commit audit for openSUSE:Factory

2020-06-11 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2020-06-11 14:38:39

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new.3606 (New)


Package is "audit"

Thu Jun 11 14:38:39 2020 rev:90 rq:810662 version:2.8.5

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit.changes  2020-01-23 
16:07:47.391524758 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new.3606/audit.changes2020-06-11 
14:38:57.412305153 +0200
@@ -1,0 +2,6 @@
+Mon Jun  1 17:11:49 UTC 2020 - Enzo Matsumiya 
+
+- Fix specfile to require libauparse0 and libaudit1 after splitting
+  audit-libs (bsc#1172295)
+
+---



Other differences:
--
++ audit.spec ++
--- /var/tmp/diff_new_pack.CuCY7x/_old  2020-06-11 14:38:59.148310118 +0200
+++ /var/tmp/diff_new_pack.CuCY7x/_new  2020-06-11 14:38:59.148310118 +0200
@@ -32,7 +32,8 @@
 BuildRequires:  libtool
 BuildRequires:  pkgconfig
 BuildRequires:  tcpd-devel
-Requires:   %{name}-libs = %{version}
+Requires:   libaudit1 = %{version}
+Requires:   libauparse0 = %{version}
 
 %description
 The audit package contains the user space utilities for storing and




commit audit for openSUSE:Factory

2020-01-23 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2020-01-23 16:07:45

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new.26092 (New)


Package is "audit"

Thu Jan 23 16:07:45 2020 rev:89 rq:765091 version:2.8.5

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2019-06-26 
15:59:08.535234833 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new.26092/audit-secondary.changes 
2020-01-23 16:07:46.623524303 +0100
@@ -1,0 +2,43 @@
+Mon Jan 13 17:39:03 UTC 2020 - Tony Jones 
+
+- Update to version 2.6.5:
+  * Fix segfault on shutdown
+  * Fix hang on startup (#1587995)
+  * Add sleep to script to dump state so file is ready when needed
+  * Add auparse_normalizer support for SOFTWARE_UPDATE event
+  * Mark netlabel events as simple events so that get processed quicker
+  * When audispd is reconfiguring, only SIGHUP plugins with valid pid 
(#1614833)
+  * Add 30-ospp-v42.rules to meet new Common Criteria requirements
+  * Update lookup tables for the 4.18 kernel
+  * In aureport, fix segfault in file report
+  * Add auparse_normalizer support for labeled networking events
+  * Fix memory leak in audisp-remote plugin when using krb5 transport. 
(#1622194)
+  * Event aging is off by a second
+  * In ausearch/auparse, correct event ordering to process oldest first
+  * auparse_reset was not clearing everything it should
+  * Add support for AUDIT_MAC_CALIPSO_ADD, AUDIT_MAC_CALIPSO_DEL events
+  * In ausearch/report, lightly parse selinux portion of USER_AVC events
+  * In ausearch/report, limit record size when malformed
+  * In auditd, fix extract_type function for network originating events
+  * In auditd, calculate right size and location for network originating events
+  * Treat all network originating events as VER2 so dispatcher doesn't format 
it
+  * In audisp-remote do an initial connection attempt (#1625156)
+  * In auditd, allow expression of space left as a percentage (#1650670)
+  * On PPC64LE systems, only allow 64 bit rules (#1462178)
+  * Make some parts of auditd state report optional based on config
+  * Fix ausearch when checkpointing a single file (Burn Alting)
+  * Fix scripting in 31-privileged.rules wrt filecap (#1662516)
+  * In ausearch, do not checkpt if stdin is input source
+  * In libev, remove __cold__ attribute for functions to allow proper hardening
+  * Add tests to configure.ac for openldap support
+  * Make systemd support files use /run rather than /var/run (Christian Hesse)
+  * Fix minor memory leak in auditd kerberos credentials code
+  * Fix auditd regression where keep_logs is limited by rotate_logs 2 file test
+  * In ausearch/report fix --end to use midnight time instead of now (#1671338)
+
+- Fix build errors when using gcc-10 no-common default (bsc#1160384)
+  New patch: audit-fno-common.patch
+
+- Refresh audit-allow-manual-stop.patch
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2019-06-26 
15:59:08.619234933 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new.26092/audit.changes   2020-01-23 
16:07:47.391524758 +0100
@@ -1,0 +2,41 @@
+Mon Jan 13 17:39:03 UTC 2020 - Tony Jones 
+
+- Update to version 2.6.5:
+  * Fix segfault on shutdown
+  * Fix hang on startup (#1587995)
+  * Add sleep to script to dump state so file is ready when needed
+  * Add auparse_normalizer support for SOFTWARE_UPDATE event
+  * Mark netlabel events as simple events so that get processed quicker
+  * When audispd is reconfiguring, only SIGHUP plugins with valid pid 
(#1614833)
+  * Add 30-ospp-v42.rules to meet new Common Criteria requirements
+  * Update lookup tables for the 4.18 kernel
+  * In aureport, fix segfault in file report
+  * Add auparse_normalizer support for labeled networking events
+  * Fix memory leak in audisp-remote plugin when using krb5 transport. 
(#1622194)
+  * Event aging is off by a second
+  * In ausearch/auparse, correct event ordering to process oldest first
+  * auparse_reset was not clearing everything it should
+  * Add support for AUDIT_MAC_CALIPSO_ADD, AUDIT_MAC_CALIPSO_DEL events
+  * In ausearch/report, lightly parse selinux portion of USER_AVC events
+  * In ausearch/report, limit record size when malformed
+  * In auditd, fix extract_type function for network originating events
+  * In auditd, calculate right size and location for network originating events
+  * Treat all network originating events as VER2 so dispatcher doesn't format 
it
+  * In audisp-remote do an initial connection attempt (#1625156)
+  * In auditd, allow expression of space left as a percentage (#1650670)
+  * On PPC64LE systems, only allow 64 bit rules (#1462178)
+  * Make some parts of auditd state report optional based on config
+  * Fix 

commit audit for openSUSE:Factory

2019-06-26 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2019-06-26 15:59:07

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new.4615 (New)


Package is "audit"

Wed Jun 26 15:59:07 2019 rev:88 rq:708766 version:2.8.4

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2018-07-07 
21:51:54.439812609 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new.4615/audit-secondary.changes  
2019-06-26 15:59:08.535234833 +0200
@@ -1,0 +2,5 @@
+Thu Mar 21 10:32:43 UTC 2019 - Jan Engelhardt 
+
+- Reduce scriptlets' hard dependency on systemd.
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2018-07-07 
21:51:54.607812395 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new.4615/audit.changes2019-06-26 
15:59:08.619234933 +0200
@@ -1,0 +2,5 @@
+Thu Mar 21 10:33:03 UTC 2019 - Jan Engelhardt 
+
+- Make use of some %make_install.
+
+---



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.7z2pks/_old  2019-06-26 15:59:09.679236187 +0200
+++ /var/tmp/diff_new_pack.7z2pks/_new  2019-06-26 15:59:09.683236192 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -63,7 +63,7 @@
 Group:  System/Monitoring
 Requires:   %{_name}-libs = %{version}
 Requires:   coreutils
-%{?systemd_requires}
+%{?systemd_ordering}
 
 %description -n audit
 The audit package contains the user space utilities for storing and

++ audit.spec ++
--- /var/tmp/diff_new_pack.7z2pks/_old  2019-06-26 15:59:09.707236220 +0200
+++ /var/tmp/diff_new_pack.7z2pks/_new  2019-06-26 15:59:09.711236226 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package audit
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -93,9 +93,9 @@
 make %{?_smp_mflags} -C docs
 
 %install
-make DESTDIR=%{buildroot} install -C lib
-make DESTDIR=%{buildroot} install -C auparse
-make DESTDIR=%{buildroot} install -C docs
+%make_install -C lib
+%make_install -C auparse
+%make_install -C docs
 rm -rf %{buildroot}/%{_mandir}/man[578]
 mkdir -p %{buildroot}%{_sysconfdir}
 mkdir -p %{buildroot}/%{_includedir}




commit audit for openSUSE:Factory

2018-07-07 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2018-07-07 21:51:47

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Sat Jul  7 21:51:47 2018 rev:87 rq:619464 version:2.8.4

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2018-03-26 
11:52:01.794699318 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2018-07-07 21:51:54.439812609 +0200
@@ -1,0 +2,42 @@
+Sat Jun 23 08:16:07 UTC 2018 - antoine.belv...@opensuse.org
+
+- Update to version 2.8.4:
+  * Generate checkpoint file even when not results are returned
+(Burn Alting).
+  * Fix log file creation when file logging is disabled entirely
+(Vlad Glagolev).
+  * Use SIGCONT to dump auditd internal state (rh#1504251).
+  * Fix parsing of virtual timestamp fields in ausearch_expression
+(rh#1515903).
+  * Fix parsing of uid & success for ausearch.
+  * Hide lru symbols in auparse.
+  * Fix aureport summary time range reporting.
+  * Allow unlimited retries on startup for remote logging.
+  * Add queue_depth to remote logging stats and increase default
+queue_depth size.
+
+---
+Sun Jun 17 10:48:40 UTC 2018 - antoine.belv...@opensuse.org
+
+- Update to version 2.8.3:
+  * Correct msg function name in lru debug code.
+  * Fix a segfault in auditd when dns resolution isn't available.
+  * Make a reload legacy service for auditd.
+  * In auparse python bindings, expose some new types that were
+missing.
+  * In normalizer, pickup subject kind for user_login events.
+  * Fix interpretation of unknown ioctcmds (rh#1540507).
+  * Add ANOM_LOGIN_SERVICE, RESP_ORIGIN_BLOCK, &
+RESP_ORIGIN_BLOCK_TIMED events.
+  * In auparse_normalize for USER_LOGIN events, map acct for
+subj_kind.
+  * Fix logging of IPv6 addresses in DAEMON_ACCEPT events
+(rh#1534748).
+  * Do not rotate auditd logs when num_logs < 2 (brozs).
+
+---
+Tue Apr  3 13:33:34 CEST 2018 - ku...@suse.de
+
+- Use %license instead of %doc [bsc#1082318]
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2018-03-26 
11:52:01.942693979 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2018-07-07 
21:51:54.607812395 +0200
@@ -1,0 +2,37 @@
+Sat Jun 23 08:16:07 UTC 2018 - antoine.belv...@opensuse.org
+
+- Update to version 2.8.4:
+  * Generate checkpoint file even when not results are returned
+(Burn Alting).
+  * Fix log file creation when file logging is disabled entirely
+(Vlad Glagolev).
+  * Use SIGCONT to dump auditd internal state (rh#1504251).
+  * Fix parsing of virtual timestamp fields in ausearch_expression
+(rh#1515903).
+  * Fix parsing of uid & success for ausearch.
+  * Hide lru symbols in auparse.
+  * Fix aureport summary time range reporting.
+  * Allow unlimited retries on startup for remote logging.
+  * Add queue_depth to remote logging stats and increase default
+queue_depth size.
+
+---
+Sun Jun 17 10:48:40 UTC 2018 - antoine.belv...@opensuse.org
+
+- Update to version 2.8.3:
+  * Correct msg function name in lru debug code.
+  * Fix a segfault in auditd when dns resolution isn't available.
+  * Make a reload legacy service for auditd.
+  * In auparse python bindings, expose some new types that were
+missing.
+  * In normalizer, pickup subject kind for user_login events.
+  * Fix interpretation of unknown ioctcmds (rh#1540507).
+  * Add ANOM_LOGIN_SERVICE, RESP_ORIGIN_BLOCK, &
+RESP_ORIGIN_BLOCK_TIMED events.
+  * In auparse_normalize for USER_LOGIN events, map acct for
+subj_kind.
+  * Fix logging of IPv6 addresses in DAEMON_ACCEPT events
+(rh#1534748).
+  * Do not rotate auditd logs when num_logs < 2 (brozs).
+
+---

Old:

  audit-2.8.2.tar.gz

New:

  audit-2.8.4.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.ZMqZT2/_old  2018-07-07 21:51:55.171811677 +0200
+++ /var/tmp/diff_new_pack.ZMqZT2/_new  2018-07-07 21:51:55.175811671 +0200
@@ -22,7 +22,7 @@
 # The seperation is required to minimize unnecessary build cycles.
 %define_name audit
 Name:   audit-secondary
-Version:2.8.2
+Version:2.8.4
 Release:0
 Summary:Linux kernel audit subsystem utilities
 License:GPL-2.0-or-later
@@ -207,7 +207,8 @@
 %service_del_postun auditd.service
 
 %files -n audit
-%doc README 

commit audit for openSUSE:Factory

2018-03-26 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2018-03-26 11:51:53

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Mon Mar 26 11:51:53 2018 rev:86 rq:588035 version:2.8.2

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2018-01-26 
13:33:25.518317199 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2018-03-26 11:52:01.794699318 +0200
@@ -1,0 +2,36 @@
+Fri Mar 16 19:44:45 UTC 2018 - to...@suse.com
+
+- Change openldap dependency to client only (bsc#1085003)
+- Resolve issue with previous change if both Python2 and Python3 are
+  present, tests were failing as python2 bindings are preferred in this
+  case.
+
+---
+Thu Feb 22 11:00:16 UTC 2018 - meiss...@suse.com
+
+- reverted -j1 force ppc specific only
+
+---
+Wed Feb  7 09:26:35 UTC 2018 - tchva...@suse.com
+
+- Add patch to fix test run without python2 interpreter:
+  * audit-python3.patch
+- Update to 2.8.2 release:
+  * Update tables for 4.14 kernel
+  * Fixup ipv6 server side binding
+  * AVC report from aureport was missing result column header (#1511606)
+  * Add SOFTWARE_UPDATE event
+  * In ausearch/report pickup any path and new-disk fields as a file
+  * Fix value returned by auditctl --reset-lost (Richard Guy Briggs)
+  * In auparse, fix expr_create_timestamp_comparison_ex to be numeric field
+  * Fix building on old systems without linux/fanotify.h
+  * Fix shell portability issues reported by shellcheck
+  * Auditd validate_email should not use gethostbyname
+
+---
+Tue Feb  6 13:24:43 UTC 2018 - norm...@linux.vnet.ibm.com
+
+- force -j1 for PowerPC make check to avoid build failure
+  (lookup_test.o: file not recognized: File truncated)
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2017-11-15 
16:49:27.230381656 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2018-03-26 
11:52:01.942693979 +0200
@@ -1,0 +2,23 @@
+Fri Mar 16 19:41:29 UTC 2018 - to...@suse.com
+
+- Update header in audit-python3.patch
+- Update patch guidelines in README-BEFORE-ADDING-PATCHES
+
+---
+Wed Feb  7 09:26:35 UTC 2018 - tchva...@suse.com
+
+- Add patch to fix test run without python2 interpreter:
+  * audit-python3.patch
+- Update to 2.8.2 release:
+  * Update tables for 4.14 kernel
+  * Fixup ipv6 server side binding
+  * AVC report from aureport was missing result column header (#1511606)
+  * Add SOFTWARE_UPDATE event
+  * In ausearch/report pickup any path and new-disk fields as a file
+  * Fix value returned by auditctl --reset-lost (Richard Guy Briggs)
+  * In auparse, fix expr_create_timestamp_comparison_ex to be numeric field
+  * Fix building on old systems without linux/fanotify.h
+  * Fix shell portability issues reported by shellcheck
+  * Auditd validate_email should not use gethostbyname
+
+---

Old:

  audit-2.8.1.tar.gz

New:

  audit-2.8.2.tar.gz
  audit-python3.patch



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.82kG78/_old  2018-03-26 11:52:03.002655740 +0200
+++ /var/tmp/diff_new_pack.82kG78/_new  2018-03-26 11:52:03.006655595 +0200
@@ -22,10 +22,10 @@
 # The seperation is required to minimize unnecessary build cycles.
 %define_name audit
 Name:   audit-secondary
-Version:2.8.1
+Version:2.8.2
 Release:0
 Summary:Linux kernel audit subsystem utilities
-License:GPL-2.0+
+License:GPL-2.0-or-later
 Group:  System/Monitoring
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
@@ -33,12 +33,13 @@
 Patch2: audit-no-gss.patch
 Patch3: audit-allow-manual-stop.patch
 Patch4: audit-ausearch-do-not-require-tclass.patch
+Patch5: audit-python3.patch
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf >= 2.12
 BuildRequires:  gcc-c++
 BuildRequires:  kernel-headers >= 2.6.30
+BuildRequires:  libldapcpp-devel
 BuildRequires:  libtool
-BuildRequires:  openldap2-devel
 BuildRequires:  pkgconfig
 %if %{with python2}
 BuildRequires:  python2-devel
@@ -58,7 +59,7 @@
 
 %package -n audit
 Summary:User Space Tools for Kernel Auditing
-License:LGPL-2.1+
+License:

commit audit for openSUSE:Factory

2018-01-26 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2018-01-26 13:33:24

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Fri Jan 26 13:33:24 2018 rev:85 rq:567005 version:2.8.1

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2017-11-15 
16:49:25.546443358 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2018-01-26 13:33:25.518317199 +0100
@@ -1,0 +2,6 @@
+Wed Jan 17 15:25:55 UTC 2018 - tchva...@suse.com
+
+- Add conditions around python plugins to allow us to conditionalize
+  them in enviroment without python2
+
+---



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.ArBlNv/_old  2018-01-26 13:33:26.270282075 +0100
+++ /var/tmp/diff_new_pack.ArBlNv/_new  2018-01-26 13:33:26.278281701 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,6 +16,8 @@
 #
 
 
+%bcond_without python2
+%bcond_without python3
 # This package contains all audit functionality except for audit-libs.
 # The seperation is required to minimize unnecessary build cycles.
 %define_name audit
@@ -38,8 +40,12 @@
 BuildRequires:  libtool
 BuildRequires:  openldap2-devel
 BuildRequires:  pkgconfig
+%if %{with python2}
 BuildRequires:  python2-devel
+%endif
+%if %{with python3}
 BuildRequires:  python3-devel
+%endif
 BuildRequires:  swig
 BuildRequires:  systemd-rpm-macros
 BuildRequires:  tcpd-devel
@@ -144,10 +150,8 @@
 # https://lists.fedoraproject.org/pipermail/devel/2012-June/169411.html
 rm -rf %{buildroot}%{_libexecdir}/audit
 # Clean up some unneeded library files
-for ver in %{py_ver} %{py3_ver}; do
-  rm -f 
%{buildroot}/%{_libdir}/python${ver}/site-packages/{_audit,_auparse,auparse}.{a,la}
-  rm -rf %{buildroot}/%{_libdir}/python${ver}/site-packages/__pycache__
-done
+rm -f 
%{buildroot}/%{_libdir}/python*/site-packages/{_audit,_auparse,auparse}.{a,la}
+rm -rf %{buildroot}/%{_libdir}/python*/site-packages/__pycache__
 # cleanup makefiles for the rules (installed by %%docs command)
 rm -f %{buildroot}/%{_libdir}/pkgconfig/{audit,auparse}.pc
 # cleanup files handled by audit.spec
@@ -246,15 +250,19 @@
 %{_unitdir}/auditd.service
 %{_sbindir}/rcauditd
 
+%if %{with python2}
 %files -n python2-audit
-%attr(755,root,root) %{_libdir}/python%{py_ver}/site-packages/_audit.so
-%attr(755,root,root) %{_libdir}/python%{py_ver}/site-packages/auparse.so
-%{_libdir}/python%{py_ver}/site-packages/audit.py*
+%attr(755,root,root) %{python2_sitearch}/_audit.so
+%attr(755,root,root) %{python2_sitearch}/auparse.so
+%{python2_sitearch}/audit.py*
+%endif
 
+%if %{with python3}
 %files -n python3-audit
-%attr(755,root,root) %{_libdir}/python%{py3_ver}/site-packages/_audit.so
-%attr(755,root,root) %{_libdir}/python%{py3_ver}/site-packages/auparse.so
-%{_libdir}/python%{py3_ver}/site-packages/audit.py*
+%attr(755,root,root) %{python3_sitearch}/_audit.so
+%attr(755,root,root) %{python3_sitearch}/auparse.so
+%{python3_sitearch}/audit.py*
+%endif
 
 %files -n audit-audispd-plugins
 %attr(644,root,root) %{_mandir}/man8/audispd-zos-remote.8.gz

++ audit.spec ++
--- /var/tmp/diff_new_pack.ArBlNv/_old  2018-01-26 13:33:26.306280393 +0100
+++ /var/tmp/diff_new_pack.ArBlNv/_new  2018-01-26 13:33:26.310280206 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed




commit audit for openSUSE:Factory

2017-11-15 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2017-11-15 16:49:16

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Wed Nov 15 16:49:16 2017 rev:84 rq:540279 version:2.8.1

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2017-08-24 
17:40:48.126416700 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2017-11-15 16:49:25.546443358 +0100
@@ -1,0 +2,19 @@
+Thu Nov  9 16:21:23 UTC 2017 - mplus...@suse.com
+
+- Rename python binding packages to match current python packaging
+  standards
+- Update python build dependencies to resolve future split of
+  python2/3
+
+---
+Sat Nov  4 21:11:35 UTC 2017 - aavind...@gmail.com
+
+- Update to version 2.8.1. See audit.spec (libaudit1) for upstream
+  changelog
+- Remove audit-implicit-writev.patch (fixed upstream across 2
+  commits)
+  * 3b30db20ad983274989ce9a522120c3c225436b3
+  * 07132c22314e9abbe64d1031fd8734243285bb3f
+- Cleanup with spec-cleaner
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2017-08-08 
11:56:38.078037176 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2017-11-15 
16:49:27.230381656 +0100
@@ -1,0 +2,10 @@
+Sat Nov  4 21:12:09 UTC 2017 - aavind...@gmail.com
+
+- Update to version 2.8.1 release (includes 2.8 and 2.7.8 changes)
+  * many features added to auparse_normalize
+  * cli option added to auditd and audispd for setting config dir
+  * in auditd, restore the umask after creating a log file
+  * option added to auditd for skipping email verification
+-  Full changelog: http://people.redhat.com/sgrubb/audit/ChangeLog
+
+---

Old:

  audit-2.7.7.tar.gz
  audit-implicit-writev.patch

New:

  audit-2.8.1.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.bbwAOW/_old  2017-11-15 16:49:29.586295333 +0100
+++ /var/tmp/diff_new_pack.bbwAOW/_new  2017-11-15 16:49:29.590295187 +0100
@@ -20,7 +20,7 @@
 # The seperation is required to minimize unnecessary build cycles.
 %define_name audit
 Name:   audit-secondary
-Version:2.7.7
+Version:2.8.1
 Release:0
 Summary:Linux kernel audit subsystem utilities
 License:GPL-2.0+
@@ -31,21 +31,19 @@
 Patch2: audit-no-gss.patch
 Patch3: audit-allow-manual-stop.patch
 Patch4: audit-ausearch-do-not-require-tclass.patch
-Patch5: audit-implicit-writev.patch
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf >= 2.12
 BuildRequires:  gcc-c++
 BuildRequires:  kernel-headers >= 2.6.30
 BuildRequires:  libtool
 BuildRequires:  openldap2-devel
-BuildRequires:  pkg-config
-BuildRequires:  python-devel
+BuildRequires:  pkgconfig
+BuildRequires:  python2-devel
 BuildRequires:  python3-devel
 BuildRequires:  swig
 BuildRequires:  systemd-rpm-macros
 BuildRequires:  tcpd-devel
 BuildRequires:  pkgconfig(libcap-ng)
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 The audit package contains the user space utilities for storing and
@@ -65,21 +63,25 @@
 processing the audit records generated by the audit subsystem in the
 Linux kernel.
 
-%package -n audit-libs-python
+%package -n python2-audit
 Summary:Python Bindings for libaudit
 License:LGPL-2.1+
 Group:  Development/Languages/Python
+Provides:   audit-libs-python = %{version}
+Obsoletes:  audit-libs-python < %{version}
 
-%description -n audit-libs-python
+%description -n python2-audit
 The audit-libs-python package contains the bindings for using libaudit
 by python.
 
-%package -n audit-libs-python3
+%package -n python3-audit
 Summary:Python3 Bindings for libaudit
 License:LGPL-2.1+
 Group:  Development/Languages/Python
+Provides:   audit-libs-python3 = %{version}
+Obsoletes:  audit-libs-python3 < %{version}
 
-%description -n audit-libs-python3
+%description -n python3-audit
 The audit-libs-python3 package contains the bindings for using libaudit
 by python3.
 
@@ -103,7 +105,6 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
-%patch5 -p1
 
 %build
 autoreconf -fi
@@ -121,7 +122,7 @@
 make %{?_smp_mflags}
 
 %install
-make %{?_smp_mflags} DESTDIR=%{buildroot} install
+%make_install
 
 mkdir -p %{buildroot}%{_localstatedir}/log/audit/
 touch %{buildroot}%{_localstatedir}/log/audit/audit.log
@@ -193,7 +194,6 @@
 %service_del_postun auditd.service
 
 %files -n audit
-%defattr(-,root,root,-)
 %doc README 

commit audit for openSUSE:Factory

2017-08-24 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2017-08-24 17:40:36

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Thu Aug 24 17:40:36 2017 rev:83 rq:517818 version:2.7.7

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2017-08-08 
11:56:38.054040557 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2017-08-24 17:40:48.126416700 +0200
@@ -1,0 +2,6 @@
+Fri Aug 18 08:50:02 UTC 2017 - dims...@opensuse.org
+
+- Add audit-implicit-writev.patch: include sys/uio.h to ensure
+  readv and writev are declared.
+
+---

New:

  audit-implicit-writev.patch



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.pxWe5l/_old  2017-08-24 17:40:49.054286067 +0200
+++ /var/tmp/diff_new_pack.pxWe5l/_new  2017-08-24 17:40:49.058285505 +0200
@@ -31,6 +31,7 @@
 Patch2: audit-no-gss.patch
 Patch3: audit-allow-manual-stop.patch
 Patch4: audit-ausearch-do-not-require-tclass.patch
+Patch5: audit-implicit-writev.patch
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf >= 2.12
 BuildRequires:  gcc-c++
@@ -102,6 +103,7 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
+%patch5 -p1
 
 %build
 autoreconf -fi

++ audit-implicit-writev.patch ++
Index: audit-2.7.7/audisp/audispd.c
===
--- audit-2.7.7.orig/audisp/audispd.c
+++ audit-2.7.7/audisp/audispd.c
@@ -28,6 +28,7 @@
 #include 
 #include 
 #include 
+#include  // for writev() and readv()
 #include 
 #include 
 #include 
Index: audit-2.7.7/audisp/audispd-builtins.c
===
--- audit-2.7.7.orig/audisp/audispd-builtins.c
+++ audit-2.7.7/audisp/audispd-builtins.c
@@ -31,6 +31,7 @@
 #include 
 #include 
 #include 
+#include  // for writev()
 #include 
 #include "audispd-pconfig.h"
 #include "audispd-builtins.h"



commit audit for openSUSE:Factory

2017-08-08 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2017-08-08 11:56:33

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Tue Aug  8 11:56:33 2017 rev:82 rq:514176 version:2.7.7

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2017-07-24 
12:29:17.71670 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2017-08-08 11:56:38.054040557 +0200
@@ -1,0 +2,6 @@
+Mon Jul 24 13:59:06 UTC 2017 - jeng...@inai.de
+
+- Rectify RPM groups, diversify descriptions.
+- Remove mentions of static libraries because they are not built.
+
+---
audit.changes: same change



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.gJL75L/_old  2017-08-08 11:56:39.141887341 +0200
+++ /var/tmp/diff_new_pack.gJL75L/_new  2017-08-08 11:56:39.145886778 +0200
@@ -22,7 +22,7 @@
 Name:   audit-secondary
 Version:2.7.7
 Release:0
-Summary:Secondary packages for audit
+Summary:Linux kernel audit subsystem utilities
 License:GPL-2.0+
 Group:  System/Monitoring
 Url:http://people.redhat.com/sgrubb/audit/
@@ -47,10 +47,12 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
-Secondary packages for system auditing.
+The audit package contains the user space utilities for storing and
+processing the records generated by the audit subsystem in the
+Linux kernel.
 
 %package -n audit
-Summary:User Space Tools for 2.6 Kernel Auditing
+Summary:User Space Tools for Kernel Auditing
 License:LGPL-2.1+
 Group:  System/Monitoring
 Requires:   %{_name}-libs = %{version}
@@ -60,12 +62,12 @@
 %description -n audit
 The audit package contains the user space utilities for storing and
 processing the audit records generated by the audit subsystem in the
-Linux 2.6 kernel.
+Linux kernel.
 
 %package -n audit-libs-python
 Summary:Python Bindings for libaudit
 License:LGPL-2.1+
-Group:  System/Monitoring
+Group:  Development/Languages/Python
 
 %description -n audit-libs-python
 The audit-libs-python package contains the bindings for using libaudit
@@ -74,7 +76,7 @@
 %package -n audit-libs-python3
 Summary:Python3 Bindings for libaudit
 License:LGPL-2.1+
-Group:  System/Monitoring
+Group:  Development/Languages/Python
 
 %description -n audit-libs-python3
 The audit-libs-python3 package contains the bindings for using libaudit
@@ -113,8 +115,7 @@
--with-apparmor \
--with-libwrap \
--with-libcap-ng=yes \
-   --disable-static \
-   --with-pic
+   --disable-static
 make %{?_smp_mflags}
 
 %install

++ audit.spec ++
--- /var/tmp/diff_new_pack.gJL75L/_old  2017-08-08 11:56:39.253871569 +0200
+++ /var/tmp/diff_new_pack.gJL75L/_new  2017-08-08 11:56:39.257871007 +0200
@@ -19,7 +19,7 @@
 Name:   audit
 Version:2.7.7
 Release:0
-Summary:First part of auditing package
+Summary:Linux kernel audit subsystem utilities
 License:GPL-2.0+
 Group:  System/Monitoring
 Url:http://people.redhat.com/sgrubb/audit/
@@ -37,38 +37,38 @@
 
 %description
 The audit package contains the user space utilities for storing and
-processing the audit records generated by the audit subsystem in the
+processing the records generated by the audit subsystem in the
 Linux kernel.
 
 %package -n libaudit1
-Summary:Dynamic library for libaudit
+Summary:Library for interfacing with the kernel audit subsystem
 License:LGPL-2.1+
-Group:  System/Monitoring
+Group:  System/Libraries
 Obsoletes:  %{name}-libs < 2.0.4
 Provides:   %{name}-libs = %{version}
 
 %description -n libaudit1
-The libaudit package contains the dynamic libraries needed for
+The libaudit package contains the shared libraries needed for
 applications to use the audit framework.
 
 %package -n libauparse0
-Summary:Dynamic library for libauparse
+Summary:Library for parsing and interpreting audit events
 License:LGPL-2.1+
-Group:  System/Monitoring
+Group:  System/Libraries
 
 %description -n libauparse0
-The libauparse package contains the dynamic libraries needed to
+The libauparse package contains the shared libraries needed to
 parse audit records.
 
 %package -n audit-devel
-Summary:Header files and static library for libaudit
+Summary:Header files for libaudit
 License:LGPL-2.1+
 Group:  Development/Libraries/C 

commit audit for openSUSE:Factory

2017-07-24 Thread root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2017-07-24 12:29:14

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Mon Jul 24 12:29:14 2017 rev:81 rq:511711 version:2.7.7

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2016-04-11 
10:27:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2017-07-24 12:29:17.71670 +0200
@@ -1,0 +2,11 @@
+Tue Jul 18 18:33:40 UTC 2017 - to...@suse.com
+
+- Update to version 2.7.7. See audit.spec (libaudit1) for upstream
+  changelog
+  Since commit 6cf57d27 (2.7.4) audit is now started as an non-forking 
+  service (bsc#1042781).
+  Add config: audit-stop.rules
+  Refresh patch: audit-allow-manual-stop.patch
+  Refresh patch: audit-no-gss.patch 
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2016-04-11 
10:27:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2017-07-24 
12:29:17.919974739 +0200
@@ -1,0 +2,6 @@
+Tue Jul 18 18:32:56 UTC 2017 - to...@suse.com
+
+- Update to version 2.7.7 release
+  Changelog: https://people.redhat.com/sgrubb/audit/ChangeLog
+
+---

Old:

  audit-2.5.tar.gz

New:

  audit-2.7.7.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.bWM0Xs/_old  2017-07-24 12:29:19.219791326 +0200
+++ /var/tmp/diff_new_pack.bWM0Xs/_new  2017-07-24 12:29:19.219791326 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 # The seperation is required to minimize unnecessary build cycles.
 %define_name audit
 Name:   audit-secondary
-Version:2.5
+Version:2.7.7
 Release:0
 Summary:Secondary packages for audit
 License:GPL-2.0+
@@ -142,6 +142,7 @@
 # Clean up some unneeded library files
 for ver in %{py_ver} %{py3_ver}; do
   rm -f 
%{buildroot}/%{_libdir}/python${ver}/site-packages/{_audit,_auparse,auparse}.{a,la}
+  rm -rf %{buildroot}/%{_libdir}/python${ver}/site-packages/__pycache__
 done
 # cleanup makefiles for the rules (installed by %%docs command)
 rm -f %{buildroot}/%{_libdir}/pkgconfig/{audit,auparse}.pc
@@ -235,6 +236,7 @@
 %dir %attr(750,root,root) %{_sysconfdir}/audit/rules.d
 %config(noreplace) %attr(640,root,root) 
%{_sysconfdir}/audit/rules.d/audit.rules
 %config(noreplace) %attr(640,root,root) %{_sysconfdir}/audisp/audispd.conf
+%config(noreplace) %attr(640,root,root) %{_sysconfdir}/audit/audit-stop.rules
 %dir %attr(700,root,root) %{_localstatedir}/log/audit
 %ghost %config(noreplace) %{_localstatedir}/log/audit/audit.log
 %dir %attr(700,root,root) %{_localstatedir}/spool/audit

++ audit.spec ++
--- /var/tmp/diff_new_pack.bWM0Xs/_old  2017-07-24 12:29:19.243787940 +0200
+++ /var/tmp/diff_new_pack.bWM0Xs/_new  2017-07-24 12:29:19.243787940 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package audit
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   audit
-Version:2.5
+Version:2.7.7
 Release:0
 Summary:First part of auditing package
 License:GPL-2.0+

++ audit-2.5.tar.gz -> audit-2.7.7.tar.gz ++
 25342 lines of diff (skipped)

++ audit-allow-manual-stop.patch ++
--- /var/tmp/diff_new_pack.bWM0Xs/_old  2017-07-24 12:29:19.531747307 +0200
+++ /var/tmp/diff_new_pack.bWM0Xs/_new  2017-07-24 12:29:19.531747307 +0200
@@ -13,11 +13,11 @@
 
 --- a/init.d/auditd.service
 +++ b/init.d/auditd.service
-@@ -4,7 +4,6 @@ DefaultDependencies=no
+@@ -7,7 +7,6 @@ DefaultDependencies=no
  After=local-fs.target systemd-tmpfiles-setup.service
  Conflicts=shutdown.target
  Before=sysinit.target shutdown.target
 -RefuseManualStop=yes
  ConditionKernelCommandLine=!audit=0
+ Documentation=man:auditd(8) https://github.com/linux-audit/audit-documentation
  
- [Service]

++ audit-no-gss.patch ++
--- /var/tmp/diff_new_pack.bWM0Xs/_old  2017-07-24 12:29:19.547745050 +0200
+++ /var/tmp/diff_new_pack.bWM0Xs/_new  2017-07-24 12:29:19.547745050 +0200
@@ 

commit audit for openSUSE:Factory

2016-04-11 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2016-04-11 10:27:30

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2015-09-11 
08:59:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2016-04-11 10:27:31.0 +0200
@@ -1,0 +2,10 @@
+Fri Apr  1 14:59:05 UTC 2016 - tchva...@suse.com
+
+- Version update to 2.5. See audit.spec (libaudit1) for upstream
+  changelog
+- Cleanup with spec-cleaner
+- Sort out bit /sbin /usr/sbin/ installation
+- Install the rules as documentation
+- Remove needless %py_requires from python subpkgs
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2015-12-13 
09:34:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2016-04-11 
10:27:31.0 +0200
@@ -1,0 +2,17 @@
+Sat Apr  2 18:14:51 UTC 2016 - tchva...@suse.com
+
+- Create folder for the m4 file from previous commit to avoid install
+  failure
+
+---
+Fri Apr  1 14:15:58 UTC 2016 - tchva...@suse.com
+
+- Version update to 2.5 release
+- Refresh two patches and README to contain SUSE and not SuSE
+  * audit-allow-manual-stop.patch
+  * audit-plugins-path.patch
+- Cleanup with spec-cleaner and do not use subshells but rather use
+  -C parameter of make
+- Install m4 file to the devel package
+
+---

Old:

  audit-2.4.4.tar.gz

New:

  audit-2.5.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.MwoyHY/_old  2016-04-11 10:27:32.0 +0200
+++ /var/tmp/diff_new_pack.MwoyHY/_new  2016-04-11 10:27:32.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,36 +18,33 @@
 
 # This package contains all audit functionality except for audit-libs. 
 # The seperation is required to minimize unnecessary build cycles.
-
 %define_name audit
-
 Name:   audit-secondary
-BuildRequires:  gcc-c++
-BuildRequires:  openldap2-devel
-BuildRequires:  pkg-config
-BuildRequires:  python-devel
-BuildRequires:  python3-devel
-BuildRequires:  swig
+Version:2.5
+Release:0
 Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.4.4
-Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
 Patch1: audit-plugins-path.patch
 Patch2: audit-no-gss.patch
 Patch3: audit-allow-manual-stop.patch
 Patch4: audit-ausearch-do-not-require-tclass.patch
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf >= 2.12
 BuildRequires:  gcc-c++
 BuildRequires:  kernel-headers >= 2.6.30
 BuildRequires:  libtool
+BuildRequires:  openldap2-devel
+BuildRequires:  pkg-config
+BuildRequires:  python-devel
+BuildRequires:  python3-devel
+BuildRequires:  swig
 BuildRequires:  systemd-rpm-macros
 BuildRequires:  tcpd-devel
 BuildRequires:  pkgconfig(libcap-ng)
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 Secondary packages for system auditing.
@@ -69,7 +66,6 @@
 Summary:Python Bindings for libaudit
 License:LGPL-2.1+
 Group:  System/Monitoring
-%py_requires
 
 %description -n audit-libs-python
 The audit-libs-python package contains the bindings for using libaudit
@@ -79,7 +75,6 @@
 Summary:Python3 Bindings for libaudit
 License:LGPL-2.1+
 Group:  System/Monitoring
-%py_requires
 
 %description -n audit-libs-python3
 The audit-libs-python3 package contains the bindings for using libaudit
@@ -105,79 +100,82 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
+
 %build
 autoreconf -fi
 export CFLAGS="%{optflags} -fno-strict-aliasing"
 export CXXFLAGS="$CFLAGS"
 export LDFLAGS="-Wl,-z,relro,-z,now"
 # no krb support (omit --enable-gssapi-krb5=yes), see audit-no-gss.patch
-%configure --sbindir=/sbin --enable-systemd \
-   --libexecdir=%{_prefix}/lib/%{_name} \
-   --with-apparmor --with-libwrap --with-libcap-ng=yes \
-  --disable-static --with-pic

commit audit for openSUSE:Factory

2015-12-13 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2015-12-13 09:34:08

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit.changes  2015-09-11 
08:59:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2015-12-13 
09:34:10.0 +0100
@@ -1,0 +2,6 @@
+Wed Dec  2 12:14:38 UTC 2015 - p.drou...@gmail.com
+
+- Do not depend on insserv nor fillup; the package provides
+  neither sysconfig nor sysvinit files
+
+---



Other differences:
--
++ audit.spec ++
--- /var/tmp/diff_new_pack.H7Q440/_old  2015-12-13 09:34:11.0 +0100
+++ /var/tmp/diff_new_pack.H7Q440/_new  2015-12-13 09:34:11.0 +0100
@@ -34,7 +34,6 @@
 BuildRequires:  pkgconfig
 BuildRequires:  tcpd-devel
 Requires:   %{name}-libs = %{version}
-PreReq: %insserv_prereq %fillup_prereq
 
 %description
 The audit package contains the user space utilities for storing and




commit audit for openSUSE:Factory

2015-09-11 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2015-09-11 08:59:55

