UCF STIG Viewer Logo

The audit system must be configured to audit failed attempts to access files and programs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-29237 GEN002720-3 SV-45287r1_rule Medium
Description
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42634r1_chk )
Verify auditd is configured to audit failed file access attempts.
There must be an audit rule for each of the access syscalls logging all failed accesses (-F success=0) or
there must both an "-F exit=-EPERM" and "-F exit=-EACCES" for each access syscall.

Procedure:

# cat /etc/audit/audit.rules | grep -e "-a exit,always" | grep -e "-S openat" | grep -e "-F success=0"
# cat /etc/audit/audit.rules | grep -e "-a exit,always" | grep -e "-S openat" | grep -e "-F exit=-EPERM"
# cat /etc/audit/audit.rules | grep -e "-a exit,always" | grep -e "-S openat" | grep -e "-F exit=-EACCES"
If an "-S openat" audit rule with "-F success" does not exist and no separate rules containing "-F exit=-EPERM" and "-F exit=-EACCES" for "openat" exist, then this is a finding.
Fix Text (F-38683r1_fix)
Edit the audit.rules file and add the following line(s) to enable auditing of failed attempts to access files and programs:

either:
-a exit,always -F arch= -S openat -F success=0

or both:
-a exit,always -F arch= -S openat -F exit=-EPERM
-a exit,always -F arch= -S openat -F exit=-EACCES

Restart the auditd service.
# rcauditd restart
OR
# service auditd restart