Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-234980 | SLES-15-030810 | SV-234980r622137_rule | Low |
Description |
---|
The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing. |
STIG | Date |
---|---|
SUSE Linux Enterprise Server 15 Security Technical Implementation Guide | 2024-02-16 |
Check Text ( C-38168r619209_chk ) |
---|
Verify that the SUSE operating system has a separate file system/partition for the system audit data path. Check that a file system/partition has been created for the system audit data path with the following command: Note: "/var/log/audit" is used as the example as it is a common location. > grep /var/log/audit /etc/fstab UUID=3645951a /var/log/audit ext4 defaults 1 2 If a separate entry for the system audit data path (in this example the "/var/log/audit" path) does not exist, ask the System Administrator if the system audit logs are being written to a different file system/partition on the system and then grep for that file system/partition. If a separate file system/partition does not exist for the system audit data path, this is a finding. |
Fix Text (F-38131r619210_fix) |
---|
Migrate the SUSE operating system audit data path onto a separate file system. |