RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1614839 - CC: Enable all config audit events [rhel-7.5.z]
Summary: CC: Enable all config audit events [rhel-7.5.z]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: pki-core
Version: 7.6
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Christina Fu
QA Contact: Asha Akkiangady
Marc Muehlfeld
URL:
Whiteboard:
Depends On: 1601569
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-10 14:16 UTC by Jaroslav Reznik
Modified: 2018-11-14 12:59 UTC (History)
4 users (show)

Fixed In Version: pki-core-10.5.1-15.el7_5
Doc Type: Bug Fix
Doc Text:
Previously, Certificate System did not log certain configuration actions in the audit log by default. As a consequence, auditors could not verify who changed the configuration. This update adds the CERT_PROFILE_APPROVAL, CONFIG_CRL_PROFILE, CONFIG_OCSP_PROFILE, CONFIG_ACL, and CONFIG_DRM,AUTHORITY_CONFIG events to the list of events enabled by default. As a result, Certificate System logs these events automatically without the need to manually add them to the configuration.
Clone Of: 1601569
Environment:
Last Closed: 2018-09-25 19:07:11 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:2759 0 None None None 2018-09-25 19:07:37 UTC

Description Jaroslav Reznik 2018-08-10 14:16:03 UTC
This bug has been copied from bug #1601569 and has been proposed to be backported to 7.5 z-stream (EUS).

Comment 3 Christina Fu 2018-08-10 16:49:24 UTC
commit 5e9876da3fa7c1587b96e983f36ee2830398c099 (ticket-3041-audit-config-events)
Author: Christina Fu <cfu>
Date:   Wed Aug 8 18:41:52 2018 -0700

    Ticket #3041 Enable all config audit events
    
    This patch enables the audit events concerning role actions (mostly config)
    by default.
    
    Two additional minor issues are also addressed:
    1. keyType typos in the two profiles: caDirUserCert and caECDirUserCert
       (bugzilla #1610718)
    2. removing unrecommended signing algorithms
    
    fixes: https://pagure.io/dogtagpki/issue/3041
    Change-Id: I795e8437e66b59f343044eb8a974b2dd0b95ad6d

Comment 4 Christina Fu 2018-08-10 17:13:31 UTC
Test procedure:

===
For the issue described for this bug:
 from the review link from comment #2 above, you can see that the following audit events are turned on by default by this fix:
CA: CERT_PROFILE_APPROVAL,CONFIG_CRL_PROFILE,CONFIG_OCSP_PROFILE,CONFIG_ACL,CONFIG_DRM,AUTHORITY_CONFIG
KRA: CONFIG_ACL
OCSP: CONFIG_ACL
TKS: CONFIG_ACL
TPS: CONFIG_ACL

At the minimum, test if the audit event CERT_PROFILE_APPROVAL shows up as expected, as this is the one that was reported to be missing by Gossamer.
To do that:
As agent, disable an enrollment profile, see if the following shows up in the audit log:
 [AuditEvent=CERT_PROFILE_APPROVAL][SubjectID=caadmin][Outcome=Success][ProfileID=caCMCECserverCert][Op=disapprove] certificate approval
As agent, now enable the same profile, and see if the following shows up in the audit log:
[AuditEvent=CERT_PROFILE_APPROVAL][SubjectID=caadmin][Outcome=Success][ProfileID=caCMCECserverCert][Op=approve] certificate approval

You can play with other events if there's time, but not necessary, as they should be covered by other test cases.

===
For the "additional" very minor changes that are not related to this bug:
1. keyType typos should now be fixed. 
Just test as
https://bugzilla.redhat.com/show_bug.cgi?id=1610718 - caDirUserCert on CA End-Entity Page not showing RSA algorithm option in drop down. 

2. removing unrecommended signing algorithms:

Start pkiconsole
- Certificate Manager
- CRL Issuing Point
- Master CRL
- Format
- click on the Revocation List Signing Algorithm drop-down list, and you should see that there's no more of those MD2 or MD5 algorithms.

