audit-vl.spec 25 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %define _unpackaged_files_terminate_build 1
  3. %{!?__python3: %global __python3 /usr/bin/python3}
  4. %{!?python3_sitelib: %global python3_sitelib %(python3 -c "from distutils.sysconfig import get_python_lib; print (get_python_lib())")}
  5. %{!?python3_sitearch: %global python3_sitearch %(python3 -c "from distutils.sysconfig import get_python_lib; print(get_python_lib(1))")}
  6. %define sca_version 0.4.10
  7. %define sca_release 4
  8. Summary: User space tools for 2.6 kernel auditing
  9. Name: audit
  10. Version: 2.8.5
  11. Release: 1%{?_dist_release}
  12. License: GPLv2+
  13. Group: System Environment/Daemons
  14. URL: http://people.redhat.com/sgrubb/audit/
  15. Source0: https://github.com/linux-audit/audit-userspace/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz
  16. Patch1: audit-2.8.6-memleak.patch
  17. Distribution: Vine Linux
  18. Vendor: Project Vine
  19. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  20. BuildRequires: gettext intltool libtool swig
  21. BuildRequires: python-devel python3-devel
  22. BuildRequires: openldap-devel
  23. BuildRequires: tcp_wrappers
  24. BuildRequires: krb5-devel
  25. BuildRequires: kernel-headers >= 2.6.18
  26. BuildRequires: libcap-ng-devel
  27. BuildRequires: automake >= 1.9
  28. BuildRequires: autoconf >= 2.59
  29. Requires: %{name}-libs = %{version}-%{release}
  30. Requires: chkconfig
  31. Requires(pre): coreutils
  32. %description
  33. The audit package contains the user space utilities for
  34. storing and searching the audit records generate by
  35. the audit subsystem in the Linux 2.6 kernel.
  36. %package libs
  37. Summary: Dynamic library for libaudit
  38. License: LGPLv2+
  39. Group: Development/Libraries
  40. %description libs
  41. The audit-libs package contains the dynamic libraries needed for
  42. applications to use the audit framework.
  43. %package libs-devel
  44. Summary: Header files and static library for libaudit
  45. License: LGPLv2+
  46. Group: Development/Libraries
  47. Requires: %{name}-libs = %{version}-%{release}
  48. Requires: kernel-headers >= 2.6.18
  49. %description libs-devel
  50. The audit-libs-devel package contains the static libraries and header
  51. files needed for developing applications that need to use the audit
  52. framework libraries.
  53. %package libs-python
  54. Summary: Python2 bindings for libaudit
  55. License: LGPLv2+
  56. Group: Development/Libraries
  57. Requires: %{name}-libs = %{version}-%{release}
  58. %description libs-python
  59. The audit-libs-python package contains the bindings so that libaudit
  60. and libauparse can be used by python2.
  61. %package libs-python3
  62. Summary: Python3 bindings for libaudit
  63. License: LGPLv2+
  64. Group: Development/Libraries
  65. Provides: python-audit = %{version}-%{release}
  66. Requires: %{name}-libs = %{version}-%{release}
  67. %description libs-python3
  68. The audit-libs-python3 package contains the bindings so that libaudit
  69. and libauparse can be used by python3.
  70. %package -n audispd-plugins
  71. Summary: Plugins for the audit event dispatcher
  72. License: GPLv2+
  73. Group: System Environment/Daemons
  74. Provides: python3-audit = %{version}-%{release}
  75. Requires: %{name} = %{version}-%{release}
  76. Requires: %{name}-libs = %{version}-%{release}
  77. Requires: openldap
  78. %description -n audispd-plugins
  79. The audispd-plugins package provides plugins for the real-time
  80. interface to the audit system, audispd. These plugins can do things
  81. like relay events to remote machines or analyze events for suspicious
  82. behavior.
  83. %package -n compat32-%{name}-libs
  84. Summary: Dynamic library for libaudit
  85. License: LGPLv2+
  86. Group: Development/Libraries
  87. %description -n compat32-%{name}-libs
  88. The audit-libs package contains the dynamic libraries needed for
  89. applications to use the audit framework.
