UCF STIG Viewer Logo

The system must be configured to send audit records to a remote audit server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-24357 GEN002870 SV-37948r2_rule ECTB-1 Low
Description
Audit records contain evidence that can be used in the investigation of compromised systems. To prevent this evidence from compromise, it must be sent to a separate system continuously. Methods for sending audit records include, but are not limited to, system audit tools used to send logs directly to another host or through the system's syslog service to another host.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2014-07-02

Details

Check Text ( None )
None
Fix Text (F-32440r1_fix)
Configure the system to send audit records to a remote server.

Procedure:
These instructions assume a known remote audit server is available to this system.
Modify /etc/syslog.conf to contain a line sending all audit records to a remote audit server. The server is specified by placing an "@" before the DNS name or IP address in the line.

*.* @

Edit the "active" line in /etc/audisp/plugins.d/syslog.conf so it shows "active = yes".

Restart audit and syslog:
# service auditd restart
# service syslog restart