RHEL-07-030780 - The Red Hat Enterprise Linux operating system must audit all uses of the ssh-keysign command.

Information

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

At a minimum, the organization must audit the full-text recording of privileged ssh commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.

When a user logs on, the auid is set to the uid of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to -1. The auid representation is an unsigned 32-bit integer, which equals 4294967295. The audit system interprets -1, 4294967295, and 'unset' in the same way.

Satisfies: SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, SRG-OS-000471-GPOS-00215

Solution

Configure the operating system to generate audit records when successful/unsuccessful attempts to use the 'ssh-keysign' command occur.

Add or update the following rule in '/etc/audit/rules.d/audit.rules':

-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F perm=x -F auid>=1000 -F auid!=unset -k privileged-ssh

The audit daemon must be restarted for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R14_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, MAINTENANCE

References: 800-53|AU-3(1), 800-53|AU-12c., 800-53|MA-4(1)(a), CAT|II, CCI|CCI-000135, CCI|CCI-000172, CCI|CCI-002884, Rule-ID|SV-204556r861065_rule, STIG-ID|RHEL-07-030780, STIG-Legacy|SV-86803, STIG-Legacy|V-72179, Vuln-ID|V-204556

Plugin: Unix

Control ID: e25c6d16dfa575320e3fe56448b4551240e93fd4f1bc315901b08b2c33bd29a0