File: auparse_get_timestamp.3

package info (click to toggle)
audit 1%3A2.4-1
  • links: PTS, VCS
  • area: main
  • in suites: jessie, jessie-backports, jessie-kfreebsd
  • size: 5,308 kB
  • ctags: 5,589
  • sloc: ansic: 47,383; sh: 11,886; python: 1,949; makefile: 824
file content (36 lines) | stat: -rw-r--r-- 938 bytes parent folder | download | duplicates (11)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
.TH "AUPARSE_GET_TIMESTAMP" "3" "Sept 2007" "Red Hat" "Linux Audit API"
.SH NAME
auparse_get_timestamp \- access timestamp of the event
.SH "SYNOPSIS"
.B #include <auparse.h>
.sp
const au_event_t *auparse_get_timestamp(auparse_state_t *au);

.SH "DESCRIPTION"

auparse_get_timestamp provides an accessor function for the event's timestamp data structure. The data structure is as follows:

.nf
typedef struct
{
        time_t sec;             // Event seconds
        unsigned int milli;     // millisecond of the timestamp
        unsigned long serial;   // Serial number of the event
        const char *host;       // Machine's node name
} au_event_t;
.fi

.SH "RETURN VALUE"

Returns NULL if an error occurs; otherwise, a valid pointer to the data.

.SH "SEE ALSO"

.BR auparse_get_time (3), 
.BR auparse_get_milli (3), 
.BR auparse_get_serial (3),
.BR auparse_get_node (3),
.BR auparse_timestamp_compare (3).

.SH AUTHOR
Steve Grubb