UCF STIG Viewer Logo

The audit system must alert the SA when the audit storage volume approaches its capacity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-227726 GEN002730 SV-227726r854487_rule Medium
Description
An accurate and current audit trail is essential for maintaining a record of system activity. If the system fails, the SA must be notified and must take prompt action to correct the problem. Minimally, the system must log this event and the SA will receive this notification during the daily system log review. If feasible, active alerting (such as email or paging) should be employed consistent with the site's established operations management systems and procedures.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2022-09-07

Details

Check Text ( C-36462r602989_chk )
Verify the presence of an audit_warn entry in /etc/mail/aliases.

# grep audit_warn /etc/mail/aliases

If there is no audit_warn entry in /etc/mail/aliases, this is a finding.

Verify the minfree parameter in /etc/security/audit_control.

# egrep '^minfree:' /etc/security/audit_control

If the minfree parameter is set to zero or not set at all, this is a finding.
Fix Text (F-36426r602990_fix)
If necessary, add an audit_warn alias to /etc/mail/aliases that will forward to designated system administrator(s).

# vi /etc/mail/aliases

Put the updated aliases file into service.

# newaliases

If necessary, add or update the minfree: parameter in /etc/security/audit_control.

# vi /etc/security/audit_control

Ensure the minfree value is greater than zero and less than 100.