Auditd problem


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers Auditd problem
# 1  
Old 11-20-2009
Auditd problem

Hi,

I have the following my logs:

Code:
Nov 20 04:02:04 mail-07 kernel: audit: audit_backlog=326 > audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: audit_lost=4272 audit_rate_limit=0 audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: backlog limit exceeded
Nov 20 04:02:04 mail-07 kernel: audit: audit_backlog=326 > audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: audit_lost=4273 audit_rate_limit=0 audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: backlog limit exceeded
Nov 20 04:02:04 mail-07 kernel: audit: audit_backlog=326 > audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: audit_lost=4274 audit_rate_limit=0 audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: backlog limit exceeded
Nov 20 04:02:04 mail-07 kernel: audit: audit_backlog=326 > audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: audit_lost=4275 audit_rate_limit=0 audit_backlog_limit=320
Nov 20 04:02:04 mail-07 kernel: audit: backlog limit exceeded

What do I do to fix this problem? Please provide a careful explanation as I am new to auditd.

Thanks
 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Script to update rsyslog.conf and auditd.conf

Hello all, Newbie here. I'm currently tasked with updating rsyslog.conf and auditd.conf on a large set of servers. I know the exact logging configurations that I want to enable. I have updated both files on on a server and hope to use the updated files as a template for the rest of the... (3 Replies)
Discussion started by: Mide
3 Replies

2. Shell Programming and Scripting

Trying to customize auditd.cron

Hello all, I'm trying to update auditd.cron to force rotate daily and gzip audit.log.1. I will probably then remove anything older that 3 months. The part I don't like about my script right now is the sleep command. It seems that the "/sbin/service auditd rotate" command must use a different... (2 Replies)
Discussion started by: cdlaforc
2 Replies

3. Solaris

Configuring 'auditd' service to not store the audit logs in /var partition

Hello all, I've configured 'audit' service to send the audit logs to a remote log server (by using syslog plugin), which is working fine. However, there is a problem. audit service also tries to write same information (but in binary format) in /var/audit path. So, Is there anyway to stop... (2 Replies)
Discussion started by: Anti_Evil
2 Replies

4. UNIX for Dummies Questions & Answers

Auditd (How to disable)

I'm running CentOS 5.x and want to disable this daemon as it's crashing my server daily! I didn't install that and don't know why it's started magically for some reason. Please enlighten me to the answer to this question, I've read the man pages on this and found something that stops it... (2 Replies)
Discussion started by: HiphopTech
2 Replies

5. Cybersecurity

Events done on the serial console does not get recorded via the auditd

the events done on the serial console does not get logged. I am using BSM audit. I have enabled all audit flags. Is there anything that im missing? Please help!! (2 Replies)
Discussion started by: chinchao
2 Replies

6. Red Hat

Auditd event cache

I'm writing an auditd plugin. In my testing, I enabled pam_tty_audit. After running test data through it, I notice that when logged in as root, the tty events are sent in real time, and not cached in the event queue. When running as a user, the events are only spit out by the dispatcher (and... (0 Replies)
Discussion started by: tahoekid
0 Replies

7. AIX

user login problem & Files listing problem.

1) when user login to the server the session got colosed. How will resolve? 2) While firing the command ls -l we are not able to see the any files in the director. but over all view the file system using the command df -g it is showing 91% used. what will be the problem? Thanks in advance. (1 Reply)
Discussion started by: pernasivam
1 Replies

8. Linux

sending messages from auditd logs to syslog server

I have the auditd running and I need to send the audit logs to a remote syslog server. Anyideas on how to do that? (1 Reply)
Discussion started by: jmathenge
1 Replies

9. Red Hat

auditd

Has anyone used, or set up auditd? I want to use it to audit critical system files. Will this be hard, how would I start setting this up? :eek: (2 Replies)
Discussion started by: syndex
2 Replies

10. UNIX for Dummies Questions & Answers

how to disable auditd daemon

I want to disable the auditd daemon on my unix server. Running this daemon on the server causes to system to crash afer every two month. Could any one let me know step by step how to disable it and is there any implication of doing it? (2 Replies)
Discussion started by: skumar11
2 Replies
Login or Register to Ask a Question
auditconfig(8)						      System Manager's Manual						    auditconfig(8)

NAME
auditconfig, audit_setup - Audit subsystem configuration graphical interface (Enhanced Security) SYNOPSIS
/usr/sbin/sysman auditconfig NOTE: The audit_setup utility has been replaced by the auditconfig graphical interface. DESCRIPTION
The graphical user interface is used interactively to establish the audit environment on your system. The interface can be selected from the Sysman menu, syman_station (including PC clients), or it can be started from the command line. See the sysman(8) and syman_station(8) reference pages for more details. If a kernel rebuild is required as part of the configuration, auditconf guides the user through the rebuild and reboot. The auditconfig interface configures the following aspects of the audit subsystem: Location of the audit logs. The /var/audit/ directory is the default area. Action for the audit subsystem to take if the file space allocated for audit logs is exhausted. Trimming of audit logs. Enable accepting audit data from remote systems. Select the profiles/categories of events to be audited. Include environment strings with an or system call. You must be root to run FILES
/etc/sec/event_aliases A set of aliases by which logically related groupings of events can be constructed. You can modify this set of aliases to suit your site's requirements. /etc/sec/auditmask_style Auditmask style selections. /etc/sec/auditd_clients A list of hosts from which audit data can be accepted. /etc/sec/auditd_loc A list of alternative locations in which auditd stores audit data when an overflow condition is reached. /etc/sec/audit_events A list of all security-relevant system calls and trusted (application) events. You can modify this file or use it as a template. /etc/sec/file_objects/* The list of files that auditconfig used to enable object selection or deselection. /etc/rc.config.common The cluster-wide rc variables for the audit subsystem. /etc/sec/rc_audit_events Used for input to for audit events during system initialization. /etc/sec/fs_objects Created when object (de)selection is derived from a profile(category). It contains the selected profile's entries of file objects. RELATED INFORMATION
Commands: auditmask(8), auditd(8), sysman(8), sysman_station(8) Security, System Administration delim off auditconfig(8)