SV-219233r610963_rule
V-219233
SRG-OS-000059-GPOS-00029
UBTU-18-010310
CAT II
10
Configure the audit log directory to be owned by "root" group.
First determine where the audit logs are stored with the following command:
# sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Using the path of the directory containing the audit logs, configure the audit log directory to be owned by "root" group by using the following command:
# chown -R :root /var/log/audit
Verify that the audit log directory is owned by "root" group.
First determine where the audit logs are stored with the following command:
# sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Using the path of the directory containing the audit logs, check if the directory is owned by the "root" group by using the following command:
# sudo stat -c "%n %G" /var/log/audit
/var/log/audit root
If the audit log directory is owned by a group other than "root", this is a finding.
V-219233
False
UBTU-18-010310
Verify that the audit log directory is owned by "root" group.
First determine where the audit logs are stored with the following command:
# sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Using the path of the directory containing the audit logs, check if the directory is owned by the "root" group by using the following command:
# sudo stat -c "%n %G" /var/log/audit
/var/log/audit root
If the audit log directory is owned by a group other than "root", this is a finding.
M
4055