BIND-9X-001040 - The BIND 9.x server implementation must be configured with a channel to send audit records to a remote syslog - named syslog

Information

Protection of log data includes assuring log data is not accidentally lost or deleted. Backing up audit records to a different system or onto separate media than the system being audited on a defined frequency helps to assure, in the event of a catastrophic system failure, the audit records will be retained.

This helps to ensure a compromise of the information system being audited does not also result in a compromise of the audit records.

Solution

Configure the 'logging' statement to send audit logs to the syslog daemon.

logging {
channel <syslog_channel> {
syslog <syslog_facility>;
};
category <category_name> { <syslog_channel>; };
};

Note: It is recommended to use a local syslog facility (i.e. local0 -7) when configuring the syslog channel.

Restart the BIND 9.x process.

Configure the (r)syslog daemon to send audit logs to a remote server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_BIND_9-x_V2R2_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9(2), CAT|III, CCI|CCI-001348, Rule-ID|SV-207546r744225_rule, STIG-ID|BIND-9X-001040, STIG-Legacy|SV-87015, STIG-Legacy|V-72391, Vuln-ID|V-207546

Plugin: Unix

Control ID: 16969d6b96229dc7b01e061079684c4166c6f087acebfca64bc6b8df6d572a96