Fedora Core 4 Test Update: audit-1.0.3-1.fc4

Steven Grubb sgrubb at redhat.com
Tue Aug 23 16:56:40 UTC 2005


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2005-786
2005-08-23
---------------------------------------------------------------------

Product     : Fedora Core 4
Name        : audit
Version     : 1.0.3                      
Release     : 1.fc4                  
Summary     : User space tools for 2.6 kernel auditing.
Description :
The audit package contains the user space utilities for
storing and processing the audit records generate by
the audit subsystem in the Linux 2.6 kernel.

---------------------------------------------------------------------
Update Information:

This update corrects a flaw where the devmajor, devminor,
success, exit, and inode values for syscall rules was
getting set to 0 before sending to the kernel.
---------------------------------------------------------------------
* Mon Aug 22 2005 Steve Grubb <sgrubb at redhat.com> 1.0.3-1
- adjust file perms of newly created log file in auditd
- fix 2 memory leaks and an out of bounds access in auditd
- fix case where auditd was closing netlink descriptor too early
- fix watch rules not to take field arguments in auditctl
- fix bug where inode, devmajor, devminor, exit, and success fields in auditctl rules were not getting the correct value stored


---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/4/

8630b7862e0d0b95e8c5b4e9f3e1d98b  SRPMS/audit-1.0.3-1.fc4.src.rpm
e0f42e2eaaf0d45ab722b839a6f11ac1  ppc/audit-1.0.3-1.fc4.ppc.rpm
5b188ace09f68eae31a18debe721e185  ppc/audit-libs-1.0.3-1.fc4.ppc.rpm
c1793392006eb6456068dbbacc109b06  ppc/audit-libs-devel-1.0.3-1.fc4.ppc.rpm
3538c235450eea5fb37e93306eacd805  ppc/debug/audit-debuginfo-1.0.3-1.fc4.ppc.rpm
500f32de631bec85dc22072b83a07e70  ppc/audit-libs-1.0.3-1.fc4.ppc64.rpm
ff12eaff5a05a90d5825ca4c25d8263e  x86_64/audit-1.0.3-1.fc4.x86_64.rpm
db2d414fb4e9adda3b414f9248f136ba  x86_64/audit-libs-1.0.3-1.fc4.x86_64.rpm
40ddda1fabde2bfaa0b481ee24f79507  x86_64/audit-libs-devel-1.0.3-1.fc4.x86_64.rpm
7e821c781f779eddeeebbdb0f8652b97  x86_64/debug/audit-debuginfo-1.0.3-1.fc4.x86_64.rpm
97e37032f343aa1ca982c0989317b9ab  x86_64/audit-libs-1.0.3-1.fc4.i386.rpm
a6b150a6002090f4e8c89505e23cf0ee  i386/audit-1.0.3-1.fc4.i386.rpm
97e37032f343aa1ca982c0989317b9ab  i386/audit-libs-1.0.3-1.fc4.i386.rpm
f7e4825ce87c63890bf092b3c32a81d6  i386/audit-libs-devel-1.0.3-1.fc4.i386.rpm
fbfa7cf1119581840412b21565c3f439  i386/debug/audit-debuginfo-1.0.3-1.fc4.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.  You may 
need to edit your up2date channels configuration.  Within 
/etc/sysconfig/rhn/sources enable the following line: 
yum updates-testing http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/4/$ARCH
---------------------------------------------------------------------




More information about the fedora-test-list mailing list