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is "audit"

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2014-09-07 
11:11:39.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2015-09-11 08:59:57.0 +0200
@@ -1,0 +2,12 @@
+Fri Aug 21 19:00:36 UTC 2015 - to...@suse.com
+
+- Update to version 2.4.4. See audit.spec (libaudit1) for upstream
+  changelog
+- Add python3 bindings for libaudit and libauparse
+- Remove patch 'audit-no_m4_dir.patch'
+  (added Fri Apr 26 11:14:39 UTC 2013 by mmeis...@suse.com)
+  No idea what earlier 'automake' build error this was trying to fix but
+  it broke the handling of "--without-libcap-ng". Anyways, no build error
+  occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2014-12-03 
22:47:21.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2015-09-11 
08:59:57.0 +0200
@@ -1,0 +2,47 @@
+Fri Aug 21 18:58:18 UTC 2015 - to...@suse.com
+
+- Update to version 2.4.4 (bsc#941922, CVE-2015-5186) 
+- Remove patch 'audit-no_m4_dir.patch'
+  (added Fri Apr 26 11:14:39 UTC 2013 by mmeis...@suse.com) 
+  No idea what earlier 'automake' build error this was trying to fix but 
+  it broke the handling of "--without-libcap-ng". Anyways, no build error 
+  occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build
+- Require pkgconfig for build
+  
+ Changelog 2.4.4
+  - Fix linked list correctness in ausearch/report
+  - Add more cross compile fixups (Clayton Shotwell)
+  - Update auparse python bindings
+  - Update libev to 4.20
+  - Fix CVE-2015-5186 Audit: log terminal emulator escape sequences handling
+  
+ Changelog 2.4.3
+  - Add python3 support for libaudit
+  - Cleanup automake warnings
+  - Add AuParser_search_add_timestamp_item_ex to python bindings
+  - Add AuParser_get_type_name to python bindings
+  - Correct processing of obj_gid in auditctl (Aleksander Zdyb)
+  - Make plugin config file parsing more robust for long lines (#1235457)
+  - Make auditctl status print lost field as unsigned number
+  - Add interpretation mode for auditctl -s
+  - Add python3 support to auparse library
+  - Make --enable-zos-remote a build time configuration option (Clayton 
Shotwell)
+  - Updates for cross compiling (Clayton Shotwell)
+  - Add MAC_CHECK audit event type
+  - Add libauparse pkgconfig file (Aleksander Zdyb)
+  
+ Changelog 2.4.2
+  - Ausearch should parse exe field in SECCOMP events
+  - Improve output for short mode interpretations in auparse
+  - Add CRYPTO_IKE_SA and CRYPTO_IPSEC_SA events
+  - If auditctl is reading rules from a file, send messages to syslog 
(#1144252)
+  - Correct lookup of ppc64le when determining machine type
+  - Increase time buffer for wide character numbers in ausearch/report 
(#1200314)
+  - In aureport, add USER_TTY events to tty report
+  - In audispd, limit reporting of queue full messages (#1203810)
+  - In auditctl, don't segfault when invalid options passed (#1206516)
+  - In autrace, remove some older unimplemented syscalls for aarch64 (#1185892)
+  - In auditctl, correct lookup of aarch64 in arch field (#1186313)
+  - Update lookup tables for 4.1 kernel
+
+---

Old:

  audit-2.4.1.tar.gz
  audit-no_m4_dir.patch

New:

  audit-2.4.4.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.lYojyV/_old  2015-09-11 08:59:58.0 +0200
+++ /var/tmp/diff_new_pack.lYojyV/_new  2015-09-11 08:59:58.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,19 +26,19 @@
 BuildRequires:  openldap2-devel
 BuildRequires:  pkg-config
 BuildRequires:  python-devel
+BuildRequires:  python3-devel
 BuildRequires:  swig
 Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.4.1
+Version:2.4.4
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
 Patch1: 

commit audit for openSUSE:Factory

2014-12-03 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-12-03 22:47:20

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit.changes  2014-09-07 
11:11:39.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2014-12-03 
22:47:21.0 +0100
@@ -1,0 +2,32 @@
+Mon Nov 24 14:55:22 UTC 2014 - m...@suse.cz
+
+- Update to version 2.4.1
+
+ Changelog 2.4.1
+  - Make python3 support easier
+  - Add support for ppc64le (Tony Jones)
+  - Add some translations for a1 of ioctl system calls
+  - Add command  virtualization reports to aureport
+  - Update aureport config report for new events
+  - Add account modification summary report to aureport
+  - Add GRP_MGMT and GRP_CHAUTHTOK event types
+  - Correct aureport account change reports
+  - Add integrity event report to aureport
+  - Add config change summary report to aureport
+  - Adjust some syslogging level settings in audispd
+  - Improve parsing performance in everything
+  - When ausearch outputs a line, use the previously parsed values (Burn 
Alting)
+  - Improve searching and interpreting groups in events
+  - Fully interpret the proctitle field in auparse
+  - Correct libaudit and auditctl support for kernel features
+  - Add support for backlog_time_wait setting via auditctl
+  - Update syscall tables for the 3.18 kernel
+  - Ignore DNS failure for email validation in auditd (#1138674)
+  - Allow rotate as action for space_left and disk_full in auditd.conf
+  - Correct login summary report of aureport
+  - Auditctl syscalls can be comma separated list now
+  - Update rules for new subsystems and capabilities
+
+- Drop patch audit-add-ppc64le-mach-support.patch (already upstream)
+
+---

Old:

  audit-2.4.tar.gz
  audit-add-ppc64le-mach-support.patch

New:

  audit-2.4.1.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.r9cDqg/_old  2014-12-03 22:47:22.0 +0100
+++ /var/tmp/diff_new_pack.r9cDqg/_new  2014-12-03 22:47:22.0 +0100
@@ -30,7 +30,7 @@
 Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.4
+Version:2.4.1
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz

++ audit.spec ++
--- /var/tmp/diff_new_pack.r9cDqg/_old  2014-12-03 22:47:22.0 +0100
+++ /var/tmp/diff_new_pack.r9cDqg/_new  2014-12-03 22:47:22.0 +0100
@@ -20,14 +20,13 @@
 Summary:First part of auditing package
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.4
+Version:2.4.1
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:README-BEFORE-ADDING-PATCHES
 Patch1: audit-no_m4_dir.patch
-Patch2: audit-add-ppc64le-mach-support.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf = 2.12
 BuildRequires:  gcc-c++
@@ -77,7 +76,6 @@
 %prep
 %setup -q -n %{name}-%{version}
 %patch1 -p1
-%patch2 -p1
 
 %build
 autoreconf -fi

++ audit-2.4.tar.gz - audit-2.4.1.tar.gz ++
 5363 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2014-09-07 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-09-07 11:11:37

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2014-08-25 
12:59:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2014-09-07 11:11:39.0 +0200
@@ -1,0 +2,7 @@
+Tue Sep  2 17:35:12 UTC 2014 - to...@suse.com
+
+- Update to version 2.4. See audit.spec (libaudit1) for upstream
+  changelog
+  Drop patch: auditd-donot-start-if-kernel-cmdline-disabled.patch
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2014-04-22 
07:42:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2014-09-07 
11:11:39.0 +0200
@@ -1,0 +2,40 @@
+Tue Sep  2 17:33:11 UTC 2014 - to...@suse.com
+
+- Update to version 2.4
+
+ Changelog 2.4
+  - Optionally parse loginuids, (e)uids,  (e)gids in ausearch/report
+  - In auvirt, anomaly events don't have uuid (#448)
+  - Fix category handling in various records (#1120286)
+  - Fix ausearch handling of session id on 32 bit systems
+  - Set systemd startup to wait until systemd-tmpfiles-setup.service (#1097314)
+  - Interpret a0 of socketcall and ipccall syscalls
+  - Add pkgconfig file for libaudit
+  - Add go language bindings for limited use of libaudit
+  - Fix ausearch handling of exit code on 32 bit systems
+  - Fix bug in aureport string linked list handling
+  - Document week-ago time setting in ausearch/report man page
+  - Update tables for 3.16 kernel
+  - In aulast, on bad logins only record user_login proof and use it
+  - Add libaudit API for kernel features
+  - If audit=0 on kernel cmnd line, skip systemd activation (Cristian 
Rodríguez)
+  - Add checkpoint --start option to ausearch (Burn Alting)
+  - Fix arch matching in ausearch
+  - Add --loginuid-immutable option to auditctl
+  - Fix memory leak in auditd when log_format is set to NOLOG
+  - Update auditctl to display features in the status command
+  - Add ausearch_add_timestamp_item_ex() to auparse
+
+ Changelog 2.3.7
+  - Limit number of options in a rule in libaudit
+  - Auditctl cannot load rule with lots of syscalls (#1089713)
+  - In ausearch, fix checkpointing when inode is reused by new log (Burn 
Alting)
+  - Add PROCTITLE and FEATURE_CHANGE event types
+
+---
+Tue Sep  2 17:33:11 UTC 2014 - to...@suse.com
+
+- Add support for ppc64le (bnc#891861)
+  New patch: audit-add-ppc64le-mach-support.patch
+
+---

Old:

  audit-2.3.6.tar.gz
  auditd-donot-start-if-kernel-cmdline-disabled.patch

New:

  audit-2.4.tar.gz
  audit-add-ppc64le-mach-support.patch



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.oBE0cX/_old  2014-09-07 11:11:40.0 +0200
+++ /var/tmp/diff_new_pack.oBE0cX/_new  2014-09-07 11:11:40.0 +0200
@@ -30,7 +30,7 @@
 Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.3.6
+Version:2.4
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
@@ -39,7 +39,6 @@
 Patch3: audit-no_m4_dir.patch
 Patch4: audit-allow-manual-stop.patch
 Patch5: audit-ausearch-do-not-require-tclass.patch
-Patch6: auditd-donot-start-if-kernel-cmdline-disabled.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf = 2.12
@@ -97,7 +96,6 @@
 %patch3 -p1
 %patch4 -p1
 %patch5 -p1
-%patch6 -p1
 %build
 autoreconf -fi
 export CFLAGS=%{optflags} -fno-strict-aliasing
@@ -140,6 +138,7 @@
 rm -f $RPM_BUILD_ROOT/%{_libdir}/python%{py_ver}/site-packages/auparse.a
 rm -f $RPM_BUILD_ROOT/%{_libdir}/python%{py_ver}/site-packages/auparse.la
 rm -f 
$RPM_BUILD_ROOT/%{_libdir}/python%{py_ver}/site-packages/auparse-1.0-py%{py_ver}.egg-info
+rm -f $RPM_BUILD_ROOT/%{_libdir}/pkgconfig/audit.pc
 # cleanup files handled by audit.spec
 rm -rf $RPM_BUILD_ROOT/%{_includedir}
 rm -f $RPM_BUILD_ROOT/%{_libdir}/lib{audit,auparse}.*

++ audit.spec ++
--- /var/tmp/diff_new_pack.oBE0cX/_old  2014-09-07 11:11:40.0 +0200
+++ /var/tmp/diff_new_pack.oBE0cX/_new  2014-09-07 11:11:40.0 +0200
@@ -20,13 +20,14 @@
 Summary:First part of auditing package
 License:GPL-2.0+
 Group:  System/Monitoring

commit audit for openSUSE:Factory

2014-08-25 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-08-25 12:59:44

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2014-07-22 
06:57:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2014-08-25 12:59:46.0 +0200
@@ -1,0 +2,8 @@
+Fri Aug 15 14:24:33 UTC 2014 - crrodrig...@opensuse.org
+
+- If the system has been booted with audit=0 in the kernel cmdline
+  auditd.service must refrain from starting as the relevant kernel
+  subsystem will be permanently disabled.
+  add patch: auditd-donot-start-if-kernel-cmdline-disabled.patch
+
+---

New:

  auditd-donot-start-if-kernel-cmdline-disabled.patch



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.ntbcV8/_old  2014-08-25 12:59:47.0 +0200
+++ /var/tmp/diff_new_pack.ntbcV8/_new  2014-08-25 12:59:47.0 +0200
@@ -39,6 +39,7 @@
 Patch3: audit-no_m4_dir.patch
 Patch4: audit-allow-manual-stop.patch
 Patch5: audit-ausearch-do-not-require-tclass.patch
+Patch6: auditd-donot-start-if-kernel-cmdline-disabled.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf = 2.12
@@ -96,7 +97,7 @@
 %patch3 -p1
 %patch4 -p1
 %patch5 -p1
-
+%patch6 -p1
 %build
 autoreconf -fi
 export CFLAGS=%{optflags} -fno-strict-aliasing

++ auditd-donot-start-if-kernel-cmdline-disabled.patch ++
From: Cristian Rodríguez crrodrig...@opensuse.org
Subject: If the audit subsystem is disabled in the cmdline, do not start service
Date: Fri Aug 15 14:17:53 UTC 2014
Upstream: Not yet , submitted Aug 14 2014
Signed-Off-by:  Cristian Rodríguez crrodrig...@opensuse.org

If the system is booted with audit=0 in the kernel command line
the service must not be started as the audit subsystem is permanently
disabled until next boot.

