Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

New rule auditd_local_events #4636

Merged
merged 5 commits into from
Jul 23, 2019

Conversation

jan-cerny
Copy link
Collaborator

Description:

Checks if local_events = yes in /etc/audit/auditd.conf.

Rationale:

This rule is a part of RHEL 8 Common Criteria configuration.

Checks if local_events = yes in /etc/audit/auditd.conf.
This rule is a part of RHEL 8 Common Criteria configuration.
@jan-cerny jan-cerny added this to the 0.1.45 milestone Jul 18, 2019
Based on the source code of audit we can infer that even if the option
does not exist in the file it will still have the default value set:
https://github.com/linux-audit/audit-userspace/blob/be5c84c19171dda26f565205aec38376b6d9834a/src/auditd-config.c#L306
Also updates the test scenarios accordingly.
shared/macros-oval.jinja Outdated Show resolved Hide resolved
As of man 5 auditd.conf both parameters and values are case-insensitive.
@jan-cerny
Copy link
Collaborator Author

@ggbecker I have added a new patch which adds case-intensity.

@jan-cerny
Copy link
Collaborator Author

I have removed CCE from the OSPP profile and I have ensured /etc/audit/auditd.conf exists.

@yuumasato yuumasato modified the milestones: 0.1.45, 0.1.46 Jul 22, 2019
@ggbecker ggbecker merged commit 8d8115e into ComplianceAsCode:master Jul 23, 2019
@adelton
Copy link
Collaborator

adelton commented Jul 23, 2019

The rule suffers from the following problem: #4645.

This pull request was closed.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants