Sponsored Content
Full Discussion: Security & audit
Special Forums Cybersecurity Security & audit Post 4769 by amundra on Tuesday 31st of July 2001 07:44:43 AM
Old 07-31-2001
Security & audit

I am new to the world of Unix. As part of my understanding to have a big picture of Unix, I need to understand:

1. How to review the existing unix system or audit for the settings?
2. How do I go about fixing the holes?
 

7 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Security Audit Trail

Dear Experts, I would like to know whether there are any tools available to view the Security Audit Trail files (SAT) in UNIX in a easier and customized way. If there is any similar type of S/W is available, please let me know. Thanks, Aswin (1 Reply)
Discussion started by: na100006
1 Replies

2. UNIX for Advanced & Expert Users

RSH or SSH & security

I am wanting to run backups to remote servers ie: A to B's tape drive and B to A's tape drive. Should I use rsh or ssh? It looks as those rsh opens up security issues (the backup has to run as root). Which one should be used and does someone have the links to set up allowed connections. In what I... (7 Replies)
Discussion started by: jphess
7 Replies

3. UNIX for Dummies Questions & Answers

Security Audit logging

Hey, I was wondering if anyone knew of any good tools out there for collecting/viewing/sorting audit data from Solaris (10) and Linux (SUSE and RHE) platforms? I am required by some government standards to audit certain actions on these systems like login and logouts, file access and actions... (0 Replies)
Discussion started by: fearturtle03
0 Replies

4. UNIX for Advanced & Expert Users

Network Shell Script & Blade Logic & Network Security

I am going to take up a position in Data & Network Security. I would need to write network shell scripts doing the following task: Going to around 2000 servers and findout which groups has access to each servers and which ids are there in each group that has access. I need to implement... (1 Reply)
Discussion started by: pinnacle
1 Replies

5. Solaris

/etc/security/audit/SERVERNAME/files

What files are in this directory? Are they files that tell you what events have been performed on the system for the day? Also, I am searching in one of these files for a Permission Denied entry. How do I go about searching for this entry in these files if they are so huge and cannot display on my... (2 Replies)
Discussion started by: jastanle84
2 Replies

6. AIX

When AIX audit start, How to set the /audit/stream.out file size ?

Dear All When I start the AIX(6100-06)audit subsystem. the log will save in /audit/stream.out (or /audit/trail), but in default when /audit/stream.out to grow up to 150MB. It will replace the original /audit/stream.out (or /audit/trail). Then the /audit/stream.out become empty and... (2 Replies)
Discussion started by: nnnnnnine
2 Replies

7. Red Hat

Secure & Audit logs

Hi all I am trying to add secure and audit logs to logrotate for a client whom wants the logs for a period of 6 months, compressed/zipped weekly for auditing. I am terrible with logrotate and since there isn't default settings for both logs, I created two new entries in my /etc/logrotate.d/... (7 Replies)
Discussion started by: hedkandi
7 Replies
AUDITD(8)						    BSD System Manager's Manual 						 AUDITD(8)

NAME
auditd -- audit log management daemon SYNOPSIS
auditd [-d | -l] DESCRIPTION
The auditd daemon responds to requests from the audit(8) utility and notifications from the kernel. It manages the resulting audit log files and specified log file locations. The options are as follows: -d Starts the daemon in debug mode -- it will not daemonize. -l This option is for when auditd is configured to start on-demand using launchd(8). Optionally, the audit review group "audit" may be created. Non-privileged users that are members of this group may read the audit trail log files. NOTE
To assure uninterrupted audit support, the auditd daemon should not be started and stopped manually. Instead, the audit(8) command should be used to inform the daemon to change state/configuration after altering the audit_control file. If auditd is started on-demand by launchd(8) then auditing should only be started and stopped with audit(8). On Mac OS X, auditd uses the asl(3) API for writing system log messages. Therefore, only the audit administrator and members of the audit review group will be able to read the system log entries. FILES
/var/audit Default directory for storing audit log files. /etc/security The directory containing the auditing configuration files audit_class(5), audit_control(5), audit_event(5), and audit_warn(5). COMPATIBILITY
The historical -h and -s flags are now configured using audit_control(5) policy flags ahlt and cnt, and are no longer available as arguments to auditd. SEE ALSO
asl(3), libauditd(3), audit(4), audit_class(5), audit_control(5), audit_event(5), audit_warn(5), audit(8), launchd(8) HISTORY
The OpenBSM implementation was created by McAfee Research, the security division of McAfee Inc., under contract to Apple Computer Inc. in 2004. It was subsequently adopted by the TrustedBSD Project as the foundation for the OpenBSM distribution. AUTHORS
This software was created by McAfee Research, the security research division of McAfee, Inc., under contract to Apple Computer Inc. Addi- tional authors include Wayne Salamon, Robert Watson, and SPARTA Inc. The Basic Security Module (BSM) interface to audit records and audit event stream format were defined by Sun Microsystems. BSD
December 11, 2008 BSD
All times are GMT -4. The time now is 03:49 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy