audit-vl.spec 24 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642
  1. %define build_compat32 %{?_with_compat32:1}%{!?_with_compat32:0}
  2. %define sca_version 0.4.10
  3. %define sca_release 4
  4. Summary: User space tools for 2.6 kernel auditing
  5. Name: audit
  6. Version: 1.7.18
  7. Release: 4%{?_dist_release}
  8. License: GPLv2+
  9. Group: System Environment/Daemons
  10. URL: http://people.redhat.com/sgrubb/audit/
  11. Source0: http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
  12. Source1: system-config-audit-ja.po
  13. Patch10: audit-1.7.18-pthread.patch
  14. Patch11: audit-1.7.18-krb5.patch
  15. Patch12: audit-1.7.18-libaudit.patch
  16. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  17. BuildRequires: gettext intltool libtool swig python-devel
  18. BuildRequires: tcp_wrappers
  19. BuildRequires: krb5-devel
  20. BuildRequires: kernel-headers >= 2.6.18
  21. BuildRequires: automake >= 1.9
  22. BuildRequires: autoconf >= 2.59
  23. Requires: %{name}-libs = %{version}-%{release}
  24. Requires: chkconfig
  25. Requires(pre): coreutils
  26. %description
  27. The audit package contains the user space utilities for
  28. storing and searching the audit records generate by
  29. the audit subsystem in the Linux 2.6 kernel.
  30. %package libs
  31. Summary: Dynamic library for libaudit
  32. License: LGPLv2+
  33. Group: Development/Libraries
  34. %description libs
  35. The audit-libs package contains the dynamic libraries needed for
  36. applications to use the audit framework.
  37. %package libs-devel
  38. Summary: Header files and static library for libaudit
  39. License: LGPLv2+
  40. Group: Development/Libraries
  41. Requires: %{name}-libs = %{version}-%{release}
  42. Requires: kernel-headers >= 2.6.18
  43. %description libs-devel
  44. The audit-libs-devel package contains the static libraries and header
  45. files needed for developing applications that need to use the audit
  46. framework libraries.
  47. %package libs-python
  48. Summary: Python bindings for libaudit
  49. License: LGPLv2+
  50. Group: Development/Libraries
  51. Requires: %{name}-libs = %{version}-%{release}
  52. %description libs-python
  53. The audit-libs-python package contains the bindings so that libaudit
  54. and libauparse can be used by python.
  55. %package -n audispd-plugins
  56. Summary: Plugins for the audit event dispatcher
  57. License: GPLv2+
  58. Group: System Environment/Daemons
  59. BuildRequires: openldap-devel
  60. Requires: %{name} = %{version}-%{release}
  61. Requires: %{name}-libs = %{version}-%{release}
  62. Requires: openldap
  63. %description -n audispd-plugins
  64. The audispd-plugins package provides plugins for the real-time
  65. interface to the audit system, audispd. These plugins can do things
  66. like relay events to remote machines or analyze events for suspicious
  67. behavior.
  68. %package -n system-config-audit
  69. Summary: Utility for editing audit configuration
  70. Version: %{sca_version}
  71. Release: %{sca_release}%{?_dist_release}
  72. License: GPLv2+
  73. Group: Applications/System
  74. BuildRequires: desktop-file-utils
  75. Requires: pygtk2-libglade usermode usermode-gtk
  76. %description -n system-config-audit
  77. A graphical utility for editing audit configuration.
  78. %package -n compat32-%{name}-libs
  79. Summary: Dynamic library for libaudit
  80. License: LGPLv2+
  81. Group: Development/Libraries
  82. %description -n compat32-%{name}-libs
  83. The audit-libs package contains the dynamic libraries needed for
  84. applications to use the audit framework.
