UCF STIG Viewer Logo

The RHEL 8 audit system must audit local events.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230393 RHEL-08-030061 SV-230393r627750_rule Medium
Description
Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-33062r567925_chk )
Verify the RHEL 8 Audit Daemon is configured to include local events, with the following command:

$ sudo grep local_events /etc/audit/auditd.conf

local_events = yes

If the value of the "local_events" option is not set to "yes", or the line is commented out, this is a finding.
Fix Text (F-33037r567926_fix)
Configure RHEL 8 to audit local events on the system.

Add or update the following line in "/etc/audit/auditd.conf" file:

local_events = yes