UCF STIG Viewer Logo

The SLES for vRealize must shut down by default upon audit failure (unless availability is an overriding concern).


Overview

Finding ID Version Rule ID IA Controls Severity
V-239455 VROM-SL-000130 SV-239455r661816_rule Medium
Description
It is critical that when the SLES for vRealize is at risk of failing to process audit logs as required, it takes action to mitigate the failure. Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure mode. When availability is an overriding concern, other approved actions in response to an audit failure are as follows: 1) If the failure was caused by the lack of audit record storage capacity, the operating system must continue generating audit records if possible (automatically restarting the audit service if necessary), overwriting the oldest audit records in a first-in-first-out manner. 2) If audit records are sent to a centralized collection server and communication with this server is lost or the server fails, SLES for vRealize must queue audit records locally until communication is restored or until the audit records are retrieved manually. Upon restoration of the connection to the centralized collection server, action should be taken to synchronize the local audit data with the collection server.
STIG Date
VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide 2021-07-01

Details

Check Text ( C-42688r661814_chk )
Verify the /etc/audit/auditd.conf has the "disk_full_action", "disk_error_action", and "admin_disk_space_left" parameters set.

# grep disk_full_action /etc/audit/auditd.conf

If the "disk_full_action" parameter is missing or set to "suspend" or "ignore", this is a finding.

# grep disk_error_action /etc/audit/auditd.conf

If the "disk_error_action" parameter is missing or set to "suspend" or "ignore", this is a finding.

# grep admin_space_left_action /etc/audit/auditd.conf

If the "admin_space_left_action" parameter is missing or set to "suspend" or "ignore", this is a finding.
Fix Text (F-42647r661815_fix)
Edit /etc/audit/auditd.conf and set the "disk_full_action", "disk_error_action", and "admin_space_left_action" parameters to "syslog" with the following commands:

# sed -i "/^[^#]*disk_full_action/ c\disk_full_action = SYSLOG" /etc/audit/auditd.conf
# sed -i "/^[^#]*disk_error_action/ c\disk_error_action = SYSLOG" /etc/audit/auditd.conf
# sed -i "/^[^#]*admin_space_left_action/ c\admin_space_left_action = SYSLOG" /etc/audit/auditd.conf

For certain systems, the need for availability outweighs the need to log all actions, and a different setting should be determined.