aboutsummaryrefslogtreecommitdiffstats
path: root/recipes-security/tripwire/files/twpol-yocto.txt
blob: 65f5f75004c92c9c8ed299ad3010e9646023699c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
  ##############################################################################
 #                                                                            ##
############################################################################## #
#                                                                            # #
#                          Generic Policy file                               # #
#                               V1.2.0rh                                     # #
#                            August 9, 2001                                  # #
#                                                                            ##
##############################################################################


  ##############################################################################
 #                                                                            ##
############################################################################## #
#                                                                            # #
# This is the example Tripwire Policy file.  It is intended as a place to    # #
# start creating your own custom Tripwire Policy file.  Referring to it as   # #
# well as the Tripwire Policy Guide should give you enough information to    # #
# make a good custom Tripwire Policy file that better covers your            # #
# configuration and security needs.  A text version of this policy file is   # #
# called twpol.txt.                                                          # #
#                                                                            # #
# Note that this file is tuned to an 'everything' install of Red Hat Linux.  # #
# If run unmodified, this file should create no errors on database           # #
# creation, or violations on a subsiquent integrity check.  However, it is   # #
# impossible for there to be one policy file for all machines, so this       # #
# existing one errs on the side of security.  Your Linux configuration will  # #
# most likey differ from the one our policy file was tuned to, and will      # #
# therefore require some editing of the default Tripwire Policy file.        # #
#                                                                            # #
# The example policy file is best run with 'Loose Directory Checking'        # #
# enabled. Set LOOSEDIRECTORYCHECKING=TRUE in the Tripwire Configuration     # #
# file.                                                                      # #
#                                                                            # #
# Email support is not included and must be added to this file.              # #
# Add the 'emailto=' to the rule directive section of each rule (add a comma # #
# after the 'severity=' line and add an 'emailto=' and include the email     # #
# addresses you want the violation reports to go to).  Addresses are         # #
# semi-colon delimited.                                                      # #
#                                                                            ##
##############################################################################



  ##############################################################################
 #                                                                            ##
############################################################################## #
#                                                                            # #
# Global Variable Definitions                                                # #
#                                                                            # #
# These are defined at install time by the installation script.  You may     # #
# Manually edit these if you are using this file directly and not from the   # #
# installation script itself.                                                # #
#                                                                            ##
##############################################################################

@@section GLOBAL
TWROOT=/usr/sbin;
TWBIN=/usr/sbin;
TWPOL="/etc/tripwire";
TWDB="/var/lib/tripwire";
TWSKEY="/etc/tripwire";
TWLKEY="/etc/tripwire";
TWREPORT="/var/lib/tripwire/report";
HOSTNAME=localhost;

@@section FS
SEC_CRIT      = $(IgnoreNone)-SHa ;  # Critical files that cannot change
SEC_SUID      = $(IgnoreNone)-SHa ;  # Binaries with the SUID or SGID flags set
SEC_BIN       = $(ReadOnly) ;        # Binaries that should not change
SEC_CONFIG    = $(Dynamic) ;         # Config files that are changed infrequently but accessed often
SEC_LOG       = $(Growing) ;         # Files that grow, but that should never change ownership
SEC_INVARIANT = +tpug ;              # Directories that should never change permission or ownership
SIG_LOW       = 33 ;                 # Non-critical files that are of minimal security impact
SIG_MED       = 66 ;                 # Non-critical files that are of significant security impact
SIG_HI        = 100 ;                # Critical files that are significant points of vulnerability


# Tripwire Binaries
(
  rulename = "Tripwire Binaries",
  severity = $(SIG_HI)
)
{
  $(TWBIN)/siggen                      -> $(SEC_BIN) ;
  $(TWBIN)/tripwire                    -> $(SEC_BIN) ;
  $(TWBIN)/twadmin                     -> $(SEC_BIN) ;
  $(TWBIN)/twprint                     -> $(SEC_BIN) ;
}

# Tripwire Data Files - Configuration Files, Policy Files, Keys, Reports, Databases
(
  rulename = "Tripwire Data Files",
  severity = $(SIG_HI)
)
{
  # NOTE: We remove the inode attribute because when Tripwire creates a backup,
  # it does so by renaming the old file and creating a new one (which will
  # have a new inode number).  Inode is left turned on for keys, which shouldn't
  # ever change.

  # NOTE: The first integrity check triggers this rule and each integrity check
  # afterward triggers this rule until a database update is run, since the
  # database file does not exist before that point.

  $(TWDB)                              -> $(SEC_CONFIG) -i ;
  $(TWPOL)/tw.pol                      -> $(SEC_BIN) -i ;
  $(TWPOL)/tw.cfg                      -> $(SEC_BIN) -i ;
  $(TWLKEY)/$(HOSTNAME)-local.key      -> $(SEC_BIN) ;
  $(TWSKEY)/site.key                   -> $(SEC_BIN) ;

  #don't scan the individual reports
  $(TWREPORT)                          -> $(SEC_CONFIG) (recurse=0) ;
}


# Tripwire HQ Connector Binaries
#(
#  rulename = "Tripwire HQ Connector Binaries",
#  severity = $(SIG_HI)
#)
#{
#  $(TWBIN)/hqagent                     -> $(SEC_BIN) ;
#}
#
# Tripwire HQ Connector - Configuration Files, Keys, and Logs

  ##############################################################################
 #                                                                            ##
############################################################################## #
#                                                                            # #
# Note: File locations here are different than in a stock HQ Connector       # #
# installation.  This is because Tripwire 2.3 uses a different path          # #
# structure than Tripwire 2.2.1.                                             # #
#                                                                            # #
# You may need to update your HQ Agent configuation file (or this policy     # #
# file) to correct the paths.  We have attempted to support the FHS standard # #
# here by placing the HQ Agent files similarly to the way Tripwire 2.3       # #
# places them.                                                               # #
#                                                                            ##
##############################################################################

#(
#  rulename = "Tripwire HQ Connector Data Files",
#  severity = $(SIG_HI)
#)
#{
#   #############################################################################
#  ##############################################################################
#  # NOTE: Removing the inode attribute because when Tripwire creates a backup ##
#  # it does so by renaming the old file and creating a new one (which will    ##
#  # have a new inode number).  Leaving inode turned on for keys, which        ##
#  # shouldn't ever change.                                                    ##
#  #############################################################################
#
#  $(TWBIN)/agent.cfg                   -> $(SEC_BIN) -i ;
#  $(TWLKEY)/authentication.key         -> $(SEC_BIN) ;
#  $(TWDB)/tasks.dat                    -> $(SEC_CONFIG) ;
#  $(TWDB)/schedule.dat                 -> $(SEC_CONFIG) ;
#
#  # Uncomment if you have agent logging enabled.
#  #/var/log/tripwire/agent.log      -> $(SEC_LOG) ;
#}



# Commonly accessed directories that should remain static with regards to owner and group
(
  rulename = "Invariant Directories",
  severity = $(SIG_MED)
)
{
  /                                    -> $(SEC_INVARIANT) (recurse = 0) ;
  /home                                -> $(SEC_INVARIANT) (recurse = 0) ;
  /etc                                 -> $(SEC_INVARIANT) (recurse = 0) ;
}
  ################################################
 #                                              ##
################################################ #
#                                              # #
# File System and Disk Administration Programs # #
#                                              ##
################################################

(
  rulename = "File System and Disk Administraton Programs",
  severity = $(SIG_HI)
)
{
  /sbin/accton                         -> $(SEC_CRIT) ;
  /sbin/badblocks                      -> $(SEC_CRIT) ;
  /sbin/busybox                        -> $(SEC_CRIT) ;
  /sbin/busybox.anaconda               -> $(SEC_CRIT) ;
  /sbin/convertquota                   -> $(SEC_CRIT) ;
  /sbin/dosfsck                        -> $(SEC_CRIT) ;
  /sbin/debugfs                        -> $(SEC_CRIT) ;
  /sbin/debugreiserfs                  -> $(SEC_CRIT) ;
  /sbin/dumpe2fs                       -> $(SEC_CRIT) ;
  /sbin/dump                           -> $(SEC_CRIT) ;
  /sbin/dump.static                    -> $(SEC_CRIT) ;
  # /sbin/e2fsadm                        -> $(SEC_CRIT) ; tune2fs?
  /sbin/e2fsck                         -> $(SEC_CRIT) ;
  /sbin/e2label                        -> $(SEC_CRIT) ;
  /sbin/fdisk                          -> $(SEC_CRIT) ;
  /sbin/fsck                           -> $(SEC_CRIT) ;
  /sbin/fsck.ext2                      -> $(SEC_CRIT) ;
  /sbin/fsck.ext3                      -> $(SEC_CRIT) ;
  /sbin/fsck.minix                     -> $(SEC_CRIT) ;
  /sbin/fsck.msdos                     -> $(SEC_CRIT) ;
  /sbin/fsck.vfat                      -> $(SEC_CRIT) ;
  /sbin/ftl_check                      -> $(SEC_CRIT) ;
  /sbin/ftl_format                     -> $(SEC_CRIT) ;
  /sbin/hdparm                         -> $(SEC_CRIT) ;
  #/sbin/lvchange                       -> $(SEC_CRIT) ;
  #/sbin/lvcreate                       -> $(SEC_CRIT) ;
  #/sbin/lvdisplay                      -> $(SEC_CRIT) ;
  #/sbin/lvextend                       -> $(SEC_CRIT) ;
  #/sbin/lvmchange                      -> $(SEC_CRIT) ;
  #/sbin/lvmcreate_initrd               -> $(SEC_CRIT) ;
  #/sbin/lvmdiskscan                    -> $(SEC_CRIT) ;
  #/sbin/lvmsadc                        -> $(SEC_CRIT) ;
  #/sbin/lvmsar                         -> $(SEC_CRIT) ;
  #/sbin/lvreduce                       -> $(SEC_CRIT) ;
  #/sbin/lvremove                       -> $(SEC_CRIT) ;
  #/sbin/lvrename                       -> $(SEC_CRIT) ;
  #/sbin/lvscan                         -> $(SEC_CRIT) ;
  /sbin/mkbootdisk                     -> $(SEC_CRIT) ;
  /sbin/mkdosfs                        -> $(SEC_CRIT) ;
  /sbin/mke2fs                         -> $(SEC_CRIT) ;
  /sbin/mkfs                           -> $(SEC_CRIT) ;
  /sbin/mkfs.bfs                       -> $(SEC_CRIT) ;
  /sbin/mkfs.ext2                      -> $(SEC_CRIT) ;
  /sbin/mkfs.minix                     -> $(SEC_CRIT) ;
  /sbin/mkfs.msdos                     -> $(SEC_CRIT) ;
  /sbin/mkfs.vfat                      -> $(SEC_CRIT) ;
  /sbin/mkinitrd                       -> $(SEC_CRIT) ;
  #/sbin/mkpv                           -> $(SEC_CRIT) ;
  /sbin/mkraid                         -> $(SEC_CRIT) ;
  /sbin/mkreiserfs                     -> $(SEC_CRIT) ;
  /sbin/mkswap                         -> $(SEC_CRIT) ;
  #/sbin/mtx                            -> $(SEC_CRIT) ;
  /sbin/pam_console_apply              -> $(SEC_CRIT) ;
  /sbin/parted                         -> $(SEC_CRIT) ;
  /sbin/pcinitrd                       -> $(SEC_CRIT) ;
  #/sbin/pvchange                       -> $(SEC_CRIT) ;
  #/sbin/pvcreate                       -> $(SEC_CRIT) ;
  #/sbin/pvdata                         -> $(SEC_CRIT) ;
  #/sbin/pvdisplay                      -> $(SEC_CRIT) ;
  #/sbin/pvmove                         -> $(SEC_CRIT) ;
  #/sbin/pvscan                         -> $(SEC_CRIT) ;
  /sbin/quotacheck                     -> $(SEC_CRIT) ;
  /sbin/quotaon                        -> $(SEC_CRIT) ;
  /sbin/raidstart                      -> $(SEC_CRIT) ;
  /sbin/reiserfsck                     -> $(SEC_CRIT) ;
  /sbin/resize2fs                      -> $(SEC_CRIT) ;
  /sbin/resize_reiserfs                -> $(SEC_CRIT) ;
  /sbin/restore                        -> $(SEC_CRIT) ;
  /sbin/restore.static                 -> $(SEC_CRIT) ;
  /sbin/scsi_info                      -> $(SEC_CRIT) ;
  /sbin/sfdisk                         -> $(SEC_CRIT) ;
  /sbin/stinit                         -> $(SEC_CRIT) ;
  #/sbin/tapeinfo                       -> $(SEC_CRIT) ;
  /sbin/tune2fs                        -> $(SEC_CRIT) ;
  /sbin/unpack                         -> $(SEC_CRIT) ;
  /sbin/update                         -> $(SEC_CRIT) ;
  #/sbin/vgcfgbackup                    -> $(SEC_CRIT) ;
  #/sbin/vgcfgrestore                   -> $(SEC_CRIT) ;
  #/sbin/vgchange                       -> $(SEC_CRIT) ;
  #/sbin/vgck                           -> $(SEC_CRIT) ;
  #/sbin/vgcreate                       -> $(SEC_CRIT) ;
  #/sbin/vgdisplay                      -> $(SEC_CRIT) ;
  #/sbin/vgexport                       -> $(SEC_CRIT) ;
  #/sbin/vgextend                       -> $(SEC_CRIT) ;
  #/sbin/vgimport                       -> $(SEC_CRIT) ;
  #/sbin/vgmerge                        -> $(SEC_CRIT) ;
  #/sbin/vgmknodes                      -> $(SEC_CRIT) ;
  #/sbin/vgreduce                       -> $(SEC_CRIT) ;
  #/sbin/vgremove                       -> $(SEC_CRIT) ;
  #/sbin/vgrename                       -> $(SEC_CRIT) ;
  #/sbin/vgscan                         -> $(SEC_CRIT) ;
  #/sbin/vgsplit                        -> $(SEC_CRIT) ;
  /bin/chgrp                           -> $(SEC_CRIT) ;
  /bin/chmod                           -> $(SEC_CRIT) ;
  /bin/chown                           -> $(SEC_CRIT) ;
  /bin/cp                              -> $(SEC_CRIT) ;
  /bin/cpio                            -> $(SEC_CRIT) ;
  /bin/mount                           -> $(SEC_CRIT) ;
  /bin/umount                          -> $(SEC_CRIT) ;
  /bin/mkdir                           -> $(SEC_CRIT) ;
  /bin/mknod                           -> $(SEC_CRIT) ;
  /bin/mktemp                          -> $(SEC_CRIT) ;
  /bin/rm                              -> $(SEC_CRIT) ;
  /bin/rmdir                           -> $(SEC_CRIT) ;
  /bin/touch                           -> $(SEC_CRIT) ;
}

