UCF STIG Viewer Logo

The audit system must alert the SA in the event of an audit processing failure.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22374 GEN002719 SV-38356r1_rule ECAT-1 Low
Description
An accurate and current audit trail is essential for maintaining a record of system activity. If the system fails, the SA must be notified and must take prompt action to correct the problem. Minimally, the system must log this event and the SA will receive this notification during the daily system log review. If feasible, active alerting (such as e-mail or paging) should be employed consistent with the site’s established operations management systems and procedures.
STIG Date
HP-UX 11.31 Security Technical Implementation Guide 2018-09-14

Details

Check Text ( C-36806r2_chk )
"audomon" is spawned by /sbin/init.d/auditing when the system is booted with the parameter AUDITING is set to 1 in /etc/rc.config.d/auditing.

audomon monitors the capacity of the current audit trail and the file system on which the audit trail is located. audomon prints out warning messages when either capacity is approaching full. audomon also checks the audit trail and the file system against two switch points: FileSpaceSwitch (FSS) and Audit-FileSwitch (AFS). If either switch point is reached, audit recording automatically switches to an alternative audit trail. audomon also takes action, such as sending an email at the switch point if there is a task specified with the -X option. Using the -o option, audomon specifies the file where warning messages are written. By default, warning messages are sent to the console.
# cat /sbin/init.d/auditing | sed -e 's/^[ \t]*//' | tr '\011' ' ' | tr -s ' ' | grep -v "^#" | grep "audomon"

If audomon has been invoked without the "-o " option (at a minimum), this is a finding.
Fix Text (F-32183r2_fix)
Configure the /sbin/init.d/auditing file to invoke audomon with (at a minimum) the "-o " option.

Then restart auditing:
# /sbin/init.d/auditing stop
# /sbin/init.d/auditing start