Sponsored Content
Operating Systems Linux sending messages from auditd logs to syslog server Post 302266590 by jmathenge on Wednesday 10th of December 2008 03:45:10 PM
Old 12-10-2008
sending messages from auditd logs to syslog server

I have the auditd running and I need to send the audit logs to a remote syslog server.
Anyideas on how to do that?
 

9 More Discussions You Might Find Interesting

1. Linux

Reading syslog messages from windows server

Team, I am very new to Unix and would like to know how to read messages in syslog and also if it possible to export the syslog messages to a windows server event log? Can it be possible to use scripting to achieve this? Thanks, Sarav (1 Reply)
Discussion started by: sarav
1 Replies

2. Red Hat

Sending all apache logs to Syslog Server

Hi All, I need to send all apache logs to local syslog and then to syslog server (STRM – Security Threat response manager). I follow these steps:- vi /etc/httpd/conf/httpd.conf Added these lines :- ErrorLog syslog:local1 LogLevel notice Then in syslog.conf:- local1.crit... (3 Replies)
Discussion started by: sidhurana
3 Replies

3. Solaris

Syslog not having all su logs

Hi gurus and gurettes (?) Alright, really quickly, VCS-1 is executing some monitoring scripts every minute on local zones and I want to know if there is a way for me to remove the following : Month X XX:XX:XX RaNdOmSeRvErNaMe su: 'su root' succeeded for root on /dev/??? A quick and dirty... (3 Replies)
Discussion started by: plmachiavel
3 Replies

4. Shell Programming and Scripting

Perl: Sending file from UNIX server to Windows server

I'm trying to write a Perl script where a file from a UNIX server box connects to a Windows server box and copies that file into the Window box. The main problem I have right now is that whenever I try to connect to the Windows box, the connection is refused. The error message that always pops... (2 Replies)
Discussion started by: kooshi
2 Replies

5. Linux

How to push Tomcat logs to remote syslog server?

I found a script for automatically push tomcat logs to syslog server which is locate in same server. How do I change it to push logs to remote server? log4j.rootLogger=INFO, WARN, console, file, SYSLOG log4j.appender.file=org.apache.log4j.RollingFileAppender log4j.appender.file.append=true... (2 Replies)
Discussion started by: heshandh
2 Replies

6. Solaris

Configuring 'auditd' service to not store the audit logs in /var partition

Hello all, I've configured 'audit' service to send the audit logs to a remote log server (by using syslog plugin), which is working fine. However, there is a problem. audit service also tries to write same information (but in binary format) in /var/audit path. So, Is there anyway to stop... (2 Replies)
Discussion started by: Anti_Evil
2 Replies

7. UNIX for Dummies Questions & Answers

How to keep server out of logs?

Hi, there you may read some anonymous services like VPN service dont keep logs of their members activity. So i want to ask how i can make my personal linux servers be without any logs of accessing IPs, hostnames. I know there is "/var/log/lastlog", but are there any other files in default... (2 Replies)
Discussion started by: postcd
2 Replies

8. UNIX for Dummies Questions & Answers

Syslog Messages from Remote Server are not writing to Log File Anymore

Hello All, Server: SUSE Linux Enterprise Server 11.3 (x86_64) Syslog-ng Version: syslog-ng 2.0.9 We have configured a Cisco router to send it's log messages to this server listed above. This has been working just perfectly for the last couple months, but we had never setup the log... (9 Replies)
Discussion started by: mrm5102
9 Replies

9. Shell Programming and Scripting

Shell commands and ps and server logs

Good afternoon all!! I am writing a shell script that will generate a random phrase to be used as a password. this is the line I use to generate the password echo `head -n 10 /dev/urandom | tr -cd "*+,-/:;<=>?_" | cut -c '1-'$3` The third input in the command is the length of the password i... (6 Replies)
Discussion started by: cptkirkh
6 Replies
AUDITD(8)						  System Administration Utilities						 AUDITD(8)

NAME
auditd - The Linux Audit daemon SYNOPSIS
auditd [-f] [-l] [-n] [-s disable|enable|nochange] DESCRIPTION
auditd is the userspace component to the Linux Auditing System. It's responsible for writing audit records to the disk. Viewing the logs is done with the ausearch or aureport utilities. Configuring the audit rules is done with the auditctl utility. During startup, the rules in /etc/audit/audit.rules are read by auditctl and loaded into the kernel. Alterately, there is also an augenrules program that reads rules located in /etc/audit/rules.d/ and compiles them into an audit.rules file. The audit daemon itself has some configuration options that the admin may wish to customize. They are found in the auditd.conf file. OPTIONS
-f leave the audit daemon in the foreground for debugging. Messages also go to stderr rather than the audit log. -l allow the audit daemon to follow symlinks for config files. -n no fork. This is useful for running off of inittab or systemd. -s=ENABLE_STATE specify when starting if auditd should change the current value for the kernel enabled flag. Valid values for ENABLE_STATE are "dis- able", "enable" or "nochange". The default is to enable (and disable when auditd terminates). The value of the enabled flag may be changed during the lifetime of auditd using 'auditctl -e'. SIGNALS
SIGHUP causes auditd to reconfigure. This means that auditd re-reads the configuration file. If there are no syntax errors, it will proceed to implement the requested changes. If the reconfigure is successful, a DAEMON_CONFIG event is recorded in the logs. If not success- ful, error handling is controlled by space_left_action, admin_space_left_action, disk_full_action, and disk_error_action parameters in auditd.conf. SIGTERM caused auditd to discontinue processing audit events, write a shutdown audit event, and exit. SIGUSR1 causes auditd to immediately rotate the logs. It will consult the max_log_size_action to see if it should keep the logs or not. SIGUSR2 causes auditd to attempt to resume logging. This is usually needed after logging has been suspended. FILES
/etc/audit/auditd.conf - configuration file for audit daemon /etc/audit/audit.rules - audit rules to be loaded at startup /etc/audit/rules.d/ - directory holding individual sets of rules to be compiled into one file by augenrules. NOTES
A boot param of audit=1 should be added to ensure that all processes that run before the audit daemon starts is marked as auditable by the kernel. Not doing that will make a few processes impossible to properly audit. The audit daemon can receive audit events from other audit daemons via the audisp-remote audispd plugin. The audit daemon may be linked with tcp_wrappers to control which machines can connect. If this is the case, you can add an entry to hosts.allow and deny. SEE ALSO
auditd.conf(5), audispd(8), ausearch(8), aureport(8), auditctl(8), augenrules(8), audit.rules(7). AUTHOR
Steve Grubb Red Hat Sept 2013 AUDITD(8)
All times are GMT -4. The time now is 10:27 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy