UBTU-16-010510 - The file integrity tool must perform verification of the correct operation of security functions: upon system start-up and/or restart; upon command by a user with privileged access; and/or every 30 days.

Information

Without verification of the security functions, security functions may not operate correctly and the failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters.

Notifications provided by information systems include, for example, electronic alerts to system administrators, messages to local computer consoles, and/or hardware indications, such as lights.

This requirement applies to Ubuntu operating systems performing security function verification/testing and/or systems and environments that require this functionality.

Solution

The cron file for AIDE is fairly complex as it creates the report. The easiest way to create the file is to update the AIDE package with the following command:

# sudo apt-get install aide

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-6b., CAT|II, CCI|CCI-002699, Rule-ID|SV-214983r610931_rule, STIG-ID|UBTU-16-010510, STIG-Legacy|SV-90197, STIG-Legacy|V-75517, Vuln-ID|V-214983

Plugin: Unix

Control ID: ac50794cf16bb388ca0d386646bec62b2329381ca5cfbae4beb2aa970ed0768b