summaryrefslogtreecommitdiff
path: root/sys-process/audit
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /sys-process/audit
reinit the tree, so we can have metadata
Diffstat (limited to 'sys-process/audit')
-rw-r--r--sys-process/audit/Manifest15
-rw-r--r--sys-process/audit/audit-2.6.4.ebuild230
-rw-r--r--sys-process/audit/audit-2.7.1.ebuild230
-rw-r--r--sys-process/audit/files/audit-2.1.3-ia64-compile-fix.patch212
-rw-r--r--sys-process/audit/files/audit-2.4.3-python.patch46
-rw-r--r--sys-process/audit/files/audit.rules24
-rw-r--r--sys-process/audit/files/audit.rules-2.1.325
-rw-r--r--sys-process/audit/files/audit.rules.stop.post12
-rw-r--r--sys-process/audit/files/audit.rules.stop.pre15
-rw-r--r--sys-process/audit/files/auditd-conf.d-2.1.322
-rw-r--r--sys-process/audit/files/auditd-init.d-2.4.390
-rw-r--r--sys-process/audit/metadata.xml10
12 files changed, 931 insertions, 0 deletions
diff --git a/sys-process/audit/Manifest b/sys-process/audit/Manifest
new file mode 100644
index 000000000000..05b786dca314
--- /dev/null
+++ b/sys-process/audit/Manifest
@@ -0,0 +1,15 @@
+AUX audit-2.1.3-ia64-compile-fix.patch 7173 SHA256 af8f2764b5675fb364901dd6ce9477655b1bde9de9a9436c1a7e40793a0ad560 SHA512 be1f0fd8933e962b11818bace04a14f89afd40c20d9e3ecc839c210fc946e851bb8ba0ce0eae9267023397f77c5a1a3c8b574b9285c0351f534a24f5c9a2a512 WHIRLPOOL f6a7a3b740f39485874a874bbfdea85e087fdcde817a91526e37cddbb85d6e4536add47179021fc7245bafb74b7ad4f3286de55108cb950aee2e1d7217ef19e3
+AUX audit-2.4.3-python.patch 2768 SHA256 aade1c5823f2a7b497a200232b7454791058cd7c8dd634daa4131b75e5bb203c SHA512 97c1f2eda07f3d986bab161d299f2cf110c1fdc76b889013748812ee7e33ece0fd6d3f34296d5d875db8c966d7fe77c57e2214c0cf6592beb48e462a504c1d70 WHIRLPOOL ed3680b92316dbd06e781618f77376fdccd111e5d50ee2ecfcfabbdcdcad86d3ccfa121936327d125ea79b0529acede3d937967c57294edd729e8ff6efc9c6b8
+AUX audit.rules 886 SHA256 41d6ecca9a1e09c8000189fd81b31826c5e167ae5c77f0048da1c37ee02d8d9f SHA512 070e51d8182f84385bacb0801b8d0f390f560a650b9b94b74fd5f30fdf9fb2d2ae38bd29e70e2d38a26a6188a5bc3a74d732a84d0a46de926ada692ddd19cbe0 WHIRLPOOL c4c1eaecf72706248765ca7703695290bc25091d713d7af8c46790521584ac23f20f96809c7bf5657ac698332c5471352293570f0e72448f1961f50b53d10282
+AUX audit.rules-2.1.3 1009 SHA256 94f4f6c1dad194ad7a4caa719023f783eba6743fa735e9f61d75ab0ccc1c35ad SHA512 bce3ee9aaa0ab48395e6e10ee9b3627d6b7a8083abefdc4009de26649c65a39e000078f799e8c3c9e3341dfa030c6dfbbcad2fb7756fbb3d01b27be078adecec WHIRLPOOL f6f8ac3ef64b3a79c129afae0b4f3dde40548ee6a21fa2a4b9e9813841adb8b040a6453995048534a2a3fb5a8db551f371c1a47d889bde566acf889d4918fc75
+AUX audit.rules.stop.post 452 SHA256 656caab7de03b7e23afcbcc1efe3fbde001ceb61616af9da1d030361fa383215 SHA512 a7bc52cbbea278a38e2837149524bb21b2c5367c96ed07fe576e08322595c5bee57ff07f8ebecd17391d9c3abe1ba187ac6e39400a153bf0ace4257303d036d3 WHIRLPOOL 7e20985ac6a8f76180e8da452164a7e6d94beb757081ba264731afbdab73244fd354d5337809f6b48d688679e82146d93a894cde20889fe6888d6cd28c6cd5ea
+AUX audit.rules.stop.pre 427 SHA256 664b686eaf383deecdefdad2d96173cfe4208de0eb3508a0e2b0ce0067e43b50 SHA512 def5ef378ad554f38754839d1c00c598686645a59896e37a3c7ff07b00aaa05a2b92305e49a750358eaba63a7d48fb647472529b155301069771678eed272463 WHIRLPOOL 3a1dff3c652cf1bae9e8b8c73e590c049bf6117f40682aad24f6e46532299b8365ffa7ac602288f1132317cd3133490b45c2589502f69aaf7d18567d1634b05f
+AUX auditd-conf.d-2.1.3 734 SHA256 73d1a0190d1f70c36591891e2453eeda28f7d799dc011d31cd89dff84a3064b4 SHA512 69d8777772ded7a8c0db2bcf84961b121bb355fa0d4ba0e14e311f8a8bfe665cbd2b7ac632d73477f9dfa9a6eec357a7ed458fe9b3e7b5ede75b166f3f092ab7 WHIRLPOOL 5b76ef5e1136668058bb440e7eccdbf3ed11195b6dd9a6ba24966d8cc383d89a4f0901c8777b513ad1eea43758cecebd8c46c26834e54adc2b758d03198b90ce
+AUX auditd-init.d-2.4.3 2054 SHA256 4415dfa7d156cf3d3ffbbd612b655aeac25de6b88bc641743ff7fbc303ea2680 SHA512 1b48c248db5d34f148f9c79f8b2a6acbf61c729230341b861f5e331bbfb0c8356305a09eb2cc5c82c14c4fd9a13c7c13957e1ed493834b8b3b9ee38978e4c31f WHIRLPOOL 9acef30c31b35a95129f547264a56103369a7fa1bd7b1acb7fff6bcbb711a1548bbbc87b6997cb36c714047e6580e4071846c29eea894eabaea5641072c93654
+DIST audit-2.6.4.tar.gz 1078677 SHA256 b5a79cecd9593c368c9e42d5af72fcd14f046676657e906970b6c4a1aa5d06c7 SHA512 69b5d3987d2b8b189d1242fde639af3d7d366e901733133e47ee71223caf73aa7da40b7811298f0af861969b0ab482c5ef9830b711bdd15bd5f4d0ebc88a1224 WHIRLPOOL bda2f7bb754620b003c9c7df2e29d169e0421a9f0a1cf11396539fc3cae1d3907dc4265c3941e24a30eb206032a894989e74b803f2c4a7558057b879c41b2642
+DIST audit-2.7.1.tar.gz 1099083 SHA256 0441790794fd9375dbca598fa0ffb46c57ff37b3a24b94ffec0bbee3215cca09 SHA512 37964d81deee8608fde5f90d5d096727d3eb009e084be34749adcb0662e607e35c49c80bd83ce38b17161f11363b691721c8a8aa5dea832d320c53ab0ebb7483 WHIRLPOOL 87b7187dc56d78a5401d0f2a39c5461924bbac1d5fa49f68121a38a2422f3e6111e6c9f73db54c882cbaa17f584a23478863ef7c86053ddff63088d3903aafc9
+EBUILD audit-2.6.4.ebuild 6168 SHA256 65968cc9ba5bce49f2aa37fc4f020c81591a285d416a77cea59df5a82eaea256 SHA512 ca6269971071902dc3688f16287d1c54ee420bab9efd8cfb8e63bdb7eb03d4e80d1bbc75b9e4cb82be3a78743e8617fe656018e509ad77562fe8a14a8f4e5c0d WHIRLPOOL 0adc6a32a277482d3789b34f73ab24a3ec590ac16af5bb1bbbbd2298b3f3c4a61b6310c0466ce8d3d08a70e6ae4cb70b3ae9be8edc0353bc9ecbcc7e53e80a80
+EBUILD audit-2.7.1.ebuild 6179 SHA256 eaee5c3a8ff91b8d9dcd30107e00bbc76efe670da20bad1e93d56f200a8dd52f SHA512 3b6efbe46f347e3b7abe092557e4c3cbe7cc30fd6a1648cf1d0395dd1f9a707e7eb10c3202481874657d5b9c809506b61b8dfb8dcf494fe62152a2fa6a9007cf WHIRLPOOL c9f5994a5888ea44b0bfe54da950375fad0a1c490f1abbb80d59a4da0427d752aaa5b04ec43039e7ac37718170e5460e2da39857a303a179fc271618b183f149
+MISC ChangeLog 6875 SHA256 33277b9bbb08f209e1f99e512157978f0aad27063bf2314e1042cb46a990d3dd SHA512 4392be1e1ab610a71691dd65098cf144c1db7f21cae3015868ab84d30a66eb1a721bdd27a8671fe57c0ee325c1e010f48c17b4eaacd61555d2e667b55bdbfb9e WHIRLPOOL 325c34795a27ea43b5e0e4e770180517c29b33f371f0cd805ecce90db566244b5058a4eb5a6991fb8c8fb6eada9632262f211dcabf8dc4733bca0ad666b97b5e
+MISC ChangeLog-2015 17139 SHA256 536d8c85e999f9a2bf0de947d823ef369976f4d1f1219d618bebb913dae98120 SHA512 36f72d6e38542467e7bfb13f423f60e157c5516f567ef8849c6f3acdd5a110654a313735a845a9054ab5a9841c9121ccab282bfaf3f315de540107f57fe8895c WHIRLPOOL 36375594c8f6988168053c80c96432588e0a6a06f2bdb9effda701f740564ba200391bc2abe327e64e018f5a56a34f46d7bcf8f93d49e54283ae57613825d27b
+MISC metadata.xml 285 SHA256 01f42b627c9a464e2c4858450ee42f33f29056e0e33518b803f8e0c67a9eae7d SHA512 7045d0bbcd17c6149608f67b679afa6f699650beadfc9f8e72988e603c77d8b945ba10d1dad6319fed15d9d1410aeb94cabf872e407a1f8841bcc13600863d8a WHIRLPOOL 438b5601bf13e0f0af82246e26f0dcc1d5037c48b1af083dc43997d0d483dd409ef6b0eb61552ead8b1c7f7409b1338b9dcec9e437261002b816d8a8cebc2456
diff --git a/sys-process/audit/audit-2.6.4.ebuild b/sys-process/audit/audit-2.6.4.ebuild
new file mode 100644
index 000000000000..e83cf86b2dd1
--- /dev/null
+++ b/sys-process/audit/audit-2.6.4.ebuild
@@ -0,0 +1,230 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+
+inherit autotools multilib multilib-minimal toolchain-funcs python-r1 linux-info systemd
+
+DESCRIPTION="Userspace utilities for storing and processing auditing records"
+HOMEPAGE="https://people.redhat.com/sgrubb/audit/"
+SRC_URI="https://people.redhat.com/sgrubb/audit/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
+IUSE="gssapi ldap python static-libs"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+# Testcases are pretty useless as they are built for RedHat users/groups and kernels.
+RESTRICT="test"
+
+RDEPEND="gssapi? ( virtual/krb5 )
+ ldap? ( net-nds/openldap )
+ sys-libs/libcap-ng
+ python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+ >=sys-kernel/linux-headers-2.6.34
+ python? ( dev-lang/swig:0 )"
+# Do not use os-headers as this is linux specific
+
+CONFIG_CHECK="~AUDIT"
+
+pkg_setup() {
+ linux-info_pkg_setup
+}
+
+src_prepare() {
+ eapply_user
+
+ # Do not build GUI tools
+ sed -i \
+ -e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
+ "${S}"/configure.ac || die
+ sed -i \
+ -e 's,system-config-audit,,g' \
+ "${S}"/Makefile.am || die
+ rm -rf "${S}"/system-config-audit
+
+ if ! use ldap; then
+ sed -i \
+ -e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
+ "${S}"/configure.ac || die
+ sed -i \
+ -e '/^SUBDIRS/s,zos-remote,,g' \
+ "${S}"/audisp/plugins/Makefile.am || die
+ fi
+
+ # Don't build static version of Python module.
+ eapply "${FILESDIR}"/${PN}-2.4.3-python.patch
+
+ # glibc/kernel upstreams suck with both defining ia64_fpreg
+ # This patch is a horribly workaround that is only valid as long as you
+ # don't need the OTHER definitions in fpu.h.
+ eapply "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch
+
+ # there is no --without-golang conf option
+ sed -e "/^SUBDIRS =/s/ @gobind_dir@//" -i bindings/Makefile.am || die
+
+ # Regenerate autotooling
+ eautoreconf
+}
+
+multilib_src_configure() {
+ local ECONF_SOURCE=${S}
+ econf \
+ --sbindir="${EPREFIX}/sbin" \
+ $(use_enable gssapi gssapi-krb5) \
+ $(use_enable static-libs static) \
+ --enable-systemd \
+ --without-python \
+ --without-python3
+
+ if multilib_is_native_abi; then
+ python_configure() {
+ mkdir -p "${BUILD_DIR}" || die
+ cd "${BUILD_DIR}" || die
+
+ if python_is_python3; then
+ econf --without-python --with-python3
+ else
+ econf --with-python --without-python3
+ fi
+ }
+
+ use python && python_foreach_impl python_configure
+ fi
+}
+
+src_configure() {
+ tc-export_build_env BUILD_{CC,CPP}
+ export CC_FOR_BUILD="${BUILD_CC}"
+ export CPP_FOR_BUILD="${BUILD_CPP}"
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_compile() {
+ if multilib_is_native_abi; then
+ default
+
+ python_compile() {
+ local pysuffix pydef
+ if python_is_python3; then
+ pysuffix=3
+ pydef='USE_PYTHON3=true'
+ else
+ pysuffix=2
+ pydef='HAVE_PYTHON=true'
+ fi
+
+ emake -C "${BUILD_DIR}"/bindings/swig \
+ VPATH="${native_build}/lib" \
+ LIBS="${native_build}/lib/libaudit.la" \
+ _audit_la_LIBADD="${native_build}/lib/libaudit.la" \
+ _audit_la_DEPENDENCIES="${S}/lib/libaudit.h ${native_build}/lib/libaudit.la" \
+ ${pydef}
+ emake -C "${BUILD_DIR}"/bindings/python/python${pysuffix} \
+ VPATH="${S}/bindings/python/python${pysuffix}:${native_build}/bindings/python/python${pysuffix}" \
+ auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la" \
+ ${pydef}
+ }
+
+ local native_build="${BUILD_DIR}"
+ use python && python_foreach_impl python_compile
+ else
+ emake -C lib
+ emake -C auparse
+ fi
+}
+
+multilib_src_install() {
+ if multilib_is_native_abi; then
+ emake DESTDIR="${D}" initdir="$(systemd_get_systemunitdir)" install
+
+ python_install() {
+ local pysuffix pydef
+ if python_is_python3; then
+ pysuffix=3
+ pydef='USE_PYTHON3=true'
+ else
+ pysuffix=2
+ pydef='HAVE_PYTHON=true'
+ fi
+
+ emake -C "${BUILD_DIR}"/bindings/swig \
+ VPATH="${native_build}/lib" \
+ LIBS="${native_build}/lib/libaudit.la" \
+ _audit_la_LIBADD="${native_build}/lib/libaudit.la" \
+ _audit_la_DEPENDENCIES="${S}/lib/libaudit.h ${native_build}/lib/libaudit.la" \
+ ${pydef} \
+ DESTDIR="${D}" install
+ emake -C "${BUILD_DIR}"/bindings/python/python${pysuffix} \
+ VPATH="${S}/bindings/python/python${pysuffix}:${native_build}/bindings/python/python${pysuffix}" \
+ auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la" \
+ ${pydef} \
+ DESTDIR="${D}" install
+ }
+
+ local native_build=${BUILD_DIR}
+ use python && python_foreach_impl python_install
+
+ # things like shadow use this so we need to be in /
+ gen_usr_ldscript -a audit auparse
+ else
+ emake -C lib DESTDIR="${D}" install
+ emake -C auparse DESTDIR="${D}" install
+ fi
+}
+
+multilib_src_install_all() {
+ dodoc AUTHORS ChangeLog README* THANKS TODO
+ docinto contrib
+ dodoc contrib/{avc_snap,skeleton.c}
+ docinto contrib/plugin
+ dodoc contrib/plugin/*
+ docinto rules
+ dodoc rules/*
+
+ newinitd "${FILESDIR}"/auditd-init.d-2.4.3 auditd
+ newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd
+
+ fperms 644 "$(systemd_get_systemunitdir)"/auditd.service # 556436
+
+ [ -f "${ED}"/sbin/audisp-remote ] && \
+ dodir /usr/sbin && \
+ mv "${ED}"/{sbin,usr/sbin}/audisp-remote || die
+
+ # Gentoo rules
+ insinto /etc/audit/
+ newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules
+ doins "${FILESDIR}"/audit.rules.stop*
+
+ # audit logs go here
+ keepdir /var/log/audit/
+
+ # Security
+ lockdown_perms "${ED}"
+
+ prune_libtool_files --modules
+}
+
+pkg_preinst() {
+ # Preserve from the audit-1 series
+ preserve_old_lib /$(get_libdir)/libaudit.so.0
+}
+
+pkg_postinst() {
+ lockdown_perms "${EROOT}"
+ # Preserve from the audit-1 series
+ preserve_old_lib_notify /$(get_libdir)/libaudit.so.0
+}
+
+lockdown_perms() {
+ # Upstream wants these to have restrictive perms.
