CIS AlmaLinux OS 8 Server L2 v2.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS AlmaLinux OS 8 Server L2 v2.0.0

Updated: 2/27/2024

Authority: CIS

Plugin: Unix

Revision: 1.7

Estimated Item Count: 128

File Details

Filename: CIS_AlmaLinux_OS_8_Server_v2.0.0_L2.audit

Size: 402 kB

MD5: 7c523ead2c9286c2ab07ab1ee6601d52
SHA256: 1a25ef75745789aab633b78a1bd030c9f47ef6fff676734efed50fa6b6af7700

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe
1.1.1.3 Ensure mounting of udf filesystems is disabled - blacklist
1.1.1.3 Ensure mounting of udf filesystems is disabled - lsmod
1.1.1.3 Ensure mounting of udf filesystems is disabled - modprobe
1.1.3.1 Ensure separate partition exists for /var
1.1.4.1 Ensure separate partition exists for /var/tmp
1.1.5.1 Ensure separate partition exists for /var/log
1.1.6.1 Ensure separate partition exists for /var/log/audit
1.1.7.1 Ensure separate partition exists for /home
1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config
1.6.1.5 Ensure the SELinux mode is enforcing - getenforce
1.8.1 Ensure GNOME Display Manager is removed
3.1.3 Ensure SCTP is disabled - lsmod
3.1.3 Ensure SCTP is disabled - modprobe
3.1.4 Ensure DCCP is disabled - lsmod
3.1.4 Ensure DCCP is disabled - modprobe
4.1.1.1 Ensure auditd is installed
4.1.1.2 Ensure auditd service is enabled
4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled
4.1.1.4 Ensure audit_backlog_limit is sufficient
4.1.2.1 Ensure audit log storage size is configured
4.1.2.2 Ensure audit logs are not automatically deleted
4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = email
4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = halt
4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = root
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.d
4.1.3.2 Ensure actions as another user are always logged - auditctl b32
4.1.3.2 Ensure actions as another user are always logged - auditctl b64
4.1.3.2 Ensure actions as another user are always logged - rules.d b32
4.1.3.2 Ensure actions as another user are always logged - rules.d b64
4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl sudo log
4.1.3.3 Ensure events that modify the sudo log file are collected - sudo log
4.1.3.4 Ensure events that modify date and time information are collected - 'auditctl time-change
4.1.3.4 Ensure events that modify date and time information are collected - auditctl b32 time-change
4.1.3.4 Ensure events that modify date and time information are collected - auditctl b64 time-change
4.1.3.4 Ensure events that modify date and time information are collected - rules.d b32 time-change
4.1.3.4 Ensure events that modify date and time information are collected - rules.d b64 time-change
4.1.3.4 Ensure events that modify date and time information are collected - rules.d time-change
4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/hosts
4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/issue
4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/issue.net
4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/sysconfig/network
4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/hosts
4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue
4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/issue.net
4.1.3.5 Ensure events that modify the system's network environment are collected - auditctl /etc/sysconfig/network