  85. %prep
  86. %setup -q
  87. %patch10 -p1
  88. %patch11 -p1
  89. %patch12 -p1
  90. cp -f %{SOURCE1} system-config-audit/po/ja.po
  91. %build
  92. (cd system-config-audit; %configure)
  93. %configure --sbindir=/sbin --libdir=/%{_lib} --with-libwrap --enable-gssapi-krb5=yes
  94. make %{?_smp_mflags}
  95. %install
  96. rm -rf $RPM_BUILD_ROOT
  97. mkdir -p $RPM_BUILD_ROOT/{sbin,etc/{sysconfig,audispd/plugins.d,rc.d/init.d}}
  98. mkdir -p $RPM_BUILD_ROOT/%{_mandir}/{man5,man8}
  99. mkdir -p $RPM_BUILD_ROOT/%{_lib}
  100. mkdir -p $RPM_BUILD_ROOT/%{_libdir}/audit
  101. mkdir -p $RPM_BUILD_ROOT/%{_var}/log/audit
  102. make DESTDIR=$RPM_BUILD_ROOT %{?_smp_mflags} install
  103. make -C system-config-audit DESTDIR=$RPM_BUILD_ROOT install-fedora
  104. mkdir -p $RPM_BUILD_ROOT/%{_libdir}
  105. # This winds up in the wrong place when libtool is involved
  106. mv $RPM_BUILD_ROOT/%{_lib}/libaudit.a $RPM_BUILD_ROOT%{_libdir}
  107. mv $RPM_BUILD_ROOT/%{_lib}/libauparse.a $RPM_BUILD_ROOT%{_libdir}
  108. curdir=`pwd`
  109. cd $RPM_BUILD_ROOT/%{_libdir}
  110. LIBNAME=`basename \`ls $RPM_BUILD_ROOT/%{_lib}/libaudit.so.*.*.*\``
  111. ln -s ../../%{_lib}/$LIBNAME libaudit.so
  112. LIBNAME=`basename \`ls $RPM_BUILD_ROOT/%{_lib}/libauparse.so.*.*.*\``
  113. ln -s ../../%{_lib}/$LIBNAME libauparse.so
  114. cd $curdir
  115. # Remove these items so they don't get picked up.
  116. rm -f $RPM_BUILD_ROOT/%{_lib}/libaudit.so
  117. rm -f $RPM_BUILD_ROOT/%{_lib}/libauparse.so
  118. rm -f $RPM_BUILD_ROOT/%{_lib}/libaudit.la
  119. rm -f $RPM_BUILD_ROOT/%{_lib}/libauparse.la
  120. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_audit.a
  121. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_audit.la
  122. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_auparse.a
  123. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/_auparse.la
  124. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/auparse.a
  125. rm -f $RPM_BUILD_ROOT/%{_libdir}/python?.?/site-packages/auparse.la
  126. # On platforms with 32 & 64 bit libs, we need to coordinate the timestamp
  127. touch -r ./audit.spec $RPM_BUILD_ROOT/etc/libaudit.conf
  128. %find_lang system-config-audit
  129. desktop-file-install \
  130. --dir $RPM_BUILD_ROOT/%{_datadir}/applications \
  131. --delete-original \
  132. system-config-audit/system-config-audit.desktop
  133. #% check
  134. #make check
  135. %clean
  136. rm -rf $RPM_BUILD_ROOT
  137. rm -rf zos-remote-policy
  138. %post libs -p /sbin/ldconfig
  139. %post
  140. /sbin/chkconfig --add auditd
  141. # This is to migrate users from audit-1.0.x installations
  142. if [ -f /etc/auditd.conf ]; then
  143. mv /etc/auditd.conf /etc/audit/auditd.conf
  144. fi
  145. if [ -f /etc/audit.rules ]; then
  146. mv /etc/audit.rules /etc/audit/audit.rules
  147. fi
  148. # This is to enable the dispatcher option which was commented out
  149. if [ -f /etc/audit/auditd.conf ]; then
  150. grep '^dispatcher' /etc/audit/auditd.conf >/dev/null
  151. if [ $? -eq 1 ] ; then
  152. tmp=`mktemp /etc/audit/auditd-post.XXXXXX`
  153. if [ -n $tmp ]; then
  154. sed 's|^#dispatcher|dispatcher|g' /etc/audit/auditd.conf > $tmp && \
  155. cat $tmp > /etc/audit/auditd.conf
  156. rm -f $tmp
  157. fi
