UCF STIG Viewer Logo

The operating system must generate audit records when successful/unsuccessful attempts to access/modify/delete objects, access/modify categories of information (e.g., classification levels), and delete privileges occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68155 AOSX-11-002130 SV-82645r1_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Satisfies: SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000463-GPOS-00207, SRG-OS-000465-GPOS-00209, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000474-GPOS-00219
STIG Date
Apple OS X 10.11 Security Technical Implementation Guide 2018-01-04

Details

Check Text ( C-68717r1_chk )
In order to view the currently configured flags for the audit daemon, run the following command:

/usr/bin/sudo /usr/bin/grep ^flags /etc/security/audit_control

If "fm" is not listed in the result of the check, this is a finding.
Fix Text (F-74271r1_fix)
To make sure the appropriate flags are enabled for auditing, run the following command:

/usr/bin/sudo /usr/bin/sed -i.bak '/^flags/ s/$/,fm/' /etc/security/audit_control; /usr/bin/sudo /usr/sbin/audit -s

A text editor may also be used to implement the required updates to the "/etc/security/audit_control" file.