Blame SOURCES/scap-security-guide-0.1.58-split_file_ownership_var_log_audit-PR_7129.patch

889f2b
From ad2267a48db738fe69bed6cc009d8be7bbc61c87 Mon Sep 17 00:00:00 2001
889f2b
From: Gabriel Becker <ggasparb@redhat.com>
889f2b
Date: Thu, 17 Jun 2021 17:46:26 +0200
889f2b
Subject: [PATCH] Add /var/log/audit individual ownership rules.
889f2b
889f2b
---
889f2b
 .../bash/shared.sh                            | 12 +++++
889f2b
 .../oval/shared.xml                           | 44 +++++++++++++++++++
889f2b
 .../rule.yml                                  | 39 ++++++++++++++++
889f2b
 .../tests/correct_value.pass.sh               |  5 +++
889f2b
 .../correct_value_non-root_group.pass.sh      |  8 ++++
889f2b
 .../tests/wrong_value.fail.sh                 |  6 +++
889f2b
 .../bash/shared.sh                            |  3 ++
889f2b
 .../oval/shared.xml                           | 24 ++++++++++
889f2b
 .../rule.yml                                  | 37 ++++++++++++++++
889f2b
 .../tests/correct_value.pass.sh               |  3 ++
889f2b
 .../tests/wrong_value.fail.sh                 |  4 ++
889f2b
 .../bash/shared.sh                            | 12 +++++
889f2b
 .../oval/shared.xml                           | 44 +++++++++++++++++++
889f2b
 .../rule.yml                                  | 39 ++++++++++++++++
889f2b
 .../tests/correct_value.pass.sh               |  5 +++
889f2b
 .../correct_value_non-root_group.pass.sh      |  8 ++++
889f2b
 .../tests/wrong_value.fail.sh                 |  7 +++
889f2b
 .../bash/shared.sh                            |  3 ++
889f2b
 .../oval/shared.xml                           | 24 ++++++++++
889f2b
 .../rule.yml                                  | 36 +++++++++++++++
889f2b
 .../tests/correct_value.pass.sh               |  3 ++
889f2b
 .../tests/wrong_value.fail.sh                 |  5 +++
889f2b
 products/rhel8/profiles/stig.profile          | 15 +++++--
889f2b
 .../oval/auditd_conf_log_group_not_root.xml   | 20 ++++++++-
889f2b
 shared/references/cce-redhat-avail.txt        |  4 --
889f2b
 .../data/profile_stability/rhel8/stig.profile |  5 ++-
889f2b
 .../profile_stability/rhel8/stig_gui.profile  |  5 ++-
889f2b
 27 files changed, 409 insertions(+), 11 deletions(-)
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/bash/shared.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/oval/shared.xml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/bash/shared.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/oval/shared.xml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/bash/shared.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/oval/shared.xml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/bash/shared.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/oval/shared.xml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/correct_value.pass.sh
889f2b
 create mode 100644 linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/wrong_value.fail.sh
889f2b
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/bash/shared.sh b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/bash/shared.sh
889f2b
new file mode 100644
889f2b
index 00000000000..685aa0cf3f2
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/bash/shared.sh
889f2b
@@ -0,0 +1,12 @@
889f2b
+# platform = multi_platform_all
889f2b
+
889f2b
+if LC_ALL=C grep -m 1 -q ^log_group /etc/audit/auditd.conf; then
889f2b
+  GROUP=$(awk -F "=" '/log_group/ {print $2}' /etc/audit/auditd.conf | tr -d ' ')
889f2b
+  if ! [ "${GROUP}" == 'root' ] ; then
889f2b
+    chgrp ${GROUP} /var/log/audit
889f2b
+  else
889f2b
+    chgrp root /var/log/audit
889f2b
+  fi
889f2b
+else
889f2b
+  chgrp root /var/log/audit
889f2b
+fi
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/oval/shared.xml b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/oval/shared.xml
889f2b
new file mode 100644
889f2b
index 00000000000..4d6eee02a30
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/oval/shared.xml
889f2b
@@ -0,0 +1,44 @@
889f2b
+<def-group>
889f2b
+  <definition class="compliance" id="directory_group_ownership_var_log_audit" version="1">
889f2b
+    {{{ oval_metadata("Checks that all /var/log/audit directories are group owned by the root user.") }}}
889f2b
+    <criteria operator="OR">
889f2b
+      <criterion test_ref="test_group_ownership_var_log_audit_directories" />
889f2b
+      <criteria operator="AND" comment="log_group in auditd.conf is not root">
889f2b
+        
889f2b
+        definition_ref="auditd_conf_log_group_not_root" />
889f2b
