UCF STIG Viewer Logo

The operating system must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-OS-000041-ESXI5-PNF SRG-OS-000041-ESXI5-PNF SRG-OS-000041-ESXI5-PNF_rule Medium
Description
Operating system auditing capability is critical for accurate forensic analysis. Audit record content that may be necessary to satisfy the requirement of this control, includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked. Success and failure indicators ascertain the outcome of a particular event. As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response. Permanent not a finding - Auditing cannot be configured/implemented like a typical UNIX system. Logging is enabled by default and cannot be configured (no -l option). In the directory /var/log, auth.log records ESXi Shell authentication success and failure, shell.log records ESXi Shell usage logs, including enable/disable and every command entered, and syslog.log records management service initialization, watchdogs, scheduled tasks and DCUI use.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-SRG-OS-000041-ESXI5-PNF_chk )
ESXi supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-SRG-OS-000041-ESXI5-PNF_fix)
This requirement is permanent not a finding. No fix is required.