+ # Should not || die as not all paths may exist.
+ local basedir="$1"
+ chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
+ chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
+ chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
+}
diff --git a/sys-process/audit/audit-2.7.1.ebuild b/sys-process/audit/audit-2.7.1.ebuild
new file mode 100644
index 000000000000..85a1f9a420fb
--- /dev/null
+++ b/sys-process/audit/audit-2.7.1.ebuild
@@ -0,0 +1,230 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit autotools multilib multilib-minimal toolchain-funcs python-r1 linux-info systemd
+
+DESCRIPTION="Userspace utilities for storing and processing auditing records"
+HOMEPAGE="https://people.redhat.com/sgrubb/audit/"
+SRC_URI="https://people.redhat.com/sgrubb/audit/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="gssapi ldap python static-libs"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+# Testcases are pretty useless as they are built for RedHat users/groups and kernels.
+RESTRICT="test"
+
+RDEPEND="gssapi? ( virtual/krb5 )
+ ldap? ( net-nds/openldap )
+ sys-libs/libcap-ng
+ python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+ >=sys-kernel/linux-headers-2.6.34
+ python? ( dev-lang/swig:0 )"
+# Do not use os-headers as this is linux specific
+
+CONFIG_CHECK="~AUDIT"
+
+pkg_setup() {
+ linux-info_pkg_setup
+}
+
+src_prepare() {
+ eapply_user
+
+ # Do not build GUI tools
+ sed -i \
+ -e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
+ "${S}"/configure.ac || die
+ sed -i \
+ -e 's,system-config-audit,,g' \
+ "${S}"/Makefile.am || die
+ rm -rf "${S}"/system-config-audit
+
+ if ! use ldap; then
+ sed -i \
+ -e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
+ "${S}"/configure.ac || die
+ sed -i \
+ -e '/^SUBDIRS/s,zos-remote,,g' \
+ "${S}"/audisp/plugins/Makefile.am || die
+ fi
+
+ # Don't build static version of Python module.
+ eapply "${FILESDIR}"/${PN}-2.4.3-python.patch
+
+ # glibc/kernel upstreams suck with both defining ia64_fpreg
+ # This patch is a horribly workaround that is only valid as long as you
+ # don't need the OTHER definitions in fpu.h.
+ eapply "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch
+
+ # there is no --without-golang conf option
+ sed -e "/^SUBDIRS =/s/ @gobind_dir@//" -i bindings/Makefile.am || die
+
+ # Regenerate autotooling
+ eautoreconf
+}
+
+multilib_src_configure() {
+ local ECONF_SOURCE=${S}
+ econf \
+ --sbindir="${EPREFIX}/sbin" \
+ $(use_enable gssapi gssapi-krb5) \
+ $(use_enable static-libs static) \
+ --enable-systemd \
+ --without-python \
+ --without-python3
+
+ if multilib_is_native_abi; then
+ python_configure() {
+ mkdir -p "${BUILD_DIR}" || die
+ cd "${BUILD_DIR}" || die
+
+ if python_is_python3; then
+ econf --without-python --with-python3
+ else
+ econf --with-python --without-python3
+ fi
+ }
+
+ use python && python_foreach_impl python_configure
+ fi
+}
+
+src_configure() {
+ tc-export_build_env BUILD_{CC,CPP}
+ export CC_FOR_BUILD="${BUILD_CC}"
+ export CPP_FOR_BUILD="${BUILD_CPP}"
+
+ multilib-minimal_src_configure
+}
+
+multilib_src_compile() {
+ if multilib_is_native_abi; then
+ default
+
+ python_compile() {
+ local pysuffix pydef
+ if python_is_python3; then
+ pysuffix=3
+ pydef='USE_PYTHON3=true'
+ else
+ pysuffix=2
+ pydef='HAVE_PYTHON=true'
+ fi
+
+ emake -C "${BUILD_DIR}"/bindings/swig \
+ VPATH="${native_build}/lib" \
+ LIBS="${native_build}/lib/libaudit.la" \
+ _audit_la_LIBADD="${native_build}/lib/libaudit.la" \
+ _audit_la_DEPENDENCIES="${S}/lib/libaudit.h ${native_build}/lib/libaudit.la" \
+ ${pydef}
+ emake -C "${BUILD_DIR}"/bindings/python/python${pysuffix} \
+ VPATH="${S}/bindings/python/python${pysuffix}:${native_build}/bindings/python/python${pysuffix}" \
+ auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la" \
+ ${pydef}
+ }
+
+ local native_build="${BUILD_DIR}"
+ use python && python_foreach_impl python_compile
+ else
+ emake -C lib
+ emake -C auparse
+ fi
+}
+
+multilib_src_install() {
+ if multilib_is_native_abi; then
+ emake DESTDIR="${D}" initdir="$(systemd_get_systemunitdir)" install
+
+ python_install() {
+ local pysuffix pydef
+ if python_is_python3; then
+ pysuffix=3
+ pydef='USE_PYTHON3=true'
+ else
+ pysuffix=2
+ pydef='HAVE_PYTHON=true'
+ fi
+
+ emake -C "${BUILD_DIR}"/bindings/swig \
+ VPATH="${native_build}/lib" \
+ LIBS="${native_build}/lib/libaudit.la" \
+ _audit_la_LIBADD="${native_build}/lib/libaudit.la" \
+ _audit_la_DEPENDENCIES="${S}/lib/libaudit.h ${native_build}/lib/libaudit.la" \
+ ${pydef} \
+ DESTDIR="${D}" install
+ emake -C "${BUILD_DIR}"/bindings/python/python${pysuffix} \
+ VPATH="${S}/bindings/python/python${pysuffix}:${native_build}/bindings/python/python${pysuffix}" \
+ auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la" \
