libaudit1-32bit-2.8.1-lp152.7.3.1<>,#_ʼ/=„sp_Aaު'fBq†/CDm q>J/(^UPzBHig/<ՕS9%3\lѕV³.֡MK#HMWg+ߖTcu;[rDe_a;3lxTN@({@FŒ0\n3ш.OKwxu]M$ 2YQ2o|_܊WGIp & ,`x[Kpc*6㩨!F Z#t a>AH?8d $ \ $KQXhp t x   T   (8 9 : >BG(H0I8X<YHZp[t\|]^bcldefluv wxy 4Clibaudit1-32bit2.8.1lp152.7.3.1Library for interfacing with the kernel audit subsystemThe libaudit package contains the shared libraries needed for applications to use the audit framework._ʼlamb13dopenSUSE Leap 15.2openSUSELGPL-2.1+http://bugs.opensuse.orgSystem/Librarieshttp://people.redhat.com/sgrubb/audit/linuxx86_64/sbin/ldconfigd_ʼ_ʼc4489c7856c38a3a142295940bbfa2151d57aa0bc12f5d517036ef9249c337calibaudit.so.1.0.0rootrootrootrootaudit-2.8.1-lp152.7.3.1.src.rpmlibaudit.so.1libaudit1-32bitlibaudit1-32bit(x86-32)@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_ǁ^=Q@YYu@Ym@V@VbV^@UTsAlexander Bergmann Tony Jones aavindraa@gmail.comjengelh@inai.detonyj@suse.comtchvatal@suse.comtchvatal@suse.comp.drouand@gmail.comtonyj@suse.commq@suse.cz- Enable Aarch64 processor support. (bsc#1179515)- Resolve build errors when using glibc-devel-5.3 (bsc#1163040) New patch: audit-make-audit_filter_exclude-definition-optional.patch- Update to version 2.8.1 release (includes 2.8 and 2.7.8 changes) * many features added to auparse_normalize * cli option added to auditd and audispd for setting config dir * in auditd, restore the umask after creating a log file * option added to auditd for skipping email verification - Full changelog: http://people.redhat.com/sgrubb/audit/ChangeLog- Rectify RPM groups, diversify descriptions. - Remove mentions of static libraries because they are not built.- Update to version 2.7.7 release Changelog: https://people.redhat.com/sgrubb/audit/ChangeLog- Create folder for the m4 file from previous commit to avoid install failure- Version update to 2.5 release - Refresh two patches and README to contain SUSE and not SuSE * audit-allow-manual-stop.patch * audit-plugins-path.patch - Cleanup with spec-cleaner and do not use subshells but rather use - C parameter of make - Install m4 file to the devel package- Do not depend on insserv nor fillup; the package provides neither sysconfig nor sysvinit files- Update to version 2.4.4 (bsc#941922, CVE-2015-5186) - Remove patch 'audit-no_m4_dir.patch' (added Fri Apr 26 11:14:39 UTC 2013 by mmeister@suse.com) No idea what earlier 'automake' build error this was trying to fix but it broke the handling of "--without-libcap-ng". Anyways, no build error occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build - Require pkgconfig for build Changelog 2.4.4 - Fix linked list correctness in ausearch/report - Add more cross compile fixups (Clayton Shotwell) - Update auparse python bindings - Update libev to 4.20 - Fix CVE-2015-5186 Audit: log terminal emulator escape sequences handling Changelog 2.4.3 - Add python3 support for libaudit - Cleanup automake warnings - Add AuParser_search_add_timestamp_item_ex to python bindings - Add AuParser_get_type_name to python bindings - Correct processing of obj_gid in auditctl (Aleksander Zdyb) - Make plugin config file parsing more robust for long lines (#1235457) - Make auditctl status print lost field as unsigned number - Add interpretation mode for auditctl -s - Add python3 support to auparse library - Make --enable-zos-remote a build time configuration option (Clayton Shotwell) - Updates for cross compiling (Clayton Shotwell) - Add MAC_CHECK audit event type - Add libauparse pkgconfig file (Aleksander Zdyb) Changelog 2.4.2 - Ausearch should parse exe field in SECCOMP events - Improve output for short mode interpretations in auparse - Add CRYPTO_IKE_SA and CRYPTO_IPSEC_SA events - If auditctl is reading rules from a file, send messages to syslog (#1144252) - Correct lookup of ppc64le when determining machine type - Increase time buffer for wide character numbers in ausearch/report (#1200314) - In aureport, add USER_TTY events to tty report - In audispd, limit reporting of queue full messages (#1203810) - In auditctl, don't segfault when invalid options passed (#1206516) - In autrace, remove some older unimplemented syscalls for aarch64 (#1185892) - In auditctl, correct lookup of aarch64 in arch field (#1186313) - Update lookup tables for 4.1 kernel- Update to version 2.4.1 Changelog 2.4.1 - Make python3 support easier - Add support for ppc64le (Tony Jones) - Add some translations for a1 of ioctl system calls - Add command & virtualization reports to aureport - Update aureport config report for new events - Add account modification summary report to aureport - Add GRP_MGMT and GRP_CHAUTHTOK event types - Correct aureport account change reports - Add integrity event report to aureport - Add config change summary report to aureport - Adjust some syslogging level settings in audispd - Improve parsing performance in everything - When ausearch outputs a line, use the previously parsed values (Burn Alting) - Improve searching and interpreting groups in events - Fully interpret the proctitle field in auparse - Correct libaudit and auditctl support for kernel features - Add support for backlog_time_wait setting via auditctl - Update syscall tables for the 3.18 kernel - Ignore DNS failure for email validation in auditd (#1138674) - Allow rotate as action for space_left and disk_full in auditd.conf - Correct login summary report of aureport - Auditctl syscalls can be comma separated list now - Update rules for new subsystems and capabilities - Drop patch audit-add-ppc64le-mach-support.patch (already upstream)/bin/shaudit-libs-32bit2.8.1-lp152.7.3.12.8.1-lp152.7.3.12.0.4libaudit.so.1libaudit.so.1.0.0/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15249/openSUSE_Leap_15.2_Update/0515558559446251b0c712a7c25f5d69-audit.openSUSE_Leap_15.2_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=43ff695858ae2fed882566017032b194ed44f008, stripped PRRRRRRRRutf-845a40ebf0bd4ae8ec5e5486d64833f73453e1896c40887109164899f2f4bc1f9?7zXZ !t/W]"k%AKֿ[Uώyi@h/~lvEm_P/ɤGe.wBN G33zspa'5 OȽAtޔ gDȨE{Ui'^@gYŤ:نTFovTuHpl]˩H?jE1`|M|TNJFR!)}tƈ(^$sIeFt-Cl`nGBR[~l1Z~^ț@c`R_\ /w`/iӿlcj; 4KջIAX؈ /s%drPA(sGYfRQpaIlY 9.lQQNBbN;"HEbI"2&zvt'dRlB+jWN_$J*fmֱ/S o0.V+343La N<^8Ai$hXt= X~ޛke$TDc(R9kQNh(;&Ө&k{-. 6(RԟoⰩ(AOC W2YI `t/QB⚖ )F