summaryrefslogtreecommitdiffstats
path: root/system/audit
diff options
context:
space:
mode:
author Bogdan Radulescu <bogdan@nimblex.net>2013-03-11 19:30:08 -0400
committer dsomero <xgizzmo@slackbuilds.org>2013-03-22 07:16:39 -0400
commit679b859ac1a30bcf61e7034ab259a0ecdd8f8129 (patch)
treed0eccc19c7d7bf4637535ee1d48d409223ae5f25 /system/audit
parent5e4af11428ac86c9c02f9c2fc8cbeff1a1ba271d (diff)
downloadslackbuilds-679b859ac1a30bcf61e7034ab259a0ecdd8f8129.tar.gz
slackbuilds-679b859ac1a30bcf61e7034ab259a0ecdd8f8129.tar.xz
system/audit: Updated for version 2.2.2.
Signed-off-by: dsomero <xgizzmo@slackbuilds.org>
Diffstat (limited to 'system/audit')
-rw-r--r--system/audit/audit-2.2.2-sysconfig.diff (renamed from system/audit/audit-2.0.4-sysconfig.diff)0
-rw-r--r--system/audit/audit.SlackBuild16
-rw-r--r--system/audit/audit.info10
-rw-r--r--system/audit/doinst.sh4
-rw-r--r--system/audit/slack-desc14
5 files changed, 19 insertions, 25 deletions
diff --git a/system/audit/audit-2.0.4-sysconfig.diff b/system/audit/audit-2.2.2-sysconfig.diff
index 2004313a11..2004313a11 100644
--- a/system/audit/audit-2.0.4-sysconfig.diff
+++ b/system/audit/audit-2.2.2-sysconfig.diff
diff --git a/system/audit/audit.SlackBuild b/system/audit/audit.SlackBuild
index 36f1c6f204..62a943b2aa 100644
--- a/system/audit/audit.SlackBuild
+++ b/system/audit/audit.SlackBuild
@@ -1,6 +1,7 @@
#!/bin/sh
# Copyright 2010, R. Andrew Bailey, Chantilly, VA USA
+# 2013, Bogdan Radulescu, Bucharest, Romania <bogdan@nimblex.net>
# All rights reserved.
#
# Permission to use, copy, modify, and distribute this software for
@@ -22,17 +23,14 @@
# SUCH DAMAGE.
PRGNAM=audit
-PKGVER=`basename $PRGNAM*tar.gz .tar.gz | cut -d- -f2`
-VERSION=${VERSION:-$PKGVER}
+VERSION=${VERSION:-2.2.2}
BUILD=${BUILD:-1}
TAG=${TAG:-_SBo}
-# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
case "$( uname -m )" in
i?86) ARCH=i486 ;;
arm*) ARCH=arm ;;
- # Unless $ARCH is already set, use uname -m for all other archs:
*) ARCH=$( uname -m ) ;;
esac
fi
@@ -61,7 +59,6 @@ cd $TMP
rm -rf $PRGNAM-$VERSION
tar xvf $CWD/$PRGNAM-$VERSION.tar.gz
cd $PRGNAM-$VERSION
-
chown -R root:root .
