4.1.3.18 Ensure audit all uses of chage

Information

The operating system must audit all uses of the chage command.

Rationale:

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

At a minimum, the organization must audit the full-text recording of privileged password commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the chage command occur.
Add or update the following rule in /etc/audit/rules.d/audit.rules:
Example: vim /etc/audit/rules.d/audit.rules
Add, uncomment or update the line:

-a always,exit -F path=/usr/bin/chage -F auid>=1000 -F auid!=4294967295 -k privileged-passwd

The audit daemon must be restarted for the changes to take effect.

# service auditd restart

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3(1), 800-53|AU-12c., 800-53|MA-4(1)(a), CCI|CCI-000135, CCI|CCI-000172, CCI|CCI-002884, CSCv7|6.2, Rule-ID|SV-204545r603261_rule, STIG-ID|RHEL-07-030660

Plugin: Unix

Control ID: 9f276b486f17b1ea461e2b8c6c509ce9dc094b17487203a84e58bf3c15375a43