UCF STIG Viewer Logo

OL 8 must label all offloaded audit logs before sending them to the central log server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-248730 OL08-00-030062 SV-248730r877390_rule Medium
Description
Without establishing what type of events occurred and their source, location, and outcome, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Enriched logging is needed to determine who, what, and when events occur on a system. Without this, determining root cause of an event will be much more difficult. When audit logs are not labeled before they are sent to a central log server, the audit data will not be able to be analyzed and tied back to the correct system.
STIG Date
Oracle Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-52164r779754_chk )
Verify the OL 8 audit daemon is configured to label all offloaded audit logs with the following command:

$ sudo grep "name_format" /etc/audit/auditd.conf

name_format = hostname

If the "name_format" option is not "hostname", "fqd", or "numeric", or the line is commented out, this is a finding.
Fix Text (F-52118r779755_fix)
Edit the "/etc/audit/auditd.conf" file and add or update the "name_format" option:

name_format = hostname

The audit daemon must be restarted for changes to take effect.