find . \
\( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
@@ -70,7 +67,7 @@ find . \
-exec chmod 644 {} \;
# Init should check /etc/rc.d/rc.auditd.conf instead of /etc/sysconfig/auditd
-patch -p1 < $CWD/audit-2.0.4-sysconfig.diff
+patch -p1 < $CWD/audit-2.2.2-sysconfig.diff
CXXFLAGS="$SLKCFLAGS" \
CFLAGS="$SLKCFLAGS" \
@@ -97,10 +94,10 @@ chmod 0750 $PKG/sbin/audispd
mkdir -p $PKG/etc/rc.d
mv $PKG/etc/sysconfig/auditd $PKG/etc/rc.d/rc.auditd.conf.new
mv $PKG/etc/rc.d/init.d/auditd $PKG/etc/rc.d/rc.auditd.new
-rm -rf $PKG/etc/rc.d/init.d $PKG/etc/sysconfig
+rm -rf $PKG/etc/rc.d/init.d $PKG/etc/sysconfig
# Change config files to .new:
-for i in $(find $PKG/etc -type f -name "*.rules" -o -name "*.conf") ; do mv $i $i.new; done
+for i in $(find $PKG/etc -type f -name "*.rules" -o -name "*.conf") ; do mv $i $i.new; done
mkdir -p $PKG/var/log/audit $PKG/var/lock/subsys
@@ -118,9 +115,6 @@ for i in $(find $PKG/usr/man -type l -name "*.?") ; do ln -s $( readlink $i ).gz
mkdir -p $PKG/install
cat $CWD/slack-desc > $PKG/install/slack-desc
-
-mkdir -p $PKG/install
-cat $CWD/slack-desc > $PKG/install/slack-desc
cat $CWD/doinst.sh > $PKG/install/doinst.sh
cd $PKG
diff --git a/system/audit/audit.info b/system/audit/audit.info
index 3ef9d6dec0..f64be7e7a4 100644
--- a/system/audit/audit.info
+++ b/system/audit/audit.info
@@ -1,10 +1,10 @@
PRGNAM="audit"
-VERSION="2.0.5"
+VERSION="2.2.2"
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
-DOWNLOAD="http://people.redhat.com/sgrubb/audit/audit-2.0.5.tar.gz"
-MD5SUM="1326b712dab362acbc8686cd91f8e3e1"
+DOWNLOAD="http://people.redhat.com/sgrubb/audit/audit-2.2.2.tar.gz"
+MD5SUM="6641fde111cf5dfda6d4282ab8410df5"
DOWNLOAD_x86_64=""
MD5SUM_x86_64=""
REQUIRES=""
-MAINTAINER="Andy Bailey"
-EMAIL="bailey@akamai.com"
+MAINTAINER="Bogdan Radulescu"
+EMAIL="bogdan@nimblex.net"
diff --git a/system/audit/doinst.sh b/system/audit/doinst.sh
index fb88271cae..872fb42c32 100644
--- a/system/audit/doinst.sh
+++ b/system/audit/doinst.sh
@@ -23,7 +23,7 @@ preserve_perms() {
}
preserve_perms etc/rc.d/rc.auditd.new
-config etc/rc.d/rc.auditd.conf.new
+preserve_perms etc/rc.d/rc.auditd.conf.new
config etc/audit/audit.rules.new
config etc/audit/auditd.conf.new
config etc/audisp/audispd.conf.new
@@ -33,4 +33,4 @@ config etc/audisp/plugins.d/au-remote.conf.new
config etc/audisp/plugins.d/audispd-zos-remote.conf.new
config etc/audisp/plugins.d/syslog.conf.new
config etc/audisp/audisp-remote.conf.new
-
+config etc/libaudit.conf.new
diff --git a/system/audit/slack-desc b/system/audit/slack-desc
index 3b055d578b..9a7e11eb08 100644
--- a/system/audit/slack-desc
+++ b/system/audit/slack-desc
@@ -1,16 +1,16 @@
# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description. Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in. You must
-# make exactly 11 lines for the formatting to be correct. It's also
-# customary to leave one space after the ':'.
+# The "handy ruler" below makes it easier to edit a package description.
+# Line up the first '|' above the ':' following the base package name, and
+# the '|' on the right side marks the last column you can put a character in.
+# You must make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':' except on otherwise blank lines.
|-----handy-ruler------------------------------------------------------|
audit: audit (Linux Kernel Audit Framework)
audit:
audit: The audit package contains the user space utilities for storing and
-audit: searching the audit records generate by the audit subsystem in the
-audit: Linux 2.6 kernel.
+audit: searching the audit records generate by the audit subsystem in the
+audit: Linux 2.6 kernel.
audit:
audit: The audit subsystem, which is not enabled in stock Slackware kernels
audit: must be enabled and the kernel rebuilt in order to use auditd