Audit rules for PCI : time change

Maupertuis Philippe philippe.maupertuis at equensworldline.com
Fri Jun 8 09:47:52 UTC 2018


Hi,
Being subject to the PCI DSS standard, I implemented the proposed audit rules for PCI, albeit slightly changed because we are still using NTP instead of Chrony.
On a handful of vmware servers I have noticed that the clock_settime is  used every fifteen minutes.
These servers seem to have higher values than other for offset and jitter due to a heavy load on a firewall.
These regular messages prevent us to have an automatic analysis of the event generated by the key 10.4.2b-time-change which we are required to do.
If I add a rule to monitor /etc/ntp.conf, would it be safe to ignore them if the auid is unset and the uid ntp ?

Below are the event I am seeing.

node=xxxxxxxx type=PROCTITLE msg=audit(08/06/18 01:58:58.525:175718) : proctitle=/usr/sbin/ntpd -u ntp:ntp -g
node=xxxxxxxx type=SYSCALL msg=audit(08/06/18 01:58:58.525:175718) : arch=x86_64 syscall=clock_settime success=yes exit=0 a0=CLOCK_REALTIME a1=0x7ffcba67b950 a2=0xb62c3 a3=0x4000 items=0 ppid=1 pid=819 auid=unset uid=ntp gid=ntp euid=ntp suid=ntp fsuid=ntp egid=ntp sgid=ntp fsgid=ntp tty=(none) ses=unset comm=ntpd exe=/usr/sbin/ntpd key=10.4.2b-time-change
----
node=xxxxxxxx type=PROCTITLE msg=audit(08/06/18 02:14:01.746:175775) : proctitle=/usr/sbin/ntpd -u ntp:ntp -g
node=xxxxxxxx type=SYSCALL msg=audit(08/06/18 02:14:01.746:175775) : arch=x86_64 syscall=clock_settime success=yes exit=0 a0=CLOCK_REALTIME a1=0x7ffcba67b950 a2=0xec457 a3=0x4000 items=0 ppid=1 pid=819 auid=unset uid=ntp gid=ntp euid=ntp suid=ntp fsuid=ntp egid=ntp sgid=ntp fsgid=ntp tty=(none) ses=unset comm=ntpd exe=/usr/sbin/ntpd key=10.4.2b-time-change
----
node=xxxxxxxx type=PROCTITLE msg=audit(08/06/18 02:30:29.973:175847) : proctitle=/usr/sbin/ntpd -u ntp:ntp -g
node=xxxxxxxx type=SYSCALL msg=audit(08/06/18 02:30:29.973:175847) : arch=x86_64 syscall=clock_settime success=yes exit=0 a0=CLOCK_REALTIME a1=0x7ffcba67b950 a2=0x2fab6 a3=0x4000 items=0 ppid=1 pid=819 auid=unset uid=ntp gid=ntp euid=ntp suid=ntp fsuid=ntp egid=ntp sgid=ntp fsgid=ntp tty=(none) ses=unset comm=ntpd exe=/usr/sbin/ntpd key=10.4.2b-time-change


Thank you for advising on this.

Philippe

!!!*************************************************************************************
"Ce message et les pi?ces jointes sont confidentiels et r?serv?s ? l'usage exclusif de ses destinataires. Il peut ?galement ?tre prot?g? par le secret professionnel. Si vous recevez ce message par erreur, merci d'en avertir imm?diatement l'exp?diteur et de le d?truire. L'int?grit? du message ne pouvant ?tre assur?e sur Internet, la responsabilit? de Worldline ne pourra ?tre recherch?e quant au contenu de ce message. Bien que les meilleurs efforts soient faits pour maintenir cette transmission exempte de tout virus, l'exp?diteur ne donne aucune garantie ? cet ?gard et sa responsabilit? ne saurait ?tre recherch?e pour tout dommage r?sultant d'un virus transmis.

This e-mail and the documents attached are confidential and intended solely for the addressee; it may also be privileged. If you receive this e-mail in error, please notify the sender immediately and destroy it. As its integrity cannot be secured on the Internet, the Worldline liability cannot be triggered for the message content. Although the sender endeavours to maintain a computer virus-free network, the sender does not warrant that this transmission is virus-free and will not be liable for any damages resulting from any virus transmitted.!!!"
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/linux-audit/attachments/20180608/711cf582/attachment.htm>


More information about the Linux-audit mailing list