Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libaudit1-2.8.1-lp152.6.1 RPM for armv7hl

From OpenSuSE Ports Leap 15.2 for armv7hl

Name: libaudit1 Distribution: openSUSE Leap 15.2
Version: 2.8.1 Vendor: openSUSE
Release: lp152.6.1 Build date: Mon Jun 8 13:50:11 2020
Group: System/Libraries Build host: obs-arm-5
Size: 104634 Source RPM: audit-2.8.1-lp152.6.1.src.rpm
Packager: https://bugs.opensuse.org
Url: http://people.redhat.com/sgrubb/audit/
Summary: Library for interfacing with the kernel audit subsystem
The libaudit package contains the shared libraries needed for
applications to use the audit framework.

Provides

Requires

License

LGPL-2.1+

Changelog

* Fri Feb 07 2020 Tony Jones <tonyj@suse.com>
  - Resolve build errors when using glibc-devel-5.3 (bsc#1163040)
    New patch: audit-make-audit_filter_exclude-definition-optional.patch
* Sat Nov 04 2017 aavindraa@gmail.com
  - Update to version 2.8.1 release (includes 2.8 and 2.7.8 changes)
    * many features added to auparse_normalize
    * cli option added to auditd and audispd for setting config dir
    * in auditd, restore the umask after creating a log file
    * option added to auditd for skipping email verification
  -  Full changelog: http://people.redhat.com/sgrubb/audit/ChangeLog
* Mon Jul 24 2017 jengelh@inai.de
  - Rectify RPM groups, diversify descriptions.
  - Remove mentions of static libraries because they are not built.
* Tue Jul 18 2017 tonyj@suse.com
  - Update to version 2.7.7 release
    Changelog: https://people.redhat.com/sgrubb/audit/ChangeLog
* Sat Apr 02 2016 tchvatal@suse.com
  - Create folder for the m4 file from previous commit to avoid install
    failure
* Fri Apr 01 2016 tchvatal@suse.com
  - Version update to 2.5 release
  - Refresh two patches and README to contain SUSE and not SuSE
    * audit-allow-manual-stop.patch
    * audit-plugins-path.patch
  - Cleanup with spec-cleaner and do not use subshells but rather use
    - C parameter of make
  - Install m4 file to the devel package
* Wed Dec 02 2015 p.drouand@gmail.com
  - Do not depend on insserv nor fillup; the package provides
    neither sysconfig nor sysvinit files
* Fri Aug 21 2015 tonyj@suse.com
  - Update to version 2.4.4 (bsc#941922, CVE-2015-5186)
  - Remove patch 'audit-no_m4_dir.patch'
    (added Fri Apr 26 11:14:39 UTC 2013 by mmeister@suse.com)
    No idea what earlier 'automake' build error this was trying to fix but
    it broke the handling of "--without-libcap-ng". Anyways, no build error
    occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build
  - Require pkgconfig for build
    Changelog 2.4.4
    - Fix linked list correctness in ausearch/report
    - Add more cross compile fixups (Clayton Shotwell)
    - Update auparse python bindings
    - Update libev to 4.20
    - Fix CVE-2015-5186 Audit: log terminal emulator escape sequences handling
    Changelog 2.4.3
    - Add python3 support for libaudit
    - Cleanup automake warnings
    - Add AuParser_search_add_timestamp_item_ex to python bindings
    - Add AuParser_get_type_name to python bindings
    - Correct processing of obj_gid in auditctl (Aleksander Zdyb)
    - Make plugin config file parsing more robust for long lines (#1235457)
    - Make auditctl status print lost field as unsigned number
    - Add interpretation mode for auditctl -s
    - Add python3 support to auparse library
    - Make --enable-zos-remote a build time configuration option (Clayton Shotwell)
    - Updates for cross compiling (Clayton Shotwell)
    - Add MAC_CHECK audit event type
    - Add libauparse pkgconfig file (Aleksander Zdyb)
    Changelog 2.4.2
    - Ausearch should parse exe field in SECCOMP events
    - Improve output for short mode interpretations in auparse
    - Add CRYPTO_IKE_SA and CRYPTO_IPSEC_SA events
