4.1.3.23 Ensure audit ssh-keysign command.

Information

The operating system must audit all uses of the ssh-keysign command.

Rationale:

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

At a minimum, the organization must audit the full-text recording of privileged ssh commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the ssh-keysign command occur.
Add or update the following rule in /etc/audit/rules.d/audit.rules:
Example: vim /etc/audit/rules.d/audit.rules
Add, uncomment or update the following line:

-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F auid>=1000 -F auid!=4294967295 -k privileged-ssh

The audit daemon must be restarted for the changes to take effect.

# service auditd restart

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3(1), 800-53|AU-12c., 800-53|MA-4(1)(a), CCI|CCI-000135, CCI|CCI-000172, CCI|CCI-002884, CSCv7|6.2, Rule-ID|SV-204556r603261_rule, STIG-ID|RHEL-07-030780

Plugin: Unix

Control ID: 979509592f791d64fa79a3f5b8e66e4b6df93b2953c1adb110f96673eb10642f