UCF STIG Viewer Logo

Cron logging must be implemented.


Overview

Finding ID Version Rule ID IA Controls Severity
V-982 GEN003160 SV-45615r1_rule Medium
Description
Cron logging can be used to trace the successful or unsuccessful execution of cron jobs. It can also be used to spot intrusions into the use of the cron facility by unauthorized and malicious users.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-42979r1_chk )
By default, rsyslog includes configuration files found in the /etc/rsyslog.d directory. Check for the include directive” $IncludeConfig /etc/rsyslog.d/*.conf” in /etc/rsyslog.conf and then for the cron log configuration file.
# grep rsyslog.d /etc/rsyslog.conf
# grep cron /etc/rsyslog.d/*.conf

OR

# grep cron /etc/rsyslog.conf
If cron logging is not configured, this is a finding.

Check the configured cron log file found in the cron entry of /etc/syslog (normally /var/log/cron).
# ls -lL /var/log/cron

If this file does not exist, or is older than the last cron job, this is a finding.
Fix Text (F-39014r1_fix)
Edit or create /etc/rsyslog.d/cron.conf and setup cron logging.