From 5cbf285271eeb54dfb07b210a96c6353e16925b0 Mon Sep 17 00:00:00 2001 From: Bogdan Radulescu Date: Sun, 27 Apr 2014 16:49:25 +0700 Subject: system/audit: Updated for version 2.3.6. Signed-off-by: Willy Sudiarto Raharjo --- system/audit/audit-2.2.2-sysconfig.diff | 21 --------------------- system/audit/audit-2.3.6-sysconfig.diff | 21 +++++++++++++++++++++ system/audit/audit.SlackBuild | 22 +++++++++++----------- system/audit/audit.info | 6 +++--- system/audit/doinst.sh | 2 +- 5 files changed, 36 insertions(+), 36 deletions(-) delete mode 100644 system/audit/audit-2.2.2-sysconfig.diff create mode 100644 system/audit/audit-2.3.6-sysconfig.diff (limited to 'system/audit') diff --git a/system/audit/audit-2.2.2-sysconfig.diff b/system/audit/audit-2.2.2-sysconfig.diff deleted file mode 100644 index 2004313a11..0000000000 --- a/system/audit/audit-2.2.2-sysconfig.diff +++ /dev/null @@ -1,21 +0,0 @@ -diff -Nur audit-2.0.4.orig//init.d/auditd.init audit-2.0.4/init.d/auditd.init ---- audit-2.0.4.orig//init.d/auditd.init 2009-12-07 15:16:41.000000000 -0600 -+++ audit-2.0.4/init.d/auditd.init 2010-06-13 02:07:13.368552889 -0500 -@@ -9,7 +9,7 @@ - # will be sent to syslog. - # - # processname: /sbin/auditd --# config: /etc/sysconfig/auditd -+# config: /etc/rc.d/rc.auditd.conf - # config: /etc/audit/auditd.conf - # pidfile: /var/run/auditd.pid - # -@@ -42,7 +42,7 @@ - test $EUID = 0 || exit 4 - - # Check config --test -f /etc/sysconfig/auditd && . /etc/sysconfig/auditd -+test -f /etc/rc.d/rc.auditd.conf && . /etc/rc.d/rc.auditd.conf - - RETVAL=0 - diff --git a/system/audit/audit-2.3.6-sysconfig.diff b/system/audit/audit-2.3.6-sysconfig.diff new file mode 100644 index 0000000000..2004313a11 --- /dev/null +++ b/system/audit/audit-2.3.6-sysconfig.diff @@ -0,0 +1,21 @@ +diff -Nur audit-2.0.4.orig//init.d/auditd.init audit-2.0.4/init.d/auditd.init +--- audit-2.0.4.orig//init.d/auditd.init 2009-12-07 15:16:41.000000000 -0600 ++++ audit-2.0.4/init.d/auditd.init 2010-06-13 02:07:13.368552889 -0500 +@@ -9,7 +9,7 @@ + # will be sent to syslog. + # + # processname: /sbin/auditd +-# config: /etc/sysconfig/auditd ++# config: /etc/rc.d/rc.auditd.conf + # config: /etc/audit/auditd.conf + # pidfile: /var/run/auditd.pid + # +@@ -42,7 +42,7 @@ + test $EUID = 0 || exit 4 + + # Check config +-test -f /etc/sysconfig/auditd && . /etc/sysconfig/auditd ++test -f /etc/rc.d/rc.auditd.conf && . /etc/rc.d/rc.auditd.conf + + RETVAL=0 + diff --git a/system/audit/audit.SlackBuild b/system/audit/audit.SlackBuild index 8c7518969e..393cbcdcbe 100644 --- a/system/audit/audit.SlackBuild +++ b/system/audit/audit.SlackBuild @@ -1,7 +1,7 @@ #!