RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2093981 - RFE - Create Security Audit Log
Summary: RFE - Create Security Audit Log
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: 389-ds-base
Version: 9.1
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 9.2
Assignee: mreynolds
QA Contact: LDAP QA Team
Evgenia Martynyuk
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-06-06 13:44 UTC by mreynolds
Modified: 2023-05-31 10:19 UTC (History)
5 users (show)

Fixed In Version: 389-ds-base-2.2.4-3.el9
Doc Type: Enhancement
Doc Text:
.Directory Server introduces the security log To properly track issues over time, Directory Server now has a specialized log that maintains security data. The security log does not rotate quickly and consumes less disk resources in comparison to the access log that has all the information, but requires expensive parsing to get the security data. The new server log records security events such as authentication events, authorization issues, DoS/TCP attacks, and other events. Directory Server stores the security log in the `/var/log/dirsrv/slapd-__instance_name__/` directory along with other log files.
Clone Of:
Environment:
Last Closed: 2023-03-23 13:50:19 UTC
Type: Bug
Target Upstream Version:
Embargoed:
emartyny: needinfo-


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker IDMDS-2310 0 None None None 2022-06-06 15:05:09 UTC
Red Hat Issue Tracker IDMDS-2311 0 None None None 2022-06-07 08:15:35 UTC
Red Hat Issue Tracker RHELPLAN-124363 0 None None None 2022-06-06 13:49:30 UTC

Description mreynolds 2022-06-06 13:44:49 UTC
Description of problem:

Create a new server log that records "security" events:

- Authentication attacks
- Authorization issues
- DOS/TCP attacks
- etc


See this design doc for more details:

https://www.port389.org/docs/389ds/design/security-audit-log-design.html

Comment 2 mreynolds 2022-06-06 14:54:28 UTC
Upstream tikcet:

https://github.com/389ds/389-ds-base/issues/5335

Comment 8 Evgenia Martynyuk 2023-05-16 21:40:36 UTC
Reviewed by Viktor, mowing to peer review

Comment 9 Evgenia Martynyuk 2023-05-17 11:33:20 UTC
RN passed peer review and now is release pending


Note You need to log in before you can comment on or make changes to this bug.