GEN003623 - The system must use a separate file system for the system audit data path

Information

The use of separate file systems for different paths can protect the system from failures resulting from a file system becoming full or failing.

Solution

Migrate the audit log path onto a separate filesystem. The following assumes that /var exists and that the new audit log mount point will be
/var/.audit.

Verify if auditing is running:
# ps -ef | grep audomon | grep -v grep

If auditing is running, issue the stop command:
# /sbin/init.d/auditing stop

Use SAM/SMH to:
- Create a new Logical Volume (size to be determined based on local site requirements).
- Create a VxFS file system on the new logical volume, paying special attention to site requirements such as Access Permissions, Allocation Policies, Mirroring considerations, large/no-large files and mount options such
as suid/nosuid and ro/rw.

Verify the /etc/fstab /var/.audit entry
# more /etc/fstab

Verify the current mounts:
# mount

Mount /var/.audit if not yet mounted:
# mount -a

Re-start the auditing subsystem:
# /sbin/init.d/auditing start

Verify that auditing is now running:
# ps -ef | grep audomon | grep -v grep

See Also

https://iasecontent.disa.mil/stigs/zip/U_HPUX_11-31_V1R19_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-4, CAT|III, CCI|CCI-001208, Rule-ID|SV-35054r1_rule, STIG-ID|GEN003623, Vuln-ID|V-23738

Plugin: Unix

Control ID: 33e487d7cf125953629b145b9b295b463f36b5d7dc60d59946d869c739ffaef4