Bug 1007232

Summary: rules file moved but /etc/audit/audit.rules still referenced in init file
Product: [Fedora] Fedora Reporter: David Juran <djuran>
Component: auditAssignee: Steve Grubb <sgrubb>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: sgrubb
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-18 11:13:46 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Juran 2013-09-12 07:37:58 UTC
Description of problem:
In Fedora 19, the rules file seem to be /etc/audit/rules.d/audit.rules

[djuran@localhost ~]$ rpm -qlc audit|grep rules
/etc/audit/rules.d/audit.rules

But the init file still references the old /etc/audit/audit.rules

[djuran@localhost ~]$ sudo grep ExecStartPost /usr/lib/systemd/system/auditd.service 
ExecStartPost=-/sbin/auditctl -R /etc/audit/audit.rules


This is confusing and if one adds rules to /etc/audit/rules.d/audit.rules, they will not be used

Version-Release number of selected component (if applicable):
audit-2.3.2-1.fc19.x86_64

How reproducible:
Every time


Steps to Reproduce:
1. add rules to /etc/audit/rules.d/audit.rules
2. restart
3. Note how your rules aren't used

Comment 1 Steve Grubb 2013-09-14 14:43:50 UTC
This is intentional. The spec file will make a copy of /etc/audit/rules.d/audit.rules to /etc/audit/audit.rules if the file doesn't exist. Auditctl still loads /etc/audit/audit.rules. 

However, if you want to use the augenrules program, then you must set it up. augenrules is what uses the /etc/audit/rules.d directory. Its disabled by default so that anyone existing rules will not get overwritten. To use augenrules, you have to go into the auditd.service file and uncomment the augenrules line and copy the resulting file to the correct place in /etc.

I updated the auditd.8 man page to link it to the augenrules.8 man page so that this is more clear.

Comment 2 Steve Grubb 2013-09-14 14:49:25 UTC
Docs updated in upstream commit 880.

Comment 3 David Juran 2013-09-16 11:31:40 UTC
In that case, shouldn't the audit rpm own the file /etc/audit/audit.rules?

Comment 4 Steve Grubb 2013-09-16 12:57:45 UTC
The spec file has:

%attr(750,root,root) %dir /etc/audit/rules.d

That should have done the trick.

Comment 5 David Juran 2013-09-16 13:13:54 UTC
That one is fine, it's the "old" file /etc/audit/audit.rules that is missing from the rpm.

So something along the lines of 
%config(noreplace) %attr(640,root,root) /etc/audit/audit.rules

Comment 6 Fedora End Of Life 2015-01-09 22:35:40 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-02-18 11:13:46 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.