Home
last modified time | relevance | path

Searched refs:audit (Results 1 – 25 of 116) sorted by relevance

12345

/openbmc/openbmc/meta-openembedded/meta-oe/recipes-security/audit/
H A Daudit_4.0.1.bb3 storing and searching the audit records generated by the audit subsystem \
13 file://audit-volatile.conf \
68 ${localstatedir}/spool/audit \
73 CONFFILES:auditd = "${sysconfdir}/audit/audit.rules"
76 sed -e 's|buf\[];|buf[0];|g' ${STAGING_INCDIR}/linux/audit.h > ${S}/lib/audit.h
77 sed -i -e 's|#include <linux/audit.h>|#include "audit.h"|g' ${S}/lib/libaudit.h
81 sed -i -e 's|#include "audit.h"|#include <linux/audit.h>|g' ${D}${includedir}/libaudit.h
84 install -d -m 750 ${D}/etc/audit
87 install -m 0640 ${S}/rules/10-base-config.rules ${D}/etc/audit/rules.d/audit.rules
90 install -m 0640 ${D}/etc/audit/rules.d/audit.rules ${D}/etc/audit/audit.rules
[all …]
/openbmc/linux/tools/perf/scripts/python/Perf-Trace-Util/lib/Perf/Trace/
H A DUtil.py54 import audit
56 'x86_64': audit.MACH_86_64,
58 'alpha' : audit.MACH_ALPHA,
59 'ia64' : audit.MACH_IA64,
60 'ppc' : audit.MACH_PPC,
61 'ppc64' : audit.MACH_PPC64,
63 's390' : audit.MACH_S390,
64 's390x' : audit.MACH_S390X,
65 'i386' : audit.MACH_X86,
66 'i586' : audit.MACH_X86,
[all …]
/openbmc/openbmc/meta-openembedded/meta-oe/recipes-security/audit/audit/
H A Dauditd49 if [ -f /etc/audit/audit.rules ]
51 /sbin/auditctl -R /etc/audit/audit.rules >/dev/null
87 if [ ! -e /var/log/audit ]; then
88 mkdir -p /var/log/audit
89 [ -x /sbin/restorecon ] && /sbin/restorecon -F $(readlink -f /var/log/audit)
H A D0001-Fixed-swig-host-contamination-issue.patch6 The audit build uses swig to generate a python wrapper.
36 audit.py audit_wrap.c: ${srcdir}/../src/auditswig.i
40 CLEANFILES = audit.py* audit_wrap.c *~
50 -%include "/usr/include/linux/audit.h"
51 +%include "../lib/audit.h"
54 %include "../lib/audit-records.h"
H A Daudit-volatile.conf1 d /var/log/audit 0750 root root -
/openbmc/linux/Documentation/ABI/stable/
H A Dprocfs-audit_loginuid3 KernelVersion: 2.6.11-rc2 1e2d1492e178 ("[PATCH] audit: handle loginuid through proc")
4 Contact: linux-audit@redhat.com
5 Users: audit and login applications
8 read to get the audit login UID of process $pid as a
20 Contact: linux-audit@redhat.com
21 Users: audit and login applications
24 audit login session ID of process $pid as a decimal
/openbmc/docs/designs/
H A Dphosphor-audit.md1 # phosphor-audit
112 check, the audit event call sends the data through D-Bus to the audit service
162 1. checks if audit is enabled for such service
163 2. checks if audit event should be whitelisted or blacklisted at the audit
165 3. send the data to the audit service via D-Bus
216 service is any suitable services which can use audit service.
343 Impacts when phosphor-audit is not enabled:
351 - Additional BMC processor time needed to handle audit events.
358 `dbus-send` as command-line tool for generating audit events.
363 create audit events, and validate they get logged.
[all …]
/openbmc/linux/arch/x86/ia32/
H A DMakefile6 audit-class-$(CONFIG_AUDIT) := audit.o
7 obj-$(CONFIG_IA32_EMULATION) += $(audit-class-y)
/openbmc/openbmc/meta-security/recipes-ids/aide/
H A Daide_0.17.4.bb18 ${@bb.utils.contains('DISTRO_FEATURES', 'selinux', 'selinux audit', '', d)} \
25 PACKAGECONFIG[audit] = "--with-audit, --without-audit,audit"
/openbmc/linux/security/integrity/
H A Dintegrity_audit.c20 unsigned long audit; in integrity_audit_setup() local
22 if (!kstrtoul(str, 0, &audit)) in integrity_audit_setup()
23 integrity_audit_info = audit ? 1 : 0; in integrity_audit_setup()
/openbmc/openbmc/poky/meta/recipes-extended/sudo/
H A Dsudo.inc25 PACKAGECONFIG[audit] = "--with-linux-audit,--without-linux-audit,audit"
/openbmc/linux/security/apparmor/
H A Ddomain.c658 goto audit; in profile_transition()
706 goto audit; in profile_transition()
719 audit: in profile_transition()
768 goto audit; in profile_onexec()
775 goto audit; in profile_onexec()
786 goto audit; in profile_onexec()
799 audit: in profile_onexec()
945 goto audit; in apparmor_bprm_creds_for_exec()
990 audit: in apparmor_bprm_creds_for_exec()
1041 audit: in build_change_hat()
[all …]
H A Dfile.c114 u32 mask = perms->audit; in aa_audit_file()
345 goto audit; in profile_path_link()
352 goto audit; in profile_path_link()
361 goto audit; in profile_path_link()
370 lperms.audit = perms.audit; in profile_path_link()
377 goto audit; in profile_path_link()
396 goto audit; in profile_path_link()
402 goto audit; in profile_path_link()
408 audit: in profile_path_link()
H A Dmount.c143 u32 mask = perms->audit; in audit_mount()
177 if (data && (perms->audit & AA_AUDIT_DATA)) in audit_mount()
326 goto audit; in match_mnt_path_str()
331 goto audit; in match_mnt_path_str()
340 goto audit; in match_mnt_path_str()
344 audit: in match_mnt_path_str()
621 goto audit; in profile_umount()
630 audit: in profile_umount()
689 goto audit; in build_pivotroot()
694 goto audit; in build_pivotroot()
[all …]
H A Dpolicy_compat.c118 perms.audit = map_old_perms(dfa_user_audit(dfa, state)); in compute_fperms_user()
133 perms.audit = map_old_perms(dfa_other_audit(dfa, state)); in compute_fperms_other()
216 perms.audit = dfa_user_audit(dfa, state); in compute_perms_entry()
240 perms.audit |= map_other(dfa_other_audit(dfa, state)); in compute_perms_entry()
/openbmc/linux/security/apparmor/include/
H A Dperms.h77 u32 audit; /* set only when allow is set */ member
109 accum->audit |= addend->audit & addend->allow; in aa_perms_accum_raw()
136 accum->audit |= addend->audit & accum->allow; in aa_perms_accum()
H A Dcapability.h30 kernel_cap_t audit; member
/openbmc/openbmc/meta-openembedded/meta-oe/recipes-core/basu/
H A Dbasu_0.2.1.bb19 PACKAGECONFIG[audit] = "-Daudit=enabled,-Daudit=disabled,audit"
/openbmc/openbmc/meta-security/dynamic-layers/meta-perl/recipes-security/bastille/files/
H A Dupgrade_options_processing.patch67 "a" => \$audit,
81 -&setOptions($debug,$log_only,$verbose,$audit,$auditnobrowser,$os_version);
86 + auditonly => $audit,
/openbmc/openbmc/poky/meta/recipes-extended/cronie/
H A Dcronie_1.7.1.bb35 PACKAGECONFIG[audit] = "--with-audit,--without-audit,audit,"
/openbmc/openbmc/meta-openembedded/meta-oe/recipes-extended/md5deep/
H A Dmd5deep_git.bb1 SUMMARY = "md5deep and hashdeep to compute and audit hashsets of amounts of files."
2 …bitrary number of files. This package also includes hashdeep which is also able to audit hashsets."
/openbmc/openbmc/meta-security/recipes-core/packagegroup/
H A Dpackagegroup-core-security.bb12 packagegroup-security-audit \
22 packagegroup-security-audit \
64 SUMMARY:packagegroup-security-audit = "Security Audit tools "
65 RDEPENDS:packagegroup-security-audit = " \
/openbmc/linux/security/tomoyo/
H A DKconfig30 int "Default maximal count for audit log"
36 audit logs that the kernel can hold on memory.
37 You can read the log via /sys/kernel/security/tomoyo/audit.
38 If you don't need audit logs, you may set this value to 0.
/openbmc/linux/arch/sparc/kernel/
H A DMakefile115 obj-$(CONFIG_AUDIT) += audit.o
116 audit--$(CONFIG_AUDIT) := compat_audit.o
117 obj-$(CONFIG_COMPAT) += $(audit--y)
/openbmc/linux/tools/perf/Documentation/
H A Dsecurity.txt140 monitoring and observability operations. Inspect system audit records for
155 audit records using journalctl command or /var/log/audit/audit.log so the
163audit[1318098]: AVC avc: denied { open } for pid=1318098 comm="perf" scontext=unconfined_u:unco…
168 be generated using the system audit records about blocking perf_event access.

12345