+        <criterion test_ref="test_group_ownership_var_log_audit_directories-non_root" />
889f2b
+      </criteria>
889f2b
+    </criteria>
889f2b
+  </definition>
889f2b
+  
889f2b
+  <unix:file_test check="all" check_existence="none_exist" comment="/var/log/audit directories uid root gid root" id="test_group_ownership_var_log_audit_directories" version="1">
889f2b
+    <unix:object object_ref="object_group_ownership_var_log_audit_directories" />
889f2b
+  </unix:file_test>
889f2b
+
889f2b
+  <unix:file_object comment="/var/log/audit directories" id="object_group_ownership_var_log_audit_directories" version="1">
889f2b
+    <unix:behaviors recurse="directories" recurse_direction="down" max_depth="-1" recurse_file_system="all" />
889f2b
+    <unix:path operation="equals">/var/log/audit</unix:path>
889f2b
+    <unix:filename xsi:nil="true" />
889f2b
+    <filter action="include">state_group_owner_not_root_var_log_audit_directories</filter>
889f2b
+  </unix:file_object>
889f2b
+
889f2b
+  <unix:file_state id="state_group_owner_not_root_var_log_audit_directories" version="1" operator="OR">
889f2b
+    <unix:group_id datatype="int" operation="not equal">0</unix:group_id>
889f2b
+  </unix:file_state>
889f2b
+
889f2b
+  <unix:file_test check="all" check_existence="all_exist" comment="/var/log/audit directories uid root gid root" id="test_group_ownership_var_log_audit_directories-non_root" version="1">
889f2b
+    <unix:object object_ref="object_group_ownership_var_log_audit_directories-non_root" />
889f2b
+  </unix:file_test>
889f2b
+
889f2b
+  <unix:file_object comment="/var/log/audit directories" id="object_group_ownership_var_log_audit_directories-non_root" version="1">
889f2b
+    <unix:behaviors recurse="directories" recurse_direction="down" max_depth="-1" recurse_file_system="all" />
889f2b
+    <unix:path operation="equals">/var/log/audit</unix:path>
889f2b
+    <unix:filename xsi:nil="true" />
889f2b
+    <filter action="include">state_group_owner_not_root_var_log_audit_directories-non_root</filter>
889f2b
+  </unix:file_object>
889f2b
+
889f2b
+  <unix:file_state id="state_group_owner_not_root_var_log_audit_directories-non_root" version="1" operator="OR">
889f2b
+    <unix:group_id datatype="int" operation="not equal">0</unix:group_id>
889f2b
+  </unix:file_state>
889f2b
+
889f2b
+</def-group>
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml
889f2b
new file mode 100644
889f2b
index 00000000000..3915300c106
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/rule.yml
889f2b
@@ -0,0 +1,39 @@
889f2b
+documentation_complete: true
889f2b
+
889f2b
+prodtype: rhel8
889f2b
+
889f2b
+title: 'System Audit Directories Must Be Group Owned By Root'
889f2b
+
889f2b
+description: |-
889f2b
+    All audit directories must be group owned by root user. By default, the path for audit log is 
/var/log/audit/
.
889f2b
+    {{{ describe_file_group_owner(file="/var/log/audit", group="root") }}}
889f2b
+    If <tt>log_group</tt> in <tt>/etc/audit/auditd.conf</tt> is set to a group other than the <tt>root</tt>
889f2b
+    group account, change the group ownership of the audit directories to this specific group.
889f2b
+
889f2b
+rationale: |-
889f2b
+    Unauthorized disclosure of audit records can reveal system and configuration data to
889f2b
+    attackers, thus compromising its confidentiality.
889f2b
+
889f2b
+severity: medium
889f2b
+
889f2b
+identifiers:
889f2b
+    cce@rhel8: CCE-88225-8
889f2b
+
889f2b
+references:
889f2b
+    cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8
889f2b
+    cjis: 5.4.1.1
889f2b
+    cobit5: APO01.06,APO11.04,APO12.06,BAI03.05,BAI08.02,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS05.04,DSS05.07,DSS06.02,MEA02.01
889f2b
+    cui: 3.3.1
889f2b
+    disa: CCI-000162,CCI-000163,CCI-000164,CCI-001314
889f2b
+    isa-62443-2009: 4.2.3.10,4.3.3.3.9,4.3.3.5.8,4.3.3.7.3,4.3.4.4.7,4.3.4.5.6,4.3.4.5.7,4.3.4.5.8,4.4.2.1,4.4.2.2,4.4.2.4
889f2b
+    isa-62443-2013: 'SR 2.1,SR 2.10,SR 2.11,SR 2.12,SR 2.8,SR 2.9,SR 5.2,SR 6.1'
889f2b
+    iso27001-2013: A.10.1.1,A.11.1.4,A.11.1.5,A.11.2.1,A.12.4.1,A.12.4.2,A.12.4.3,A.12.4.4,A.12.7.1,A.13.1.1,A.13.1.3,A.13.2.1,A.13.2.3,A.13.2.4,A.14.1.2,A.14.1.3,A.16.1.4,A.16.1.5,A.16.1.7,A.6.1.2,A.7.1.1,A.7.1.2,A.7.3.1,A.8.2.2,A.8.2.3,A.9.1.1,A.9.1.2,A.9.2.3,A.9.4.1,A.9.4.4,A.9.4.5
889f2b
+    nist: CM-6(a),AC-6(1),AU-9(4)
889f2b
+    nist-csf: DE.AE-3,DE.AE-5,PR.AC-4,PR.DS-5,PR.PT-1,RS.AN-1,RS.AN-4
889f2b
+    pcidss: Req-10.5.1
889f2b
+    srg: SRG-OS-000057-GPOS-00027,SRG-OS-000058-GPOS-00028,SRG-OS-000059-GPOS-00029,SRG-OS-000206-GPOS-00084