  90. %prep
  91. %setup -q
  92. %patch1 -p1
  93. %build
  94. %configure --sbindir=/sbin --libdir=/%{_lib} \
  95. --with-python=yes --with-python3=yes \
  96. --with-libcap-ng=yes --with-libwrap --enable-gssapi-krb5=yes
  97. make CFLAGS="%{optflags}" %{?_smp_mflags}
  98. %install
  99. rm -rf $RPM_BUILD_ROOT
  100. mkdir -p $RPM_BUILD_ROOT/{sbin,etc/{sysconfig,audispd/plugins.d,rc.d/init.d,audit/rules.d}}
  101. mkdir -p $RPM_BUILD_ROOT/%{_mandir}/{man5,man8}
  102. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  103. mkdir -p $RPM_BUILD_ROOT/%{_libdir}/audit
  104. mkdir -p $RPM_BUILD_ROOT/%{_var}/log/audit
  105. make DESTDIR=$RPM_BUILD_ROOT install
  106. mkdir -p $RPM_BUILD_ROOT/%{_libdir}
  107. # This winds up in the wrong place when libtool is involved
  108. mv $RPM_BUILD_ROOT/%{_lib}/libaudit.a $RPM_BUILD_ROOT%{_libdir}
  109. mv $RPM_BUILD_ROOT/%{_lib}/libauparse.a $RPM_BUILD_ROOT%{_libdir}
  110. curdir=`pwd`
  111. cd $RPM_BUILD_ROOT/%{_libdir}
  112. LIBNAME=`basename \`ls $RPM_BUILD_ROOT/%{_lib}/libaudit.so.*.*.*\``
  113. ln -s ../../%{_lib}/$LIBNAME libaudit.so
  114. LIBNAME=`basename \`ls $RPM_BUILD_ROOT/%{_lib}/libauparse.so.*.*.*\``
  115. ln -s ../../%{_lib}/$LIBNAME libauparse.so
  116. cd $curdir
  117. # Remove these items so they don't get picked up.
  118. rm -f $RPM_BUILD_ROOT/%{_lib}/libaudit.so
  119. rm -f $RPM_BUILD_ROOT/%{_lib}/libauparse.so
  120. find $RPM_BUILD_ROOT -name '*.la' -delete
  121. find $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages -name '*.a' -delete
  122. # Move the pkgconfig file
  123. mv $RPM_BUILD_ROOT/%{_lib}/pkgconfig $RPM_BUILD_ROOT%{_libdir}
  124. # On platforms with 32 & 64 bit libs, we need to coordinate the timestamp
  125. touch -r ./audit.spec $RPM_BUILD_ROOT/etc/libaudit.conf
  126. touch -r ./audit.spec $RPM_BUILD_ROOT/usr/share/man/man5/libaudit.conf.5.gz
  127. #% check
  128. #make check
  129. %clean
  130. rm -rf $RPM_BUILD_ROOT
  131. rm -rf zos-remote-policy
  132. %post libs -p /sbin/ldconfig
  133. %post
  134. /sbin/chkconfig --add auditd
  135. # This is to migrate users from audit-1.0.x installations
  136. if [ -f /etc/auditd.conf ]; then
  137. mv /etc/auditd.conf /etc/audit/auditd.conf
  138. fi
  139. if [ -f /etc/audit.rules ]; then
  140. mv /etc/audit.rules /etc/audit/audit.rules
  141. fi
  142. # This is to enable the dispatcher option which was commented out
  143. if [ -f /etc/audit/auditd.conf ]; then
  144. grep '^dispatcher' /etc/audit/auditd.conf >/dev/null
  145. if [ $? -eq 1 ] ; then
  146. tmp=`mktemp /etc/audit/auditd-post.XXXXXX`
  147. if [ -n $tmp ]; then
  148. sed 's|^#dispatcher|dispatcher|g' /etc/audit/auditd.conf > $tmp && \
  149. cat $tmp > /etc/audit/auditd.conf
  150. rm -f $tmp
  151. fi
  152. fi
  153. fi
  154. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  155. %preun
  156. if [ $1 -eq 0 ]; then
  157. /sbin/service auditd stop > /dev/null 2>&1
  158. /sbin/chkconfig --del auditd
  159. fi