--- audit-2.3.6.orig/init.d/auditd.service
+++ audit-2.3.6/init.d/auditd.service
@@ -4,6 +4,7 @@ DefaultDependencies=no
 After=local-fs.target
 Conflicts=shutdown.target
 Before=sysinit.target shutdown.target
+ConditionKernelCommandLine=!audit=0
 
 [Service]
 ExecStart=/sbin/auditd -n
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2014-07-21 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-07-22 06:57:45

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2014-04-22 
07:42:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2014-07-22 06:57:47.0 +0200
@@ -1,0 +2,7 @@
+Thu Jul 10 06:21:55 UTC 2014 - to...@suse.com
+
+- Do not require tclass field to be present when searching for AVC
+  records (bnc#878687)
+  add patch: audit-ausearch-do-not-require-tclass.patch
+
+---

New:

  audit-ausearch-do-not-require-tclass.patch



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.XciOmM/_old  2014-07-22 06:57:48.0 +0200
+++ /var/tmp/diff_new_pack.XciOmM/_new  2014-07-22 06:57:48.0 +0200
@@ -38,6 +38,7 @@
 Patch2: audit-no-gss.patch
 Patch3: audit-no_m4_dir.patch
 Patch4: audit-allow-manual-stop.patch
+Patch5: audit-ausearch-do-not-require-tclass.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf = 2.12
@@ -94,6 +95,7 @@
 %patch2 -p1
 %patch3 -p1
 %patch4 -p1
+%patch5 -p1
 
 %build
 autoreconf -fi

++ audit-ausearch-do-not-require-tclass.patch ++
From: William Preston wpres...@suse.com
Subject: ausearch is looking for the tclass field in the entries, which 
doesn't make sense for apparmor.
References: bnc#878687
References: https://www.redhat.com/archives/linux-audit/2014-May/msg00094.html 
https://www.redhat.com/archives/linux-audit/2014-June/msg1.html
Upstream: never
Signed-off-by: Tony Jones to...@suse.de

---
 src/ausearch-parse.c |   18 --
 1 file changed, 8 insertions(+), 10 deletions(-)

--- a/src/ausearch-parse.c
+++ b/src/ausearch-parse.c
@@ -1735,17 +1735,15 @@ static int parse_avc(const lnode *n, sea
 
// Now get the class...its at the end, so we do things different
str = strstr(term, tclass=);
-   if (str == NULL) {
-   rc = 9;
-   goto err;
+   if (str) {
+   str += 7;
+   term = strchr(str, ' ');
+   if (term)
+   *term = 0;
+   an.avc_class = strdup(str);
+   if (term)
+   *term = ' ';
}
-   str += 7;
-   term = strchr(str, ' ');
-   if (term)
-   *term = 0;
-   an.avc_class = strdup(str);
-   if (term)
-   *term = ' ';
 
if (audit_avc_init(s) == 0) {
alist_append(s-avc, an);
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2014-04-21 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-04-22 07:42:23

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2014-03-30 
12:09:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2014-04-22 07:42:24.0 +0200
@@ -1,0 +2,6 @@
+Tue Apr 15 00:52:16 UTC 2014 - to...@suse.com
+
+- Update to version 2.3.6. See audit.spec (libaudit1) for upstream
+  changelog
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2014-02-09 
13:17:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2014-04-22 
07:42:24.0 +0200
@@ -1,0 +2,35 @@
+Tue Apr 15 00:50:50 UTC 2014 - to...@suse.com
+
+- Update to version 2.3.6
+
+ Changelog 2.3.6
+ - Add an option to auditctl to interpret a0 - a3 of syscall rules when listing
+ - Improve ARM and AARCH64 support (AKASHI Takahiro)
+ - Add ausearch --checkpoint feature (Burn Alting)
+ - Add --arch option to ausearch
+ - Improve too long config line in audispd, auditd, and auparse (#1071580)
+ - Fix aulast to accept the new AUDIT_LOGIN record format
+ - Remove clear_config symbol in auparse
+ 
+ Changelog 2.3.5
+ - In CRYPTO_KEY_USER events, do not interpret the 'fp' field
+ - Change formatting of rules listing in auditctl to look like audit.rules
+ - Change auditctl to do all netlink comm and then print rules
+ - Add a debug option to ausearch to find skipped events
+ - Parse subject, auid, and ses in LOGIN events (3.14 kernel changed format)
+ - In auditd, when shifting logs, ignore the num_logs setting (#950158)
+ - Allow passing a directory as the input file for ausearch/report (LC 
Bruzenak)
+ - Interpret syscall fields in SECCOMP events
+ - Increase a couple buffers to handle longer input
+ 
+ Changelog 2.3.4
+ - Parse path in CONFIG_CHANGE events
+ - In audisp-remote, fix retry logic for temporary network failures
+ - In auparse, add get_type_name function
+ - Add --no-config command option to aureport
+ - Fix interpretting MCS seliunx contexts in ausearch (#970675)
+ - In auparse, classify selinux contexts as MAC_LABEL field type
+ - In ausearch/report parse vm-ctx and img-ctx as selinux labels
+ - Update translation tables for the 3.14 kernel
+
+---

Old:

  audit-2.3.3.tar.gz

New:

  audit-2.3.6.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.ukGe2Z/_old  2014-04-22 07:42:25.0 +0200
+++ /var/tmp/diff_new_pack.ukGe2Z/_new  2014-04-22 07:42:25.0 +0200
@@ -30,7 +30,7 @@
 Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.3.3
+Version:2.3.6
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz

++ audit.spec ++
--- /var/tmp/diff_new_pack.ukGe2Z/_old  2014-04-22 07:42:25.0 +0200
+++ /var/tmp/diff_new_pack.ukGe2Z/_new  2014-04-22 07:42:25.0 +0200
@@ -20,7 +20,7 @@
 Summary:First part of auditing package
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.3.3
+Version:2.3.6
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz

++ audit-2.3.3.tar.gz - audit-2.3.6.tar.gz ++
 5275 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2014-03-30 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-03-30 07:55:08

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2014-03-01 
14:55:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2014-03-30 12:09:12.0 +0200
@@ -1,0 +2,11 @@
+Wed Mar 26 18:41:33 UTC 2014 - crrodrig...@opensuse.org
+
+- fix systemd warning: 
+  Configuration file /usr/lib/systemd/system/auditd.service 
+  is marked world-inaccessible. 
+  This has no effect as configuration data is accessible 
+  via APIs without restrictions
+* indeed restricting access to unit files using filesystem
+  permissions is non-sense.
+
+---



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.KmJm6i/_old  2014-03-30 12:09:15.0 +0200
+++ /var/tmp/diff_new_pack.KmJm6i/_new  2014-03-30 12:09:15.0 +0200
@@ -155,6 +155,7 @@
 #END-USR-MERGE
 # rcauditd symlink
 ( cd $RPM_BUILD_ROOT/usr/sbin  ln -s service rcauditd )
+chmod 0644 %{buildroot}%{_unitdir}/auditd.service
 
 %check
 make check

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2014-03-01 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-03-01 14:55:28

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2014-02-09 
13:17:30.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2014-03-01 14:55:30.0 +0100
@@ -1,0 +2,5 @@
+Thu Feb 27 16:28:31 UTC 2014 - to...@suse.com
+
+- Add systemd requires (bnc#865849)
+
+---



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.eSoC1f/_old  2014-03-01 14:55:30.0 +0100
+++ /var/tmp/diff_new_pack.eSoC1f/_new  2014-03-01 14:55:30.0 +0100
@@ -56,6 +56,8 @@
 License:LGPL-2.1+
 Group:  System/Monitoring
 Requires:   %{_name}-libs = %{version}
+Requires:   coreutils
+%{?systemd_requires}
 
 %description -n audit
 The audit package contains the user space utilities for storing and

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2014-02-09 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2014-02-09 13:17:29

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2013-12-05 
06:48:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2014-02-09 13:17:30.0 +0100
@@ -1,0 +2,6 @@
+Tue Feb  4 00:06:30 UTC 2014 - to...@suse.com
+
+- Update to version 2.3.3. See audit.spec (libaudit1) for upstream
+  changelog
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2013-12-05 
06:48:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2014-02-09 
13:17:30.0 +0100
@@ -1,0 +2,16 @@
+Tue Feb  4 00:05:38 UTC 2014 - to...@suse.com
+
+- Update to version 2.3.3
+
+ Changelog 2.3.3
+ - Documentation updates
+ - Add AUDIT_USER_MAC_CONFIG_CHANGE event for MAC policy changes
+ - Update interpreting scheduler policy names
+ - Update automake files to automake-1.13.4
+ - Remove CAP_COMPROMISE_KERNEL interpretation
+ - Parse name field in AVC's (#1049916)
+ - Add missing typedef for auparse_type_t enumeration (#1053424)
+ - Fix parsing encoded filenames in records
+ - Parse SECCOMP events
+
+---

Old:

  audit-2.3.2.tar.gz

New:

  audit-2.3.3.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.6ZIq1b/_old  2014-02-09 13:17:31.0 +0100
+++ /var/tmp/diff_new_pack.6ZIq1b/_new  2014-02-09 13:17:31.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -30,7 +30,7 @@
 Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.3.2
+Version:2.3.3
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz

++ audit.spec ++
--- /var/tmp/diff_new_pack.6ZIq1b/_old  2014-02-09 13:17:31.0 +0100
+++ /var/tmp/diff_new_pack.6ZIq1b/_new  2014-02-09 13:17:31.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 Summary:First part of auditing package
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.3.2
+Version:2.3.3
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz

++ audit-2.3.2.tar.gz - audit-2.3.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/audit-2.3.2/ChangeLog new/audit-2.3.3/ChangeLog
--- old/audit-2.3.2/ChangeLog   2013-07-29 23:37:00.0 +0200
+++ new/audit-2.3.3/ChangeLog   2014-01-16 12:24:42.0 +0100
@@ -1,3 +1,14 @@
+2.3.3
+- Documentation updates
+- Add AUDIT_USER_MAC_CONFIG_CHANGE event for MAC policy changes
+- Update interpreting scheduler policy names
+- Update automake files to automake-1.13.4
+- Remove CAP_COMPROMISE_KERNEL interpretation
+- Parse name field in AVC's (#1049916)
+- Add missing typedef for auparse_type_t enumeration (#1053424)
+- Fix parsing encoded filenames in records
+- Parse SECCOMP events
+
 2.3.2
 - Put RefuseManualStop in the right systemd section (#969345)
 - Add legacy restart scripts for systemd support
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/audit-2.3.2/TODO new/audit-2.3.3/TODO
--- old/audit-2.3.2/TODO2013-07-29 23:37:01.0 +0200
+++ new/audit-2.3.3/TODO2014-01-16 12:24:42.0 +0100
@@ -1,6 +1,6 @@
 Things that need to be done:
 ===
-2.3.3
+2.3.4
 * Fix auvirt to report AVC's and --proof for --all-events
 * Add command report
 * Fix auparse to handle out of order messages
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/audit-2.3.2/audit.spec 

commit audit for openSUSE:Factory

2013-12-04 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-12-05 06:48:07

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2013-10-11 
11:03:23.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2013-12-05 06:48:08.0 +0100
@@ -1,0 +2,13 @@
+Tue Nov 26 18:28:58 UTC 2013 - to...@suse.com
+
+- Update to version 2.3.2. See audit.spec (libaudit1) for upstream 
+  changelog
+- Drop patch 'audit-fix-implicit-defn.patch' (upstream)
+- Add patch 'audit-allow-manual-stop.patch' to reinstate service 
+  stop/restart.
+- /etc/sysconfig/audit still existed but was no longer referenced
+  by systemd, so remove
+- Delete audit-no_plugins.patch, it was stale (no longer referenced
+  by specfiles) but had not been removed.
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2013-06-29 
19:36:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2013-12-05 
06:48:08.0 +0100
@@ -1,0 +2,53 @@
+Tue Nov 26 18:26:57 UTC 2013 - to...@suse.com
+
+- Update to version 2.3.2
+
+ Changelog 2.3.2
+ - Put RefuseManualStop in the right systemd section (#969345)
+ - Add legacy restart scripts for systemd support
+ - Add more syscall argument interpretations
+ - Add 'unset' keyword for uid  gid values in auditctl
+ - In ausearch, parse obj in IPC records
+ - In ausearch, parse subj in DAEMON_ROTATE records
+ - Fix interpretation of MQ_OPEN and MQ_NOTIFY events
+ - In auditd, restart dispatcher on SIGHUP if it had previously exited
+ - In audispd, exit when no active plugins are detected on reconfigure
+ - In audispd, clear signal mask set by libev so that SIGHUP works again
+ - In audispd, track binary plugins and restart if binary was updated
+ - In audispd, make sure we send signals to the correct process
+ - In auditd, clear signal mask when spawning any child process
+ - In audispd, make builtin plugins respond to SIGHUP
+ - In auparse, interpret mode flags of open syscall if O_CREAT is passed
+ - In audisp-remote, don't make address lookup always a permanent failure
+ - In audisp-remote, remove EOE events more efficiently
+ - In auditd, log the reason when email account is not valid
+ - In audisp-remote, change default remote_ending action to reconnect
+ - Add support for Aarch64 processors
+ 
+ Changelog 2.3.1
+ - Rearrange auditd setting enabled and pid to avoid a race (#910568)
+ - Interpret the ocomm field from OBJ_PID records 
+ - Fix missing 'then' statement in sysvinit script
+ - Switch ausearch to use libauparse for interpretting fields
+ - In libauparse, interpret prctl arg0, sched_setscheduler arg1
+ - In auparse, check source_list isn't NULL when opening next file (Liequan 
Che)
+ - In libauparse, interpret send* flags argument
+ - In libauparse, interpret level and name options for set/getsockopt
+ - In ausearch/report, don't flush events until last file (Burn Alting)
+ - Don't use systemctl to stop the audit daemon
+ 
+ Changelog 2.3
+ - The clone(2) man page is really clone(3), fix interpretation of clone 
syscall
+ - Add systemd support for reload (#901533)
+ - Allow -F msgtype on the user filter
+ - Add legacy support for resuming logging under systemd (#830780)
+ - Add legacy support for rotating logs under systemd (#916611)
+ - In auditd, collect SIGUSR2 info for DAEMON_RESUME events
+ - Updated man pages
+ - Update libev to 4.15
+ - Update syscall tables for 3.9 kernel
+ - Interpret MQ_OPEN events
+ - Add augenrules support (Burn Alting)
+ - Consume less stack sending audit events
+
+---

