OL 8 must have the packages required for offloading audit logs installed.

STIG ID: OL08-00-030670  |  SRG: SRG-OS-000480-GPOS-00227 | Severity: medium |  CCI: CCI-000366

Vulnerability Discussion

Information stored in one location is vulnerable to accidental or incidental deletion or alteration.

Offloading is a common process in information systems with limited audit storage capacity.

OL 8 installation media provides "rsyslogd". This is a system utility providing support for message logging. Support for both internet and UNIX domain sockets enables this utility to support both local and remote logging. Coupling this utility with "gnutls" (which is a secure communications library implementing the SSL, TLS, and DTLS protocols) provides a method to securely encrypt and offload auditing.

Rsyslog provides three ways to forward message: the traditional UDP transport, which is extremely lossy but standard; the plain TCP based transport, which loses messages only during certain situations but is widely available; and the RELP transport, which does not lose messages but is currently available only as part of the rsyslogd 3.15.0 and above.

Examples of each configuration follow:
UDP *.* @remotesystemname
TCP *.* @@remotesystemname
RELP *.* :omrelp:remotesystemname:2514

Note that a port number was given as there is no standard port for RELP.

Check

Verify the operating system has the packages required for offloading audit logs installed with the following commands:

$ sudo yum list installed rsyslog

rsyslog.x86_64 8.1911.0-3.el8 @AppStream

If the "rsyslog" package is not installed, ask the administrator to indicate how audit logs are being offloaded and what packages are installed to support it.

If there is no evidence of audit logs being offloaded, this is a finding.

Fix

Configure the operating system to offload audit logs by installing the required packages with the following command:

$ sudo yum install rsyslog