Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add rule dir_owner_system_journal #11839

Merged
merged 1 commit into from
Apr 30, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
1 change: 1 addition & 0 deletions components/systemd.yml
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,7 @@ rules:
- coredump_disable_backtraces
- coredump_disable_storage
- dir_permissions_system_journal
- dir_owner_system_journal
- disable_ctrlaltdel_burstaction
- file_groupowner_etc_crypttab
- file_groupowner_system_journal
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
documentation_complete: true

title: 'Verify owner of system journal directories'

description: |-
Verify the /run/log/journal and /var/log/journal directories are owned by
"root" by using the following command:
<pre>
$ sudo find /run/log/journal /var/log/journal -type d -exec stat -c "%n %U" {} \;
</pre>
If any output returned is not owned by "root", this is a finding.

rationale: |-
Only authorized personnel should be aware of errors and the details of the errors.
Error messages are an indicator of an organization's operational state or can identify
the operating system or platform. Additionally, personally identifiable information
(PII) and operational information must not be revealed through error messages to
unauthorized personnel or their designated representatives.

references:
disa: CCI-001314
stigid@ubuntu2204: UBTU-22-232080

severity: medium

fixtext: |
Configure the system to set the appropriate ownership to the directories
used by the systemd journal. Add or modify the following lines in the
"/usr/lib/tmpfiles.d/systemd.conf" file:
<pre>
z /run/log/journal 2640 root systemd-journal - -
z /var/log/journal 2640 root systemd-journal - -
</pre>
Restart the system for the changes to take effect.

template:
name: file_owner
vars:
filepath:
- /run/log/journal/
- /var/log/journal/
recursive: 'true'
fileuid: '0'
4 changes: 2 additions & 2 deletions products/ubuntu2204/profiles/stig.profile
Original file line number Diff line number Diff line change
Expand Up @@ -640,9 +640,9 @@ selections:
- file_permissions_system_journal
- dir_permissions_system_journal

### TODO (rule needed)
# Analogous to directory_ownership_var_log_audit
### TODO (incomplete remediation - tmpfiles.d)
# UBTU-22-232080 The Ubuntu operating system must configure the directories used by the system journal to be owned by "root"
- dir_owner_system_journal

### TODO (rule needed)
# Analogous to directory_group_ownership_var_log_audit
Expand Down