libaudit1-32bit-2.8.1-lp151.5.3.1<>,(D^/=„ح.7;"ojy_UNK`L:tCEKˌ(.Y{xdeݙf^,HAw}J]6I 'ȐG!86=Il˜=|K#>,ha i M|=VH?eR8<.8GӹZ &5Hrތ__" }j)ImIuXT˜Ȇ1Mly2'>A?d $ \ $KQXhp t x   T   (8 9 : >rBzGHIXYZ[\]^bcd_edfgliu|vwx y( LPVClibaudit1-32bit2.8.1lp151.5.3.1Library for interfacing with the kernel audit subsystemThe libaudit package contains the shared libraries needed for applications to use the audit framework.^build79dopenSUSE Leap 15.1openSUSELGPL-2.1+http://bugs.opensuse.orgSystem/Librarieshttp://people.redhat.com/sgrubb/audit/linuxx86_64/sbin/ldconfigd^^2f29e2180119311cec660f3bdcfbbba47c68458ad601a0ee455fb8ef256d8407libaudit.so.1.0.0rootrootrootrootaudit-2.8.1-lp151.5.3.1.src.rpmlibaudit.so.1libaudit1-32bitlibaudit1-32bit(x86-32)@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^YYu@Ym@V@VbV^@UTsT@Enzo Matsumiya aavindraa@gmail.comjengelh@inai.detonyj@suse.comtchvatal@suse.comtchvatal@suse.comp.drouand@gmail.comtonyj@suse.commq@suse.cztonyj@suse.com- Fix specfile to require libauparse0 and libaudit1 after splitting audit-libs (bsc#1172295)- Update to version 2.8.1 release (includes 2.8 and 2.7.8 changes) * many features added to auparse_normalize * cli option added to auditd and audispd for setting config dir * in auditd, restore the umask after creating a log file * option added to auditd for skipping email verification - Full changelog: http://people.redhat.com/sgrubb/audit/ChangeLog- Rectify RPM groups, diversify descriptions. - Remove mentions of static libraries because they are not built.- Update to version 2.7.7 release Changelog: https://people.redhat.com/sgrubb/audit/ChangeLog- Create folder for the m4 file from previous commit to avoid install failure- Version update to 2.5 release - Refresh two patches and README to contain SUSE and not SuSE * audit-allow-manual-stop.patch * audit-plugins-path.patch - Cleanup with spec-cleaner and do not use subshells but rather use - C parameter of make - Install m4 file to the devel package- Do not depend on insserv nor fillup; the package provides neither sysconfig nor sysvinit files- Update to version 2.4.4 (bsc#941922, CVE-2015-5186) - Remove patch 'audit-no_m4_dir.patch' (added Fri Apr 26 11:14:39 UTC 2013 by mmeister@suse.com) No idea what earlier 'automake' build error this was trying to fix but it broke the handling of "--without-libcap-ng". Anyways, no build error occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build - Require pkgconfig for build Changelog 2.4.4 - Fix linked list correctness in ausearch/report - Add more cross compile fixups (Clayton Shotwell) - Update auparse python bindings - Update libev to 4.20 - Fix CVE-2015-5186 Audit: log terminal emulator escape sequences handling Changelog 2.4.3 - Add python3 support for libaudit - Cleanup automake warnings - Add AuParser_search_add_timestamp_item_ex to python bindings - Add AuParser_get_type_name to python bindings - Correct processing of obj_gid in auditctl (Aleksander Zdyb) - Make plugin config file parsing more robust for long lines (#1235457) - Make auditctl status print lost field as unsigned number - Add interpretation mode for auditctl -s - Add python3 support to auparse library - Make --enable-zos-remote a build time configuration option (Clayton Shotwell) - Updates for cross compiling (Clayton Shotwell) - Add MAC_CHECK audit event type - Add libauparse pkgconfig file (Aleksander Zdyb) Changelog 2.4.2 - Ausearch should parse exe field in SECCOMP events - Improve output for short mode interpretations in auparse - Add CRYPTO_IKE_SA and CRYPTO_IPSEC_SA events - If auditctl is reading rules from a file, send messages to syslog (#1144252) - Correct lookup of ppc64le when determining machine type - Increase time buffer for wide character numbers in ausearch/report (#1200314) - In aureport, add USER_TTY events to tty report - In