libauparse0-2.8.1-lp152.7.3.1<>,#|_ʼ/=„(Q5Z0,ˈr!P♈KCQs q o(^ )|wT* XEf nk+Tw2'5*]˘ЩQ`@ڎBk)c8ǧm6l)q_ASiO+{A@?td  R /5<D H L T   `(8 9 : >#@2FAGTH\IdXhYt\]^bcde$f'l)u<vDwxy z$(.pClibauparse02.8.1lp152.7.3.1Library for parsing and interpreting audit eventsThe libauparse package contains the shared libraries needed to parse audit records._ʼlamb13(openSUSE Leap 15.2openSUSELGPL-2.1+http://bugs.opensuse.orgSystem/Librarieshttp://people.redhat.com/sgrubb/audit/linuxi586(_ʼ _ʼ 908378f19d97b8dcd1485f718c95395783b8be01a31f67b8a76e36d4ef52085clibauparse.so.0.0.0rootrootrootrootaudit-2.8.1-lp152.7.3.1.src.rpmlibauparse.so.0libauparse0libauparse0(x86-32)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibaudit.so.1libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.8)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_ǁ^=Q@YYu@Ym@V@VbV^@UTsAlexander Bergmann Tony Jones aavindraa@gmail.comjengelh@inai.detonyj@suse.comtchvatal@suse.comtchvatal@suse.comp.drouand@gmail.comtonyj@suse.commq@suse.cz- Enable Aarch64 processor support. (bsc#1179515)- Resolve build errors when using glibc-devel-5.3 (bsc#1163040) New patch: audit-make-audit_filter_exclude-definition-optional.patch- Update to version 2.8.1 release (includes 2.8 and 2.7.8 changes) * many features added to auparse_normalize * cli option added to auditd and audispd for setting config dir * in auditd, restore the umask after creating a log file * option added to auditd for skipping email verification - Full changelog: http://people.redhat.com/sgrubb/audit/ChangeLog- Rectify RPM groups, diversify descriptions. - Remove mentions of static libraries because they are not built.- Update to version 2.7.7 release Changelog: https://people.redhat.com/sgrubb/audit/ChangeLog- Create folder for the m4 file from previous commit to avoid install failure- Version update to 2.5 release - Refresh two patches and README to contain SUSE and not SuSE * audit-allow-manual-stop.patch * audit-plugins-path.patch - Cleanup with spec-cleaner and do not use subshells but rather use - C parameter of make - Install m4 file to the devel package- Do not depend on insserv nor fillup; the package provides neither sysconfig nor sysvinit files- Update to version 2.4.4 (bsc#941922, CVE-2015-5186) - Remove patch 'audit-no_m4_dir.patch' (added Fri Apr 26 11:14:39 UTC 2013 by mmeister@suse.com) No idea what earlier 'automake' build error this was trying to fix but it broke the handling of "--without-libcap-ng". Anyways, no build error occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build - Require pkgconfig for build Changelog 2.4.4 - Fix linked list correctness in ausearch/report - Add more cross compile fixups (Clayton Shotwell) - Update auparse python bindings - Update libev to 4.20 - Fix CVE-2015-5186 Audit: log terminal emulator escape sequences handling Changelog 2.4.3 - Add python3 support for libaudit - Cleanup automake warnings - Add AuParser_search_add_timestamp_item_ex to python bindings - Add AuParser_get_type_name to python bindings - Correct processing of obj_gid in auditctl (Aleksander Zdyb) - Make plugin config file parsing more robust for long lines (#1235457) - Make auditctl status print lost field as unsigned number - Add interpretation mode for auditctl -s - Add python3 support to auparse library - Make --enable-zos-remote a build time configuration option (Clayton Shotwell) - Updates for cross compiling (Clayton Shotwell) - Add MAC_CHECK audit event type - Add libauparse pkgconfig file (Aleksander Zdyb) Changelog 2.4.2 - Ausearch should parse exe field in SECCOMP events - Improve output for short mode interpretations in auparse - Add CRYPTO_IKE_SA and CRYPTO_IPSEC_SA events - If auditctl is reading rules from a file, send messages to syslog (#1144252) - Correct lookup of ppc64le when determining machine type - Increase time buffer for wide character numbers in ausearch/report (#1200314) - In aureport, add USER_TTY events to tty report - In audispd, limit reporting of queue full messages (#1203810) - In auditctl, don't segfault when invalid options passed (#1206516) - In autrace, remove some older unimplemented syscalls for aarch64 (#1185892) - In auditctl, correct lookup of aarch64 in arch field (#1186313) - Update lookup tables for 4.1 kernel- Update to version 2.4.1 Changelog 2.4.1 - Make python3 support easier - Add support for ppc64le (Tony Jones) - Add some translations for a1 of ioctl system calls - Add command & virtualization reports to aureport - Update aureport config report for new events - Add account modification summary report to aureport - Add GRP_MGMT and GRP_CHAUTHTOK event types - Correct aureport account change reports - Add integrity event report to aureport - Add config change summary report to aureport - Adjust some syslogging level settings in audispd - Improve parsing performance in everything - When ausearch outputs a line, use the previously parsed values (Burn Alting) - Improve searching and interpreting groups in events - Fully interpret the proctitle field in auparse - Correct libaudit and auditctl support for kernel features - Add support for backlog_time_wait setting via auditctl - Update syscall tables for the 3.18 kernel - Ignore DNS failure for email validation in auditd (#1138674) - Allow rotate as action for space_left and disk_full in auditd.conf - Correct login summary report of aureport - Auditctl syscalls can be comma separated list now - Update rules for new subsystems and capabilities - Drop patch audit-add-ppc64le-mach-support.patch (already upstream)/sbin/ldconfig/sbin/ldconfiglamb13 16071219372.8.1-lp152.7.3.12.8.1-lp152.7.3.1libauparse.so.0libauparse.so.0.0.0/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15249/openSUSE_Leap_15.2_Update/0515558559446251b0c712a7c25f5d69-audit.openSUSE_Leap_15.2_Updatedrpmxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=8806ae99d6124d237989aff12c2fc0a1a84b2d3f, stripped PRR RR RRR RRRR$oZOutf-8138e51a4a6056a90a50a342376cf3877253d2c31713045e1f7784356dc04832c?7zXZ !t/]"k%{U}dn vZĘQ [xj,"64PS$9\6zP8ȥ/Z[JdPWu UcS8╍'ʌȟCl1&__L {WD)$7fmb.-:μZwrpy2M}RAh*BjyJ[r.c,ɕJ]kxK堨1JAؙI Xs 5H-ǎ2yXsɫ+{W>3N j..ZぃX|!# '=?wDGv8Wj|$;))k9>{K23qYf ]);o2-&sԝf={JO $ d