  160. %postun libs -p /sbin/ldconfig
  161. %postun
  162. if [ $1 -ge 1 ]; then
  163. /sbin/service auditd condrestart > /dev/null 2>&1 || :
  164. fi
  165. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  166. %files libs
  167. %defattr(-,root,root)
  168. %{!?_licensedir:%global license %%doc}
  169. %license COPYING.LIB
  170. /%{_lib}/libaudit.*
  171. /%{_lib}/libauparse.*
  172. %config(noreplace) %attr(640,root,root) /etc/libaudit.conf
  173. %{_mandir}/man5/libaudit.conf.5.gz
  174. %files libs-devel
  175. %defattr(-,root,root)
  176. %{!?_licensedir:%global license %%doc}
  177. %license COPYING.LIB
  178. %doc contrib/skeleton.c contrib/plugin
  179. %{_libdir}/libaudit.a
  180. %{_libdir}/libauparse.a
  181. %{_libdir}/libaudit.so
  182. %{_libdir}/libauparse.so
  183. %{_includedir}/libaudit.h
  184. %{_includedir}/auparse.h
  185. %{_includedir}/auparse-defs.h
  186. %{_datadir}/aclocal/audit.m4
  187. %{_libdir}/pkgconfig/audit.pc
  188. %{_libdir}/pkgconfig/auparse.pc
  189. %{_mandir}/man3/*
  190. %files libs-python
  191. %defattr(-,root,root)
  192. %attr(755,root,root) %{python_sitearch}/_audit.so
  193. %attr(755,root,root) %{python_sitearch}/auparse.so
  194. %{python_sitearch}/audit.py*
  195. %files libs-python3
  196. %defattr(-,root,root,-)
  197. %attr(755,root,root) %{python3_sitearch}/*
  198. %files
  199. %defattr(-,root,root,-)
  200. %doc README ChangeLog rules init.d/auditd.cron
  201. %{!?_licensedir:%global license %%doc}
  202. %license COPYING
  203. %attr(644,root,root) %{_mandir}/man8/audispd.8.gz
  204. %attr(644,root,root) %{_mandir}/man8/auditctl.8.gz
  205. %attr(644,root,root) %{_mandir}/man8/auditd.8.gz
  206. %attr(644,root,root) %{_mandir}/man8/aureport.8.gz
  207. %attr(644,root,root) %{_mandir}/man8/ausearch.8.gz
  208. %attr(644,root,root) %{_mandir}/man8/autrace.8.gz
  209. %attr(644,root,root) %{_mandir}/man8/aulastlog.8.gz
  210. %attr(644,root,root) %{_mandir}/man8/aulast.8.gz
  211. %attr(644,root,root) %{_mandir}/man8/auvirt.8.gz
  212. %attr(644,root,root) %{_mandir}/man8/augenrules.8.gz
  213. %attr(644,root,root) %{_mandir}/man8/ausyscall.8.gz
  214. %attr(644,root,root) %{_mandir}/man7/audit.rules.7.gz
  215. %attr(644,root,root) %{_mandir}/man5/auditd.conf.5.gz
  216. %attr(644,root,root) %{_mandir}/man5/audispd.conf.5.gz
  217. %attr(644,root,root) %{_mandir}/man5/ausearch-expression.5.gz
  218. %attr(750,root,root) /sbin/auditctl
  219. %attr(750,root,root) /sbin/auditd
  220. %attr(755,root,root) /sbin/ausearch
  221. %attr(755,root,root) /sbin/aureport
  222. %attr(750,root,root) /sbin/autrace
  223. %attr(750,root,root) /sbin/audispd
  224. %attr(750,root,root) /sbin/augenrules
  225. %attr(750,root,root) %{_bindir}/aulastlog
  226. %attr(750,root,root) %{_bindir}/aulast
  227. %attr(755,root,root) %{_bindir}/ausyscall
  228. %attr(755,root,root) %{_bindir}/auvirt
  229. %attr(755,root,root) /etc/rc.d/init.d/auditd
  230. %attr(750,root,root) %dir %{_var}/log/audit
