CIS Oracle Linux 9 Server L2 v1.0.0

Audit Details

Name: CIS Oracle Linux 9 Server L2 v1.0.0

Updated: 3/20/2024

Authority: CIS

Plugin: Unix

Revision: 1.12

Estimated Item Count: 200

File Details

Filename: CIS_Oracle_Linux_9_v1.0.0_L2_Server.audit

Size: 978 kB

MD5: b7273e1a1793ca5f4fab8f3af45392bf
SHA256: 6f7b87573137c28ed9c5fe3700c0f9bd1349b4fbf1ea8d8227e8a1486f53704e

Audit Items

DescriptionCategories
1.1.1.1 Ensure mounting of squashfs filesystems is disabled

CONFIGURATION MANAGEMENT

1.1.1.2 Ensure mounting of udf filesystems is disabled

CONFIGURATION MANAGEMENT

1.1.3.1 Ensure separate partition exists for /var

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.1 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.1 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.6.1 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.7.1 Ensure separate partition exists for /home

ACCESS CONTROL, MEDIA PROTECTION

1.2.4 Ensure repo_gpgcheck is globally activated

RISK ASSESSMENT, SYSTEM AND INFORMATION INTEGRITY

1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - getenforce

ACCESS CONTROL, MEDIA PROTECTION

1.8.1 Ensure GNOME Display Manager is removed

CONFIGURATION MANAGEMENT

2.2.1 Ensure xorg-x11-server-common is not installed

CONFIGURATION MANAGEMENT

3.1.3 Ensure TIPC is disabled

SYSTEM AND INFORMATION INTEGRITY

4.1.1.1 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - action_mail_acct

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - admin_space_left_action

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - /etc/sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl /etc/sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - /etc/audit/rules.d/*.rules b64

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b64

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - /etc/audit/rules.d/*.rules

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - '/etc/localtime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'adjtimex'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'clock_settime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'settimeofday'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - 'stime'

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl settimeofday

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl settimeofday x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl stime

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - clock_settime x64

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - settimeofday x64

AUDIT AND ACCOUNTABILITY

4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/hosts

AUDIT AND ACCOUNTABILITY

4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/issue

AUDIT AND ACCOUNTABILITY