audit-vl.spec 23 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608
  1. %define sca_version 0.4.10
  2. %define sca_release 1
  3. Summary: User space tools for 2.6 kernel auditing
  4. Name: audit
  5. Version: 1.7.18
  6. Release: 1%{?_dist_release}
  7. License: GPLv2+
  8. Group: System Environment/Daemons
  9. URL: http://people.redhat.com/sgrubb/audit/
  10. Source0: http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
  11. Source1: system-config-audit-ja.po
  12. Patch10: audit-1.7.18-pthread.patch
  13. Patch11: audit-1.7.18-krb5.patch
  14. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  15. BuildRequires: gettext intltool libtool swig python-devel
  16. BuildRequires: tcp_wrappers
  17. BuildRequires: krb5-devel
  18. BuildRequires: kernel-headers >= 2.6.18
  19. BuildRequires: automake >= 1.9
  20. BuildRequires: autoconf >= 2.59
  21. Requires: %{name}-libs = %{version}-%{release}
  22. Requires: chkconfig
  23. Requires(pre): coreutils
  24. %description
  25. The audit package contains the user space utilities for
  26. storing and searching the audit records generate by
  27. the audit subsystem in the Linux 2.6 kernel.
  28. %package libs
  29. Summary: Dynamic library for libaudit
  30. License: LGPLv2+
  31. Group: Development/Libraries
  32. %description libs
  33. The audit-libs package contains the dynamic libraries needed for
  34. applications to use the audit framework.
  35. %package libs-devel
  36. Summary: Header files and static library for libaudit
  37. License: LGPLv2+
  38. Group: Development/Libraries
  39. Requires: %{name}-libs = %{version}-%{release}
  40. Requires: kernel-headers >= 2.6.18
  41. %description libs-devel
  42. The audit-libs-devel package contains the static libraries and header
  43. files needed for developing applications that need to use the audit
  44. framework libraries.
  45. %package libs-python
  46. Summary: Python bindings for libaudit
  47. License: LGPLv2+
  48. Group: Development/Libraries
  49. Requires: %{name}-libs = %{version}-%{release}
  50. %description libs-python
  51. The audit-libs-python package contains the bindings so that libaudit
  52. and libauparse can be used by python.
  53. %package -n audispd-plugins
  54. Summary: Plugins for the audit event dispatcher
  55. License: GPLv2+
  56. Group: System Environment/Daemons
  57. BuildRequires: openldap-devel
  58. Requires: %{name} = %{version}-%{release}
  59. Requires: %{name}-libs = %{version}-%{release}
  60. Requires: openldap
  61. %description -n audispd-plugins
  62. The audispd-plugins package provides plugins for the real-time
  63. interface to the audit system, audispd. These plugins can do things
  64. like relay events to remote machines or analyze events for suspicious
  65. behavior.
