STIGQter STIGQter: STIG Summary: Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The Ubuntu operating system must generate audit records for the /var/log/wtmp file.

DISA Rule

SV-219217r610963_rule

Vulnerability Number

V-219217

Group Title

SRG-OS-000472-GPOS-00217

Rule Version

UBTU-18-010238

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit system to generate audit events showing start and stop times for user access via the /var/log/wtmp file.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-w /var/log/wtmp -p wa -k logins

Note:
The "root" account must be used to view/edit any files in the /etc/audit/rules.d/ directory.

In order to reload the rules file, issue the following command:

# sudo augenrules --load

Check Contents

Verify the Ubuntu operating system generates audit records showing start and stop times for user access to the system via /va/rlog/wtmp.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep '/var/log/wtmp'

-w /var/log/wtmp -p wa -k logins

If the command does not return a line matching the example or the line is commented out, this is a finding.

Note: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Vulnerability Number

V-219217

Documentable

False

Rule Version

UBTU-18-010238

Severity Override Guidance

Verify the Ubuntu operating system generates audit records showing start and stop times for user access to the system via /va/rlog/wtmp.

Check the currently configured audit rules with the following command:

# sudo auditctl -l | grep '/var/log/wtmp'

-w /var/log/wtmp -p wa -k logins

If the command does not return a line matching the example or the line is commented out, this is a finding.

Note: The '-k' allows for specifying an arbitrary identifier and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

4055

Comments