UCF STIG Viewer Logo

The auditd service must be running in the Ubuntu operating system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80959 UBTU-16-020010 SV-95671r1_rule Medium
Description
Configuring the Ubuntu operating system to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed in hardware, software, or firmware components of the system that affect the security posture and/or functionality of the system. Security-related parameters are those parameters impacting the security state of the system, including the parameters required to satisfy other security control requirements. Security-related parameters include, for example: registry settings; account, file, directory permission settings; and settings for functions, ports, protocols, services, and remote connections.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-80703r1_chk )
Verify the audit service is active.

Check that the audit service is active with the following command:

# service auditd status
Active: active (running)

If the service is not active this is a finding.
Fix Text (F-87819r1_fix)
Start the auditd service, and enable the auditd service with the following commands:

Start the audit service.
# systemctl start auditd.service

Enable auditd in the targets of the system.
# systemctl enable auditd.service