Change logs for audit source package in Raring

  • audit (1:2.2.2-1ubuntu4) raring; urgency=low
    
      * debian/patches/fix-unused-result-warnings.patch: Adjust patch to reflect a
        change made by upstream. Don't treat nice() failures as fatal during an
        auditd reconfigure. (LP: #1123510)
      * debian/patches/fix-asprintf-warnings.patch,
        debian/patches/fix-unused-result-warnings.patch,
        debian/patches/fix-discards-const-qualifier-warnings.patch: Update patch
        tags with potential release version and SVN commit id to indicate that
        these patches were merged upstream.
     -- Tyler Hicks <email address hidden>   Mon, 11 Feb 2013 13:25:46 -0800
  • audit (1:2.2.2-1ubuntu3) raring; urgency=low
    
      * Fix important build warnings (LP: #1026852)
        - debian/patches/fix-asprintf-warnings.patch: Linux asprintf()
          implementations do not provide guarantees around the strp variable upon
          error so its return code must be checked.
        - debian/patches/fix-unused-result-warnings.patch: Be sure to check the
          return code of various important functions and create an appropriate
          error path.
        - debian/patches/fix-discards-const-qualifier-warnings.patch: Fix some
          areas where the const qualifier was not being respected.
     -- Tyler Hicks <email address hidden>   Fri, 08 Feb 2013 18:36:06 -0800
  • audit (1:2.2.2-1ubuntu2) raring; urgency=low
    
      * Disable auditd network listener with --disable-listener (LP: #1026852)
        - debian/rules: Reduce the risk of a remote attack on auditd, which
          runs as root, by not building the code that listens for audit messages
          over the network. This will prevent users from using auditd as a
          centralized audit message aggregator, but this feature is rarely used.
      * Don't build against libwrap since only auditd's network listener used it
        - debian/control: Remove libwrap0-dev Build-Dependency
        - debian/rules: Remove --with-libwrap from configure arguments
      * Remove libev-dev Build-Dependency (LP: #1026852)
        - debian/control: The upstream audit sources embed and build against their
          own version of libev. This is not desirable, but there's no reason to
          list libev-dev as a build dependency at this time.
     -- Tyler Hicks <email address hidden>   Wed, 06 Feb 2013 13:51:35 -0800
  • audit (1:2.2.2-1ubuntu1) raring; urgency=low
    
      * Merge from Debian experimental (LP: #1092760). Remaining changes:
        - debian/auditd.init: apply the intent of Peter Moody's patch to add
          support for rules.d directory for splitting out audit.d rules
      * The new upstream release fixes two outstanding Ubuntu bugs:
        - audispd binary has incorrent permissions (LP: #683220)
          + In auditd, relax some permission checks for external apps
        - auditctl uses wrong syscall to determine uid (LP: #957519)
          + In auditctl, check usage against euid rather than uid
      * Fix FTBFS caused by Python mulitarch layout which splits Python header
        files across multiple directories
        - debian/patches/FTBFS-python-multiarch.diff: Use python-config to
          determine the appropriate include directories
    
    audit (1:2.2.2-1) experimental; urgency=low
    
      * QA upload.
      * New upstream release
        - Add debian/patches/fix-make-check.diff: Try to unbreak make check
        - debian/auditd.install: Install systemd service file
        - debian/libauparse0.symbols: Adjust .symbols file
      * Enable support for Alpha and ARM ABI (Closes: #681457)
    
    audit (1:2.2.1-2) experimental; urgency=low
    
      * QA upload.
      * Orphan audit package with maintainer approval
      * Split libauparse out of libaudit package and put /etc/libaudit.conf in its
        own package thanks to Alban Browaeys (Closes: #682251)
      * Drop useless debian/patches/rpath.diff and call to chrpath, call
        dh_autoreconf to be sure autofoo are up-to-date instead.
      * debian/auditd.install: Install auvirt executable, thanks to Guido Günther
        (Closes: #688440)
      * Convert to multiarch policy (Closes: #687121)
      * Add missing X-Python-Version header
      * Enable libcap-ng support
      * Let's dh_python2 take care of removing *.p[co] files
      * Drop pam-config stanza for loginuid, it's only intended to be called from
        entry point PAM services (Closes: #676527)
      * Drop debian/auditd.postinst: this was needed before squeeze release
      * Drop useless debian/patches/ld-no-add-needed.diff: libkrb5 is already
        properly passed at link time
      * Drop debian/patches/mode.diff: Upstream is now checking if the mode of the
        executable is either 0750 or 0755 and not only 0750
      * Drop several patches and files that were not used anymore but not dropped
        on disk
      * Refresh and reapply debian/patches/manpage-dash.diff
      * debian/control: Add Vcs-* fields
      * Add debian/gbp.conf file
      * Run wrap-and-sort script
      * Only attempt to build on linux-any architectures
    
    audit (1:2.2.1-1) experimental; urgency=low
    
      * Non-maintainer upload (with maintainer's blessing)
      * New upstream release
      * Refit patches
      * debian/control: bump Standards-Version (no changes)
      * debian/control: bump versioned build dep on debhelper to 9
      * debian/control: add build dep on dpkg-dev >= 1.16.1~ to get
        dpkg-buildflags support for hardening
      * debian/compat: bump up to 9
    
    audit (1:1.7.18-1.1) unstable; urgency=low
    
      * Non-maintainer upload.
      * Revert last upload versioned 2.1.3-1 and made by Russell Coker.
     -- Tyler Hicks <email address hidden>   Thu, 20 Dec 2012 18:10:24 -0800
  • audit (1.7.18-1ubuntu1) precise; urgency=low
    
      * debian/auditd.init: apply the intent of Peter Moody's patch to add support
        for rules.d directory for splitting out audit.d rules (LP: #730872)
     -- Andrew Pollock <email address hidden>   Thu, 29 Dec 2011 15:11:11 -0800