rpms/rkhunter/devel .cvsignore, 1.7, 1.8 rkhunter-1.3.2.tar.gz.sha1.txt, NONE, 1.1 sources, 1.8, 1.9 rkhunter.spec, 1.12, 1.13 01-rkhunter, 1.1, 1.2 rkhunter-1.3.0.sha1, 1.1, NONE

Kevin Fenzi (kevin) fedora-extras-commits at redhat.com
Fri Feb 29 03:34:17 UTC 2008


Author: kevin

Update of /cvs/extras/rpms/rkhunter/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv27554

Modified Files:
	sources rkhunter.spec 01-rkhunter 
Added Files:
	.cvsignore rkhunter-1.3.2.tar.gz.sha1.txt 
Removed Files:
	rkhunter-1.3.0.sha1 
Log Message:
Update to 1.3.2
Fix cron script



Index: .cvsignore
===================================================================
RCS file: .cvsignore
diff -N .cvsignore
--- /dev/null	1 Jan 1970 00:00:00 -0000
+++ .cvsignore	29 Feb 2008 03:33:37 -0000	1.8
@@ -0,0 +1 @@
+rkhunter-1.3.2.tar.gz


--- NEW FILE rkhunter-1.3.2.tar.gz.sha1.txt ---
5dfa5246dc1c87b05f44f9f444466ce3d0d6edec  rkhunter-1.3.2/files/stat.pl
73a42c94be2fb1fd3284d8dc60d22ff0fc8407f4  rkhunter-1.3.2/files/WISHLIST
5c4319fe3f9acc552b7a9e973b7d081f7cb31642  rkhunter-1.3.2/files/check_port.pl
56bf42d4fe669412b84eb307d5e314af4501dc9a  rkhunter-1.3.2/files/testing/stringscanner.sh
361ada5406c7e57e62e840caf3d3bce5e8436fc1  rkhunter-1.3.2/files/testing/rootkitinfo.txt
73e76916a3f65dde2317fff6c932e1d77760fdf7  rkhunter-1.3.2/files/testing/rkhunter.conf
345ab306455525cf5626caadda22b5dcbf732bc1  rkhunter-1.3.2/files/LICENSE
cb4903c649ad50b79230f5a5250da82c1d9ccb0f  rkhunter-1.3.2/files/development/createhashes.sh
e158163bfe6cb414d839e91880af37611f8b5cc0  rkhunter-1.3.2/files/development/createfilehashes.pl
7378fb7e91b1f7e789508e4e8d00e1e3a70ee6ff  rkhunter-1.3.2/files/development/search_dead_sysmlinks.sh
0c613880f3447af695ca9f9f93e158b34c2a10c3  rkhunter-1.3.2/files/development/osinformation.sh
4f4dfb87e758236cadc5ac5af67bbb35f4f63eb1  rkhunter-1.3.2/files/development/rpmprelinkhashes.sh
d09ab61a3563122b8cd6415e3083dfe1ef285a2b  rkhunter-1.3.2/files/development/i18nchk
6b2f032d6143ed3b6ba3eae19d7921e154e69e47  rkhunter-1.3.2/files/development/createhashesall.sh
614a5d3999055a8faeecc393c5695d628e5a7675  rkhunter-1.3.2/files/development/rpmhashes.sh
ebc05604eb51b10478d35ac3750699cefecd5ae3  rkhunter-1.3.2/files/filehashmd5.pl
736fd9ea453f34c023a9ebed97fa0cea7461aeb8  rkhunter-1.3.2/files/i18n/zh.utf8
52ac2bcbe9524971cc535b20fb6d3442f53ea8b0  rkhunter-1.3.2/files/i18n/cn
3aa3999bd924382f2a7b7e52ad0c3f7834d2285c  rkhunter-1.3.2/files/i18n/zh
02e945d8a260275e118064080767db349fe576ef  rkhunter-1.3.2/files/i18n/en
a656a91b37a83a2325843f0ccedb5eb7866506ac  rkhunter-1.3.2/files/mirrors.dat
1878119b6045eeab6a5afaebad7b523e86c3a935  rkhunter-1.3.2/files/filehashsha1.pl
9ddeec64999f4c0e6f9aa5992cd25c503311b764  rkhunter-1.3.2/files/backdoorports.dat
