UCF STIG Viewer Logo

All rsyslog-generated log files must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217938 RHEL-06-000133 SV-217938r505923_rule Medium
Description
The log files generated by rsyslog contain valuable information regarding system configuration, user authentication, and other such information. Log files should be protected from unauthorized access.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2020-09-03

Details

Check Text ( C-19419r376829_chk )
The owner of all log files written by "rsyslog" should be root. These log files are determined by the second part of each Rule line in "/etc/rsyslog.conf" and typically all appear in "/var/log". To see the owner of a given log file, run the following command:

$ ls -l [LOGFILE]

Some log files referenced in /etc/rsyslog.conf may be created by other programs and may require exclusion from consideration.

If the owner is not root, this is a finding.
Fix Text (F-19417r376830_fix)
The owner of all log files written by "rsyslog" should be root. These log files are determined by the second part of each Rule line in "/etc/rsyslog.conf" typically all appear in "/var/log". For each log file [LOGFILE] referenced in "/etc/rsyslog.conf", run the following command to inspect the file's owner:

$ ls -l [LOGFILE]

If the owner is not "root", run the following command to correct this:

# chown root [LOGFILE]