4.1.7 Ensure login and logout events are collected - auditctl /var/log/lastlog

Information

Monitor login and logout events. The parameters below track changes to files associated with login/logout events.

The file /var/log/faillog tracks failed events from login.

The file /var/log/lastlog maintain records of the last time a user successfully logged in.

The /var/run/faillock/ directory maintains records of login failures via the pam_faillock module.

The file /var/log/tallylog maintains records of failures via the pam_tally2 module

Note: Reloading the auditd config to set active settings requires the auditd service to be restarted, and may require a system reboot.

Rationale:

Monitoring login/logout events could provide a system administrator with information associated with brute force attacks against user logins.

Solution

Edit or create a file in the /etc/audit/rules.d/ directory ending in .rules
Example: vi /etc/audit/rules.d/logins.rules
and add the following lines:

-w /var/log/faillog -p wa -k logins
-w /var/log/lastlog -p wa -k logins

IF the pam_faillock.so module is used:
Also include the line:

-w /var/run/faillock/ -p wa -k logins

OR IF the pam_tally2.so module is used:
Also include the line:

-w /var/log/tallylog -p wa -k logins

See Also

https://workbench.cisecurity.org/files/2948

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CSCv7|4.9, CSCv7|16.11, CSCv7|16.13

Plugin: Unix

Control ID: 1e4c77c94538d647037733d16d27b9d1c9ad4bf9af3313b5fa1f36feb703c6ca