+ ${pydef} \
+ DESTDIR="${D}" install
+ }
+
+ local native_build=${BUILD_DIR}
+ use python && python_foreach_impl python_install
+
+ # things like shadow use this so we need to be in /
+ gen_usr_ldscript -a audit auparse
+ else
+ emake -C lib DESTDIR="${D}" install
+ emake -C auparse DESTDIR="${D}" install
+ fi
+}
+
+multilib_src_install_all() {
+ dodoc AUTHORS ChangeLog README* THANKS TODO
+ docinto contrib
+ dodoc contrib/{avc_snap,skeleton.c}
+ docinto contrib/plugin
+ dodoc contrib/plugin/*
+ docinto rules
+ dodoc rules/*
+
+ newinitd "${FILESDIR}"/auditd-init.d-2.4.3 auditd
+ newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd
+
+ fperms 644 "$(systemd_get_systemunitdir)"/auditd.service # 556436
+
+ [ -f "${ED}"/sbin/audisp-remote ] && \
+ dodir /usr/sbin && \
+ mv "${ED}"/{sbin,usr/sbin}/audisp-remote || die
+
+ # Gentoo rules
+ insinto /etc/audit/
+ newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules
+ doins "${FILESDIR}"/audit.rules.stop*
+
+ # audit logs go here
+ keepdir /var/log/audit/
+
+ # Security
+ lockdown_perms "${ED}"
+
+ prune_libtool_files --modules
+}
+
+pkg_preinst() {
+ # Preserve from the audit-1 series
+ preserve_old_lib /$(get_libdir)/libaudit.so.0
+}
+
+pkg_postinst() {
+ lockdown_perms "${EROOT}"
+ # Preserve from the audit-1 series
+ preserve_old_lib_notify /$(get_libdir)/libaudit.so.0
+}
+
+lockdown_perms() {
+ # Upstream wants these to have restrictive perms.
+ # Should not || die as not all paths may exist.
+ local basedir="$1"
+ chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
+ chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
+ chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
+}
diff --git a/sys-process/audit/files/audit-2.1.3-ia64-compile-fix.patch b/sys-process/audit/files/audit-2.1.3-ia64-compile-fix.patch
new file mode 100644
index 000000000000..3ec60fbc48ec
--- /dev/null
+++ b/sys-process/audit/files/audit-2.1.3-ia64-compile-fix.patch
@@ -0,0 +1,212 @@
+diff -Nuar -X exclude audit-2.1.3.orig/configure.ac audit-2.1.3/configure.ac
+--- audit-2.1.3.orig/configure.ac 2011-08-15 17:30:58.000000000 +0000
++++ audit-2.1.3/configure.ac 2012-12-18 20:03:22.000000000 +0000
+@@ -79,6 +79,9 @@
+ esac
+ fi
+
++AC_CHECK_HEADER([asm/ptrace.h], [AC_DEFINE([HAVE_ASM_PTRACE_H],[],[Define to 1 if you have asm/ptrace.h])], [])
++AC_CHECK_HEADER([linux/ptrace.h], [AC_DEFINE([HAVE_LINUX_PTRACE_H],[],[Define to 1 if you have linux/ptrace.h])], [])
++
+ #gssapi
+ AC_ARG_ENABLE(gssapi_krb5,
+ [AS_HELP_STRING([--enable-gssapi-krb5],[Enable GSSAPI Kerberos 5 support @<:@default=no@:>@])],
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditctl.c audit-2.1.3/src/auditctl.c
+--- audit-2.1.3.orig/src/auditctl.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditctl.c 2012-12-18 20:21:21.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <stdlib.h>
+ #include <string.h> /* strdup needs xopen define */
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-config.c audit-2.1.3/src/auditd-config.c
+--- audit-2.1.3.orig/src/auditd-config.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditd-config.c 2012-12-18 20:21:23.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <unistd.h>
+ #include <sys/stat.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-dispatch.c audit-2.1.3/src/auditd-dispatch.c
+--- audit-2.1.3.orig/src/auditd-dispatch.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditd-dispatch.c 2012-12-18 20:21:27.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <unistd.h>
+ #include <sys/uio.h>
+ #include <fcntl.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-event.c audit-2.1.3/src/auditd-event.c
+--- audit-2.1.3.orig/src/auditd-event.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditd-event.c 2012-12-18 20:21:29.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <stdlib.h>
+ #include <unistd.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-listen.c audit-2.1.3/src/auditd-listen.c
+--- audit-2.1.3.orig/src/auditd-listen.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditd-listen.c 2012-12-18 20:21:31.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <unistd.h>
+ #include <sys/stat.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-reconfig.c audit-2.1.3/src/auditd-reconfig.c
+--- audit-2.1.3.orig/src/auditd-reconfig.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditd-reconfig.c 2012-12-18 20:21:33.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <pthread.h>
+ #include <signal.h>
+ #include <stdlib.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-sendmail.c audit-2.1.3/src/auditd-sendmail.c
+--- audit-2.1.3.orig/src/auditd-sendmail.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditd-sendmail.c 2012-12-18 20:21:34.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <unistd.h> // for access()
