The audit log folder must have correct permissions.

From Apple OS X 10.8 (Mountain Lion) Workstation STIG

Part of SRG-OS-000061

Associated with: CCI-000166

SV-65863r1_rule The audit log folder must have correct permissions.

Vulnerability discussion

Non-repudiation of actions taken is required in order to maintain integrity. To do this, we will prevent users from modifying the audit logs.Non-repudiation protects individuals against later claims by an author of not having updated a particular file, invoked a specific command, or copied a specific file.

Check content

To check the permissions of the audit log files, run the following command: sudo -s stat -f "%A:%N" `sudo grep "^dir" /etc/security/audit_control | awk -F: '{print $2 "/*"}'` | grep -v current The results should show the permissions (first column) to be "440" or less permissive. If not, this is a finding.

Fix text

For every log file that returns incorrect permissions, run the following command: sudo chmod 440 [audit log file] where [audit log file] is the full path of the log file that needs to be modified.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer