summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2009-12-19 22:08:44 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2009-12-19 22:08:44 +0000
commit22244a7d194521cede8a1c966beb827bef29dc69 (patch)
treebf5aff7325e137c76880adb410b2f94020980fbf /sys-process/audit
parentFix building with -Wl,--as-needed wrt #247871. (diff)
downloadhistorical-22244a7d194521cede8a1c966beb827bef29dc69.tar.gz
historical-22244a7d194521cede8a1c966beb827bef29dc69.tar.bz2
historical-22244a7d194521cede8a1c966beb827bef29dc69.zip
Version bump, also fix BL2 issue per bug #241884.
Package-Manager: portage-2.2_rc58/cvs/Linux x86_64
Diffstat (limited to 'sys-process/audit')
-rw-r--r--sys-process/audit/ChangeLog8
-rw-r--r--sys-process/audit/Manifest5
-rw-r--r--sys-process/audit/audit-1.7.17.ebuild113
-rw-r--r--sys-process/audit/files/auditd-init.d-1.7.1758
4 files changed, 182 insertions, 2 deletions
diff --git a/sys-process/audit/ChangeLog b/sys-process/audit/ChangeLog
index 913d95b16396..2d450d3d590b 100644
--- a/sys-process/audit/ChangeLog
+++ b/sys-process/audit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sys-process/audit
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/ChangeLog,v 1.55 2009/09/24 04:10:24 darkside Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/ChangeLog,v 1.56 2009/12/19 22:08:44 robbat2 Exp $
+
+*audit-1.7.17 (19 Dec 2009)
+
+ 19 Dec 2009; Robin H. Johnson <robbat2@gentoo.org>
+ +files/auditd-init.d-1.7.17, +audit-1.7.17.ebuild:
+ Version bump, also fix BL2 issue per bug #241884.
24 Sep 2009; Jeremy Olexa <darkside@gentoo.org> -audit-1.6.8.ebuild:
remove vuln version wrt bug 271746
diff --git a/sys-process/audit/Manifest b/sys-process/audit/Manifest
index a7c1f014a011..926d63987c03 100644
--- a/sys-process/audit/Manifest
+++ b/sys-process/audit/Manifest
@@ -6,11 +6,14 @@ AUX audit.rules.stop.post 573 RMD160 2e6503fc7ee07c4c1e58fb9ddf4b13eec6d95044 SH
AUX audit.rules.stop.pre 500 RMD160 6b56a9522e140b48b7f7e67570596ba298a51dc7 SHA1 032921fc3ee730139b39f019b0268a2f1b1962ad SHA256 044cf06cea49f9d38ea114eb16b0a1428465fa2158aea713ef92e67e07e13c48
AUX auditd-conf.d-1.2.3 686 RMD160 7963d2ac1ec7878db5fc29b6512742ceb0bc2ef5 SHA1 95f171317014f6e2435186953ad21d68a7f3f471 SHA256 5e0ffdc1c446bb906d25c977b0e9adb813610a15dc4d60b52d25026816adb602
AUX auditd-init.d-1.2.3 1136 RMD160 ceddd2ce12be248183722b59240d662f507a16eb SHA1 f6fa0da5640bfa234219ebd3304d9f343c97371c SHA256 fd5e01b4aa83d848a2e97832b0ff0610610b7857ec7f0201f0f7cbeff8eec725
+AUX auditd-init.d-1.7.17 1229 RMD160 49b33955cf69f406108eb8f4cd0a153a16a6d22c SHA1 25c65e51c48c18a06f88a19c2ade5d1961c24a0d SHA256 1976ffb5182d54bb441ba7e6d1b0db263bc244a7f0b8ba6802dfe29be1984b56
