Blame SOURCES/scap-security-guide-0.1.61-rhel86_ospp_fix_audit_ospp_general-PR_8152.patch

12e95e
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml b/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml
12e95e
index 09dc1566bbf..26c7eea79d1 100644
12e95e
--- a/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml
12e95e
+++ b/linux_os/guide/system/auditing/policy_rules/audit_access_failed/rule.yml
12e95e
@@ -6,10 +6,10 @@ title: 'Configure auditing of unsuccessful file accesses'
12e95e
 
12e95e
 {{% set file_contents_audit_access_failed =
12e95e
 "## Unsuccessful file access (any other opens) This has to go last.
12e95e
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access" %}}
12e95e
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access" %}}
12e95e
 
12e95e
 description: |-
12e95e
     Ensure that unsuccessful attempts to access a file are audited.
12e95e
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml b/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml
12e95e
index 5ce9fe6799c..262cf290ec0 100644
12e95e
--- a/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml
12e95e
+++ b/linux_os/guide/system/auditing/policy_rules/audit_access_success/rule.yml
12e95e
@@ -7,8 +7,8 @@ title: 'Configure auditing of successful file accesses'
12e95e
 {{% set file_contents_audit_access_success =
12e95e
 "## Successful file access (any other opens) This has to go last.
12e95e
 ## These next two are likely to result in a whole lot of events
12e95e
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
12e95e
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access" %}}
12e95e
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
12e95e
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access" %}}
12e95e
 
12e95e
 description: |-
12e95e
     Ensure that successful attempts to access a file are audited.
12e95e
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml
12e95e
index e37291c68a1..bdc59faa5f7 100644
12e95e
--- a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml
12e95e
+++ b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/rule.yml
12e95e
@@ -4,7 +4,7 @@ prodtype: ol8,rhcos4,rhel8,rhel9
12e95e
 
12e95e
 title: 'Perform general configuration of Audit for OSPP'
12e95e
 
12e95e
-{{% if product == "rhel9" %}}
12e95e
+
12e95e
 {{% set file_contents_audit_ospp_general =
12e95e
 "## The purpose of these rules is to meet the requirements for Operating
12e95e
 ## System Protection Profile (OSPP)v4.2. These rules depends on having
12e95e
@@ -90,89 +90,7 @@ title: 'Perform general configuration of Audit for OSPP'
12e95e
 ## state results from that policy. This would be handled entirely by
12e95e
 ## that daemon.
12e95e
 " %}}
12e95e
-{{% else %}}
12e95e
-{{% set file_contents_audit_ospp_general =
12e95e
-"## The purpose of these rules is to meet the requirements for Operating
12e95e
-## System Protection Profile (OSPP)v4.2. These rules depends on having
12e95e
-## the following rule files copied to /etc/audit/rules.d:
12e95e
-##
12e95e
-## 10-base-config.rules, 11-loginuid.rules,
12e95e
-## 30-ospp-v42-1-create-failed.rules, 30-ospp-v42-1-create-success.rules,
12e95e
-## 30-ospp-v42-2-modify-failed.rules, 30-ospp-v42-2-modify-success.rules,
12e95e
-## 30-ospp-v42-3-access-failed.rules, 30-ospp-v42-3-access-success.rules,
12e95e
-## 30-ospp-v42-4-delete-failed.rules, 30-ospp-v42-4-delete-success.rules,
12e95e
-## 30-ospp-v42-5-perm-change-failed.rules,
12e95e
-## 30-ospp-v42-5-perm-change-success.rules,
12e95e
-## 30-ospp-v42-6-owner-change-failed.rules,
12e95e
-## 30-ospp-v42-6-owner-change-success.rules
12e95e
-##
12e95e
-## original copies may be found in /usr/share/audit/sample-rules/
12e95e
-
12e95e
-
12e95e
-## User add delete modify. This is covered by pam. However, someone could
12e95e
-## open a file and directly create or modify a user, so we'll watch passwd and
12e95e
-## shadow for writes
12e95e
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
-
12e95e
-## User enable and disable. This is entirely handled by pam.
12e95e
-
12e95e
-## Group add delete modify. This is covered by pam. However, someone could
12e95e
-## open a file and directly create or modify a user, so we'll watch group and
12e95e
-## gshadow for writes
12e95e
--a always,exit -F path=/etc/passwd -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F path=/etc/shadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F path=/etc/group -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
12e95e
--a always,exit -F path=/etc/gshadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
12e95e
-
12e95e
 
