5.3.9 Record Events That Modify the System's Network Environment '/etc/sysconfig/network'

Information

Configuration Level : Level-II

Solution

For 64 bit systems, add the following lines to the /etc/audit/audit.rules file.-a always,exit -F arch=b64 -S sethostname -S setdomainname -k system-locale
-a always,exit -F arch=b32 -S sethostname -S setdomainname -k system-locale
-w /etc/issue -p wa -k system-locale
-w /etc/issue.net -p wa -k system-locale
-w /etc/hosts -p wa -k system-locale
-w /etc/sysconfig/network -p wa -k system-locale
# Execute the following command to restart auditd
# pkill -P 1-HUP auditdFor 32 bit systems, add the following lines to the /etc/audit/audit.rules file.-a always,exit -F arch=b32 -S sethostname -S setdomainname -k system-locale
-w /etc/issue -p wa -k system-locale
-w /etc/issue.net -p wa -k system-locale
-w /etc/hosts -p wa -k system-locale
-w /etc/sysconfig/network -p wa -k system-locale
# Execute the following command to restart auditd
# pkill -P 1-HUP auditd

See Also

https://workbench.cisecurity.org/files/214

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CCE|CCE-14816-3

Plugin: Unix

Control ID: dd7069c404d1579e0b46e528edf197c304689c882209340c8a6de2137f01c7ff