    - If auditctl is reading rules from a file, send messages to syslog (#1144252)
    - Correct lookup of ppc64le when determining machine type
    - Increase time buffer for wide character numbers in ausearch/report (#1200314)
    - In aureport, add USER_TTY events to tty report
    - In audispd, limit reporting of queue full messages (#1203810)
    - In auditctl, don't segfault when invalid options passed (#1206516)
    - In autrace, remove some older unimplemented syscalls for aarch64 (#1185892)
    - In auditctl, correct lookup of aarch64 in arch field (#1186313)
    - Update lookup tables for 4.1 kernel
* Mon Nov 24 2014 mq@suse.cz
  - Update to version 2.4.1
    Changelog 2.4.1
    - Make python3 support easier
    - Add support for ppc64le (Tony Jones)
    - Add some translations for a1 of ioctl system calls
    - Add command & virtualization reports to aureport
    - Update aureport config report for new events
    - Add account modification summary report to aureport
    - Add GRP_MGMT and GRP_CHAUTHTOK event types
    - Correct aureport account change reports
    - Add integrity event report to aureport
    - Add config change summary report to aureport
    - Adjust some syslogging level settings in audispd
    - Improve parsing performance in everything
    - When ausearch outputs a line, use the previously parsed values (Burn Alting)
    - Improve searching and interpreting groups in events
    - Fully interpret the proctitle field in auparse
    - Correct libaudit and auditctl support for kernel features
    - Add support for backlog_time_wait setting via auditctl
    - Update syscall tables for the 3.18 kernel
    - Ignore DNS failure for email validation in auditd (#1138674)
    - Allow rotate as action for space_left and disk_full in auditd.conf
    - Correct login summary report of aureport
    - Auditctl syscalls can be comma separated list now
    - Update rules for new subsystems and capabilities
  - Drop patch audit-add-ppc64le-mach-support.patch (already upstream)
* Tue Sep 02 2014 tonyj@suse.com
  - Update to version 2.4
    Changelog 2.4
    - Optionally parse loginuids, (e)uids, & (e)gids in ausearch/report
    - In auvirt, anomaly events don't have uuid (#1111448)
    - Fix category handling in various records (#1120286)
    - Fix ausearch handling of session id on 32 bit systems
    - Set systemd startup to wait until systemd-tmpfiles-setup.service (#1097314)
    - Interpret a0 of socketcall and ipccall syscalls
    - Add pkgconfig file for libaudit
    - Add go language bindings for limited use of libaudit
    - Fix ausearch handling of exit code on 32 bit systems
    - Fix bug in aureport string linked list handling
    - Document week-ago time setting in ausearch/report man page
    - Update tables for 3.16 kernel
    - In aulast, on bad logins only record user_login proof and use it
    - Add libaudit API for kernel features
    - If audit=0 on kernel cmnd line, skip systemd activation (Cristian Rodríguez)
    - Add checkpoint --start option to ausearch (Burn Alting)
    - Fix arch matching in ausearch
    - Add --loginuid-immutable option to auditctl
    - Fix memory leak in auditd when log_format is set to NOLOG
    - Update auditctl to display features in the status command
    - Add ausearch_add_timestamp_item_ex() to auparse
    Changelog 2.3.7
    - Limit number of options in a rule in libaudit
    - Auditctl cannot load rule with lots of syscalls (#1089713)
    - In ausearch, fix checkpointing when inode is reused by new log (Burn Alting)
    - Add PROCTITLE and FEATURE_CHANGE event types

Files

/etc/libaudit.conf
/usr/lib/libaudit.so.1
/usr/lib/libaudit.so.1.0.0
/usr/share/man/man5/libaudit.conf.5.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:35:51 2024