UBTU-16-020340 - The Ubuntu operating system must generate audit records for all account creations, modifications, disabling, and termination events that affect /etc/security/opasswd.

Information

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215

Solution

Configure the Ubuntu operating system to generate audit records for all account creations, modifications, disabling, and termination events that affect '/etc/security/opasswd'.

Add or update the following file system rule to '/etc/audit/audit.rules':

-w /etc/security/opasswd -p wa -k identity

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

# sudo systemctl restart auditd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_CAN_Ubuntu_16-04_LTS_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AC-2(4), 800-53|AU-3, 800-53|AU-3(1), 800-53|AU-12a., 800-53|AU-12c., 800-53|MA-4(1)(a), CAT|II, CCI|CCI-000130, CCI|CCI-000135, CCI|CCI-000169, CCI|CCI-000172, CCI|CCI-002132, CCI|CCI-002884, Rule-ID|SV-215059r610931_rule, STIG-ID|UBTU-16-020340, STIG-Legacy|SV-90367, STIG-Legacy|V-75687, Vuln-ID|V-215059

Plugin: Unix

Control ID: 9c4af90bad3cc0069c51f850b23b326cee486111f1e1ff4d86156218f17220ca