From Red Hat Enterprise Linux 7 Security Technical Implementation Guide
Part of SRG-OS-000042-GPOS-00020
Associated with: CCI-000135 CCI-002884
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "postdrop" command occur. Check for the following system call being audited by performing the following command to check the file system rules in "/etc/audit/audit.rules": # grep -i /usr/sbin/postdrop /etc/audit/audit.rules -a always,exit -F path=/usr/sbin/postdrop -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-postfix If the command does not return any output, this is a finding.
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "postdrop" command occur. Add or update the following rule in "/etc/audit/rules.d/audit.rules": -a always,exit -F path=/usr/sbin/postdrop -F perm=x -F auid>=1000 -F auid!=4294967295 -k privileged-postfix The audit daemon must be restarted for the changes to take effect.
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer