5.3.17 Collect System Administrator Actions (sudolog)

Information

Monitor the sudo log file. If the system has been properly configured to disable the use of the su command and force all administrators to have to log in first and then use sudo to execute privileged commands, then all administrator commands will be logged to /var/log/sudo.log. Any time a command is executed, an audit event will be triggered as the /var/log/sudo.log file will be opened for write and the executed administration command will be written to the log.

Rationale:

Changes in /var/log/sudo.log indicate that an administrator has executed a command or the log file itself has been tampered with. Administrators will want to correlate the events written to the audit trail with the records written to /var/log/sudo.log to verify if unauthorized commands have been executed.

Solution

Add the following lines to the /etc/audit/audit.rules file.

-w /var/log/sudo.log -p wa -k actions

Execute the following command to restart auditd

# pkill -P 1-HUP auditd

Note: The system must be configured with su disabled (See Item 7.6 Restrict Access to the su Command) to force all command execution through sudo. This will not be effective on the console, as administrators can log in as root.




Default Value:

OS Default: N/A

See Also

https://workbench.cisecurity.org/files/3096

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CSCv7|5.5

Plugin: Unix

Control ID: a67f0f385cddc39594a4229bbac28cd799b3de95533d14c8a0fffaa51f94120a