[packages/audit] - updated to 3.0.8 - updated install,systemd-notonly,am,no-refusemanualstop patches - removed obsole

qboosh qboosh at pld-linux.org
Sat May 21 16:10:34 CEST 2022


commit 487566ebba9c9edcc8af6b872becb7a6c9b3b54a
Author: Jakub Bogusz <qboosh at pld-linux.org>
Date:   Sat May 21 16:11:26 2022 +0200

    - updated to 3.0.8
    - updated install,systemd-notonly,am,no-refusemanualstop patches
    - removed obsolete gcc10,ipx_fix patches
    - added flex-array-workaround,undo-flex-array patches from Fedora with hacks for swig vs <linux/audit.h> incompatibility

 audit-am.patch                    |   8 +--
 audit-flex-array-workaround.patch |  37 ++++++++++++
 audit-install.patch               |  12 ++--
 audit-no-refusemanualstop.patch   |   8 +--
 audit-systemd-notonly.patch       |  27 +++++----
 audit-undo-flex-array.patch       |  12 ++++
 audit.spec                        | 115 +++++++++++++++++++++-----------------
 gcc10.patch                       |  23 --------
 ipx_fix.patch                     |  48 ----------------
 9 files changed, 138 insertions(+), 152 deletions(-)
---
diff --git a/audit.spec b/audit.spec
index e4f6c48..e4d4db7 100644
--- a/audit.spec
+++ b/audit.spec
@@ -1,7 +1,6 @@
 #
 # Conditional build:
 %bcond_without	kerberos5	# Kerberos V support via heimdal
-%bcond_without	prelude		# prelude audisp plugin
 %bcond_without	golang		# Go language bindings
 %bcond_with	gccgo		# use GCC go frontend instead of golang implementation
 %bcond_without	python		# Python bindings (any)
@@ -20,12 +19,12 @@
 Summary:	User space tools for 2.6 kernel auditing
 Summary(pl.UTF-8):	Narzędzia przestrzeni użytkownika do audytu jąder 2.6
 Name:		audit
-Version:	2.8.5
-Release:	6
+Version:	3.0.8
+Release:	1
 License:	GPL v2+
 Group:		Daemons
 Source0:	https://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
-# Source0-md5:	9455e5773670afdbccaeb92681b2e97d
+# Source0-md5:	13dd813d9fdcc1853d930c081f9e8bdf
 Source2:	%{name}d.init
 Source3:	%{name}d.sysconfig
 Patch0:		%{name}-install.patch
@@ -36,15 +35,14 @@ Patch4:		%{name}-am.patch
 Patch5:		%{name}-no-refusemanualstop.patch
 Patch6:		%{name}-cronjob.patch
 Patch7:		golang-paths.patch
-Patch8:		gcc10.patch
-Patch9:		ipx_fix.patch
+Patch8:		%{name}-flex-array-workaround.patch
+Patch9:		%{name}-undo-flex-array.patch
 URL:		http://people.redhat.com/sgrubb/audit/
 BuildRequires:	autoconf >= 2.59
 BuildRequires:	automake >= 1:1.12.6
 BuildRequires:	glibc-headers >= 6:2.3.6
 %{?with_kerberos5:BuildRequires:	heimdal-devel}
 BuildRequires:	libcap-ng-devel
-%{?with_prelude:BuildRequires:	libprelude-devel}
 BuildRequires:	libtool
 BuildRequires:	libwrap-devel
 BuildRequires:	linux-libc-headers >= 7:2.6.30
@@ -71,6 +69,7 @@ Requires:	%{name}-libs = %{version}-%{release}
 Requires:	rc-scripts
 Requires:	systemd-units >= 38
 Obsoletes:	audit-audispd-plugins < 1.6.7
+Obsoletes:	audit-plugin-prelude < 3
 Obsoletes:	audit-systemd < 2.2-2
 BuildRoot:	%{tmpdir}/%{name}-%{version}-root-%(id -u -n)
 
@@ -134,22 +133,6 @@ developing applications that need to use the audit framework.
 Ten pakiet zawiera statyczne biblioteki do tworzenia aplikacji
 używających środowiska audytu.
 
-%package plugin-prelude
-Summary:	prelude plugin for audispd
-Summary(pl.UTF-8):	Wtyczka prelude dla audispd
-Group:		Daemons
-Requires:	%{name} = %{version}-%{release}
-
-%description plugin-prelude
-audisp-prelude is a plugin for the audit event dispatcher daemon,
-audispd, that uses libprelude to send IDMEF alerts for possible
-Intrusion Detection events.
-
-%description plugin-prelude -l pl.UTF-8
-audisp-prelude to wtyczka demona audispd przekazującego zdarzenia
-audytowe wykorzystująca libprelude do wysyłania alarmów IDMEF o
-prawdopodobnych zdarzeniach IDS.
-
 %package -n golang-audit
 Summary:	Go language interface to libaudit library
 Summary(pl.UTF-8):	Interfejs języka Go do biblioteki libaudit
@@ -204,8 +187,10 @@ Interfejs Pythona 3.x do biblioteki libaudit.
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+
+# workaround flexible array member (char buf[]) incompatible with swig<=4.0.2
+cp /usr/include/linux/audit.h lib
 %patch8 -p1
-%patch9 -p1
 
 %if %{without python}
 sed 's#[^ ]*swig/[^ ]*/Makefile ##g' -i configure.ac
@@ -227,7 +212,6 @@ sed 's/swig//' -i bindings/Makefile.am
 	--enable-systemd \
 	--with-apparmor \
 	--with-libwrap \
-	%{?with_prelude:--with-prelude} \
 	%{!?with_zos_remote:--disable-zos-remote}
 
 %{__make}
@@ -239,6 +223,11 @@ install -d $RPM_BUILD_ROOT{%{_sysconfdir}/audit/rules.d,%{_var}/log/audit}
 %{__make} install \
 	DESTDIR=$RPM_BUILD_ROOT
 
+# undo include change
+cd $RPM_BUILD_ROOT
+patch -p0 --no-backup-if-mismatch < %{PATCH9}
+cd -
+
 # default to no audit (and no overhead)
 cp -p rules/10-no-audit.rules $RPM_BUILD_ROOT%{_sysconfdir}/audit/rules.d
 
@@ -260,11 +249,11 @@ ln -sf /%{_lib}/$(basename $RPM_BUILD_ROOT/%{_lib}/libauparse.so.*.*.*) \
 %py_comp $RPM_BUILD_ROOT%{py_sitedir}
 %py_ocomp $RPM_BUILD_ROOT%{py_sitedir}
 %py_postclean
-%{__rm} $RPM_BUILD_ROOT%{py_sitedir}/*.{la,a}
+%{__rm} $RPM_BUILD_ROOT%{py_sitedir}/*.la
 %endif
 
 %if %{with python3}
-%{__rm} $RPM_BUILD_ROOT%{py3_sitedir}/*.{la,a}
+%{__rm} $RPM_BUILD_ROOT%{py3_sitedir}/*.la
 %endif
 
 %clean
@@ -292,6 +281,34 @@ fi
 %postun
 %systemd_reload
 
+%triggerpostun -- audit < 3.0
+if [ -f %{_sysconfdir}/audisp/audisp-remote.conf.rpmsave -a ! -f %{_sysconfdir}/audit/audisp-remote.conf.rpmnew ]; then
+	mv -f %{_sysconfdir}/audit/audisp-remote.conf %{_sysconfdir}/audit/audisp-remote.conf.rpmnew
+	mv -f %{_sysconfdir}/audisp/audisp-remote.conf.rpmsave %{_sysconfdir}/audit/audisp-remote.conf
+fi
+if [ -f %{_sysconfdir}/audisp/plugins.d/af_unix.conf.rpmsave -a ! -f %{_sysconfdir}/audit/plugins.d/af_unix.conf.rpmnew ]; then
+	mv -f %{_sysconfdir}/audit/plugins.d/af_unix.conf %{_sysconfdir}/audit/plugins.d/af_unix.conf.rpmnew
+	mv -f %{_sysconfdir}/audisp/plugins.d/af_unix.conf.rpmsave %{_sysconfdir}/audit/plugins.d/af_unix.conf
+fi
+if [ -f %{_sysconfdir}/audisp/plugins.d/au-remote.conf.rpmsave -a ! -f %{_sysconfdir}/audit/plugins.d/au-remote.conf.rpmnew ]; then
+	mv -f %{_sysconfdir}/audit/plugins.d/au-remote.conf %{_sysconfdir}/audit/plugins.d/au-remote.conf.rpmnew
+	mv -f %{_sysconfdir}/audisp/plugins.d/au-remote.conf.rpmsave %{_sysconfdir}/audit/plugins.d/au-remote.conf
+fi
+if [ -f %{_sysconfdir}/audisp/plugins.d/syslog.conf.rpmsave -a ! -f %{_sysconfdir}/audit/plugins.d/syslog.conf.rpmnew ]; then
+	mv -f %{_sysconfdir}/audit/plugins.d/syslog.conf %{_sysconfdir}/audit/plugins.d/syslog.conf.rpmnew
+	mv -f %{_sysconfdir}/audisp/plugins.d/syslog.conf.rpmsave %{_sysconfdir}/audit/plugins.d/syslog.conf
+fi
+%if %{with zos_remote}
+if [ -f %{_sysconfdir}/audisp/zos-remote.conf.rpmsave -a ! -f %{_sysconfdir}/audit/zos-remote.conf.rpmnew ]; then
+	mv -f %{_sysconfdir}/audit/zos-remote.conf %{_sysconfdir}/audit/zos-remote.conf.rpmnew
+	mv -f %{_sysconfdir}/audisp/zos-remote.conf.rpmsave %{_sysconfdir}/audit/zos-remote.conf
+fi
+if [ -f %{_sysconfdir}/audisp/plugins.d/audisp-zos-remote.conf.rpmsave -a ! -f %{_sysconfdir}/audit/plugins.d/audisp-zos-remote.conf.rpmnew ]; then
+	mv -f %{_sysconfdir}/audit/plugins.d/audisp-zos-remote.conf %{_sysconfdir}/audit/plugins.d/audisp-zos-remote.conf.rpmnew
+	mv -f %{_sysconfdir}/audisp/plugins.d/audisp-zos-remote.conf.rpmsave %{_sysconfdir}/audit/plugins.d/audisp-zos-remote.conf
+fi
+%endif
+
 %files
 %defattr(644,root,root,755)
 %doc AUTHORS ChangeLog README THANKS rules/{README-rules,*.rules} init.d/auditd.cron
@@ -299,7 +316,6 @@ fi
 %attr(750,root,root) %{_bindir}/aulastlog
 %attr(750,root,root) %{_bindir}/ausyscall
 %attr(750,root,root) %{_bindir}/auvirt
-%attr(750,root,root) %{_sbindir}/audispd
 %attr(750,root,root) %{_sbindir}/auditctl
 %attr(750,root,root) %{_sbindir}/auditd
 %attr(750,root,root) %{_sbindir}/augenrules
@@ -307,34 +323,31 @@ fi
 %attr(750,root,root) %{_sbindir}/ausearch
 %attr(750,root,root) %{_sbindir}/autrace
 %attr(755,root,root) %{_sbindir}/audisp-remote
-%{?with_zos_remote:%attr(755,root,root) %{_sbindir}/audispd-zos-remote}
-%dir %{_sysconfdir}/audisp
-%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/audispd.conf
-%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/audisp-remote.conf
-%{?with_zos_remote:%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/zos-remote.conf}
-%dir %{_sysconfdir}/audisp/plugins.d
-%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/plugins.d/af_unix.conf
-%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/plugins.d/au-remote.conf
-%{?with_zos_remote:%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/plugins.d/audispd-zos-remote.conf}
-%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/plugins.d/syslog.conf
+%attr(755,root,root) %{_sbindir}/audisp-syslog
+%{_libexecdir}/audit-functions
+%dir %{_datadir}/audit
+%{_datadir}/audit/sample-rules
 %dir %{_sysconfdir}/audit
+%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/audisp-remote.conf
 %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/audit-stop.rules
 %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/auditd.conf
+%dir %{_sysconfdir}/audit/plugins.d
+%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/plugins.d/af_unix.conf
+%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/plugins.d/au-remote.conf
+%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/plugins.d/syslog.conf
 %dir %{_sysconfdir}/audit/rules.d
 %attr(640,root,root) %config(noreplace,missingok) %verify(not md5 mtime size) %{_sysconfdir}/audit/rules.d/10-no-audit.rules
 %attr(754,root,root) /etc/rc.d/init.d/auditd
 %attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/auditd
 %{systemdunitdir}/auditd.service
 %attr(750,root,root) %dir %{_var}/log/audit
-%{_mandir}/man5/audispd.conf.5*
 %{_mandir}/man5/audisp-remote.conf.5*
 %{_mandir}/man5/auditd.conf.5*
+%{_mandir}/man5/auditd-plugins.5*
 %{_mandir}/man5/ausearch-expression.5*
-%{?with_zos_remote:%{_mandir}/man5/zos-remote.conf.5*}
 %{_mandir}/man7/audit.rules.7*
 %{_mandir}/man8/audisp-remote.8*
-%{?with_zos_remote:%{_mandir}/man8/audispd-zos-remote.8*}
-%{_mandir}/man8/audispd.8*
+%{_mandir}/man8/audisp-syslog.8*
 %{_mandir}/man8/auditctl.8*
 %{_mandir}/man8/auditd.8*
 %{_mandir}/man8/augenrules.8*
@@ -346,6 +359,14 @@ fi
 %{_mandir}/man8/autrace.8*
 %{_mandir}/man8/auvirt.8*
 
+%if %{with zos_remote}
+%attr(755,root,root) %{_sbindir}/audispd-zos-remote
+%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/zos-remote.conf
+%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audit/plugins.d/audispd-zos-remote.conf
+%{_mandir}/man5/zos-remote.conf.5*
+%{_mandir}/man8/audispd-zos-remote.8*
+%endif
+
 %files libs
 %defattr(644,root,root,755)
 %attr(755,root,root) /%{_lib}/libaudit.so.*.*.*
@@ -377,16 +398,6 @@ fi
 %{_libdir}/libaudit.a
 %{_libdir}/libauparse.a
 
-%if %{with prelude}
-%files plugin-prelude
-%defattr(644,root,root,755)
-%attr(755,root,root) %{_sbindir}/audisp-prelude
-%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/audisp-prelude.conf
-%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/audisp/plugins.d/au-prelude.conf
-%{_mandir}/man5/audisp-prelude.conf.5*
-%{_mandir}/man8/audisp-prelude.8*
-%endif
-
 %if %{with golang}
 %files -n golang-audit
 %defattr(644,root,root,755)
diff --git a/audit-am.patch b/audit-am.patch
index 89eed96..c32b639 100644
--- a/audit-am.patch
+++ b/audit-am.patch
@@ -1,8 +1,8 @@
---- audit-2.2.3/configure.ac.orig	2013-03-22 22:58:39.531508180 +0100
-+++ audit-2.2.3/configure.ac	2013-03-22 22:59:37.974839060 +0100
-@@ -31,7 +31,7 @@
+--- audit-3.0.8/configure.ac.orig	2022-05-21 09:09:05.738660955 +0200
++++ audit-3.0.8/configure.ac	2022-05-21 09:10:25.904893324 +0200
+@@ -31,7 +31,7 @@ define([AC_INIT_NOTICE],
  AC_REVISION($Revision: 1.3 $)dnl
- AC_INIT(audit,2.8.5)
+ AC_INIT(audit,3.0.8)
  AC_PREREQ(2.12)dnl
 -AM_CONFIG_HEADER(config.h)
 +AC_CONFIG_HEADERS(config.h)
diff --git a/audit-flex-array-workaround.patch b/audit-flex-array-workaround.patch
new file mode 100644
index 0000000..3f22d37
--- /dev/null
+++ b/audit-flex-array-workaround.patch
@@ -0,0 +1,37 @@
+diff -urp audit-3.0.8.orig/bindings/swig/src/auditswig.i audit-3.0.8/bindings/swig/src/auditswig.i
+--- audit-3.0.8.orig/bindings/swig/src/auditswig.i	2022-03-29 16:52:34.000000000 -0400
++++ audit-3.0.8/bindings/swig/src/auditswig.i	2022-03-29 17:31:15.810268855 -0400
+@@ -39,7 +39,7 @@ signed
+ #define __attribute(X) /*nothing*/
+ typedef unsigned __u32;
+ typedef unsigned uid_t;
+-%include "/usr/include/linux/audit.h"
++%include "../lib/audit.h"
+ #define __extension__ /*nothing*/
+ %include <stdint.i>
+ %include "../lib/libaudit.h"
+diff -urp audit-3.0.8.orig/lib/audit.h audit-3.0.8/lib/audit.h
+--- audit-3.0.8.orig/lib/audit.h	2022-03-29 17:29:30.358211892 -0400
++++ audit-3.0.8/lib/audit.h	2022-03-29 17:31:15.811268833 -0400
+@@ -514,7 +514,7 @@ struct audit_rule_data {
+ 	__u32		values[AUDIT_MAX_FIELDS];
+ 	__u32		fieldflags[AUDIT_MAX_FIELDS];
+ 	__u32		buflen;	/* total length of string fields */
+-	char		buf[];	/* string fields buffer */
++	char		buf[0];	/* string fields buffer */
+ };
+ 
+ #endif /* _LINUX_AUDIT_H_ */
+diff -urp audit-3.0.8.orig/lib/libaudit.h audit-3.0.8/lib/libaudit.h
+--- audit-3.0.8.orig/lib/libaudit.h	2022-03-29 16:52:34.000000000 -0400
++++ audit-3.0.8/lib/libaudit.h	2022-03-29 17:31:15.812268812 -0400
+@@ -27,7 +27,7 @@
+ #include <stdint.h>
+ #include <sys/socket.h>
+ #include <linux/netlink.h>
+-#include <linux/audit.h>
++#include "audit.h"
+ #include <stdarg.h>
+ #include <syslog.h>
+ #ifndef __attr_access
+Only in audit-3.0.8/lib: libaudit.h.orig
diff --git a/audit-install.patch b/audit-install.patch
index 33021c9..8ef375c 100644
--- a/audit-install.patch
+++ b/audit-install.patch
@@ -1,20 +1,18 @@
---- audit-2.5.2/init.d/Makefile.am.orig	2016-04-29 18:31:43.000000000 +0200
-+++ audit-2.5.2/init.d/Makefile.am	2016-05-10 19:55:50.830718697 +0200
-@@ -41,8 +41,8 @@
+--- audit-3.0.8/init.d/Makefile.am.orig	2022-05-20 22:56:01.207939846 +0200
++++ audit-3.0.8/init.d/Makefile.am	2022-05-21 09:06:17.806237390 +0200
+@@ -42,7 +42,7 @@ dist_audit_DATA = auditd.conf audit-stop
  sbin_SCRIPTS = augenrules
  
  install-data-hook:
--	$(INSTALL_DATA) -D -m 640 ${srcdir}/${dispconfig} ${DESTDIR}${dispconfigdir}
 -	$(INSTALL_DATA) -D -m 640 ${srcdir}/${libconfig} ${DESTDIR}${sysconfdir}
-+	$(INSTALL_DATA) -D -m 640 ${srcdir}/${dispconfig} ${DESTDIR}${dispconfigdir}/${dispconfig}
 +	$(INSTALL_DATA) -D -m 640 ${srcdir}/${libconfig} ${DESTDIR}${sysconfdir}/${libconfig}
  if ENABLE_SYSTEMD
  else
  	$(INSTALL_DATA) -D -m 640 ${srcdir}/auditd.sysconfig ${DESTDIR}${sysconfigdir}/auditd
-@@ -52,7 +52,7 @@
- if ENABLE_SYSTEMD
+@@ -53,7 +53,7 @@ if ENABLE_SYSTEMD
  	mkdir -p ${DESTDIR}${initdir}
  	mkdir -p ${DESTDIR}${legacydir}
+ 	mkdir -p ${DESTDIR}${libexecdir}
 -	$(INSTALL_SCRIPT) -D -m 644 ${srcdir}/auditd.service ${DESTDIR}${initdir}
 +	$(INSTALL_SCRIPT) -D -m 644 ${srcdir}/auditd.service ${DESTDIR}${initdir}/auditd.service
  	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/auditd.rotate ${DESTDIR}${legacydir}/rotate
diff --git a/audit-no-refusemanualstop.patch b/audit-no-refusemanualstop.patch
index 711a328..0b0172d 100644
--- a/audit-no-refusemanualstop.patch
+++ b/audit-no-refusemanualstop.patch
@@ -1,10 +1,10 @@
---- audit-2.8.5/init.d/auditd.service.orig	2020-01-18 09:10:24.897103641 +0100
-+++ audit-2.8.5/init.d/auditd.service	2020-01-18 09:11:08.950198318 +0100
-@@ -11,7 +11,6 @@
+--- audit-3.0.8/init.d/auditd.service.orig	2022-05-21 09:13:09.864005082 +0200
++++ audit-3.0.8/init.d/auditd.service	2022-05-21 09:13:29.090567589 +0200
+@@ -11,7 +11,6 @@ After=local-fs.target systemd-tmpfiles-s
  Before=sysinit.target shutdown.target
  ##Before=shutdown.target
  Conflicts=shutdown.target
 -RefuseManualStop=yes
  ConditionKernelCommandLine=!audit=0
- Documentation=man:auditd(8) https://github.com/linux-audit/audit-documentation
+ ConditionKernelCommandLine=!audit=off
  
diff --git a/audit-systemd-notonly.patch b/audit-systemd-notonly.patch
index dd3a1d3..ba809a8 100644
--- a/audit-systemd-notonly.patch
+++ b/audit-systemd-notonly.patch
@@ -1,8 +1,8 @@
---- audit-2.8.4/init.d/Makefile.am.orig	2018-08-29 16:26:20.634007070 +0200
-+++ audit-2.8.4/init.d/Makefile.am	2018-08-29 17:08:25.793978367 +0200
-@@ -30,12 +30,11 @@
- dispconfig = audispd.conf
- dispconfigdir = $(sysconfdir)/audisp
+--- audit-3.0.8/init.d/Makefile.am.orig	2022-05-21 09:06:39.026122432 +0200
++++ audit-3.0.8/init.d/Makefile.am	2022-05-21 09:08:48.412088155 +0200
+@@ -29,12 +29,11 @@ EXTRA_DIST = auditd.init auditd.service
+ 	audit-stop.rules augenrules audit-functions
+ libconfig = libaudit.conf
  if ENABLE_SYSTEMD
 -initdir = /usr/lib/systemd/system
 +systemdunitdir = /lib/systemd/system
@@ -15,9 +15,9 @@
  
  auditdir = $(sysconfdir)/audit
  auditrdir = $(auditdir)/rules.d
-@@ -45,16 +44,13 @@
+@@ -43,17 +42,14 @@ sbin_SCRIPTS = augenrules
+ 
  install-data-hook:
- 	$(INSTALL_DATA) -D -m 640 ${srcdir}/${dispconfig} ${DESTDIR}${dispconfigdir}/${dispconfig}
  	$(INSTALL_DATA) -D -m 640 ${srcdir}/${libconfig} ${DESTDIR}${sysconfdir}/${libconfig}
 -if ENABLE_SYSTEMD
 -else
@@ -26,18 +26,18 @@
  
  install-exec-hook:
  if ENABLE_SYSTEMD
--	mkdir -p ${DESTDIR}${initdir}
-+	mkdir -p ${DESTDIR}${systemdunitdir}
+ 	mkdir -p ${DESTDIR}${initdir}
  	mkdir -p ${DESTDIR}${legacydir}
+ 	mkdir -p ${DESTDIR}${libexecdir}
 -	$(INSTALL_SCRIPT) -D -m 644 ${srcdir}/auditd.service ${DESTDIR}${initdir}/auditd.service
 +	$(INSTALL_SCRIPT) -D -m 644 ${srcdir}/auditd.service ${DESTDIR}${systemdunitdir}/auditd.service
  	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/auditd.rotate ${DESTDIR}${legacydir}/rotate
  	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/auditd.resume ${DESTDIR}${legacydir}/resume
  	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/auditd.reload ${DESTDIR}${legacydir}/reload
-@@ -62,9 +58,8 @@
- 	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/auditd.stop ${DESTDIR}${legacydir}/stop
+@@ -62,16 +58,15 @@ if ENABLE_SYSTEMD
  	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/auditd.restart ${DESTDIR}${legacydir}/restart
  	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/auditd.condrestart ${DESTDIR}${legacydir}/condrestart
+ 	$(INSTALL_SCRIPT) -D -m 750 ${srcdir}/audit-functions ${DESTDIR}${libexecdir}
 -else
 -	$(INSTALL_SCRIPT) -D ${srcdir}/auditd.init ${DESTDIR}${initdir}/auditd
  endif
@@ -45,8 +45,7 @@
  	chmod 0750 $(DESTDIR)$(sbindir)/augenrules
  
  
-@@ -72,7 +67,7 @@
- 	rm ${DESTDIR}${dispconfigdir}/${dispconfig}
+ uninstall-hook:
  	rm ${DESTDIR}${sysconfdir}/${libconfig}
  if ENABLE_SYSTEMD
 -	rm ${DESTDIR}${initdir}/auditd.service
@@ -54,7 +53,7 @@
  	rm ${DESTDIR}${legacydir}/rotate
  	rm ${DESTDIR}${legacydir}/resume
  	rm ${DESTDIR}${legacydir}/reload
-@@ -80,8 +75,7 @@
+@@ -79,8 +74,7 @@ if ENABLE_SYSTEMD
  	rm ${DESTDIR}${legacydir}/stop
  	rm ${DESTDIR}${legacydir}/restart
  	rm ${DESTDIR}${legacydir}/condrestart
diff --git a/audit-undo-flex-array.patch b/audit-undo-flex-array.patch
new file mode 100644
index 0000000..b74bd33
--- /dev/null
+++ b/audit-undo-flex-array.patch
@@ -0,0 +1,12 @@
+diff -urp usr.orig/include/libaudit.h.orig usr/include/libaudit.h
+--- usr.orig/include/libaudit.h.orig	2022-02-14 14:14:08.000000000 -0500
++++ usr/include/libaudit.h	2022-02-23 13:35:52.638340789 -0500
+@@ -39,7 +39,7 @@ extern "C" {
+ #include <stdint.h>
+ #include <sys/socket.h>
+ #include <linux/netlink.h>
+-#include "audit.h"
++#include <linux/audit.h>
+ #include <stdarg.h>
+ #include <syslog.h>
+ 
diff --git a/gcc10.patch b/gcc10.patch
deleted file mode 100644
index b73ae27..0000000
--- a/gcc10.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-From 017e6c6ab95df55f34e339d2139def83e5dada1f Mon Sep 17 00:00:00 2001
-From: Steve Grubb <sgrubb at redhat.com>
-Date: Fri, 10 Jan 2020 21:13:50 -0500
-Subject: [PATCH] Header definitions need to be external when building with
- -fno-common (which is default in GCC 10) - Tony Jones
-
----
- src/ausearch-common.h | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/ausearch-common.h b/src/ausearch-common.h
-index 6669203..3040547 100644
---- a/src/ausearch-common.h
-+++ b/src/ausearch-common.h
-@@ -50,7 +50,7 @@ extern pid_t event_pid;
- extern int event_exact_match;
- extern uid_t event_uid, event_euid, event_loginuid;
- extern const char *event_tuid, *event_teuid, *event_tauid;
--slist *event_node_list;
-+extern slist *event_node_list;
- extern const char *event_comm;
- extern const char *event_filename;
- extern const char *event_hostname;
diff --git a/ipx_fix.patch b/ipx_fix.patch
deleted file mode 100644
index fa2d44f..0000000
--- a/ipx_fix.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-diff -ur audit-2.8.5.orig/auparse/interpret.c audit-2.8.5/auparse/interpret.c
---- audit-2.8.5.orig/auparse/interpret.c	2019-03-01 21:19:13.000000000 +0100
-+++ audit-2.8.5/auparse/interpret.c	2022-04-02 20:34:04.713548373 +0200
-@@ -44,8 +44,10 @@
- #include <linux/ax25.h>
- #include <linux/atm.h>
- #include <linux/x25.h>
--#include <linux/if.h>   // FIXME: remove when ipx.h is fixed
--#include <linux/ipx.h>
-+#ifdef HAVE_IPX_HEADERS
-+  #include <linux/if.h>   // FIXME: remove when ipx.h is fixed
-+  #include <linux/ipx.h>
-+#endif
- #include <linux/capability.h>
- #include <sys/personality.h>
- #include <sys/prctl.h>
-@@ -1151,6 +1153,7 @@
- 					      x->sax25_call.ax25_call[6]);
-                         }
-                         break;
-+#ifdef HAVE_IPX_HEADERS
-                 case AF_IPX:
-                         {
-                                 const struct sockaddr_ipx *ip =
-@@ -1160,6 +1163,7 @@
- 					str, ip->sipx_port, ip->sipx_network);
-                         }
-                         break;
-+#endif
-                 case AF_ATMPVC:
-                         {
-                                 const struct sockaddr_atmpvc* at =
-diff -ur audit-2.8.5.orig/configure.ac audit-2.8.5/configure.ac
---- audit-2.8.5.orig/configure.ac	2022-04-02 20:33:47.114507326 +0200
-+++ audit-2.8.5/configure.ac	2022-04-02 20:34:04.713548373 +0200
-@@ -398,6 +398,12 @@
- 	AC_DEFINE_UNQUOTED(HAVE_LIBWRAP, [], Define if tcp_wrappers support is enabled )
- fi
- 
-+# linux/ipx.h - deprecated in 2018
-+AC_CHECK_HEADER(linux/ipx.h, ipx_headers=yes, ipx_headers=no)
-+if test $ipx_headers = yes ; then
-+	AC_DEFINE(HAVE_IPX_HEADERS,1,[IPX packet interpretation])
-+fi
-+
- # See if we want to support lower capabilities for plugins
- LIBCAP_NG_PATH
- 
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/audit.git/commitdiff/487566ebba9c9edcc8af6b872becb7a6c9b3b54a



More information about the pld-cvs-commit mailing list