Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libaudit1-2.8.5-3.43 RPM for x86_64

From OpenSuSE Leap 15.3 for x86_64

Name: libaudit1 Distribution: SUSE Linux Enterprise 15
Version: 2.8.5 Vendor: SUSE LLC <https://www.suse.com/>
Release: 3.43 Build date: Thu May 6 17:26:26 2021
Group: System/Libraries Build host: sheep64
Size: 113370 Source RPM: audit-2.8.5-3.43.src.rpm
Packager: https://www.suse.com/
Url: http://people.redhat.com/sgrubb/audit/
Summary: Library for interfacing with the kernel audit subsystem
The libaudit package contains the shared libraries needed for
applications to use the audit framework.

Provides

Requires

License

LGPL-2.1-or-later

Changelog

* Wed Dec 02 2020 abergmann@suse.com
  - Enable Aarch64 processor support. (bsc#1179515 bsc#1179806)
* Mon Jun 01 2020 ematsumiya@suse.com
  - Fix specfile to require libauparse0 and libaudit1 after splitting
    audit-libs (bsc#1172295)
* Mon Jan 13 2020 tonyj@suse.com
  - Update to version 2.6.5:
    * Fix segfault on shutdown
    * Fix hang on startup (#1587995)
    * Add sleep to script to dump state so file is ready when needed
    * Add auparse_normalizer support for SOFTWARE_UPDATE event
    * Mark netlabel events as simple events so that get processed quicker
    * When audispd is reconfiguring, only SIGHUP plugins with valid pid (#1614833)
    * Add 30-ospp-v42.rules to meet new Common Criteria requirements
    * Update lookup tables for the 4.18 kernel
    * In aureport, fix segfault in file report
    * Add auparse_normalizer support for labeled networking events
    * Fix memory leak in audisp-remote plugin when using krb5 transport. (#1622194)
    * Event aging is off by a second
    * In ausearch/auparse, correct event ordering to process oldest first
    * auparse_reset was not clearing everything it should
    * Add support for AUDIT_MAC_CALIPSO_ADD, AUDIT_MAC_CALIPSO_DEL events
    * In ausearch/report, lightly parse selinux portion of USER_AVC events
    * In ausearch/report, limit record size when malformed
    * In auditd, fix extract_type function for network originating events
    * In auditd, calculate right size and location for network originating events
    * Treat all network originating events as VER2 so dispatcher doesn't format it
    * In audisp-remote do an initial connection attempt (#1625156)
    * In auditd, allow expression of space left as a percentage (#1650670)
    * On PPC64LE systems, only allow 64 bit rules (#1462178)
    * Make some parts of auditd state report optional based on config
    * Fix ausearch when checkpointing a single file (Burn Alting)
    * Fix scripting in 31-privileged.rules wrt filecap (#1662516)
    * In ausearch, do not checkpt if stdin is input source
    * In libev, remove __cold__ attribute for functions to allow proper hardening
    * Add tests to configure.ac for openldap support
    * Make systemd support files use /run rather than /var/run (Christian Hesse)
    * Fix minor memory leak in auditd kerberos credentials code
    * Fix auditd regression where keep_logs is limited by rotate_logs 2 file test
    * In ausearch/report fix --end to use midnight time instead of now (#1671338)
  - Remote zos building is now a configurable option.
    It should be disabled in audit (and left enabled in audit-secondary).
* Thu Mar 21 2019 jengelh@inai.de
  - Make use of some %make_install.
* Sat Jun 23 2018 antoine.belvire@opensuse.org
  - Update to version 2.8.4:
    * Generate checkpoint file even when not results are returned
      (Burn Alting).
    * Fix log file creation when file logging is disabled entirely
      (Vlad Glagolev).
    * Use SIGCONT to dump auditd internal state (rh#1504251).
    * Fix parsing of virtual timestamp fields in ausearch_expression
      (rh#1515903).
    * Fix parsing of uid & success for ausearch.
    * Hide lru symbols in auparse.
    * Fix aureport summary time range reporting.
    * Allow unlimited retries on startup for remote logging.
    * Add queue_depth to remote logging stats and increase default
      queue_depth size.
* Sun Jun 17 2018 antoine.belvire@opensuse.org
  - Update to version 2.8.3:
    * Correct msg function name in lru debug code.
    * Fix a segfault in auditd when dns resolution isn't available.
    * Make a reload legacy service for auditd.
    * In auparse python bindings, expose some new types that were
      missing.
    * In normalizer, pickup subject kind for user_login events.
    * Fix interpretation of unknown ioctcmds (rh#1540507).
    * Add ANOM_LOGIN_SERVICE, RESP_ORIGIN_BLOCK, &
      RESP_ORIGIN_BLOCK_TIMED events.
    * In auparse_normalize for USER_LOGIN events, map acct for
      subj_kind.
    * Fix logging of IPv6 addresses in DAEMON_ACCEPT events
      (rh#1534748).
    * Do not rotate auditd logs when num_logs < 2 (brozs).
* Fri Mar 16 2018 tonyj@suse.com
  - Update header in audit-python3.patch
  - Update patch guidelines in README-BEFORE-ADDING-PATCHES
* Wed Feb 07 2018 tchvatal@suse.com
  - Add patch to fix test run without python2 interpreter:
    * audit-python3.patch
  - Update to 2.8.2 release:
    * Update tables for 4.14 kernel
    * Fixup ipv6 server side binding
    * AVC report from aureport was missing result column header (#1511606)
    * Add SOFTWARE_UPDATE event
    * In ausearch/report pickup any path and new-disk fields as a file
    * Fix value returned by auditctl --reset-lost (Richard Guy Briggs)
