GEN002870 - The system must be configured to send audit records to a remote audit server - SYSLOG

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Audit records contain evidence that can be used in the investigation of compromised systems. To prevent this evidence from compromise, it must be sent to a separate system continuously. Methods for sending audit records include, but are not limited to, system audit tools used to send logs directly to another host or through the system's syslog service to another host.

Solution

Update the /etc/security/audit_control file to save audit records to a remote NFS mount.

dir:<remote NFS directory>

OR

If the /usr/lib/security/audit_syslog.so* exists, update the /etc/security/audit_control file to send all audit records to syslog and update /etc/syslog.conf to send all audit messages to a remote server.

/etc/security/audit_control:
plugin:name=audit_syslog.so.1; p_flags=all

/etc/syslog.conf:
audit.* @<remote syslog server>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_10_SPARC_V2R2_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001348, Rule-ID|SV-226611r603265_rule, STIG-ID|GEN002870, STIG-Legacy|SV-39881, STIG-Legacy|V-24357, Vuln-ID|V-226611

Plugin: Unix

Control ID: 5306eafcc3d27892235978e443504edd5e7b8d25102e2ff2e366f5c05e9be3c9