4.1.4.1 Ensure Audit logs are owned by root and mode 0600 or less permissive

Information

The Linux operating system must protect audit information from unauthorized read, modification, or deletion.

Rationale:

If audit information were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.

To ensure the veracity of audit information, the operating system must protect audit information from unauthorized modification.

Audit information includes all information (e.g., audit records, audit settings, audit reports) needed to successfully audit information system activity.

Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084

Solution

Change the mode of the audit log files with the following command:

# chmod 0600 [audit_file]

Change the owner and group owner of the audit log files with the following command:

# chown root:root [audit_file]

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

References: 800-53|AU-9, 800-53|SI-11b., CCI|CCI-000162, CCI|CCI-000163, CCI|CCI-000164, CCI|CCI-001314, CSCv6|3.1, CSCv7|14.6, Rule-ID|SV-228564r606407_rule, STIG-ID|RHEL-07-910055

Plugin: Unix

Control ID: 47a3c3ec781b2691a8fcc1c69752dd5c7d92cbb030a8afb46c654056ed6f2f9b