin/scp-px-kAPPS[0m[32m+-w/usr/bin/sftp-px-kAPPS[0m[32m+-w/usr/sbin/useradd-px-kUSERacc[0m[32m+-w/usr/sbin/userdel-px-kUSERacc[0m[32m+-w/usr/sbin/usermod-px-kUSERacc[0m[32m+-w/usr/sbin/groupadd-px-kGROUPacc[0m[32m+-w/usr/sbin/groupdel-px-kGROUPacc[0m[32m+-w/usr/sbin/groupmod-px-kGROUPacc[0m[32m+-w/sbin/pwdb_chkpwd-px-kSUID[0m[32m+-w/sbin/pam_timestamp_check-px-kSUID[0m[32m+-w/sbin/unix_chkpwd-px-kSUID[0m[32m+-w/bin/mount-px-kSUID[0m[32m+-w/bin/traceroute6-px-kSUID[0m[32m+-w/bin/umount-px-kSUID[0m[32m+-w/bin/traceroute-px-kSUID[0m[32m+-w/bin/ping6-px-kSUID[0m[32m+-w/usr/sbin/userisdnctl-px-kSUID[0m[32m+-w/usr/sbin/usernetctl-px-kSUID[0m[32m+-w/usr/sbin/userhelper-px-kSUID[0m[32m+-w/usr/sbin/ccreds_validate-px-kSUID[0m[32m+-w/usr/bin/rcp-px-kSUID[0m[32m+-w/usr/bin/kgrantpty-px-kSUID[0m[32m+-w/usr/bin/rsh-px-kSUID[0m[32m+-w/usr/bin/chage-px-kSUID[0m[32m+-w/usr/bin/lppasswd-px-kSUID[0m[32m+-w/usr/bin/newgrp-px-kSUID[0m[32m+-w/usr/bin/gpasswd-px-kSUID[0m[32m+-w/usr/bin/kpac_dhcp_helper-px-kSUID[0m[32m+-w/usr/bin/sg-px-kSUID[0m[32m+-w/usr/bin/at-px-kSUID[0m[32m+-w/usr/bin/passwd-px-kSUID[0m[32m+-w/usr/bin/chsh-px-kSUID[0m[32m+-w/usr/bin/chfn-px-kSUID[0m[32m+-w/usr/bin/rlogin-px-kSUID[0m[32m+-w/usr/bin/crontab-px-kSUID[0m[32m+-w/sbin/netreport-px-kGUID[0m[32m+-w/usr/sbin/lockdev-px-kGUID[0m[32m+-w/usr/sbin/sendmail.sendmail-px-kGUID[0m[32m+-w/usr/bin/write-px-kGUID[0m[32m+-w/usr/bin/lockfile-px-kGUID[0m[32m+-w/usr/bin/slocate-px-kGUID[0m[32m+-w/usr/bin/ssh-agent-px-kGUID[0m[32m+-w/usr/bin/wall-px-kGUID[0m[32m+-aalways,exit-Farch=b64-Sadjtimex-kaudit_time_rules[0m[32m+-aalways,exit-Farch=b64-Ssettimeofday-kaudit_time_rules[0m[32m+-aalways,exit-Farch=b64-Sclock_settime-kaudit_time_rules[0m[32m+-aexit,always-Farch=b64-Ssethostname-Ssetdomainname-kaudit_network_modifications[0m[32m+-w/etc/selinux/-pwa-kMAC-policy[0m[32m+-aalways,exit-Farch=b64-Schmod-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Schmod-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Schown-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Schown-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchmod-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchmod-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchmodat-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchmodat-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchown-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchown-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchownat-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfchownat-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfremovexattr-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfremovexattr-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfsetxattr-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sfsetxattr-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Slchown-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Slchown-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Slremovexattr-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Slremovexattr-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Slsetxattr-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Slsetxattr-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sremovexattr-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Sremovexattr-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Ssetxattr-Fauid>=1000-Fauid!=4294967295-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Ssetxattr-Fauid=0-kperm_mod[0m[32m+-aalways,exit-Farch=b64-Screat-Sopen-Sopenat-Struncate-Sftruncate-Fexit=-EACCES-Fauid>=1000-Fauid!=4294967295-kaccess[0m[32m+-aalways,exit-Farch=b64-Screat-Sopen-Sopenat-Struncate-Sftruncate-Fexit=-EPERM-Fauid>=1000-Fauid!=4294967295-kaccess[0m[32m+-aalways,exit-Farch=b64-Screat-Sopen-Sopenat-Struncate-Sftruncate-Fexit=-EACCES-Fauid=0-kaccess[0m[32m+-aalways,exit-Farch=b64-Screat-Sopen-Sopenat-Struncate-Sftruncate-Fexit=-EPERM-Fauid=0-kaccess[0m[32m+-aalways,exit-Farch=b64-Sopen_by_handle_at-Fexit=-EACCES-Fauid>=1000-Fauid!=4294967295-Fkey=access[0m[32m+-aalways,exit-Farch=b64-Sopen_by_handle_at-Fexit=-EPERM-Fauid>=1000-Fauid!=4294967295-Fkey=access[0m[32m+-aalways,exit-Fpath=/usr/sbin/setfiles-Fperm=x-Fauid>=1000-Fauid!=4294967295-Fkey=privileged-priv_change[0m[32m+-aalways,exit-Fpath=/usr/sbin/setsebool-Fperm=x-Fauid>=1000-Fauid!=4294967295-Fkey=privileged-priv_change[0m[32m+-aalways,exit-Fpath=/usr/sbin/semanage-Fperm=x-Fauid>=1000-Fauid!=4294967295-Fkey=privileged-priv_change[0m[32m+-aalways,exit-Fpath=/usr/bin/chcon-Fperm=x-Fauid>=1000-Fauid!