UCF STIG Viewer Logo

Inetd or xinetd logging/tracing must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1011 GEN003800 SV-45783r1_rule Low
Description
Inetd or xinetd logging and tracing allows the system administrators to observe the IP addresses connecting to their machines and what network services are being sought. This provides valuable information when trying to find the source of malicious users and potential malicious users.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43121r1_chk )
The /etc/xinetd.conf file and each file in the /etc/xinetd.d directory file should be examined for the following:

Procedure:
log_type = SYSLOG authpriv
log_on_success = HOST PID USERID EXIT
log_on_failure = HOST USERID

If xinetd is running and logging is not enabled, this is a finding.
Fix Text (F-39178r1_fix)
Edit each file in the /etc/xinetd.d directory and the /etc/xinetd.conf file to contain:
log_type = SYSLOG authpriv
log_on_success = HOST PID USERID EXIT
log_on_failure = HOST USERID

The /etc/xinetd.conf file contains default values that will hold true for all services unless individually modified in the service's xinetd.d file.