UCF STIG Viewer Logo

The system must use a remote syslog server (loghost).


Overview

Finding ID Version Rule ID IA Controls Severity
V-22455 GEN005450 SV-35189r1_rule ECAT-1 Medium
Description
A syslog server (loghost) receives syslog messages from one or more systems. This data can be used as an authoritative log source in the event a system is compromised and its local logs are suspect.
STIG Date
HP-UX 11.23 Security Technical Implementation Guide 2015-12-02

Details

Check Text ( C-36624r1_chk )
A typical entry listing the loghost server should look similar to the following:
*.* @example.com

Check the syslog configuration file for remote syslog servers.
# cat /etc/syslog.conf | tr '\011' ' ' | tr -s ' ' | sed -e 's/^[ \t]*//' | grep -v '^#' | grep "\@"

If no line information is returned, this is a finding.
Fix Text (F-31991r1_fix)
Edit the syslog configuration file and add an appropriate remote syslog server.