RHEL-08-030420 - Successful/unsuccessful uses of the truncate, ftruncate, creat, open, openat, and open_by_handle_at system calls in RHEL 8 must generate an audit record - b32 EPERM

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter). The 'truncate' and 'ftruncate' functions are used to truncate a file to a specified length.

The 'creat' system call is used to open and possibly create a file or device.
The 'open' system call opens a file specified by a pathname. If the specified file does not exist, it may optionally be created by 'open'.
The 'openat' system call opens a file specified by a relative pathname.
The 'name_to_handle_at' and 'open_by_handle_at' system calls split the functionality of 'openat' into two parts: 'name_to_handle_at' returns an opaque handle that corresponds to a specified file; 'open_by_handle_at' opens the file corresponding to a handle returned by a previous call to 'name_to_handle_at' and returns an open file descriptor.

When a user logs on, the AUID is set to the UID of the account that is being authenticated. Daemons are not user sessions and have the loginuid set to '-1'. The AUID representation is an unsigned 32-bit integer, which equals '4294967295'. The audit system interprets '-1', '4294967295', and 'unset' in the same way.

The system call rules are loaded into a matching engine that intercepts each syscall made by all programs on the system. Therefore, it is very important to use syscall rules only when absolutely necessary since these affect performance. The more rules, the bigger the performance hit. The performance can be helped, however, by combining syscalls into one rule whenever possible.

Satisfies: SRG-OS-000062-GPOS-00031, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033

Solution

Configure the audit system to generate an audit event for any successful/unsuccessful use of the 'truncate', 'ftruncate', 'creat', 'open', 'openat', and 'open_by_handle_at' system calls by adding or updating the following rules in the '/etc/audit/rules.d/audit.rules' file:

-a always,exit -F arch=b32 -S truncate,ftruncate,creat,open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -k perm_access
-a always,exit -F arch=b64 -S truncate,ftruncate,creat,open,openat,open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -k perm_access

-a always,exit -F arch=b32 -S truncate,ftruncate,creat,open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -k perm_access
-a always,exit -F arch=b64 -S truncate,ftruncate,creat,open,openat,open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -k perm_access

The audit daemon must be restarted for the changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_8_V1R7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000169, Rule-ID|SV-230449r810455_rule, STIG-ID|RHEL-08-030420, Vuln-ID|V-230449

Plugin: Unix

Control ID: c2afc5d9f2b0f90c7c6894155f234cd29d6ea69aa696f3f147dc272b4c8cb069