889f2b
+    stigid@rhel8: RHEL-08-030110
889f2b
+
889f2b
+ocil: |-
889f2b
+    {{{ describe_file_group_owner(file="/var/log/audit", group="root") }}}
889f2b
+
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value.pass.sh b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
new file mode 100644
889f2b
index 00000000000..4e68a450c3d
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
@@ -0,0 +1,5 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+sed -i "/\s*log_group.*/d" /etc/audit/auditd.conf
889f2b
+echo "log_group = root" >> /etc/audit/auditd.conf
889f2b
+chgrp root /var/log/audit
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh
889f2b
new file mode 100644
889f2b
index 00000000000..89995b11954
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh
889f2b
@@ -0,0 +1,8 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+groupadd group_test
889f2b
+
889f2b
+sed -i "/\s*log_group.*/d" /etc/audit/auditd.conf
889f2b
+echo "log_group = group_test" >> /etc/audit/auditd.conf
889f2b
+
889f2b
+chgrp group_test /var/log/audit
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/wrong_value.fail.sh b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
new file mode 100644
889f2b
index 00000000000..13d22ca8361
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_group_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
@@ -0,0 +1,6 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+sed -i "/\s*log_group.*/d" /etc/audit/auditd.conf
889f2b
+echo "log_group = root" >> /etc/audit/auditd.conf
889f2b
+groupadd group_test
889f2b
+chgrp group_test /var/log/audit
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/bash/shared.sh b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/bash/shared.sh
889f2b
new file mode 100644
889f2b
index 00000000000..de63152c410
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/bash/shared.sh
889f2b
@@ -0,0 +1,3 @@
889f2b
+# platform = multi_platform_all
889f2b
+
889f2b
+chown root /var/log/audit
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/oval/shared.xml b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/oval/shared.xml
889f2b
new file mode 100644
889f2b
index 00000000000..fad17abe39a
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/oval/shared.xml
889f2b
@@ -0,0 +1,24 @@
889f2b
+<def-group>
889f2b
+  <definition class="compliance" id="directory_ownership_var_log_audit" version="1">
889f2b
+    {{{ oval_metadata("Checks that all /var/log/audit directories are owned by the root user.") }}}
889f2b
+    <criteria comment="directories are root owned">
889f2b
+      <criterion test_ref="test_user_ownership_var_log_audit_directories" />
889f2b
+    </criteria>
889f2b
+  </definition>
889f2b
+  
889f2b
+  <unix:file_test check="all" check_existence="none_exist" comment="/var/log/audit directories uid root gid root" id="test_user_ownership_var_log_audit_directories" version="1">
889f2b
+    <unix:object object_ref="object_user_ownership_var_log_audit_directories" />
889f2b
+  </unix:file_test>
889f2b
+
889f2b
+  <unix:file_object comment="/var/log/audit directories" id="object_user_ownership_var_log_audit_directories" version="1">
889f2b
+    <unix:behaviors recurse="directories" recurse_direction="down" max_depth="-1" recurse_file_system="all" />
889f2b
+    <unix:path operation="equals">/var/log/audit</unix:path>
889f2b
+    <unix:filename xsi:nil="true" />
889f2b
+    <filter action="include">state_owner_not_root_var_log_audit_directories</filter>
889f2b
+  </unix:file_object>
889f2b
+
889f2b
+  <unix:file_state id="state_owner_not_root_var_log_audit_directories" version="1" operator="OR">
889f2b
+    <unix:user_id datatype="int" operation="not equal">0</unix:user_id>
889f2b
+  </unix:file_state>
889f2b
+
889f2b
+</def-group>
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml
889f2b
new file mode 100644
889f2b
index 00000000000..cd6c45e249b
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/rule.yml
889f2b
@@ -0,0 +1,37 @@
889f2b
+documentation_complete: true
889f2b
+
889f2b
+prodtype: rhel8
889f2b
+
889f2b
+title: 'System Audit Directories Must Be Owned By Root'
889f2b
+
889f2b
+description: |-
889f2b
+    All audit directories must be owned by root user. By default, the path for audit log is 
/var/log/audit/
.
889f2b
+    {{{ describe_file_owner(file="/var/log/audit", owner="root") }}}
889f2b
+
889f2b
+rationale: |-
889f2b
+    Unauthorized disclosure of audit records can reveal system and configuration data to
889f2b
+    attackers, thus compromising its confidentiality.
889f2b
+
889f2b
+severity: medium
889f2b
+
889f2b
+identifiers:
889f2b
+    cce@rhel8: CCE-88226-6
889f2b
+
889f2b
+references:
889f2b
+    cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8
889f2b
+    cjis: 5.4.1.1
889f2b
+    cobit5: APO01.06,APO11.04,APO12.06,BAI03.05,BAI08.02,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS05.04,DSS05.07,DSS06.02,MEA02.01
889f2b
+    cui: 3.3.1
889f2b
+    disa: CCI-000162,CCI-000163,CCI-000164,CCI-001314
889f2b
+    isa-62443-2009: 4.2.3.10,4.3.3.3.9,4.3.3.5.8,4.3.3.7.3,4.3.4.4.7,4.3.4.5.6,4.3.4.5.7,4.3.4.5.8,4.4.2.1,4.4.2.2,4.4.2.4
889f2b
+    isa-62443-2013: 'SR 2.1,SR 2.10,SR 2.11,SR 2.12,SR 2.8,SR 2.9,SR 5.2,SR 6.1'
889f2b
+    iso27001-2013: A.10.1.1,A.11.1.4,A.11.1.5,A.11.2.1,A.12.4.1,A.12.4.2,A.12.4.3,A.12.4.4,A.12.7.1,A.13.1.1,A.13.1.3,A.13.2.1,A.13.2.3,A.13.2.4,A.14.1.2,A.14.1.3,A.16.1.4,A.16.1.5,A.16.1.7,A.6.1.2,A.7.1.1,A.7.1.2,A.7.3.1,A.8.2.2,A.8.2.3,A.9.1.1,A.9.1.2,A.9.2.3,A.9.4.1,A.9.4.4,A.9.4.5
889f2b
+    nist: CM-6(a),AC-6(1),AU-9(4)
889f2b
+    nist-csf: DE.AE-3,DE.AE-5,PR.AC-4,PR.DS-5,PR.PT-1,RS.AN-1,RS.AN-4
889f2b
+    pcidss: Req-10.5.1
889f2b
+    srg: SRG-OS-000057-GPOS-00027,SRG-OS-000058-GPOS-00028,SRG-OS-000059-GPOS-00029,SRG-OS-000206-GPOS-00084
889f2b
+    stigid@rhel8: RHEL-08-030100
889f2b
+
889f2b
+ocil: |-
889f2b
+    {{{ describe_file_owner(file="/var/log/audit", owner="root") }}}
889f2b
+
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/correct_value.pass.sh b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
new file mode 100644
889f2b
index 00000000000..fa70fdc9494
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
@@ -0,0 +1,3 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+chown root /var/log/audit
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/wrong_value.fail.sh b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
new file mode 100644
889f2b
index 00000000000..f65a1e67241
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/directory_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
@@ -0,0 +1,4 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+useradd testuser_123
889f2b
+chown testuser_123 /var/log/audit
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/bash/shared.sh b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/bash/shared.sh
889f2b
new file mode 100644
889f2b
index 00000000000..3f53de5ba26
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/bash/shared.sh
889f2b
@@ -0,0 +1,12 @@
889f2b
+# platform = multi_platform_all
889f2b
+
889f2b
+if LC_ALL=C grep -m 1 -q ^log_group /etc/audit/auditd.conf; then
889f2b
+  GROUP=$(awk -F "=" '/log_group/ {print $2}' /etc/audit/auditd.conf | tr -d ' ')
889f2b
+  if ! [ "${GROUP}" == 'root' ] ; then
889f2b
+    chgrp ${GROUP} /var/log/audit/audit.log*
889f2b
+  else
889f2b
+    chgrp root /var/log/audit/audit.log*
889f2b
+  fi
889f2b
+else
889f2b
+  chgrp root /var/log/audit/audit.log*
889f2b
+fi
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/oval/shared.xml b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/oval/shared.xml
889f2b
new file mode 100644
889f2b
index 00000000000..af5414a6c9c
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/oval/shared.xml
889f2b
@@ -0,0 +1,44 @@
889f2b
+<def-group>
889f2b
+  <definition class="compliance" id="file_group_ownership_var_log_audit" version="1">
889f2b
+    {{{ oval_metadata("Checks that all /var/log/audit files are group owned by the root user.") }}}
889f2b
+    <criteria operator="OR">
889f2b
+      <criterion comment="files are root group owned" test_ref="test_group_ownership_var_log_audit_files"/>
889f2b
+      <criteria operator="AND" comment="log_group in auditd.conf is not root">
889f2b
+        
889f2b
+        definition_ref="auditd_conf_log_group_not_root" />
889f2b
+        <criterion test_ref="test_group_ownership_var_log_audit_files-non_root" />
889f2b
+      </criteria>
889f2b
+    </criteria>
889f2b
+  </definition>
889f2b
+  
889f2b
+  <unix:file_test check="all" check_existence="none_exist" comment="/var/log/audit files gid root" id="test_group_ownership_var_log_audit_files" version="1">
889f2b
+    <unix:object object_ref="object_group_ownership_var_log_audit_files" />
889f2b
+  </unix:file_test>
889f2b
+
889f2b
+  <unix:file_object comment="/var/log/audit files" id="object_group_ownership_var_log_audit_files" version="1">
