You should review these remediation recommendations when you receive a Linux kernel config_audit error.
Approved: Fortect
General Information
- Hint: Audit support
- Type: boolean
- Depends on:
CONFIG_NET
- Defined in init/Kconfig
- Linux kernels found: 2.6.6-2.6.39, 3.0-3.19, 4.0-4.20, 5.0-5.16, 5.17-rc+HEAD
Help Text
Enable monitoring infrastructure that can be used with otherKernel subsystem, as in SELinux (which requireslogging the output of avc text messages). System call monitoring enabled onlyon which architectures it is supported.
Material
LCDDb
(none)
Sources
This page may be automatically updated by the free software Open) (free softwarelkddb (see lkddb sources).
Google Autolink (and Ads)
The Linux auditing framework exposes a Controlled Access Protection Profile (CAPP) compliant auditing system that securely collects information about all security (or non-security) events on the platform. This may help To help you monitor the activities performed on the system.
Linux Audit helps make your system more secure by giving you the ability to analyze in detail what might happen to your system. However, it doesn’t provide any additional home security on its own – it doesn’t protect your system from area code glitches or exploits of any kind. Instead, auditing is useful for keeping track of these issues, and you take additional security measures to prevent them.
The auditing framework works if it listens for an event reported by the kernel and writes it to the signature file.
Note. Fixed audit environment compatibility with WAS bottles in Linux 3.15, see [1]. Interpreting audit entries can still be difficult because the namespace identifier is supported. The task is still running, see [2].
Settings
In-Kernel-Audit is available for Linux (from 4.18), linux-lts (from 4.19), linux-zen (from 4.18) and Linux-enhanced. For custom kernels, CONFIG_AUDIT
must be enabled.
Auditing can be enabled on boot, By setting audit=1
as a kernel parameter. This ensures that all processes running before the parser daemon starts are marked in the kernel as being checked. Failure to do so will result in some processes not being properly inspected. See auditd(8).
Note. To completely disable accounting and remove message auditing from log audio, you can set audit=0
fast as a kernel option and/or hide systemd-journald-audit. Socket
.
The audit framework probably consists of the auditd daemon, which is responsible for receiving audit messages generated through the audit engine interface and sent by the application and the activity system.
- auditctl: to control the behavior of the daemon when adding fly, rules, etc.
/etc/audit/audit.rules
: contains characteristics and various settings for the auditd daemon.- aureport: generate a report on activity in a specific search engine
- ausearch: various events
- auditspd: new daemon that can be used to forward marriage notifications to other applications instead of writing themto disk in the audit log
- autrace: This command can be used to trace a process, similar to strace.
/etc/audit/auditd.conf
: configuration file related to kernel logging.
Add Rules
Before adding rules, you need to understand when the audit structure can really be granular, and each rule needs to be tested quickly before it can be used effectively. In fact, one rule can flood all the logs in a matter of minutes.
Check Access To Files And Lists
The simplest use of the analysis platform is to log access times to the files you need.To do this, your company must use -w
to search for a new file or directory.The simplest saying to set up is the song’s access to the passwd file:
# auditctl -w /etc/passwd -p rwxa
# auditctl -w /etc/security/
First spell follows each r
read, sends w
, executes x
, passes a
components to manual The file /etc/passwd
.The second keeps track of everyone in terms of access to the /etc/security/
folder.
# auditctl -l
# auditctl -D
Once the rules have been validated, they can be added to the /etc/audit/audit.rules
file as follows: /etc/audit/audit
-w.rules -p rwxa-w /etc/security/
Check System Calls
The auditing framework allows you to check system calls made with the -a
option.
One of the rules associated with backing up is to execute the chmod(2) system call to detect a change in file ownership:
# enter auditctl, always -a -S chmod
Many simple rules and options are available, see auditctl(8) in addition to audit.rules(7).
Filter Spam
To prevent many audit messages from ending up in the system logs, you can add an exclusion rule to some of them:
Approved: Fortect
Fortect is the world's most popular and effective PC repair tool. It is trusted by millions of people to keep their systems running fast, smooth, and error-free. With its simple user interface and powerful scanning engine, Fortect quickly finds and fixes a broad range of Windows problems - from system instability and security issues to memory management and performance bottlenecks.
/etc/audit/rules.d/quiet.rules
Exclude
-A, always -F msgtype=SERVICE_STARTExclude -A, always -F msgtype=SERVICE_STOPExclude -A, always Msgtype=BPF
Don’t forget -f to check settings (fix if necessary) and regenerate