  158. fi
  159. fi
  160. %post -n compat32-%{name}-libs -p /sbin/ldconfig
  161. %preun
  162. if [ $1 -eq 0 ]; then
  163. /sbin/service auditd stop > /dev/null 2>&1
  164. /sbin/chkconfig --del auditd
  165. fi
  166. %postun libs -p /sbin/ldconfig
  167. %postun
  168. if [ $1 -ge 1 ]; then
  169. /sbin/service auditd condrestart > /dev/null 2>&1 || :
  170. fi
  171. %postun -n compat32-%{name}-libs -p /sbin/ldconfig
  172. %files libs
  173. %defattr(-,root,root)
  174. %attr(755,root,root) /%{_lib}/libaudit.*
  175. %attr(755,root,root) /%{_lib}/libauparse.*
  176. %config(noreplace) %attr(640,root,root) /etc/libaudit.conf
  177. %files libs-devel
  178. %defattr(-,root,root)
  179. %doc contrib/skeleton.c contrib/plugin
  180. %{_libdir}/libaudit.a
  181. %{_libdir}/libauparse.a
  182. %{_libdir}/libaudit.so
  183. %{_libdir}/libauparse.so
  184. %{_includedir}/libaudit.h
  185. %{_includedir}/auparse.h
  186. %{_includedir}/auparse-defs.h
  187. %{_mandir}/man3/*
  188. %files libs-python
  189. %defattr(-,root,root)
  190. %attr(755,root,root) %{python_sitearch}/_audit.so
  191. %attr(755,root,root) %{python_sitearch}/auparse.so
  192. %{python_sitearch}/audit.py*
  193. %files
  194. %defattr(-,root,root,-)
  195. %doc README COPYING ChangeLog contrib/capp.rules contrib/nispom.rules contrib/lspp.rules contrib/stig.rules init.d/auditd.cron
  196. %attr(644,root,root) %{_mandir}/man8/audispd.8.gz
  197. %attr(644,root,root) %{_mandir}/man8/auditctl.8.gz
  198. %attr(644,root,root) %{_mandir}/man8/auditd.8.gz
  199. %attr(644,root,root) %{_mandir}/man8/aureport.8.gz
  200. %attr(644,root,root) %{_mandir}/man8/ausearch.8.gz
  201. %attr(644,root,root) %{_mandir}/man8/autrace.8.gz
  202. %attr(644,root,root) %{_mandir}/man8/aulastlog.8.gz
  203. %attr(644,root,root) %{_mandir}/man8/aulast.8.gz
  204. %attr(644,root,root) %{_mandir}/man8/ausyscall.8.gz
  205. %attr(644,root,root) %{_mandir}/man7/audit.rules.7.gz
  206. %attr(644,root,root) %{_mandir}/man5/auditd.conf.5.gz
  207. %attr(644,root,root) %{_mandir}/man5/audispd.conf.5.gz
  208. %attr(644,root,root) %{_mandir}/man5/ausearch-expression.5.gz
  209. %attr(750,root,root) /sbin/auditctl
  210. %attr(750,root,root) /sbin/auditd
  211. %attr(755,root,root) /sbin/ausearch
  212. %attr(755,root,root) /sbin/aureport
  213. %attr(750,root,root) /sbin/autrace
  214. %attr(750,root,root) /sbin/audispd
  215. %attr(750,root,root) %{_bindir}/aulastlog
  216. %attr(750,root,root) %{_bindir}/aulast
  217. %attr(755,root,root) %{_bindir}/ausyscall
  218. %attr(755,root,root) /etc/rc.d/init.d/auditd
  219. %attr(750,root,root) %{_var}/log/audit
  220. %attr(750,root,root) %dir /etc/audit
  221. %attr(750,root,root) %dir /etc/audisp
  222. %attr(750,root,root) %dir /etc/audisp/plugins.d
  223. %attr(750,root,root) %dir %{_libdir}/audit
  224. %config(noreplace) %attr(640,root,root) /etc/audit/auditd.conf
  225. %config(noreplace) %attr(640,root,root) /etc/audit/audit.rules
  226. %config(noreplace) %attr(640,root,root) /etc/sysconfig/auditd
  227. %config(noreplace) %attr(640,root,root) /etc/audisp/audispd.conf
  228. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/af_unix.conf
  229. %files -n audispd-plugins
  230. %defattr(-,root,root,-)
  231. %attr(640,root,root) /etc/audisp/plugins.d/syslog.conf
  232. %attr(644,root,root) %{_mandir}/man8/audispd-zos-remote.8.gz
  233. %attr(644,root,root) %{_mandir}/man5/zos-remote.conf.5.gz
  234. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/audispd-zos-remote.conf
  235. %config(noreplace) %attr(640,root,root) /etc/audisp/zos-remote.conf
  236. %attr(750,root,root) /sbin/audispd-zos-remote
  237. %config(noreplace) %attr(640,root,root) /etc/audisp/audisp-remote.conf
  238. %config(noreplace) %attr(640,root,root) /etc/audisp/plugins.d/au-remote.conf
  239. %attr(750,root,root) /sbin/audisp-remote
  240. %attr(644,root,root) %{_mandir}/man5/audisp-remote.conf.5.gz
  241. %attr(644,root,root) %{_mandir}/man8/audisp-remote.8.gz
  242. %files -n system-config-audit -f system-config-audit.lang
  243. %defattr(-,root,root,-)
  244. %doc system-config-audit/AUTHORS
  245. %doc system-config-audit/COPYING
  246. %doc system-config-audit/ChangeLog
  247. %doc system-config-audit/NEWS
  248. %doc system-config-audit/README
  249. %{_bindir}/system-config-audit
  250. %{_datadir}/applications/system-config-audit.desktop
  251. %{_datadir}/system-config-audit
  252. %{_libexecdir}/system-config-audit-server-real
  253. %{_libexecdir}/system-config-audit-server
  254. %config(noreplace) %{_sysconfdir}/pam.d/system-config-audit-server
  255. %config(noreplace) %{_sysconfdir}/security/console.apps/system-config-audit-server
  256. %if %{build_compat32}
  257. %files -n compat32-%{name}-libs
  258. %defattr(-,root,root)
  259. %attr(755,root,root) /%{_lib}/libaudit.*
  260. %attr(755,root,root) /%{_lib}/libauparse.*
  261. %endif
  262. %changelog
  263. * Sun Apr 05 2015 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.7.18-4
  264. - fix sca_release
  265. * Sun Apr 05 2015 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.7.18-3
  266. - create compat32-audit-libs subpackage
  267. * Wed Feb 15 2012 Yoji TOYODA <bsyamato@sea.plala.or.jp> 1.7.18-2
  268. - rebuild with python-2.7.2
  269. - add Patch12 (audit-1.7.18-libaudit.patch)
  270. * Sun Apr 03 2011 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.18-1
  271. - new upstream release
  272. - rebuild with krb5-1.8.2
  273. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-6
  274. - forgot to increment sca_release macro (why on earth is sca_release
  275. individually defined from main package's release number anyway?)
  276. * Fri Feb 12 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-5
  277. - rebuilt with gcc-4.4.3-3 on ppc
  278. * Fri Feb 5 2010 MATSUBAYASHI Kohji <shaolin@vinelinux.org> - 1.7.6-4
  279. - rebuilt with rpm-4.8.0-3 (on ppc)
  280. * Tue Feb 02 2010 Shu KONNO <owa@bg.wakwak.com> 1.7.6-3
  281. - rebuild with python-2.6
  282. * Sat Apr 04 2009 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.6-2
  283. - rebuild with openldap-2.4.11
  284. * Mon Sep 15 2008 Daisuke SUZUKI <daisuke@linux.or.jp> 1.7.6-1
  285. - initial build for Vine Linux
  286. - disable krb5, prelude and selinux
  287. - add ja.po (XXX: minimal)
  288. * Thu Sep 11 2008 Steve Grubb <sgrubb@redhat.com> 1.7.6-1
  289. - Add subject to audit daemon events (Chu Li)
  290. - Add tcp_wrappers support for auditd
  291. - Updated syscall tables for 2.6.27 kernel
  292. - Audit connect/disconnect of remote clients
  293. - Add GSS/Kerberos encryption to the remote protocol (DJ Delorie)
  294. * Mon Aug 25 2008 Steve Grubb <sgrubb@redhat.com> 1.7.5-1
  295. - Update system-config-audit to 0.4.8
  296. - Whole lot of bug fixes - see ChangeLog for details
  297. - Reimplement auditd main loop using libev
  298. - Add TCP listener to auditd to receive remote events
  299. - Fix scheduler problem (#457061)
  300. * Thu Jul 03 2008 Steve Grubb <sgrubb@redhat.com> 1.7.4-2
  301. - Move ausearch-expression to main package (#453437)
  302. * Mon May 19 2008 Steve Grubb <sgrubb@redhat.com> 1.7.4-1
  303. - Fix interpreting of keys in syscall records
  304. - Don't error on name=(null) PATH records in ausearch/report
  305. - Add key report to aureport
  306. - Update system-config-audit to 0.4.7 (Miloslav Trmac)
  307. - Add support for the filetype field option in auditctl new to 2.6.26 kernels
  308. * Fri May 09 2008 Steve Grubb <sgrubb@redhat.com> 1.7.3-1
  309. - Fix output of keys in ausearch interpretted mode
  310. - Fix ausearch/report --start now to not be reset to midnight
  311. - audispd now has a priority boost config option
  312. - Look for laddr in avcs reported via prelude
  313. - Detect page 0 mmaps and alert via prelude
  314. * Fri Apr 18 2008 Steve Grubb <sgrubb@redhat.com> 1.7.2-6
  315. - Fix overflow in audit_log_user_command, better (#438840)
  316. - ausearch was not matching path in avc records
  317. - audisp-prelude attempt to reposition index after examining each type
  318. - correct building of mls policy
  319. - Fix auparse iterating in auparse_find_field and next_field
  320. - Don't alert on USER_AVC's - they are not quite right
  321. * Tue Apr 08 2008 Steve Grubb <sgrubb@redhat.com> 1.7.1-1
  322. - Fix buffer overflow in audit_log_user_command, again (#438840)
  323. - Fix memory leak in EOE code in auditd (#440075)
  324. - In auditctl, don't use new operators in legacy rule format
  325. - Made a couple corrections in alpha & x86_64 syscall tables (Miloslav Trmac)
  326. * Fri Apr 04 2008 Steve Grubb <sgrubb@redhat.com> 1.7-3
  327. - Fix memleak in auditd eoe code
  328. * Tue Apr 01 2008 Steve Grubb <sgrubb@redhat.com> 1.7-2
  329. - Remove LSB headers from init scripts
  330. - Fix buffer overflow in audit_log_user_command again
  331. * Sun Mar 30 2008 Steve Grubb <sgrubb@redhat.com> 1.7-1
  332. - Handle user space avcs in prelude plugin
  333. - Fix watched account login detection for some failed login attempts
  334. - Couple fixups in audit logging functions (Miloslav Trmac)
  335. - Add support in auditctl for virtual keys
  336. - auparse_find_field_next was not iterating correctly, fixed it
  337. - Add idmef alerts for access or execution of watched file
  338. - Fix buffer overflow in audit_log_user_command
  339. - Add basic remote logging plugin - only sends & no flow control
  340. - Update ausearch with interpret fixes from auparse
  341. * Sun Mar 09 2008 Steve Grubb <sgrubb@redhat.com> 1.6.9-1
  342. - Apply hidden attribute cleanup patch (Miloslav Trmac)
  343. - Apply auparse expression interface patch (Miloslav Trmac)
  344. - Fix potential memleak in audit event dispatcher
  345. - Update system-config-audit to version 0.4.6 (Miloslav Trmac)
  346. - audisp-prelude alerts now controlled by config file
  347. - Updated syscall table for 2.6.25 kernel
  348. - Apply patch correcting acct field being misencoded (Miloslav Trmac)
  349. - Added watched account login detection for prelude plugin
  350. * Thu Feb 14 2008 Steve Grubb <sgrubb@redhat.com> 1.6.8-1
  351. - Update for gcc 4.3
  352. - Cleanup descriptors in audispd before running plugin
  353. - Fix 'recent' keyword for aureport/search
  354. - Fix SE Linux policy for zos_remote plugin
  355. - Add event type for group password authentication attempts
  356. - Couple of updates to the translation tables
  357. - Add detection of failed group authentication to audisp-prelude
  358. * Thu Jan 31 2008 Steve Grubb <sgrubb@redhat.com> 1.6.7-2
  359. - In ausearch/report, prefer -if to stdin
  360. - In ausearch/report, add new command line option --input-logs (#428860)
  361. - Updated audisp-prelude based on feedback from prelude-devel
  362. - Added prelude alert for promiscuous socket being opened
  363. - Added prelude alert for SE Linux policy enforcement changes
  364. - Added prelude alerts for Forbidden Login Locations and Time
  365. - Applied patch to auparse fixing error handling of searching by
  366. interpreted value (Miloslav Trmac)
  367. * Sat Jan 19 2008 Steve Grubb <sgrubb@redhat.com> 1.6.6-1
  368. - Add prelude IDS plugin for IDMEF alerts
  369. - Add --user option to aulastlog command
  370. - Use desktop-file-install for system-config-audit
  371. - Avoid touching auditd.conf most of the time (#408501)
  372. * Fri Jan 11 2008 Steve Grubb <sgrubb@redhat.com> 1.6.5-3
  373. - Updates for spec file review
  374. - Adjust permission on selinux policy file
  375. * Mon Jan 07 2008 Steve Grubb <sgrubb@redhat.com> 1.6.5-1
  376. - Fix config parser to allow either 0640 or 0600 for audit logs (#427062)
  377. - Check for audit log being writable by owner in auditd
  378. - If auditd logging was suspended, it can be resumed with SIGUSR2 (#251639)
  379. - Updated CAPP, LSPP, and NISPOM rules for new capabilities
  380. - Added aulastlog utility
  381. * Sun Dec 30 2007 Steve Grubb <sgrubb@redhat.com> 1.6.4-3
  382. - Allow 0600 file perms for audit logs
  383. * Sat Dec 29 2007 Steve Grubb <sgrubb@redhat.com> 1.6.4-1
  384. - fchmod of log file was on wrong variable (#426934)
  385. - Allow use of errno strings for exit codes in audit rules
  386. * Sat Dec 29 2007 Miloslav Trmač <mitr@redhat.com> - 1.6.3-2
  387. - Don't fchmod() /dev/null to mode 0400 (#426934)
  388. * Thu Dec 27 2007 Steve Grubb <sgrubb@redhat.com> 1.6.3-1
  389. - Add kernel release string to DEAMON_START events
  390. - Fix keep_logs when num_logs option disabled (#325561)
  391. - Fix auparse to handle node fields for syscall records
  392. - Update system-config-audit to version 0.4.5 (Miloslav Trmac)
  393. - Add keyword week-ago to aureport & ausearch start/end times
  394. - Fix audit log permissions on rotate. If group is root 0400, otherwise 0440
  395. - Add RACF zos remote audispd plugin (Klaus Kiwi)
  396. - Add event queue overflow action to audispd
  397. * Mon Oct 1 2007 Steve Grubb <sgrubb@redhat.com> 1.6.2-2
  398. - Don't retry if the rt queue is full.