889f2b
+    <unix:behaviors recurse="directories" recurse_direction="down" max_depth="-1" recurse_file_system="all" />
889f2b
+    <unix:path operation="equals">/var/log/audit</unix:path>
889f2b
+    <unix:filename operation="pattern match">^.*$</unix:filename>
889f2b
+    <filter action="include">state_group_owner_not_root_var_log_audit</filter>
889f2b
+  </unix:file_object>
889f2b
+
889f2b
+  <unix:file_state id="state_group_owner_not_root_var_log_audit" version="1" operator="OR">
889f2b
+    <unix:group_id datatype="int" operation="not equal">0</unix:group_id>
889f2b
+  </unix:file_state>
889f2b
+
889f2b
+  <unix:file_test check="all" check_existence="all_exist" comment="/var/log/audit files uid root " id="test_group_ownership_var_log_audit_files-non_root" version="1">
889f2b
+    <unix:object object_ref="object_group_ownership_var_log_audit_files-non_root" />
889f2b
+  </unix:file_test>
889f2b
+
889f2b
+  <unix:file_object comment="/var/log/audit files" id="object_group_ownership_var_log_audit_files-non_root" version="1">
889f2b
+    <unix:behaviors recurse="directories" recurse_direction="down" max_depth="-1" recurse_file_system="all" />
889f2b
+    <unix:path operation="equals">/var/log/audit</unix:path>
889f2b
+    <unix:filename operation="pattern match">^.*$</unix:filename>
889f2b
+    <filter action="include">state_group_owner_not_root_var_log_audit-non_root</filter>
889f2b
+  </unix:file_object>
889f2b
+
889f2b
+  <unix:file_state id="state_group_owner_not_root_var_log_audit-non_root" version="1" operator="OR">
889f2b
+    <unix:group_id datatype="int" operation="not equal">0</unix:group_id>
889f2b
+  </unix:file_state>
889f2b
+
889f2b
+</def-group>
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml
889f2b
new file mode 100644
889f2b
index 00000000000..767c8c89bf7
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/rule.yml
889f2b
@@ -0,0 +1,39 @@
889f2b
+documentation_complete: true
889f2b
+
889f2b
+prodtype: rhel8
889f2b
+
889f2b
+title: 'System Audit Logs Must Be Group Owned By Root'
889f2b
+
889f2b
+description: |-
889f2b
+    All audit logs must be group owned by root user. By default, the path for audit log is 
/var/log/audit/
.
889f2b
+    {{{ describe_file_group_owner(file="/var/log/audit/*", group="root") }}}
889f2b
+    If <tt>log_group</tt> in <tt>/etc/audit/auditd.conf</tt> is set to a group other than the <tt>root</tt>
889f2b
+    group account, change the group ownership of the audit logs to this specific group.
889f2b
+
889f2b
+rationale: |-
889f2b
+    Unauthorized disclosure of audit records can reveal system and configuration data to
889f2b
+    attackers, thus compromising its confidentiality.
889f2b
+
889f2b
+severity: medium
889f2b
+
889f2b
+identifiers:
889f2b
+    cce@rhel8: CCE-88227-4
889f2b
+
889f2b
+references:
889f2b
+    cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8
889f2b
+    cjis: 5.4.1.1
889f2b
+    cobit5: APO01.06,APO11.04,APO12.06,BAI03.05,BAI08.02,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS05.04,DSS05.07,DSS06.02,MEA02.01
889f2b
+    cui: 3.3.1
889f2b
+    disa: CCI-000162,CCI-000163,CCI-000164,CCI-001314
889f2b
+    isa-62443-2009: 4.2.3.10,4.3.3.3.9,4.3.3.5.8,4.3.3.7.3,4.3.4.4.7,4.3.4.5.6,4.3.4.5.7,4.3.4.5.8,4.4.2.1,4.4.2.2,4.4.2.4
889f2b
+    isa-62443-2013: 'SR 2.1,SR 2.10,SR 2.11,SR 2.12,SR 2.8,SR 2.9,SR 5.2,SR 6.1'
889f2b
+    iso27001-2013: A.10.1.1,A.11.1.4,A.11.1.5,A.11.2.1,A.12.4.1,A.12.4.2,A.12.4.3,A.12.4.4,A.12.7.1,A.13.1.1,A.13.1.3,A.13.2.1,A.13.2.3,A.13.2.4,A.14.1.2,A.14.1.3,A.16.1.4,A.16.1.5,A.16.1.7,A.6.1.2,A.7.1.1,A.7.1.2,A.7.3.1,A.8.2.2,A.8.2.3,A.9.1.1,A.9.1.2,A.9.2.3,A.9.4.1,A.9.4.4,A.9.4.5
889f2b
+    nist: CM-6(a),AC-6(1),AU-9(4)
889f2b
+    nist-csf: DE.AE-3,DE.AE-5,PR.AC-4,PR.DS-5,PR.PT-1,RS.AN-1,RS.AN-4
889f2b
+    pcidss: Req-10.5.1
889f2b
+    srg: SRG-OS-000057-GPOS-00027,SRG-OS-000058-GPOS-00028,SRG-OS-000059-GPOS-00029,SRG-OS-000206-GPOS-00084
889f2b
+    stigid@rhel8: RHEL-08-030090
889f2b
+
889f2b
+ocil: |-
889f2b
+    {{{ describe_file_group_owner(file="/var/log/audit/*", group="root") }}}
889f2b
+
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value.pass.sh b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
new file mode 100644
889f2b
