diff --git a/profiles/package.use.stable.mask b/profiles/package.use.stable.mask deleted file mode 100644 index ac93225..0000000 --- a/profiles/package.use.stable.mask +++ /dev/null @@ -1,9 +0,0 @@ -# Copyright 1999-2019 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# This file requires eapi 5 or later. New entries go on top. -# Please use the same syntax as in package.use.mask - -# Robert Förster (12 Jun 2014) -# apparmor is not yet stable -sys-process/audit apparmor diff --git a/sys-process/audit/Manifest b/sys-process/audit/Manifest deleted file mode 100644 index c1d2098..0000000 --- a/sys-process/audit/Manifest +++ /dev/null @@ -1 +0,0 @@ -DIST audit-2.7.1.tar.gz 1099083 SHA256 0441790794fd9375dbca598fa0ffb46c57ff37b3a24b94ffec0bbee3215cca09 SHA512 37964d81deee8608fde5f90d5d096727d3eb009e084be34749adcb0662e607e35c49c80bd83ce38b17161f11363b691721c8a8aa5dea832d320c53ab0ebb7483 WHIRLPOOL 87b7187dc56d78a5401d0f2a39c5461924bbac1d5fa49f68121a38a2422f3e6111e6c9f73db54c882cbaa17f584a23478863ef7c86053ddff63088d3903aafc9 diff --git a/sys-process/audit/audit-2.7.1.ebuild b/sys-process/audit/audit-2.7.1.ebuild deleted file mode 100644 index 4600215..0000000 --- a/sys-process/audit/audit-2.7.1.ebuild +++ /dev/null @@ -1,234 +0,0 @@ -# Copyright 1999-2017 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} ) - -inherit autotools multilib multilib-minimal toolchain-funcs python-r1 linux-info systemd - -DESCRIPTION="Userspace utilities for storing and processing auditing records" -HOMEPAGE="https://people.redhat.com/sgrubb/audit/" -SRC_URI="https://people.redhat.com/sgrubb/audit/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" -IUSE="apparmor gssapi ldap python static-libs tcpd" -REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" -# Testcases are pretty useless as they are built for RedHat users/groups and kernels. -RESTRICT="test" - -RDEPEND="apparmor? ( sys-apps/apparmor ) - gssapi? ( virtual/krb5 ) - ldap? ( net-nds/openldap ) - tcpd? ( sys-apps/tcp-wrappers ) - sys-libs/libcap-ng - python? ( ${PYTHON_DEPS} )" -DEPEND="${RDEPEND} - >=sys-kernel/linux-headers-2.6.34 - python? ( dev-lang/swig:0 )" -# Do not use os-headers as this is linux specific - -CONFIG_CHECK="~AUDIT" - -pkg_setup() { - linux-info_pkg_setup -} - -src_prepare() { - eapply_user - - # Do not build GUI tools - sed -i \ - -e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \ - "${S}"/configure.ac || die - sed -i \ - -e 's,system-config-audit,,g' \ - "${S}"/Makefile.am || die - rm -rf "${S}"/system-config-audit - - if ! use ldap; then - sed -i \ - -e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \ - "${S}"/configure.ac || die - sed -i \ - -e '/^SUBDIRS/s,zos-remote,,g' \ - "${S}"/audisp/plugins/Makefile.am || die - fi - - # Don't build static version of Python module. - eapply "${FILESDIR}"/${PN}-2.4.3-python.patch - - # glibc/kernel upstreams suck with both defining ia64_fpreg - # This patch is a horribly workaround that is only valid as long as you - # don't need the OTHER definitions in fpu.h. - eapply "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch - - # there is no --without-golang conf option - sed -e "/^SUBDIRS =/s/ @gobind_dir@//" -i bindings/Makefile.am || die - - # Regenerate autotooling - eautoreconf -} - -multilib_src_configure() { - local ECONF_SOURCE=${S} - econf \ - --sbindir="${EPREFIX}/sbin" \ - $(use_enable gssapi gssapi-krb5) \ - $(use_enable static-libs static) \ - --enable-systemd \ - --without-python \ - --without-python3 \ - $(use_with apparmor) \ - $(multilib_native_use_with tcpd libwrap) - - if multilib_is_native_abi; then - python_configure() { - mkdir -p "${BUILD_DIR}" || die - cd "${BUILD_DIR}" || die - - if python_is_python3; then - econf --without-python --with-python3 - else - econf --with-python --without-python3 - fi - } - - use python && python_foreach_impl python_configure - fi -} - -src_configure() { - tc-export_build_env BUILD_{CC,CPP} - export CC_FOR_BUILD="${BUILD_CC}" - export CPP_FOR_BUILD="${BUILD_CPP}" - - multilib-minimal_src_configure -} - -multilib_src_compile() { - if multilib_is_native_abi; then - default - - python_compile() { - local pysuffix pydef - if python_is_python3; then - pysuffix=3 - pydef='USE_PYTHON3=true' - else - pysuffix=2 - pydef='HAVE_PYTHON=true' - fi - - emake -C "${BUILD_DIR}"/bindings/swig \ - VPATH="${native_build}/lib" \ - LIBS="${native_build}/lib/libaudit.la" \ - _audit_la_LIBADD="${native_build}/lib/libaudit.la" \ - _audit_la_DEPENDENCIES="${S}/lib/libaudit.h ${native_build}/lib/libaudit.la" \ - ${pydef} - emake -C "${BUILD_DIR}"/bindings/python/python${pysuffix} \ - VPATH="${S}/bindings/python/python${pysuffix}:${native_build}/bindings/python/python${pysuffix}" \ - auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la" \ - ${pydef} - } - - local native_build="${BUILD_DIR}" - use python && python_foreach_impl python_compile - else - emake -C lib - emake -C auparse - fi -} - -multilib_src_install() { - if multilib_is_native_abi; then - emake DESTDIR="${D}" initdir="$(systemd_get_systemunitdir)" install - - python_install() { - local pysuffix pydef - if python_is_python3; then - pysuffix=3 - pydef='USE_PYTHON3=true' - else - pysuffix=2 - pydef='HAVE_PYTHON=true' - fi - - emake -C "${BUILD_DIR}"/bindings/swig \ - VPATH="${native_build}/lib" \ - LIBS="${native_build}/lib/libaudit.la" \ - _audit_la_LIBADD="${native_build}/lib/libaudit.la" \ - _audit_la_DEPENDENCIES="${S}/lib/libaudit.h ${native_build}/lib/libaudit.la" \ - ${pydef} \ - DESTDIR="${D}" install - emake -C "${BUILD_DIR}"/bindings/python/python${pysuffix} \ - VPATH="${S}/bindings/python/python${pysuffix}:${native_build}/bindings/python/python${pysuffix}" \ - auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la" \ - ${pydef} \ - DESTDIR="${D}" install - } - - local native_build=${BUILD_DIR} - use python && python_foreach_impl python_install - - # things like shadow use this so we need to be in / - gen_usr_ldscript -a audit auparse - else - emake -C lib DESTDIR="${D}" install - emake -C auparse DESTDIR="${D}" install - fi -} - -multilib_src_install_all() { - dodoc AUTHORS ChangeLog README* THANKS TODO - docinto contrib - dodoc contrib/{avc_snap,skeleton.c} - docinto contrib/plugin - dodoc contrib/plugin/* - docinto rules - dodoc rules/* - - newinitd "${FILESDIR}"/auditd-init.d-2.4.3 auditd - newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd - - fperms 644 "$(systemd_get_systemunitdir)"/auditd.service # 556436 - - [ -f "${ED}"/sbin/audisp-remote ] && \ - dodir /usr/sbin && \ - mv "${ED}"/{sbin,usr/sbin}/audisp-remote || die - - # Gentoo rules - insinto /etc/audit/ - newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules - doins "${FILESDIR}"/audit.rules.stop* - - # audit logs go here - keepdir /var/log/audit/ - - # Security - lockdown_perms "${ED}" - - prune_libtool_files --modules -} - -pkg_preinst() { - # Preserve from the audit-1 series - preserve_old_lib /$(get_libdir)/libaudit.so.0 -} - -pkg_postinst() { - lockdown_perms "${EROOT}" - # Preserve from the audit-1 series - preserve_old_lib_notify /$(get_libdir)/libaudit.so.0 -} - -lockdown_perms() { - # Upstream wants these to have restrictive perms. - # Should not || die as not all paths may exist. - local basedir="$1" - chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null - chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null - chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null -} diff --git a/sys-process/audit/files/audit-2.1.3-ia64-compile-fix.patch b/sys-process/audit/files/audit-2.1.3-ia64-compile-fix.patch deleted file mode 100644 index 3ec60fb..0000000 --- a/sys-process/audit/files/audit-2.1.3-ia64-compile-fix.patch +++ /dev/null @@ -1,212 +0,0 @@ -diff -Nuar -X exclude audit-2.1.3.orig/configure.ac audit-2.1.3/configure.ac ---- audit-2.1.3.orig/configure.ac 2011-08-15 17:30:58.000000000 +0000 -+++ audit-2.1.3/configure.ac 2012-12-18 20:03:22.000000000 +0000 -@@ -79,6 +79,9 @@ - esac - fi - -+AC_CHECK_HEADER([asm/ptrace.h], [AC_DEFINE([HAVE_ASM_PTRACE_H],[],[Define to 1 if you have asm/ptrace.h])], []) -+AC_CHECK_HEADER([linux/ptrace.h], [AC_DEFINE([HAVE_LINUX_PTRACE_H],[],[Define to 1 if you have linux/ptrace.h])], []) -+ - #gssapi - AC_ARG_ENABLE(gssapi_krb5, - [AS_HELP_STRING([--enable-gssapi-krb5],[Enable GSSAPI Kerberos 5 support @<:@default=no@:>@])], -diff -Nuar -X exclude audit-2.1.3.orig/src/auditctl.c audit-2.1.3/src/auditctl.c ---- audit-2.1.3.orig/src/auditctl.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditctl.c 2012-12-18 20:21:21.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include /* strdup needs xopen define */ -diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-config.c audit-2.1.3/src/auditd-config.c ---- audit-2.1.3.orig/src/auditd-config.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditd-config.c 2012-12-18 20:21:23.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-dispatch.c audit-2.1.3/src/auditd-dispatch.c ---- audit-2.1.3.orig/src/auditd-dispatch.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditd-dispatch.c 2012-12-18 20:21:27.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-event.c audit-2.1.3/src/auditd-event.c ---- audit-2.1.3.orig/src/auditd-event.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditd-event.c 2012-12-18 20:21:29.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-listen.c audit-2.1.3/src/auditd-listen.c ---- audit-2.1.3.orig/src/auditd-listen.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditd-listen.c 2012-12-18 20:21:31.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-reconfig.c audit-2.1.3/src/auditd-reconfig.c ---- audit-2.1.3.orig/src/auditd-reconfig.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditd-reconfig.c 2012-12-18 20:21:33.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-sendmail.c audit-2.1.3/src/auditd-sendmail.c ---- audit-2.1.3.orig/src/auditd-sendmail.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditd-sendmail.c 2012-12-18 20:21:34.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include // for access() - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/auditd.c audit-2.1.3/src/auditd.c ---- audit-2.1.3.orig/src/auditd.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/auditd.c 2012-12-18 20:21:38.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/autrace.c audit-2.1.3/src/autrace.c ---- audit-2.1.3.orig/src/autrace.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/autrace.c 2012-12-18 20:21:43.000000000 +0000 -@@ -21,6 +21,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/src/delete_all.c audit-2.1.3/src/delete_all.c ---- audit-2.1.3.orig/src/delete_all.c 2011-08-15 17:31:00.000000000 +0000 -+++ audit-2.1.3/src/delete_all.c 2012-12-18 20:21:48.000000000 +0000 -@@ -20,6 +20,7 @@ - * Steve Grubb - */ - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar -X exclude audit-2.1.3.orig/lib/fixup.h audit-2.1.3/lib/fixup.h ---- audit-2.1.3.orig/lib/fixup.h 1970-01-01 00:00:00.000000000 +0000 -+++ audit-2.1.3/lib/fixup.h 2012-12-18 20:21:02.000000000 +0000 -@@ -0,0 +1,17 @@ -+#ifndef _AUDIT_IA64_FIXUP_H_ -+#define _AUDIT_IA64_FIXUP_H_ -+ -+#ifdef __ia64__ /* what a pos */ -+# include -+# define _ASM_IA64_FPU_H -+#endif -+#include -+/* -+#ifdef HAVE_ASM_PTRACE_H -+# include -+#endif -+#ifdef HAVE_LINUX_PTRACE_H -+# include -+#endif -+*/ -+#endif ---- audit-2.1.3/src/ausearch.c 2012-12-22 03:09:54.000000000 +0000 -+++ audit-2.1.3/src/ausearch.c 2012-12-22 03:10:02.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar audit-2.1.3.orig/audisp/audispd.c audit-2.1.3/audisp/audispd.c ---- audit-2.1.3.orig/audisp/audispd.c 2011-08-15 17:30:59.000000000 +0000 -+++ audit-2.1.3/audisp/audispd.c 2012-12-22 03:25:15.000000000 +0000 -@@ -21,6 +21,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar audit-2.1.3.orig/audisp/plugins/prelude/audisp-prelude.c audit-2.1.3/audisp/plugins/prelude/audisp-prelude.c ---- audit-2.1.3.orig/audisp/plugins/prelude/audisp-prelude.c 2011-08-15 17:30:59.000000000 +0000 -+++ audit-2.1.3/audisp/plugins/prelude/audisp-prelude.c 2012-12-22 03:25:20.000000000 +0000 -@@ -21,6 +21,8 @@ - * - */ - -+#include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar audit-2.1.3.orig/audisp/plugins/remote/audisp-remote.c audit-2.1.3/audisp/plugins/remote/audisp-remote.c ---- audit-2.1.3.orig/audisp/plugins/remote/audisp-remote.c 2011-08-15 17:30:59.000000000 +0000 -+++ audit-2.1.3/audisp/plugins/remote/audisp-remote.c 2012-12-22 03:25:22.000000000 +0000 -@@ -22,6 +22,7 @@ - */ - - #include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar audit-2.1.3.orig/contrib/plugin/audisp-example.c audit-2.1.3/contrib/plugin/audisp-example.c ---- audit-2.1.3.orig/contrib/plugin/audisp-example.c 2011-08-15 17:31:02.000000000 +0000 -+++ audit-2.1.3/contrib/plugin/audisp-example.c 2012-12-22 03:25:27.000000000 +0000 -@@ -37,6 +37,8 @@ - */ - - #define _GNU_SOURCE -+#include "config.h" -+#include "fixup.h" - #include - #include - #include -diff -Nuar audit-2.1.3.orig/contrib/skeleton.c audit-2.1.3/contrib/skeleton.c ---- audit-2.1.3.orig/contrib/skeleton.c 2011-08-15 17:31:02.000000000 +0000 -+++ audit-2.1.3/contrib/skeleton.c 2012-12-22 03:25:40.000000000 +0000 -@@ -7,6 +7,8 @@ - * gcc skeleton.c -o skeleton -laudit - */ - -+#include "config.h" -+#include "fixup.h" - #include - #include - #include diff --git a/sys-process/audit/files/audit-2.4.3-python.patch b/sys-process/audit/files/audit-2.4.3-python.patch deleted file mode 100644 index 7b9ea53..0000000 --- a/sys-process/audit/files/audit-2.4.3-python.patch +++ /dev/null @@ -1,46 +0,0 @@ -diff -ur audit-2.4.3.orig/bindings/python/python2/Makefile.am audit-2.4.3/bindings/python/python2/Makefile.am ---- audit-2.4.3.orig/bindings/python/python2/Makefile.am 2015-07-22 23:35:24.315424091 +0800 -+++ audit-2.4.3/bindings/python/python2/Makefile.am 2015-07-22 23:37:16.861510504 +0800 -@@ -29,5 +29,6 @@ - - auparse_la_SOURCES = $(top_srcdir)/bindings/python/auparse_python.c - auparse_la_CPPFLAGS = -I$(top_srcdir)/auparse $(AM_CPPFLAGS) --auparse_la_LDFLAGS = -module -avoid-version -Wl,-z,relro -+auparse_la_CFLAGS = -shared -+auparse_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro - auparse_la_LIBADD = ${top_builddir}/auparse/libauparse.la ${top_builddir}/lib/libaudit.la -diff -ur audit-2.4.3.orig/bindings/python/python3/Makefile.am audit-2.4.3/bindings/python/python3/Makefile.am ---- audit-2.4.3.orig/bindings/python/python3/Makefile.am 2015-07-22 23:35:24.315424091 +0800 -+++ audit-2.4.3/bindings/python/python3/Makefile.am 2015-07-22 23:37:30.395400641 +0800 -@@ -28,5 +28,6 @@ - - auparse_la_SOURCES = $(top_srcdir)/bindings/python/auparse_python.c - auparse_la_CPPFLAGS = -I$(top_srcdir)/auparse $(AM_CPPFLAGS) --auparse_la_LDFLAGS = -module -avoid-version -Wl,-z,relro -+auparse_la_CFLAGS = -shared -+auparse_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro - auparse_la_LIBADD = ${top_builddir}/auparse/libauparse.la ${top_builddir}/lib/libaudit.la -diff -ur audit-2.4.3.orig/bindings/swig/python/Makefile.am audit-2.4.3/bindings/swig/python/Makefile.am ---- audit-2.4.3.orig/bindings/swig/python/Makefile.am 2015-07-22 23:35:24.316424083 +0800 -+++ audit-2.4.3/bindings/swig/python/Makefile.am 2015-07-22 23:35:53.244189263 +0800 -@@ -28,7 +28,7 @@ - pyexec_LTLIBRARIES = _audit.la - pyexec_SOLIBRARIES = _audit.so - _audit_la_CFLAGS = -shared --_audit_la_LDFLAGS = -module -avoid-version -Wl,-z,relro -+_audit_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro - _audit_la_HEADERS: $(top_builddir)/config.h - _audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la - _audit_la_LIBADD = $(top_builddir)/lib/libaudit.la -diff -ur audit-2.4.3.orig/bindings/swig/python3/Makefile.am audit-2.4.3/bindings/swig/python3/Makefile.am ---- audit-2.4.3.orig/bindings/swig/python3/Makefile.am 2015-07-22 23:35:24.316424083 +0800 -+++ audit-2.4.3/bindings/swig/python3/Makefile.am 2015-07-22 23:36:27.833908482 +0800 -@@ -29,7 +29,7 @@ - py3exec_LTLIBRARIES = _audit.la - py3exec_SOLIBRARIES = _audit.so - _audit_la_CFLAGS = -shared --_audit_la_LDFLAGS = -module -avoid-version -Wl,-z,relro -+_audit_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro - _audit_la_HEADERS: $(top_builddir)/config.h - _audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la - _audit_la_LIBADD = ${top_builddir}/lib/libaudit.la diff --git a/sys-process/audit/files/audit.rules-2.1.3 b/sys-process/audit/files/audit.rules-2.1.3 deleted file mode 100644 index a53a703..0000000 --- a/sys-process/audit/files/audit.rules-2.1.3 +++ /dev/null @@ -1,26 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -# -# This file contains the auditctl rules that are loaded -# whenever the audit daemon is started via the initscripts. -# The rules are simply the parameters that would be passed -# to auditctl. - -# First rule - delete all -# This is to clear out old rules, so we don't append to them. --D - -# Feel free to add below this line. See auditctl man page - -# The following rule would cause all of the syscalls listed to be ignored in logging. --a exit,never -F arch=b32 -S read -S write -S open -S fstat -S mmap -S brk -S munmap -S nanosleep -S fcntl -S close -S dup2 -S rt_sigaction -S stat --a exit,never -F arch=b64 -S read -S write -S open -S fstat -S mmap -S brk -S munmap -S nanosleep -S fcntl -S close -S dup2 -S rt_sigaction -S stat - -# The following rule would cause the capture of all systems not caught above. -# -a exit,always -S all - -# Increase the buffers to survive stress events --b 8192 - -# vim:ft=conf: diff --git a/sys-process/audit/files/audit.rules.stop.post b/sys-process/audit/files/audit.rules.stop.post deleted file mode 100644 index 04d81dd..0000000 --- a/sys-process/audit/files/audit.rules.stop.post +++ /dev/null @@ -1,13 +0,0 @@ -# Copyright 1999-2005 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -# -# This file contains the auditctl rules that are loaded immediately after the -# audit deamon is stopped via the initscripts. -# The rules are simply the parameters that would be passed -# to auditctl. - -# Not used for the default Gentoo configuration as of v1.2.3 -# Paranoid security types might wish to reconfigure kauditd here. - -# vim:ft=conf: diff --git a/sys-process/audit/files/audit.rules.stop.pre b/sys-process/audit/files/audit.rules.stop.pre deleted file mode 100644 index 