+DIST audit-1.7.17.tar.gz 1565919 RMD160 d9d23d7b8c28c178fd79bece9c8026bcc9494500 SHA1 1e6513d2e8956c87bd5bf5df9cb41e685330000b SHA256 da0f2135ca6fe221adfd7a6e2372038a52e5ee1d001f8e2752d2cf016a9f24af
DIST audit-1.7.3.tar.gz 837045 RMD160 64a60dd52316ce55b9f2220453ab88b62aa3b950 SHA1 3c35f1cc22e25dcbffbf97d108e6ae540fa515e2 SHA256 70347c79d267f6fd53700e981e6fa2640ad5def12180c1a46a2de43b863d6b30
DIST audit-1.7.4.tar.gz 840298 RMD160 08d57fc039021f05763920603c435747fe51c954 SHA1 5348fc1f310fd8eb068480c6b6d61e3c24c58207 SHA256 db5412852aa36ee25eb174e4f4a4676cc2d0b93cbe41a740eebf903b49b4d593
DIST audit-1.7.9.tar.gz 1245155 RMD160 248ca395c6d58dccf8437750e6cf5a7040a28c9f SHA1 aa7de4546f4774338946987fe1a8231222475e64 SHA256 95ce67d9aee4339a5aa11214f21dfa5f37c5820e2511c7bddf998d26b1aaefc9
+EBUILD audit-1.7.17.ebuild 2946 RMD160 9585538395eb8896a15cb8f57bd7cd00aca6d4b5 SHA1 66376633918cbef0e0afabd8871a9c6a74d2bc29 SHA256 d64bd53b0159982d08f759c27c06b2673a66b53320501bb69c731e8a239f7a0b
EBUILD audit-1.7.3.ebuild 2945 RMD160 93f31c4b97ac6ed43a567c09e548d7ab66cdd129 SHA1 5d04e27f2cecb061ab83cf5fb0911f2e4dce1dce SHA256 8b594c2114b6ff70076aadbe69f2b8e3bcc3f2b1065fac6722340e380057d70f
EBUILD audit-1.7.4.ebuild 2943 RMD160 8263395c00870c9a3876a48929c5af53348ca2a0 SHA1 d11766fa79f14858b83a720fc18607db8f3f7f45 SHA256 4ceacabe7e1c3d07789bded66b4811b30ae35808c1f1948812b8082229c1b7b6
EBUILD audit-1.7.9.ebuild 2940 RMD160 fd41390b04c0f4008f5546014b03701cf8245164 SHA1 28c742a7d1e74eba36b498e1a967e6ba886d2763 SHA256 291213ca7c13e5019fcfff33415cd06aeed1863b9e991104f1692f185397dd89
-MISC ChangeLog 8495 RMD160 7bb829b23b5c9e1c52b9f0004af3c3533a9b4f6f SHA1 fcca90213319e80eb34bbeb1f649fe7a458b15be SHA256 cfa1915bda0c47dd5954710ac79a708983f047a17933a24aba9abb7a540b256c
+MISC ChangeLog 8682 RMD160 0bbb26d6658607339012b7039fc706c1f24a220c SHA1 19a777a27c627dc275c356fa08ad94520e2cec73 SHA256 6134e12971c02b09aef19060c09e0f7aef42884364b843beec50d298f269e39c
MISC metadata.xml 231 RMD160 e78f0580e975fa82702433055e1498b0d9228104 SHA1 de14a9907da991c933aed57aeba714d7b7ce28c6 SHA256 f62f6487425736b6d2f27bb84ee09ccee245c1abf74462b6fbcb90f2c368ad2e
diff --git a/sys-process/audit/audit-1.7.17.ebuild b/sys-process/audit/audit-1.7.17.ebuild
new file mode 100644
index 000000000000..b283c9cfab2f
--- /dev/null
+++ b/sys-process/audit/audit-1.7.17.ebuild
@@ -0,0 +1,113 @@
+# Copyright 1999-2009 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-1.7.17.ebuild,v 1.1 2009/12/19 22:08:44 robbat2 Exp $
+
+inherit autotools multilib toolchain-funcs python
+
+DESCRIPTION="Userspace utilities for storing and processing auditing records"
+HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
+SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="ldap"
+# Testcases are pretty useless as they are built for RedHat users/groups and
+# kernels.