  399. * Tue Sep 25 2007 Steve Grubb <sgrubb@redhat.com> 1.6.2-1
  400. - Add support for searching by posix regular expressions in auparse
  401. - Route DEAMON events into rt interface
  402. - If event pipe is full, try again after doing local logging
  403. - Optionally add node/machine name to records in audit daemon
  404. - Update ausearch/aureport to specify nodes to search on
  405. - Fix segfault interpretting saddr fields in avcs
  406. * Thu Sep 6 2007 Steve Grubb <sgrubb@redhat.com> 1.6.1-2
  407. - Fix uninitialized variable in auparse (John Dennis)
  408. * Sun Sep 2 2007 Steve Grubb <sgrubb@redhat.com> 1.6.1-1
  409. - External plugin support in place
  410. - Fix reference counting in auparse python bindings (#263961)
  411. - Moved default af_unix plugin socket to /var/run/audispd_events
  412. * Wed Aug 29 2007 Steve Grubb <sgrubb@redhat.com> 1.6-3
  413. - Add newline to audispd string formatted events
  414. * Tue Aug 28 2007 Steve Grubb <sgrubb@redhat.com> 1.6-2
  415. - spec file cleanups
  416. - Update to s-c-audit 0.4.3
  417. * Mon Aug 27 2007 Steve Grubb <sgrubb@redhat.com> 1.6-1
  418. - Update Licence tags
  419. - Adding perm field should not set syscall added flag in auditctl
  420. - Fix segfault when aureport -if option is used
  421. - Fix auditctl to better check keys on rule lines
  422. - Add support for audit by TTY and other new event types
  423. - Auditd config option for group permission of audit logs
  424. - Swig messed up a variable in ppc's python bindings causing crashes. (#251327)
  425. - New audit event dispatcher
  426. - Update syscall tables for 2.6.23 kernel
  427. * Wed Jul 25 2007 Steve Grubb <sgrubb@redhat.com> 1.5.6-1
  428. - Fix potential buffer overflow in print clone flags of auparse
  429. - Fix python traceback parsing watches without perm statement (Miloslav Trmac)
  430. - Update auditctl to handle legacy kernels when putting a watch on a dir
  431. - Fix acct interpretation in auparse
  432. * Tue Jul 17 2007 Miloslav Trmač <mitr@redhat.com> - 1.5.5-5
  433. - Fix a double free when auditd receives SIGHUP
  434. - Move the system-config-audit menu entry to the Administration menu
  435. * Tue Jul 10 2007 Steve Grubb <sgrubb@redhat.com> 1.5.5-1
  436. - Add system-config-audit (Miloslav Trmac)
  437. - Correct bug in audit_make_equivalent function (Al Viro)
  438. * Tue Jun 26 2007 Steve Grubb <sgrubb@redhat.com> 1.5.4-1
  439. - Add feed interface to auparse library (John Dennis)
  440. - Apply patch to libauparse for unresolved symbols (#241178)
  441. - Apply patch to add line numbers for file events in libauparse (John Dennis)
  442. - Change seresults to seresult in libauparse (John Dennis)
  443. - Add unit32_t definition to swig (#244210)
  444. - Add support for directory auditing
  445. - Update acct field to be escaped
  446. * Tue May 01 2007 Steve Grubb <sgrubb@redhat.com> 1.5.3-1
  447. - Change buffer size to prevent truncation of DAEMON events with large labels
  448. - Fix memory leaks in auparse (John Dennis)
  449. - Update syscall tables for 2.6.21 kernel
  450. - Update capp & lspp rules
  451. - New python bindings for libauparse (John Dennis)
  452. * Wed Apr 04 2007 Steve Grubb <sgrubb@redhat.com> 1.5.2-1
  453. - New event dispatcher (James Antill)
  454. - Apply patches fixing man pages and Makefile.am (Philipp Hahn)
  455. - Apply patch correcting python libs permissions (Philipp Hahn)
  456. - Fix auditd segfault on reload
  457. - Fix bug in auparse library for file pointers and descriptors
  458. - Extract subject information out of daemon events for ausearch
  459. * Thu Mar 29 2007 Steve Grubb <sgrubb@redhat.com> 1.5.1-2
  460. - Remove requires kernel-headers for python-libs
  461. - Apply patch to prevent segfaults on auditd reload
  462. * Tue Mar 20 2007 Steve Grubb <sgrubb@redhat.com> 1.5.1-1
  463. - Updated autrace to monitor *at syscalls
  464. - Add support in libaudit for AUDIT_BIT_TEST(^) and AUDIT_MASK_TEST (&)
  465. - Finish reworking auditd config parser
  466. - In auparse, interpret open, fcntl, and clone flags
  467. - In auparse, when interpreting execve record types, run args through unencode
  468. - Add support for OBJ_PID message type
  469. - Event dispatcher updates
  470. * Fri Mar 2 2007 Steve Grubb <sgrubb@redhat.com> 1.5-2
  471. - rebuild
  472. * Fri Mar 2 2007 Steve Grubb <sgrubb@redhat.com> 1.5-1
  473. - NEW audit dispatcher program & plugin framework
  474. - Correct hidden variables in libauparse
  475. - Added NISPOM sample rules
  476. - Verify accessibility of files passed in auparse_init
  477. - Fix bug in parser library interpreting socketcalls
  478. - Add support for stdio FILE pointer in auparse_init
  479. - Adjust init script to allow anyone to status auditd (#230626)
  480. * Tue Feb 20 2007 Steve Grubb <sgrubb@redhat.com> 1.4.2-1
  481. - Add man pages
  482. - Reduce text relocations in parser library
  483. - Add -n option to auditd for no fork
  484. - Add exec option to space_left, admin_space_left, disk_full,
  485. and disk_error - eg EXEC /usr/local/script
  486. * Fri Feb 16 2007 Steve Grubb <sgrubb@redhat.com> 1.4.1-1
  487. - updated audit_rule_fieldpair_data to handle perm correctly (#226780)
  488. - Finished search options for audit parsing library
  489. - Fix ausearch -se to work correctly
  490. - Fix auditd init script for /usr on netdev (#228528)
  491. - Parse avc seperms better when there are more than one
  492. * Sun Feb 04 2007 Steve Grubb <sgrubb@redhat.com> 1.4-1
  493. - New report about authentication attempts
  494. - Updates for python 2.5
  495. - update autrace to have resource usage mode
  496. - update auditctl to support immutable config
  497. - added audit_log_user_command function to libaudit api
  498. - interpret capabilities
  499. - added audit event parsing library
  500. - updates for 2.6.20 kernel
  501. * Sun Dec 10 2006 Steve Grubb <sgrubb@redhat.com> 1.3.1-2
  502. - Make more adjustments for python 2.5
  503. * Sun Dec 10 2006 Steve Grubb <sgrubb@redhat.com> 1.3.1-1
  504. - Fix a couple parsing problems (#217952)
  505. - Add tgkill to S390* syscall tables (#218484)
  506. - Fix error messages in ausearch/aureport
  507. * Wed Dec 6 2006 Jeremy Katz <katzj@redhat.com> - 1.3-4
  508. - rebuild against python 2.5
  509. * Thu Nov 30 2006 Steve Grubb <sgrubb@redhat.com> 1.3-3
  510. - Fix timestamp for libaudit.conf (#218053)
  511. * Thu Nov 30 2006 Steve Grubb <sgrubb@redhat.com> 1.3-2
  512. - Fix minor parsing problem and add new msg types
  513. * Tue Nov 28 2006 Steve Grubb <sgrubb@redhat.com> 1.3-1
  514. - ausearch & aureport implement uid/gid caching
  515. - In ausearch & aureport, extract addr when hostname is unknown
  516. - In ausearch & aureport, test audit log presence O_RDONLY
  517. - New ausearch/aureport time keywords: recent, this-week, this-month, this-year
  518. - Added --add & --delete option to aureport
  519. - Update res parsing in config change events
  520. - Increase the size on audit daemon buffers
  521. - Parse avc_path records in ausearch/aureport
  522. - ausearch has new output mode, raw, for extracting events
  523. - ausearch/aureport can now read stdin
  524. - Rework AVC processing in ausearch/aureport
  525. - Added long options to ausearch and aureport
  526. * Tue Oct 24 2006 Steve Grubb <sgrubb@redhat.com> 1.2.9-1
  527. - In auditd if num_logs is zero, don't rotate on SIGUSR1 (#208834)
  528. - Fix some defines in libaudit.h
  529. - Some auditd config strings were not initialized in aureport (#211443)
  530. - Updated man pages
  531. - Add Netlabel event types to libaudit
  532. - Update aureports to current audit event types
  533. - Update autrace a little
  534. - Deprecated all the old audit_rule functions from public API
  535. - Drop auparse library for the moment
  536. * Fri Sep 29 2006 Steve Grubb <sgrubb@redhat.com> 1.2.8-1
  537. - Add dist tag and bump version (#208532)
  538. - Make internal auditd buffers bigger for context info
  539. - Correct address resolving of hostname in logging functions
  540. - Do not allow multiple msgtypes in same audit rule in auditctl (#207666)
  541. - Only =, != operators for arch & inode fields in auditctl (#206427)
  542. - Updated audit message type table
  543. - Remove watches from aureport since FS_WATCH is deprecated
  544. - Add audit_log_avc back temporarily (#208152)