OL6-00-000136 - The operating system must back up audit records on an organization defined frequency onto a different system or media than the system being audited.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A log server (loghost) receives syslog messages from one or more systems. This data can be used as an additional log source in the event a system is compromised and its local logs are suspect. Forwarding log messages to a remote loghost also provides system administrators with a centralized place to view the status of multiple hosts within the enterprise.

Solution

To configure rsyslog to send logs to a remote log server, open '/etc/rsyslog.conf' and read and understand the last section of the file, which describes the multiple directives necessary to activate remote logging. Along with these other directives, the system can be configured to forward its logs to a particular log server by adding or correcting one of the following lines, substituting '[loghost.example.com]' appropriately. The choice of protocol depends on the environment of the system; although TCP and RELP provide more reliable message delivery, they may not be supported in all environments.
To use UDP for log message delivery:

*.* @[loghost.example.com]

To use TCP for log message delivery:

*.* @@[loghost.example.com]

To use RELP for log message delivery:

*.* :omrelp:[loghost.example.com]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V2R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001348, Rule-ID|SV-208873r793658_rule, STIG-ID|OL6-00-000136, STIG-Legacy|SV-65221, STIG-Legacy|V-51015, Vuln-ID|V-208873

Plugin: Unix

Control ID: f34fa554eafa9cd8e9b34249dcff1334c52b3cec940c25a307fe4aea4b3bd26b