+ #include <string.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/auditd.c audit-2.1.3/src/auditd.c
+--- audit-2.1.3.orig/src/auditd.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/auditd.c 2012-12-18 20:21:38.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <sys/types.h>
+ #include <unistd.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/autrace.c audit-2.1.3/src/autrace.c
+--- audit-2.1.3.orig/src/autrace.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/autrace.c 2012-12-18 20:21:43.000000000 +0000
+@@ -21,6 +21,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <string.h>
+ #include <sys/wait.h>
+diff -Nuar -X exclude audit-2.1.3.orig/src/delete_all.c audit-2.1.3/src/delete_all.c
+--- audit-2.1.3.orig/src/delete_all.c 2011-08-15 17:31:00.000000000 +0000
++++ audit-2.1.3/src/delete_all.c 2012-12-18 20:21:48.000000000 +0000
+@@ -20,6 +20,7 @@
+ * Steve Grubb <sgrubb@redhat.com>
+ */
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <string.h>
+ #include <errno.h>
+diff -Nuar -X exclude audit-2.1.3.orig/lib/fixup.h audit-2.1.3/lib/fixup.h
+--- audit-2.1.3.orig/lib/fixup.h 1970-01-01 00:00:00.000000000 +0000
++++ audit-2.1.3/lib/fixup.h 2012-12-18 20:21:02.000000000 +0000
+@@ -0,0 +1,17 @@
++#ifndef _AUDIT_IA64_FIXUP_H_
++#define _AUDIT_IA64_FIXUP_H_
++
++#ifdef __ia64__ /* what a pos */
++# include <linux/types.h>
++# define _ASM_IA64_FPU_H
++#endif
++#include <signal.h>
++/*
++#ifdef HAVE_ASM_PTRACE_H
++# include <asm/ptrace.h>
++#endif
++#ifdef HAVE_LINUX_PTRACE_H
++# include <linux/ptrace.h>
++#endif
++*/
++#endif
+--- audit-2.1.3/src/ausearch.c 2012-12-22 03:09:54.000000000 +0000
++++ audit-2.1.3/src/ausearch.c 2012-12-22 03:10:02.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <stdio_ext.h>
+ #include <string.h>
+diff -Nuar audit-2.1.3.orig/audisp/audispd.c audit-2.1.3/audisp/audispd.c
+--- audit-2.1.3.orig/audisp/audispd.c 2011-08-15 17:30:59.000000000 +0000
++++ audit-2.1.3/audisp/audispd.c 2012-12-22 03:25:15.000000000 +0000
+@@ -21,6 +21,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <unistd.h>
+ #include <stdlib.h>
+diff -Nuar audit-2.1.3.orig/audisp/plugins/prelude/audisp-prelude.c audit-2.1.3/audisp/plugins/prelude/audisp-prelude.c
+--- audit-2.1.3.orig/audisp/plugins/prelude/audisp-prelude.c 2011-08-15 17:30:59.000000000 +0000
++++ audit-2.1.3/audisp/plugins/prelude/audisp-prelude.c 2012-12-22 03:25:20.000000000 +0000
+@@ -21,6 +21,8 @@
+ *
+ */
+
++#include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <stdlib.h>
+ #include <signal.h>
+diff -Nuar audit-2.1.3.orig/audisp/plugins/remote/audisp-remote.c audit-2.1.3/audisp/plugins/remote/audisp-remote.c
+--- audit-2.1.3.orig/audisp/plugins/remote/audisp-remote.c 2011-08-15 17:30:59.000000000 +0000
++++ audit-2.1.3/audisp/plugins/remote/audisp-remote.c 2012-12-22 03:25:22.000000000 +0000
+@@ -22,6 +22,7 @@
+ */
+
+ #include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <signal.h>
+ #include <syslog.h>
+diff -Nuar audit-2.1.3.orig/contrib/plugin/audisp-example.c audit-2.1.3/contrib/plugin/audisp-example.c
+--- audit-2.1.3.orig/contrib/plugin/audisp-example.c 2011-08-15 17:31:02.000000000 +0000
++++ audit-2.1.3/contrib/plugin/audisp-example.c 2012-12-22 03:25:27.000000000 +0000
+@@ -37,6 +37,8 @@
+ */
+
+ #define _GNU_SOURCE
++#include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <signal.h>
+ #include <string.h>
+diff -Nuar audit-2.1.3.orig/contrib/skeleton.c audit-2.1.3/contrib/skeleton.c
+--- audit-2.1.3.orig/contrib/skeleton.c 2011-08-15 17:31:02.000000000 +0000
++++ audit-2.1.3/contrib/skeleton.c 2012-12-22 03:25:40.000000000 +0000
+@@ -7,6 +7,8 @@
+ * gcc skeleton.c -o skeleton -laudit
+ */
+
++#include "config.h"
++#include "fixup.h"
+ #include <stdio.h>
+ #include <sys/types.h>
+ #include <sys/uio.h>
diff --git a/sys-process/audit/files/audit-2.4.3-python.patch b/sys-process/audit/files/audit-2.4.3-python.patch
new file mode 100644
index 000000000000..7b9ea53e09d2
--- /dev/null
+++ b/sys-process/audit/files/audit-2.4.3-python.patch
@@ -0,0 +1,46 @@
+diff -ur audit-2.4.3.orig/bindings/python/python2/Makefile.am audit-2.4.3/bindings/python/python2/Makefile.am
+--- audit-2.4.3.orig/bindings/python/python2/Makefile.am 2015-07-22 23:35:24.315424091 +0800
++++ audit-2.4.3/bindings/python/python2/Makefile.am 2015-07-22 23:37:16.861510504 +0800
+@@ -29,5 +29,6 @@
+
+ auparse_la_SOURCES = $(top_srcdir)/bindings/python/auparse_python.c
+ auparse_la_CPPFLAGS = -I$(top_srcdir)/auparse $(AM_CPPFLAGS)
+-auparse_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
++auparse_la_CFLAGS = -shared
++auparse_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
+ auparse_la_LIBADD = ${top_builddir}/auparse/libauparse.la ${top_builddir}/lib/libaudit.la
+diff -ur audit-2.4.3.orig/bindings/python/python3/Makefile.am audit-2.4.3/bindings/python/python3/Makefile.am
+--- audit-2.4.3.orig/bindings/python/python3/Makefile.am 2015-07-22 23:35:24.315424091 +0800
++++ audit-2.4.3/bindings/python/python3/Makefile.am 2015-07-22 23:37:30.395400641 +0800
+@@ -28,5 +28,6 @@
+
+ auparse_la_SOURCES = $(top_srcdir)/bindings/python/auparse_python.c
+ auparse_la_CPPFLAGS = -I$(top_srcdir)/auparse $(AM_CPPFLAGS)
+-auparse_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
++auparse_la_CFLAGS = -shared
++auparse_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
+ auparse_la_LIBADD = ${top_builddir}/auparse/libauparse.la ${top_builddir}/lib/libaudit.la
+diff -ur audit-2.4.3.orig/bindings/swig/python/Makefile.am audit-2.4.3/bindings/swig/python/Makefile.am
+--- audit-2.4.3.orig/bindings/swig/python/Makefile.am 2015-07-22 23:35:24.316424083 +0800
++++ audit-2.4.3/bindings/swig/python/Makefile.am 2015-07-22 23:35:53.244189263 +0800
+@@ -28,7 +28,7 @@
+ pyexec_LTLIBRARIES = _audit.la
+ pyexec_SOLIBRARIES = _audit.so
+ _audit_la_CFLAGS = -shared
+-_audit_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
++_audit_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
+ _audit_la_HEADERS: $(top_builddir)/config.h
+ _audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la
+ _audit_la_LIBADD = $(top_builddir)/lib/libaudit.la
+diff -ur audit-2.4.3.orig/bindings/swig/python3/Makefile.am audit-2.4.3/bindings/swig/python3/Makefile.am
+--- audit-2.4.3.orig/bindings/swig/python3/Makefile.am 2015-07-22 23:35:24.316424083 +0800
++++ audit-2.4.3/bindings/swig/python3/Makefile.am 2015-07-22 23:36:27.833908482 +0800
+@@ -29,7 +29,7 @@
+ py3exec_LTLIBRARIES = _audit.la
+ py3exec_SOLIBRARIES = _audit.so
+ _audit_la_CFLAGS = -shared
+-_audit_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
++_audit_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
+ _audit_la_HEADERS: $(top_builddir)/config.h
+ _audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la
+ _audit_la_LIBADD = ${top_builddir}/lib/libaudit.la
diff --git a/sys-process/audit/files/audit.rules b/sys-process/audit/files/audit.rules
new file mode 100644
index 000000000000..ef0e6ee26f38
--- /dev/null
+++ b/sys-process/audit/files/audit.rules
@@ -0,0 +1,24 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+#
+# This file contains the auditctl rules that are loaded
+# whenever the audit daemon is started via the initscripts.
+# The rules are simply the parameters that would be passed
+# to auditctl.
+
+# First rule - delete all
+# This is to clear out old rules, so we don't append to them.
+-D
+
+# Feel free to add below this line. See auditctl man page
+
+# The following rule would cause all of the syscalls listed to be ignored in logging.
+# -a entry,never -S read -S write -S open -S fstat -S fstat64 -S mmap -S brk -S munmap -S _llseek -S nanosleep -S fcntl64 -S close -S dup2 -S rt_sigaction -S stat64 -S stat
+
+# The following rule would cause the capture of all systems not caught above.
+# -a entry,always -S all
+
+# Increase the buffers to survive stress events
+-b 256
+
+# vim:ft=conf:
diff --git a/sys-process/audit/files/audit.rules-2.1.3 b/sys-process/audit/files/audit.rules-2.1.3
new file mode 100644
index 000000000000..25dbedfd1df5
--- /dev/null
+++ b/sys-process/audit/files/audit.rules-2.1.3
@@ -0,0 +1,25 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+#
+# This file contains the auditctl rules that are loaded
+# whenever the audit daemon is started via the initscripts.
+# The rules are simply the parameters that would be passed
+# to auditctl.
+
+# First rule - delete all
+# This is to clear out old rules, so we don't append to them.
+-D
+
+# Feel free to add below this line. See auditctl man page
+
+# The following rule would cause all of the syscalls listed to be ignored in logging.
+-a exit,never -F arch=b32 -S read -S write -S open -S fstat -S mmap -S brk -S munmap -S nanosleep -S fcntl -S close -S dup2 -S rt_sigaction -S stat
+-a exit,never -F arch=b64 -S read -S write -S open -S fstat -S mmap -S brk -S munmap -S nanosleep -S fcntl -S close -S dup2 -S rt_sigaction -S stat
+
+# The following rule would cause the capture of all systems not caught above.
+# -a exit,always -S all
+
+# Increase the buffers to survive stress events
+-b 8192
+
+# vim:ft=conf:
diff --git a/sys-process/audit/files/audit.rules.stop.post b/sys-process/audit/files/audit.rules.stop.post
new file mode 100644
index 000000000000..29ae197f18bd
--- /dev/null
+++ b/sys-process/audit/files/audit.rules.stop.post
@@ -0,0 +1,12 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+#
+# This file contains the auditctl rules that are loaded immediately after the
+# audit deamon is stopped via the initscripts.
