4.1.3.21 Ensure audit of postdrop command

Information

The operating system must audit all uses of the postdrop command.

Rationale:

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

At a minimum, the organization must audit the full-text recording of privileged postfix commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the postdrop command occur.
Add or update the following rule in /etc/audit/rules.d/audit.rules:
Example: vim /etc/audit/rules.d/audit.rules
Add, uncomment or update the following line:

-a always,exit -F path=/usr/sbin/postdrop -F auid>=1000 -F auid!=4294967295 -k privileged-postfix

The audit daemon must be restarted for the changes to take effect.

# service auditd restart

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3(1), 800-53|MA-4(1)(a), CCI|CCI-000135, CCI|CCI-002884, CSCv7|6.2, Rule-ID|SV-204554r603261_rule, STIG-ID|RHEL-07-030760

Plugin: Unix

Control ID: 392d3f937a7da61da035617e92e6de7e5ada23c130046ab835832c97027b0b4b