7fc0d84..0000000 --- a/sys-process/audit/files/audit.rules.stop.pre +++ /dev/null @@ -1,16 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ -# -# This file contains the auditctl rules that are loaded immediately before the -# audit deamon is stopped via the initscripts. -# The rules are simply the parameters that would be passed -# to auditctl. - -# auditd is stopping, don't capture events anymore --D - -# Disable kernel generating audit events --e 0 - -# vim:ft=conf: diff --git a/sys-process/audit/files/auditd-conf.d-2.1.3 b/sys-process/audit/files/auditd-conf.d-2.1.3 deleted file mode 100644 index 923e937..0000000 --- a/sys-process/audit/files/auditd-conf.d-2.1.3 +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -# Configuration options for auditd -# -f for foreground mode -# There are some other options as well, but you'll have to look in the source -# code to find them as they aren't ready for use yet. -EXTRAOPTIONS='' - -# Audit rules file to run after starting auditd -RULEFILE_STARTUP=/etc/audit/audit.rules - -# Audit rules file to run before and after stopping auditd -RULEFILE_STOP_PRE=/etc/audit/audit.rules.stop.pre -RULEFILE_STOP_POST=/etc/audit/audit.rules.stop.post - -# If you want to enforce a certain locale for auditd, -# uncomment one of the next lines: -#AUDITD_LANG=none -AUDITD_LANG=C -#AUDITD_LANG=en_US -#AUDITD_LANG=en_US.UTF-8 diff --git a/sys-process/audit/files/auditd-init.d-2.4.3 b/sys-process/audit/files/auditd-init.d-2.4.3 deleted file mode 100644 index 33c932a..0000000 --- a/sys-process/audit/files/auditd-init.d-2.4.3 +++ /dev/null @@ -1,91 +0,0 @@ -#!/sbin/openrc-run -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -extra_started_commands='reload reload_auditd reload_rules' -description='Linux Auditing System' -description_reload='Reload daemon configuration and rules' -description_reload_rules='Reload daemon rules' -description_reload_auditd='Reload daemon configuration' - -name='auditd' -pidfile='/var/run/auditd.pid' -command='/sbin/auditd' - -start_auditd() { - # Env handling taken from the upstream init script - if [ -z "$AUDITD_LANG" -o "$AUDITD_LANG" = "none" -o "$AUDITD_LANG" = "NONE" ]; then - unset LANG LC_TIME LC_ALL LC_MESSAGES LC_NUMERIC LC_MONETARY LC_COLLATE - else - LANG="$AUDITD_LANG" - LC_TIME="$AUDITD_LANG" - LC_ALL="$AUDITD_LANG" - LC_MESSAGES="$AUDITD_LANG" - LC_NUMERIC="$AUDITD_LANG" - LC_MONETARY="$AUDITD_LANG" - LC_COLLATE="$AUDITD_LANG" - export LANG LC_TIME LC_ALL LC_MESSAGES LC_NUMERIC LC_MONETARY LC_COLLATE - fi - unset HOME MAIL USER USERNAME - - ebegin "Starting ${name}" - start-stop-daemon \ - --start --quiet --pidfile ${pidfile} \ - --exec ${command} -- ${EXTRAOPTIONS} - local ret=$? - eend $ret - return $ret -} - -stop_auditd() { - ebegin "Stopping ${name}" - start-stop-daemon --stop --quiet --pidfile ${pidfile} - local ret=$? - eend $ret - return $ret -} - -loadfile() { - local rules="$1" - if [ -n "${rules}" -a -f "${rules}" ]; then - einfo "Loading audit rules from ${rules}" - /sbin/auditctl -R "${rules}" >/dev/null - return $? - else - return 0 - fi -} - -start() { - start_auditd - local ret=$? - if [ $ret -eq 0 -a "${RC_CMD}" != "restart" ]; then - loadfile "${RULEFILE_STARTUP}" - fi - return $ret -} - -reload_rules() { - loadfile "${RULEFILE_STARTUP}" -} - -reload_auditd() { - ebegin "Reloading ${SVCNAME}" - start-stop-daemon --signal HUP \ - --exec "${command}" --pidfile "${pidfile}" - eend $? -} - -reload() { - reload_auditd - reload_rules -} - -stop() { - [ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_PRE}" - stop_auditd - local ret=$? - [ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_POST}" - return $ret -}