+# The rules are simply the parameters that would be passed
+# to auditctl.
+
+# Not used for the default Gentoo configuration as of v1.2.3
+# Paranoid security types might wish to reconfigure kauditd here.
+
+# vim:ft=conf:
diff --git a/sys-process/audit/files/audit.rules.stop.pre b/sys-process/audit/files/audit.rules.stop.pre
new file mode 100644
index 000000000000..1f34173369ec
--- /dev/null
+++ b/sys-process/audit/files/audit.rules.stop.pre
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+#
+# This file contains the auditctl rules that are loaded immediately before the
+# audit deamon is stopped via the initscripts.
+# The rules are simply the parameters that would be passed
+# to auditctl.
+
+# auditd is stopping, don't capture events anymore
+-D
+
+# Disable kernel generating audit events
+-e 0
+
+# vim:ft=conf:
diff --git a/sys-process/audit/files/auditd-conf.d-2.1.3 b/sys-process/audit/files/auditd-conf.d-2.1.3
new file mode 100644
index 000000000000..c66be166ce4c
--- /dev/null
+++ b/sys-process/audit/files/auditd-conf.d-2.1.3
@@ -0,0 +1,22 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# Configuration options for auditd
+# -f for foreground mode
+# There are some other options as well, but you'll have to look in the source
+# code to find them as they aren't ready for use yet.
+EXTRAOPTIONS=''
+
+# Audit rules file to run after starting auditd
+RULEFILE_STARTUP=/etc/audit/audit.rules
+
+# Audit rules file to run before and after stopping auditd
+RULEFILE_STOP_PRE=/etc/audit/audit.rules.stop.pre
+RULEFILE_STOP_POST=/etc/audit/audit.rules.stop.post
+
+# If you want to enforce a certain locale for auditd,
+# uncomment one of the next lines:
+#AUDITD_LANG=none
+AUDITD_LANG=C
+#AUDITD_LANG=en_US
+#AUDITD_LANG=en_US.UTF-8
diff --git a/sys-process/audit/files/auditd-init.d-2.4.3 b/sys-process/audit/files/auditd-init.d-2.4.3
new file mode 100644
index 000000000000..c952554df2f2
--- /dev/null
+++ b/sys-process/audit/files/auditd-init.d-2.4.3
@@ -0,0 +1,90 @@
+#!/sbin/openrc-run
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+extra_started_commands='reload reload_auditd reload_rules'
+description='Linux Auditing System'
+description_reload='Reload daemon configuration and rules'
+description_reload_rules='Reload daemon rules'
+description_reload_auditd='Reload daemon configuration'
+
+name='auditd'
+pidfile='/var/run/auditd.pid'
+command='/sbin/auditd'
+
+start_auditd() {
+ # Env handling taken from the upstream init script
+ if [ -z "$AUDITD_LANG" -o "$AUDITD_LANG" = "none" -o "$AUDITD_LANG" = "NONE" ]; then
+ unset LANG LC_TIME LC_ALL LC_MESSAGES LC_NUMERIC LC_MONETARY LC_COLLATE
+ else
+ LANG="$AUDITD_LANG"
+ LC_TIME="$AUDITD_LANG"
+ LC_ALL="$AUDITD_LANG"
+ LC_MESSAGES="$AUDITD_LANG"
+ LC_NUMERIC="$AUDITD_LANG"
+ LC_MONETARY="$AUDITD_LANG"
+ LC_COLLATE="$AUDITD_LANG"
+ export LANG LC_TIME LC_ALL LC_MESSAGES LC_NUMERIC LC_MONETARY LC_COLLATE
+ fi
+ unset HOME MAIL USER USERNAME
+
+ ebegin "Starting ${name}"
+ start-stop-daemon \
+ --start --quiet --pidfile ${pidfile} \
+ --exec ${command} -- ${EXTRAOPTIONS}
+ local ret=$?
+ eend $ret
+ return $ret
+}
+
+stop_auditd() {
+ ebegin "Stopping ${name}"
+ start-stop-daemon --stop --quiet --pidfile ${pidfile}
+ local ret=$?
+ eend $ret
+ return $ret
+}
+
+loadfile() {
+ local rules="$1"
+ if [ -n "${rules}" -a -f "${rules}" ]; then
+ einfo "Loading audit rules from ${rules}"
+ /sbin/auditctl -R "${rules}" >/dev/null
+ return $?
+ else
+ return 0
+ fi
+}
+
+start() {
+ start_auditd
+ local ret=$?
+ if [ $ret -eq 0 -a "${RC_CMD}" != "restart" ]; then
+ loadfile "${RULEFILE_STARTUP}"
+ fi
+ return $ret
+}
+
+reload_rules() {
+ loadfile "${RULEFILE_STARTUP}"
+}
+
+reload_auditd() {
+ ebegin "Reloading ${SVCNAME}"
+ start-stop-daemon --signal HUP \
+ --exec "${command}" --pidfile "${pidfile}"
+ eend $?
+}
+
+reload() {
+ reload_auditd
+ reload_rules
+}
+
+stop() {
+ [ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_PRE}"
+ stop_auditd
+ local ret=$?
+ [ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_POST}"
+ return $ret
+}
diff --git a/sys-process/audit/metadata.xml b/sys-process/audit/metadata.xml
new file mode 100644
index 000000000000..856de3a78717
--- /dev/null
+++ b/sys-process/audit/metadata.xml
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>robbat2@gentoo.org</email>
+ </maintainer>
+<use>
+ <flag name="gssapi">Enable GSSAPI support</flag>
+</use>
+</pkgmetadata>