CIS Debian 8 Server L2 v2.0.2

Audit Details

Name: CIS Debian 8 Server L2 v2.0.2

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.13

Estimated Item Count: 126

File Details

Filename: CIS_Debian_Linux_8_Server_v2.0.2_L2.audit

Size: 434 kB

MD5: 809c7bae4227006186354f01451914f8
SHA256: 289f2ebcf40b9133c6d09d8eda2722d5ef041d343d2f17c24f330295ead06be1

Audit Items

DescriptionCategories
1.1.5 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.6 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.10 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.11 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration - enforcing = 0

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration - selinux = 0

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.2 Ensure the SELinux state is enforcing - /etc/selinux/config

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.2 Ensure the SELinux state is enforcing - sestatus

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.3 Ensure SELinux policy is configured

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.4 Ensure no unconfined daemons exist

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.1 Ensure AppArmor is enabled in the bootloader configuration - apparmor=1

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.1 Ensure AppArmor is enabled in the bootloader configuration - security=apparmor

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.2 Ensure all AppArmor Profiles are enforcing - 0 processes are unconfined

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.2 Ensure all AppArmor Profiles are enforcing - complain mode

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.2 Ensure all AppArmor Profiles are enforcing - profiles loaded

ACCESS CONTROL, MEDIA PROTECTION

1.6.3 Ensure SELinux or AppArmor are installed

ACCESS CONTROL

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - action_mail_acct

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - admin_space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - adjtimex settimeofday stime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl settimeofday,adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - clock_settime x64

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - settimeofday,adjtimex x64

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/hosts

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/issue

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/network

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/hosts'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/issue'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - auditctl '/etc/network'

AUDIT AND ACCOUNTABILITY