/bin/sh # Copyright 2010, R. Andrew Bailey, Chantilly, VA USA -# 2013, Bogdan Radulescu, Bucharest, Romania +# 2013 - 2014, Bogdan Radulescu, Bucharest, Romania # All rights reserved. # # Permission to use, copy, modify, and distribute this software for @@ -23,7 +23,7 @@ # SUCH DAMAGE. PRGNAM=audit -VERSION=${VERSION:-2.2.2} +VERSION=${VERSION:-2.3.6} BUILD=${BUILD:-1} TAG=${TAG:-_SBo} @@ -61,13 +61,13 @@ tar xvf $CWD/$PRGNAM-$VERSION.tar.gz cd $PRGNAM-$VERSION chown -R root:root . find -L . \ - \( -perm 777 -o -perm 775 -o -perm 750 -o -perm 711 -o -perm 555 -o -perm 511 \) \ - -exec chmod 755 {} \; -o \ - \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \ - -exec chmod 644 {} \; + \( -perm 777 -o -perm 775 -o -perm 750 -o -perm 711 -o -perm 555 \ + -o -perm 511 \) -exec chmod 755 {} \; -o \ + \( -perm 666 -o -perm 664 -o -perm 640 -o -perm 600 -o -perm 444 \ + -o -perm 440 -o -perm 400 \) -exec chmod 644 {} \; # Init should check /etc/rc.d/rc.auditd.conf instead of /etc/sysconfig/auditd -patch -p1 < $CWD/audit-2.2.2-sysconfig.diff +patch -p1 < $CWD/audit-2.3.6-sysconfig.diff CXXFLAGS="$SLKCFLAGS" \ CFLAGS="$SLKCFLAGS" \ @@ -80,13 +80,14 @@ CFLAGS="$SLKCFLAGS" \ --program-prefix= \ --program-suffix= \ --sbindir=/sbin \ + --enable-static=no \ --build=$ARCH-slackware-linux make make DESTDIR=$PKG install -find $PKG | xargs file | grep -e "executable" -e "shared object" \ - | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null || true +find $PKG -print0 | xargs -0 file | grep -e "executable" -e "shared object" | grep ELF \ + | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null || true # audispd must be 0750 to run chmod 0750 $PKG/sbin/audispd @@ -102,8 +103,7 @@ for i in $(find $PKG/etc -type f -name "*.rules" -o -name "*.conf") ; do mv $i $ mkdir -p $PKG/var/log/audit $PKG/var/lock/subsys mkdir -p $PKG/usr/doc/$PRGNAM-$VERSION -cp -a \ - AUTHORS COPYING ChangeLog INSTALL NEWS README TODO contrib \ +cp -a AUTHORS COPYING ChangeLog INSTALL NEWS README TODO contrib \ $PKG/usr/doc/$PRGNAM-$VERSION cat $CWD/$PRGNAM.SlackBuild > $PKG/usr/doc/$PRGNAM-$VERSION/$PRGNAM.SlackBuild cat $CWD/README.SLACKWARE > $PKG/usr/doc/$PRGNAM-$VERSION/README.SLACKWARE diff --git a/system/audit/audit.info b/system/audit/audit.info index f64be7e7a4..809f0561eb 100644 --- a/system/audit/audit.info +++ b/system/audit/audit.info @@ -1,8 +1,8 @@ PRGNAM="audit" -VERSION="2.2.2" +VERSION="2.3.6" HOMEPAGE="http://people.redhat.com/sgrubb/audit/" -DOWNLOAD="http://people.redhat.com/sgrubb/audit/audit-2.2.2.tar.gz" -MD5SUM="6641fde111cf5dfda6d4282ab8410df5" +DOWNLOAD="http://people.redhat.com/sgrubb/audit/audit-2.3.6.tar.gz" +MD5SUM="ffe178196717f8d3fc5337559543f58a" DOWNLOAD_x86_64="" MD5SUM_x86_64="" REQUIRES="" diff --git a/system/audit/doinst.sh b/system/audit/doinst.sh index 872fb42c32..779bb9aa32 100644 --- a/system/audit/doinst.sh +++ b/system/audit/doinst.sh @@ -24,7 +24,7 @@ preserve_perms() { preserve_perms etc/rc.d/rc.auditd.new preserve_perms etc/rc.d/rc.auditd.conf.new -config etc/audit/audit.rules.new +config etc/audit/rules.d/audit.rules.new config etc/audit/auditd.conf.new config etc/audisp/audispd.conf.new config etc/audisp/zos-remote.conf.new -- cgit v1.2.3