Old:

  audit-2.2.3.tar.gz
  audit-fix-implicit-defn.patch
  audit-no_plugins.patch
  auditd.sysconfig

New:

  audit-2.3.2.tar.gz
  audit-allow-manual-stop.patch



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.vNf069/_old  2013-12-05 06:48:09.0 +0100
+++ /var/tmp/diff_new_pack.vNf069/_new  2013-12-05 06:48:09.0 +0100
@@ -30,17 +30,15 @@
 Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.2.3
+Version:2.3.2
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
-Source2:auditd.sysconfig
 Patch1: audit-plugins-path.patch
 Patch2: audit-no-gss.patch
 Patch3: audit-no_m4_dir.patch
-Patch4: 

commit audit for openSUSE:Factory

2013-10-11 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-10-11 11:03:22

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2013-06-29 
19:36:43.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2013-10-11 11:03:23.0 +0200
@@ -1,0 +2,5 @@
+Wed Oct  2 12:48:50 UTC 2013 - opens...@cboltz.de
+
+- (re-)add rcauditd as symlink to /usr/sbin/service
+
+---



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.5vFrkz/_old  2013-10-11 11:03:26.0 +0200
+++ /var/tmp/diff_new_pack.5vFrkz/_new  2013-10-11 11:03:26.0 +0200
@@ -152,6 +152,8 @@
   ln -s %{_prefix}/sbin/$prog %{buildroot}/sbin/$prog
 done
 #END-USR-MERGE
+# rcauditd symlink
+( cd $RPM_BUILD_ROOT/usr/sbin  ln -s service rcauditd )
 
 %check
 make check
@@ -226,6 +228,7 @@
 %ghost %config(noreplace) /var/log/audit/audit.log
 %dir %attr(700,root,root) /var/spool/audit
 %{_unitdir}/auditd.service
+/usr/sbin/rcauditd
 
 %files -n audit-libs-python
 %defattr(-,root,root,-)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2013-06-29 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-06-29 19:36:42

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2013-03-26 
15:28:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2013-06-29 19:36:43.0 +0200
@@ -1,0 +2,8 @@
+Thu Jun 27 15:17:16 UTC 2013 - to...@suse.com
+
+- Eliminate build cycles. audit.spec now builds only libs/devel.
+  Remainder (including daemon) built from audit-secondary.spec
+- Add patch 'audit-fix-implicit-defn.patch' to fix implicit definition
+  warning.
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2013-05-02 
15:29:19.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2013-06-29 
19:36:43.0 +0200
@@ -1,0 +2,12 @@
+Fri Jun 28 09:30:54 UTC 2013 - co...@suse.com
+
+- remove libcap-ng too from audit.spec as it's only needed for plugins
+  (and libcap-ng itself needs python to build bindings)
+
+---
+Thu Jun 27 15:15:07 UTC 2013 - to...@suse.com
+
+- Eliminate build cycles. audit.spec now builds only libs/devel.
+  Remainder (including daemon) built from audit-secondary.spec
+
+---

New:

  audit-fix-implicit-defn.patch



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.AyGKGn/_old  2013-06-29 19:36:44.0 +0200
+++ /var/tmp/diff_new_pack.AyGKGn/_new  2013-06-29 19:36:44.0 +0200
@@ -16,6 +16,9 @@
 #
 
 
+# This package contains all audit functionality except for audit-libs. 
+# The seperation is required to minimize unnecessary build cycles.
+
 %define_name audit
 
 Name:   audit-secondary
@@ -24,25 +27,42 @@
 BuildRequires:  pkg-config
 BuildRequires:  python-devel
 BuildRequires:  swig
-Summary:Python Bindings for libaudit
+Summary:Secondary packages for audit
 License:GPL-2.0+
 Group:  System/Monitoring
 Version:2.2.3
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
+Source2:auditd.sysconfig
 Patch1: audit-plugins-path.patch
-Requires:   audit = %{version}
+Patch2: audit-no-gss.patch
+Patch3: audit-no_m4_dir.patch
+Patch4: audit-fix-implicit-defn.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf = 2.12
+BuildRequires:  gcc-c++
+BuildRequires:  kernel-headers = 2.6.30
 BuildRequires:  libtool
+BuildRequires:  systemd-rpm-macros
+BuildRequires:  tcpd-devel
 BuildRequires:  pkgconfig(libcap-ng)
 
 %description
-The audit-libs-python package contains the bindings for using libaudit
-by python.
+Secondary packages for system auditing.
+
+%package -n audit
+Summary:User Space Tools for 2.6 Kernel Auditing
+License:LGPL-2.1+
+Group:  System/Monitoring
+Requires:   %{_name}-libs = %{version}
+
+%description -n audit
+The audit package contains the user space utilities for storing and
+processing the audit records generated by the audit subsystem in the
+Linux 2.6 kernel.
 
 %package -n audit-libs-python
 Summary:Python Bindings for libaudit
@@ -71,25 +91,43 @@
 rm -rf audisp/plugins/prelude
 %setup -q -n %{_name}-%{version}
 %patch1 -p1
+%patch2 -p1
+%patch3 -p1
+%patch4 -p1
 
 %build
 autoreconf -fi
 export CFLAGS=%{optflags} -fno-strict-aliasing
 export CXXFLAGS=$CFLAGS
-%configure --sbindir=/sbin \
-   --libdir=/%{_lib} --libexecdir=%{_prefix}/lib/%{name} \
-   --with-apparmor \
+export LDFLAGS=-Wl,-z,relro,-z,now
+# no krb support (omit --enable-gssapi-krb5=yes), see audit-no-gss.patch
+%configure --sbindir=/sbin --enable-systemd \
+   --libexecdir=%{_prefix}/lib/%{_name} \
+   --with-apparmor --with-libwrap --with-libcap-ng=yes \
   --disable-static --with-pic
 %{__make} %{?_smp_mflags}
 
 %install
+mkdir -p $RPM_BUILD_ROOT/{sbin,etc/{sysconfig,audispd/plugins.d,init.d}}
 mkdir -p $RPM_BUILD_ROOT/usr/sbin 
-mkdir -p $RPM_BUILD_ROOT/_tmp
 mkdir -p $RPM_BUILD_ROOT/%{_mandir}/{man5,man8}
-make DESTDIR=$RPM_BUILD_ROOT install -C swig
-make DESTDIR=$RPM_BUILD_ROOT install -C bindings
-make DESTDIR=$RPM_BUILD_ROOT install -C audisp/plugins
-make DESTDIR=$RPM_BUILD_ROOT/_tmp install -C docs
+make 

commit audit for openSUSE:Factory

2013-05-02 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-05-02 15:29:17

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit.changes  2013-03-26 
15:28:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2013-05-02 
15:29:19.0 +0200
@@ -1,0 +2,6 @@
+Fri Apr 26 11:14:39 UTC 2013 - mmeis...@suse.com
+
+- audit-no_m4_dir.patch: Removed AC_CONFIG_MACRO_DIR([m4]) from
+  configure.ac to fix build with new automake
+
+---

New:

  audit-no_m4_dir.patch



Other differences:
--
++ audit.spec ++
--- /var/tmp/diff_new_pack.2yiNV5/_old  2013-05-02 15:29:22.0 +0200
+++ /var/tmp/diff_new_pack.2yiNV5/_new  2013-05-02 15:29:22.0 +0200
@@ -29,6 +29,7 @@
 Source4:README-BEFORE-ADDING-PATCHES
 Patch2: audit-no_plugins.patch
 Patch3: audit-no-gss.patch
+Patch4: audit-no_m4_dir.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf = 2.12
 BuildRequires:  gcc-c++
@@ -81,6 +82,7 @@
 %setup -q
 %patch2 -p1
 %patch3 -p1
+%patch4
 
 %build
 autoreconf -fi

++ audit-no_m4_dir.patch ++
From: Maximilian Meister mmeis...@suse.de
Subject: Remove AC_CONFIG_MACRO_DIR([m4]) from configure.ac

audit cannnot build with automake-1.13.1 when looking for a m4 directory

--- configure.ac.orig   2013-04-26 13:09:46.019388414 +0200
+++ configure.ac2013-04-26 13:10:54.607385058 +0200
@@ -35,7 +35,6 @@
 
 echo Configuring auditd $VERSION
 
-AC_CONFIG_MACRO_DIR([m4])
 AC_CANONICAL_TARGET
 AM_INIT_AUTOMAKE
 AM_PROG_LIBTOOL
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2013-03-26 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-03-26 15:28:07

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit, Maintainer is to...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2013-01-22 
22:20:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2013-03-26 15:28:08.0 +0100
@@ -1,0 +2,5 @@
+Mon Mar 25 17:27:47 UTC 2013 - crrodrig...@opensuse.org
+
+- Buildrequires cap-ng library 
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2013-03-24 
21:55:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2013-03-26 
15:28:08.0 +0100
@@ -1,0 +2,31 @@
+Mon Mar 25 17:25:31 UTC 2013 - crrodrig...@opensuse.org
+
+- --with-libcap-ng=yes has no effect if libcap-ng is not 
+buildrequired and the lack of those requires causes a broken
+configure script after autoreconf add pkgconfig(libcap-ng)
+to both audit and audit-secondary, cap-ng is actually only
+use in the latter.
+
+---
+Mon Mar 25 16:58:10 UTC 2013 - crrodrig...@opensuse.org
+
+- Version 2.2.3
+- Code cleanups
+- In spec file, don't own lib64/audit
+- Update man pages
+- Aureport no longer reads auditd.conf when stdin is used
+- Don't let systemd kill auditd if auditctl errors out
+- Update syscall table for 3.7 and 3.8 kernels
+- Add interpretation for setns and unshare syscalls
+- Code cleanup (Tyler Hicks)
+- Documentation cleanups (Laurent Bigonville)
+- Add dirfd interpretation to the *at functions
+- Add termination signal to clone flags interpretation
+- Update stig.rules
+- In auditctl, when listing rules don't print numeric value of dir fields
+- Add support for rng resource type in auvirt
+- Fix aulast bad login output (#922508)
+- In ausearch, allow negative numbers for session and auid searches
+- In audisp-remote, if disk_full_action is stop then stop sending (#908977)
+
+---

Old:

  audit-2.2.2.tar.gz

New:

  audit-2.2.3.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.3f0Cil/_old  2013-03-26 15:28:09.0 +0100
+++ /var/tmp/diff_new_pack.3f0Cil/_new  2013-03-26 15:28:09.0 +0100
@@ -27,7 +27,7 @@
 Summary:Python Bindings for libaudit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.2.2
+Version:2.2.3
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
@@ -38,6 +38,7 @@
 BuildRequires:  audit-devel = %{version}
 BuildRequires:  autoconf = 2.12
 BuildRequires:  libtool
+BuildRequires:  pkgconfig(libcap-ng)
 
 %description
 The audit-libs-python package contains the bindings for using libaudit

++ audit.spec ++
--- /var/tmp/diff_new_pack.3f0Cil/_old  2013-03-26 15:28:09.0 +0100
+++ /var/tmp/diff_new_pack.3f0Cil/_new  2013-03-26 15:28:09.0 +0100
@@ -20,7 +20,7 @@
 Summary:User Space Tools for 2.6 Kernel Auditing
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.2.2
+Version:2.2.3
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
@@ -32,9 +32,10 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  autoconf = 2.12
 BuildRequires:  gcc-c++
-BuildRequires:  kernel-headers = 2.6.29
+BuildRequires:  kernel-headers = 2.6.30
 BuildRequires:  libtool
 BuildRequires:  tcpd-devel
+BuildRequires:  pkgconfig(libcap-ng)
 BuildRequires:  pkgconfig(systemd)
 Requires:   %{name}-libs = %{version}
 PreReq: %insserv_prereq %fillup_prereq

++ audit-2.2.2.tar.gz - audit-2.2.3.tar.gz ++
 7797 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2013-03-24 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-03-24 21:55:05

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit, Maintainer is to...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit.changes  2013-01-31 
14:41:48.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2013-03-24 
21:55:31.0 +0100
@@ -1,0 +2,5 @@
+Fri Mar 22 19:35:47 UTC 2013 - crrodrig...@opensuse.org
+
+- remove sysvinit scripts. 
+
+---

Old:

  auditd.init



Other differences:
--
++ audit.spec ++
--- /var/tmp/diff_new_pack.8j96Jh/_old  2013-03-24 21:55:37.0 +0100
+++ /var/tmp/diff_new_pack.8j96Jh/_new  2013-03-24 21:55:37.0 +0100
@@ -24,7 +24,6 @@
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
-Source1:auditd.init
 Source2:auditd.sysconfig
 Source3:baselibs.conf
 Source4:README-BEFORE-ADDING-PATCHES
@@ -119,8 +118,6 @@
 rm -rf $RPM_BUILD_ROOT/etc/sysconfig/auditd
 rm -rf $RPM_BUILD_ROOT/etc/init.d/auditd
 rm -rf $RPM_BUILD_ROOT/etc/rc.d/init.d
-install -c -m 755 %{SOURCE1} $RPM_BUILD_ROOT/etc/init.d/auditd
-ln -s /etc/init.d/auditd $RPM_BUILD_ROOT/usr/sbin/rcauditd
 mkdir -p $RPM_BUILD_ROOT/var/log/audit/
 touch $RPM_BUILD_ROOT/var/log/audit/audit.log
 mkdir -p $RPM_BUILD_ROOT/var/spool/audit/
@@ -142,7 +139,7 @@
 %postun -n libauparse0 -p /sbin/ldconfig
 
