System audit logs must be group-owned by root, bin, sys, or other.

From HP-UX 11.31 Security Technical Implementation Guide

Part of GEN002690

Associated with IA controls: ECTP-1, ECLP-1

Associated with: CCI-000162 CCI-000163

SV-38406r2_rule System audit logs must be group-owned by root, bin, sys, or other.

Vulnerability discussion

Sensitive system and user information could provide a malicious user with enough information to penetrate further into the system.

Check content

Inspect the auditing configuration file, /etc/rc.config.d/auditing, to determine the filename and path of the audit logs. The entries should appear similar to the following: PRI_AUDFILE=/var/.audit/file1 SEC_AUDFILE=/var/.audit/file2 # egrep “PRI_AUDFILE|SEC_AUDFILE” /etc/rc.config.d/auditing For each audit log directory/file, check the group ownership. # ls -lLd # ls -lLa If any audit log directory/file is not group-owned by root, bin, sys, or other, this is a finding.

Fix text

As root, change the group ownership. # chgrp root # chgrp root

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer