UCF STIG Viewer Logo

The SUSE operating system must generate audit records for all uses of the passmass command.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234948 SLES-15-030490 SV-234948r854255_rule Medium
Description
Without generating audit records specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215
STIG Date
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide 2022-12-07

Details

Check Text ( C-38136r619113_chk )
Verify the SUSE operating system generates an audit record for all uses of the "passmass" command.

Check that the command is being audited by performing the following command:

> sudo auditctl -l | grep -w '/usr/bin/passmass'

-a always,exit -S all -F path=/usr/bin/passmass -F perm=x -F auid>=1000 -F auid!=-1 -k privileged-passmass

If the command does not return any output, this is a finding.

Note:
The "-k" allows for specifying an arbitrary identifier. The string following "-k" does not need to match the example output above.
Fix Text (F-38099r619114_fix)
Configure the SUSE operating system to generate an audit record for all uses of the "passmass" command.

Add or update the following rules in the "/etc/audit/rules.d/audit.rules" file:

-a always,exit -F path=/usr/bin/passmass -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-passmass

To reload the rules file, restart the audit daemon

> sudo systemctl restart auditd.service

or issue the following command:

> sudo augenrules --load