  231. %attr(750,root,root) %dir /etc/audit
  232. %attr(750,root,root) %dir /etc/audit/rules.d
  233. %attr(750,root,root) %dir /etc/audisp
  234. %attr(750,root,root) %dir /etc/audisp/plugins.d
  235. %config(noreplace) %attr(640,root,root) /etc/audit/auditd.conf
  236. %ghost %config(noreplace) %attr(640,root,root) /etc/audit/rules.d/audit.rules
  237. %ghost %config(noreplace) %attr(640,root,root) /etc/audit/audit.rules
  238. %config(noreplace) %attr(640,root,root) /etc/audit/audit-stop.rules
  239. %config(noreplace) %attr(640,root,root) /etc/sysconfig/auditd
  240. %config(noreplace) %attr(640,root,root) /etc/audisp/audispd.conf
  241. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/af_unix.conf
  242. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/syslog.conf
  243. %files -n audispd-plugins
  244. %defattr(-,root,root,-)
  245. %attr(640,root,root) /etc/audisp/plugins.d/syslog.conf
  246. %attr(644,root,root) %{_mandir}/man8/audispd-zos-remote.8.gz
  247. %attr(644,root,root) %{_mandir}/man5/zos-remote.conf.5.gz
  248. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/audispd-zos-remote.conf
  249. %config(noreplace) %attr(640,root,root) /etc/audisp/zos-remote.conf
  250. %attr(750,root,root) /sbin/audispd-zos-remote
  251. %config(noreplace) %attr(640,root,root) /etc/audisp/audisp-remote.conf
  252. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/au-remote.conf
  253. %attr(750,root,root) /sbin/audisp-remote
  254. %attr(644,root,root) %{_mandir}/man5/audisp-remote.conf.5.gz
  255. %attr(644,root,root) %{_mandir}/man8/audisp-remote.8.gz
  256. %if %{build_compat32}
  257. %files -n compat32-%{name}-libs
  258. %{!?_licensedir:%global license %%doc}
  259. %license COPYING.LIB
  260. %defattr(-,root,root)
  261. %attr(755,root,root) /%{_lib}/libaudit.*
  262. %attr(755,root,root) /%{_lib}/libauparse.*
  263. %endif
  264. %changelog
  265. * Sun Aug 11 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.8.5-1
  266. - new upstream release.
  267. - imported Patch1 from rawhide.
  268. * Sat Sep 09 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 2.7.7-1
  269. - new upstream release.
  270. - dropped all patches.
  271. - dropped system-config-audit.
  272. - added python3 bindings.
  273. * Sun Apr 05 2015 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.7.18-4
  274. - fix sca_release
  275. * Sun Apr 05 2015 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.7.18-3
  276. - create compat32-audit-libs subpackage
  277. * Wed Feb 15 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.7.18-2
  278. - rebuild with python-2.7.2
  279. - add Patch12 (audit-1.7.18-libaudit.patch)
  280. * Sun Apr 03 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.18-1
  281. - new upstream release
  282. - rebuild with krb5-1.8.2
  283. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-6
  284. - forgot to increment sca_release macro (why on earth is sca_release
  285. individually defined from main package's release number anyway?)
