UCF STIG Viewer Logo

The Photon operating system must configure auditd to keep five rotated log files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239128 PHTN-67-000057 SV-239128r675192_rule Medium
Description
Audit logs are most useful when accessible by date, rather than size. This can be accomplished through a combination of an audit log rotation cron job, setting a reasonable number of logs to keep and configuring auditd to not rotate the logs on its own. This ensures that audit logs are accessible to the ISSO in the event of a central log processing failure.
STIG Date
VMware vSphere 6.7 Photon OS Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42339r675190_chk )
At the command line, execute the following command:

# grep "^num_logs" /etc/audit/auditd.conf

Expected result:

num_logs = 5

If the output of the command does not match the expected result, this is a finding.
Fix Text (F-42298r675191_fix)
Open /etc/audit/auditd.conf with a text editor. Add or change the "num_logs" line as follows:

num_logs = 5

At the command line, execute the following command:

# service auditd reload