CIS Debian 9 Workstation L2 v1.0.1

Audit Details

Name: CIS Debian 9 Workstation L2 v1.0.1

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.18

Estimated Item Count: 129

File Details

Filename: CIS_Debian_Linux_9_Workstation_v1.0.1_L2.audit

Size: 381 kB

MD5: 7f1cf9613e49718cb222178823bbbae2
SHA256: 95eb2245ddd3e53cbcbce53d4365ebbebedc5be602a499742e8fc0f24badd670

Audit Items

DescriptionCategories
1.1.6 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.13 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.1.22 Disable Automounting

SYSTEM AND INFORMATION INTEGRITY

1.6.1.1 Ensure SELinux is enabled in the bootloader configuration - security=selinux

ACCESS CONTROL

1.6.1.1 Ensure SELinux is enabled in the bootloader configuration - selinux = 1

ACCESS CONTROL

1.6.1.2 Ensure the SELinux state is enforcing - /etc/selinux/config

ACCESS CONTROL

1.6.1.2 Ensure the SELinux state is enforcing - sestatus

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured

ACCESS CONTROL

1.6.1.4 Ensure no unconfined daemons exist

ACCESS CONTROL

1.6.2.1 Ensure AppArmor is enabled in the bootloader configuration - apparmor=1

ACCESS CONTROL

1.6.2.1 Ensure AppArmor is enabled in the bootloader configuration - security=apparmor

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - 0 processes are unconfined

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - complain mode

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - profiles loaded

ACCESS CONTROL

1.6.3 Ensure SELinux or AppArmor are installed

ACCESS CONTROL

2.2.4 Ensure CUPS is not enabled

SYSTEM AND INFORMATION INTEGRITY

3.6 Ensure wireless interfaces are disabled

ACCESS CONTROL

3.7 Disable IPv6

SYSTEM AND INFORMATION INTEGRITY

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - action_mail_acct

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - admin_space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - /etc/localtime

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - adjtimex settimeofday stime

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl /etc/localtime

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl adjtimex

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl clock_settime x64

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - auditctl settimeofday,adjtimex x64

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - clock_settime

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - clock_settime x64

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify date and time information are collected - settimeofday,adjtimex x64

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/hosts

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify the system's network environment are collected - /etc/issue

CONFIGURATION MANAGEMENT