STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records for the use and modification of the tallylog file.

DISA Rule

SV-238285r654030_rule

Vulnerability Number

V-238285

Group Title

SRG-OS-000064-GPOS-00033

Rule Version

UBTU-20-010169

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit system to generate an audit event for any successful/unsuccessful modifications to the "tallylog" file.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-w /var/log/tallylog -p wa -k logins

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the Ubuntu operating system generates an audit record upon successful/unsuccessful modifications to the "tallylog" file.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep tallylog

-w /var/log/tallylog -p wa -k logins

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238285

Documentable

False

Rule Version

UBTU-20-010169

Severity Override Guidance

Verify the Ubuntu operating system generates an audit record upon successful/unsuccessful modifications to the "tallylog" file.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep tallylog

-w /var/log/tallylog -p wa -k logins

If the command does not return a line that matches the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments