Blame SOURCES/scap-security-guide-0.1.61-rhel86_ospp_fix_audit_ospp_general-PR_8152.patch

07cb6b
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml b/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml
07cb6b
index 09dc1566bbf..26c7eea79d1 100644
07cb6b
--- a/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml
07cb6b
+++ b/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml
07cb6b
@@ -6,10 +6,10 @@ title: 'Configure auditing of unsuccessful file accesses'
07cb6b
 
07cb6b
 {{% set file_contents_audit_access_failed =
07cb6b
 "## Unsuccessful file access (any other opens) This has to go last.
07cb6b
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access" %}}
07cb6b
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access" %}}
07cb6b
 
07cb6b
 description: |-
07cb6b
     Ensure that unsuccessful attempts to access a file are audited.
07cb6b
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml b/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml
07cb6b
index 5ce9fe6799c..262cf290ec0 100644
07cb6b
--- a/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml
07cb6b
+++ b/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml
07cb6b
@@ -7,8 +7,8 @@ title: 'Configure auditing of successful file accesses'
07cb6b
 {{% set file_contents_audit_access_success =
07cb6b
 "## Successful file access (any other opens) This has to go last.
07cb6b
 ## These next two are likely to result in a whole lot of events
07cb6b
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
07cb6b
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access" %}}
07cb6b
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
07cb6b
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access" %}}
07cb6b
 
07cb6b
 description: |-
07cb6b
     Ensure that successful attempts to access a file are audited.
07cb6b
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml
07cb6b
index e37291c68a1..bdc59faa5f7 100644
07cb6b
--- a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml
07cb6b
+++ b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml
07cb6b
@@ -4,7 +4,7 @@ prodtype: ol8,rhcos4,rhel8,rhel9
07cb6b
 
07cb6b
 title: 'Perform general configuration of Audit for OSPP'
07cb6b
 
07cb6b
-{{% if product == "rhel9" %}}
07cb6b
+
07cb6b
 {{% set file_contents_audit_ospp_general =
07cb6b
 "## The purpose of these rules is to meet the requirements for Operating
07cb6b
 ## System Protection Profile (OSPP)v4.2. These rules depends on having
07cb6b
@@ -90,89 +90,7 @@ title: 'Perform general configuration of Audit for OSPP'
07cb6b
 ## state results from that policy. This would be handled entirely by
07cb6b
 ## that daemon.
07cb6b
 " %}}
07cb6b
-{{% else %}}
07cb6b
-{{% set file_contents_audit_ospp_general =
07cb6b
-"## The purpose of these rules is to meet the requirements for Operating
07cb6b
-## System Protection Profile (OSPP)v4.2. These rules depends on having
07cb6b
-## the following rule files copied to /etc/audit/rules.d:
07cb6b
-##
07cb6b
-## 10-base-config.rules, 11-loginuid.rules,
07cb6b
-## 30-ospp-v42-1-create-failed.rules, 30-ospp-v42-1-create-success.rules,
07cb6b
-## 30-ospp-v42-2-modify-failed.rules, 30-ospp-v42-2-modify-success.rules,
07cb6b
-## 30-ospp-v42-3-access-failed.rules, 30-ospp-v42-3-access-success.rules,
07cb6b
-## 30-ospp-v42-4-delete-failed.rules, 30-ospp-v42-4-delete-success.rules,
07cb6b
-## 30-ospp-v42-5-perm-change-failed.rules,
07cb6b
-## 30-ospp-v42-5-perm-change-success.rules,
07cb6b
-## 30-ospp-v42-6-owner-change-failed.rules,
07cb6b
-## 30-ospp-v42-6-owner-change-success.rules
07cb6b
-##
07cb6b
-## original copies may be found in /usr/share/audit/sample-rules/
07cb6b
-
07cb6b
-
07cb6b
-## User add delete modify. This is covered by pam. However, someone could
07cb6b
-## open a file and directly create or modify a user, so we'll watch passwd and
07cb6b
-## shadow for writes
07cb6b
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
-
07cb6b
-## User enable and disable. This is entirely handled by pam.
07cb6b
-
07cb6b
-## Group add delete modify. This is covered by pam. However, someone could
07cb6b
-## open a file and directly create or modify a user, so we'll watch group and
07cb6b
-## gshadow for writes
07cb6b
--a always,exit -F path=/etc/passwd -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F path=/etc/shadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F path=/etc/group -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
07cb6b
--a always,exit -F path=/etc/gshadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
07cb6b
-
07cb6b
 
07cb6b
-## Use of special rights for config changes. This would be use of setuid
07cb6b
-## programs that relate to user accts. This is not all setuid apps because
07cb6b
-## requirements are only for ones that affect system configuration.
07cb6b
--a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/sbin/usernetctl -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/sbin/seunshare -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/mount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/newuidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/newgidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/umount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/at -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
-
07cb6b
-## Privilege escalation via su or sudo. This is entirely handled by pam.
07cb6b
-
07cb6b
-## Audit log access
07cb6b
--a always,exit -F dir=/var/log/audit/ -F perm=r -F auid>=1000 -F auid!=unset -F key=access-audit-trail
07cb6b
-## Attempts to Alter Process and Session Initiation Information
07cb6b
--a always,exit -F path=/var/run/utmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
07cb6b
--a always,exit -F path=/var/log/btmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
07cb6b
--a always,exit -F path=/var/log/wtmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
07cb6b
-
07cb6b
-## Attempts to modify MAC controls
07cb6b
--a always,exit -F dir=/etc/selinux/ -F perm=wa -F auid>=1000 -F auid!=unset -F key=MAC-policy
07cb6b
-
07cb6b
-## Software updates. This is entirely handled by rpm.
07cb6b
-
07cb6b
-## System start and shutdown. This is entirely handled by systemd
07cb6b
-
07cb6b
-## Kernel Module loading. This is handled in 43-module-load.rules
07cb6b
-
07cb6b
-## Application invocation. The requirements list an optional requirement
07cb6b
-## FPT_SRP_EXT.1 Software Restriction Policies. This event is intended to
07cb6b
-## state results from that policy. This would be handled entirely by
07cb6b
-## that daemon.
07cb6b
-" %}}
07cb6b
-{{% endif %}}
07cb6b
 
07cb6b
 description: |-
07cb6b
     Configure some basic <tt>Audit</tt> parameters specific for OSPP profile. 
07cb6b
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh
07cb6b
index ffe2344db56..c59e7e5e1f2 100644
07cb6b
--- a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh
07cb6b
+++ b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh
07cb6b
@@ -1,3 +1,3 @@
07cb6b
-# platform = Red Hat Enterprise Linux 8
07cb6b
+# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9
07cb6b
 
07cb6b
 cp $SHARED/audit/30-ospp-v42.rules /etc/audit/rules.d/
07cb6b
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules_rhel9.pass.sh b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules_rhel9.pass.sh
07cb6b
deleted file mode 100644
07cb6b
index 96ef5ae0a23..00000000000
07cb6b
--- a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules_rhel9.pass.sh
07cb6b
+++ /dev/null
07cb6b
@@ -1,3 +0,0 @@
07cb6b
-# platform = Red Hat Enterprise Linux 9
07cb6b
-
07cb6b
-cp $SHARED/audit/30-ospp-v42_rhel9.rules /etc/audit/rules.d/30-ospp-v42.rules
07cb6b
diff --git a/tests/shared/audit/30-ospp-v42-3-access-failed.rules b/tests/shared/audit/30-ospp-v42-3-access-failed.rules
07cb6b
index a5aad3a95ce..39ac7a883ca 100644
07cb6b
--- a/tests/shared/audit/30-ospp-v42-3-access-failed.rules
07cb6b
+++ b/tests/shared/audit/30-ospp-v42-3-access-failed.rules
07cb6b
@@ -1,5 +1,5 @@
07cb6b
 ## Unsuccessful file access (any other opens) This has to go last.
07cb6b
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
07cb6b
diff --git a/tests/shared/audit/30-ospp-v42-3-access-success.rules b/tests/shared/audit/30-ospp-v42-3-access-success.rules
07cb6b
index 0c8a6b65760..79004ce0c21 100644
07cb6b
--- a/tests/shared/audit/30-ospp-v42-3-access-success.rules
07cb6b
+++ b/tests/shared/audit/30-ospp-v42-3-access-success.rules
07cb6b
@@ -1,4 +1,4 @@
07cb6b
 ## Successful file access (any other opens) This has to go last.
07cb6b
 ## These next two are likely to result in a whole lot of events
07cb6b
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
07cb6b
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
07cb6b
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
07cb6b
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
07cb6b
diff --git a/tests/shared/audit/30-ospp-v42.rules b/tests/shared/audit/30-ospp-v42.rules
07cb6b
index 3dced17255c..2d3c48265b6 100644
07cb6b
--- a/tests/shared/audit/30-ospp-v42.rules
07cb6b
+++ b/tests/shared/audit/30-ospp-v42.rules
07cb6b
@@ -57,6 +57,10 @@
07cb6b
 
07cb6b
 ## Privilege escalation via su or sudo. This is entirely handled by pam.
07cb6b
 
