[PATCH 02/10] Added example command.

Michele Newman mnewman at redhat.com
Fri Nov 2 04:25:29 UTC 2012


---
 RHEL6/input/system/auditing.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/RHEL6/input/system/auditing.xml b/RHEL6/input/system/auditing.xml
index 5f35e28..df6c6b4 100644
--- a/RHEL6/input/system/auditing.xml
+++ b/RHEL6/input/system/auditing.xml
@@ -241,6 +241,7 @@ Note that values less than 2 result in no log rotation.</description>
 Inspect <tt>/etc/audit/auditd.conf</tt> and locate the following line to
 determine how many logs the system is configured to retain after rotation:
 <pre>num_logs = 5</pre>
+<tt># grep num_logs /etc/audit/auditd.conf</tt>
 </ocil>
 <rationale>The total storage for audit log files must be large enough to retain
 log information over the period required. This is a function of the maximum log
-- 
1.8.0



More information about the scap-security-guide mailing list