SV-204528r603261_rule
V-204528
SRG-OS-000458-GPOS-00203
RHEL-07-030480
CAT II
10
Configure the operating system to generate audit records when successful/unsuccessful attempts to use the "fremovexattr" syscall occur.
Add or update the following rules in "/etc/audit/rules.d/audit.rules":
-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod
-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod
The audit daemon must be restarted for the changes to take effect.
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fremovexattr" syscall occur.
Check the file system rules in "/etc/audit/audit.rules" with the following commands:
# grep -iw fremovexattr /etc/audit/audit.rules
-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod
-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod
If both the "b32" and "b64" audit rules are not defined for the "fremovexattr" syscall, this is a finding.
V-204528
False
RHEL-07-030480
Verify the operating system generates audit records when successful/unsuccessful attempts to use the "fremovexattr" syscall occur.
Check the file system rules in "/etc/audit/audit.rules" with the following commands:
# grep -iw fremovexattr /etc/audit/audit.rules
-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod
-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=unset -k perm_mod
If both the "b32" and "b64" audit rules are not defined for the "fremovexattr" syscall, this is a finding.
M
2899