07cb6b
+## Watch for configuration changes to privilege escalation.
07cb6b
+-a always,exit -F path=/etc/sudoers -F perm=wa -F key=special-config-changes
07cb6b
+-a always,exit -F dir=/etc/sudoers.d/ -F perm=wa -F key=special-config-changes
07cb6b
+
07cb6b
 ## Audit log access
07cb6b
 -a always,exit -F dir=/var/log/audit/ -F perm=r -F auid>=1000 -F auid!=unset -F key=access-audit-trail
07cb6b
 ## Attempts to Alter Process and Session Initiation Information
07cb6b
diff --git a/tests/shared/audit/30-ospp-v42_rhel9.rules b/tests/shared/audit/30-ospp-v42_rhel9.rules
07cb6b
deleted file mode 100644
07cb6b
index 2d3c48265b6..00000000000
07cb6b
--- a/tests/shared/audit/30-ospp-v42_rhel9.rules
07cb6b
+++ /dev/null
07cb6b
@@ -1,84 +0,0 @@
07cb6b
-## The purpose of these rules is to meet the requirements for Operating
07cb6b
-## System Protection Profile (OSPP)v4.2. These rules depends on having
07cb6b
-## the following rule files copied to /etc/audit/rules.d:
07cb6b
-##
07cb6b
-## 10-base-config.rules, 11-loginuid.rules,
07cb6b
-## 30-ospp-v42-1-create-failed.rules, 30-ospp-v42-1-create-success.rules,
07cb6b
-## 30-ospp-v42-2-modify-failed.rules, 30-ospp-v42-2-modify-success.rules,
07cb6b
-## 30-ospp-v42-3-access-failed.rules, 30-ospp-v42-3-access-success.rules,
07cb6b
-## 30-ospp-v42-4-delete-failed.rules, 30-ospp-v42-4-delete-success.rules,
07cb6b
-## 30-ospp-v42-5-perm-change-failed.rules,
07cb6b
-## 30-ospp-v42-5-perm-change-success.rules,
07cb6b
-## 30-ospp-v42-6-owner-change-failed.rules,
07cb6b
-## 30-ospp-v42-6-owner-change-success.rules
07cb6b
-##
07cb6b
-## original copies may be found in /usr/share/audit/sample-rules/
07cb6b
-
07cb6b
-
07cb6b
-## User add delete modify. This is covered by pam. However, someone could
07cb6b
-## open a file and directly create or modify a user, so we'll watch passwd and
07cb6b
-## shadow for writes
07cb6b
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
-
07cb6b
-## User enable and disable. This is entirely handled by pam.
07cb6b
-
07cb6b
-## Group add delete modify. This is covered by pam. However, someone could
07cb6b
-## open a file and directly create or modify a user, so we'll watch group and
07cb6b
-## gshadow for writes
07cb6b
--a always,exit -F path=/etc/passwd -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F path=/etc/shadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
07cb6b
--a always,exit -F path=/etc/group -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
07cb6b
--a always,exit -F path=/etc/gshadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
07cb6b
-
07cb6b
-
07cb6b
-## Use of special rights for config changes. This would be use of setuid
07cb6b
-## programs that relate to user accts. This is not all setuid apps because
07cb6b
-## requirements are only for ones that affect system configuration.
07cb6b
--a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/sbin/usernetctl -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/sbin/seunshare -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/mount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/newuidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/newgidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/umount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
--a always,exit -F path=/usr/bin/at -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
07cb6b
-
07cb6b
-## Privilege escalation via su or sudo. This is entirely handled by pam.
07cb6b
-
07cb6b
-## Watch for configuration changes to privilege escalation.
07cb6b
--a always,exit -F path=/etc/sudoers -F perm=wa -F key=special-config-changes
07cb6b
--a always,exit -F dir=/etc/sudoers.d/ -F perm=wa -F key=special-config-changes
07cb6b
-
07cb6b
-## Audit log access
07cb6b
--a always,exit -F dir=/var/log/audit/ -F perm=r -F auid>=1000 -F auid!=unset -F key=access-audit-trail
07cb6b
-## Attempts to Alter Process and Session Initiation Information
07cb6b
--a always,exit -F path=/var/run/utmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
07cb6b
--a always,exit -F path=/var/log/btmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
07cb6b
--a always,exit -F path=/var/log/wtmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
07cb6b
-
07cb6b
-## Attempts to modify MAC controls
07cb6b
--a always,exit -F dir=/etc/selinux/ -F perm=wa -F auid>=1000 -F auid!=unset -F key=MAC-policy
07cb6b
-
07cb6b
-## Software updates. This is entirely handled by rpm.
07cb6b
-
07cb6b
-## System start and shutdown. This is entirely handled by systemd
07cb6b
-
07cb6b
-## Kernel Module loading. This is handled in 43-module-load.rules
07cb6b
-
07cb6b
-## Application invocation. The requirements list an optional requirement
07cb6b
-## FPT_SRP_EXT.1 Software Restriction Policies. This event is intended to
07cb6b
-## state results from that policy. This would be handled entirely by
07cb6b
-## that daemon.
07cb6b
-