audit-devel-32bit-2.8.1-lp152.6.3 >  A ^ޡ/=„ GIHQfkxg׾YJĜfFF'MP RgGP<<ka}+;ҟZۊaAgd<ͣ.@{EDe<1X~7:<d~~Ƣ Z뜉65eٻ0 ~R簴UĨIs>-"mM4-ֳ>>quyq^<4-i\,Ѕ{7*fUP]] $ւ9ee7eeafee42839b6725bd2be1ffd99591a5622f47546e0f4a160db4e9a79a44a9589ee75a880cfb08c4d9afbf040c4e16d0aa7f"D^ޡ/=„3~bXc[rsVEB1Gg䓩Tk%lttp=[Ge!聰EG{43T4񑛗ω #UdmQKaA"aԡ2kT%.N4&G^RS2]w/$W9V,VW$(P(!1y] 8]/%-6G"`~d(h)ўZ6gBᛈ M]';@Pӱ 7똠_K7F>p9?d $ > 4[ahp t x   4(8 9$ : GHIXY\ ]^.b8cdReWfZl\upvx|Caudit-devel-32bit2.8.1lp152.6.3Header files for libauditThe audit-devel package contains the header files needed for developing applications that need to use the audit framework libraries.^ޡbuild70openSUSE Leap 15.2openSUSELGPL-2.1+https://bugs.opensuse.orgDevelopment/Libraries/C and C++http://people.redhat.com/sgrubb/audit/linuxx86_64^ޡ^ޡlibaudit.so.1.0.0libauparse.so.0.0.0rootrootrootrootaudit-2.8.1-lp152.6.3.src.rpmaudit-devel-32bitaudit-devel-32bit(x86-32)    audit-devellibaudit1-32bitlibauparse0-32bitrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.8.12.8.12.8.13.0.4-14.6.0-14.0-15.2-14.14.1^=Q@YYu@Ym@V@VbV^@UTsT@Tony Jones aavindraa@gmail.comjengelh@inai.detonyj@suse.comtchvatal@suse.comtchvatal@suse.comp.drouand@gmail.comtonyj@suse.commq@suse.cztonyj@suse.com- Resolve build errors when using glibc-devel-5.3 (bsc#1163040) New patch: audit-make-audit_filter_exclude-definition-optional.patch- Update to version 2.8.1 release (includes 2.8 and 2.7.8 changes) * many features added to auparse_normalize * cli option added to auditd and audispd for setting config dir * in auditd, restore the umask after creating a log file * option added to auditd for skipping email verification - Full changelog: http://people.redhat.com/sgrubb/audit/ChangeLog- Rectify RPM groups, diversify descriptions. - Remove mentions of static libraries because they are not built.- Update to version 2.7.7 release Changelog: https://people.redhat.com/sgrubb/audit/ChangeLog- Create folder for the m4 file from previous commit to avoid install failure- Version update to 2.5 release - Refresh two patches and README to contain SUSE and not SuSE * audit-allow-manual-stop.patch * audit-plugins-path.patch - Cleanup with spec-cleaner and do not use subshells but rather use - C parameter of make - Install m4 file to the devel package- Do not depend on insserv nor fillup; the package provides neither sysconfig nor sysvinit files- Update to version 2.4.4 (bsc#941922, CVE-2015-5186) - Remove patch 'audit-no_m4_dir.patch' (added Fri Apr 26 11:14:39 UTC 2013 by mmeister@suse.com) No idea what earlier 'automake' build error this was trying to fix but it broke the handling of "--without-libcap-ng". Anyways, no build error occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build - Require pkgconfig for build Changelog 2.4.4 - Fix linked list correctness in ausearch/report - Add more cross compile fixups (Clayton Shotwell) - Update auparse python bindings - Update libev to 4.20 - Fix CVE-2015-5186 Audit: log terminal emulator escape sequences handling Changelog 2.4.3 - Add python3 support for libaudit - Cleanup automake warnings - Add AuParser_search_add_timestamp_item_ex to python bindings - Add AuParser_get_type_name to python bindings - Correct processing of obj_gid in auditctl (Aleksander Zdyb) - Make plugin config file parsing more robust for long lines (#1235457) - Make auditctl status print lost field as unsigned number - Add interpretation mode for auditctl -s - Add python3 support to auparse library - Make --enable-zos-remote a build time configuration option (Clayton Shotwell) - Updates for cross compiling (Clayton Shotwell) - Add MAC_CHECK audit event type - Add libauparse pkgconfig file (Aleksander Zdyb) Changelog 2.4.2 - Ausearch should parse exe