rpms/chkrootkit/EL-5 .cvsignore, 1.6, 1.7 chkrootkit-0.45-includes.patch, 1.1, 1.2 chkrootkit-0.47-warnings.patch, 1.1, 1.2 chkrootkit.pam, 1.1, 1.2 chkrootkit.spec, 1.17, 1.18 sources, 1.6, 1.7

Manuel Wolfshant (wolfy) fedora-extras-commits at redhat.com
Wed Apr 16 23:40:42 UTC 2008


Author: wolfy

Update of /cvs/pkgs/rpms/chkrootkit/EL-5
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1685

Modified Files:
	.cvsignore chkrootkit-0.45-includes.patch 
	chkrootkit-0.47-warnings.patch chkrootkit.pam chkrootkit.spec 
	sources 
Log Message:
first EPEL release, based on rawhide version



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/chkrootkit/EL-5/.cvsignore,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- .cvsignore	20 Oct 2006 12:47:12 -0000	1.6
+++ .cvsignore	16 Apr 2008 23:40:05 -0000	1.7
@@ -1,2 +1 @@
-chkrootkit-0.47.tar.gz
-chkrootkit-0.47.tar.gz.sig
+chkrootkit-0.48.tar.gz

chkrootkit-0.45-includes.patch:

Index: chkrootkit-0.45-includes.patch
===================================================================
RCS file: /cvs/pkgs/rpms/chkrootkit/EL-5/chkrootkit-0.45-includes.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- chkrootkit-0.45-includes.patch	17 Mar 2005 17:37:47 -0000	1.1
+++ chkrootkit-0.45-includes.patch	16 Apr 2008 23:40:05 -0000	1.2
@@ -21,3 +21,15 @@
  #include <stdio.h>
  #include <unistd.h>
  #include <string.h>
+diff -Nur chkrootkit-0.48-orig/strings.c chkrootkit-0.48/strings.c
+--- chkrootkit-0.48-orig/strings.c	2006-10-18 20:00:29.000000000 +0200
++++ chkrootkit-0.48/strings.c	2008-02-12 10:29:10.000000000 +0100
+@@ -10,7 +10,7 @@
+  */
+ 
+ #include <stdio.h>
+-#include <strings.h>
++#include <string.h>
+ #include <sys/types.h>
+ #include <sys/stat.h>
+ #include <ctype.h>

chkrootkit-0.47-warnings.patch:

Index: chkrootkit-0.47-warnings.patch
===================================================================
RCS file: /cvs/pkgs/rpms/chkrootkit/EL-5/chkrootkit-0.47-warnings.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- chkrootkit-0.47-warnings.patch	20 Oct 2006 12:47:12 -0000	1.1
+++ chkrootkit-0.47-warnings.patch	16 Apr 2008 23:40:05 -0000	1.2
@@ -40,3 +40,24 @@
        dirproc[atol(tmp_d_name)] = 1;
     }
     closedir(proc);
+diff -Nur chkrootkit-0.48-orig/chkdirs.c chkrootkit-0.48/chkdirs.c
+--- chkrootkit-0.48-orig/chkdirs.c	2007-08-10 23:22:52.000000000 +0200
++++ chkrootkit-0.48/chkdirs.c	2008-02-12 10:36:40.000000000 +0100
+@@ -60,7 +60,7 @@
+ 
+ char *make_pathname (char *path, char *dir, char **buffer)
+ {
+-  int plen, pathname_len, bufsize, offs;
++  int plen, pathname_len, bufsize = 0, offs;
+ 
+   plen = strlen(path);
+   pathname_len = plen + strlen(dir) + 2;
+@@ -237,7 +237,7 @@
+ int main (int argc, char **argv)
+ {
+   int norecurse = 0;
+-  int i, retval;
++  int i, retval = 1;
+   char c;
+ 
+   opterr = 0;


Index: chkrootkit.pam
===================================================================
RCS file: /cvs/pkgs/rpms/chkrootkit/EL-5/chkrootkit.pam,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- chkrootkit.pam	8 Nov 2004 04:09:04 -0000	1.1
+++ chkrootkit.pam	16 Apr 2008 23:40:05 -0000	1.2
@@ -1,7 +1,7 @@
 #%PAM-1.0
 auth       sufficient	pam_rootok.so
 auth       sufficient   pam_timestamp.so
-auth       required	pam_stack.so service=system-auth
+auth       include      system-auth
 session	   required	pam_permit.so
 session    optional	pam_xauth.so
 session    optional     pam_timestamp.so


