If the 'auditd' daemon is configured to use the 'augenrules' program to read audit rules during daemon startup (the default), add the following line to a file with suffix '.rules' in the directory '/etc/audit/rules.d': '-a always,exit -F arch=b32 -S clock_settime -k audit_time_rules' If the system is 64 bit then also add the following line: '-a always,exit -F arch=b64 -S clock_settime -k audit_time_rules' If the 'auditd' daemon is configured to use the 'auditctl' utility to read audit rules during daemon startup, add the following line to '/etc/audit/audit.rules' file: '-a always,exit -F arch=b32 -S clock_settime -k audit_time_rules' If the system is 64 bit then also add the following line: '-a always,exit -F arch=b64 -S clock_settime -k audit_time_rules' The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport. Multiple system calls can be defined on the same line to save space if desired, but is not required. See an example of multiple combined syscalls: '-a always,exit -F arch=b64 -S adjtimex -S settimeofday -S clock_settime -k audit_time_rules' [yes/no] Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited. oval:org.secpod.oval:def:30338 oval:org.secpod.oval:def:31061 SCAP Repo OVAL Definition 2015-11-13