CIS SUSE Linux Enterprise Server 11 L2 v2.1.1

Audit Details

Name: CIS SUSE Linux Enterprise Server 11 L2 v2.1.1

Updated: 9/19/2023

Authority: CIS

Plugin: Unix

Revision: 1.7

Estimated Item Count: 128

File Details

Filename: CIS_SUSE_Linux_Enterprise_Server_11_v2.1.1_L2.audit

Size: 454 kB

MD5: ae3cee33d70f86f9f2c5f6fb9f93609d
SHA256: 8ff3f271271155f8ed3a0a88cf460ab622e3d33211b155c5c216b20d7972c2e2

Audit Items

DescriptionCategories
1.1.1.8 Ensure mounting of FAT filesystems is disabled - /etc/modprobe.d/*

CONFIGURATION MANAGEMENT

1.1.1.8 Ensure mounting of FAT filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT

1.1.1.8 Ensure mounting of FAT filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT

1.1.2 Ensure separate partition exists for /tmp

SYSTEM AND COMMUNICATIONS PROTECTION

1.1.6 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, MEDIA PROTECTION

1.1.11 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.13 Ensure separate partition exists for /home

SYSTEM AND COMMUNICATIONS PROTECTION

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration - enforcing

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration - selinux

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.2 Ensure the SELinux state is enforcing

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.3 Ensure SELinux policy is configured

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.4 Ensure SETroubleshoot is not installed

CONFIGURATION MANAGEMENT

1.6.1.5 Ensure the MCS Translation Service (mcstrans) is not installed

CONFIGURATION MANAGEMENT

1.6.1.6 Ensure no unconfined daemons exist

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.1 Ensure AppArmor is not disabled in bootloader configuration

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.2 Ensure all AppArmor Profiles are enforcing - complain mode

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.2 Ensure all AppArmor Profiles are enforcing - processes unconfined

ACCESS CONTROL, MEDIA PROTECTION

1.6.2.2 Ensure all AppArmor Profiles are enforcing - profiles loaded

ACCESS CONTROL, MEDIA PROTECTION

1.6.3 Ensure SELinux or AppArmor are installed

ACCESS CONTROL, MEDIA PROTECTION

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - action_mail_acct

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - admin_space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - space_left_action

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - audit.rules b32 adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - audit.rules b32 clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - audit.rules b64 adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - audit.rules b64 clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - audit.rules time-change

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl b32 adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl b32 clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl b64 adjtimex

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl b64 clock_settime

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - auditctl time-change

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - auditctl /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/hosts

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - /etc/issue

AUDIT AND ACCOUNTABILITY