RHEL-09-653100 - RHEL 9 must produce audit records containing information to establish the identity of any individual or process associated with the event.

Information

Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.

Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

Enriched logging aids in making sense of who, what, and when events occur on a system. Without this, determining root cause of an event will be much more difficult.

Satisfies: SRG-OS-000255-GPOS-00096, SRG-OS-000480-GPOS-00227

Solution

Edit the /etc/audit/auditd.conf file and add or update the 'log_format' option:

log_format = ENRICHED

The audit daemon must be restarted for changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_9_V1R3_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

References: 800-53|AU-3, 800-53|CM-6b., CAT|II, CCI|CCI-000366, CCI|CCI-001487, Rule-ID|SV-258169r926494_rule, STIG-ID|RHEL-09-653100, Vuln-ID|V-258169

Plugin: Unix

Control ID: d03e0e9ac9b016eff7599790ec2f6c59cebebdeffb4b1b3cef532651f3ebfcdb