Home
last modified time | relevance | path

Searched refs:audit (Results 1 – 25 of 139) sorted by relevance

123456

/OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-security/audit/
H A Daudit_3.0.8.bb2 DESCRIPTION = "The audit package contains the user space utilities for \
3 storing and searching the audit records generated by the audit subsystem \
5 HOMEPAGE = "http://people.redhat.com/sgrubb/audit/"
10 SRC_URI = "git://github.com/linux-audit/${BPN}-userspace.git;branch=master;protocol=https \
14 file://audit-volatile.conf \
51 SUMMARY:audispd-plugins = "Plugins for the audit event dispatcher"
53 interface to the audit system, audispd. These plugins can do things \
61 FILES:auditd = "${bindir}/* ${base_sbindir}/* ${sysconfdir}/* ${datadir}/audit/*"
62 FILES:audispd-plugins = "${sysconfdir}/audit/audisp-remote.conf \
63 ${sysconfdir}/audit/plugins.d/au-remote.conf \
[all …]
H A Daudit_2.8.5.bb2 DESCRIPTION = "The audit package contains the user space utilities for \
3 storing and searching the audit records generated by the audit subsystem \
5 HOMEPAGE = "http://people.redhat.com/sgrubb/audit/"
10 SRC_URI = "git://github.com/linux-audit/${BPN}-userspace.git;branch=2.8_maintenance;protocol=https \
16 file://audit-volatile.conf \
54 SUMMARY:audispd-plugins = "Plugins for the audit event dispatcher"
56 interface to the audit system, audispd. These plugins can do things \
67 ${base_sbindir}/audisp-remote ${localstatedir}/spool/audit \
72 CONFFILES:auditd = "${sysconfdir}/audit/audit.rules"
94 install -m 0644 ${WORKDIR}/audit-volatile.conf ${D}${sysconfdir}/tmpfiles.d/
[all …]
/OK3568_Linux_fs/kernel/tools/perf/scripts/python/Perf-Trace-Util/lib/Perf/Trace/
H A DUtil.py54 import audit
56 'x86_64': audit.MACH_86_64,
57 'alpha' : audit.MACH_ALPHA,
58 'ia64' : audit.MACH_IA64,
59 'ppc' : audit.MACH_PPC,
60 'ppc64' : audit.MACH_PPC64,
61 'ppc64le' : audit.MACH_PPC64LE,
62 's390' : audit.MACH_S390,
63 's390x' : audit.MACH_S390X,
64 'i386' : audit.MACH_X86,
[all …]
/OK3568_Linux_fs/buildroot/package/audit/
H A DS02auditd13 CONFIG=/etc/audit/auditd.conf
23 mkdir -p /var/log/audit -Z `selabel_lookup -b file -k /var/log/audit | cut -d ' ' -f 3`
25 mkdir -p /var/log/audit
33 …test -f /etc/audit/rules.d/audit.rules && /usr/sbin/auditctl -R /etc/audit/rules.d/audit.rules >/d…
H A DConfig.in1 # audit has some builtin per-architecture system call tables
9 bool "audit"
14 The audit package contains the user space utilities for
15 storing and searching the audit records generated by
16 the audit subsystem in the Linux 2.6 kernel
20 http://people.redhat.com/sgrubb/audit/
22 comment "audit needs a toolchain w/ threads, dynamic library"
H A Daudit.mk8 AUDIT_SITE = http://people.redhat.com/sgrubb/audit
43 $(INSTALL) -D -m 755 package/audit/S02auditd $(TARGET_DIR)/etc/init.d/S02auditd
47 $(INSTALL) -D -m 644 package/audit/audit_tmpfiles.conf \
48 $(TARGET_DIR)/usr/lib/tmpfiles.d/audit.conf
/OK3568_Linux_fs/external/xserver/Xext/
H A Dxselinux_hooks.c254 SELinuxAuditRec *audit = auditdata; in SELinuxAudit() local
255 ClientPtr client = audit->client; in SELinuxAudit()
267 if (audit->id) in SELinuxAudit()
268 snprintf(idNum, 16, "%x", audit->id); in SELinuxAudit()
270 propertyName = audit->property ? NameForAtom(audit->property) : NULL; in SELinuxAudit()
271 selectionName = audit->selection ? NameForAtom(audit->selection) : NULL; in SELinuxAudit()
277 audit->command ? " comm=" : "", in SELinuxAudit()
278 audit->command ? audit->command : "", in SELinuxAudit()
279 audit->dev ? " xdevice=\"" : "", in SELinuxAudit()
280 audit->dev ? audit->dev->name : "", in SELinuxAudit()
[all …]
/OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-security/audit/audit/
H A Dauditd49 if [ -f /etc/audit/audit.rules ]
51 /sbin/auditctl -R /etc/audit/audit.rules >/dev/null
87 if [ ! -e /var/log/audit ]; then
88 mkdir -p /var/log/audit
89 [ -x /sbin/restorecon ] && /sbin/restorecon -F $(readlink -f /var/log/audit)
H A Dauditd.service7 ConditionKernelCommandLine=!audit=0
14 ## NOTE: augenrules expect any rules to be added to /etc/audit/rules.d/
16 ExecStartPost=-/sbin/auditctl -R /etc/audit/audit.rules
19 #ExecStopPost=/sbin/auditctl -R /etc/audit/audit-stop.rules
H A DFixed-swig-host-contamination-issue.patch4 Subject: [PATCH] audit: Fixed swig host contamination issue
6 The audit build uses swig to generate a python wrapper.
34 audit.py audit_wrap.c: ${srcdir}/../src/auditswig.i
38 CLEANFILES = audit.py* audit_wrap.c *~
46 -%include "/usr/include/linux/audit.h"
47 +%include "../lib/audit.h"
H A D0002-Fixed-swig-host-contamination-issue.patch4 Subject: [PATCH] audit: Fixed swig host contamination issue
6 The audit build uses swig to generate a python wrapper.
36 audit.py audit_wrap.c: ${srcdir}/../src/auditswig.i
40 CLEANFILES = audit.py* audit_wrap.c *~
50 -%include "/usr/include/linux/audit.h"
51 +%include "linux/audit.h"
H A D0003-Header-definitions-need-to-be-external-when-building.patch8 [https://github.com/linux-audit/audit-userspace/commit/017e6c6ab95df55f34e339d2139def83e5dada1f]
/OK3568_Linux_fs/kernel/arch/x86/ia32/
H A DMakefile10 audit-class-$(CONFIG_AUDIT) := audit.o
11 obj-$(CONFIG_IA32_EMULATION) += $(audit-class-y)
/OK3568_Linux_fs/kernel/security/apparmor/
H A Ddomain.c293 perms->audit = perms->quiet = perms->kill = 0; in change_profile_perms()
648 goto audit; in profile_transition()
670 goto audit; in profile_transition()
696 goto audit; in profile_transition()
709 audit: in profile_transition()
754 goto audit; in profile_onexec()
761 goto audit; in profile_onexec()
772 goto audit; in profile_onexec()
785 audit: in profile_onexec()
921 goto audit; in apparmor_bprm_creds_for_exec()
[all …]
H A Dfile.c109 u32 mask = perms->audit; in aa_audit_file()
225 perms.audit = map_old_perms(dfa_user_audit(dfa, state)); in aa_compute_fperms()
230 perms.audit = map_old_perms(dfa_other_audit(dfa, state)); in aa_compute_fperms()
371 goto audit; in profile_path_link()
377 goto audit; in profile_path_link()
385 goto audit; in profile_path_link()
394 lperms.audit = perms.audit; in profile_path_link()
401 goto audit; in profile_path_link()
420 goto audit; in profile_path_link()
426 goto audit; in profile_path_link()
[all …]
H A Dlib.c294 perms->audit = ALL_PERMS_MASK; in aa_apply_modes_to_perms()
300 perms->audit = 0; in aa_apply_modes_to_perms()
330 .audit = dfa_user_audit(dfa, state), in aa_compute_perms()
338 perms->audit |= map_other(dfa_other_audit(dfa, state)); in aa_compute_perms()
352 accum->audit |= addend->audit & addend->allow; in aa_perms_accum_raw()
371 accum->audit |= addend->audit & accum->allow; in aa_perms_accum()
438 request &= perms->audit; in aa_check_perms()
H A Dmount.c140 u32 mask = perms->audit; in audit_mount()
173 if (data && (perms->audit & AA_AUDIT_DATA)) in audit_mount()
218 .audit = dfa_user_audit(dfa, state), in compute_mnt_perms()
336 goto audit; in match_mnt_path_str()
341 goto audit; in match_mnt_path_str()
350 goto audit; in match_mnt_path_str()
354 audit: in match_mnt_path_str()
600 goto audit; in profile_umount()
609 audit: in profile_umount()
663 goto audit; in build_pivotroot()
[all …]
/OK3568_Linux_fs/kernel/security/integrity/
H A Dintegrity_audit.c20 unsigned long audit; in integrity_audit_setup() local
22 if (!kstrtoul(str, 0, &audit)) in integrity_audit_setup()
23 integrity_audit_info = audit ? 1 : 0; in integrity_audit_setup()
/OK3568_Linux_fs/buildroot/package/glibc/2.28-69-g1e5c5303a522764d7e9d2302a60e4a32cdb902f1/
H A D0011-elf-Ignore-LD_AUDIT-interfaces-if-la_version-returns.patch7 This change moves the audit module loading and early notification into
36 +/* Called if the audit DSO cannot be used: if it does not have the
54 +/* Called to print an error message if loading of an audit module
61 +ERROR: ld.so: object '%s' cannot be loaded as audit interface: %s; ignored.\n",
67 +/* Load one audit module. */
112 +file=%s [%lu]; audit interface function la_version returned zero; ignored.\n",
121 +ERROR: audit interface '%s' requires version %d (maximum supported version %d); ignored.\n",
134 + _dl_fatal_printf ("Out of memory while loading audit modules\n");
191 +/* Notify the the audit modules that the object MAP has already been
210 +/* Load all audit modules. */
[all …]
/OK3568_Linux_fs/buildroot/package/linux-pam/
H A Dlinux-pam.mk41 LINUX_PAM_CONF_OPTS += --enable-audit
42 LINUX_PAM_DEPENDENCIES += audit
44 LINUX_PAM_CONF_OPTS += --disable-audit
/OK3568_Linux_fs/yocto/poky/meta/recipes-extended/cronie/
H A Dcronie_1.6.1.bb34 PACKAGECONFIG[audit] = "--with-audit,--without-audit,audit,"
/OK3568_Linux_fs/buildroot/package/rpm/
H A Drpm.mk42 RPM_DEPENDENCIES += audit
43 RPM_CONF_OPTS += --with-audit
45 RPM_CONF_OPTS += --without-audit
/OK3568_Linux_fs/kernel/security/tomoyo/
H A DKconfig32 int "Default maximal count for audit log"
38 audit logs that the kernel can hold on memory.
39 You can read the log via /sys/kernel/security/tomoyo/audit.
40 If you don't need audit logs, you may set this value to 0.
/OK3568_Linux_fs/yocto/meta-openembedded/meta-oe/recipes-extended/md5deep/
H A Dmd5deep_git.bb1 SUMMARY = "md5deep and hashdeep to compute and audit hashsets of amounts of files."
2 …bitrary number of files. This package also includes hashdeep which is also able to audit hashsets."
/OK3568_Linux_fs/buildroot/package/libsemanage/
H A Dlibsemanage.mk11 LIBSEMANAGE_DEPENDENCIES = host-bison host-flex audit libselinux bzip2
31 host-audit \

123456