  286. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-5
  287. - rebuilt with gcc-4.4.3-3 on ppc
  288. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-4
  289. - rebuilt with rpm-4.8.0-3 (on ppc)
  290. * Tue Feb 02 2010 Shu KONNO <owa@bg.wakwak.com> 1.7.6-3
  291. - rebuild with python-2.6
  292. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.6-2
  293. - rebuild with openldap-2.4.11
  294. * Mon Sep 15 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.6-1
  295. - initial build for Vine Linux
  296. - disable krb5, prelude and selinux
  297. - add ja.po (XXX: minimal)
  298. * Thu Sep 11 2008 Steve Grubb <sgrubb@redhat.com> 1.7.6-1
  299. - Add subject to audit daemon events (Chu Li)
  300. - Add tcp_wrappers support for auditd
  301. - Updated syscall tables for 2.6.27 kernel
  302. - Audit connect/disconnect of remote clients
  303. - Add GSS/Kerberos encryption to the remote protocol (DJ Delorie)
  304. * Mon Aug 25 2008 Steve Grubb <sgrubb@redhat.com> 1.7.5-1
  305. - Update system-config-audit to 0.4.8
  306. - Whole lot of bug fixes - see ChangeLog for details
  307. - Reimplement auditd main loop using libev
  308. - Add TCP listener to auditd to receive remote events
  309. - Fix scheduler problem (#457061)
  310. * Thu Jul 03 2008 Steve Grubb <sgrubb@redhat.com> 1.7.4-2
  311. - Move ausearch-expression to main package (#453437)
  312. * Mon May 19 2008 Steve Grubb <sgrubb@redhat.com> 1.7.4-1
  313. - Fix interpreting of keys in syscall records
  314. - Don't error on name=(null) PATH records in ausearch/report
  315. - Add key report to aureport
  316. - Update system-config-audit to 0.4.7 (Miloslav Trmac)
  317. - Add support for the filetype field option in auditctl new to 2.6.26 kernels
  318. * Fri May 09 2008 Steve Grubb <sgrubb@redhat.com> 1.7.3-1
  319. - Fix output of keys in ausearch interpretted mode
  320. - Fix ausearch/report --start now to not be reset to midnight
  321. - audispd now has a priority boost config option
  322. - Look for laddr in avcs reported via prelude
  323. - Detect page 0 mmaps and alert via prelude
  324. * Fri Apr 18 2008 Steve Grubb <sgrubb@redhat.com> 1.7.2-6
  325. - Fix overflow in audit_log_user_command, better (#438840)
  326. - ausearch was not matching path in avc records
  327. - audisp-prelude attempt to reposition index after examining each type
  328. - correct building of mls policy
  329. - Fix auparse iterating in auparse_find_field and next_field
  330. - Don't alert on USER_AVC's - they are not quite right
  331. * Tue Apr 08 2008 Steve Grubb <sgrubb@redhat.com> 1.7.1-1
  332. - Fix buffer overflow in audit_log_user_command, again (#438840)
  333. - Fix memory leak in EOE code in auditd (#440075)
  334. - In auditctl, don't use new operators in legacy rule format
  335. - Made a couple corrections in alpha & x86_64 syscall tables (Miloslav Trmac)
  336. * Fri Apr 04 2008 Steve Grubb <sgrubb@redhat.com> 1.7-3
  337. - Fix memleak in auditd eoe code
  338. * Tue Apr 01 2008 Steve Grubb <sgrubb@redhat.com> 1.7-2
  339. - Remove LSB headers from init scripts
  340. - Fix buffer overflow in audit_log_user_command again
  341. * Sun Mar 30 2008 Steve Grubb <sgrubb@redhat.com> 1.7-1
  342. - Handle user space avcs in prelude plugin
  343. - Fix watched account login detection for some failed login attempts
  344. - Couple fixups in audit logging functions (Miloslav Trmac)
  345. - Add support in auditctl for virtual keys
  346. - auparse_find_field_next was not iterating correctly, fixed it
  347. - Add idmef alerts for access or execution of watched file
  348. - Fix buffer overflow in audit_log_user_command