12e95e
-## Use of special rights for config changes. This would be use of setuid
12e95e
-## programs that relate to user accts. This is not all setuid apps because
12e95e
-## requirements are only for ones that affect system configuration.
12e95e
--a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/sbin/usernetctl -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/sbin/seunshare -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/mount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/newuidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/newgidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/umount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/at -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
-
12e95e
-## Privilege escalation via su or sudo. This is entirely handled by pam.
12e95e
-
12e95e
-## Audit log access
12e95e
--a always,exit -F dir=/var/log/audit/ -F perm=r -F auid>=1000 -F auid!=unset -F key=access-audit-trail
12e95e
-## Attempts to Alter Process and Session Initiation Information
12e95e
--a always,exit -F path=/var/run/utmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
12e95e
--a always,exit -F path=/var/log/btmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
12e95e
--a always,exit -F path=/var/log/wtmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
12e95e
-
12e95e
-## Attempts to modify MAC controls
12e95e
--a always,exit -F dir=/etc/selinux/ -F perm=wa -F auid>=1000 -F auid!=unset -F key=MAC-policy
12e95e
-
12e95e
-## Software updates. This is entirely handled by rpm.
12e95e
-
12e95e
-## System start and shutdown. This is entirely handled by systemd
12e95e
-
12e95e
-## Kernel Module loading. This is handled in 43-module-load.rules
12e95e
-
12e95e
-## Application invocation. The requirements list an optional requirement
12e95e
-## FPT_SRP_EXT.1 Software Restriction Policies. This event is intended to
12e95e
-## state results from that policy. This would be handled entirely by
12e95e
-## that daemon.
12e95e
-" %}}
12e95e
-{{% endif %}}
12e95e
 
12e95e
 description: |-
12e95e
     Configure some basic <tt>Audit</tt> parameters specific for OSPP profile. 
12e95e
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh
12e95e
index ffe2344db56..c59e7e5e1f2 100644
12e95e
--- a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh
12e95e
+++ b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules.pass.sh
12e95e
@@ -1,3 +1,3 @@
12e95e
-# platform = Red Hat Enterprise Linux 8
12e95e
+# platform = Red Hat Enterprise Linux 8,Red Hat Enterprise Linux 9
12e95e
 
12e95e
 cp $SHARED/audit/30-ospp-v42.rules /etc/audit/rules.d/
12e95e
diff --git a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules_rhel9.pass.sh b/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules_rhel9.pass.sh
12e95e
deleted file mode 100644
12e95e
index 96ef5ae0a23..00000000000
12e95e
--- a/linux_os/guide/system/auditing/policy_rules/audit_ospp_general/tests/correct_rules_rhel9.pass.sh
12e95e
+++ /dev/null
12e95e
@@ -1,3 +0,0 @@
12e95e
-# platform = Red Hat Enterprise Linux 9
12e95e
-
12e95e
-cp $SHARED/audit/30-ospp-v42_rhel9.rules /etc/audit/rules.d/30-ospp-v42.rules
12e95e
diff --git a/tests/shared/audit/30-ospp-v42-3-access-failed.rules b/tests/shared/audit/30-ospp-v42-3-access-failed.rules
12e95e
index a5aad3a95ce..39ac7a883ca 100644
12e95e
--- a/tests/shared/audit/30-ospp-v42-3-access-failed.rules
12e95e
+++ b/tests/shared/audit/30-ospp-v42-3-access-failed.rules
12e95e
@@ -1,5 +1,5 @@
12e95e
 ## Unsuccessful file access (any other opens) This has to go last.
12e95e
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=unsuccessful-access
12e95e
diff --git a/tests/shared/audit/30-ospp-v42-3-access-success.rules b/tests/shared/audit/30-ospp-v42-3-access-success.rules
12e95e
index 0c8a6b65760..79004ce0c21 100644
12e95e
--- a/tests/shared/audit/30-ospp-v42-3-access-success.rules
12e95e
+++ b/tests/shared/audit/30-ospp-v42-3-access-success.rules
12e95e
@@ -1,4 +1,4 @@
12e95e
 ## Successful file access (any other opens) This has to go last.
12e95e
 ## These next two are likely to result in a whole lot of events
12e95e
--a always,exit -F arch=b32 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
12e95e
--a always,exit -F arch=b64 -S open,openat,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
12e95e
+-a always,exit -F arch=b32 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
12e95e
+-a always,exit -F arch=b64 -S open,openat,openat2,open_by_handle_at -F success=1 -F auid>=1000 -F auid!=unset -F key=successful-access
12e95e
diff --git a/tests/shared/audit/30-ospp-v42.rules b/tests/shared/audit/30-ospp-v42.rules
12e95e
index 3dced17255c..2d3c48265b6 100644
12e95e
--- a/tests/shared/audit/30-ospp-v42.rules
12e95e
+++ b/tests/shared/audit/30-ospp-v42.rules
12e95e
@@ -57,6 +57,10 @@
12e95e
 
12e95e
 ## Privilege escalation via su or sudo. This is entirely handled by pam.
12e95e
 
