-
Notifications
You must be signed in to change notification settings - Fork 700
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
The auditd rule checks are overly restrictive and check the wrong targets #6596
Comments
Hello, |
It looks like this might help OVAL-Community/OVAL#114 as referenced in #6597. I don't have a great solution but the team needs to remember that a lot of people take this as "the only way" so whatever is done needs to be done with care for the reality of the system regardless of whether or not it gives flexible language. |
Yes, I agree that if this new test is accepted in a form which allows to check for rules flexibly, it might open very interesting possibilities in this area. We are watching it closely. |
Thanks for opening this issue. However, due to OVAL limitations this issue cannot be addressed. We only check comments for things like OSPP and this is by design since we are checking the whole file. |
Description of problem:
I discovered the following issues when trying to reuse my audit configuration settings with EL8.
Issue 1: Overly Restrictive Rules
Prior to EL8, users were forced to use the less efficient model of splitting the rules into separate lines per system call.
In EL8, the rules are required to be more efficiently stored on the same line. Unfortunately, this means that settings that could be common between the two platforms are unable to be used.
Additionally, comments should never be part of a rule check because they have absolutely nothing to do with the security of the system.
Issue 2: Incorrect Target Check
The correct target to check is the output of
auditctl -l
, anything else is subject to issues causing incomplete loads to drop rules.If checking files, the only file that matters is the
/etc/audit/audit.rules
file. The random files inrules.d
should be used to generateaudit.rules
but may not necessarily be depending on how the user has configured their system.Comparison
Inspec both checks the running rules (not random files) and is able to determine that the appropriate system calls are audited regardless of order or collected/split.
Request
As an administrator, I would like to have the scanner reflect the most common methods of setting the parameters so that I can make necessary adjustments to suit my infrastructure. For instance, if
fremovexattr
were causing issues for some reason, then I would get failures where 95% of my checks are correct.SCAP Security Guide Version:
Operating System Version:
RHEL and CentOS
Steps to Reproduce:
xccdf_org.ssgproject.content_rule_audit_perm_change_success
into /etc/audit/audit.ruleskey
to something that matches your internal policy corrleators-F key=XXX
to-k XXX
(which is completely valid)/etc/audit/rules.d/30-ospp-v42-5-perm-change-success.rules
oscap xccdf eval --profile xccdf_org.ssgproject.content_profile_stig --rule xccdf_org.ssgproject.content_rule_audit_perm_change_success ssg-rhel8-ds.xml
Actual Results:
Failure
Expected Results:
Pass
The text was updated successfully, but these errors were encountered: