summaryrefslogtreecommitdiff
path: root/community/aide
diff options
context:
space:
mode:
authorParabola <dev@list.parabolagnulinux.org>2011-04-05 14:26:38 +0000
committerParabola <dev@list.parabolagnulinux.org>2011-04-05 14:26:38 +0000
commit415856bdd4f48ab4f2732996f0bae58595092bbe (patch)
treeede2018b591f6dfb477fe9341ba17b9bc000fab9 /community/aide
Tue Apr 5 14:26:38 UTC 2011
Diffstat (limited to 'community/aide')
-rw-r--r--community/aide/PKGBUILD38
-rw-r--r--community/aide/aide.conf146
2 files changed, 184 insertions, 0 deletions
diff --git a/community/aide/PKGBUILD b/community/aide/PKGBUILD
new file mode 100644
index 000000000..3f0f17bcb
--- /dev/null
+++ b/community/aide/PKGBUILD
@@ -0,0 +1,38 @@
+# Maintainer: Thomas S Hatch <thatch45@gmail.copm>
+# Contributor: Daniel J Griffiths <ghost1227@archlinux.us>
+# Contributor: Tom Newsom <Jeepster@gmx.co.uk>
+
+pkgname=aide
+pkgver=0.15.1
+pkgrel=1
+pkgdesc='A file integrity checker and intrusion detection program.'
+arch=('i686' 'x86_64')
+url="http://www.cs.tut.fi/~rammer/aide.html"
+license=('GPL')
+makedepends=('mhash')
+source=(http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz \
+ aide.conf)
+md5sums=('d0b72535ff68b93a648e4d08b0ed7f07'
+ 'd3ac69ad7c12c1686f8accf2717139f6')
+
+build() {
+ cd $srcdir/$pkgname-$pkgver
+ ./configure \
+ --prefix=/usr \
+ --sysconfdir=/etc \
+ --with-mhash \
+ --with-posix-acl \
+ --with-prelink \
+ --with-xattr \
+ --with-zlib \
+ --with-e2fsattrs
+ make
+}
+
+package() {
+ cd $srcdir/$pkgname-$pkgver
+ make DESTDIR=$pkgdir install
+
+ install -D -m644 $srcdir/aide.conf $pkgdir/etc/aide.conf
+ mkdir -p $pkgdir/var/{log,lib}/aide/
+}
diff --git a/community/aide/aide.conf b/community/aide/aide.conf
new file mode 100644
index 000000000..b10f44bfa
--- /dev/null
+++ b/community/aide/aide.conf
@@ -0,0 +1,146 @@
+# Example configuration file for AIDE.
+#
+@@define DBDIR /var/lib/aide
+@@define LOGDIR /var/log/aide
+
+# The location of the database to be read.
+database=file:@@{DBDIR}/aide.db.gz
+
+# The location of the database to be written.
+#database_out=sql:host:port:database:login_name:passwd:table
+#database_out=file:aide.db.new
+database_out=file:@@{DBDIR}/aide.db.new.gz
+
+# Whether to gzip the output to database
+gzip_dbout=yes
+
+# Default.
+verbose=5
+
+report_url=file:@@{LOGDIR}/aide.log
+report_url=stdout
+#report_url=stderr
+#
+# Here are all the attributes we can check
+#p: permissions
+#i: inode
+#n: number of links
+#l: link name
+#u: user
+#g: group
+#s: size
+###b: block count
+#m: mtime
+#a: atime
+#c: ctime
+#S: check for growing size
+#I: ignore changed filename
+#ANF: allow new files
+#ARF: allow removed files
+#
+
+# Here are all the digests we can use
+#md5: md5 checksum
+#sha1: sha1 checksum
+#sha256: sha256 checksum
+#sha512: sha512 checksum
+#rmd160: rmd160 checksum
+#tiger: tiger checksum
+#haval: haval checksum
+#crc32: crc32 checksum
+#gost: gost checksum
+#whirlpool: whirlpool checksum
+
+# These are the default rules
+#R: p+i+l+n+u+g+s+m+c+md5
+#L: p+i+l+n+u+g
+#E: Empty group
+#>: Growing logfile p+l+u+g+i+n+S
+
+# You can create custom rules - my home made rule definition goes like this
+ALLXTRAHASHES = sha1+rmd160+sha256+sha512+whirlpool+tiger+haval+gost+crc32
+ALLXTRAHASHES = sha1+rmd160+sha256+sha512+tiger
+# Everything but access time (Ie. all changes)
+EVERYTHING = R+ALLXTRAHASHES
+
+# Sane, with multiple hashes
+# NORMAL = R+rmd160+sha256+whirlpool
+NORMAL = R+rmd160+sha256
+
+# For directories, don't bother doing hashes
+DIR = p+i+n+u+g+acl+xattrs
+
+# Access control only
+PERMS = p+i+u+g+acl
+
+# Logfile are special, in that they often change
+LOG = >
+
+# Just do md5 and sha256 hashes
+LSPP = R+sha256
+
+# Some files get updated automatically, so the inode/ctime/mtime change
+# but we want to know when the data inside them changes
+DATAONLY = p+n+u+g+s+acl+xattrs+md5+sha256+rmd160+tiger
+
+
+# Next decide what directories/files you want in the database.
+
+/boot NORMAL
+/bin NORMAL
+/sbin NORMAL
+/lib NORMAL
+/lib64 NORMAL
+/opt NORMAL
+/usr NORMAL
+/root NORMAL
+# These are too volatile
+!/usr/src
+!/usr/tmp
+
+# Check only permissions, inode, user and group for /etc, but
+# cover some important files closely.
+/etc PERMS
+!/etc/mtab
+# Ignore backup files
+!/etc/.*~
+/etc/exports NORMAL
+/etc/fstab NORMAL
+/etc/passwd NORMAL
+/etc/group NORMAL
+/etc/gshadow NORMAL
+/etc/shadow NORMAL
+/etc/security/opasswd NORMAL
+
+/etc/hosts.allow NORMAL
+/etc/hosts.deny NORMAL
+
+/etc/sudoers NORMAL
+/etc/skel NORMAL
+
+/etc/logrotate.d NORMAL
+
+/etc/resolv.conf DATAONLY
+
+/etc/nscd.conf NORMAL
+/etc/securetty NORMAL
+
+# Shell/X starting files
+/etc/profile NORMAL
+/etc/bashrc NORMAL
+/etc/bash_completion.d/ NORMAL
+/etc/login.defs NORMAL
+/etc/zprofile NORMAL
+/etc/zshrc NORMAL
+/etc/zlogin NORMAL
+/etc/zlogout NORMAL
+/etc/profile.d/ NORMAL
+/etc/X11/ NORMAL
+
+# Ignore logs
+!/var/lib/pacman/.*
+!/var/cache/.*
+!/var/log/.*
+!/var/run/.*
+!/var/spool/.*
+