  ##################################
 #                                ##
################################## #
#                                # #
# Kernel Administration Programs # #
#                                ##
##################################

(
  rulename = "Kernel Administration Programs",
  severity = $(SIG_HI)
)
{
  /sbin/adjtimex                       -> $(SEC_CRIT) ;
  /sbin/ctrlaltdel                     -> $(SEC_CRIT) ;
  /sbin/depmod                         -> $(SEC_CRIT) ;
  /sbin/insmod                         -> $(SEC_CRIT) ;
  /sbin/insmod.static                  -> $(SEC_CRIT) ;
  /sbin/insmod_ksymoops_clean          -> $(SEC_CRIT) ;
  /sbin/klogd                          -> $(SEC_CRIT) ;
  /sbin/ldconfig                       -> $(SEC_CRIT) ;
  /sbin/minilogd                       -> $(SEC_CRIT) ;
  /sbin/modinfo                        -> $(SEC_CRIT) ;
  #/sbin/nuactlun                       -> $(SEC_CRIT) ;
  #/sbin/nuscsitcpd                     -> $(SEC_CRIT) ;
  /sbin/pivot_root                     -> $(SEC_CRIT) ;
  /sbin/sndconfig                      -> $(SEC_CRIT) ;
  /sbin/sysctl                         -> $(SEC_CRIT) ;
}

  #######################
 #                     ##
####################### #
#                     # #
# Networking Programs # #
#                     ##
#######################

(
  rulename = "Networking Programs",
  severity = $(SIG_HI)
)
{
  /etc/sysconfig/network-scripts/ifdown                  -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-cipcb            -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-ippp             -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-ipv6             -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-isdn             -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-post             -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-ppp              -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-sit              -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifdown-sl               -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup                    -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-aliases            -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-cipcb              -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-ippp               -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-ipv6               -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-isdn               -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-plip               -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-plusb              -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-post               -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-ppp                -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-routes             -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-sit                -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-sl                 -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/ifup-wireless           -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/network-functions       -> $(SEC_CRIT) ;
  /etc/sysconfig/network-scripts/network-functions-ipv6  -> $(SEC_CRIT) ;
  /bin/ping                            -> $(SEC_CRIT) ;
  /sbin/agetty                         -> $(SEC_CRIT) ;
  /sbin/arp                            -> $(SEC_CRIT) ;
  /sbin/arping                         -> $(SEC_CRIT) ;
  /sbin/dhcpcd                         -> $(SEC_CRIT) ;
  /sbin/ether-wake                     -> $(SEC_CRIT) ;
  #/sbin/getty                          -> $(SEC_CRIT) ;
  /sbin/ifcfg                          -> $(SEC_CRIT) ;
  /sbin/ifconfig                       -> $(SEC_CRIT) ;
  /sbin/ifdown                         -> $(SEC_CRIT) ;
  /sbin/ifenslave                      -> $(SEC_CRIT) ;
  /sbin/ifport                         -> $(SEC_CRIT) ;
  /sbin/ifup                           -> $(SEC_CRIT) ;
  /sbin/ifuser                         -> $(SEC_CRIT) ;
  /sbin/ip                             -> $(SEC_CRIT) ;
  /sbin/ip6tables                      -> $(SEC_CRIT) ;
  /sbin/ipchains                       -> $(SEC_CRIT) ;
  /sbin/ipchains-restore               -> $(SEC_CRIT) ;
  /sbin/ipchains-save                  -> $(SEC_CRIT) ;
  /sbin/ipfwadm                        -> $(SEC_CRIT) ;
  /sbin/ipmaddr                        -> $(SEC_CRIT) ;
  /sbin/iptables                       -> $(SEC_CRIT) ;
  /sbin/iptables-restore               -> $(SEC_CRIT) ;
  /sbin/iptables-save                  -> $(SEC_CRIT) ;
  /sbin/iptunnel                       -> $(SEC_CRIT) ;
  #/sbin/ipvsadm                        -> $(SEC_CRIT) ;
  #/sbin/ipvsadm-restore                -> $(SEC_CRIT) ;
  #/sbin/ipvsadm-save                   -> $(SEC_CRIT) ;
  /sbin/ipx_configure                  -> $(SEC_CRIT) ;
  /sbin/ipx_interface                  -> $(SEC_CRIT) ;
  /sbin/ipx_internal_net               -> $(SEC_CRIT) ;
  /sbin/iwconfig                       -> $(SEC_CRIT) ;
  /sbin/iwgetid                        -> $(SEC_CRIT) ;
  /sbin/iwlist                         -> $(SEC_CRIT) ;
  /sbin/iwpriv                         -> $(SEC_CRIT) ;
  /sbin/iwspy                          -> $(SEC_CRIT) ;
  /sbin/mgetty                         -> $(SEC_CRIT) ;
  /sbin/mingetty                       -> $(SEC_CRIT) ;
  /sbin/nameif                         -> $(SEC_CRIT) ;
  /sbin/netreport                      -> $(SEC_CRIT) ;
  /sbin/plipconfig                     -> $(SEC_CRIT) ;
  /sbin/portmap                        -> $(SEC_CRIT) ;
  /sbin/ppp-watch                      -> $(SEC_CRIT) ;
  #/sbin/rarp                           -> $(SEC_CRIT) ;
  /sbin/route                          -> $(SEC_CRIT) ;
  /sbin/slattach                       -> $(SEC_CRIT) ;
  /sbin/tc                             -> $(SEC_CRIT) ;
  #/sbin/uugetty                        -> $(SEC_CRIT) ;
  /sbin/vgetty                         -> $(SEC_CRIT) ;
  /sbin/ypbind                         -> $(SEC_CRIT) ;
}

  ##################################
 #                                ##
################################## #
#                                # #
# System Administration Programs # #
#                                ##
##################################

(
  rulename = "System Administration Programs",
  severity = $(SIG_HI)
)
{
  /sbin/chkconfig                      -> $(SEC_CRIT) ;
  /sbin/fuser                          -> $(SEC_CRIT) ;
  /sbin/halt                           -> $(SEC_CRIT) ;
  /sbin/init                           -> $(SEC_CRIT) ;
  /sbin/initlog                        -> $(SEC_CRIT) ;
  /sbin/install-info                   -> $(SEC_CRIT) ;
  /sbin/killall5                       -> $(SEC_CRIT) ;
  #/sbin/linuxconf                      -> $(SEC_CRIT) ;
  #/sbin/linuxconf-auth                 -> $(SEC_CRIT) ;
  /sbin/pam_tally                      -> $(SEC_CRIT) ;
  /sbin/pwdb_chkpwd                    -> $(SEC_CRIT) ;
  #/sbin/remadmin                       -> $(SEC_CRIT) ;
  /sbin/rescuept                       -> $(SEC_CRIT) ;
  /sbin/rmt                            -> $(SEC_CRIT) ;
  /sbin/rpc.lockd                      -> $(SEC_CRIT) ;
  /sbin/rpc.statd                      -> $(SEC_CRIT) ;
  /sbin/rpcdebug                       -> $(SEC_CRIT) ;
  /sbin/service                        -> $(SEC_CRIT) ;
  /sbin/setsysfont                     -> $(SEC_CRIT) ;
  /sbin/shutdown                       -> $(SEC_CRIT) ;
  /sbin/sulogin                        -> $(SEC_CRIT) ;
  /sbin/swapon                         -> $(SEC_CRIT) ;
  /sbin/syslogd                        -> $(SEC_CRIT) ;
  /sbin/unix_chkpwd                    -> $(SEC_CRIT) ;
  /bin/pwd                             -> $(SEC_CRIT) ;
  /bin/uname                           -> $(SEC_CRIT) ;
}

  ########################################
 #                                      ##
######################################## #
#                                      # #
# Hardware and Device Control Programs # #
#                                      ##
########################################
(
  rulename = "Hardware and Device Control Programs",
  severity = $(SIG_HI)
)
{
  /bin/setserial                       -> $(SEC_CRIT) ;
  /bin/sfxload                         -> $(SEC_CRIT) ;
  /sbin/blockdev                       -> $(SEC_CRIT) ;
  /sbin/cardctl                        -> $(SEC_CRIT) ;
  /sbin/cardmgr                        -> $(SEC_CRIT) ;
  /sbin/cbq                            -> $(SEC_CRIT) ;
  /sbin/dump_cis                       -> $(SEC_CRIT) ;
  /sbin/elvtune                        -> $(SEC_CRIT) ;
  /sbin/hotplug                        -> $(SEC_CRIT) ;
  /sbin/hwclock                        -> $(SEC_CRIT) ;
  /sbin/ide_info                       -> $(SEC_CRIT) ;
  #/sbin/isapnp                         -> $(SEC_CRIT) ;
  /sbin/kbdrate                        -> $(SEC_CRIT) ;
  /sbin/losetup                        -> $(SEC_CRIT) ;
  /sbin/lspci                          -> $(SEC_CRIT) ;
  /sbin/lspnp                          -> $(SEC_CRIT) ;
  /sbin/mii-tool                       -> $(SEC_CRIT) ;
  /sbin/pack_cis                       -> $(SEC_CRIT) ;
  #/sbin/pnpdump                        -> $(SEC_CRIT) ;
  /sbin/probe                          -> $(SEC_CRIT) ;
  /sbin/pump                           -> $(SEC_CRIT) ;
  /sbin/setpci                         -> $(SEC_CRIT) ;
  /sbin/shapecfg                       -> $(SEC_CRIT) ;
}

  ###############################
 #                             ##
############################### #
#                             # #
# System Information Programs # #
#                             ##
###############################
(
  rulename = "System Information Programs",
  severity = $(SIG_HI)
)
{
  /sbin/consoletype                    -> $(SEC_CRIT) ;
  /sbin/kernelversion                  -> $(SEC_CRIT) ;
  /sbin/runlevel                       -> $(SEC_CRIT) ;
}

  ####################################
 #                                  ##
#################################### #
#                                  # #
# Application Information Programs # #
#                                  ##
####################################

(
  rulename = "Application Information Programs",
  severity = $(SIG_HI)
)
{
  /sbin/genksyms                       -> $(SEC_CRIT) ;
  #/sbin/genksyms.old                   -> $(SEC_CRIT) ;
  /sbin/rtmon                          -> $(SEC_CRIT) ;
}

  ##########################
 #                        ##
########################## #
#                        # #
# Shell Related Programs # #
#                        ##
##########################
(
  rulename = "Shell Related Programs",
  severity = $(SIG_HI)
)
{
  /sbin/getkey                         -> $(SEC_CRIT) ;
  /sbin/nash                           -> $(SEC_CRIT) ;
  /sbin/sash                           -> $(SEC_CRIT) ;
}


  ################
 #              ##
################ #
#              # #
# OS Utilities # #
#              ##
################
(
  rulename = "Operating System Utilities",
  severity = $(SIG_HI)
)
{
  /bin/arch                            -> $(SEC_CRIT) ;
  /bin/ash                             -> $(SEC_CRIT) ;
  /bin/ash.static                      -> $(SEC_CRIT) ;
  /bin/aumix-minimal                   -> $(SEC_CRIT) ;
  /bin/basename                        -> $(SEC_CRIT) ;
  /bin/cat                             -> $(SEC_CRIT) ;
  /bin/consolechars                    -> $(SEC_CRIT) ;
  /bin/cut                             -> $(SEC_CRIT) ;
  /bin/date                            -> $(SEC_CRIT) ;
  /bin/dd                              -> $(SEC_CRIT) ;
  /bin/df                              -> $(SEC_CRIT) ;
  /bin/dmesg                           -> $(SEC_CRIT) ;
  /bin/doexec                          -> $(SEC_CRIT) ;
  /bin/echo                            -> $(SEC_CRIT) ;
  /bin/ed                              -> $(SEC_CRIT) ;
  /bin/egrep                           -> $(SEC_CRIT) ;
  /bin/false                           -> $(SEC_CRIT) ;
  /bin/fgrep                           -> $(SEC_CRIT) ;
  /bin/gawk                            -> $(SEC_CRIT) ;
  /bin/gawk-3.1.0                      -> $(SEC_CRIT) ;
  /bin/gettext                         -> $(SEC_CRIT) ;
  /bin/grep                            -> $(SEC_CRIT) ;
  /bin/gunzip                          -> $(SEC_CRIT) ;
  /bin/gzip                            -> $(SEC_CRIT) ;
  /bin/hostname                        -> $(SEC_CRIT) ;
  /bin/igawk                           -> $(SEC_CRIT) ;
  /bin/ipcalc                          -> $(SEC_CRIT) ;
  /bin/kill                            -> $(SEC_CRIT) ;
  /bin/ln                              -> $(SEC_CRIT) ;
  /bin/loadkeys                        -> $(SEC_CRIT) ;
  /bin/login                           -> $(SEC_CRIT) ;
  /bin/ls                              -> $(SEC_CRIT) ;
  /bin/mail                            -> $(SEC_CRIT) ;
  /bin/more                            -> $(SEC_CRIT) ;
  /bin/mt                              -> $(SEC_CRIT) ;
  /bin/mv                              -> $(SEC_CRIT) ;
  /bin/netstat                         -> $(SEC_CRIT) ;
  /bin/nice                            -> $(SEC_CRIT) ;
  /bin/pgawk                           -> $(SEC_CRIT) ;
  /bin/ps                              -> $(SEC_CRIT) ;
  /bin/rpm                             -> $(SEC_CRIT) ;
  /bin/sed                             -> $(SEC_CRIT) ;
  /bin/sleep                           -> $(SEC_CRIT) ;
  /bin/sort                            -> $(SEC_CRIT) ;
  /bin/stty                            -> $(SEC_CRIT) ;
  /bin/su                              -> $(SEC_CRIT) ;
  /bin/sync                            -> $(SEC_CRIT) ;
  /bin/tar                             -> $(SEC_CRIT) ;
  /bin/true                            -> $(SEC_CRIT) ;
  /bin/usleep                          -> $(SEC_CRIT) ;
  /bin/vi                              -> $(SEC_CRIT) ;
  /bin/zcat                            -> $(SEC_CRIT) ;
  /bin/zsh                             -> $(SEC_CRIT) ;
  #/bin/zsh-4.0.2                       -> $(SEC_CRIT) ;
  /sbin/sln                            -> $(SEC_CRIT) ;
  /usr/bin/vimtutor                    -> $(SEC_CRIT) ;
}

  ##############################
 #                            ##
############################## #
#                            # #
# Critical Utility Sym-Links # #
#                            ##
##############################
(
  rulename = "Critical Utility Sym-Links",
  severity = $(SIG_HI)
)
{
  #/sbin/askrunlevel                    -> $(SEC_CRIT) ;
  /sbin/clock                          -> $(SEC_CRIT) ;
  #/sbin/fixperm                        -> $(SEC_CRIT) ;
  /sbin/fsck.reiserfs                  -> $(SEC_CRIT) ;
  #/sbin/fsconf                         -> $(SEC_CRIT) ;
  /sbin/ipfwadm-wrapper                -> $(SEC_CRIT) ;
  /sbin/kallsyms                       -> $(SEC_CRIT) ;
  /sbin/ksyms                          -> $(SEC_CRIT) ;
  /sbin/lsmod                          -> $(SEC_CRIT) ;
  #/sbin/mailconf                       -> $(SEC_CRIT) ;
  /sbin/mkfs.reiserfs                  -> $(SEC_CRIT) ;
  #/sbin/modemconf                      -> $(SEC_CRIT) ;
  /sbin/modprobe                       -> $(SEC_CRIT) ;
  /sbin/mount.ncp                      -> $(SEC_CRIT) ;
  /sbin/mount.ncpfs                    -> $(SEC_CRIT) ;
  /sbin/mount.smb                      -> $(SEC_CRIT) ;
  /sbin/mount.smbfs                    -> $(SEC_CRIT) ;
  #/sbin/netconf                        -> $(SEC_CRIT) ;
  /sbin/pidof                          -> $(SEC_CRIT) ;
  /sbin/poweroff                       -> $(SEC_CRIT) ;
  /sbin/quotaoff                       -> $(SEC_CRIT) ;
  /sbin/raid0run                       -> $(SEC_CRIT) ;
  /sbin/raidhotadd                     -> $(SEC_CRIT) ;
  /sbin/raidhotgenerateerror           -> $(SEC_CRIT) ;
  /sbin/raidhotremove                  -> $(SEC_CRIT) ;
  /sbin/raidstop                       -> $(SEC_CRIT) ;
  /sbin/rdump                          -> $(SEC_CRIT) ;
  /sbin/rdump.static                   -> $(SEC_CRIT) ;
  /sbin/reboot                         -> $(SEC_CRIT) ;
  /sbin/rmmod                          -> $(SEC_CRIT) ;
  /sbin/rrestore                       -> $(SEC_CRIT) ;
  /sbin/rrestore.static                -> $(SEC_CRIT) ;
  /sbin/swapoff                        -> $(SEC_CRIT) ;
  /sbin/telinit                        -> $(SEC_CRIT) ;
  #/sbin/userconf                       -> $(SEC_CRIT) ;
  #/sbin/uucpconf                       -> $(SEC_CRIT) ;
  #/sbin/vregistry                      -> $(SEC_CRIT) ;
  /bin/awk                             -> $(SEC_CRIT) ;
  /bin/bash2                           -> $(SEC_CRIT) ;
  /bin/bsh                             -> $(SEC_CRIT) ;
  /bin/csh                             -> $(SEC_CRIT) ;
  /bin/dnsdomainname                   -> $(SEC_CRIT) ;
  /bin/domainname                      -> $(SEC_CRIT) ;
  /bin/ex                              -> $(SEC_CRIT) ;
  /bin/gtar                            -> $(SEC_CRIT) ;
  /bin/nisdomainname                   -> $(SEC_CRIT) ;
  /bin/red                             -> $(SEC_CRIT) ;
  /bin/rvi                             -> $(SEC_CRIT) ;
  /bin/rview                           -> $(SEC_CRIT) ;
  /bin/view                            -> $(SEC_CRIT) ;
  /bin/ypdomainname                    -> $(SEC_CRIT) ;
}


  #########################
 #                       ##
######################### #
#                       # #
# Temporary directories # #
#                       ##
#########################
(
  rulename = "Temporary directories",
  recurse = false,
  severity = $(SIG_LOW)
)
{
  /usr/tmp                             -> $(SEC_INVARIANT) ;
  /var/tmp                             -> $(SEC_INVARIANT) ;
  /tmp                                 -> $(SEC_INVARIANT) ;
}

  ###############
 #             ##
############### #
#             # #
# Local files # #
#             ##
###############
(
  rulename = "User binaries",
  severity = $(SIG_MED)
)
{
  /sbin                                -> $(SEC_BIN) (recurse = 1) ;
  /usr/bin                             -> $(SEC_BIN) (recurse = 1) ;
  /usr/sbin                            -> $(SEC_BIN) (recurse = 1) ;
  /usr/local/bin                       -> $(SEC_BIN) (recurse = 1) ;
}

(
  rulename = "Shell Binaries",
  severity = $(SIG_HI)
)
{
  /bin/bash                            -> $(SEC_BIN) ;
  /bin/ksh                             -> $(SEC_BIN) ;
  # /bin/psh                             -> $(SEC_BIN) ; # No longer used?
  # /bin/Rsh                             -> $(SEC_BIN) ; # No longer used?
  /bin/sh                              -> $(SEC_BIN) ;
  # /bin/shell                           -> $(SEC_SUID) ; # No longer used?
  # /bin/tsh                             -> $(SEC_BIN) ; # No longer used?
  /bin/tcsh                            -> $(SEC_BIN) ;
  /sbin/nologin                        -> $(SEC_BIN) ;
}

(
  rulename = "Security Control",
  severity = $(SIG_HI)
)
{
  /etc/group                           -> $(SEC_CRIT) ;
  /etc/security                        -> $(SEC_CRIT) ;
  #/var/spool/cron/crontabs             -> $(SEC_CRIT) ; # Uncomment when this file exists
}

#(
#  rulename = "Boot Scripts",
#  severity = $(SIG_HI)
#)
#{
#  /etc/rc                              -> $(SEC_CONFIG) ;
#  /etc/rc.bsdnet                       -> $(SEC_CONFIG) ;
#  /etc/rc.dt                           -> $(SEC_CONFIG) ;
#  /etc/rc.net                          -> $(SEC_CONFIG) ;
#  /etc/rc.net.serial                   -> $(SEC_CONFIG) ;
#  /etc/rc.nfs                          -> $(SEC_CONFIG) ;
#  /etc/rc.powerfail                    -> $(SEC_CONFIG) ;
#  /etc/rc.tcpip                        -> $(SEC_CONFIG) ;
#  /etc/trcfmt.Z                        -> $(SEC_CONFIG) ;
#}

(
  rulename = "Login Scripts",
  severity = $(SIG_HI)
)
{
  /etc/bashrc                          -> $(SEC_CONFIG) ;
  /etc/csh.cshrc                       -> $(SEC_CONFIG) ;
  /etc/csh.login                       -> $(SEC_CONFIG) ;
  /etc/inputrc                         -> $(SEC_CONFIG) ;
  # /etc/tsh_profile                     -> $(SEC_CONFIG) ; #Uncomment when this file exists
  /etc/profile                         -> $(SEC_CONFIG) ;
}

# Libraries
(
  rulename = "Libraries",
  severity = $(SIG_MED)
)
{
  /usr/lib                             -> $(SEC_BIN) ;
  /usr/local/lib                       -> $(SEC_BIN) ;
}


  ######################################################
 #                                                    ##
###################################################### #
#                                                    # #
# Critical System Boot Files                         # #
# These files are critical to a correct system boot. # #
#                                                    ##
######################################################

