UCF STIG Viewer Logo

All rsyslog-generated log files must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-208870 OL6-00-000133 SV-208870r793655_rule Medium
Description
The log files generated by rsyslog contain valuable information regarding system configuration, user authentication, and other such information. Log files should be protected from unauthorized access.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9123r357590_chk )
The owner of all log files written by "rsyslog" should be root. These log files are determined by the second part of each Rule line in "/etc/rsyslog.conf" and typically all appear in "/var/log". To see the owner of a given log file, run the following command:

$ ls -l [LOGFILE]

Some log files referenced in /etc/rsyslog.conf may be created by other programs and may require exclusion from consideration.

If the owner is not root, this is a finding.
Fix Text (F-9123r357591_fix)
The owner of all log files written by "rsyslog" should be root. These log files are determined by the second part of each Rule line in "/etc/rsyslog.conf" typically all appear in "/var/log". For each log file [LOGFILE] referenced in "/etc/rsyslog.conf", run the following command to inspect the file's owner:

$ ls -l [LOGFILE]

If the owner is not "root", run the following command to correct this:

# chown root [LOGFILE]