rpms/rkhunter/F-8 rkhunter.spec,1.12,1.13 01-rkhunter,1.1,1.2

Kevin Fenzi (kevin) fedora-extras-commits at redhat.com
Tue Jun 17 19:08:40 UTC 2008


Author: kevin

Update of /cvs/extras/rpms/rkhunter/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv7075

Modified Files:
	rkhunter.spec 01-rkhunter 
Log Message:
Fix cron script to only mail on warn/error - bug #450703
Fix conditional to account for fc10 rsyslog



Index: rkhunter.spec
===================================================================
RCS file: /cvs/extras/rpms/rkhunter/F-8/rkhunter.spec,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- rkhunter.spec	17 May 2008 21:22:47 -0000	1.12
+++ rkhunter.spec	17 Jun 2008 19:07:00 -0000	1.13
@@ -1,6 +1,6 @@
 Name:           rkhunter
 Version:        1.3.2
-Release:        3%{?dist}
+Release:        4%{?dist}
 Summary:        A host-based tool to scan for rootkits, backdoors and local exploits
 
 Group:          Applications/System
@@ -53,8 +53,8 @@
 echo "SCRIPTWHITELIST=/usr/bin/GET" >> files/%name.conf
 echo "SCRIPTWHITELIST=/sbin/ifup" >> files/%name.conf
 echo "SCRIPTWHITELIST=/sbin/ifdown" >> files/%name.conf
-# in f8/f9
-%if 0%{?fc8}%{?fc9}
+# in f8/f9/f10
+%if 0%{?fc8}%{?fc9}%{?fc10}
 echo "SYSLOG_CONFIG_FILE=/etc/rsyslog.conf" >> files/%name.conf
 echo "ALLOWDEVFILE=/dev/shm/pulse-shm-*" >> files/%name.conf
 %else
@@ -136,6 +136,10 @@
 %{_mandir}/man8/*
 
 %changelog
+* Mon Jun 16 2008 Kevin Fenzi <kevin at tummy.com> - 1.3.2-4
+- Fix cron script to only mail on warn/error - bug #450703
+- Fix conditional to account for fc10 rsyslog
+
 * Mon Apr 28 2008 Kevin Fenzi <kevin at tummy.com> - 1.3.2-3
 - Change cron to run after prelink - bug #438622
 


Index: 01-rkhunter
===================================================================
RCS file: /cvs/extras/rpms/rkhunter/F-8/01-rkhunter,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- 01-rkhunter	1 Mar 2008 20:39:32 -0000	1.1
+++ 01-rkhunter	17 Jun 2008 19:07:00 -0000	1.2
@@ -4,7 +4,7 @@
 XITVAL=0
 
 # Get a secure tempfile
-TMPFILE1=`/bin/mktemp -p /var/rkhunter/tmp rkhcronlog.XXXXXXXXXX` || exit 1
+TMPFILE1=`/bin/mktemp -p /var/run/rkhunter rkhcronlog.XXXXXXXXXX` || exit 1
 
 if [ ! -e /var/lock/subsys/rkhunter ]; then
 
@@ -20,23 +20,14 @@
 
   # If a diagnostic mode scan was requested, setup the parameters
   if [ "$DIAG_SCAN" == "yes" ]; then
-    RKHUNTER_FLAGS="
-    --checkall
-    --run-application-check
-    --skip-keypress
-    --nocolors
-    --quiet
-    --append-log $TMPFILE1
-  "
+    RKHUNTER_FLAGS="--checkall --skip-keypress --nocolors --quiet --appendlog --display-logfile"
   else
-    RKHUNTER_FLAGS="
-    --cronjob
-  "
+    RKHUNTER_FLAGS="--cronjob --report-warnings-only"
   fi
 
   # Set a few critical parameters
   RKHUNTER=/usr/bin/rkhunter
-  LOGFILE=/var/log/rkhunter.log
+  LOGFILE=/var/log/rkhunter/rkhunter.log
 
   # Run RootKit Hunter if available
   if [ -x $RKHUNTER ]; then
@@ -49,7 +40,10 @@
     XITVAL=$?
     /bin/echo -e "\n----------------------- End Rootkit Hunter Scan -----------------------" \
       >> $TMPFILE1
-    /bin/cat $TMPFILE1 | /bin/mail -s 'rkhunter Daily Run' $MAILTO
+
+    if [ $XITVAL != 0 ]; then
+         /bin/cat $TMPFILE1 | /bin/mail -s 'rkhunter Daily Run' $MAILTO
+    fi
     /bin/cat $TMPFILE1 >> $LOGFILE
   fi
 




More information about the fedora-extras-commits mailing list