index 00000000000..e4e69bff538
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value.pass.sh
889f2b
@@ -0,0 +1,5 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+sed -i "/\s*log_group.*/d" /etc/audit/auditd.conf
889f2b
+echo "log_group = root" >> /etc/audit/auditd.conf
889f2b
+chgrp root /var/log/audit/audit.log*
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh
889f2b
new file mode 100644
889f2b
index 00000000000..89995b11954
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/correct_value_non-root_group.pass.sh
889f2b
@@ -0,0 +1,8 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+groupadd group_test
889f2b
+
889f2b
+sed -i "/\s*log_group.*/d" /etc/audit/auditd.conf
889f2b
+echo "log_group = group_test" >> /etc/audit/auditd.conf
889f2b
+
889f2b
+chgrp group_test /var/log/audit
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/wrong_value.fail.sh b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
new file mode 100644
889f2b
index 00000000000..37c0f070ae1
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_group_ownership_var_log_audit/tests/wrong_value.fail.sh
889f2b
@@ -0,0 +1,7 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+sed -i "/\s*log_group.*/d" /etc/audit/auditd.conf
889f2b
+echo "log_group = root" >> /etc/audit/auditd.conf
889f2b
+touch /var/log/audit/audit.log.1
889f2b
+groupadd group_test
889f2b
+chgrp group_test /var/log/audit/audit.log.1
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/bash/shared.sh b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/bash/shared.sh
889f2b
new file mode 100644
889f2b
index 00000000000..ee2364a4a69
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/bash/shared.sh
889f2b
@@ -0,0 +1,3 @@
889f2b
+# platform = multi_platform_all
889f2b
+
889f2b
+chown root /var/log/audit/audit.log*
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/oval/shared.xml b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/oval/shared.xml
889f2b
new file mode 100644
889f2b
index 00000000000..c20353b5926
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/oval/shared.xml
889f2b
@@ -0,0 +1,24 @@
889f2b
+<def-group>
889f2b
+  <definition class="compliance" id="file_ownership_var_log_audit_stig" version="1">
889f2b
+    {{{ oval_metadata("Checks that all /var/log/audit files are owned by the root user.") }}}
889f2b
+    <criteria comment="files are root owned">
889f2b
+      <criterion test_ref="test_user_ownership_var_log_audit_files" />
889f2b
+    </criteria>
889f2b
+  </definition>
889f2b
+  
889f2b
+  <unix:file_test check="all" check_existence="none_exist" comment="/var/log/audit files uid root" id="test_user_ownership_var_log_audit_files" version="1">
889f2b
+    <unix:object object_ref="object_user_ownership_var_log_audit_files" />
889f2b
+  </unix:file_test>
889f2b
+
889f2b
+  <unix:file_object comment="/var/log/audit files" id="object_user_ownership_var_log_audit_files" version="1">
889f2b
+    <unix:behaviors recurse="directories" recurse_direction="down" max_depth="-1" recurse_file_system="all" />
889f2b
+    <unix:path operation="equals">/var/log/audit</unix:path>
889f2b
+    <unix:filename operation="pattern match">^.*$</unix:filename>
889f2b
+    <filter action="include">state_group_user_owner_not_root_var_log_audit</filter>
889f2b
+  </unix:file_object>
889f2b
+
889f2b
+  <unix:file_state id="state_group_user_owner_not_root_var_log_audit" version="1" operator="OR">
889f2b
+    <unix:user_id datatype="int" operation="not equal">0</unix:user_id>
889f2b
+  </unix:file_state>
889f2b
+
889f2b
+</def-group>
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml
889f2b
new file mode 100644
889f2b
index 00000000000..7f895759486
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/rule.yml
889f2b
@@ -0,0 +1,36 @@
889f2b
+documentation_complete: true
889f2b
+
889f2b
+prodtype: rhel8
889f2b
+
889f2b
+title: 'System Audit Logs Must Be Owned By Root'
889f2b
+
889f2b
+description: |-
889f2b
+    All audit logs must be owned by root user. By default, the path for audit log is 
/var/log/audit/
.
889f2b
+    {{{ describe_file_owner(file="/var/log/audit/*", owner="root") }}}
889f2b
+
889f2b
+rationale: |-
889f2b
+    Unauthorized disclosure of audit records can reveal system and configuration data to
889f2b
+    attackers, thus compromising its confidentiality.
