UCF STIG Viewer Logo

The operating system must provide audit record generation capability for DoD-defined auditable events for all operating system components.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58317 AOSX-09-000240 SV-72747r1_rule Medium
Description
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. DoD has defined the list of events for which the operating system will provide an audit record generation capability as the following: (i) Successful and unsuccessful attempts to access, modify, or delete privileges, security objects, security levels, or categories of information (e.g., classification levels); (ii) Access actions, such as successful and unsuccessful logon attempts, privileged activities or other system level access, starting and ending time for user access to the system, concurrent logons from different workstations, successful and unsuccessful accesses to objects, all program initiations, and all direct access to the information system; (iii) All account creations, modifications, disabling, and terminations; and (iv) All kernel module load, unload, and restart actions.
STIG Date
Apple OS X 10.9 (Mavericks) Workstation Security Technical Implementation Guide 2017-01-05

Details

Check Text ( C-59143r2_chk )
The options to configure the audit daemon are located in the /etc/security/audit_control file. To view the current settings, run the following command:

sudo grep ^flags /etc/security/audit_control

If the 'lo', 'ad', and 'aa' options are not set, this is a finding.
Fix Text (F-63633r1_fix)
To set the audit flags to the recommended setting, run the following command to add the flags 'lo', 'ad', and 'aa' all at once:

sudo sed -i.bak '/^flags/ s/$/,lo,ad,aa/' /etc/security/audit_control; sudo audit -s

A text editor may also be used to implement the required update to the /etc/security/audit_control file.