    * In auparse, fix expr_create_timestamp_comparison_ex to be numeric field
    * Fix building on old systems without linux/fanotify.h
    * Fix shell portability issues reported by shellcheck
    * Auditd validate_email should not use gethostbyname
* Sat Nov 04 2017 aavindraa@gmail.com
  - Update to version 2.8.1 release (includes 2.8 and 2.7.8 changes)
    * many features added to auparse_normalize
    * cli option added to auditd and audispd for setting config dir
    * in auditd, restore the umask after creating a log file
    * option added to auditd for skipping email verification
  -  Full changelog: http://people.redhat.com/sgrubb/audit/ChangeLog
* Mon Jul 24 2017 jengelh@inai.de
  - Rectify RPM groups, diversify descriptions.
  - Remove mentions of static libraries because they are not built.
* Tue Jul 18 2017 tonyj@suse.com
  - Update to version 2.7.7 release
    Changelog: https://people.redhat.com/sgrubb/audit/ChangeLog
* Sat Apr 02 2016 tchvatal@suse.com
  - Create folder for the m4 file from previous commit to avoid install
    failure
* Fri Apr 01 2016 tchvatal@suse.com
  - Version update to 2.5 release
  - Refresh two patches and README to contain SUSE and not SuSE
    * audit-allow-manual-stop.patch
    * audit-plugins-path.patch
  - Cleanup with spec-cleaner and do not use subshells but rather use
    - C parameter of make
  - Install m4 file to the devel package
* Wed Dec 02 2015 p.drouand@gmail.com
  - Do not depend on insserv nor fillup; the package provides
    neither sysconfig nor sysvinit files
* Fri Aug 21 2015 tonyj@suse.com
  - Update to version 2.4.4 (bsc#941922, CVE-2015-5186)
  - Remove patch 'audit-no_m4_dir.patch'
    (added Fri Apr 26 11:14:39 UTC 2013 by mmeister@suse.com)
    No idea what earlier 'automake' build error this was trying to fix but
    it broke the handling of "--without-libcap-ng". Anyways, no build error
    occurs now and m4 path is also needed in v2.4.4 to find ax_prog_cc_for_build
  - Require pkgconfig for build
    Changelog 2.4.4
    - Fix linked list correctness in ausearch/report
    - Add more cross compile fixups (Clayton Shotwell)
    - Update auparse python bindings
    - Update libev to 4.20
    - Fix CVE-2015-5186 Audit: log terminal emulator escape sequences handling
    Changelog 2.4.3
    - Add python3 support for libaudit
    - Cleanup automake warnings
    - Add AuParser_search_add_timestamp_item_ex to python bindings
    - Add AuParser_get_type_name to python bindings
    - Correct processing of obj_gid in auditctl (Aleksander Zdyb)
    - Make plugin config file parsing more robust for long lines (#1235457)
    - Make auditctl status print lost field as unsigned number
    - Add interpretation mode for auditctl -s
    - Add python3 support to auparse library
    - Make --enable-zos-remote a build time configuration option (Clayton Shotwell)
    - Updates for cross compiling (Clayton Shotwell)
    - Add MAC_CHECK audit event type
    - Add libauparse pkgconfig file (Aleksander Zdyb)
    Changelog 2.4.2
    - Ausearch should parse exe field in SECCOMP events
    - Improve output for short mode interpretations in auparse
    - Add CRYPTO_IKE_SA and CRYPTO_IPSEC_SA events
    - If auditctl is reading rules from a file, send messages to syslog (#1144252)
    - Correct lookup of ppc64le when determining machine type
    - Increase time buffer for wide character numbers in ausearch/report (#1200314)
    - In aureport, add USER_TTY events to tty report
    - In audispd, limit reporting of queue full messages (#1203810)
    - In auditctl, don't segfault when invalid options passed (#1206516)
    - In autrace, remove some older unimplemented syscalls for aarch64 (#1185892)
    - In auditctl, correct lookup of aarch64 in arch field (#1186313)
    - Update lookup tables for 4.1 kernel
* Mon Nov 24 2014 mq@suse.cz
  - Update to version 2.4.1
    Changelog 2.4.1
    - Make python3 support easier
    - Add support for ppc64le (Tony Jones)
    - Add some translations for a1 of ioctl system calls
    - Add command & virtualization reports to aureport
    - Update aureport config report for new events
    - Add account modification summary report to aureport
    - Add GRP_MGMT and GRP_CHAUTHTOK event types
    - Correct aureport account change reports
    - Add integrity event report to aureport
    - Add config change summary report to aureport
    - Adjust some syslogging level settings in audispd
    - Improve parsing performance in everything
    - When ausearch outputs a line, use the previously parsed values (Burn Alting)
    - Improve searching and interpreting groups in events
    - Fully interpret the proctitle field in auparse
    - Correct libaudit and auditctl support for kernel features
    - Add support for backlog_time_wait setting via auditctl
    - Update syscall tables for the 3.18 kernel
    - Ignore DNS failure for email validation in auditd (#1138674)
    - Allow rotate as action for space_left and disk_full in auditd.conf
    - Correct login summary report of aureport
    - Auditctl syscalls can be comma separated list now
    - Update rules for new subsystems and capabilities
  - Drop patch audit-add-ppc64le-mach-support.patch (already upstream)

Files

/etc/libaudit.conf
/usr/lib64/libaudit.so.1
/usr/lib64/libaudit.so.1.0.0
/usr/share/man/man5/libaudit.conf.5.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 14:54:44 2024