Querying The Audit Daemon Logs With Ausearch - Novell LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009 Manual

Hide thumbs Also See for LINUX ENTERPRISE DESKTOP 11 - SECURITY GUIDE 17-03-2009:
Table of Contents

Advertisement

Then, specify the start date and time and the end date and time of the desired time
frame and combine it with the report option needed. This example focuses on login
attempts:
aureport -ts 02/16/09 8:00 -te 02/16/09 18:00 -l
Login Report
============================================
# date time auid host term exe success event
============================================
1. 16/02/09 12:39:05 root: 192.168.2.100 sshd /usr/sbin/sshd no 2108
2. 16/02/09 12:39:12 0 192.168.2.100 /dev/pts/1 /usr/sbin/sshd yes 2114
3. 16/02/09 13:09:28 root: 192.168.2.100 sshd /usr/sbin/sshd no 2131
4. 16/02/09 13:09:32 root: 192.168.2.100 sshd /usr/sbin/sshd no 2133
5. 16/02/09 13:09:37 0 192.168.2.100 /dev/pts/2 /usr/sbin/sshd yes 2139
The start date and time are specified with the -ts option. Any event that has a
time stamp equal to or after your given start time appears in the report. If you omit
the date, aureport assumes that you meant today. If you omit the time, it assumes
that the start time should be midnight of the date specified. Use the 24 clock notation
rather than the 12 hour one and adjust the date format to your locale (specified in
/etc/sysconfig/audit under AUDITD_LANG, default is en_US).
Specify the end date and time with the -te option. Any event that has a time stamp
equal to or before your given event time appears in the report. If you omit the date,
aureport assumes that you meant today. If you omit the time, it assumes that
the end time should be now. Use a similar format for the date and time as for -ts.
All reports except the summary ones are printed in column format and sent to STDOUT,
which means that this data can be piped to other commands very easily. The visualization
scripts introduced in
example of how to further process the data generated by audit.
30.6 Querying the Audit Daemon Logs
with ausearch
The aureport tool helps you to create overall summaries of what is happening on the
system, but if you are interested in the details of a particular event, ausearch is the tool
to use. ausearch allows you to search the audit logs using special keys and search
phrases that relate to most of the flags that appear in event messages in /var/log/
Section 30.8, "Visualizing Audit Data"
(page 368) are just one
Understanding Linux Audit
363

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise desktop 11

Table of Contents