STIGQter STIGQter: STIG Summary: SLES 12 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The SUSE operating system must generate audit records for all modifications to the faillog file.

DISA Rule

SV-217257r603262_rule

Vulnerability Number

V-217257

Group Title

SRG-OS-000037-GPOS-00015

Rule Version

SLES-12-020760

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to generate an audit record for any all modifications to the "faillog" file occur.

Add or update the following rule to "/etc/audit/rules.d/audit.rules":

-w /var/log/faillog -p wa -k logins

The audit daemon must be restarted for the changes to take effect.

# sudo systemctl restart auditd.service

Check Contents

Verify the SUSE operating system generates an audit record when all modifications to the "faillog" file occur.

Check that the following is being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# sudo grep -i faillog /etc/audit/audit.rules

-w /var/log/faillog -p wa -k logins

If the command does not return a line, or the line is commented out, this is a finding.

Vulnerability Number

V-217257

Documentable

False

Rule Version

SLES-12-020760

Severity Override Guidance

Verify the SUSE operating system generates an audit record when all modifications to the "faillog" file occur.

Check that the following is being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules":

# sudo grep -i faillog /etc/audit/audit.rules

-w /var/log/faillog -p wa -k logins

If the command does not return a line, or the line is commented out, this is a finding.

Check Content Reference

M

Target Key

4033

Comments