Index: chkrootkit.spec
===================================================================
RCS file: /cvs/pkgs/rpms/chkrootkit/EL-5/chkrootkit.spec,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- chkrootkit.spec	31 Jan 2007 18:34:53 -0000	1.17
+++ chkrootkit.spec	16 Apr 2008 23:40:05 -0000	1.18
@@ -1,6 +1,6 @@
 Name:           chkrootkit
-Version:        0.47
-Release:        2%{?dist}
+Version:        0.48
+Release:        7%{?dist}
 Summary:        Tool to locally check for signs of a rootkit
 Group:          Applications/System
 License:        BSD-like
@@ -16,7 +16,9 @@
 Patch2:         chkrootkit-0.44-inetd.patch
 Patch3:         chkrootkit-0.45-includes.patch
 Patch4:         chkrootkit-0.47-warnings.patch
-Patch5:         chkrootkit-0.47-no-openbsd.patch
+Patch6:         chkrootkit-0.47-chklastlog.patch
+Patch7:         chkrootkit-0.48-anomalies.patch
+Patch8:         chkrootkit-0.48-nophpcheck.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
 BuildRequires:  desktop-file-utils
@@ -44,12 +46,14 @@
 %patch2 -p1 -b .inetd
 %patch3 -p1 -b .includes
 %patch4 -p1 -b .warnings
-%patch5 -p1 -b .no-openbsd
+%patch6 -p1 -b .chklastlog
+%patch7 -p1 -b .anomalies
+%patch8 -p1 -b .nophpcheck
 sed -i -e 's!\s\+ at strip.*!!g' Makefile
 
 
 %build
-make sense CC="%{__cc} $RPM_OPT_FLAGS"
+make sense CC="%{__cc} $RPM_OPT_FLAGS -D_FILE_OFFSET_BITS=64"
 
 
 %install
@@ -92,7 +96,7 @@
   --add-category X-Fedora                              \
   %{SOURCE3}
 
-install -p %{SOURCE6} .
+install -p -m0644 %{SOURCE6} .
 
 
 %clean
@@ -113,59 +117,110 @@
 
 
 %changelog
-* Wed Jan 31 2007 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.47-2
+* Wed Apr 17 2008 Manuel "lonely wolf" Wolfshant <wolfy at fedoraproject.org> - 0.48-7
+- build for EPEL based on latest fedora-devel version; includes "Build with large
+ file API (#441638)"
+
+* Tue Mar 18 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-6
+- Delete the "suspect PHP files" check. Not only does it trigger
+  SIGPIPE for file names which contain special unescaped characters,
+  the second half is doubtful (it doesn't print any filenames and
+  gets confused by binary file contents).
+
+* Tue Feb 12 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-5
+- Fix the empty warning of the shell history files anomalies check.
+- Initialise two variables in chkdirs.c to silence compiler.
+
+* Fri Feb 08 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-3
+- rebuilt for GCC 4.3 as requested by Fedora Release Engineering
+  (only in devel)
+
+* Sat Jan 12 2008 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-2
+- Install README with mode 0644.
+
+* Sat Dec 22 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.48-1
+- Update to 0.48 (new tests, enhanced tests, minor bug-fixes).
+
+* Tue Aug 21 2007 Michael Schwendt <mschwendt at fedoraproject.org>
+- rebuilt
+
+* Wed May 23 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.47-7
+- Fix obsolete PAM pam_stack usage (#241038) to make desktop menu
+  and consolehelper work again.
+
+* Sun Feb 11 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.47-6
+- Make chklastlog default to /var/log/lastlog and /var/log/wtmp,
+  which can be set with options -l and -f, too, however.
+
+* Wed Jan 31 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.47-5
 - Upstream wants to disable the OBSD rk v1 check on Linux with
   next release.
 
