UCF STIG Viewer Logo

Cron logging must be implemented.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72051 RHEL-07-021100 SV-86675r1_rule Medium
Description
Cron logging can be used to trace the successful or unsuccessful execution of cron jobs. It can also be used to spot intrusions into the use of the cron facility by unauthorized and malicious users.
STIG Date
Red Hat Enterprise Linux 7 Security Technical Implementation Guide 2017-12-14

Details

Check Text ( C-72283r1_chk )
Verify that "rsyslog" is configured to log cron events.

Check the configuration of "/etc/rsyslog.conf" for the cron facility with the following command:

Note: If another logging package is used, substitute the utility configuration file for "/etc/rsyslog.conf".

# grep cron /etc/rsyslog.conf
cron.* /var/log/cron.log

If the command does not return a response, check for cron logging all facilities by inspecting the "/etc/rsyslog.conf" file:

# more /etc/rsyslog.conf

Look for the following entry:

*.* /var/log/messages

If "rsyslog" is not logging messages for the cron facility or all facilities, this is a finding.

If the entry is in the "/etc/rsyslog.conf" file but is after the entry "*.*", this is a finding.
Fix Text (F-78403r1_fix)
Configure "rsyslog" to log all cron messages by adding or updating the following line to "/etc/rsyslog.conf":

cron.* /var/log/cron.log

Note: The line must be added before the following entry if it exists in "/etc/rsyslog.conf":

*.* ~ # discards everything