BMS Auditing


 
Thread Tools Search this Thread
Operating Systems Solaris BMS Auditing
# 1  
Old 05-11-2005
BMS Auditing

Hi, I was wondering if anyone has had the problem I'm having or knows how to fix it. I need to audit one of our servers at work. I turned on BSM auditing and modified the audit_control file to only flag the "lo" class(login/outs) then I rebooted. I viewed the log BSM created and it shows a whole bunch of "fcntl" headers. When I looked up "fcntl" in the audit_event file its class showed "fm"(file mod). There are other classes that are showing up in the logs and I don't know why. I told it to log only "lo" but its doing that plus more. Any help would be appreciated, thanks.

Rob
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

kinit auditing

I have implemented solaris login authenticating against an active directory server, using solaris x86 on a Dell R810 8xXeon CPUs and 262Gb RAM. The actual OS is: # uname -a SunOS ms-svr012 5.10 Generic_142910-17 i86pc i386 i86pc # cat /etc/release Oracle Solaris 10 9/10... (2 Replies)
Discussion started by: jabberwocky
2 Replies

2. Solaris

BSM auditing

Hi , I don't want logs from a particular "library" to get recorded in the audit.log file. Is that possible with BSM? Please guide. Thanks. (2 Replies)
Discussion started by: chinchao
2 Replies

3. AIX

Help me! AUDITING AIX

Hi All, i've a problem on a AIX server with audit config... when i start the audit i receive this error: root@****:/etc/security/audit > /usr/sbin/audit start Audit start cleanup: The system call does not exist on this system. ** failed setting kernel audit objects I don't understand... (0 Replies)
Discussion started by: Zio Bill
0 Replies

4. Shell Programming and Scripting

Auditing script

I need a command line that will ls -l a directory and pick (grep?) all files that don't match a desired owner without losing track of the filename at any point. This way I can list later on "here are all the files with an incorrect owner". Thanks in advance (4 Replies)
Discussion started by: stevensw
4 Replies

5. Cybersecurity

bash auditing

Hi dear friends I have an RHEL5 installed and I gave all users on it rbash shell, Now I want to audit all commands that they did in there shell once they enter them, Can any guide me to the way Thanks (2 Replies)
Discussion started by: reaky
2 Replies

6. AIX

Auditing events

Hi there, I want to enable auditing for the following events in a critical AIX UNIX server by editing the /etc/syslog.conf file: Authentication events (login success, login failure, logout) Privilege use events (change to another user etc.) ... (1 Reply)
Discussion started by: venksel
1 Replies

7. UNIX for Advanced & Expert Users

Auditing

:)I need a little help. I have sent all of our logs to our log server, but I can't send the audit logs that are in /var/log/audit.log. Can someone give me some type of idea to transfer these logs. Thank You (2 Replies)
Discussion started by: aojmoj
2 Replies

8. UNIX for Advanced & Expert Users

Unix Auditing.

I need to log or 'audit' any access to a shared directory which is stored on a NetApp appliance. I need to be able to 'prove' who has acessed the data in this directory at any time. I am just not sure how to do this. The systems that will be accessing this are Linux systems. Any help is... (2 Replies)
Discussion started by: frankkahle
2 Replies

9. Solaris

Solaris 9 Auditing

How do I setup audit to alert on write conditions for individual files? Thanks. (3 Replies)
Discussion started by: dxs
3 Replies

10. UNIX for Dummies Questions & Answers

System Auditing

Hi all, Have been asked to learn up on providing Sytem Auditing on two SCO boxes. Where should I start and what pointers can anyone provide. Whilst I'm learning to look after these two SCO boxes, I'm also to eventually look after three Compaq DS20E True64 Unix boxes also in the near future. (2 Replies)
Discussion started by: Cameron
2 Replies
Login or Register to Ask a Question
auditd(1M)						  System Administration Commands						auditd(1M)

NAME
auditd - audit daemon SYNOPSIS
/usr/sbin/auditd DESCRIPTION
The audit daemon, auditd, controls the generation and location of audit trail files and the generation of syslog messages based on the def- initions in audit_control(4). If auditing is enabled, auditd reads the audit_control(4) file to do the following: o reads the path to a library module for realtime conversion of audit data into syslog messages; o reads other parameters specific to the selected plugin or plugins; o obtains a list of directories into which audit files can be written; o obtains the percentage limit for how much space to reserve on each filesystem before changing to the next directory. audit(1M) is used to control auditd. It can cause auditd to: o close the current audit file and open a new one; o close the current audit file, re-read /etc/security/audit_control and open a new audit file; o close the audit trail and terminate auditing. Auditing Conditions The audit daemon invokes the program audit_warn(1M) under the following conditions with the indicated options: audit_warn soft pathname The file system upon which pathname resides has exceeded the minimum free space limit defined in audit_control(4). A new audit trail has been opened on another file system. audit_warn allsoft All available file systems have been filled beyond the minimum free space limit. A new audit trail has been opened anyway. audit_warn hard pathname The file system upon which pathname resides has filled or for some reason become unavailable. A new audit trail has been opened on another file system. audit_warn allhard count All available file systems have been filled or for some reason become unavailable. The audit daemon will repeat this call to audit_warn every twenty seconds until space becomes available. count is the number of times that audit_warn has been called since the problem arose. audit_warn ebusy There is already an audit daemon running. audit_warn tmpfile The file /etc/security/audit/audit_tmp exists, indicating a fatal error. audit_warn nostart The internal system audit condition is AUC_FCHDONE. Auditing cannot be started without rebooting the system. audit_warn auditoff The internal system audit condition has been changed to not be AUC_AUDITING by someone other than the audit daemon. This causes the audit daemon to exit. audit_warn postsigterm An error occurred during the orderly shutdown of the auditing system. audit_warn getacdir There is a problem getting the directory list from /etc/security/audit/audit_control. The audit daemon will hang in a sleep loop until this file is fixed. FILES
/etc/security/audit/audit_control /etc/security/audit/audit_data ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWcsu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
audit(1M), audit_warn(1M), bsmconv(1M), praudit(1M), auditon(2), auditsvc(2), audit.log(4), audit_control(4), audit_data(4), attributes(5) NOTES
The functionality described in this man page is available only if the Basic Security Module (BSM) has been enabled. See bsmconv(1M) for more information. auditd is loaded in the global zone at boot time if auditing is enabled. See bsmconv(1M). If the audit policy perzone is set, auditd runs in each zone, starting automatically when the local zone boots. If a zone is running when the perzone policy is set, auditing must be started manually in local zones. It is not necessary to reboot the system or the local zone to start auditing in a local zone. auditd can be started with "/usr/sbin/audit -s" and will start automatically with future boots of the zone. When auditd runs in a local zone, the configuration is taken from the local zone's /etc/security directory's files: audit_control, audit_class, audit_user, audit_startup, and audit_event. SunOS 5.10 26 May 2004 auditd(1M)