OL6-00-000200 - The audit system must be configured to audit user deletions of files and programs - b32 auid>=500

Information

Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as detecting malicious processes that attempt to delete log files to conceal their presence.

Solution

At a minimum, the audit system should collect file deletion events for all users and root. Add the following to '/etc/audit/audit.rules':

-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete
If the system is 64-bit, then also add the following:

-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=500 -F auid!=4294967295 -k delete
-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid=0 -k delete

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V2R7_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c., CAT|III, CCI|CCI-000172, Rule-ID|SV-208908r793694_rule, STIG-ID|OL6-00-000200, STIG-Legacy|SV-65347, STIG-Legacy|V-51137, Vuln-ID|V-208908

Plugin: Unix

Control ID: 82073499de3be744c98b98bc6a0b03b009f246f5c1bc6d0efd7484f9b322b633