 %post
-%{fillup_and_insserv -yn auditd auditd}
+%{fillup_only -n auditd}
 # Save existing audit files if any (from old location)
 if [ -f /etc/auditd.conf ]; then
mv /etc/audit/auditd.conf /etc/audit/auditd.conf.new
@@ -158,12 +155,9 @@
 %service_add_pre auditd.service
 
 %preun
-%stop_on_removal auditd
 %service_del_preun auditd.service
 
 %postun
-%restart_on_update auditd
-%{insserv_cleanup}
 %service_del_postun auditd.service
 
 %files -n libaudit1
@@ -209,7 +203,6 @@
 %attr(750,root,root) /usr/sbin/auditd
 %attr(755,root,root) /sbin/ausearch
 %attr(755,root,root) /usr/sbin/ausearch
-%attr(750,root,root) /usr/sbin/rcauditd
 %attr(750,root,root) /sbin/autrace
 %attr(750,root,root) /usr/sbin/autrace
 %attr(750,root,root) /sbin/audispd
@@ -220,7 +213,6 @@
 %attr(755,root,root) /sbin/aureport
 %attr(755,root,root) /usr/sbin/aureport
 %attr(755,root,root) /usr/bin/auvirt
-/etc/init.d/auditd
 %dir %attr(750,root,root) /etc/audit
 %attr(750,root,root) %dir /etc/audisp
 %attr(750,root,root) %dir /etc/audisp/plugins.d

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2013-01-31 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-01-31 14:41:46

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit, Maintainer is to...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit.changes  2013-01-22 
22:20:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2013-01-31 
14:41:48.0 +0100
@@ -1,0 +2,28 @@
+Wed Jan 30 23:19:33 UTC 2013 - crrodrig...@opensuse.org
+
+- remove old tarball and update -secondary spec 
+
+---
+Wed Jan 30 23:12:19 UTC 2013 - crrodrig...@opensuse.org
+
+- Audit 2.2.2 , the purpose of this update is too add compatibility
+ with systemd for 12.3
+- In auditd, tcp_max_per_addr was allowing 1 more connection than specified
+- In ausearch, fix matching of object records
+- Auditctl was returning -1 when listing rules filtered on a key field
+- Add interpretations for CAP_BLOCK_SUSPEND and CAP_COMPROMISE_KERNEL
+- Add armv5tejl, armv5tel, armv6l and armv7l machine types (Nathaniel Husted) 
+- Updates for the 3.6 kernel
+- Add auparse_feed_has_data function to libauparse
+- Update audisp-prelude to use auparse_feed_has_data
+- Add support to conditionally build auditd network listener (Tyler Hicks)
+- In auditd, reset a flag after receiving USR1 signal info when rotating logs
+- Add optional systemd init script support
+- Add support for SECCOMP event type
+- Don't interpret aN_len field in EXECVE records (#869555)
+- In audisp-remote, do better job of draining queue
+- Fix capability parsing in ausearch/auparse
+- Interpret BPRM_FCAPS capability fields
+- Add ANOM_LINK event type
+
+---

Old:

  audit-2.2.1.tar.gz

New:

  audit-2.2.2.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.AFPqOp/_old  2013-01-31 14:41:55.0 +0100
+++ /var/tmp/diff_new_pack.AFPqOp/_new  2013-01-31 14:41:55.0 +0100
@@ -27,7 +27,7 @@
 Summary:Python Bindings for libaudit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.2.1
+Version:2.2.2
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz

++ audit.spec ++
--- /var/tmp/diff_new_pack.AFPqOp/_old  2013-01-31 14:41:55.0 +0100
+++ /var/tmp/diff_new_pack.AFPqOp/_new  2013-01-31 14:41:55.0 +0100
@@ -20,7 +20,7 @@
 Summary:User Space Tools for 2.6 Kernel Auditing
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.2.1
+Version:2.2.2
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
@@ -36,6 +36,7 @@
 BuildRequires:  kernel-headers = 2.6.29
 BuildRequires:  libtool
 BuildRequires:  tcpd-devel
+BuildRequires:  pkgconfig(systemd)
 Requires:   %{name}-libs = %{version}
 PreReq: %insserv_prereq %fillup_prereq
 
@@ -87,7 +88,7 @@
 export CXXFLAGS=$CFLAGS
 export LDFLAGS=-Wl,-z,relro,-z,now
 # no krb support (omit --enable-gssapi-krb5=yes), see audit-no-gss.patch
-%configure --libexecdir=%{_prefix}/lib/%{name} \
+%configure --enable-systemd --libexecdir=%{_prefix}/lib/%{name} \
   --with-apparmor --with-libwrap --with-libcap-ng=yes \
   --disable-static --with-pic --without-python
 %{__make} %{?_smp_mflags}
@@ -151,13 +152,19 @@
mv /etc/audit/audit.rules /etc/audit/audit.rules.new
mv /etc/audit.rules /etc/audit/audit.rules
 fi
+%service_add_post auditd.service
+
+%pre
+%service_add_pre auditd.service
 
 %preun
 %stop_on_removal auditd
+%service_del_preun auditd.service
 
 %postun
 %restart_on_update auditd
 %{insserv_cleanup}
+%service_del_postun auditd.service
 
 %files -n libaudit1
 %defattr(-,root,root)
@@ -229,5 +236,6 @@
 %ghost %config(noreplace) /var/log/audit/audit.log
 %dir %attr(700,root,root) /var/spool/audit
 %attr(755,root,root) /usr/bin/ausyscall
+%{_unitdir}/auditd.service
 
 %changelog

++ audit-2.2.1.tar.gz - audit-2.2.2.tar.gz ++
 19486 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2013-01-22 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2013-01-22 22:20:05

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit, Maintainer is to...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2012-10-13 
19:55:02.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2013-01-22 22:20:06.0 +0100
@@ -1,0 +2,5 @@
+Tue Jan 22 12:34:00 UTC 2013 - jeng...@inai.de
+
+- Executing autoreconf requires autoconf
+
+---
audit.changes: same change



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.jGvCUu/_old  2013-01-22 22:20:08.0 +0100
+++ /var/tmp/diff_new_pack.jGvCUu/_new  2013-01-22 22:20:08.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -36,6 +36,7 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq
 BuildRequires:  audit-devel = %{version}
+BuildRequires:  autoconf = 2.12
 BuildRequires:  libtool
 
 %description

++ audit.spec ++
--- /var/tmp/diff_new_pack.jGvCUu/_old  2013-01-22 22:20:08.0 +0100
+++ /var/tmp/diff_new_pack.jGvCUu/_new  2013-01-22 22:20:08.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,10 +17,6 @@
 
 
 Name:   audit
-BuildRequires:  gcc-c++
-BuildRequires:  kernel-headers = 2.6.29
-BuildRequires:  libtool
-BuildRequires:  tcpd-devel
 Summary:User Space Tools for 2.6 Kernel Auditing
 License:GPL-2.0+
 Group:  System/Monitoring
@@ -35,6 +31,11 @@
 Patch2: audit-no_plugins.patch
 Patch3: audit-no-gss.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  autoconf = 2.12
+BuildRequires:  gcc-c++
+BuildRequires:  kernel-headers = 2.6.29
+BuildRequires:  libtool
+BuildRequires:  tcpd-devel
 Requires:   %{name}-libs = %{version}
 PreReq: %insserv_prereq %fillup_prereq
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2012-10-13 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2012-10-13 19:50:51

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit, Maintainer is to...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2012-03-07 
20:08:36.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2012-10-13 19:55:02.0 +0200
@@ -1,0 +2,5 @@
+Fri Oct 12 13:00:30 UTC 2012 - co...@suse.com
+
+- Update to version 2.2.1, see audit's changes
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2012-03-07 
20:08:36.0 +0100
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2012-10-13 
19:55:02.0 +0200
@@ -1,0 +2,46 @@
+Fri Oct 12 12:51:13 UTC 2012 - co...@suse.com
+
+- update to 2.2.1, upstream changelog:
+  2.2.1
+  - Add more interpretations in auparse for syscall parameters 
+  - Add some interpretations to ausearch for syscall parameters
+  - In ausearch/report and auparse, allocate extra space for node names
+  - Update syscall tables for the 3.3.0 kernel
+  - Update libev to 4.0.4
+  - Reduce the size of some applications
+  - In auditctl, check usage against euid rather than uid
+  
+  2.2
+  - Correct all rules for clock_settime
+  - Fix possible segfault in auparse library
+  - Handle malformed socket addresses better
+  - Improve performance in audit_log_user_message() 
+  - Improve performance in writing to the log file in auditd
+  - Syscall update for accept4 and recvmmsg
+  - Update autrace resource usage mode syscall list
+  - Improved sample rules for recent syscalls
+  - Add some debug info to audisp-remote startup and shutdown
+  - Make compiling with Python optional
+  - In auditd, if disk_error_action is ignore, don't syslog anything
+  - Fix some memory leaks
+  - If audispd is stopping, don't restart children
+  - Add support in auditctl for shell escaped filenames (Alexander)
+  - Add search support for virt events (Marcelo Cerri)
+  - Update interpretation tables
+  - Sync auparse's auditd config parser with auditd's parser
+  - In ausearch, also use cwd fields in file name searchs
+  - In ausearch, parse cwd in USER_CMD events
+  - In ausearch, correct parsing of uid in user space events
+  - In ausearch, update parsing of integrity events
+  - Apply some text cleanups from Debian (Russell Coker)
+  - In auditd, relax some permission checks for external apps
+  - Add ROLE_MODIFY event type
+  - In auditctl, new -c option to continue through bad rules but with failed 
exit
+  - Add auvirt program to do special reporting on virt events (Marcelo Cerri)
+  - Add interfield comparison support to auditctl (Peter Moody)
+  - Update auparse type intepretation for apparmor (Marcelo Cerri)
+  - Increase tcp_max_per_addr maximum to 1024.
+- remove audit-no_python.patch, there is a configure switch for that now
+- remove prereq on sysvinit
+
+---

Old:

  audit-2.1.3.tar.bz2
  audit-no_python.patch

New:

  audit-2.2.1.tar.gz



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.G2GkxK/_old  2012-10-13 19:55:03.0 +0200
+++ /var/tmp/diff_new_pack.G2GkxK/_new  2012-10-13 19:55:03.0 +0200
@@ -14,7 +14,6 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
-# nodebuginfo
 
 
 %define_name audit
@@ -28,10 +27,10 @@
 Summary:Python Bindings for libaudit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.1.3
+Version:2.2.1
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
-Source0:audit-%{version}.tar.bz2
+Source0:
http://people.redhat.com/sgrubb/audit/%{_name}-%{version}.tar.gz
 Patch1: audit-plugins-path.patch
 Requires:   audit = %{version}
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ audit.spec ++
--- /var/tmp/diff_new_pack.G2GkxK/_old  2012-10-13 19:55:03.0 +0200
+++ /var/tmp/diff_new_pack.G2GkxK/_new  2012-10-13 19:55:03.0 +0200
@@ -24,20 +24,19 @@
 Summary:User Space Tools for 2.6 Kernel Auditing
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.1.3
+Version:2.2.1
 Release:0
 Url:http://people.redhat.com/sgrubb/audit/
-Source0:%{name}-%{version}.tar.bz2
+Source0:http://people.redhat.com/sgrubb/audit/%{name}-%{version}.tar.gz
 Source1:auditd.init
 Source2:auditd.sysconfig
 Source3:baselibs.conf
 Source4:

commit audit for openSUSE:Factory

2012-03-07 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2012-03-07 20:08:34

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit, Maintainer is to...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/audit/audit-secondary.changes2011-10-02 
09:49:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit-secondary.changes   
2012-03-07 20:08:36.0 +0100
@@ -1,0 +2,5 @@
+Tue Feb 28 21:58:24 UTC 2012 - to...@suse.com
+
+- Update to version 2.1.3.  See audit.spec upstream changelog
+
+---
--- /work/SRC/openSUSE:Factory/audit/audit.changes  2011-10-03 
09:13:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.audit.new/audit.changes 2012-03-07 
20:08:36.0 +0100
@@ -1,0 +2,27 @@
+Tue Feb 28 21:55:39 UTC 2012 - to...@suse.com
+
+- Update to version 2.1.3, upstream changelog:
+  - 2.1.3
+- Fix parsing of EXECVE records to not escape argc field
+- If auditd's disk is full, send the right reason to client (#715315)
+- Add CAP_WAKE_ALARM to interpretations
+- Some updates to audisp-remote's remote-fgets function (Mirek Trmac)
+- Add detection of TTY events to audisp-prelude (Matteo Sessa)
+- Updated syscall tables for the 3.0 kernel
+- Update linker flags for better relro support
+- Make default size of logs bigger (#727310)
+- Extract obj from NETFILTER_PKT events
+- Disable 2 kerberos config options in audisp-remote.conf
+  - 2.1.2
+- In ausearch/report, fix a segfault caused by MAC_POLICY_LOAD records
+- In ausearch/report, add and update parsers
+- In auditd, cleanup DAEMON_ACCEPT and DAEMON_CLOSE addr fields
+- In ausearch/report, parse addr field of DAEMON_ACCEPT  DAEMON_CLOSE 
records
+- In auditd, move startup success to after events are registered
+- If auditd shutsdown due to failed tcp init, write a DAEMON_ABORT event
+- Update auditd to avoid the oom killer in new kernels (Andreas Jaeger)
+- Parse and interpret NETFILTER_PKT events correctly
+- Return error if auditctl -l fails (#709345)
+- In audisp-remote, replace glibc's fgets with custom implementation
+
+---

