Intrusion detection environment
Go to file
Troy Dawson 5e8db37d2a Bump release for June 2024 mass rebuild 2024-06-24 08:35:32 -07:00
.fmf REDHAT 10.0 ERRATUM 2024-05-17 18:16:13 +02:00
.gitignore Rebase to 0.18.6 2023-10-24 16:57:43 +02:00
README.quickstart auto-import changelog data from aide-0.10-0.fdr.0.2.cvs20031104.1.src.rpm 2004-11-08 04:01:04 +00:00
aide-0.15-syslog-format.patch Backport some patches 2019-07-31 14:30:19 +02:00
aide-verbose.patch REDHAT 10.0 ERRATUM 2024-05-17 18:16:13 +02:00
aide.conf Updated aide.conf 2023-06-21 14:25:29 +02:00
aide.logrotate - Add logrotate script 2010-02-19 18:26:43 +00:00
aide.spec Bump release for June 2024 mass rebuild 2024-06-24 08:35:32 -07:00
ci_tests.fmf REDHAT 10.0 ERRATUM 2024-05-17 18:16:13 +02:00
coverity.patch AIDE breaks when setting report_ignore_e2fsattrs 2020-06-24 11:57:32 +02:00
gating.yaml Update name of passing set ot tests in gating 2024-05-22 11:53:08 +02:00
gnutls.patch REDHAT 10.0 ERRATUM 2024-05-17 18:16:13 +02:00
sources Rebase to 0.18.6 2023-10-24 16:57:43 +02:00

README.quickstart

1) Customize /etc/aide.conf to your liking. In particular, add
   important directories and files which you would like to be
   covered by integrity checks. Avoid files which are expected
   to change frequently or which don't affect the safety of your
   system.

2) Run "/usr/sbin/aide --init" to build the initial database.
   With the default setup, that creates /var/lib/aide/aide.db.new.gz

3) Store /etc/aide.conf, /usr/sbin/aide and /var/lib/aide/aide.db.new.gz
   in a secure location, e.g. on separate read-only media (such as
   CD-ROM). Alternatively, keep MD5 fingerprints or GPG signatures
   of those files in a secure location, so you have means to verify
   that nobody modified those files.

4) Copy /var/lib/aide/aide.db.new.gz to /var/lib/aide/aide.db.gz
   which is the location of the input database.

5) Run "/usr/sbin/aide --check" to check your system for inconsistencies
   compared with the AIDE database. Prior to running a check manually,
   ensure that the AIDE binary and database have not been modified
   without your knowledge.
   
   Caution! 
   
   With the default setup, an AIDE check is not run periodically as a
   cron job. It cannot be guaranteed that the AIDE binaries, config
   file and database are intact. It is not recommended that you run
   automated AIDE checks without verifying AIDE yourself frequently.
   In addition to that, AIDE does not implement any password or
   encryption protection for its own files.
   
   It is up to you how to put a file integrity checker to good effect
   and how to set up automated checks if you think it adds a level of
   safety (e.g. detecting failed/incomplete compromises or unauthorized
   modification of special files). On a compromised system, the
   intruder could disable the automated check. Or he could replace the
   AIDE binary, config file and database easily when they are not
   located on read-only media.