From Canonical Ubuntu 16.04 Security Technical Implementation Guide
Part of SRG-OS-000206-GPOS-00084
Associated with: CCI-001314
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state or can identify the Ubuntu operating system or platform. Additionally, Personally Identifiable Information (PII) and operational information must not be revealed through error messages to unauthorized personnel or their designated representatives.
Verify that the audit log files have a mode of "0640" or less permissive. Check where the audit logs are stored on the system using the following command: # sudo grep log_file /etc/audit/auditd.conf log_file = /var/log/audit/audit.log Using the audit log path from the command above, replace "[log_path]" in the following command: # sudo ls -lad [log_file] | cut -d' ' -f1 ls -lad /var/log/audit/audit.log | cut -d' ' -f1 -rw-r----- If the audit log file does not have a mode of "0640" or less permissive, this is a finding.
Configure the octal permission value of the audit log to "0640" or less permissive. Use the following command to find where the audit log files are stored on the system: # sudo grep log_file /etc/audit/auditd.conf log_file = /var/log/audit/audit.log Using the audit log path from the command above, replace "[log_path]" in the following command: # sudo chmod 0640 [log_path]
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer