Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2012-10-13 19:50:51
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and      /work/SRC/openSUSE:Factory/.audit.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "audit", Maintainer is "to...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes    2012-03-07 
20:08:36.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes       
2012-10-13 19:55:02.000000000 +0200
@@ -1,0 +2,5 @@
+Fri Oct 12 13:00:30 UTC 2012 - co...@suse.com
+
+- Update to version 2.2.1, see audit's changes
+
+-------------------------------------------------------------------
--- /work/SRC/openSUSE:Factory/audit/audit.changes      2012-03-07 
20:08:36.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2012-10-13 
19:55:02.000000000 +0200
@@ -1,0 +2,46 @@
+Fri Oct 12 12:51:13 UTC 2012 - co...@suse.com
+
+- update to 2.2.1, upstream changelog:
+  2.2.1
+  - Add more interpretations in auparse for syscall parameters 
+  - Add some interpretations to ausearch for syscall parameters
+  - In ausearch/report and auparse, allocate extra space for node names
+  - Update syscall tables for the 3.3.0 kernel
+  - Update libev to 4.0.4
+  - Reduce the size of some applications
+  - In auditctl, check usage against euid rather than uid
+  
+  2.2
+  - Correct all rules for clock_settime
+  - Fix possible segfault in auparse library
+  - Handle malformed socket addresses better
+  - Improve performance in audit_log_user_message() 
+  - Improve performance in writing to the log file in auditd
+  - Syscall update for accept4 and recvmmsg
+  - Update autrace resource usage mode syscall list
+  - Improved sample rules for recent syscalls
+  - Add some debug info to audisp-remote startup and shutdown
+  - Make compiling with Python optional
+  - In auditd, if disk_error_action is ignore, don't syslog anything
+  - Fix some memory leaks
+  - If audispd is stopping, don't restart children
+  - Add support in auditctl for shell escaped filenames (Alexander)
+  - Add search support for virt events (Marcelo Cerri)
+  - Update interpretation tables
+  - Sync auparse's auditd config parser with auditd's parser
+  - In ausearch, also use cwd fields in file name searchs
+  - In ausearch, parse cwd in USER_CMD events
+  - In ausearch, correct parsing of uid in user space events
+  - In ausearch, update parsing of integrity events
+  - Apply some text cleanups from Debian (Russell Coker)
+  - In auditd, relax some permission checks for external apps
+  - Add ROLE_MODIFY event type
+  - In auditctl, new -c option to continue through bad rules but with failed 
exit
+  - Add auvirt program to do special reporting on virt events (Marcelo Cerri)
+  - Add interfield comparison support to auditctl (Peter Moody)
+  - Update auparse type intepretation for apparmor (Marcelo Cerri)
+  - Increase tcp_max_per_addr maximum to 1024.
+- remove audit-no_python.patch, there is a configure switch for that now
+- remove prereq on sysvinit
+
+-------------------------------------------------------------------

Old:
----
  audit-2.1.3.tar.bz2
  audit-no_python.patch

New:
----
  audit-2.2.1.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ audit-secondary.spec ++++++
--- /var/tmp/diff_new_pack.G2GkxK/_old  2012-10-13 19:55:03.000000000 +0200
+++ /var/tmp/diff_new_pack.G2GkxK/_new  2012-10-13 19:55:03.000000000 +0200
@@ -14,7 +14,6 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
-# nodebuginfo
 
 
 %define                _name audit
@@ -28,10 +27,10 @@
 Summary:        Python Bindings for libaudit
 License:        GPL-2.0+
 Group:          System/Monitoring
-Version:        2.1.3
+Version:        2.2.1
 Release:        0
 Url:            http://people.redhat.com/sgrubb/audit/
-Source0:        audit-%{version}.tar.bz2
+Source0:        
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
 Patch1:         audit-plugins-path.patch
 Requires:       audit = %{version}
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build

++++++ audit.spec ++++++
--- /var/tmp/diff_new_pack.G2GkxK/_old  2012-10-13 19:55:03.000000000 +0200
+++ /var/tmp/diff_new_pack.G2GkxK/_new  2012-10-13 19:55:03.000000000 +0200
@@ -24,20 +24,19 @@
 Summary:        User Space Tools for 2.6 Kernel Auditing
 License:        GPL-2.0+
 Group:          System/Monitoring
-Version:        2.1.3
+Version:        2.2.1
 Release:        0
 Url:            http://people.redhat.com/sgrubb/audit/
-Source0:        %{name}-%{version}.tar.bz2
+Source0:        http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
 Source1:        auditd.init
 Source2:        auditd.sysconfig
 Source3:        baselibs.conf
 Source4:        README-BEFORE-ADDING-PATCHES
-Patch1:         audit-no_python.patch
 Patch2:         audit-no_plugins.patch
 Patch3:         audit-no-gss.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Requires:       %{name}-libs = %{version}
-PreReq:         %insserv_prereq %fillup_prereq sysvinit(syslog)
+PreReq:         %insserv_prereq %fillup_prereq
 
 %description
 The audit package contains the user space utilities for storing and
@@ -78,7 +77,6 @@
 
 %prep
 %setup -q
-%patch1 -p1
 %patch2 -p1
 %patch3 -p1
 
@@ -88,10 +86,9 @@
 export CXXFLAGS="$CFLAGS"
 export LDFLAGS="-Wl,-z,relro,-z,now"
 # no krb support (omit --enable-gssapi-krb5=yes), see audit-no-gss.patch
-%configure --sbindir=/sbin \
-          --libdir=/%{_lib} --libexecdir=%{_prefix}/lib/%{name} \
+%configure --libexecdir=%{_prefix}/lib/%{name} \
           --with-apparmor --with-libwrap --with-libcap-ng=yes \
-          --disable-static --with-pic
+          --disable-static --with-pic --without-python
 %{__make} %{?_smp_mflags}
 
 %install
@@ -106,8 +103,12 @@
 install -m 0644 lib/libaudit.h $RPM_BUILD_ROOT/%{_includedir}
 
 for libname in libaudit libauparse;do
-%{__ln_s} -v /%{_lib}/$(readlink %{buildroot}/%{_lib}/$libname.so) 
%{buildroot}%{_libdir}/$libname.so
-%{__rm} -v %{buildroot}/%{_lib}/$libname.{so,la}
+  %{__rm} -v %{buildroot}/%{_libdir}/$libname.la
+done
+
+# USR-MERGE
+for prog in auditctl auditd ausearch autrace audispd aureport; do
+  ln -s %{_prefix}/sbin/$prog %{buildroot}/sbin/$prog
 done
 
 mkdir -p $RPM_BUILD_ROOT/var/adm/fillup-templates
@@ -117,7 +118,7 @@
 rm -rf $RPM_BUILD_ROOT/etc/init.d/auditd
 rm -rf $RPM_BUILD_ROOT/etc/rc.d/init.d
 install -c -m 755 %{SOURCE1} $RPM_BUILD_ROOT/etc/init.d/auditd
-ln -s /etc/init.d/auditd $RPM_BUILD_ROOT/sbin/rcauditd
+ln -s /etc/init.d/auditd $RPM_BUILD_ROOT/usr/sbin/rcauditd
 mkdir -p $RPM_BUILD_ROOT/var/log/audit/
 touch $RPM_BUILD_ROOT/var/log/audit/audit.log
 mkdir -p $RPM_BUILD_ROOT/var/spool/audit/
@@ -159,19 +160,19 @@
 
 %files -n libaudit1
 %defattr(-,root,root)
-/%{_lib}/libaudit.*
+%{_libdir}/libaudit.so.*
 %config(noreplace) %attr(640,root,root) /etc/libaudit.conf
 %{_mandir}/man5/libaudit.conf.5*
 
 %files -n libauparse0
 %defattr(-,root,root)
-/%{_lib}/libauparse.*
+%{_libdir}/libauparse.so.*
 
 %files devel
 %defattr(-,root,root)
 %doc contrib/skeleton.c contrib/plugin
-%{_libdir}/libaudit.*
-%{_libdir}/libauparse.*
+%{_libdir}/libaudit.so
+%{_libdir}/libauparse.so
 %{_includedir}/libaudit.h
 %{_includedir}/auparse.h
 %{_includedir}/auparse-defs.h
@@ -193,16 +194,24 @@
 %attr(644,root,root) %{_mandir}/man5/auditd.conf.5.gz
 %attr(644,root,root) %{_mandir}/man5/audispd.conf.5.gz
 %attr(644,root,root) %{_mandir}/man5/ausearch-expression.5.gz
+%attr(644,root,root) %{_mandir}/man8/auvirt.8.gz
 %attr(750,root,root) /sbin/auditctl
+%attr(750,root,root) /usr/sbin/auditctl
 %attr(750,root,root) /sbin/auditd
+%attr(750,root,root) /usr/sbin/auditd
 %attr(755,root,root) /sbin/ausearch
-%attr(750,root,root) /sbin/rcauditd
+%attr(755,root,root) /usr/sbin/ausearch
+%attr(750,root,root) /usr/sbin/rcauditd
 %attr(750,root,root) /sbin/autrace
+%attr(750,root,root) /usr/sbin/autrace
 %attr(750,root,root) /sbin/audispd
+%attr(750,root,root) /usr/sbin/audispd
 %attr(755,root,root) /usr/bin/aulast
 %attr(755,root,root) /usr/bin/aulastlog
 %attr(755,root,root) /usr/bin/ausyscall
 %attr(755,root,root) /sbin/aureport
+%attr(755,root,root) /usr/sbin/aureport
+%attr(755,root,root) /usr/bin/auvirt
 /etc/init.d/auditd
 %dir %attr(750,root,root) /etc/audit
 %attr(750,root,root) %dir /etc/audisp

++++++ auditd.init ++++++
--- /var/tmp/diff_new_pack.G2GkxK/_old  2012-10-13 19:55:03.000000000 +0200
+++ /var/tmp/diff_new_pack.G2GkxK/_new  2012-10-13 19:55:03.000000000 +0200
@@ -39,7 +39,7 @@
 
 # Check for missing binaries (stale symlinks should not happen)
 # Note: Special treatment of stop for LSB conformance
-AUDITD_BIN=/sbin/auditd
+AUDITD_BIN=/usr/sbin/auditd
 test -x $AUDITD_BIN || { echo "$AUDITD_BIN not installed"; 
        if [ "$1" = "stop" ]; then exit 0;
        else exit 5; fi; }

++++++ auditd.sysconfig ++++++
--- /var/tmp/diff_new_pack.G2GkxK/_old  2012-10-13 19:55:03.000000000 +0200
+++ /var/tmp/diff_new_pack.G2GkxK/_new  2012-10-13 19:55:03.000000000 +0200
@@ -1,23 +1,3 @@
-## Path:        System/Auditing
-## Description: Auditing Options
-## Type:        string
-## Default:     auditd
-## ServiceReload: auditd
-## ServiceRestart: auditd
-#
-IDENT="auditd"
-# Type: string
-# Default: ""
-# Add extra options here
-EXTRAOPTIONS=""
-#
-## Type: string
-## Default: "en_US"
-#
-# This is the locale information that audit uses. Its defaulted to en_US.
-# To remove all locale information from audit's environment, set
-# AUDITD_LANG to the empty string or the string "none".
-AUDITD_LANG="en_US"
 #
 ## Type: string
 ## Default: "yes"

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to