CIS Oracle Linux 8 Server L2 v2.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Oracle Linux 8 Server L2 v2.0.0

Updated: 2/27/2024

Authority: CIS

Plugin: Unix

Revision: 1.14

Estimated Item Count: 141

File Details

Filename: CIS_Oracle_Linux_8_Server_L2_v2.0.0.audit

Size: 474 kB

MD5: c8aad273244e787a32b6452eceb463af
SHA256: 6f86a936364a4c2629e049cc34496cdbd3fde0a6ac82004af8bcd9282e2a404a

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - blacklist
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe
1.1.1.3 Ensure mounting of udf filesystems is disabled - lsmod
1.1.1.3 Ensure mounting of udf filesystems is disabled - modprobe
1.1.3.1 Ensure separate partition exists for /var
1.1.4.1 Ensure separate partition exists for /var/tmp
1.1.5.1 Ensure separate partition exists for /var/log
1.1.6.1 Ensure separate partition exists for /var/log/audit
1.1.7.1 Ensure separate partition exists for /home
1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config
1.6.1.5 Ensure the SELinux mode is enforcing - getenforce
1.8.1 Ensure GNOME Display Manager is removed
3.1.2 Ensure SCTP is disabled - lsmod
3.1.2 Ensure SCTP is disabled - modprobe
3.1.3 Ensure DCCP is disabled - lsmod
3.1.3 Ensure DCCP is disabled - modprobe
4.1.1.1 Ensure auditd is installed
4.1.1.2 Ensure auditd service is enabled
4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled
4.1.1.4 Ensure audit_backlog_limit is sufficient
4.1.2.1 Ensure audit log storage size is configured
4.1.2.2 Ensure audit logs are not automatically deleted
4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = email
4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = halt
4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = root
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers
4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.d
4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b32
4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b64
4.1.3.2 Ensure actions as another user are always logged - auditctl b32
4.1.3.2 Ensure actions as another user are always logged - auditctl b64
4.1.3.3 Ensure events that modify the sudo log file are collected - /etc/audit/rules.d/*.rules
4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl
4.1.3.4 Ensure events that modify date and time information are collected - '/etc/localtime'
4.1.3.4 Ensure events that modify date and time information are collected - 'adjtimex'
4.1.3.4 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'
4.1.3.4 Ensure events that modify date and time information are collected - 'clock_settime'
4.1.3.4 Ensure events that modify date and time information are collected - 'settimeofday'
4.1.3.4 Ensure events that modify date and time information are collected - 'stime'
4.1.3.4 Ensure events that modify date and time information are collected - adjtimex x64
4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex
4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex x64
4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime
4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64
4.1.3.4 Ensure events that modify date and time information are collected - auditctl settimeofday
4.1.3.4 Ensure events that modify date and time information are collected - auditctl stime
4.1.3.4 Ensure events that modify date and time information are collected - clock_settime x64