From Red Hat Enterprise Linux 7 Security Technical Implementation Guide
Part of SRG-OS-000466-GPOS-00210
Associated with: CCI-000172 CCI-002884
If the system is not configured to audit certain activities and write them to an audit log, it is more difficult to detect and track system compromises and damages incurred during a system compromise.
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "renameat" syscall occur. Check the file system rules in "/etc/audit/audit.rules" with the following commands: Note: The output lines of the command are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be present. # grep -iw renameat /etc/audit/audit.rules -a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete -a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete If there are no audit rules defined for the "renameat" syscall, this is a finding.
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "renameat" syscall occur. Add the following rules in "/etc/audit/rules.d/audit.rules": Note: The rules are duplicated to cover both 32-bit and 64-bit architectures. Only the lines appropriate for the system architecture must be configured. -a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete -a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=4294967295 -k delete The audit daemon must be restarted for the changes to take effect.
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer