similar to: AIDE Reports changed:/boot/grub/stage2

Displaying 20 results from an estimated 500 matches similar to: "AIDE Reports changed:/boot/grub/stage2"

2014 Sep 09
1
C6 : AIDE experience
Having problems with Tripwire on C6, I installed AIDE from the base repository. x86_64 0.14-3.el6_2.2 base 123 k typing: aide result: "Couldn't open file /var/lib/aide/aide.db.gz for reading" (directory is empty and aide.db.gz does not exist.) typing: aide -i (for initialise the Aide database) result: "AIDE, version 0.14 ### AIDE database at
2008 Apr 09
1
aide questions, please
I'm trying out aide since tripwire doesn't seem to be in the 5. releases anymore. I do not have Selinux on the server (no at installation), and I just yum installed the aide rpms, so I should have the latest. When I run my aide --init, I get all of these lines for all the files: lgetfilecon_raw failed for /usr/share/X11/app-defaults/XLogo:No data available I then copy the
2009 Dec 31
0
Aide questions
I've got aide aide-0.13.1-4.el5 running on a server, and aide aide-0.13.1-2.0.4.el5 running on a similar server. There appears to have been a change in the way base directories are being monitored in the two versions. Both servers are running logical volumes, but it seems to not matter as I'm running aide on a server without logical volumes and the problem still shows up. Now the
2016 Feb 02
2
Wiki Update - Aide Link
Hello All, My username is MikeThompson The link to configure Aide at the bottom of this page: https://wiki.centos.org/HowTos/OS_Protection Is dead, and says its dead, however, the old link to http://www.bofh-hunter.com/2008/04/10/centos-5-and-aide/ now redirects to a malicious website. One of my less than savvy users got his windows machine infected there last night. I'm wondering if it
2009 Oct 27
0
Warning message when running aide after upgrading to 5.4
I upgraded my box from 5.3 to 5.4. When running "aide --update", I'm getting this warning message on /var/log/messages "aide: Libgcrypt warning: missing initialization - please fix the application" Below is the aide version installed: aide -v Aide 0.13.1 Compiled with the following options: WITH_MMAP WITH_POSIX_ACL WITH_SELINUX WITH_XATTR WITH_LSTAT64 WITH_READDIR64
2010 Apr 29
1
Aide error "Caught SIGBUS/SEGV"
One of my servers has recently started giving an error every time I run "aide --check". I ran it manually twice today with the same results. The second time, I added the -V flag, but that didn't give me anything useful. The system is currently running CentOS 5.3. Nothing on the system has changed recently (that I am aware of). The Aide database hasn't been updated in a few
2010 Mar 22
1
aide updated packages
Any news on the latest aide package? Current version of aide on CentOS 5 is aide-0.13.1-4.el5. This version of aide produces the following message on /var/log/messages "aide: Libgcrypt warning: missing initialization - please fix the application" when executed. Upstream already has released aide-0.13.1-6.el5 last January. I only see this version on the CentOS5 testing repo
2016 Feb 02
0
Wiki Update - Aide Link
On 02/02/2016 04:27 PM, Mike Thompson wrote: > Hello All, > > My username is MikeThompson > > The link to configure Aide at the bottom of this page: > https://wiki.centos.org/HowTos/OS_Protection > > Is dead, and says its dead, however, the old link to > http://www.bofh-hunter.com/2008/04/10/centos-5-and-aide/ now redirects > to a malicious website. > > One of
2015 Jan 13
1
SELinux-alert: aide wants to write to /var/run/winbindd/pipe
Hi, does anyone know if aide should have access to this socket? SELinux is preventing /usr/sbin/aide from write access on the sock_file /var/run/winbindd/pipe. Thanks Patrick (on CentOS6 if that matters)
2012 Apr 20
0
CEBA-2012:0499 CentOS 5 aide Update
CentOS Errata and Bugfix Advisory 2012:0499 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0499.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f3ea0a07eba51c9704f76602a5c8f3a460f4e5d8dc7215a0adc1b4b7438fa32 aide-0.13.1-6.el5_8.2.i386.rpm x86_64:
2012 Apr 25
0
CEBA-2012:0512 CentOS 6 aide Update
CentOS Errata and Bugfix Advisory 2012:0512 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0512.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5304c71177d876ec276f4f021e15f4b1b10e3bcafb709469a2a7f891f2dbab6a aide-0.14-3.el6_2.2.i686.rpm x86_64:
2012 Jul 27
0
CEBA-2012:1119 CentOS 5 aide FASTTRACK Update
CentOS Errata and Bugfix Advisory 2012:1119 Upstream details at : http://rhn.redhat.com/errata/RHBA-2012-1119.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 170c254c937e7ed9b0fe1ce450b9f7e0db7ed7a1b7cf059c9b8e6d801b10a8f9 aide-0.13.1-8.el5.i386.rpm x86_64:
2008 Dec 28
1
aide and changes in system
I've checked my system by aide and i've received information: changed: /bin changed: /bin/tar changed: /bin/mv changed: /bin/cp changed: /bin/ls changed: /bin/vi i don't remember that I changed those commands, what does it mean? Somebody broken in? or those commands are changed normally? -- This message has been scanned for viruses and dangerous content by MailScanner, and is
2010 Aug 25
0
aide rpm requirement
I normally don't have yum upgrade anything automatically, but a server that I didn't set up does just that. Last night, aide was upgraded, and then failed to run due to "libgcrypt mismatch". Shouldn't the rpm spec file for aide deal with the libgcrypt problem (meaning I think it should be part of the requirements to upgrade libgcrypt whenever aide is upgraded as some
2014 Jul 31
0
CEBA-2014:0948 CentOS 6 aide FASTTRACK Update
CentOS Errata and Bugfix Advisory 2014:0948 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0948.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d4286ed601702ca38db7688ff6c509e0ecd491c173e149546e20f9252e3012f2 aide-0.14-7.el6.i686.rpm x86_64:
2007 Sep 04
0
CESA-2007:0539 Moderate CentOS 5 i386 aide Update
CentOS Errata and Security Advisory 2007:0539 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0539.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 4d43eadcee1c44d276075664f1637811 aide-0.13.1-2.0.4.el5.i386.rpm Source: 67876a10fc2150a90802ea63cc93bffd aide-0.13.1-2.0.4.el5.src.rpm -- Karanbir
2007 Sep 04
0
CESA-2007:0539 Moderate CentOS 5 x86_64 aide Update
CentOS Errata and Security Advisory 2007:0539 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0539.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 592b6412a21aede1e3d36ff676d75451 aide-0.13.1-2.0.4.el5.x86_64.rpm Source: 67876a10fc2150a90802ea63cc93bffd aide-0.13.1-2.0.4.el5.src.rpm --
2012 Sep 28
1
Changes to inodes discovered by aide
Hi. On one of my servers aide just reported inode changes to a large bunch of files in a variety of directories, e.g. /usr/bin, /usr/sbin etc. This machine sits behind a couple of firewalls and it would be hard to get to. The day before I updated "clam*" and updated the aide database right after that: -rw------- 1 root root 7407412 Sep 26 10:58 aide.db.gz The problem was that the
2008 Jun 25
3
Aide à la traduction
Bonjour, J'ai un probl?me pour traduire "upstream provider" qui appara?t ? de multiples reprises. Je comprend bien ce que cela veut dire, mais je ne voit pas comment le traduire. Merci d'avance.
2011 Feb 02
1
The AIDE section of the Hardening CentOS wiki page
I have recently received an e-mail message regarding the above wiki page. I reproduce it, below, less the header. As I was the last to edit that page, I am mentioned in the details at its foot and that is from where the message author's error originates -- as I'm not the original creator of the page. The broken link is to a section of the blog of Jim "Evolution" Perrin. Are you