Old:

  audit-2.1.1.tar.bz2
  audit-oom_score_adj.patch

New:

  audit-2.1.3.tar.bz2



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.ZE8KRv/_old  2012-03-07 20:08:38.0 +0100
+++ /var/tmp/diff_new_pack.ZE8KRv/_new  2012-03-07 20:08:38.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit-secondary
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -14,18 +14,22 @@
 
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
-
 # nodebuginfo
 
+
 %define_name audit
 
 Name:   audit-secondary
-BuildRequires:  gcc-c++ openldap2-devel pkg-config python-devel swig
+BuildRequires:  gcc-c++
+BuildRequires:  openldap2-devel
+BuildRequires:  pkg-config
+BuildRequires:  python-devel
+BuildRequires:  swig
 Summary:Python Bindings for libaudit
 License:GPL-2.0+
 Group:  System/Monitoring
-Version:2.1.1
-Release:3
+Version:2.1.3
+Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:audit-%{version}.tar.bz2
 Patch1: audit-plugins-path.patch

++ audit.spec ++
--- /var/tmp/diff_new_pack.ZE8KRv/_old  2012-03-07 20:08:38.0 +0100
+++ /var/tmp/diff_new_pack.ZE8KRv/_new  2012-03-07 20:08:38.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package audit
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,16 +16,16 @@
 #
 
 
-
 Name:   audit
-BuildRequires:  gcc-c++ tcpd-devel
+BuildRequires:  gcc-c++
 BuildRequires:  kernel-headers = 2.6.29
 BuildRequires:  libtool
+BuildRequires:  tcpd-devel
 Summary:User Space Tools for 2.6 Kernel Auditing
-Version:2.1.1
-Release:11
 License:GPL-2.0+
 Group:  System/Monitoring
+Version:2.1.3
+Release:0
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:

commit audit for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package audit for openSUSE:Factory checked 
in at 2011-12-06 17:59:45

Comparing /work/SRC/openSUSE:Factory/audit (Old)
 and  /work/SRC/openSUSE:Factory/.audit.new (New)


Package is audit, Maintainer is to...@suse.com

Changes:

audit.changes: same change



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.cV5W8Q/_old  2011-12-06 18:01:19.0 +0100
+++ /var/tmp/diff_new_pack.cV5W8Q/_new  2011-12-06 18:01:19.0 +0100
@@ -22,7 +22,7 @@
 Name:   audit-secondary
 BuildRequires:  gcc-c++ openldap2-devel pkg-config python-devel swig
 Summary:Python Bindings for libaudit
-License:GPLv2+
+License:GPL-2.0+
 Group:  System/Monitoring
 Version:2.1.1
 Release:3
@@ -41,7 +41,7 @@
 
 %package -n audit-libs-python
 Summary:Python Bindings for libaudit
-License:LGPLv2.1+
+License:LGPL-2.1+
 Group:  System/Monitoring
 %py_requires
 
@@ -51,7 +51,7 @@
 
 %package -n audit-audispd-plugins
 Summary:Default plugins for the audit dispatcher
-License:GPLv2+
+License:GPL-2.0+
 Group:  System/Monitoring
 Requires:   openldap2
 

++ audit.spec ++
--- /var/tmp/diff_new_pack.cV5W8Q/_old  2011-12-06 18:01:19.0 +0100
+++ /var/tmp/diff_new_pack.cV5W8Q/_new  2011-12-06 18:01:19.0 +0100
@@ -24,7 +24,7 @@
 Summary:User Space Tools for 2.6 Kernel Auditing
 Version:2.1.1
 Release:11
-License:GPLv2+
+License:GPL-2.0+
 Group:  System/Monitoring
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:%{name}-%{version}.tar.bz2
@@ -47,7 +47,7 @@
 
 %package -n libaudit1
 Summary:Dynamic library for libaudit
-License:LGPLv2.1+
+License:LGPL-2.1+
 Group:  System/Monitoring
 Obsoletes:  %{name}-libs  2.0.4
 Provides:   %{name}-libs = %{version}
@@ -58,7 +58,7 @@
 
 %package -n libauparse0
 Summary:Dynamic library for libauparse
-License:LGPLv2.1+
+License:LGPL-2.1+
 Group:  System/Monitoring
 
 %description -n libauparse0
@@ -67,7 +67,7 @@
 
 %package devel
 Summary:Header files and static library for libaudit
-License:LGPLv2.1+
+License:LGPL-2.1+
 Group:  Development/Libraries/C and C++
 Requires:   libaudit1 = %{version}
 Requires:   libauparse0 = %{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2011-10-03 Thread h_root

Hello community,

here is the log from the commit of package audit for openSUSE:Factory
checked in at Mon Oct 3 09:13:13 CEST 2011.




--- openSUSE:Factory/audit/audit.changes2011-10-02 09:49:33.0 
+0200
+++ audit/audit.changes 2011-09-30 22:09:47.0 +0200
@@ -1,0 +2,5 @@
+Fri Sep 30 20:07:43 UTC 2011 - co...@suse.com
+
+- add libtool as buildrequire to make the spec file more reliable
+
+---

calling whatdependson for head-i586




Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.tU8vTy/_old  2011-10-03 09:13:10.0 +0200
+++ /var/tmp/diff_new_pack.tU8vTy/_new  2011-10-03 09:13:10.0 +0200
@@ -33,6 +33,7 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: %insserv_prereq %fillup_prereq
 BuildRequires:  audit-devel = %{version}
+BuildRequires:  libtool
 
 %description
 The audit-libs-python package contains the bindings for using libaudit

++ audit.spec ++
--- /var/tmp/diff_new_pack.tU8vTy/_old  2011-10-03 09:13:10.0 +0200
+++ /var/tmp/diff_new_pack.tU8vTy/_new  2011-10-03 09:13:10.0 +0200
@@ -20,6 +20,7 @@
 Name:   audit
 BuildRequires:  gcc-c++ tcpd-devel
 BuildRequires:  kernel-headers = 2.6.29
+BuildRequires:  libtool
 Summary:User Space Tools for 2.6 Kernel Auditing
 Version:2.1.1
 Release:11

continue with q...



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2011-05-12 Thread h_root

Hello community,

here is the log from the commit of package audit for openSUSE:Factory
checked in at Thu May 12 08:48:56 CEST 2011.




--- audit/audit.changes 2011-04-27 02:29:23.0 +0200
+++ /mounts/work_src_done/STABLE/audit/audit.changes2011-05-11 
09:39:57.0 +0200
@@ -1,0 +2,6 @@
+Wed May 11 09:39:35 CEST 2011 - meiss...@suse.de
+
+- Adjust license of libaudit and libauparse to be
+  LGPLv2.1 or later.
+
+---

calling whatdependson for head-i586




Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.lB9Tev/_old  2011-05-12 08:48:22.0 +0200
+++ /var/tmp/diff_new_pack.lB9Tev/_new  2011-05-12 08:48:22.0 +0200
@@ -26,7 +26,7 @@
 License:GPLv2+
 Group:  System/Monitoring
 Version:2.1.1
-Release:1
+Release:2
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:audit-%{version}.tar.bz2
 Patch1: audit-plugins-path.patch

++ audit.spec ++
--- /var/tmp/diff_new_pack.lB9Tev/_old  2011-05-12 08:48:22.0 +0200
+++ /var/tmp/diff_new_pack.lB9Tev/_new  2011-05-12 08:48:22.0 +0200
@@ -23,7 +23,7 @@
 BuildRequires:  kernel-headers = 2.6.29
 Summary:User Space Tools for 2.6 Kernel Auditing
 Version:2.1.1
-Release:1
+Release:9
 License:GPLv2+
 Group:  System/Monitoring
 Url:http://people.redhat.com/sgrubb/audit/
@@ -51,7 +51,7 @@
 
 %package -n libaudit1
 Summary:Dynamic library for libaudit
-License:GPLv2+
+License:LGPLv2.1+
 Group:  System/Monitoring
 Obsoletes:  %{name}-libs  2.0.4
 Provides:   %{name}-libs = %{version}
@@ -66,7 +66,7 @@
 
 %package -n libauparse0
 Summary:Dynamic library for libauparse
-License:GPLv2+
+License:LGPLv2.1+
 Group:  System/Monitoring
 
 %description -n libauparse0






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit audit for openSUSE:Factory

2011-05-02 Thread h_root

Hello community,

here is the log from the commit of package audit for openSUSE:Factory
checked in at Mon May 2 12:07:35 CEST 2011.




--- audit/audit-secondary.changes   2010-09-29 04:05:10.0 +0200
+++ /mounts/work_src_done/STABLE/audit/audit-secondary.changes  2011-04-27 
02:29:22.0 +0200
@@ -1,0 +2,6 @@
+Wed Apr 27 00:05:50 UTC 2011 - to...@novell.com
+
+- Upgrade to version 2.1.1 (see audit.changes for upstream change
+  history)
+
+---
--- audit/audit.changes 2011-02-21 11:34:05.0 +0100
+++ /mounts/work_src_done/STABLE/audit/audit.changes2011-04-27 
02:29:23.0 +0200
@@ -1,0 +2,55 @@
+Wed Apr 27 00:04:23 UTC 2011 - to...@novell.com
+
+- Update to version 2.1.1, upstream changelog:
+  - 2.1.1
+  - When ausearch is interpretting, output as is if no = is found
+  - Correct socket setup in remote logging
+  - Adjusted a couple default settings for remote logging and init script
+  - Audispd was not marking restarted plugins as active
+  - Audisp-remote should keep a capability if local_port  1024
+  - When audispd restarts plugin, send event in its preferred format
+  - In audisp-remote, make all I/O asynchronous
+  - In audisp-remote, add sigusr1 handler to dump internal state
+  - Fix autrace to use correct syscalls on s390 and s390x systems
+  - Add shutdown syscall to remote logging teardowns
+  - Correct autrace rule for 32 bits systems
+  
+  2.1
+  - Update auditctl man page for new field on user filter
+  - Fix crash in aulast when auid is foreign to the system
+  - Code cleanups
+  - Add store and forward model to audispd-remote (Mirek Trmac)
+  - Free memory on failed startups in audisp-prelude
+  - Fix memory leak in aureport
+  - Fix parsing state problem in libauparse
+  - Improve the robustness of libaudit field encoding functions
+  - Update capability tables
+  - In auditd, make failure action config checking consistent 
+  - In auditd, check that NULL is not being passed to safe_exec
+  - In audisp-remote, overflow_action wasn't suspending if that action was 
chosen
+  - Update interpretations for virt events
+  - Improve remote logging warning and error messages
+  - Add interpretations for netfilter events
+  
+  2.0.6
+  - ausearch/report performance improvements
+  - Synchronize all sample syscall rules to use action,list
+  - If program name provided to audit_log_acct_message, escape it
+  - Fix man page for the audit_encode_nv_string function (#647131)
+  - If value is NULL, don't segfault (#647128)
+  - Fix simple event parsing to not assume session id can't be last (Peng 
Haitao)
+  - Add support for new mmap audit event type
+  - Add ability for audispd syslog plugin to choose facility local0-7 (#593340)
+  - Fix autrace to use correct syscalls on i386 systems (Peng Haitao)
+  - On startup and reconfig, check for excess logs and unlink them
+  - Add a couple missing parser debug messages
+  - Fix error output resolving numeric address and update man page
+  - Add netfilter event types
+  - Fix spelling error in audit.rules man page (#667845)
+  - Improve warning in auditctl regarding immutable mode (#654883)
+  - Update syscall tables for the 2.6.37 kernel
+  - In ausearch, allow searching for auid -1
+  - Add queue overflow_action to audisp-remote to control queue overflows
+  - Update sample rules for new syscalls and packages
+
+---

calling whatdependson for head-i586


Old:

  audit-2.0.5.tar.bz2

New:

  audit-2.1.1.tar.bz2



Other differences:
--
++ audit-secondary.spec ++
--- /var/tmp/diff_new_pack.M4l90M/_old  2011-05-02 11:57:59.0 +0200
+++ /var/tmp/diff_new_pack.M4l90M/_new  2011-05-02 11:57:59.0 +0200
@@ -25,8 +25,8 @@
 Summary:Python Bindings for libaudit
 License:GPLv2+
 Group:  System/Monitoring
-Version:2.0.5
-Release:3
+Version:2.1.1
+Release:1
 Url:http://people.redhat.com/sgrubb/audit/
 Source0:audit-%{version}.tar.bz2
 Patch1: audit-plugins-path.patch

++ audit.spec ++
--- /var/tmp/diff_new_pack.M4l90M/_old  2011-05-02 11:57:59.0 +0200
+++ /var/tmp/diff_new_pack.M4l90M/_new  2011-05-02 11:57:59.0 +0200
@@ -22,8 +22,8 @@
 BuildRequires:  gcc-c++ tcpd-devel
 BuildRequires:  kernel-headers = 2.6.29
 Summary:User Space Tools for 2.6 Kernel Auditing
-Version:2.0.5
-Release:7
+Version:2.1.1
+Release:1
 License:GPLv2+
 Group:  System/Monitoring
 Url:http://people.redhat.com/sgrubb/audit/
@@ -139,8 +139,9 @@
 ln -s /etc/init.d/auditd $RPM_BUILD_ROOT/sbin/rcauditd
 mkdir -p $RPM_BUILD_ROOT/var/log/audit/
 touch $RPM_BUILD_ROOT/var/log/audit/audit.log
-# For %ghost below, so that old location files will