CISC-ND-000980 - The Cisco router must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements - logging archive

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

In order to ensure network devices have a sufficient storage capacity in which to write the audit logs, they need to be able to allocate audit record storage capacity. The task of allocating audit record storage capacity is usually performed during initial device setup if it is modifiable.

The value for the organization-defined audit record storage requirement will depend on the amount of storage available on the network device, the anticipated volume of logs, the frequency of transfer from the network device to centralized log servers, and other factors.

Solution

Configure the logging buffer size as well as the active log file size and the amount of storage to be reserved for archive log files as shown in the example below.

RP/0/0/CPU0:R3(config)#logging buffered 8888888
RP/0/0/CPU0:R3(config)#logging archive
RP/0/0/CPU0:R3(config-logging-arch)#severity notifications
RP/0/0/CPU0:R3(config-logging-arch)#device harddisk
RP/0/0/CPU0:R3(config-logging-arch)#archive-size 100
RP/0/0/CPU0:R3(config-logging-arch)#file-size 10
RP/0/0/CPU0:R3(config-logging-arch)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XR_Router_Y21M04_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-4, CAT|II, CCI|CCI-001849, Rule-ID|SV-216533r531088_rule, STIG-ID|CISC-ND-000980, STIG-Legacy|SV-105581, STIG-Legacy|V-96443, Vuln-ID|V-216533

Plugin: Cisco

Control ID: b0320c28ca22508f6208051183d10789f859a8e50e774dfc2c1ab99dd9312eb5