STIGQter STIGQter: STIG Summary: Solaris 11 X86 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The operating system must configure auditing to reduce the likelihood of storage capacity being exceeded.

DISA Rule

SV-219996r603268_rule

Vulnerability Number

V-219996

Group Title

SRG-OS-000341

Rule Version

SOL-11.1-010410

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

The Audit Control profile is required.

This action applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this action applies.

Set the size of a binary audit file to a specific size. The size is specified in megabytes.

# pfexec auditconfig -setplugin audit_binfile p_fsize=4M

Restart the audit system.

# pfexec audit -s

Check Contents

The Audit Configuration profile is required.

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Check the status of the audit system. It must be auditing.

# pfexec auditconfig -getplugin

If the output of this command does not contain:

p_fsize=4M

this is a finding.

Vulnerability Number

V-219996

Documentable

False

Rule Version

SOL-11.1-010410

Severity Override Guidance

The Audit Configuration profile is required.

This check applies to the global zone only. Determine the zone that you are currently securing.

# zonename

If the command output is "global", this check applies.

Check the status of the audit system. It must be auditing.

# pfexec auditconfig -getplugin

If the output of this command does not contain:

p_fsize=4M

this is a finding.

Check Content Reference

M

Target Key

4021

Comments