OL07-00-030000 - The Oracle Linux operating system must be configured so that auditing is configured to produce records containing information to establish what type of events occurred, where the events occurred, the source of the events, and the outcome of the events. These audit records must also identify individual identities of group account users.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without establishing what type of events occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.

Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

Associating event types with detected events in the operating system audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds, or identifying an improperly configured operating system.

Satisfies: SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000042-GPOS-00021, SRG-OS-000254-GPOS-00095, SRG-OS-000365-GPOS-00152, SRG-OS-000255-GPOS-00096

Solution

Configure the operating system to produce audit records containing information to establish when (date and time) the events occurred.

Enable the auditd service with the following command:

# systemctl start auditd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_7_V2R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000131, CCI|CCI-000132, CCI|CCI-000135, CCI|CCI-001464, CCI|CCI-001487, CCI|CCI-001814, Rule-ID|SV-221764r603260_rule, STIG-ID|OL07-00-030000, STIG-Legacy|SV-108371, STIG-Legacy|V-99267, Vuln-ID|V-221764

Plugin: Unix

Control ID: 28ebf6020c2898a11f37914db5755fc44f808262f6b58985e31c3ef1d97a596c