STIGQter STIGQter: STIG Summary: VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

Audit logs must be rotated daily.

DISA Rule

SV-99397r1_rule

Vulnerability Number

V-88747

Group Title

SRG-OS-000474-GPOS-00219

Rule Version

VROM-SL-001445

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Create or edit the "/etc/logrotate.d/audit" file and add the daily entry, such as:

/var/log/audit/audit.log {
compress
dateext
rotate 15
daily
missingok
notifempty
create 600 root root
sharedscripts
postrotate
/sbin/service auditd restart 2> /dev/null > /dev/null || true
endscript
}

Check Contents

Check for a logrotate entry that rotates audit logs.

# ls -l /etc/logrotate.d/audit

If it exists, check for the presence of the daily rotate flag:

# egrep "daily" /etc/logrotate.d/audit

The command should produce a "daily" entry in the logrotate file for the audit daemon.

If the daily entry is missing, this is a finding.

Vulnerability Number

V-88747

Documentable

False

Rule Version

VROM-SL-001445

Severity Override Guidance

Check for a logrotate entry that rotates audit logs.

# ls -l /etc/logrotate.d/audit

If it exists, check for the presence of the daily rotate flag:

# egrep "daily" /etc/logrotate.d/audit

The command should produce a "daily" entry in the logrotate file for the audit daemon.

If the daily entry is missing, this is a finding.

Check Content Reference

M

Target Key

3461

Comments