1AUDITD(8)               System Administration Utilities              AUDITD(8)
2
3
4

NAME

6       auditd - The Linux Audit daemon
7

SYNOPSIS

9       auditd [-f] [-l] [-n] [-s disable|enable|nochange]
10

DESCRIPTION

12       auditd  is  the  userspace component to the Linux Auditing System. It's
13       responsible for writing audit records to the disk. Viewing the logs  is
14       done  with  the  ausearch  or aureport utilities. Configuring the audit
15       rules is done with the auditctl utility. During startup, the  rules  in
16       /etc/audit/audit.rules  are  read  by auditctl. The audit daemon itself
17       has some configuration options that the admin may  wish  to  customize.
18       They are found in the auditd.conf file.
19

OPTIONS

21       -f     leave the audit daemon in the foreground for debugging. Messages
22              also go to stderr rather than the audit log.
23
24       -l     allow the audit daemon to follow symlinks for config files.
25
26       -n     no fork. This is useful for running off of inittab
27
28       -s=ENABLE_STATE
29              specify when starting if auditd should change the current  value
30              for  the  kernel enabled flag. Valid values for ENABLE_STATE are
31              "disable", "enable" or "nochange". The default is to enable (and
32              disable  when  auditd terminates). The value of the enabled flag
33              may be changed during the lifetime  of  auditd  using  'auditctl
34              -e'.
35

SIGNALS

37       SIGHUP causes  auditd  to  reconfigure. This means that auditd re-reads
38              the configuration file. If there are no syntax errors,  it  will
39              proceed  to  implement the requested changes. If the reconfigure
40              is successful, a DAEMON_CONFIG event is recorded in the logs. If
41              not    successful,    error    handling    is    controlled   by
42              space_left_action,  admin_space_left_action,   disk_full_action,
43              and disk_error_action parameters in auditd.conf.
44
45
46       SIGTERM
47              caused  auditd  to  discontinue processing audit events, write a
48              shutdown audit event, and exit.
49
50
51       SIGUSR1
52              causes auditd to immediately rotate the logs.  It  will  consult
53              the  max_log_size_action  to  see  if it should keep the logs or
54              not.
55
56
57       SIGUSR2
58              causes auditd to attemp to resume logging. This is usually  used
59              after logging has been suspended.
60
61

FILES

63       /etc/audit/auditd.conf - configuration file for audit daemon
64
65       /etc/audit/audit.rules - audit rules to be loaded at startup
66
67

NOTES

69       A  boot  param  of audit=1 should be added to ensure that all processes
70       that run before the audit daemon starts is marked as auditable  by  the
71       kernel. Not doing that will make a few processes impossible to properly
72       audit.
73
74       The audit daemon can receive audit events from other audit daemons  via
75       the  audisp-remote  audispd plugin. The audit daemon may be linked with
76       tcp_wrappers to control which machines can  connect.  If  this  is  the
77       case, you can add an entry to hosts.allow and deny.
78
79

SEE ALSO

81       auditd.conf(5),   audispd(8),  ausearch(8),  aureport(8),  auditctl(8),
82       audit.rules(7).
83
84

AUTHOR

86       Steve Grubb
87
88
89
90Red Hat                            Sept 2007                         AUDITD(8)
Impressum