OL6-00-000134 - All rsyslog-generated log files must be group-owned by root.

Information

The log files generated by rsyslog contain valuable information regarding system configuration, user authentication, and other such information. Log files should be protected from unauthorized access.

Solution

The group-owner of all log files written by 'rsyslog' should be root. These log files are determined by the second part of each Rule line in '/etc/rsyslog.conf' and typically all appear in '/var/log'. For each log file [LOGFILE] referenced in '/etc/rsyslog.conf', run the following command to inspect the file's group owner:

$ ls -l [LOGFILE]

If the owner is not 'root', run the following command to correct this:

# chgrp root [LOGFILE]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V2R7_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-11b., CAT|II, CCI|CCI-001314, Rule-ID|SV-208871r793656_rule, STIG-ID|OL6-00-000134, STIG-Legacy|SV-65215, STIG-Legacy|V-51009, Vuln-ID|V-208871

Plugin: Unix

Control ID: 88830b2432dc7fe27a09be9e6bac53a4b99125225d52f02f112b4c48f2975b48