  349. - Add basic remote logging plugin - only sends & no flow control
  350. - Update ausearch with interpret fixes from auparse
  351. * Sun Mar 09 2008 Steve Grubb <sgrubb@redhat.com> 1.6.9-1
  352. - Apply hidden attribute cleanup patch (Miloslav Trmac)
  353. - Apply auparse expression interface patch (Miloslav Trmac)
  354. - Fix potential memleak in audit event dispatcher
  355. - Update system-config-audit to version 0.4.6 (Miloslav Trmac)
  356. - audisp-prelude alerts now controlled by config file
  357. - Updated syscall table for 2.6.25 kernel
  358. - Apply patch correcting acct field being misencoded (Miloslav Trmac)
  359. - Added watched account login detection for prelude plugin
  360. * Thu Feb 14 2008 Steve Grubb <sgrubb@redhat.com> 1.6.8-1
  361. - Update for gcc 4.3
  362. - Cleanup descriptors in audispd before running plugin
  363. - Fix 'recent' keyword for aureport/search
  364. - Fix SE Linux policy for zos_remote plugin
  365. - Add event type for group password authentication attempts
  366. - Couple of updates to the translation tables
  367. - Add detection of failed group authentication to audisp-prelude
  368. * Thu Jan 31 2008 Steve Grubb <sgrubb@redhat.com> 1.6.7-2
  369. - In ausearch/report, prefer -if to stdin
  370. - In ausearch/report, add new command line option --input-logs (#428860)
  371. - Updated audisp-prelude based on feedback from prelude-devel
  372. - Added prelude alert for promiscuous socket being opened
  373. - Added prelude alert for SE Linux policy enforcement changes
  374. - Added prelude alerts for Forbidden Login Locations and Time
  375. - Applied patch to auparse fixing error handling of searching by
  376. interpreted value (Miloslav Trmac)
  377. * Sat Jan 19 2008 Steve Grubb <sgrubb@redhat.com> 1.6.6-1
  378. - Add prelude IDS plugin for IDMEF alerts
  379. - Add --user option to aulastlog command
  380. - Use desktop-file-install for system-config-audit
  381. - Avoid touching auditd.conf most of the time (#408501)
  382. * Fri Jan 11 2008 Steve Grubb <sgrubb@redhat.com> 1.6.5-3
  383. - Updates for spec file review
  384. - Adjust permission on selinux policy file
  385. * Mon Jan 07 2008 Steve Grubb <sgrubb@redhat.com> 1.6.5-1
  386. - Fix config parser to allow either 0640 or 0600 for audit logs (#427062)
  387. - Check for audit log being writable by owner in auditd
  388. - If auditd logging was suspended, it can be resumed with SIGUSR2 (#251639)
  389. - Updated CAPP, LSPP, and NISPOM rules for new capabilities
  390. - Added aulastlog utility
  391. * Sun Dec 30 2007 Steve Grubb <sgrubb@redhat.com> 1.6.4-3
  392. - Allow 0600 file perms for audit logs
  393. * Sat Dec 29 2007 Steve Grubb <sgrubb@redhat.com> 1.6.4-1
  394. - fchmod of log file was on wrong variable (#426934)
  395. - Allow use of errno strings for exit codes in audit rules
  396. * Sat Dec 29 2007 Miloslav Trmač <mitr@redhat.com> - 1.6.3-2
  397. - Don't fchmod() /dev/null to mode 0400 (#426934)
  398. * Thu Dec 27 2007 Steve Grubb <sgrubb@redhat.com> 1.6.3-1
  399. - Add kernel release string to DEAMON_START events
  400. - Fix keep_logs when num_logs option disabled (#325561)
  401. - Fix auparse to handle node fields for syscall records
  402. - Update system-config-audit to version 0.4.5 (Miloslav Trmac)
  403. - Add keyword week-ago to aureport & ausearch start/end times
  404. - Fix audit log permissions on rotate. If group is root 0400, otherwise 0440
  405. - Add RACF zos remote audispd plugin (Klaus Kiwi)
  406. - Add event queue overflow action to audispd
  407. * Mon Oct 1 2007 Steve Grubb <sgrubb@redhat.com> 1.6.2-2
  408. - Don't retry if the rt queue is full.
  409. * Tue Sep 25 2007 Steve Grubb <sgrubb@redhat.com> 1.6.2-1
  410. - Add support for searching by posix regular expressions in auparse
  411. - Route DEAMON events into rt interface
  412. - If event pipe is full, try again after doing local logging
  413. - Optionally add node/machine name to records in audit daemon
  414. - Update ausearch/aureport to specify nodes to search on
  415. - Fix segfault interpretting saddr fields in avcs
  416. * Thu Sep 6 2007 Steve Grubb <sgrubb@redhat.com> 1.6.1-2
  417. - Fix uninitialized variable in auparse (John Dennis)
  418. * Sun Sep 2 2007 Steve Grubb <sgrubb@redhat.com> 1.6.1-1
  419. - External plugin support in place
  420. - Fix reference counting in auparse python bindings (#263961)
  421. - Moved default af_unix plugin socket to /var/run/audispd_events
  422. * Wed Aug 29 2007 Steve Grubb <sgrubb@redhat.com> 1.6-3
  423. - Add newline to audispd string formatted events
  424. * Tue Aug 28 2007 Steve Grubb <sgrubb@redhat.com> 1.6-2
  425. - spec file cleanups
  426. - Update to s-c-audit 0.4.3
  427. * Mon Aug 27 2007 Steve Grubb <sgrubb@redhat.com> 1.6-1
  428. - Update Licence tags
  429. - Adding perm field should not set syscall added flag in auditctl
  430. - Fix segfault when aureport -if option is used
  431. - Fix auditctl to better check keys on rule lines
  432. - Add support for audit by TTY and other new event types
  433. - Auditd config option for group permission of audit logs
  434. - Swig messed up a variable in ppc's python bindings causing crashes. (#251327)
  435. - New audit event dispatcher
  436. - Update syscall tables for 2.6.23 kernel
  437. * Wed Jul 25 2007 Steve Grubb <sgrubb@redhat.com> 1.5.6-1
  438. - Fix potential buffer overflow in print clone flags of auparse
  439. - Fix python traceback parsing watches without perm statement (Miloslav Trmac)
  440. - Update auditctl to handle legacy kernels when putting a watch on a dir
  441. - Fix acct interpretation in auparse
  442. * Tue Jul 17 2007 Miloslav Trmač <mitr@redhat.com> - 1.5.5-5
  443. - Fix a double free when auditd receives SIGHUP
  444. - Move the system-config-audit menu entry to the Administration menu
  445. * Tue Jul 10 2007 Steve Grubb <sgrubb@redhat.com> 1.5.5-1
  446. - Add system-config-audit (Miloslav Trmac)
  447. - Correct bug in audit_make_equivalent function (Al Viro)
  448. * Tue Jun 26 2007 Steve Grubb <sgrubb@redhat.com> 1.5.4-1
  449. - Add feed interface to auparse library (John Dennis)
  450. - Apply patch to libauparse for unresolved symbols (#241178)
  451. - Apply patch to add line numbers for file events in libauparse (John Dennis)
  452. - Change seresults to seresult in libauparse (John Dennis)
  453. - Add unit32_t definition to swig (#244210)
  454. - Add support for directory auditing
  455. - Update acct field to be escaped
  456. * Tue May 01 2007 Steve Grubb <sgrubb@redhat.com> 1.5.3-1
  457. - Change buffer size to prevent truncation of DAEMON events with large labels
  458. - Fix memory leaks in auparse (John Dennis)
  459. - Update syscall tables for 2.6.21 kernel
  460. - Update capp & lspp rules
  461. - New python bindings for libauparse (John Dennis)
  462. * Wed Apr 04 2007 Steve Grubb <sgrubb@redhat.com> 1.5.2-1
  463. - New event dispatcher (James Antill)
  464. - Apply patches fixing man pages and Makefile.am (Philipp Hahn)
  465. - Apply patch correcting python libs permissions (Philipp Hahn)
  466. - Fix auditd segfault on reload
  467. - Fix bug in auparse library for file pointers and descriptors
  468. - Extract subject information out of daemon events for ausearch
  469. * Thu Mar 29 2007 Steve Grubb <sgrubb@redhat.com> 1.5.1-2
  470. - Remove requires kernel-headers for python-libs
  471. - Apply patch to prevent segfaults on auditd reload
  472. * Tue Mar 20 2007 Steve Grubb <sgrubb@redhat.com> 1.5.1-1
  473. - Updated autrace to monitor *at syscalls
  474. - Add support in libaudit for AUDIT_BIT_TEST(^) and AUDIT_MASK_TEST (&)
  475. - Finish reworking auditd config parser
  476. - In auparse, interpret open, fcntl, and clone flags
  477. - In auparse, when interpreting execve record types, run args through unencode
  478. - Add support for OBJ_PID message type
  479. - Event dispatcher updates
  480. * Fri Mar 2 2007 Steve Grubb <sgrubb@redhat.com> 1.5-2
  481. - rebuild
  482. * Fri Mar 2 2007 Steve Grubb <sgrubb@redhat.com> 1.5-1
  483. - NEW audit dispatcher program & plugin framework
  484. - Correct hidden variables in libauparse
  485. - Added NISPOM sample rules
  486. - Verify accessibility of files passed in auparse_init
  487. - Fix bug in parser library interpreting socketcalls
  488. - Add support for stdio FILE pointer in auparse_init
  489. - Adjust init script to allow anyone to status auditd (#230626)
  490. * Tue Feb 20 2007 Steve Grubb <sgrubb@redhat.com> 1.4.2-1
  491. - Add man pages
  492. - Reduce text relocations in parser library
  493. - Add -n option to auditd for no fork
  494. - Add exec option to space_left, admin_space_left, disk_full,
  495. and disk_error - eg EXEC /usr/local/script
  496. * Fri Feb 16 2007 Steve Grubb <sgrubb@redhat.com> 1.4.1-1
  497. - updated audit_rule_fieldpair_data to handle perm correctly (#226780)
  498. - Finished search options for audit parsing library
  499. - Fix ausearch -se to work correctly
  500. - Fix auditd init script for /usr on netdev (#228528)
  501. - Parse avc seperms better when there are more than one
  502. * Sun Feb 04 2007 Steve Grubb <sgrubb@redhat.com> 1.4-1
  503. - New report about authentication attempts
  504. - Updates for python 2.5
  505. - update autrace to have resource usage mode
  506. - update auditctl to support immutable config
  507. - added audit_log_user_command function to libaudit api
  508. - interpret capabilities
  509. - added audit event parsing library
  510. - updates for 2.6.20 kernel
  511. * Sun Dec 10 2006 Steve Grubb <sgrubb@redhat.com> 1.3.1-2
  512. - Make more adjustments for python 2.5
  513. * Sun Dec 10 2006 Steve Grubb <sgrubb@redhat.com> 1.3.1-1
  514. - Fix a couple parsing problems (#217952)
  515. - Add tgkill to S390* syscall tables (#218484)
  516. - Fix error messages in ausearch/aureport
  517. * Wed Dec 6 2006 Jeremy Katz <katzj@redhat.com> - 1.3-4
  518. - rebuild against python 2.5
  519. * Thu Nov 30 2006 Steve Grubb <sgrubb@redhat.com> 1.3-3
  520. - Fix timestamp for libaudit.conf (#218053)
  521. * Thu Nov 30 2006 Steve Grubb <sgrubb@redhat.com> 1.3-2
  522. - Fix minor parsing problem and add new msg types
  523. * Tue Nov 28 2006 Steve Grubb <sgrubb@redhat.com> 1.3-1
  524. - ausearch & aureport implement uid/gid caching
  525. - In ausearch & aureport, extract addr when hostname is unknown
  526. - In ausearch & aureport, test audit log presence O_RDONLY
  527. - New ausearch/aureport time keywords: recent, this-week, this-month, this-year
  528. - Added --add & --delete option to aureport
  529. - Update res parsing in config change events
  530. - Increase the size on audit daemon buffers
  531. - Parse avc_path records in ausearch/aureport
  532. - ausearch has new output mode, raw, for extracting events
  533. - ausearch/aureport can now read stdin
  534. - Rework AVC processing in ausearch/aureport
  535. - Added long options to ausearch and aureport
  536. * Tue Oct 24 2006 Steve Grubb <sgrubb@redhat.com> 1.2.9-1
  537. - In auditd if num_logs is zero, don't rotate on SIGUSR1 (#208834)
  538. - Fix some defines in libaudit.h
  539. - Some auditd config strings were not initialized in aureport (#211443)
  540. - Updated man pages
  541. - Add Netlabel event types to libaudit
  542. - Update aureports to current audit event types
  543. - Update autrace a little
  544. - Deprecated all the old audit_rule functions from public API
  545. - Drop auparse library for the moment
  546. * Fri Sep 29 2006 Steve Grubb <sgrubb@redhat.com> 1.2.8-1
  547. - Add dist tag and bump version (#208532)
  548. - Make internal auditd buffers bigger for context info
  549. - Correct address resolving of hostname in logging functions
  550. - Do not allow multiple msgtypes in same audit rule in auditctl (#207666)
  551. - Only =, != operators for arch & inode fields in auditctl (#206427)
  552. - Updated audit message type table
  553. - Remove watches from aureport since FS_WATCH is deprecated
  554. - Add audit_log_avc back temporarily (#208152)