Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

audispd(8) [debian man page]

AUDISPD:(8)						  System Administration Utilities					       AUDISPD:(8)

NAME
audispd - an event multiplexor SYNOPSIS
audispd DESCRIPTION
audispd is an audit event multiplexor. It has to be started by the audit daemon in order to get events. It takes audit events and distrib- utes them to child programs that want to analyze events in realtime. When the audit daemon recieves a SIGTERM or SIGHUP, it passes that signal to the dispatcher, too. The dispatcher in turn passes those signals to its child processes. The child programs install a configuration file in a plugins directory, /etc/audisp/plugins.d. Filenames are not allowed to have more than one '.' in the name or it will be treated as a backup copy and skipped. Options are given one per line with an equal sign between the key- word and its value. The available options are as follows: active The options for this are yes or no. direction The option is dictated by the plugin. In or out are the only choices. You cannot make a plugin operate in a way it wasn't designed just by changing this option.This option is to give a clue to the event dispatcher about which direction events flow. NOTE: inbound events are not supported yet. path This is the absolute path to the plugin executable. In the case of internal plugins, it would be the name of the plugin. type This tells the dispatcher how the plugin wants to be run. Choices are builtin and always. Builtin should always be given for plug- ins that are internal to the audit event dispatcher. These are af_unix and syslog. The option always should be given for most if not all plugins. The default setting is always. args This allows you to pass arguments to the child program. Generally plugins do not take arguments and have their own config file that instructs them how they should be configured. At the moment, there is a limit of 2 args. format The valid options for this are binary and string. Binary passes the data exactly as the audit event dispatcher gets it from the audit daemon. The string option tells the dispatcher to completely change the event into a string suitable for parsing with the audit parsing library. The default value is string. FILES
/etc/audisp/audispd.conf /etc/audisp/plugins.d SEE ALSO
audispd.conf(5), auditd(8). AUTHOR
Steve Grubb Red Hat Sept 2007 AUDISPD:(8)

Check Out this Related Man Page

AUDITD(8)						  System Administration Utilities						 AUDITD(8)

NAME
auditd - The Linux Audit daemon SYNOPSIS
auditd [-f] [-l] [-n] [-s disable|enable|nochange] DESCRIPTION
auditd is the userspace component to the Linux Auditing System. It's responsible for writing audit records to the disk. Viewing the logs is done with the ausearch or aureport utilities. Configuring the audit rules is done with the auditctl utility. During startup, the rules in /etc/audit/audit.rules are read by auditctl. The audit daemon itself has some configuration options that the admin may wish to customize. They are found in the auditd.conf file. OPTIONS
-f leave the audit daemon in the foreground for debugging. Messages also go to stderr rather than the audit log. -l allow the audit daemon to follow symlinks for config files. -n no fork. This is useful for running off of inittab -s=ENABLE_STATE specify when starting if auditd should change the current value for the kernel enabled flag. Valid values for ENABLE_STATE are "dis- able", "enable" or "nochange". The default is to enable (and disable when auditd terminates). The value of the enabled flag may be changed during the lifetime of auditd using 'auditctl -e'. SIGNALS
SIGHUP causes auditd to reconfigure. This means that auditd re-reads the configuration file. If there are no syntax errors, it will proceed to implement the requested changes. If the reconfigure is successful, a DAEMON_CONFIG event is recorded in the logs. If not success- ful, error handling is controlled by space_left_action, admin_space_left_action, disk_full_action, and disk_error_action parameters in auditd.conf. SIGTERM caused auditd to discontinue processing audit events, write a shutdown audit event, and exit. SIGUSR1 causes auditd to immediately rotate the logs. It will consult the max_log_size_action to see if it should keep the logs or not. SIGUSR2 causes auditd to attemp to resume logging. This is usually used after logging has been suspended. FILES
/etc/audit/auditd.conf - configuration file for audit daemon /etc/audit/audit.rules - audit rules to be loaded at startup NOTES
A boot param of audit=1 should be added to ensure that all processes that run before the audit daemon starts is marked as auditable by the kernel. Not doing that will make a few processes impossible to properly audit. The audit daemon can receive audit events from other audit daemons via the audisp-remote audispd plugin. The audit daemon may be linked with tcp_wrappers to control which machines can connect. If this is the case, you can add an entry to hosts.allow and deny. SEE ALSO
auditd.conf(5), audispd(8), ausearch(8), aureport(8), auditctl(8), audit.rules(7). AUTHOR
Steve Grubb Red Hat Sept 2007 AUDITD(8)
Man Page