  66. %package -n system-config-audit
  67. Summary: Utility for editing audit configuration
  68. Version: %{sca_version}
  69. Release: %{sca_release}%{?_dist_release}
  70. License: GPLv2+
  71. Group: Applications/System
  72. BuildRequires: desktop-file-utils
  73. Requires: pygtk2-libglade usermode usermode-gtk
  74. %description -n system-config-audit
  75. A graphical utility for editing audit configuration.
  76. %prep
  77. %setup -q
  78. %patch10 -p1
  79. %patch11 -p1
  80. cp -f %{SOURCE1} system-config-audit/po/ja.po
  81. %build
  82. (cd system-config-audit; %configure)
  83. %configure --sbindir=/sbin --libdir=/%{_lib} --with-libwrap --enable-gssapi-krb5=yes
  84. make %{?_smp_mflags}
  85. %install
  86. rm -rf $RPM_BUILD_ROOT
  87. mkdir -p $RPM_BUILD_ROOT/{sbin,etc/{sysconfig,audispd/plugins.d,rc.d/init.d}}
  88. mkdir -p $RPM_BUILD_ROOT/%{_mandir}/{man5,man8}
  89. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  90. mkdir -p $RPM_BUILD_ROOT/%{_libdir}/audit
  91. mkdir -p $RPM_BUILD_ROOT/%{_var}/log/audit
  92. make DESTDIR=$RPM_BUILD_ROOT %{?_smp_mflags} install
  93. make -C system-config-audit DESTDIR=$RPM_BUILD_ROOT install-fedora
  94. mkdir -p $RPM_BUILD_ROOT/%{_libdir}
  95. # This winds up in the wrong place when libtool is involved
  96. mv $RPM_BUILD_ROOT/%{_lib}/libaudit.a $RPM_BUILD_ROOT%{_libdir}
  97. mv $RPM_BUILD_ROOT/%{_lib}/libauparse.a $RPM_BUILD_ROOT%{_libdir}
  98. curdir=`pwd`
  99. cd $RPM_BUILD_ROOT/%{_libdir}
  100. LIBNAME=`basename \`ls $RPM_BUILD_ROOT/%{_lib}/libaudit.so.*.*.*\``
  101. ln -s ../../%{_lib}/$LIBNAME libaudit.so
  102. LIBNAME=`basename \`ls $RPM_BUILD_ROOT/%{_lib}/libauparse.so.*.*.*\``
  103. ln -s ../../%{_lib}/$LIBNAME libauparse.so
  104. cd $curdir
  105. # Remove these items so they don't get picked up.
  106. rm -f $RPM_BUILD_ROOT/%{_lib}/libaudit.so
  107. rm -f $RPM_BUILD_ROOT/%{_lib}/libauparse.so
  108. rm -f $RPM_BUILD_ROOT/%{_lib}/libaudit.la
  109. rm -f $RPM_BUILD_ROOT/%{_lib}/libauparse.la
  110. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_audit.a
  111. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_audit.la
  112. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_auparse.a
  113. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_auparse.la
  114. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/auparse.a
  115. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/auparse.la
  116. # On platforms with 32 & 64 bit libs, we need to coordinate the timestamp
  117. touch -r ./audit.spec $RPM_BUILD_ROOT/etc/libaudit.conf
  118. %find_lang system-config-audit
  119. desktop-file-install \
  120. --dir $RPM_BUILD_ROOT/%{_datadir}/applications \
  121. --delete-original \
  122. system-config-audit/system-config-audit.desktop
  123. #% check
  124. #make check
  125. %clean
  126. rm -rf $RPM_BUILD_ROOT
  127. rm -rf zos-remote-policy
  128. %post libs -p /sbin/ldconfig
  129. %post
  130. /sbin/chkconfig --add auditd
  131. # This is to migrate users from audit-1.0.x installations
  132. if [ -f /etc/auditd.conf ]; then
  133. mv /etc/auditd.conf /etc/audit/auditd.conf
  134. fi
  135. if [ -f /etc/audit.rules ]; then
  136. mv /etc/audit.rules /etc/audit/audit.rules
  137. fi
  138. # This is to enable the dispatcher option which was commented out
  139. if [ -f /etc/audit/auditd.conf ]; then
  140. grep '^dispatcher' /etc/audit/auditd.conf >/dev/null
  141. if [ $? -eq 1 ] ; then
  142. tmp=`mktemp /etc/audit/auditd-post.XXXXXX`
  143. if [ -n $tmp ]; then
  144. sed 's|^#dispatcher|dispatcher|g' /etc/audit/auditd.conf > $tmp && \
  145. cat $tmp > /etc/audit/auditd.conf
  146. rm -f $tmp
  147. fi
  148. fi
  149. fi
  150. %preun
  151. if [ $1 -eq 0 ]; then
  152. /sbin/service auditd stop > /dev/null 2>&1
  153. /sbin/chkconfig --del auditd
  154. fi
  155. %postun libs -p /sbin/ldconfig
  156. %postun
  157. if [ $1 -ge 1 ]; then
  158. /sbin/service auditd condrestart > /dev/null 2>&1 || :
  159. fi
  160. %files libs
  161. %defattr(-,root,root)
  162. %attr(755,root,root) /%{_lib}/libaudit.*
  163. %attr(755,root,root) /%{_lib}/libauparse.*
  164. %config(noreplace) %attr(640,root,root) /etc/libaudit.conf
  165. %files libs-devel
  166. %defattr(-,root,root)
  167. %doc contrib/skeleton.c contrib/plugin
  168. %{_libdir}/libaudit.a
  169. %{_libdir}/libauparse.a
  170. %{_libdir}/libaudit.so
  171. %{_libdir}/libauparse.so
  172. %{_includedir}/libaudit.h
  173. %{_includedir}/auparse.h
  174. %{_includedir}/auparse-defs.h
  175. %{_mandir}/man3/*
  176. %files libs-python
  177. %defattr(-,root,root)
  178. %attr(755,root,root) %{python_sitearch}/_audit.so
  179. %attr(755,root,root) %{python_sitearch}/auparse.so
  180. %{python_sitearch}/audit.py*
  181. %files
  182. %defattr(-,root,root,-)
  183. %doc README COPYING ChangeLog contrib/capp.rules contrib/nispom.rules contrib/lspp.rules contrib/stig.rules init.d/auditd.cron
  184. %attr(644,root,root) %{_mandir}/man8/audispd.8.gz
  185. %attr(644,root,root) %{_mandir}/man8/auditctl.8.gz
  186. %attr(644,root,root) %{_mandir}/man8/auditd.8.gz
  187. %attr(644,root,root) %{_mandir}/man8/aureport.8.gz
  188. %attr(644,root,root) %{_mandir}/man8/ausearch.8.gz
  189. %attr(644,root,root) %{_mandir}/man8/autrace.8.gz
  190. %attr(644,root,root) %{_mandir}/man8/aulastlog.8.gz
  191. %attr(644,root,root) %{_mandir}/man8/aulast.8.gz
  192. %attr(644,root,root) %{_mandir}/man8/ausyscall.8.gz
  193. %attr(644,root,root) %{_mandir}/man7/audit.rules.7.gz
  194. %attr(644,root,root) %{_mandir}/man5/auditd.conf.5.gz
  195. %attr(644,root,root) %{_mandir}/man5/audispd.conf.5.gz
  196. %attr(644,root,root) %{_mandir}/man5/ausearch-expression.5.gz
  197. %attr(750,root,root) /sbin/auditctl
  198. %attr(750,root,root) /sbin/auditd
  199. %attr(755,root,root) /sbin/ausearch
  200. %attr(755,root,root) /sbin/aureport
  201. %attr(750,root,root) /sbin/autrace
  202. %attr(750,root,root) /sbin/audispd
  203. %attr(750,root,root) %{_bindir}/aulastlog
  204. %attr(750,root,root) %{_bindir}/aulast
  205. %attr(755,root,root) %{_bindir}/ausyscall
  206. %attr(755,root,root) /etc/rc.d/init.d/auditd
  207. %attr(750,root,root) %{_var}/log/audit
  208. %attr(750,root,root) %dir /etc/audit
  209. %attr(750,root,root) %dir /etc/audisp
  210. %attr(750,root,root) %dir /etc/audisp/plugins.d
  211. %attr(750,root,root) %dir %{_libdir}/audit
  212. %config(noreplace) %attr(640,root,root) /etc/audit/auditd.conf
  213. %config(noreplace) %attr(640,root,root) /etc/audit/audit.rules
  214. %config(noreplace) %attr(640,root,root) /etc/sysconfig/auditd
  215. %config(noreplace) %attr(640,root,root) /etc/audisp/audispd.conf
  216. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/af_unix.conf
  217. %files -n audispd-plugins
  218. %defattr(-,root,root,-)
  219. %attr(640,root,root) /etc/audisp/plugins.d/syslog.conf
  220. %attr(644,root,root) %{_mandir}/man8/audispd-zos-remote.8.gz
  221. %attr(644,root,root) %{_mandir}/man5/zos-remote.conf.5.gz
  222. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/audispd-zos-remote.conf
  223. %config(noreplace) %attr(640,root,root) /etc/audisp/zos-remote.conf
  224. %attr(750,root,root) /sbin/audispd-zos-remote
  225. %config(noreplace) %attr(640,root,root) /etc/audisp/audisp-remote.conf
  226. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/au-remote.conf
  227. %attr(750,root,root) /sbin/audisp-remote
  228. %attr(644,root,root) %{_mandir}/man5/audisp-remote.conf.5.gz
  229. %attr(644,root,root) %{_mandir}/man8/audisp-remote.8.gz
  230. %files -n system-config-audit -f system-config-audit.lang
  231. %defattr(-,root,root,-)
  232. %doc system-config-audit/AUTHORS
  233. %doc system-config-audit/COPYING
  234. %doc system-config-audit/ChangeLog
  235. %doc system-config-audit/NEWS
  236. %doc system-config-audit/README
  237. %{_bindir}/system-config-audit
  238. %{_datadir}/applications/system-config-audit.desktop
  239. %{_datadir}/system-config-audit
  240. %{_libexecdir}/system-config-audit-server-real
  241. %{_libexecdir}/system-config-audit-server
  242. %config(noreplace) %{_sysconfdir}/pam.d/system-config-audit-server
  243. %config(noreplace) %{_sysconfdir}/security/console.apps/system-config-audit-server
  244. %changelog
  245. * Sun Apr 03 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.18-1
  246. - new upstream release
  247. - rebuild with krb5-1.8.2
  248. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-6
  249. - forgot to increment sca_release macro (why on earth is sca_release
  250. individually defined from main package's release number anyway?)
  251. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-5
  252. - rebuilt with gcc-4.4.3-3 on ppc
  253. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-4
  254. - rebuilt with rpm-4.8.0-3 (on ppc)
  255. * Tue Feb 02 2010 Shu KONNO <owa@bg.wakwak.com> 1.7.6-3
  256. - rebuild with python-2.6
  257. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.6-2
  258. - rebuild with openldap-2.4.11
  259. * Mon Sep 15 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.6-1
  260. - initial build for Vine Linux
  261. - disable krb5, prelude and selinux
  262. - add ja.po (XXX: minimal)
  263. * Wed Sep 11 2008 Steve Grubb <sgrubb@redhat.com> 1.7.6-1
  264. - Add subject to audit daemon events (Chu Li)
  265. - Add tcp_wrappers support for auditd
  266. - Updated syscall tables for 2.6.27 kernel
  267. - Audit connect/disconnect of remote clients
  268. - Add GSS/Kerberos encryption to the remote protocol (DJ Delorie)
  269. * Mon Aug 25 2008 Steve Grubb <sgrubb@redhat.com> 1.7.5-1
  270. - Update system-config-audit to 0.4.8
  271. - Whole lot of bug fixes - see ChangeLog for details
  272. - Reimplement auditd main loop using libev
  273. - Add TCP listener to auditd to receive remote events
  274. - Fix scheduler problem (#457061)
  275. * Thu Jul 03 2008 Steve Grubb <sgrubb@redhat.com> 1.7.4-2
  276. - Move ausearch-expression to main package (#453437)
  277. * Mon May 19 2008 Steve Grubb <sgrubb@redhat.com> 1.7.4-1
  278. - Fix interpreting of keys in syscall records
  279. - Don't error on name=(null) PATH records in ausearch/report
  280. - Add key report to aureport
  281. - Update system-config-audit to 0.4.7 (Miloslav Trmac)
  282. - Add support for the filetype field option in auditctl new to 2.6.26 kernels
  283. * Fri May 09 2008 Steve Grubb <sgrubb@redhat.com> 1.7.3-1
