UCF STIG Viewer Logo

The Ubuntu operating system must use a separate file system for the system audit data path.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75591 UBTU-16-010930 SV-90271r1_rule Low
Description
The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing.
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75295r1_chk )
Verify that a separate file system/partition has been created for the system audit data path.

Check that a file system/partition has been created for the system audit data path with the following command:

Note: /var/log/audit is used as the example as it is a common location.

#grep /var/log/audit /etc/fstab
UUID=3645951a /var/log/audit ext4 defaults 1 2

If a separate entry for "/var/log/audit" does not exist, ask the System Administrator if the system audit logs are being written to a different file system/partition on the system, then grep for that file system/partition.

If a separate file system/partition does not exist for the system audit data path, this is a finding.
Fix Text (F-82219r1_fix)
Migrate the system audit data path onto a separate file system.