82c8c3881d59d228de3ce74a4b7b68eac07940f1  rkhunter-1.3.2/files/md5blacklist.dat
e3ba269e33d5d385230d0a4457d87cf6e3acece8  rkhunter-1.3.2/files/tools/update_server.sh
90876286c511986474144a5a1fc21afa0f5f29c5  rkhunter-1.3.2/files/tools/update_client.sh
ff10891d252f3859abe63054eb64f0e9eae2d781  rkhunter-1.3.2/files/tools/README
ec4d60774decbb354f7aafcc2b65b1f87e000c97  rkhunter-1.3.2/files/suspscan.dat
7fa41ed0dc8c95b48b04dab42f1eaf8031c6ce7c  rkhunter-1.3.2/files/ACKNOWLEDGMENTS
70fac95d14f77a3917c60f368edbfb9d90ce77c0  rkhunter-1.3.2/files/CHANGELOG
951b498f71fc4a126ca435f7bce96ed8b821efb6  rkhunter-1.3.2/files/os.dat
996a29dee608374e601ecf0253e445e16506c672  rkhunter-1.3.2/files/check_update.sh
e651578a9556934bee10621b99297bbd6ccec273  rkhunter-1.3.2/files/rkhunter
575f460146ef61beeda2733f2e3f82c61909d3a8  rkhunter-1.3.2/files/rkhunter.conf
6753f47a54fdfad483fe06ad68dd47161f5efa45  rkhunter-1.3.2/files/rkhunter.8
a0b8900db1484a34f0505bf90b5a07fb38433151  rkhunter-1.3.2/files/rkhunter.spec
897aecb909610d8c2b967fffba4f9626416789fb  rkhunter-1.3.2/files/README
d824c9ca8b591d108bd7b194350166ac65e64212  rkhunter-1.3.2/files/readlink.sh
c82074175e72642dd74322ce29281f0f2fe2798c  rkhunter-1.3.2/files/programs_bad.dat
d5bff919ce44a345a193824ea16b0404008d7823  rkhunter-1.3.2/files/programs_good.dat
59de768a09a4cd13599653df85ecc2362e416ab3  rkhunter-1.3.2/files/defaulthashes.dat
43bca835d9c64ab2f8cf7f1a5a078bb1b7da9306  rkhunter-1.3.2/files/showfiles.pl
286d1c1fcfa924d63583ae961382250724ac9599  rkhunter-1.3.2/files/FAQ
a0badd192cc4f33fbf38f446eae3c858ba81c88f  rkhunter-1.3.2/files/check_modules.pl
285155f63cfa7a6a73ec0352dccaaa2221989b94  rkhunter-1.3.2/files/contrib/rkhunter_remote_howto.txt
beed9c4b594c5be28ca4837fdcd2ac367e2946ee  rkhunter-1.3.2/files/contrib/run_rkhunter.sh
225cc53f9691ad39f10bd2aaac478355ce4dc411  rkhunter-1.3.2/files/contrib/README.txt
1b37e37eb80b4d7fd97b3d4e7f3711d3c4a335f4  rkhunter-1.3.2/installer.sh


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/rkhunter/devel/sources,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- sources	15 Feb 2008 04:30:23 -0000	1.8
+++ sources	29 Feb 2008 03:33:37 -0000	1.9
@@ -1 +1 @@
-89a4628c6378fdf3331d5a43b975d967  rkhunter-1.3.0.tar.gz
+a00ff64d7076d6ff47ef0c9f0b6202f2  rkhunter-1.3.2.tar.gz


Index: rkhunter.spec
===================================================================
RCS file: /cvs/extras/rpms/rkhunter/devel/rkhunter.spec,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -r1.12 -r1.13
--- rkhunter.spec	28 Feb 2008 22:00:43 -0000	1.12
+++ rkhunter.spec	29 Feb 2008 03:33:37 -0000	1.13
@@ -1,13 +1,13 @@
 Name:           rkhunter
-Version:        1.3.0
-Release:        2%{?dist}
+Version:        1.3.2
+Release:        1%{?dist}
 Summary:        A host-based tool to scan for rootkits, backdoors and local exploits
 
 Group:          Applications/System
 License:        GPLv2+
 URL:            http://rkhunter.sourceforge.net/
-Source0:        http://downloads.sourceforge.net/rkhunter/rkhunter-1.3.0.tar.gz
-Source1:        http://downloads.sourceforge.net/rkhunter/rkhunter-1.3.0.sha1
+Source0:        http://downloads.sourceforge.net/rkhunter/rkhunter-1.3.2.tar.gz
+Source1:        http://downloads.sourceforge.net/rkhunter/rkhunter-1.3.2.tar.gz.sha1.txt
 Source2:        01-rkhunter
 Source3:        rkhunter.sysconfig
 BuildArch:      noarch
@@ -59,17 +59,6 @@
 echo "SYSLOG_CONFIG_FILE=/etc/syslog.conf" >> files/%name.conf
 %endif
 
-%{__perl} -pi.orig -e '
-	s|\@TMPDIR\@|%{_var}/%{name}/tmp|g;
-	s|\@STDIR\@|%{_localstatedir}|g;
-	s|\@CFGDIR\@|%{_sysconfdir}|g;
-	s|\@SCDIR\@|%{_sysconfdir}/sysconfig|g;
-	s|\@ITDIR\@|%{_initrddir}|g;
-	s|\@RKEXE\@|%{_bindir}/%{name}|g;
-	s|\@RKHSH\@|%{_bindir}/%{name}-scan.sh|g;
-	s|\@LGDIR\@|%{_localstatedir}/log|g;
-    ' 01-%{name}
-
 %{__cat} <<'EOF' >%{name}.logrotate
 %{_localstatedir}/log/%{name}.log {
     weekly
@@ -142,6 +131,10 @@
 %{_mandir}/man8/*
 
 %changelog
+* Thu Feb 28 2008 Kevin Fenzi <kevin at tummy.com> - 1.3.2-1
+- Update to 1.3.2
+- Fix cron script
+
 * Thu Feb 28 2008 Kevin Fenzi <kevin at tummy.com> - 1.3.0-2
 - Use /etc/redhat-release for EPEL and /etc/fedora release for Fedora.
 - Add conditionals to support EPEL


Index: 01-rkhunter
===================================================================
RCS file: /cvs/extras/rpms/rkhunter/devel/01-rkhunter,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- 01-rkhunter	15 Feb 2008 04:30:23 -0000	1.1
+++ 01-rkhunter	29 Feb 2008 03:33:37 -0000	1.2
@@ -4,16 +4,16 @@
 XITVAL=0
 
 # Get a secure tempfile
-TMPFILE1=`/bin/mktemp -p @TMPDIR@ rkhcronlog.XXXXXXXXXX` || exit 1
+TMPFILE1=`/bin/mktemp -p /var/rkhunter/tmp rkhcronlog.XXXXXXXXXX` || exit 1
 
-if [ ! -e @STDIR@/lock/subsys/rkhunter ]; then
+if [ ! -e /var/lock/subsys/rkhunter ]; then
 
   # Try to keep the SysInit boot scan from colliding with us (highly unlikely)
-  /bin/touch @STDIR@/lock/subsys/rkhunter
+  /bin/touch /var/lock/subsys/rkhunter
 
   # Source system configuration parameters.
-  if [ -e @SCDIR@/rkhunter ] ; then
-    . @SCDIR@/rkhunter
+  if [ -e /etc/sysconfig/rkhunter ] ; then
+    . /etc/sysconfig/rkhunter
   else
     MAILTO=root at localhost
   fi
@@ -35,8 +35,8 @@
   fi
 
   # Set a few critical parameters
-  RKHUNTER=@RKEXE@
-  LOGFILE=@LGDIR@/rkhunter.log
+  RKHUNTER=/usr/bin/rkhunter
+  LOGFILE=/var/log/rkhunter.log
 
   # Run RootKit Hunter if available
   if [ -x $RKHUNTER ]; then
@@ -54,7 +54,7 @@
   fi
 
   # Delete the gating lockfile
-  /bin/rm -f @STDIR@/lock/subsys/rkhunter
+  /bin/rm -f /var/lock/subsys/rkhunter
 fi
 
 # Delete the secure tempfile


--- rkhunter-1.3.0.sha1 DELETED ---




More information about the fedora-extras-commits mailing list