OL08-00-030313 - OL 8 must generate audit records for any use of the 'semanage' command - semanage command.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

At a minimum, the organization must audit the full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise. The 'semanage' command is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources.

When a user logs on, the AUID is set to the UID of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to '-1'. The AUID representation is an unsigned 32-bit integer, which equals '4294967295'. The audit system interprets '-1', '4294967295', and 'unset' in the same way.

Solution

Configure OL 8 to audit the execution of the 'semanage' command by adding or updating the following lines to '/etc/audit/rules.d/audit.rules':

a always,exit -F path=/usr/sbin/semanage -F perm=x -F auid>=1000 -F auid!=unset -k privileged-unix-update

The audit daemon must be restarted for the changes to take effect. To restart the audit daemon, run the following command:

$ sudo service auditd restart

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000169, Rule-ID|SV-248764r779858_rule, STIG-ID|OL08-00-030313, Vuln-ID|V-248764

Plugin: Unix

Control ID: 057ff83a7e0a57f8f9263861f75ad0db643c01735336443711f5e4da9ca42335