IDS (Intrusion Detection System)

Edit Package tripwire
PUT_UPSTREAM_URL_HERE

Tripwire is a very valuable security tool for Linux systems, if it is installed to a clean system. Tripwire should be installed right after the OS installation, and before you have connected your system to a network (i.e., before any possibility exists that someone could alter files on your system).

When Tripwire is initially set up, it creates a database that records certain file information. Then when it is run, it compares a designated set of files and directories to the information stored in the database. Added or deleted files are flagged and reported, as are any files that have changed from their previously recorded state in the database. When Tripwire is run against system files on a regular basis, any file changes will be spotted when Tripwire is run. Tripwire will report the changes, which will give system administrators a clue that they need to enact damage control measures immediately if certain files have been altered.

Refresh
Refresh
Source Files
Filename Size Changed
2.4.3.2.tar.gz 0000967679 945 KB
README.SUSE 0000001801 1.76 KB
tripwire-2.4.1.2-src-policyconfig.patch 0000000832 832 Bytes
tripwire.changes 0000005038 4.92 KB
tripwire.spec 0000002418 2.36 KB
twcfg.txt 0000000759 759 Bytes
Latest Revision
Wolfgang Engel's avatar Wolfgang Engel (bigironman) committed (revision 3)
osc copypac from project:openSUSE:Leap:15.2 package:tripwire revision:10, using expand
Comments 0
openSUSE Build Service is sponsored by