STIGQter STIGQter: STIG Summary: SUSE Linux Enterprise Server 15 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

The SUSE operating system must generate audit records for all modifications to the tallylog file must generate an audit record.

DISA Rule

SV-234946r622137_rule

Vulnerability Number

V-234946

Group Title

SRG-OS-000037-GPOS-00015

Rule Version

SLES-15-030470

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to generate an audit record for any all modifications to the "tallylog" file occur.

Add or update the following rule to "/etc/audit/rules.d/audit.rules":

-w /var/log/tallylog -p wa -k logins

To reload the rules file, restart the audit daemon

> sudo systemctl restart auditd.service

or issue the following command:

> sudo augenrules --load

Check Contents

Verify the SUSE operating system generates an audit record when all modifications to the "tallylog" file occur.

Check that the file is being audited by performing the following command:

> sudo auditctl -l | grep -w '/var/log/tallylog'

-w /var/log/tallylog -p wa -k logins

If the command does not return a line, this is a finding.

Note:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Vulnerability Number

V-234946

Documentable

False

Rule Version

SLES-15-030470

Severity Override Guidance

Verify the SUSE operating system generates an audit record when all modifications to the "tallylog" file occur.

Check that the file is being audited by performing the following command:

> sudo auditctl -l | grep -w '/var/log/tallylog'

-w /var/log/tallylog -p wa -k logins

If the command does not return a line, this is a finding.

Note:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Check Content Reference

M

Target Key

5274

Comments