RHEL-09-212055 - RHEL 9 must enable auditing of processes that start prior to the audit daemon.

Information

Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

If auditing is enabled late in the startup process, the actions of some startup processes may not be audited. Some audit systems also maintain state information only available if auditing is enabled before a given process is created.

Satisfies: SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000473-GPOS-00218, SRG-OS-000254-GPOS-00095

Solution

Enable auditing of processes that start prior to the audit daemon with the following command:

$ sudo grubby --update-kernel=ALL --args='audit=1'

Add or modify the following line in '/etc/default/grub' to ensure the configuration survives kernel updates:

GRUB_CMDLINE_LINUX='audit=1'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_9_V1R2_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3, 800-53|AU-3(1), 800-53|AU-12a., 800-53|AU-12c., 800-53|AU-14(1), 800-53|MA-4(1)(a), CAT|III, CCI|CCI-000130, CCI|CCI-000135, CCI|CCI-000169, CCI|CCI-000172, CCI|CCI-001464, CCI|CCI-002884, Rule-ID|SV-257796r925375_rule, STIG-ID|RHEL-09-212055, Vuln-ID|V-257796

Plugin: Unix

Control ID: 6fe654eed40b2a7a33ceacd95ed05021e4bbdfbdc35ed147358e2d825c4cae58