Comment 8 Sumedh Sidhaye 2018-08-29 09:49:24 UTC
root@csqa4-guest02 ~ # pki --version
PKI Command-Line Interface 10.5.1-15.el7_5


disable profile

0.http-bio-8443-exec-2 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_ESTABLISH][ClientIP=IP][ServerIP=IP][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success] access session establish success
0.http-bio-8443-exec-2 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=AUTH][SubjectID=CA_AgentV][Outcome=Success][AuthMgr=certUserDBAuthMgr] authentication success
0.http-bio-8443-exec-2 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=AUTHZ][SubjectID=CA_AgentV][Outcome=Success][aclResource=certServer.ca.account][Op=login][Info=AccountResource.login] authorization success
0.http-bio-8443-exec-2 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_TERMINATED][ClientIP=IP][ServerIP=IP][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success][Info=CLOSE_NOTIFY] access session terminated
0.http-bio-8443-exec-4 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_ESTABLISH][ClientIP=IP][ServerIP=IP][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success] access session establish success
0.http-bio-8443-exec-4 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=AUTHZ][SubjectID=CA_AgentV][Outcome=Success][aclResource=certServer.ca.profile][Op=approve][Info=ProfileResource.modifyProfileState] authorization success
0.http-bio-8443-exec-4 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=CERT_PROFILE_APPROVAL][SubjectID=CA_AgentV][Outcome=Success][ProfileID=caUserCert][Op=disapprove] certificate profile approval
0.http-bio-8443-exec-4 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_TERMINATED][ClientIP=IP][ServerIP=IP][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success][Info=CLOSE_NOTIFY] access session terminated
0.http-bio-8443-exec-6 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_ESTABLISH][ClientIP=IP][ServerIP=IP][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success] access session establish success
0.http-bio-8443-exec-6 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=AUTHZ][SubjectID=CA_AgentV][Outcome=Success][aclResource=certServer.ca.account][Op=logout][Info=AccountResource.logout] authorization success
0.http-bio-8443-exec-6 - [29/Aug/2018:05:43:15 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_TERMINATED][ClientIP=IP][ServerIP=IP][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success][Info=CLOSE_NOTIFY] access session terminated



enable profile

0.http-bio-8443-exec-8 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_ESTABLISH][ClientIP=10.12.28.206][ServerIP=10.12.28.206][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success] access session establish success
0.http-bio-8443-exec-8 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=AUTH][SubjectID=CA_AgentV][Outcome=Success][AuthMgr=certUserDBAuthMgr] authentication success
0.http-bio-8443-exec-8 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=AUTHZ][SubjectID=CA_AgentV][Outcome=Success][aclResource=certServer.ca.account][Op=login][Info=AccountResource.login] authorization success
0.http-bio-8443-exec-8 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_TERMINATED][ClientIP=10.12.28.206][ServerIP=10.12.28.206][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success][Info=CLOSE_NOTIFY] access session terminated
0.http-bio-8443-exec-10 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_ESTABLISH][ClientIP=10.12.28.206][ServerIP=10.12.28.206][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success] access session establish success
0.http-bio-8443-exec-10 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=AUTHZ][SubjectID=CA_AgentV][Outcome=Success][aclResource=certServer.ca.profile][Op=approve][Info=ProfileResource.modifyProfileState] authorization success
0.http-bio-8443-exec-10 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=CERT_PROFILE_APPROVAL][SubjectID=CA_AgentV][Outcome=Success][ProfileID=caUserCert][Op=approve] certificate profile approval
0.http-bio-8443-exec-10 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_TERMINATED][ClientIP=10.12.28.206][ServerIP=10.12.28.206][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success][Info=CLOSE_NOTIFY] access session terminated
0.http-bio-8443-exec-12 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_ESTABLISH][ClientIP=10.12.28.206][ServerIP=10.12.28.206][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success] access session establish success
0.http-bio-8443-exec-12 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=AUTHZ][SubjectID=CA_AgentV][Outcome=Success][aclResource=certServer.ca.account][Op=logout][Info=AccountResource.logout] authorization success
0.http-bio-8443-exec-12 - [29/Aug/2018:05:44:19 EDT] [14] [6] [AuditEvent=ACCESS_SESSION_TERMINATED][ClientIP=10.12.28.206][ServerIP=10.12.28.206][SubjectID=UID=CA_AgentV,E=CA_AgentV,CN=CA Agent User,O=Example Org][Outcome=Success][Info=CLOSE_NOTIFY] access session terminated



pki console does not show MD2 or MD5 algorithms in Revocation List Signing Algorithm drop-down list

Comment 10 Christina Fu 2018-09-13 16:59:47 UTC
doc text looks good. thanks!

Comment 12 errata-xmlrpc 2018-09-25 19:07:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:2759


Note You need to log in before you can comment on or make changes to this bug.