UCF STIG Viewer Logo

The Photon operating system must monitor remote access logins.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258805 PHTN-40-000012 SV-258805r933476_rule Medium
Description
Remote access services, such as those providing remote access to network devices and information systems, which lack automated monitoring capabilities, increase risk and make remote user access management difficult at best. Remote access is access to DOD nonpublic information systems by an authorized user (or an information system) communicating through an external, nonorganization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. Automated monitoring of remote access sessions allows organizations to detect cyberattacks and also ensure ongoing compliance with remote access policies by auditing connection activities of remote access capabilities, such as Remote Desktop Protocol (RDP), on a variety of information system components (e.g., servers, workstations, notebook computers, smartphones, and tablets).
STIG Date
VMware vSphere 8.0 vCenter Appliance Photon OS 4.0 Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62545r933474_chk )
If another package is used to offload logs, such as syslog-ng, and is properly configured, this is not applicable.

At the command line, run the following command to verify rsyslog is configured to log authentication requests:

# grep -E "(^auth.*|^authpriv.*|^daemon.*)" /etc/rsyslog.conf

Example result:

auth.*;authpriv.*;daemon.* /var/log/audit/sshinfo.log

If "auth.*", "authpriv.*", and "daemon.*" are not configured to be logged, this is a finding.
Fix Text (F-62454r933475_fix)
Navigate to and open:

/etc/rsyslog.conf

Add or update the following line:

auth.*;authpriv.*;daemon.* /var/log/audit/sshinfo.log

Note: The path can be substituted for another suitable log destination dedicated to authentication logs.

At the command line, run the following command:

# systemctl restart rsyslog.service