All of lore.kernel.org
 help / color / mirror / Atom feed
* Help setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr
@ 2022-05-19 16:45 Alex Triantafillidis (DESIGN LABORATORY INC)
  2022-05-19 19:45 ` Paul Moore
  0 siblings, 1 reply; 6+ messages in thread
From: Alex Triantafillidis (DESIGN LABORATORY INC) @ 2022-05-19 16:45 UTC (permalink / raw)
  To: linux-audit


[-- Attachment #1.1: Type: text/plain, Size: 2111 bytes --]

Hello Audit,
I am trying to implement a set of rules related to “xattrs” on a MS CBL-Mariner 1.0.
I am following  this guide<https://static.open-scap.org/ssg-guides/ssg-rhel8-guide-hipaa.html#xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown>.
Record Events that Modify the System's Discretionary Access Controls   Group contains 13 rules
[ref]<https://static.open-scap.org/ssg-guides/ssg-rhel8-guide-hipaa.html#xccdf_org.ssgproject.content_group_audit_dac_actions>   At a minimum, the audit system should collect file permission changes for all users and root. Note that the "-F arch=b32" lines should be present even on a 64 bit system. These commands identify system calls for auditing. Even if the system is 64 bit it can still execute 32 bit system calls. Additionally, these rules can be configured in a number of ways while still achieving the desired effect. An example of this is that the "-S" calls could be split up and placed on separate lines, however, this is less efficient. Add the following to /etc/audit/audit.rules:

-a always,exit -F arch=b32 -S chmod,fchmod,fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod

    -a always,exit -F arch=b32 -S chown,fchown,fchownat,lchown -F auid>=1000 -F auid!=unset -F key=perm_mod

    -a always,exit -F arch=b32 -S setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If your system is 64 bit then these lines should be duplicated and the arch=b32 replaced with arch=b64 as follows:

-a always,exit -F arch=b64 -S chmod,fchmod,fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod

    -a always,exit -F arch=b64 -S chown,fchown,fchownat,lchown -F auid>=1000 -F auid!=unset -F key=perm_mod

    -a always,exit -F arch=b64 -S setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod

Thing is I get error to any of setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr,fremovexattr.

bash: setxattr: command not found

Is there any way I can enable the above in Mariner?
Thank you.
AlexT


[-- Attachment #1.2: Type: text/html, Size: 9573 bytes --]

[-- Attachment #2: Type: text/plain, Size: 107 bytes --]

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2022-05-19 22:08 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-05-19 16:45 Help setxattr,lsetxattr,fsetxattr,removexattr,lremovexattr Alex Triantafillidis (DESIGN LABORATORY INC)
2022-05-19 19:45 ` Paul Moore
2022-05-19 20:19   ` [EXTERNAL] " Alex Triantafillidis (DESIGN LABORATORY INC)
2022-05-19 20:43     ` Richard Guy Briggs
2022-05-19 20:50       ` Alex Triantafillidis (DESIGN LABORATORY INC)
2022-05-19 22:08     ` [EXTERNAL] Re: Help setxattr, lsetxattr, fsetxattr, removexattr, lremovexattr Paul Moore

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.