The system must log successful and unsuccessful access to the root account.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN001060

Associated with IA controls: ECAR-3, ECAR-2, ECAR-1

Associated with: CCI-000126

SV-38248r2_rule The system must log successful and unsuccessful access to the root account.

Vulnerability discussion

If successful and unsuccessful logins and logouts are not monitored or recorded, access attempts cannot be tracked. Without this logging, it may be impossible to track unauthorized access to the system.

Check content

Check the following log files to determine if access attempts to the root account are being logged. Try su - and enter an incorrect password. # more /var/adm/sulog /var/adm/syslog If root account access login attempts are not being logged, this is a finding.

Fix text

For Trusted Mode: Ensure that all users are being audited. List users from the passwd file and check the user entries in the /tcb database. See the example below. Note that the “getprpw” command must be executed individually for all users. Users associated with “audflg” set to zero (disabled) must be corrected. # cat /etc/passwd | cut -f 1,1 -d “:” # getprpw -m audflg # modprpw -l -m audflg=1 Use the SAM/SMH interface (/etc/default/security file) to update the SU_ROOT_GROUP attribute. See the below example: SU_ROOT_GROUP=root,, For SMSE: Note: There may be additional package/bundle updates that must be installed to support attributes in the /etc/default/security file. Use the SAM/SMH interface (/etc/default/security file) and/or the userdbset command (/var/adm/userdb/* files) to update the AUDIT_FLAG and SU_ROOT_GROUP attributes. See the below example: AUDIT_FLAG=1 SU_ROOT_GROUP=root,, Note: Never use a text editor to modify any /var/adm/userdb database file. The database contains checksums and other binary data, and editors (vi included) do not follow the file locking conventions that are used to control access to the database. If manually editing the /etc/default/security file, save any change(s) before exiting the editor.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer