4.1.3.29 Ensure audit pam_timestamp_check command

Information

The operating system must audit all uses of the pam_timestamp_check command.

Rationale:

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the pam_timestamp_check command occur.
Add or update the following rule in /etc/audit/rules.d/audit.rules:
Example: vim /etc/audit/rules.d/audit.rules
Add, uncomment or update the following line:

-a always,exit -F path=/usr/sbin/pam_timestamp_check -F auid>=1000 -F auid!=4294967295 -k privileged-pam

The audit daemon must be restarted for the changes to take effect.

# service auditd restart

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c., CCI|CCI-000172, CSCv7|6.2, Rule-ID|SV-204558r603261_rule, STIG-ID|RHEL-07-030810

Plugin: Unix

Control ID: 13341a491bb4efeb8c2a96bd758f1ddf9e35fbdf119478c894271cc5f646ea41