+RESTRICT="test"
+
+RDEPEND=">=dev-lang/python-2.4
+ ldap? ( net-nds/openldap )"
+DEPEND="${RDEPEND}
+ dev-lang/swig
+ >=sys-kernel/linux-headers-2.6.23"
+# Do not use os-headers as this is linux specific
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ # Old patch applies fine
+ #EPATCH_OPTS="-p0 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-build.patch
+
+ # Applied by upstream
+ #EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-swig-gcc-attribute.patch
+
+ # Do not build GUI tools
+ sed -i \
+ -e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
+ "${S}"/configure.ac
+ sed -i \
+ -e 's,system-config-audit,,g' \
+ -e '/^SUBDIRS/s,\\$,,g' \
+ "${S}"/Makefile.am
+ rm -rf "${S}"/system-config-audit
+
+ # Probably goes away in 1.6.9
+ #EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/audit-1.6.8-subdirs-fix.patch
+
+ if ! use ldap; then
+ sed -i \
+ -e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
+ "${S}"/configure.ac
+ sed -i \
+ -e '/^SUBDIRS/s,zos-remote,,g' \
+ "${S}"/audisp/plugins/Makefile.am
+ fi
+
+ # Regenerate autotooling
+ eautoreconf
+}
+
+src_compile() {
+ #append-flags -D'__attribute__(x)='
+ econf --sbindir=/sbin --without-prelude || die
+ emake || die "emake failed"
+}
+
+src_install() {
+ emake DESTDIR="${D}" install || die "emake install failed"
+ dodoc AUTHORS ChangeLog README* THANKS TODO
+ docinto contrib
+ dodoc contrib/*
+ docinto contrib/plugin
+ dodoc contrib/plugin/*
+
+ newinitd "${FILESDIR}"/auditd-init.d-1.7.17 auditd
+ newconfd "${FILESDIR}"/auditd-conf.d-1.2.3 auditd
+
+ # things like shadow use this so we need to be in /
+ dodir /$(get_libdir)
+ mv "${D}"/usr/$(get_libdir)/lib*.so* "${D}"/$(get_libdir)/ || die
+ gen_usr_ldscript libaudit.so libauparse.so
+
+ # remove RedHat garbage
+ rm -r "${D}"/etc/{rc.d,sysconfig} || die
+
+ # Gentoo rules
+ insinto /etc/audit/
+ doins "${FILESDIR}"/audit.rules*
+
+ # audit logs go here
+ keepdir /var/log/audit/
+
+ # Security
+ lockdown_perms "${D}"
+}
+
+pkg_postinst() {
+ lockdown_perms "${ROOT}"
+ python_mod_optimize
+}
+
+pkg_postrm() {
+ python_mod_cleanup
+}
+
+lockdown_perms() {
+ # upstream wants these to have restrictive perms
+ basedir="$1"
+ chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
+ chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
+ chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
+}
diff --git a/sys-process/audit/files/auditd-init.d-1.7.17 b/sys-process/audit/files/auditd-init.d-1.7.17
new file mode 100644
index 000000000000..4535d6c06b37
--- /dev/null
+++ b/sys-process/audit/files/auditd-init.d-1.7.17
@@ -0,0 +1,58 @@
+#!/sbin/runscript
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/auditd-init.d-1.7.17,v 1.1 2009/12/19 22:08:44 robbat2 Exp $
+
+start_auditd() {
+ ebegin "Starting auditd"
+ start-stop-daemon \
+ --start --quiet --pidfile /var/run/auditd.pid \
+ --exec /sbin/auditd -- ${EXTRAOPTIONS}
+ local ret=$?
+ eend $ret
+ return $ret
+}
+
+stop_auditd() {
+ ebegin "Stopping auditd"
+ start-stop-daemon \
+ --stop --quiet --pidfile /var/run/auditd.pid
+ local ret=$?
+ eend $ret
+ return $ret
+}
+
+
+loadfile() {
+ local rules="$1"
+ if [ -n "${rules}" -a -f "${rules}" ]; then
+ einfo "Loading audit rules from ${rules}"
+ /sbin/auditctl -R "${rules}" 1>/dev/null
+ return $?
+ else
+ return 0
+ fi
+}
+
+start() {
+ start_auditd
+ local ret=$?
+ if [ $ret -eq 0 -a "${RC_CMD}" != "restart" ]; then
+ loadfile "${RULEFILE_STARTUP}"
+ fi
+ return $ret
+}
+
+stop() {
+ [ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_PRE}"
+ stop_auditd
+ local ret=$?
+ [ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_POST}"
+ return $ret
+}
+
+# This is a special case, we do not want to touch the rules at all
+restart() {
+ stop_auditd
+ start_auditd
+}