  284. - Fix output of keys in ausearch interpretted mode
  285. - Fix ausearch/report --start now to not be reset to midnight
  286. - audispd now has a priority boost config option
  287. - Look for laddr in avcs reported via prelude
  288. - Detect page 0 mmaps and alert via prelude
  289. * Fri Apr 18 2008 Steve Grubb <sgrubb@redhat.com> 1.7.2-6
  290. - Fix overflow in audit_log_user_command, better (#438840)
  291. - ausearch was not matching path in avc records
  292. - audisp-prelude attempt to reposition index after examining each type
  293. - correct building of mls policy
  294. - Fix auparse iterating in auparse_find_field and next_field
  295. - Don't alert on USER_AVC's - they are not quite right
  296. * Tue Apr 08 2008 Steve Grubb <sgrubb@redhat.com> 1.7.1-1
  297. - Fix buffer overflow in audit_log_user_command, again (#438840)
  298. - Fix memory leak in EOE code in auditd (#440075)
  299. - In auditctl, don't use new operators in legacy rule format
  300. - Made a couple corrections in alpha & x86_64 syscall tables (Miloslav Trmac)
  301. * Fri Apr 04 2008 Steve Grubb <sgrubb@redhat.com> 1.7-3
  302. - Fix memleak in auditd eoe code
  303. * Tue Apr 01 2008 Steve Grubb <sgrubb@redhat.com> 1.7-2
  304. - Remove LSB headers from init scripts
  305. - Fix buffer overflow in audit_log_user_command again
  306. * Sun Mar 30 2008 Steve Grubb <sgrubb@redhat.com> 1.7-1
  307. - Handle user space avcs in prelude plugin
  308. - Fix watched account login detection for some failed login attempts
  309. - Couple fixups in audit logging functions (Miloslav Trmac)
  310. - Add support in auditctl for virtual keys
  311. - auparse_find_field_next was not iterating correctly, fixed it
  312. - Add idmef alerts for access or execution of watched file
  313. - Fix buffer overflow in audit_log_user_command
  314. - Add basic remote logging plugin - only sends & no flow control
  315. - Update ausearch with interpret fixes from auparse
  316. * Sun Mar 09 2008 Steve Grubb <sgrubb@redhat.com> 1.6.9-1
  317. - Apply hidden attribute cleanup patch (Miloslav Trmac)
  318. - Apply auparse expression interface patch (Miloslav Trmac)
  319. - Fix potential memleak in audit event dispatcher
  320. - Update system-config-audit to version 0.4.6 (Miloslav Trmac)
  321. - audisp-prelude alerts now controlled by config file
  322. - Updated syscall table for 2.6.25 kernel
  323. - Apply patch correcting acct field being misencoded (Miloslav Trmac)
  324. - Added watched account login detection for prelude plugin
  325. * Thu Feb 14 2008 Steve Grubb <sgrubb@redhat.com> 1.6.8-1
  326. - Update for gcc 4.3
  327. - Cleanup descriptors in audispd before running plugin
  328. - Fix 'recent' keyword for aureport/search
  329. - Fix SE Linux policy for zos_remote plugin
  330. - Add event type for group password authentication attempts
  331. - Couple of updates to the translation tables
  332. - Add detection of failed group authentication to audisp-prelude
  333. * Thu Jan 31 2008 Steve Grubb <sgrubb@redhat.com> 1.6.7-2
  334. - In ausearch/report, prefer -if to stdin
  335. - In ausearch/report, add new command line option --input-logs (#428860)
  336. - Updated audisp-prelude based on feedback from prelude-devel
  337. - Added prelude alert for promiscuous socket being opened
  338. - Added prelude alert for SE Linux policy enforcement changes
  339. - Added prelude alerts for Forbidden Login Locations and Time
  340. - Applied patch to auparse fixing error handling of searching by
  341. interpreted value (Miloslav Trmac)
  342. * Sat Jan 19 2008 Steve Grubb <sgrubb@redhat.com> 1.6.6-1
  343. - Add prelude IDS plugin for IDMEF alerts
  344. - Add --user option to aulastlog command
  345. - Use desktop-file-install for system-config-audit
  346. - Avoid touching auditd.conf most of the time (#408501)
  347. * Fri Jan 11 2008 Steve Grubb <sgrubb@redhat.com> 1.6.5-3
  348. - Updates for spec file review
  349. - Adjust permission on selinux policy file
  350. * Mon Jan 07 2008 Steve Grubb <sgrubb@redhat.com> 1.6.5-1
  351. - Fix config parser to allow either 0640 or 0600 for audit logs (#427062)
  352. - Check for audit log being writable by owner in auditd
  353. - If auditd logging was suspended, it can be resumed with SIGUSR2 (#251639)
  354. - Updated CAPP, LSPP, and NISPOM rules for new capabilities
  355. - Added aulastlog utility
  356. * Sun Dec 30 2007 Steve Grubb <sgrubb@redhat.com> 1.6.4-3
  357. - Allow 0600 file perms for audit logs
  358. * Sat Dec 29 2007 Steve Grubb <sgrubb@redhat.com> 1.6.4-1
  359. - fchmod of log file was on wrong variable (#426934)
  360. - Allow use of errno strings for exit codes in audit rules
  361. * Sat Dec 29 2007 Miloslav Trmač <mitr@redhat.com> - 1.6.3-2
  362. - Don't fchmod() /dev/null to mode 0400 (#426934)
  363. * Thu Dec 27 2007 Steve Grubb <sgrubb@redhat.com> 1.6.3-1
  364. - Add kernel release string to DEAMON_START events
  365. - Fix keep_logs when num_logs option disabled (#325561)
  366. - Fix auparse to handle node fields for syscall records
  367. - Update system-config-audit to version 0.4.5 (Miloslav Trmac)
  368. - Add keyword week-ago to aureport & ausearch start/end times
  369. - Fix audit log permissions on rotate. If group is root 0400, otherwise 0440
  370. - Add RACF zos remote audispd plugin (Klaus Kiwi)
  371. - Add event queue overflow action to audispd
  372. * Mon Oct 1 2007 Steve Grubb <sgrubb@redhat.com> 1.6.2-2
  373. - Don't retry if the rt queue is full.
  374. * Tue Sep 25 2007 Steve Grubb <sgrubb@redhat.com> 1.6.2-1
  375. - Add support for searching by posix regular expressions in auparse
  376. - Route DEAMON events into rt interface
  377. - If event pipe is full, try again after doing local logging
  378. - Optionally add node/machine name to records in audit daemon
  379. - Update ausearch/aureport to specify nodes to search on
  380. - Fix segfault interpretting saddr fields in avcs
  381. * Thu Sep 6 2007 Steve Grubb <sgrubb@redhat.com> 1.6.1-2
  382. - Fix uninitialized variable in auparse (John Dennis)
  383. * Sun Sep 2 2007 Steve Grubb <sgrubb@redhat.com> 1.6.1-1
  384. - External plugin support in place
  385. - Fix reference counting in auparse python bindings (#263961)
  386. - Moved default af_unix plugin socket to /var/run/audispd_events
  387. * Wed Aug 29 2007 Steve Grubb <sgrubb@redhat.com> 1.6-3
  388. - Add newline to audispd string formatted events
  389. * Tue Aug 28 2007 Steve Grubb <sgrubb@redhat.com> 1.6-2
  390. - spec file cleanups
  391. - Update to s-c-audit 0.4.3
  392. * Mon Aug 27 2007 Steve Grubb <sgrubb@redhat.com> 1.6-1
  393. - Update Licence tags
  394. - Adding perm field should not set syscall added flag in auditctl
  395. - Fix segfault when aureport -if option is used
  396. - Fix auditctl to better check keys on rule lines
  397. - Add support for audit by TTY and other new event types
  398. - Auditd config option for group permission of audit logs
  399. - Swig messed up a variable in ppc's python bindings causing crashes. (#251327)
  400. - New audit event dispatcher
  401. - Update syscall tables for 2.6.23 kernel
  402. * Wed Jul 25 2007 Steve Grubb <sgrubb@redhat.com> 1.5.6-1
  403. - Fix potential buffer overflow in print clone flags of auparse
  404. - Fix python traceback parsing watches without perm statement (Miloslav Trmac)
  405. - Update auditctl to handle legacy kernels when putting a watch on a dir
  406. - Fix acct interpretation in auparse
  407. * Tue Jul 17 2007 Miloslav Trmač <mitr@redhat.com> - 1.5.5-5
  408. - Fix a double free when auditd receives SIGHUP
  409. - Move the system-config-audit menu entry to the Administration menu
  410. * Tue Jul 10 2007 Steve Grubb <sgrubb@redhat.com> 1.5.5-1
  411. - Add system-config-audit (Miloslav Trmac)
  412. - Correct bug in audit_make_equivalent function (Al Viro)
  413. * Tue Jun 26 2007 Steve Grubb <sgrubb@redhat.com> 1.5.4-1
  414. - Add feed interface to auparse library (John Dennis)
  415. - Apply patch to libauparse for unresolved symbols (#241178)
  416. - Apply patch to add line numbers for file events in libauparse (John Dennis)
  417. - Change seresults to seresult in libauparse (John Dennis)
  418. - Add unit32_t definition to swig (#244210)
  419. - Add support for directory auditing
  420. - Update acct field to be escaped
  421. * Tue May 01 2007 Steve Grubb <sgrubb@redhat.com> 1.5.3-1
  422. - Change buffer size to prevent truncation of DAEMON events with large labels
  423. - Fix memory leaks in auparse (John Dennis)
  424. - Update syscall tables for 2.6.21 kernel
  425. - Update capp & lspp rules
  426. - New python bindings for libauparse (John Dennis)
  427. * Thu Apr 04 2007 Steve Grubb <sgrubb@redhat.com> 1.5.2-1
  428. - New event dispatcher (James Antill)
  429. - Apply patches fixing man pages and Makefile.am (Philipp Hahn)
  430. - Apply patch correcting python libs permissions (Philipp Hahn)
  431. - Fix auditd segfault on reload
  432. - Fix bug in auparse library for file pointers and descriptors
  433. - Extract subject information out of daemon events for ausearch
  434. * Thu Mar 29 2007 Steve Grubb <sgrubb@redhat.com> 1.5.1-2
  435. - Remove requires kernel-headers for python-libs
  436. - Apply patch to prevent segfaults on auditd reload
  437. * Tue Mar 20 2007 Steve Grubb <sgrubb@redhat.com> 1.5.1-1
  438. - Updated autrace to monitor *at syscalls
  439. - Add support in libaudit for AUDIT_BIT_TEST(^) and AUDIT_MASK_TEST (&)
  440. - Finish reworking auditd config parser
  441. - In auparse, interpret open, fcntl, and clone flags
  442. - In auparse, when interpreting execve record types, run args through unencode
  443. - Add support for OBJ_PID message type
  444. - Event dispatcher updates
  445. * Fri Mar 2 2007 Steve Grubb <sgrubb@redhat.com> 1.5-2
  446. - rebuild
  447. * Fri Mar 2 2007 Steve Grubb <sgrubb@redhat.com> 1.5-1
  448. - NEW audit dispatcher program & plugin framework
  449. - Correct hidden variables in libauparse
  450. - Added NISPOM sample rules
  451. - Verify accessibility of files passed in auparse_init
  452. - Fix bug in parser library interpreting socketcalls
  453. - Add support for stdio FILE pointer in auparse_init
  454. - Adjust init script to allow anyone to status auditd (#230626)
  455. * Tue Feb 20 2007 Steve Grubb <sgrubb@redhat.com> 1.4.2-1
  456. - Add man pages
  457. - Reduce text relocations in parser library
  458. - Add -n option to auditd for no fork
  459. - Add exec option to space_left, admin_space_left, disk_full,
  460. and disk_error - eg EXEC /usr/local/script
  461. * Fri Feb 16 2007 Steve Grubb <sgrubb@redhat.com> 1.4.1-1
  462. - updated audit_rule_fieldpair_data to handle perm correctly (#226780)
  463. - Finished search options for audit parsing library
  464. - Fix ausearch -se to work correctly
  465. - Fix auditd init script for /usr on netdev (#228528)
  466. - Parse avc seperms better when there are more than one
  467. * Sun Feb 04 2007 Steve Grubb <sgrubb@redhat.com> 1.4-1
  468. - New report about authentication attempts
  469. - Updates for python 2.5
  470. - update autrace to have resource usage mode
  471. - update auditctl to support immutable config
  472. - added audit_log_user_command function to libaudit api
  473. - interpret capabilities
  474. - added audit event parsing library
  475. - updates for 2.6.20 kernel
  476. * Sun Dec 10 2006 Steve Grubb <sgrubb@redhat.com> 1.3.1-2
  477. - Make more adjustments for python 2.5
  478. * Sun Dec 10 2006 Steve Grubb <sgrubb@redhat.com> 1.3.1-1
  479. - Fix a couple parsing problems (#217952)
  480. - Add tgkill to S390* syscall tables (#218484)
  481. - Fix error messages in ausearch/aureport
  482. * Wed Dec 6 2006 Jeremy Katz <katzj@redhat.com> - 1.3-4
  483. - rebuild against python 2.5
  484. * Thu Nov 30 2006 Steve Grubb <sgrubb@redhat.com> 1.3-3
  485. - Fix timestamp for libaudit.conf (#218053)
  486. * Thu Nov 30 2006 Steve Grubb <sgrubb@redhat.com> 1.3-2
  487. - Fix minor parsing problem and add new msg types
  488. * Tue Nov 28 2006 Steve Grubb <sgrubb@redhat.com> 1.3-1
  489. - ausearch & aureport implement uid/gid caching
  490. - In ausearch & aureport, extract addr when hostname is unknown
  491. - In ausearch & aureport, test audit log presence O_RDONLY
  492. - New ausearch/aureport time keywords: recent, this-week, this-month, this-year
  493. - Added --add & --delete option to aureport
  494. - Update res parsing in config change events
  495. - Increase the size on audit daemon buffers
  496. - Parse avc_path records in ausearch/aureport
  497. - ausearch has new output mode, raw, for extracting events
  498. - ausearch/aureport can now read stdin
  499. - Rework AVC processing in ausearch/aureport
  500. - Added long options to ausearch and aureport
  501. * Tue Oct 24 2006 Steve Grubb <sgrubb@redhat.com> 1.2.9-1
  502. - In auditd if num_logs is zero, don't rotate on SIGUSR1 (#208834)
  503. - Fix some defines in libaudit.h
  504. - Some auditd config strings were not initialized in aureport (#211443)
  505. - Updated man pages
  506. - Add Netlabel event types to libaudit
  507. - Update aureports to current audit event types
  508. - Update autrace a little
  509. - Deprecated all the old audit_rule functions from public API
  510. - Drop auparse library for the moment
  511. * Fri Sep 29 2006 Steve Grubb <sgrubb@redhat.com> 1.2.8-1
  512. - Add dist tag and bump version (#208532)
  513. - Make internal auditd buffers bigger for context info
  514. - Correct address resolving of hostname in logging functions
  515. - Do not allow multiple msgtypes in same audit rule in auditctl (#207666)
  516. - Only =, != operators for arch & inode fields in auditctl (#206427)
  517. - Updated audit message type table
  518. - Remove watches from aureport since FS_WATCH is deprecated
  519. - Add audit_log_avc back temporarily (#208152)