CIS Ubuntu Linux 18.04 LXD Host L2 Workstation v1.0.0

Audit Details

Name: CIS Ubuntu Linux 18.04 LXD Host L2 Workstation v1.0.0

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.15

Estimated Item Count: 127

File Details

Filename: CIS_Ubuntu_18.04_LXD_Host_v1.0.0_L2_Workstation.audit

Size: 394 kB

MD5: 5fac92ea4e14f54c4fcc30e0e2fbe0cc
SHA256: 0eae573280a929b86e02b419973c1186cc1a7e5c47b2711731924a700db9c4dc

Audit Items

DescriptionCategories
1.1.1.8 Ensure mounting of FAT filesystems is limited - fstab

CONFIGURATION MANAGEMENT

1.1.1.8 Ensure mounting of FAT filesystems is limited - lsmod

CONFIGURATION MANAGEMENT

1.1.1.8 Ensure mounting of FAT filesystems is limited - modprobe

CONFIGURATION MANAGEMENT

1.1.6 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.13 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.7.1.4 Ensure all AppArmor Profiles are enforcing - complain

ACCESS CONTROL

1.7.1.4 Ensure all AppArmor Profiles are enforcing - loaded

ACCESS CONTROL

1.7.1.4 Ensure all AppArmor Profiles are enforcing - unconfined

ACCESS CONTROL

3.5.1 Ensure DCCP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.5.1 Ensure DCCP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.5.2 Ensure SCTP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.5.2 Ensure SCTP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.5.3 Ensure RDS is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.5.3 Ensure RDS is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.5.4 Ensure TIPC is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.5.4 Ensure TIPC is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.8 Disable IPv6

SYSTEM AND COMMUNICATIONS PROTECTION

4.1.1.1 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure events that modify date and time information are collected - /etc/localtime

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - adjtimex (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - adjtimex (64-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl /etc/localtime

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex (64-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime (64-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - clock_settime (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - clock_settime (64-bit)

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify the system's network environment are collected - /etc/hosts

CONFIGURATION MANAGEMENT