CIS Ubuntu Linux 20.04 LTS Workstation L2 v1.1.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Ubuntu Linux 20.04 LTS Workstation L2 v1.1.0

Updated: 8/8/2023

Authority: CIS

Plugin: Unix

Revision: 1.15

Estimated Item Count: 132

File Details

Filename: CIS_Ubuntu_20.04_LTS_v1.1.0_Workstation_L2.audit

Size: 356 kB

MD5: 4126ee163ec55d3500a792230cd66871
SHA256: 60bfcaafed6ef6d3ecf974eb6746762c3c16b4b60a87963d910b7d5d595289f0

Audit Items

DescriptionCategories
1.1.1.6 Ensure mounting of squashfs filesystems is disabled - lsmod
1.1.1.6 Ensure mounting of squashfs filesystems is disabled - modprobe
1.1.10 Ensure separate partition exists for /var
1.1.11 Ensure separate partition exists for /var/tmp
1.1.15 Ensure separate partition exists for /var/log
1.1.16 Ensure separate partition exists for /var/log/audit
1.1.17 Ensure separate partition exists for /home
1.1.23 Disable Automounting
1.1.24 Disable USB Storage - lsmod
1.1.24 Disable USB Storage - modprobe
1.6.1.4 Ensure all AppArmor Profiles are enforcing - complain
1.6.1.4 Ensure all AppArmor Profiles are enforcing - loaded
1.6.1.4 Ensure all AppArmor Profiles are enforcing - unconfined
2.1.4 Ensure CUPS is not installed
3.1.1 Disable IPv6
3.1.2 Ensure wireless interfaces are disabled
3.4.1 Ensure DCCP is disabled - lsmod
3.4.1 Ensure DCCP is disabled - modprobe
3.4.2 Ensure SCTP is disabled - lsmod
3.4.2 Ensure SCTP is disabled - modprobe
3.4.3 Ensure RDS is disabled - lsmod
3.4.3 Ensure RDS is disabled - modprobe
3.4.4 Ensure TIPC is disabled - lsmod
3.4.4 Ensure TIPC is disabled - modprobe
4.1.1.1 Ensure auditd is installed
4.1.1.2 Ensure auditd service is enabled
4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled
4.1.1.4 Ensure audit_backlog_limit is sufficient
4.1.2.1 Ensure audit log storage size is configured
4.1.2.2 Ensure audit logs are not automatically deleted
4.1.2.3 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'
4.1.2.3 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'
4.1.2.3 Ensure system is disabled when audit logs are full - 'space_left_action = email'
4.1.3 Ensure events that modify date and time information are collected - /etc/localtime
4.1.3 Ensure events that modify date and time information are collected - adjtimex (32-bit)
4.1.3 Ensure events that modify date and time information are collected - adjtimex (64-bit)
4.1.3 Ensure events that modify date and time information are collected - auditctl /etc/localtime
4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex (32-bit)
4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex (64-bit)
4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime (32-bit)
4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime (64-bit)
4.1.3 Ensure events that modify date and time information are collected - clock_settime (32-bit)
4.1.3 Ensure events that modify date and time information are collected - clock_settime (64-bit)
4.1.4 Ensure events that modify user/group information are collected - /etc/group
4.1.4 Ensure events that modify user/group information are collected - /etc/gshadow
4.1.4 Ensure events that modify user/group information are collected - /etc/passwd
4.1.4 Ensure events that modify user/group information are collected - /etc/security/opasswd
4.1.4 Ensure events that modify user/group information are collected - /etc/shadow
4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/group
4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/gshadow