(
  rulename = "Critical system boot files",
  severity = $(SIG_HI)
)
{
     /boot                             -> $(SEC_CRIT) ;
     #/sbin/devfsd                      -> $(SEC_CRIT) ;
     /sbin/grub                        -> $(SEC_CRIT) ;
     /sbin/grub-install                -> $(SEC_CRIT) ;
     /sbin/grub-md5-crypt              -> $(SEC_CRIT) ;
     /sbin/installkernel               -> $(SEC_CRIT) ;
     /sbin/lilo                        -> $(SEC_CRIT) ;
     /sbin/mkkerneldoth                -> $(SEC_CRIT) ;
     !/boot/System.map ;
     !/boot/module-info ;
     /usr/share/grub/i386-redhat/e2fs_stage1_5      -> $(SEC_CRIT) ;
     /usr/share/grub/i386-redhat/fat_stage1_5       -> $(SEC_CRIT) ;
     /usr/share/grub/i386-redhat/ffs_stage1_5       -> $(SEC_CRIT) ;
     /usr/share/grub/i386-redhat/minix_stage1_5     -> $(SEC_CRIT) ;
     /usr/share/grub/i386-redhat/reiserfs_stage1_5  -> $(SEC_CRIT) ;
     /usr/share/grub/i386-redhat/stage1             -> $(SEC_CRIT) ;
     /usr/share/grub/i386-redhat/stage2             -> $(SEC_CRIT) ;
     /usr/share/grub/i386-redhat/vstafs_stage1_5    -> $(SEC_CRIT) ;
     # other boot files may exist.  Look for:
     #/ufsboot                          -> $(SEC_CRIT) ;
}
   ##################################################
  ###################################################
  # These files change every time the system boots ##
  ##################################################
(
  rulename = "System boot changes",
  severity = $(SIG_HI)
)
{
     !/var/run/ftp.pids-all ; # Comes and goes on reboot.
     !/root/.enlightenment ;
     /dev/log                          -> $(SEC_CONFIG) ;
     /dev/cua0                         -> $(SEC_CONFIG) ;
     # /dev/printer                      -> $(SEC_CONFIG) ; # Uncomment if you have a printer device
     /dev/console                      -> $(SEC_CONFIG) -u ; # User ID may change on console login/logout.
     /dev/tty1                         -> $(SEC_CONFIG) ; # tty devices
     /dev/tty2                         -> $(SEC_CONFIG) ; # tty devices
     /dev/tty3                         -> $(SEC_CONFIG) ; # are extremely
     /dev/tty4                         -> $(SEC_CONFIG) ; # variable
     /dev/tty5                         -> $(SEC_CONFIG) ;
     /dev/tty6                         -> $(SEC_CONFIG) ;
     /dev/urandom                      -> $(SEC_CONFIG) ;
     /dev/initctl                      -> $(SEC_CONFIG) ;
     /var/lock/subsys                  -> $(SEC_CONFIG) ;
     #/var/lock/subsys/amd              -> $(SEC_CONFIG) ;
     /var/lock/subsys/anacron          -> $(SEC_CONFIG) ;
     /var/lock/subsys/apmd             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/arpwatch         -> $(SEC_CONFIG) ;
     /var/lock/subsys/atd              -> $(SEC_CONFIG) ;
     /var/lock/subsys/autofs           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/bcm5820          -> $(SEC_CONFIG) ;
     #/var/lock/subsys/bgpd             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/bootparamd       -> $(SEC_CONFIG) ;
     #/var/lock/subsys/canna            -> $(SEC_CONFIG) ;
     /var/lock/subsys/crond            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/cWnn             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/dhcpd            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/firewall         -> $(SEC_CONFIG) ;
     #/var/lock/subsys/freeWnn          -> $(SEC_CONFIG) ;
     #/var/lock/subsys/gated            -> $(SEC_CONFIG) ;
     /var/lock/subsys/gpm              -> $(SEC_CONFIG) ;
     #/var/lock/subsys/httpd            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/identd           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/innd             -> $(SEC_CONFIG) ;
     /var/lock/subsys/ipchains         -> $(SEC_CONFIG) ;
     #/var/lock/subsys/iptables         -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ipvsadm          -> $(SEC_CONFIG) ;
     #/var/lock/subsys/irda             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/iscsi            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/isdn             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/junkbuster       -> $(SEC_CONFIG) ;
     #/var/lock/subsys/kadmin           -> $(SEC_CONFIG) ;
     /var/lock/subsys/keytable         -> $(SEC_CONFIG) ;
     #/var/lock/subsys/kprop            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/krb524           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/krb5kdc          -> $(SEC_CONFIG) ;
     /var/lock/subsys/kudzu            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/kWnn             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ldap             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/linuxconf        -> $(SEC_CONFIG) ;
     #/var/lock/subsys/lpd              -> $(SEC_CONFIG) ;
     #/var/lock/subsys/mars_nwe         -> $(SEC_CONFIG) ;
     #/var/lock/subsys/mcserv           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/mysqld           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/named            -> $(SEC_CONFIG) ;
     /var/lock/subsys/netfs            -> $(SEC_CONFIG) ;
     /var/lock/subsys/network          -> $(SEC_CONFIG) ;
     #/var/lock/subsys/nfs              -> $(SEC_CONFIG) ;
     /var/lock/subsys/nfslock          -> $(SEC_CONFIG) ;
     #/var/lock/subsys/nscd             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ntpd             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ospf6d           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ospfd            -> $(SEC_CONFIG) ;
     /var/lock/subsys/pcmcia           -> $(SEC_CONFIG) ;
     /var/lock/subsys/portmap          -> $(SEC_CONFIG) ;
     #/var/lock/subsys/postgresql       -> $(SEC_CONFIG) ;
     #/var/lock/subsys/pxe              -> $(SEC_CONFIG) ;
     #/var/lock/subsys/radvd            -> $(SEC_CONFIG) ;
     /var/lock/subsys/random           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/rarpd            -> $(SEC_CONFIG) ;
     /var/lock/subsys/reconfig         -> $(SEC_CONFIG) ;
     /var/lock/subsys/rhnsd            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ripd             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ripngd           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/routed           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/rstatd           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/rusersd          -> $(SEC_CONFIG) ;
     #/var/lock/subsys/rwalld           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/rwhod            -> $(SEC_CONFIG) ;
     /var/lock/subsys/sendmail         -> $(SEC_CONFIG) ;
     #/var/lock/subsys/smb              -> $(SEC_CONFIG) ;
     #/var/lock/subsys/snmpd            -> $(SEC_CONFIG) ;
     #/var/lock/subsys/squid            -> $(SEC_CONFIG) ;
     /var/lock/subsys/sshd             -> $(SEC_CONFIG) ;
     /var/lock/subsys/syslog           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/tux              -> $(SEC_CONFIG) ;
     #/var/lock/subsys/tWnn             -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ups              -> $(SEC_CONFIG) ;
     #/var/lock/subsys/vncserver        -> $(SEC_CONFIG) ;
     #/var/lock/subsys/wine             -> $(SEC_CONFIG) ;
     /var/lock/subsys/xfs              -> $(SEC_CONFIG) ;
     /var/lock/subsys/xinetd           -> $(SEC_CONFIG) ;
     /var/lock/subsys/ypbind           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/yppasswdd        -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ypserv           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/ypxfrd           -> $(SEC_CONFIG) ;
     #/var/lock/subsys/zebra            -> $(SEC_CONFIG) ;
     /var/run                          -> $(SEC_CONFIG) ;
     /var/log                          -> $(SEC_CONFIG) ;
     /etc/ioctl.save                   -> $(SEC_CONFIG) ;
     /etc/issue.net                    -> $(SEC_CONFIG) -i ; # Inode number changes
     /etc/issue                        -> $(SEC_CONFIG) ;
     /etc/mtab                         -> $(SEC_CONFIG) -i ; # Inode number changes on any mount/unmount
     /lib/modules                      -> $(SEC_CONFIG) ;
     /etc/.pwd.lock                    -> $(SEC_CONFIG) ;
     # /lib/modules/preferred            -> $(SEC_CONFIG) ; #Uncomment when this file exists
}

# These files change the behavior of the root account
(
  rulename = "Root config files",
  severity = 100
)
{
     /root                             -> $(SEC_CRIT) ; # Catch all additions to /root
     #/root/.Xresources                 -> $(SEC_CONFIG) ;
     /root/.bashrc                     -> $(SEC_CONFIG) ;
     /root/.bash_profile               -> $(SEC_CONFIG) ;
     /root/.bash_logout                -> $(SEC_CONFIG) ;
     /root/.cshrc                      -> $(SEC_CONFIG) ;
     /root/.tcshrc                     -> $(SEC_CONFIG) ;
     /root/Mail                        -> $(SEC_CONFIG) ;
     #/root/mail                        -> $(SEC_CONFIG) ;
     #/root/.amandahosts                -> $(SEC_CONFIG) ;
     #/root/.addressbook.lu             -> $(SEC_CONFIG) ;
     #/root/.addressbook                -> $(SEC_CONFIG) ;
     /root/.bash_history               -> $(SEC_CONFIG) ;
     /root/.elm                        -> $(SEC_CONFIG) ;
     #/root/.esd_auth                   -> $(SEC_CONFIG) ;
     /root/.gnome_private              -> $(SEC_CONFIG) ;
     /root/.gnome-desktop              -> $(SEC_CONFIG) ;
     /root/.gnome                      -> $(SEC_CONFIG) ;
     /root/.ICEauthority               -> $(SEC_CONFIG) ;
     #/root/.mc                         -> $(SEC_CONFIG) ;
     #/root/.pinerc                     -> $(SEC_CONFIG) ;
     /root/.sawfish                    -> $(SEC_CONFIG) ;
     /root/.Xauthority                 -> $(SEC_CONFIG) -i ; # Changes Inode number on login
     #/root/.xauth                      -> $(SEC_CONFIG) ;
     /root/.xsession-errors            -> $(SEC_CONFIG) ;
}

