Closed adelton closed 5 years ago
To restart the auditd.service
, commenting out RefuseManualStop=yes
in /usr/lib/systemd/system/auditd.service
+ systemctl daemon-reload
might be needed.
To restart the
auditd.service
, commenting outRefuseManualStop=yes
in/usr/lib/systemd/system/auditd.service
+systemctl daemon-reload
might be needed.
It is less invasive to set reboot metadata to true.
Description of problem:
When
local_events = yes
line is followed bylocal_events = no
,xccdf_org.ssgproject.content_rule_auditd_local_events
still reports pass.SCAP Security Guide Version:
Upstream master, f22dc360663418ff0856664490e7341487f66b8f.
Operating System Version:
RHEL 8.0.
Steps to Reproduce:
./build_product rhel8
/etc/audit/auditd.conf
, append linessystemctl restart auditd
tail -f /var/log/audit/audit.log &
ssh root@localhost date
oscap xccdf eval --profile ospp --rule xccdf_org.ssgproject.content_rule_auditd_local_events build/ssg-rhel8-ds.xml
Actual Results:
Expected Results:
Addition Information/Debugging Steps:
There is no output produced by that
tail -f
because the lastlocal_events = no
wins.The
xccdf_org.ssgproject.content_rule_auditd_local_events
should not say thatlocal_events
is enabled when it only looked at one line but missed the line that overrides the value.