SV-217193r603262_rule
V-217193
SRG-OS-000343-GPOS-00134
SLES-12-020030
CAT II
10
Check the system configuration to determine the partition to which the audit records are written:
# grep -iw log_file /etc/audit/auditd.conf
Determine the size of the partition to which audit records are written (e.g., "/var/log/audit/"):
# df -h /var/log/audit/
Set the value of the "space_left" keyword in "/etc/audit/auditd.conf" to 25 percent of the partition size.
Determine if the SUSE operating system auditd is configured to notify the System Administrator (SA) and Information System Security Officer (ISSO) when the audit record storage volume reaches 75 percent of the storage capacity.
Check the system configuration to determine the partition to which audit records are written using the following command:
# grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Check the size of the partition to which audit records are written (e.g., "/var/log/audit/"):
# df -h /var/log/audit/
0.9G /var/log/audit
If the audit records are not being written to a partition specifically created for audit records (in this example "/var/log/audit" is a separate partition), use the following command to determine the amount of space other files in the partition currently occupy:
# du -sh <partition>
1.8G /var
Determine the threshold for the system to take action when 75 percent of the repository maximum audit record storage capacity is reached:
# grep -iw space_left /etc/audit/auditd.conf
space_left = 225
If the value of the "space_left" keyword is not set to 25 percent of the total partition size, this is a finding.
V-217193
False
SLES-12-020030
Determine if the SUSE operating system auditd is configured to notify the System Administrator (SA) and Information System Security Officer (ISSO) when the audit record storage volume reaches 75 percent of the storage capacity.
Check the system configuration to determine the partition to which audit records are written using the following command:
# grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Check the size of the partition to which audit records are written (e.g., "/var/log/audit/"):
# df -h /var/log/audit/
0.9G /var/log/audit
If the audit records are not being written to a partition specifically created for audit records (in this example "/var/log/audit" is a separate partition), use the following command to determine the amount of space other files in the partition currently occupy:
# du -sh <partition>
1.8G /var
Determine the threshold for the system to take action when 75 percent of the repository maximum audit record storage capacity is reached:
# grep -iw space_left /etc/audit/auditd.conf
space_left = 225
If the value of the "space_left" keyword is not set to 25 percent of the total partition size, this is a finding.
M
4033