SV-230440r627750_rule
V-230440
SRG-OS-000062-GPOS-00031
RHEL-08-030362
CAT II
10
Configure the audit system to generate an audit event for any successful/unsuccessful use of the "renameat" command by adding or updating the following rules in the "/etc/audit/rules.d/audit.rules" file:
-a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=unset -k delete
-a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=unset -k delete
The audit daemon must be restarted for the changes to take effect.
Verify RHEL 8 generates an audit record when successful/unsuccessful attempts to use the "renameat" command by performing the following command to check the file system rules in "/etc/audit/audit.rules":
$ sudo grep -w "renameat" /etc/audit/audit.rules
-a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=unset -k delete
-a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=unset -k delete
If the command does not return a line, or the line is commented out, this is a finding.
V-230440
False
RHEL-08-030362
Verify RHEL 8 generates an audit record when successful/unsuccessful attempts to use the "renameat" command by performing the following command to check the file system rules in "/etc/audit/audit.rules":
$ sudo grep -w "renameat" /etc/audit/audit.rules
-a always,exit -F arch=b32 -S renameat -F auid>=1000 -F auid!=unset -k delete
-a always,exit -F arch=b64 -S renameat -F auid>=1000 -F auid!=unset -k delete
If the command does not return a line, or the line is commented out, this is a finding.
M
2921