889f2b
+
889f2b
+severity: medium
889f2b
+
889f2b
+identifiers:
889f2b
+    cce@rhel8: CCE-88228-2
889f2b
+
889f2b
+references:
889f2b
+    cis-csc: 1,11,12,13,14,15,16,18,19,3,4,5,6,7,8
889f2b
+    cjis: 5.4.1.1
889f2b
+    cobit5: APO01.06,APO11.04,APO12.06,BAI03.05,BAI08.02,DSS02.02,DSS02.04,DSS02.07,DSS03.01,DSS05.04,DSS05.07,DSS06.02,MEA02.01
889f2b
+    cui: 3.3.1
889f2b
+    disa: CCI-000162,CCI-000163,CCI-000164,CCI-001314
889f2b
+    isa-62443-2009: 4.2.3.10,4.3.3.3.9,4.3.3.5.8,4.3.3.7.3,4.3.4.4.7,4.3.4.5.6,4.3.4.5.7,4.3.4.5.8,4.4.2.1,4.4.2.2,4.4.2.4
889f2b
+    isa-62443-2013: 'SR 2.1,SR 2.10,SR 2.11,SR 2.12,SR 2.8,SR 2.9,SR 5.2,SR 6.1'
889f2b
+    iso27001-2013: A.10.1.1,A.11.1.4,A.11.1.5,A.11.2.1,A.12.4.1,A.12.4.2,A.12.4.3,A.12.4.4,A.12.7.1,A.13.1.1,A.13.1.3,A.13.2.1,A.13.2.3,A.13.2.4,A.14.1.2,A.14.1.3,A.16.1.4,A.16.1.5,A.16.1.7,A.6.1.2,A.7.1.1,A.7.1.2,A.7.3.1,A.8.2.2,A.8.2.3,A.9.1.1,A.9.1.2,A.9.2.3,A.9.4.1,A.9.4.4,A.9.4.5
889f2b
+    nist: CM-6(a),AC-6(1),AU-9(4)
889f2b
+    nist-csf: DE.AE-3,DE.AE-5,PR.AC-4,PR.DS-5,PR.PT-1,RS.AN-1,RS.AN-4
889f2b
+    pcidss: Req-10.5.1
889f2b
+    srg: SRG-OS-000057-GPOS-00027,SRG-OS-000058-GPOS-00028,SRG-OS-000059-GPOS-00029,SRG-OS-000206-GPOS-00084
889f2b
+    stigid@rhel8: RHEL-08-030080
889f2b
+
889f2b
+ocil: |-
889f2b
+    {{{ describe_file_owner(file="/var/log/audit/*", owner="root") }}}
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/correct_value.pass.sh b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/correct_value.pass.sh
889f2b
new file mode 100644
889f2b
index 00000000000..eed3164eb31
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/correct_value.pass.sh
889f2b
@@ -0,0 +1,3 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+chown root /var/log/audit/audit.log*
889f2b
diff --git a/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/wrong_value.fail.sh b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/wrong_value.fail.sh
889f2b
new file mode 100644
889f2b
index 00000000000..32a678562cf
889f2b
--- /dev/null
889f2b
+++ b/linux_os/guide/system/auditing/auditd_configure_rules/file_ownership_var_log_audit_stig/tests/wrong_value.fail.sh
889f2b
@@ -0,0 +1,5 @@
889f2b
+#!/bin/bash
889f2b
+
889f2b
+touch /var/log/audit/audit.log.1
889f2b
+useradd testuser_123
889f2b
+chown testuser_123 /var/log/audit/audit.log.1
889f2b
diff --git a/products/rhel8/profiles/stig.profile b/products/rhel8/profiles/stig.profile
889f2b
index 7270a8f91f2..7d2d386604e 100644
889f2b
--- a/products/rhel8/profiles/stig.profile
889f2b
+++ b/products/rhel8/profiles/stig.profile
889f2b
@@ -625,10 +625,17 @@ selections:
889f2b
     # RHEL-08-030070
889f2b
     - file_permissions_var_log_audit
889f2b
 
889f2b
-    # RHEL-08-030080, RHEL-08-030090, RHEL-08-030100, RHEL-08-030110
889f2b
-    ### NOTE: These might get broken up, but currently the following
889f2b
-    ### rule accounts for these STIG ID's
889f2b
-    - file_ownership_var_log_audit
889f2b
+    # RHEL-08-030080
889f2b
+    - file_ownership_var_log_audit_stig
889f2b
+
889f2b
+    # RHEL-08-030090
889f2b
+    - file_group_ownership_var_log_audit
889f2b
+
889f2b
+    # RHEL-08-030100
889f2b
+    - directory_ownership_var_log_audit
889f2b
+
889f2b
+    # RHEL-08-030110
889f2b
+    - directory_group_ownership_var_log_audit
889f2b
 
889f2b
     # RHEL-08-030120
889f2b
     - directory_permissions_var_log_audit
889f2b
diff --git a/shared/checks/oval/auditd_conf_log_group_not_root.xml b/shared/checks/oval/auditd_conf_log_group_not_root.xml
889f2b
index 93e47d119ef..2871052796e 100644
889f2b
--- a/shared/checks/oval/auditd_conf_log_group_not_root.xml
889f2b
+++ b/shared/checks/oval/auditd_conf_log_group_not_root.xml
889f2b
@@ -8,9 +8,11 @@
889f2b
       <description>Verify 'log_group' is not set to 'root' in
889f2b
       /etc/audit/auditd.conf.</description>
889f2b
     </metadata>
889f2b
-    <criteria>
889f2b
+    <criteria operator="AND">
889f2b
       
889f2b
       comment="Verify 'log_group' not set to 'root' in /etc/audit/auditd.conf" />
889f2b
+      
889f2b
+      comment="Verify 'log_group' is set in /etc/audit/auditd.conf" />
889f2b
     </criteria>
889f2b
   </definition>
889f2b
 
889f2b
@@ -26,4 +28,20 @@
889f2b
     <ind:instance datatype="int">1</ind:instance>
889f2b
   </ind:textfilecontent54_object>
889f2b
 
889f2b
+  
889f2b
+    By default, log_group is set to root, so we need to make sure something is set
889f2b
+    to meet this criterion.
889f2b
+     -->
889f2b
+  
889f2b
+  check_existence="all_exist" comment="log_group is set" version="1">
889f2b
+    <ind:object object_ref="object_auditd_conf_log_group_is_set" />
889f2b
+  </ind:textfilecontent54_test>
889f2b
+
889f2b
+  
889f2b
+  comment="log_group is set" version="1">
889f2b
+    <ind:filepath operation="equals">/etc/audit/auditd.conf</ind:filepath>
889f2b
+    <ind:pattern operation="pattern match">^[ ]*log_group[ ]+=.*$</ind:pattern>
889f2b
+    <ind:instance datatype="int">1</ind:instance>
889f2b
+  </ind:textfilecontent54_object>
889f2b
+
889f2b
 </def-group>
889f2b
diff --git a/shared/references/cce-redhat-avail.txt b/shared/references/cce-redhat-avail.txt
889f2b
index 665f903ead4..b77e9abeb0b 100644
889f2b
--- a/shared/references/cce-redhat-avail.txt
889f2b
+++ b/shared/references/cce-redhat-avail.txt
889f2b
@@ -2355,10 +2355,6 @@ CCE-88221-7
889f2b
 CCE-88222-5
889f2b
 CCE-88223-3
889f2b
 CCE-88224-1
889f2b
-CCE-88225-8
889f2b
-CCE-88226-6
889f2b
-CCE-88227-4
889f2b
-CCE-88228-2
889f2b
 CCE-88229-0
889f2b
 CCE-88230-8
889f2b
 CCE-88231-6
889f2b
diff --git a/tests/data/profile_stability/rhel8/stig.profile b/tests/data/profile_stability/rhel8/stig.profile
889f2b
index 7d59cfff625..6c97a5a8ca3 100644
889f2b
--- a/tests/data/profile_stability/rhel8/stig.profile
889f2b
+++ b/tests/data/profile_stability/rhel8/stig.profile
889f2b
@@ -103,6 +103,8 @@ selections:
889f2b
 - dir_group_ownership_library_dirs
889f2b
 - dir_perms_world_writable_root_owned
889f2b
 - dir_perms_world_writable_sticky_bits
889f2b
+- directory_group_ownership_var_log_audit
889f2b
+- directory_ownership_var_log_audit
889f2b
 - directory_permissions_var_log_audit
889f2b
 - disable_ctrlaltdel_burstaction
889f2b
 - disable_ctrlaltdel_reboot
889f2b
@@ -113,6 +115,7 @@ selections:
889f2b
 - encrypt_partitions
889f2b
 - ensure_gpgcheck_globally_activated
889f2b
 - ensure_gpgcheck_local_packages
889f2b
+- file_group_ownership_var_log_audit
889f2b
 - file_groupowner_var_log
889f2b
 - file_groupowner_var_log_messages
889f2b
 - file_groupownership_home_directories
889f2b
@@ -121,7 +124,7 @@ selections:
889f2b
 - file_owner_var_log_messages
889f2b
 - file_ownership_binary_dirs
889f2b
 - file_ownership_library_dirs
889f2b
-- file_ownership_var_log_audit
889f2b
+- file_ownership_var_log_audit_stig
889f2b
 - file_permission_user_init_files
889f2b
 - file_permissions_binary_dirs
889f2b
 - file_permissions_etc_audit_auditd
889f2b
diff --git a/tests/data/profile_stability/rhel8/stig_gui.profile b/tests/data/profile_stability/rhel8/stig_gui.profile
889f2b
index 2c2daad6f6d..d026a40a02b 100644
889f2b
--- a/tests/data/profile_stability/rhel8/stig_gui.profile
889f2b
+++ b/tests/data/profile_stability/rhel8/stig_gui.profile
889f2b
@@ -114,6 +114,8 @@ selections:
889f2b
 - dir_group_ownership_library_dirs
889f2b
 - dir_perms_world_writable_root_owned
889f2b
 - dir_perms_world_writable_sticky_bits
889f2b
+- directory_group_ownership_var_log_audit
889f2b
+- directory_ownership_var_log_audit
889f2b
 - directory_permissions_var_log_audit
889f2b
 - disable_ctrlaltdel_burstaction
889f2b
 - disable_ctrlaltdel_reboot
889f2b
@@ -124,6 +126,7 @@ selections:
889f2b
 - encrypt_partitions
889f2b
 - ensure_gpgcheck_globally_activated
889f2b
 - ensure_gpgcheck_local_packages
889f2b
+- file_group_ownership_var_log_audit
889f2b
 - file_groupowner_var_log
889f2b
 - file_groupowner_var_log_messages
889f2b
 - file_groupownership_home_directories
889f2b
@@ -132,7 +135,7 @@ selections:
889f2b
 - file_owner_var_log_messages
889f2b
 - file_ownership_binary_dirs
889f2b
 - file_ownership_library_dirs
889f2b
-- file_ownership_var_log_audit
889f2b
+- file_ownership_var_log_audit_stig
889f2b
 - file_permission_user_init_files
889f2b
 - file_permissions_binary_dirs
889f2b
 - file_permissions_etc_audit_auditd