UCF STIG Viewer Logo

The operating system must produce audit records containing sufficient information to establish the identity of any user/subject associated with the event.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38628 RHEL-06-000145 SV-50429r2_rule Medium
Description
Ensuring the "auditd" service is active ensures audit records generated by the kernel can be written to disk, or that appropriate actions will be taken if other obstacles exist.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46186r1_chk )
Run the following command to determine the current status of the "auditd" service:

# service auditd status

If the service is enabled, it should return the following:

auditd is running...


If the service is not running, this is a finding.
Fix Text (F-43576r2_fix)
The "auditd" service is an essential userspace component of the Linux Auditing System, as it is responsible for writing audit records to disk. The "auditd" service can be enabled with the following commands:

# chkconfig auditd on
# service auditd start