STIGQter STIGQter: STIG Summary: Canonical Ubuntu 20.04 LTS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 10 Mar 2021:

The Ubuntu operating system must generate audit records for the /var/run/wtmp file.

DISA Rule

SV-238316r654123_rule

Vulnerability Number

V-238316

Group Title

SRG-OS-000472-GPOS-00217

Rule Version

UBTU-20-010278

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the audit system to generate audit events showing start and stop times for user access via the "/var/run/wtmp" file.

Add or update the following rules in the "/etc/audit/rules.d/stig.rules" file:

-w /var/run/wtmp -p wa -k logins

To reload the rules file, issue the following command:

$ sudo augenrules --load

Check Contents

Verify the Ubuntu operating system generates audit records showing start and stop times for user access to the system via the "/var/run/wtmp" file.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep '/var/run/wtmp'

-w /var/run/wtmp -p wa -k logins

If the command does not return a line matching the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Vulnerability Number

V-238316

Documentable

False

Rule Version

UBTU-20-010278

Severity Override Guidance

Verify the Ubuntu operating system generates audit records showing start and stop times for user access to the system via the "/var/run/wtmp" file.

Check the currently configured audit rules with the following command:

$ sudo auditctl -l | grep '/var/run/wtmp'

-w /var/run/wtmp -p wa -k logins

If the command does not return a line matching the example or the line is commented out, this is a finding.

Note: The "-k" allows for specifying an arbitrary identifier, and the string after it does not need to match the example output above.

Check Content Reference

M

Target Key

5318

Comments