12e95e
+## Watch for configuration changes to privilege escalation.
12e95e
+-a always,exit -F path=/etc/sudoers -F perm=wa -F key=special-config-changes
12e95e
+-a always,exit -F dir=/etc/sudoers.d/ -F perm=wa -F key=special-config-changes
12e95e
+
12e95e
 ## Audit log access
12e95e
 -a always,exit -F dir=/var/log/audit/ -F perm=r -F auid>=1000 -F auid!=unset -F key=access-audit-trail
12e95e
 ## Attempts to Alter Process and Session Initiation Information
12e95e
diff --git a/tests/shared/audit/30-ospp-v42_rhel9.rules b/tests/shared/audit/30-ospp-v42_rhel9.rules
12e95e
deleted file mode 100644
12e95e
index 2d3c48265b6..00000000000
12e95e
--- a/tests/shared/audit/30-ospp-v42_rhel9.rules
12e95e
+++ /dev/null
12e95e
@@ -1,84 +0,0 @@
12e95e
-## The purpose of these rules is to meet the requirements for Operating
12e95e
-## System Protection Profile (OSPP)v4.2. These rules depends on having
12e95e
-## the following rule files copied to /etc/audit/rules.d:
12e95e
-##
12e95e
-## 10-base-config.rules, 11-loginuid.rules,
12e95e
-## 30-ospp-v42-1-create-failed.rules, 30-ospp-v42-1-create-success.rules,
12e95e
-## 30-ospp-v42-2-modify-failed.rules, 30-ospp-v42-2-modify-success.rules,
12e95e
-## 30-ospp-v42-3-access-failed.rules, 30-ospp-v42-3-access-success.rules,
12e95e
-## 30-ospp-v42-4-delete-failed.rules, 30-ospp-v42-4-delete-success.rules,
12e95e
-## 30-ospp-v42-5-perm-change-failed.rules,
12e95e
-## 30-ospp-v42-5-perm-change-success.rules,
12e95e
-## 30-ospp-v42-6-owner-change-failed.rules,
12e95e
-## 30-ospp-v42-6-owner-change-success.rules
12e95e
-##
12e95e
-## original copies may be found in /usr/share/audit/sample-rules/
12e95e
-
12e95e
-
12e95e
-## User add delete modify. This is covered by pam. However, someone could
12e95e
-## open a file and directly create or modify a user, so we'll watch passwd and
12e95e
-## shadow for writes
12e95e
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/passwd -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b32 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S openat,open_by_handle_at -F a2&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b32 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F arch=b64 -S open -F a1&03 -F path=/etc/shadow -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
-
12e95e
-## User enable and disable. This is entirely handled by pam.
12e95e
-
12e95e
-## Group add delete modify. This is covered by pam. However, someone could
12e95e
-## open a file and directly create or modify a user, so we'll watch group and
12e95e
-## gshadow for writes
12e95e
--a always,exit -F path=/etc/passwd -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F path=/etc/shadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=user-modify
12e95e
--a always,exit -F path=/etc/group -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
12e95e
--a always,exit -F path=/etc/gshadow -F perm=wa -F auid>=1000 -F auid!=unset -F key=group-modify
12e95e
-
12e95e
-
12e95e
-## Use of special rights for config changes. This would be use of setuid
12e95e
-## programs that relate to user accts. This is not all setuid apps because
12e95e
-## requirements are only for ones that affect system configuration.
12e95e
--a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/sbin/usernetctl -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/sbin/seunshare -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/mount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/newuidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/newgidmap -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/umount -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
--a always,exit -F path=/usr/bin/at -F perm=x -F auid>=1000 -F auid!=unset -F key=special-config-changes
12e95e
-
12e95e
-## Privilege escalation via su or sudo. This is entirely handled by pam.
12e95e
-
12e95e
-## Watch for configuration changes to privilege escalation.
12e95e
--a always,exit -F path=/etc/sudoers -F perm=wa -F key=special-config-changes
12e95e
--a always,exit -F dir=/etc/sudoers.d/ -F perm=wa -F key=special-config-changes
12e95e
-
12e95e
-## Audit log access
12e95e
--a always,exit -F dir=/var/log/audit/ -F perm=r -F auid>=1000 -F auid!=unset -F key=access-audit-trail
12e95e
-## Attempts to Alter Process and Session Initiation Information
12e95e
--a always,exit -F path=/var/run/utmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
12e95e
--a always,exit -F path=/var/log/btmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
12e95e
--a always,exit -F path=/var/log/wtmp -F perm=wa -F auid>=1000 -F auid!=unset -F key=session
12e95e
-
12e95e
-## Attempts to modify MAC controls
12e95e
--a always,exit -F dir=/etc/selinux/ -F perm=wa -F auid>=1000 -F auid!=unset -F key=MAC-policy
12e95e
-
12e95e
-## Software updates. This is entirely handled by rpm.
12e95e
-
12e95e
-## System start and shutdown. This is entirely handled by systemd
12e95e
-
12e95e
-## Kernel Module loading. This is handled in 43-module-load.rules
12e95e
-
12e95e
-## Application invocation. The requirements list an optional requirement
12e95e
-## FPT_SRP_EXT.1 Software Restriction Policies. This event is intended to
12e95e
-## state results from that policy. This would be handled entirely by
12e95e
-## that daemon.
12e95e
-