audispd, limit reporting of queue full messages (#1203810) - In auditctl, don't segfault when invalid options passed (#1206516) - In autrace, remove some older unimplemented syscalls for aarch64 (#1185892) - In auditctl, correct lookup of aarch64 in arch field (#1186313) - Update lookup tables for 4.1 kernel- Update to version 2.4.1 Changelog 2.4.1 - Make python3 support easier - Add support for ppc64le (Tony Jones) - Add some translations for a1 of ioctl system calls - Add command & virtualization reports to aureport - Update aureport config report for new events - Add account modification summary report to aureport - Add GRP_MGMT and GRP_CHAUTHTOK event types - Correct aureport account change reports - Add integrity event report to aureport - Add config change summary report to aureport - Adjust some syslogging level settings in audispd - Improve parsing performance in everything - When ausearch outputs a line, use the previously parsed values (Burn Alting) - Improve searching and interpreting groups in events - Fully interpret the proctitle field in auparse - Correct libaudit and auditctl support for kernel features - Add support for backlog_time_wait setting via auditctl - Update syscall tables for the 3.18 kernel - Ignore DNS failure for email validation in auditd (#1138674) - Allow rotate as action for space_left and disk_full in auditd.conf - Correct login summary report of aureport - Auditctl syscalls can be comma separated list now - Update rules for new subsystems and capabilities - Drop patch audit-add-ppc64le-mach-support.patch (already upstream)- Update to version 2.4 Changelog 2.4 - Optionally parse loginuids, (e)uids, & (e)gids in ausearch/report - In auvirt, anomaly events don't have uuid (#1111448) - Fix category handling in various records (#1120286) - Fix ausearch handling of session id on 32 bit systems - Set systemd startup to wait until systemd-tmpfiles-setup.service (#1097314) - Interpret a0 of socketcall and ipccall syscalls - Add pkgconfig file for libaudit - Add go language bindings for limited use of libaudit - Fix ausearch handling of exit code on 32 bit systems - Fix bug in aureport string linked list handling - Document week-ago time setting in ausearch/report man page - Update tables for 3.16 kernel - In aulast, on bad logins only record user_login proof and use it - Add libaudit API for kernel features - If audit=0 on kernel cmnd line, skip systemd activation (Cristian Rodríguez) - Add checkpoint --start option to ausearch (Burn Alting) - Fix arch matching in ausearch - Add --loginuid-immutable option to auditctl - Fix memory leak in auditd when log_format is set to NOLOG - Update auditctl to display features in the status command - Add ausearch_add_timestamp_item_ex() to auparse Changelog 2.3.7 - Limit number of options in a rule in libaudit - Auditctl cannot load rule with lots of syscalls (#1089713) - In ausearch, fix checkpointing when inode is reused by new log (Burn Alting) - Add PROCTITLE and FEATURE_CHANGE event types/bin/shaudit-libs-32bit2.8.1-lp151.5.3.12.8.1-lp151.5.3.12.0.4libaudit.so.1libaudit.so.1.0.0/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12867/openSUSE_Leap_15.1_Update/89281564705bd9662d6e0c709cfb69bb-audit.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=4b02bb8d688533441eba1b47a50d69149092c639, stripped PRRRRRRRRutf-8a750a9239809de769287adbcfa3dde7247c80e50f9dc9daba4de5d20325ed327?7zXZ !t/c]"k%{ֿ[Uώyi@h/O|uۙxg9jD`ȠcYʋ3b-[6)գ@:*hÜBt_̍ Qcw=Tv&[{}AWLVa)-lHO}o`,>Wk)[7#T=cQƃ;I "%q10}WnehK@'x ][v"^ѸrLug Kr{&X7:qo |U G=c>6 z~i.+~j?#zi)a mԫikZ"5ԕpakXaq)/OY4_CV>N[+{ sCssf;7d $D0/'b4F14F 75Dqħ2zY.U!|iQ%׀E_Zuv:Ro:Zh[490ۀ^H:fLfeys*!h:cQ*QeCƎ*r$-)|!ۭZJkxϑ#9[KuCGTݓ*ܯ_$.?#6O9.pXU. ݬ=?}SxO-r5<W\K͜}N`ZRy:z+Pd6?ì l(-/Y<3"A.j#iABk:@T6\aL CǷsj:\ +gpm WuCm<6MzW~+a4w7;L'ޝ`#2oAhg75jfAYAQ(eEVt3s.A YZ