SV-230397r627750_rule
V-230397
SRG-OS-000057-GPOS-00027
RHEL-08-030080
CAT II
10
Configure the audit log to be protected from unauthorized read access, by setting the correct owner as "root" with the following command:
$ sudo chown root [audit_log_file]
Replace "[audit_log_file]" to the correct audit log path, by default this location is "/var/log/audit/audit.log".
Verify the audit logs are owned by "root". First, determine where the audit logs are stored with the following command:
$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Using the location of the audit log file, determine if the audit log is owned by "root" using the following command:
$ sudo ls -al /var/log/audit/audit.log
rw------- 2 root root 23 Jun 11 11:56 /var/log/audit/audit.log
If the audit log is not owned by "root", this is a finding.
V-230397
False
RHEL-08-030080
Verify the audit logs are owned by "root". First, determine where the audit logs are stored with the following command:
$ sudo grep -iw log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Using the location of the audit log file, determine if the audit log is owned by "root" using the following command:
$ sudo ls -al /var/log/audit/audit.log
rw------- 2 root root 23 Jun 11 11:56 /var/log/audit/audit.log
If the audit log is not owned by "root", this is a finding.
M
2921