Solaris auditing (file access logging) for specific directory only.


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users Solaris auditing (file access logging) for specific directory only.
# 1  
Old 02-15-2010
Solaris auditing (file access logging) for specific directory only.

Hello,
We need to log the operations that specific user on Solaris 10 (SPARC) is performing on one directory and it's contents. I was able to configure solaris auditing service (auditd) and it works fine. The only problem is that auditd logs huge amount of unneeded information. We need to log ONLY the access to specific directory and it's subdirectories and files. The operations that we need to log are:
read / write, rename, propchange and create / delete. I was not able to find any documentation on how to do that, so my questions are:
Is is possible ?
and
How to do that if possible ?


--
Thank you in advance for your help.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Solaris

Exclude an specific directory for auditing in Solaris 10

Hello, Im glad to become a member of this forums, Im new on solaris and recentrly im introducing to use auditing service in that system. The need is, that I need how to exclude a directory to the audit service not audit it. And, a plus, I need of how to disable auditing the root user in... (0 Replies)
Discussion started by: sysh4ck
0 Replies

2. Solaris

Limit bash/sh user's access to a specific directory

Hello Team, I have Solaris 10 u6 I have a user test1 using bash that belong to the group staff. I would like to restrict this user to navigate only in his home directory and his subfolders but not not move out to other directories. How can I do it ? Thanks in advance (1 Reply)
Discussion started by: csierra
1 Replies

3. Solaris

Limit FTP user's access to a specific directory

Hi, I have searched "Limit FTP user's access to a specific directory" subject for 3 days. I found proftp and vsftp but i couldn't compile and install. Is there any idea. Please suggest. (6 Replies)
Discussion started by: hamurd
6 Replies

4. Shell Programming and Scripting

Tar file with logging and directory via parameter

Hi all, I am fairly new to shell scripting and I am trying the following: My shell script creates a tar file with files with the ending ~. The directory - where the files and sub directories are located - comes as a parameter when I call the script. Files that are archived will be written in... (1 Reply)
Discussion started by: neg42
1 Replies

5. UNIX for Advanced & Expert Users

allow user to use sudo cp on a specific directory and only a specific file

Is there a way to allow a user to use sudo cp on a specific directory and only a specific file? (6 Replies)
Discussion started by: cokedude
6 Replies

6. UNIX for Dummies Questions & Answers

Best way of System Logging and Auditing?

As part of server hardening process i would like to know the Best way of System Logging and Auditing. Following point should be taken into consideration. Logging of critical events Logging access to critical accounts Secure storage and availability of logs Review of logs Security of logs (4 Replies)
Discussion started by: pinga123
4 Replies

7. UNIX for Advanced & Expert Users

File Auditing in Sun Solaris environment

Hi All, I have a requirement to report us on changing a group of static files. Those are the binary files that run in Production every day. Due to the in sercure environment situations, I found many are indulging in there own changes to the binaries by doing some changes in the souce code. ... (1 Reply)
Discussion started by: mohan_kumarcs
1 Replies

8. Solaris

create user with RWX access to a specific directory in Solaris 10

I need to create a user account for a developer that will allow him rwx access to all resources in a directory. How can I do that? Thanks (5 Replies)
Discussion started by: gsander
5 Replies

9. AIX

How to share a directory in AIX to access from Solaris and windows?

Hi All, I am basically new to this forum as well as AIX. To share some huge files between 2 servers I thought of creating a shared Directory in my AIX machine to access it in Solaris. I am very new to this AIX. Help me out how can u share a directory in AIX to access (mount) it on Solaris. Hope... (2 Replies)
Discussion started by: babuchoudary_g
2 Replies

10. Solaris

giving write access to selective users to a certain directory in solaris 10

Hi all, how can i grant write access to a selective users only with write access to a certain filesystem/directory in solaris 10. Please help..i tried "fs setacl"...does not seem to work Please adv..thanks in advance... (4 Replies)
Discussion started by: cromohawk
4 Replies
Login or Register to Ask a Question
auditd(1M)						  System Administration Commands						auditd(1M)

NAME
auditd - audit daemon SYNOPSIS
/usr/sbin/auditd DESCRIPTION
The audit daemon, auditd, controls the generation and location of audit trail files and the generation of syslog messages based on the def- initions in audit_control(4). If auditing is enabled, auditd reads the audit_control(4) file to do the following: o reads the path to a library module for realtime conversion of audit data into syslog messages; o reads other parameters specific to the selected plugin or plugins; o obtains a list of directories into which audit files can be written; o obtains the percentage limit for how much space to reserve on each filesystem before changing to the next directory. audit(1M) is used to control auditd. It can cause auditd to: o close the current audit file and open a new one; o close the current audit file, re-read /etc/security/audit_control and open a new audit file; o close the audit trail and terminate auditing. Auditing Conditions The audit daemon invokes the program audit_warn(1M) under the following conditions with the indicated options: audit_warn soft pathname The file system upon which pathname resides has exceeded the minimum free space limit defined in audit_control(4). A new audit trail has been opened on another file system. audit_warn allsoft All available file systems have been filled beyond the minimum free space limit. A new audit trail has been opened anyway. audit_warn hard pathname The file system upon which pathname resides has filled or for some reason become unavailable. A new audit trail has been opened on another file system. audit_warn allhard count All available file systems have been filled or for some reason become unavailable. The audit daemon will repeat this call to audit_warn every twenty seconds until space becomes available. count is the number of times that audit_warn has been called since the problem arose. audit_warn ebusy There is already an audit daemon running. audit_warn tmpfile The file /etc/security/audit/audit_tmp exists, indicating a fatal error. audit_warn nostart The internal system audit condition is AUC_FCHDONE. Auditing cannot be started without rebooting the system. audit_warn auditoff The internal system audit condition has been changed to not be AUC_AUDITING by someone other than the audit daemon. This causes the audit daemon to exit. audit_warn postsigterm An error occurred during the orderly shutdown of the auditing system. audit_warn getacdir There is a problem getting the directory list from /etc/security/audit/audit_control. The audit daemon will hang in a sleep loop until this file is fixed. FILES
/etc/security/audit/audit_control /etc/security/audit/audit_data ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
audit(1M), audit_warn(1M), bsmconv(1M), praudit(1M), auditon(2), auditsvc(2), audit.log(4), audit_control(4), audit_data(4), attributes(5) NOTES
The functionality described in this man page is available only if the Basic Security Module (BSM) has been enabled. See bsmconv(1M) for more information. auditd is loaded in the global zone at boot time if auditing is enabled. See bsmconv(1M). If the audit policy perzone is set, auditd runs in each zone, starting automatically when the local zone boots. If a zone is running when the perzone policy is set, auditing must be started manually in local zones. It is not necessary to reboot the system or the local zone to start auditing in a local zone. auditd can be started with "/usr/sbin/audit -s" and will start automatically with future boots of the zone. When auditd runs in a local zone, the configuration is taken from the local zone's /etc/security directory's files: audit_control, audit_class, audit_user, audit_startup, and audit_event. SunOS 5.10 26 May 2004 auditd(1M)