UCF STIG Viewer Logo

The /etc/syslog.conf file must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4393 GEN005400 SV-37707r2_rule Medium
Description
If the /etc/syslog.conf file is not owned by root, unauthorized users could be allowed to view, edit, or delete important system messages handled by the syslog facility.
STIG Date
Red Hat Enterprise Linux 5 Security Technical Implementation Guide 2017-03-01

Details

Check Text ( C-36904r2_chk )
Check /etc/syslog.conf or /etc/rsyslog.conf ownership:

For syslog:
# ls -lL /etc/syslog.conf

For rsyslog:
# ls -lL /etc/rsyslog.conf

If /etc/syslog.conf or /etc/rsyslog.conf is not owned by root, this is a finding.
Fix Text (F-32061r2_fix)
Use the chown command to set the owner to root.
# chown root /etc/syslog.conf
Or:
# chown root /etc/rsyslog.conf