UCF STIG Viewer Logo

The Photon operating system must configure auditd to keep five rotated log files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256527 PHTN-30-000055 SV-256527r887255_rule Medium
Description
Audit logs are most useful when accessible by date, rather than size. This can be accomplished through a combination of an audit log rotation cron job, setting a reasonable number of logs to keep, and configuring auditd to not rotate the logs on its own. This ensures audit logs are accessible to the information system security officer (ISSO) in the event of a central log processing failure.
STIG Date
VMware vSphere 7.0 vCenter Appliance Photon OS Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-60202r887253_chk )
At the command line, run the following command:

# grep "^num_logs" /etc/audit/auditd.conf

Expected result:

num_logs = 5

If the output of the command does not match the expected result, this is a finding.
Fix Text (F-60145r887254_fix)
Navigate to and open:

/etc/audit/auditd.conf

Add or change the "num_logs" line as follows:

num_logs = 5

At the command line, run the following commands:

# killproc auditd -TERM
# systemctl start auditd