HP UX 11i Role-based Access Control (RBAC) Software manual Gid

Page 44

The following is an example cmdprivadm command that configures the /sbin/init.d/hpws_apache command to run only in the apache compartment, which is defined by the /etc/cmpt/apache.rules compartment rule:

#cmdprivadm add cmd='/sbin/init.d/hpws_apache -a start' \ op=hpux.network.service.start object=apache compartment=apache

The preceding cmdprivadm command creates an entry in the /etc/rbac/cmd_priv file, as follows:

#---------------------------------------------------------------------------------------------------------------

 

 

 

 

 

 

# Command

: Args

:Authorizations

:U/GID

:Cmpt

:Privs

:Auth

:Flags

#-------------------------

:--------

:------------------------------------

:--------------

:

--------

:-------

:-------

/sbin/init.d/hpws_apache

:start

:(hpux.network.service.start,apache)

:///

:apache

:dflt

:dflt

:

After you create the entry using cmdprivadm and using privrun to wrap the command, authorized users can execute the /sbin/init.d/hpws_apache -startcommand, and it will run only in the apache compartment. The compartment tag for the process is changed to apache, and properties of the process will follow the defined apache compartment rules.

NOTE: Use only the cmdprivadm command to configure compartments for commands—do not edit the /etc/rbac/cmd_priv database file without using cmdprivadm.

To modify an existing entry in the /etc/rbac/cmd_priv file, you must first delete the entry and then add the updated version back in. When you use cmdprivadm to delete entries, arguments act as filters. For example, specifying the cmdprivadm delete op=foo command removes all entries in which the operation is foo. As a result of this, when you use cmdprivadm to delete entries, be careful to ensure that you specify sufficient arguments to uniquely identify the entries to be removed.

Configuring HP-UX RBAC to Generate Audit Trails

On traditional root-based systems, where multiple administrators on the same system share the same root password, individual accountability is virtually impossible to achieve. Consequently, proper analysis of a security-significant event is difficult—sometimes impossible. However, recently introduced legislation—including the Health Insurance Portability and Accountability Act (HIPAA) and Sarbanes-Oxley—has helped to highlight the importance of understanding who did what and when. Because HP-UX RBAC provides the ability for commands to run with elevated privileges, it is important that you configure HP-UX RBAC to generate the appropriate audit trails.

The privrun, privedit, roleadm, authadm, and cmdprivadm HP-UX RBAC commands each generate audit records. The following attributes are included in each audit record:

User name

UID

Role

Authorizations (operation, object)

Time of event

Result of event (success or failure)

44 HP-UX Role-Based Access Control

Image 44
Contents HP-UX 11i Security Containment Administrators Guide Copyright 2007 Hewlett-Packard Development Company, L.P Table of Contents Fine-Grained Privileges Index Page List of Figures Page List of Tables Page List of Examples Page About This Document Intended AudienceNew and Changed Information in This Edition Publishing HistoryUserInput Typographic ConventionsHP-UX Release Name and Release Identifier HP-UX 11i Releases Related InformationHP Encourages Your Comments Page Authorization HP-UX 11i Security Containment IntroductionConceptual Overview Account Policy ManagementFeatures and Benefits Defined TermsIsolation AuditingFeatures Benefits Prerequisites and System Requirements InstallationInstalling HP-UX 11i Security Containment Verifying the HP-UX 11i Security Containment Installation # swlist -d @ /tmp/securitycontainmentbundle.depot# swverify SecurityExt # swlist -a state -l fileset SecurityExtInstalling HP-UX Role-Based Access Control Verifying the HP-UX Role-Based Access Control InstallationInstalling HP-UX Standard Mode Security Extensions # swverify RbacUninstalling HP-UX 11i Security Containment Uninstalling HP-UX Rbac# swverify TrustedMigration # swlist -a state -l fileset TrustedMigration# swremove TrustedMigration Uninstalling HP-UX Standard Mode Security Extensions# swremove Rbac Page Overview HP-UX Role-Based Access ControlHP-UX Rbac Versus Other Rbac Solutions Example of Authorizations Per User Access Control BasicsSimplifying Access Control with Roles Example of Authorizations Per Role HP-UX Rbac ComponentsHP-UX Rbac Access Control Policy Switch HP-UX Rbac Configuration FilesHP-UX Rbac Commands HP-UX Rbac Configuration FilesHP-UX Rbac Commands HP-UX Rbac ManpagesHP-UX Rbac Architecture HP-UX Rbac ManpagesHP-UX Rbac Example Usage and Operation HP-UX Rbac ArchitecturePlanning the Roles Planning Authorizations for the RolesPlanning the HP-UX Rbac Deployment Planning Command Mappings HP-UX Rbac Limitations and RestrictionsConfiguring HP-UX Rbac Example Planning Results Configuring RolesCreating Roles Assigning Roles to Groups Configuring AuthorizationsAssigning Roles to Users Configuring Additional Command Authorizations and Privileges Is mainly intended for scripts Example Roles Configuration in HP-UX Rbac B.11.23.02 Hierarchical RolesOverview Examples of Hierarchical Roles Changes to the authadm Command for Hierarchical Roles Example 3-1 The authadm Command Syntax Example 3-2 Example of the authadm Command Usage Hierarchical Roles ConsiderationsConfiguring HP-UX Rbac with Fine-Grained Privileges Matches the following /etc/rbac/cmdpriv entries Configuring HP-UX Rbac with CompartmentsCommand Configuring HP-UX Rbac to Generate Audit Trails GIDProcedure for Auditing HP-UX Rbac Criteria Using HP-UX Rbac Following is the privrun command syntax# privrun ipfstat HP-UX Rbac in Serviceguard Clusters Customizing privrun and privedit Using the Acps Privrun -v Information Troubleshooting HP-UX RbacRbacdbchk Database Syntax Tool Commands Fine-Grained Privileges CommandsFine-Grained Privileges Fine-Grained Privileges ComponentsAvailable Privileges ManpagesFine-Grained Privileges Manpages Available PrivilegesConfiguring Applications with Fine-Grained Privileges Or launch policy# setfilexsec options filename Privilege ModelCompound Privileges Fine-Grained Privileges in HP Serviceguard Clusters Troubleshooting Fine-Grained PrivilegesSecurity Implications of Fine-Grained Privileges Privilege Escalation# getprocxsec options pid Compartments Compartment ArchitectureCompartment Architecture Default Compartment Configuration Planning the Compartment StructureModifying Compartment Configuration Activating Compartments# setrules -p # cmpttune -eCompartment Configuration Files Compartment ComponentsChanging Compartment Rules Changing Compartment NamesCompartment Commands Compartment Configuration FilesCompartment Commands Compartment ManpagesFile System Rules Compartment Rules and SyntaxCompartment Definition IPC Rules PermissionlistNetwork Rules IPC mechanism in the current compartmentAccess Miscellaneous Rules InterfaceExample Rules File Configuring Applications in CompartmentsTroubleshooting Compartments Configured rules are loaded into the kernel # vhardlinksCompartments in HP Serviceguard Clusters Do not configure standby LAN interfaces in a compartmentStandard Mode Security Extensions Configuring Systemwide Attributes Configuration FilesSecurity Attributes and the User Database System Security AttributesManpages CommandsAttributes Configuring Attributes in the User Database Troubleshooting the User DatabaseAuditing Auditing ComponentsAudit Commands Auditing Your SystemPlanning Your Auditing Implementation Enabling Auditing# audevent -P -F -e admin -e login -e moddac AUDEVENTARGS1 = -P -F -e admin -e login -e moddacMonitoring Audit Files #audsys -n -c primaryauditfile -sGuidelines for Administering Your Auditing System Auditing UsersPerformance Considerations #audsys -fAudevent command options Auditing EventsStreamlining Audit Log Data # /usr/sbin/userdbset -u user-nameAUDITFLAG=1Audit Log Files Self-auditing processes#/usr/sbin/audisp auditfile Configuring Audit Log FilesViewing Audit Logs Examples of Using the audisp Command Page Symbols IndexSecurity attribute defining
Related manuals
Manual 10 pages 36.76 Kb