  ################################
 #                              ##
################################ #
#                              # #
# Critical configuration files # #
#                              ##
################################
(
  rulename = "Critical configuration files",
  severity = $(SIG_HI)
)
{
     #/etc/conf.linuxconf               -> $(SEC_BIN) ;
     /etc/crontab                      -> $(SEC_BIN) ;
     /etc/cron.hourly                  -> $(SEC_BIN) ;
     /etc/cron.daily                   -> $(SEC_BIN) ;
     /etc/cron.weekly                  -> $(SEC_BIN) ;
     /etc/cron.monthly                 -> $(SEC_BIN) ;
     /etc/default                      -> $(SEC_BIN) ;
     /etc/fstab                        -> $(SEC_BIN) ;
     /etc/exports                      -> $(SEC_BIN) ;
     /etc/group-                       -> $(SEC_BIN) ;  # changes should be infrequent
     /etc/host.conf                    -> $(SEC_BIN) ;
     /etc/hosts.allow                  -> $(SEC_BIN) ;
     /etc/hosts.deny                   -> $(SEC_BIN) ;
     /etc/httpd/conf                   -> $(SEC_BIN) ;  # changes should be infrequent
     /etc/protocols                    -> $(SEC_BIN) ;
     /etc/services                     -> $(SEC_BIN) ;
     /etc/rc.d/init.d                  -> $(SEC_BIN) ;
     /etc/rc.d                         -> $(SEC_BIN) ;
     /etc/mail.rc                      -> $(SEC_BIN) ;
     /etc/modules.conf                 -> $(SEC_BIN) ;
     /etc/motd                         -> $(SEC_BIN) ;
     /etc/named.conf                   -> $(SEC_BIN) ;
     /etc/passwd                       -> $(SEC_CONFIG) ;
     /etc/passwd-                      -> $(SEC_CONFIG) ;
     /etc/profile.d                    -> $(SEC_BIN) ;
     /var/lib/nfs/rmtab                -> $(SEC_BIN) ;
     /usr/sbin/fixrmtab                -> $(SEC_BIN) ;
     /etc/rpc                          -> $(SEC_BIN) ;
     /etc/sysconfig                    -> $(SEC_BIN) ;
     /etc/samba/smb.conf               -> $(SEC_CONFIG) ;
     #/etc/gettydefs                    -> $(SEC_BIN) ;
     /etc/nsswitch.conf                -> $(SEC_BIN) ;
     /etc/yp.conf                      -> $(SEC_BIN) ;
     /etc/hosts                        -> $(SEC_CONFIG) ;
     /etc/xinetd.conf                  -> $(SEC_CONFIG) ;
     /etc/inittab                      -> $(SEC_CONFIG) ;
     /etc/resolv.conf                  -> $(SEC_CONFIG) ;
     /etc/syslog.conf                  -> $(SEC_CONFIG) ;
}

  ####################
 #                  ##
#################### #
#                  # #
# Critical devices # #
#                  ##
####################
(
  rulename = "Critical devices",
  severity = $(SIG_HI),
  recurse = false
)
{
     /dev/kmem                         -> $(Device) ;
     /dev/mem                          -> $(Device) ;
     /dev/null                         -> $(Device) ;
     /dev/zero                         -> $(Device) ;
     /proc/devices                     -> $(Device) ;
     /proc/net                         -> $(Device) ;
     /proc/sys                         -> $(Device) ;
     /proc/cpuinfo                     -> $(Device) ;
     /proc/modules                     -> $(Device) ;
     /proc/mounts                      -> $(Device) ;
     /proc/dma                         -> $(Device) ;
     /proc/filesystems                 -> $(Device) ;
     /proc/pci                         -> $(Device) ;
     /proc/interrupts                  -> $(Device) ;
     /proc/driver/rtc                  -> $(Device) ;
     /proc/ioports                     -> $(Device) ;
     #/proc/scsi                        -> $(Device) ;
     /proc/kcore                       -> $(Device) ;
     /proc/self                        -> $(Device) ;
     /proc/kmsg                        -> $(Device) ;
     /proc/stat                        -> $(Device) ;
     /proc/ksyms                       -> $(Device) ;
     /proc/loadavg                     -> $(Device) ;
     /proc/uptime                      -> $(Device) ;
     /proc/locks                       -> $(Device) ;
     /proc/version                     -> $(Device) ;
     /proc/mdstat                      -> $(Device) ;
     /proc/meminfo                     -> $(Device) ;
     /proc/cmdline                     -> $(Device) ;
     /proc/misc                        -> $(Device) ;
}

# Rest of critical system binaries
(
  rulename = "OS executables and libraries",
  severity = $(SIG_HI)
)
{
     /bin                              -> $(SEC_BIN) ;
     /lib                              -> $(SEC_BIN) ;
}

#=============================================================================
#
# Copyright 2000 Tripwire, Inc. Tripwire is a registered trademark of Tripwire,
# Inc. in the United States and other countries. All rights reserved.
#
# Linux is a registered trademark of Linus Torvalds.
#
# UNIX is a registered trademark of The Open Group.
#
#=============================================================================
#
# Permission is granted to make and distribute verbatim copies of this document
# provided the copyright notice and this permission notice are preserved on all
# copies.
#
# Permission is granted to copy and distribute modified versions of this
# document under the conditions for verbatim copying, provided that the entire
# resulting derived work is distributed under the terms of a permission notice
# identical to this one.
#
# Permission is granted to copy and distribute translations of this document
# into another language, under the above conditions for modified versions,
# except that this permission notice may be stated in a translation approved by
# Tripwire, Inc.
#
# DCM
#
# $Id: twpol-GENERIC.txt,v 1.1 2003/06/08 02:00:06 pherman Exp $
#