UCF STIG Viewer Logo

The audit system must be configured to audit file deletions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-29240 GEN002740-2 SV-64265r1_rule Medium
Description
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2020-02-25

Details

Check Text ( C-52707r1_chk )
Check the system audit configuration to determine if file and directory deletions are audited.

# cat /etc/audit/audit.rules | grep -e "-a exit,always" | grep -i "rmdir"

If no results are returned, or the results do not contain "-S rmdir", this is a finding.
Fix Text (F-54863r4_fix)
The "-F arch=" restriction is required on dual-architecture systems (such as x86_64). On dual-architecture systems, two separate rules must exist - one for each architecture supported. Use the generic architectures "b32" and "b64" for specifying these rules. On single architecture systems, the "-F arch=" restriction may be omitted, but if present must match either the architecture of the system or its corresponding generic architecture. The architecture of the system may be determined by running "uname -m". See the auditctl(8) manpage for additional details.

Any restrictions (such as with "-F") beyond those provided in the example rules are not in strict compliance with this requirement and are a finding unless justified and documented appropriately.

The use of audit keys consistent with the provided example is encouraged to provide for uniform audit logs, however omitting the audit key or using an alternate audit key is not a finding.

Procedure:

Edit the /etc/audit/audit.rules file, and add one or more the lines (subject to the dual-architecture discussion above) to enable auditing of deletions:

-a exit,always -F arch= -S rmdir

Restart the auditd service:

# service auditd restart