UCF STIG Viewer Logo

RHEL 8 must resolve audit information before writing to disk.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230395 RHEL-08-030063 SV-230395r627750_rule Low
Description
Without establishing what type of events occurred, the source of events, where events occurred, and the outcome of events, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Enriched logging aids in making sense of who, what, and when events occur on a system. Without this, determining root cause of an event will be much more difficult.
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2022-12-06

Details

Check Text ( C-33064r567931_chk )
Verify the RHEL 8 Audit Daemon is configured to resolve audit information before writing to disk, with the following command:

$ sudo grep "log_format" /etc/audit/auditd.conf

log_format = ENRICHED

If the "log_format" option is not "ENRICHED", or the line is commented out, this is a finding.
Fix Text (F-33039r567932_fix)
Edit the /etc/audit/auditd.conf file and add or update the "log_format" option:

log_format = ENRICHED

The audit daemon must be restarted for changes to take effect.