-* Fri Oct 20 2006 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.47-1
+* Tue Jan 30 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.47-4
+- Don't like the previous patch yet, since it is unsafe and
+  makes -p more difficult, so removed it again.
+
+* Tue Jan 30 2007 Michael Schwendt <mschwendt at fedoraproject.org> - 0.47-3
+- Patch OpenBSD rootkit check to not report libgcj file
+  /usr/lib/security/classpath.security without querying the RPM
+  database about that file
+- Add README.false_positives
+
+* Thu Jan 04 2007 Michael Schwendt <mschwendt at fedoraproject.org>
+- rebuilt
+
+* Fri Oct 20 2006 Michael Schwendt <mschwendt at fedoraproject.org> - 0.47-1
 - Update to 0.47.
 - mark PAM and consolehelper files in /etc as config
 
-* Sat Feb 25 2006 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.46a-2
+* Mon Aug 28 2006 Michael Schwendt <mschwendt at fedoraproject.org>
+- rebuilt
+
+* Sat Feb 25 2006 Michael Schwendt <mschwendt at fedoraproject.org> - 0.46a-2
 - rebuilt for FC5
 
-* Thu Nov 10 2005 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.46a-1
+* Thu Nov 10 2005 Michael Schwendt <mschwendt at fedoraproject.org> - 0.46a-1
 - Update to 0.46a.
 
-* Fri Aug 19 2005 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.45-4
+* Fri Aug 19 2005 Michael Schwendt <mschwendt at fedoraproject.org> - 0.45-4
 - Pass on command-line arguments to main program (#166321).
 
-* Mon May  9 2005 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.45-3
+* Mon May  9 2005 Michael Schwendt <mschwendt at fedoraproject.org> - 0.45-3
 - Create debuginfo package, remove stripping from Makefile in %%prep,
   build with optflags.
 
-* Thu Mar 17 2005 Michael Schwendt <mschwendt[AT]users.sf.net> - 0.45-2
+* Thu Mar 17 2005 Michael Schwendt <mschwendt at fedoraproject.org> - 0.45-2
 - Make GCC4 shut up by including more C headers in chkproc.c/chkwtmp.c
 
-* Thu Feb 24 2005 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.45-1
+* Thu Feb 24 2005 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.45-1
 - Update to 0.45, trim description.
 
-* Mon Oct  4 2004 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.44-0.fdr.2
+* Mon Oct  4 2004 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.44-0.fdr.2
 - Fix inetd/sshd checks.
 
-* Sat Sep 11 2004 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.44-0.fdr.1
+* Sat Sep 11 2004 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.44-0.fdr.1
 - Update to 0.44.
 
 * Wed Aug 18 2004 Phillip Compton <pcompton[AT]proteinmedia.com> - 0:0.43-0.fdr.5
 - License COPYRIGHTED -> BSD-like (#1746).
 
-* Sat Mar 13 2004 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.43-0.fdr.4
+* Sat Mar 13 2004 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.43-0.fdr.4
 - rh80 doesn't have sed -i, use perl instead (#1326).
 - Obsolete chkrootkit-strings patch due to soft-link since 0.43-0.fdr.1.
 
-* Fri Feb 27 2004 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.43-0.fdr.3
+* Fri Feb 27 2004 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.43-0.fdr.3
 - Make in %%build section (#1326).
 
-* Fri Feb 27 2004 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.43-0.fdr.2
+* Fri Feb 27 2004 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.43-0.fdr.2
 - Substitute a few hardcoded paths (#1326).
 
-* Thu Feb 26 2004 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.43-0.fdr.1
+* Thu Feb 26 2004 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.43-0.fdr.1
 - Update to 0.43.
 - Add dependency on consolehelper binary.
 - Drop patched chkrootkit script due to change in 0.42-0.fdr.3.b.
 - Make available "strings-static" as "strings", too.
 
-* Wed Dec 10 2003 Michael Schwendt <mschwendt[AT]users.sf.net> - 0:0.42-0.fdr.3.b
+* Wed Dec 10 2003 Michael Schwendt <mschwendt at fedoraproject.org> - 0:0.42-0.fdr.3.b
 - Make /usr/bin/chkrootkit enter chkrootkit home directory.
   This puts its own helper tools into its search path.
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/chkrootkit/EL-5/sources,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- sources	20 Oct 2006 12:47:12 -0000	1.6
+++ sources	16 Apr 2008 23:40:05 -0000	1.7
@@ -1,2 +1 @@
-4c6455d202cef35395a673386e4bf01a  chkrootkit-0.47.tar.gz
-39d898c13e094d884237f7ad9f343895  chkrootkit-0.47.tar.gz.sig
+de8b8b5013e7faa2b66c0e33c59677e8  chkrootkit-0.48.tar.gz




More information about the fedora-extras-commits mailing list