UCF STIG Viewer Logo

The audit system must be configured to audit all attempts to alter system time through adjtimex.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38635 RHEL-06-000165 SV-50436r2_rule Low
Description
Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2014-06-10

Details

Check Text ( None )
None
Fix Text (F-43584r2_fix)
On a 32-bit system, add the following to "/etc/audit/audit.rules":

# audit_time_rules
-a always,exit -F arch=b32 -S adjtimex -k audit_time_rules

On a 64-bit system, add the following to "/etc/audit/audit.rules":

# audit_time_rules
-a always,exit -F arch=b64 -S adjtimex -k audit_time_rules

The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport. Multiple system calls can be defined on the same line to save space if desired, but is not required. See an example of multiple combined syscalls:

-a always,exit -F arch=b64 -S adjtimex -S settimeofday -S clock_settime -k audit_time_rules