=4294967295-Fkey=privileged-priv_change[0m[32m+-aalways,exit-Fpath=/var/log/journal-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/wall-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/sudo-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/su-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/passwd-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/chage-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/gpasswd-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/newgrp-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/crontab-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/mount-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/umount-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/write-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/screen-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/staprun-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/at-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/ssh-agent-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/locate-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/pam_timestamp_check-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/unix_chkpwd-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/netreport-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/usernetctl-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/userhelper-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/mount.nfs-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/postqueue-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/postdrop-Fperm=x-Fauid>=500-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Farch=b64-Smount-Fauid>=1000-Fauid!=4294967295-kexport[0m[32m+-aalways,exit-Farch=b64-Smount-Fauid=0-kexport[0m[32m+-aalways,exit-Farch=b64-Sunlink-Sunlinkat-Srename-Srenameat-Fauid>=1000-Fauid!=4294967295-kdelete[0m[32m+-aalways,exit-Farch=b64-Sunlink-Sunlinkat-Srename-Srenameat-Fauid=0-kdelete[0m[32m+-w/sbin/insmod-px-kmodules[0m[32m+-w/usr/sbin/insmod-px-kmodules[0m[32m+-w/sbin/rmmod-px-kmodules[0m[32m+-w/usr/sbin/rmmod-px-kmodules[0m[32m+-w/sbin/modprobe-px-kmodules[0m[32m+-w/usr/sbin/modprobe-px-kmodules[0m[32m+-aalways,exit-Farch=b64-Sinit_module-Sdelete_module-kmodules[0m[32m+-aalways,exit-Farch=b64-Sfinit_module-kmodules[0m[32m+-aalways,exit-Farch=b64-Screate_module-kmodules[0m[32m+-w/bin/chmod-px-kFOLDER[0m[32m+-w/bin/chgrp-px-kFOLDER[0m[32m+-w/etc/sd_pam.conf-pr-kACE[0m[32m+-w/var/log/tallylog-pwa-klogins[0m[32m+-w/var/run/utmp-pwa-ksession[0m[32m+-w/var/log/wtmp-pwa-ksession[0m[32m+-w/var/log/btmp-pwa-ksession[0m[32m+-aalways,exit-Fpath=/usr/bin/wall-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/sudo-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/su-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/passwd-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/chage-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/gpasswd-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/newgrp-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/crontab-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/mount-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/umount-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/write-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/screen-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/staprun-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/at-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/ssh-agent-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/bin/locate-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/pam_timestamp_check-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/unix_chkpwd-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/netreport-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/usernetctl-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/userhelper-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/mount.nfs-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/postqueue-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-aalways,exit-Fpath=/usr/sbin/postdrop-Fperm=x-Fauid>=1000-Fauid!=4294967295-kprivileged[0m[32m+-w/var/log/sudo.log-pwa-kactions[0m
Backtrace:
./spec/cis/4.Logging_auditing_spec.rb:213:in `block (4 levels) in '
212
213
214
215
216
217
#expect(command('grep "^\s*[^#]" /etc/audit/audit.rules | tail -1').stdout).to match(/-e 2/)
--->its(:content){shouldmatch/^-e 2/}# FIXME: no one uses this - Ensure the audit configuration is immutable
endend# /etc/audit/audit.rules
0.00652
failed
71
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^\$ModLoad\s*imudp/
0.13013
passed
72
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^\$UDPServerRun/
0.00110
passed
73
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^\$ModLoad\s*imtcp/
0.00095
passed
74
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^\$InputTCPServerRun/
0.00092
passed
75
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^module\(\s*load\s*=\s*"imudp"\)/
0.00098
passed
76
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^input\(\s*type\s*=\s*"imudp"/
0.00096
passed
77
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^module\(\s*load\s*=\s*"imtcp"\)/
0.00098
passed
78
4.2.1.5 Ensure remote rsyslog messages are only accepted on designated log hosts File "/etc/rsyslog.conf" content should not match /^input\(\s*type\s*=\s*"imtcp"/
0.00097
passed
79
4.2.4 Ensure permissions on all logfiles are configured Command "find /var/log -type f -perm /o+rwx,g+wx -ls | egrep -v "/var/log/sa"" stdout should == ""