PHTN-30-000013 - The Photon operating system must have the auditd service running.

Information

Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred). They also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.

Satisfies: SRG-OS-000042-GPOS-00021, SRG-OS-000062-GPOS-00031, SRG-OS-000255-GPOS-00096, SRG-OS-000363-GPOS-00150, SRG-OS-000365-GPOS-00152, SRG-OS-000445-GPOS-00199, SRG-OS-000446-GPOS-00200, SRG-OS-000461-GPOS-00205, SRG-OS-000467-GPOS-00211, SRG-OS-000465-GPOS-00209, SRG-OS-000474-GPOS-00219, SRG-OS-000475-GPOS-00220

Solution

At the command line, run the following commands:

# systemctl enable auditd
# systemctl start auditd

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y24M01_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, SYSTEM AND INFORMATION INTEGRITY

References: 800-53|AU-3, 800-53|AU-3(1), 800-53|AU-12a., 800-53|AU-12c., 800-53|CM-3(5), 800-53|CM-5(1), 800-53|SI-6a., 800-53|SI-6b., CAT|II, CCI|CCI-000135, CCI|CCI-000169, CCI|CCI-000172, CCI|CCI-001487, CCI|CCI-001744, CCI|CCI-001814, CCI|CCI-002696, CCI|CCI-002699, Rule-ID|SV-256490r887144_rule, STIG-ID|PHTN-30-000013, Vuln-ID|V-256490

Plugin: Unix

Control ID: 79a1b89aa1f2f921041e0c36620a03e048ff80082181692234e409e447e439f7