field in SECCOMP events - Improve output for short mode interpretations in auparse - Add CRYPTO_IKE_SA and CRYPTO_IPSEC_SA events - If auditctl is reading rules from a file, send messages to syslog (#1144252) - Correct lookup of ppc64le when determining machine type - Increase time buffer for wide character numbers in ausearch/report (#1200314) - In aureport, add USER_TTY events to tty report - In audispd, limit reporting of queue full messages (#1203810) - In auditctl, don't segfault when invalid options passed (#1206516) - In autrace, remove some older unimplemented syscalls for aarch64 (#1185892) - In auditctl, correct lookup of aarch64 in arch field (#1186313) - Update lookup tables for 4.1 kernel- Update to version 2.4.1 Changelog 2.4.1 - Make python3 support easier - Add support for ppc64le (Tony Jones) - Add some translations for a1 of ioctl system calls - Add command & virtualization reports to aureport - Update aureport config report for new events - Add account modification summary report to aureport - Add GRP_MGMT and GRP_CHAUTHTOK event types - Correct aureport account change reports - Add integrity event report to aureport - Add config change summary report to aureport - Adjust some syslogging level settings in audispd - Improve parsing performance in everything - When ausearch outputs a line, use the previously parsed values (Burn Alting) - Improve searching and interpreting groups in events - Fully interpret the proctitle field in auparse - Correct libaudit and auditctl support for kernel features - Add support for backlog_time_wait setting via auditctl - Update syscall tables for the 3.18 kernel - Ignore DNS failure for email validation in auditd (#1138674) - Allow rotate as action for space_left and disk_full in auditd.conf - Correct login summary report of aureport - Auditctl syscalls can be comma separated list now - Update rules for new subsystems and capabilities - Drop patch audit-add-ppc64le-mach-support.patch (already upstream)- Update to version 2.4 Changelog 2.4 - Optionally parse loginuids, (e)uids, & (e)gids in ausearch/report - In auvirt, anomaly events don't have uuid (#1111448) - Fix category handling in various records (#1120286) - Fix ausearch handling of session id on 32 bit systems - Set systemd startup to wait until systemd-tmpfiles-setup.service (#1097314) - Interpret a0 of socketcall and ipccall syscalls - Add pkgconfig file for libaudit - Add go language bindings for limited use of libaudit - Fix ausearch handling of exit code on 32 bit systems - Fix bug in aureport string linked list handling - Document week-ago time setting in ausearch/report man page - Update tables for 3.16 kernel - In aulast, on bad logins only record user_login proof and use it - Add libaudit API for kernel features - If audit=0 on kernel cmnd line, skip systemd activation (Cristian Rodríguez) - Add checkpoint --start option to ausearch (Burn Alting) - Fix arch matching in ausearch - Add --loginuid-immutable option to auditctl - Fix memory leak in auditd when log_format is set to NOLOG - Update auditctl to display features in the status command - Add ausearch_add_timestamp_item_ex() to auparse Changelog 2.3.7 - Limit number of options in a rule in libaudit - Auditctl cannot load rule with lots of syscalls (#1089713) - In ausearch, fix checkpointing when inode is reused by new log (Burn Alting) - Add PROCTITLE and FEATURE_CHANGE event types2.8.1-lp152.6.32.8.1-lp152.6.3libaudit.solibauparse.so/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/d39fad7239b81b09de9d0d8a02a366fa-auditcpioxz5x86_64-suse-linuxutf-8732a033917b988056577be3a3ded843adac981624d169aaac83a50c41bd145b1?p7zXZ !t/p] cr$x#+bvCpaL]X+!pK?]i- ;7xL܋tܻ7PTT8ztTzM`vV^c YZ