RHEL-08-030062 - RHEL 8 must label all off-loaded audit logs before sending them to the central log server.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.

Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

Enriched logging is needed to determine who, what, and when events occur on a system. Without this, determining root cause of an event will be much more difficult.

When audit logs are not labeled before they are sent to a central log server, the audit data will not be able to be analyzed and tied back to the correct system.

Solution

Edit the /etc/audit/auditd.conf file and add or update the 'name_format' option:

name_format = hostname

The audit daemon must be restarted for changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R13_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001851, Rule-ID|SV-230394r877390_rule, STIG-ID|RHEL-08-030062, Vuln-ID|V-230394

Plugin: Unix

Control ID: a5d2523377c563b8d92ef3a78a4b8171d83763bcaa665148878e70732e48188a