Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-257847 | RHEL-09-231030 | SV-257847r958752_rule | Low |
Description |
---|
Placing "/var/log/audit" in its own partition enables better separation between audit files and other system files, and helps ensure that auditing cannot be halted due to the partition running out of space. Satisfies: SRG-OS-000341-GPOS-00132, SRG-OS-000480-GPOS-00227 |
STIG | Date |
---|---|
Red Hat Enterprise Linux 9 Security Technical Implementation Guide | 2024-06-04 |
Check Text ( C-61588r925526_chk ) |
---|
Verify that a separate file system/partition has been created for the system audit data path with the following command: Note: /var/log/audit is used as the example as it is a common location. $ mount | grep /var/log/audit UUID=2efb2979-45ac-82d7-0ae632d11f51 on /var/log/home type xfs (rw,realtime,seclabel,attr2,inode64) If no line is returned, this is a finding. |
Fix Text (F-61512r925527_fix) |
---|
Migrate the system audit data path onto a separate file system. |