STIGQter STIGQter: STIG Summary: SUSE Linux Enterprise Server 15 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 23 Apr 2021:

The SUSE operating system must generate audit records for the /var/log/btmp file.

DISA Rule

SV-234977r622137_rule

Vulnerability Number

V-234977

Group Title

SRG-OS-000472-GPOS-00217

Rule Version

SLES-15-030780

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SUSE operating system to generate an audit record for the "/var/log/btmp" file.

Add or update the following rules to "/etc/audit/rules.d/audit.rules":

-w /var/log/btmp -p wa -k login_mod

To reload the rules file, restart the audit daemon

> sudo systemctl restart auditd.service

or issue the following command:

> sudo augenrules --load

Check Contents

Verify the SUSE operating system generates an audit record for the "/var/log/btmp" file.

Check that the file is being audited by performing the following command:

> sudo auditctl -l | grep -w '/var/log/btmp'

-w /var/log/btmp -p wa -k login_mod

If the command does not return a line that matches the example, this is a finding.

Note:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Vulnerability Number

V-234977

Documentable

False

Rule Version

SLES-15-030780

Severity Override Guidance

Verify the SUSE operating system generates an audit record for the "/var/log/btmp" file.

Check that the file is being audited by performing the following command:

> sudo auditctl -l | grep -w '/var/log/btmp'

-w /var/log/btmp -p wa -k login_mod

If the command does not return a line that matches the example, this is a finding.

Note:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.

Check Content Reference

M

Target Key

5274

Comments