UCF STIG Viewer Logo

The system must log successful and unsuccessful access to the root account.


Overview

Finding ID Version Rule ID IA Controls Severity
V-11980 GEN001060 SV-38248r2_rule ECAR-1 ECAR-2 ECAR-3 Medium
Description
If successful and unsuccessful logins and logouts are not monitored or recorded, access attempts cannot be tracked. Without this logging, it may be impossible to track unauthorized access to the system.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36291r2_chk )
Check the following log files to determine if access attempts to the root account are being logged. Try su - and enter an incorrect password.
# more /var/adm/sulog /var/adm/syslog

If root account access login attempts are not being logged, this is a finding.
Fix Text (F-31548r2_fix)
For Trusted Mode:
Ensure that all users are being audited. List users from the passwd file and check the user entries in the /tcb database. See the example below. Note that the “getprpw” command must be executed individually for all users. Users associated with “audflg” set to zero (disabled) must be corrected.
# cat /etc/passwd | cut -f 1,1 -d “:”
# getprpw -m audflg
# modprpw -l -m audflg=1

Use the SAM/SMH interface (/etc/default/security file) to update the SU_ROOT_GROUP attribute. See the below example:
SU_ROOT_GROUP=root,,

For SMSE:
Note: There may be additional package/bundle updates that must be installed to support attributes in the /etc/default/security file.

Use the SAM/SMH interface (/etc/default/security file) and/or the userdbset command (/var/adm/userdb/* files) to update the AUDIT_FLAG and SU_ROOT_GROUP attributes. See the below example:
AUDIT_FLAG=1
SU_ROOT_GROUP=root,,

Note: Never use a text editor to modify any /var/adm/userdb database file. The database contains checksums and other binary data, and editors (vi included) do not follow the file locking conventions that are used to control access to the database.

If manually editing the /etc/default/security file, save any change(s) before exiting the editor.