libseccomp-tools-2.3.2-lp150.1.9 >  A Z\/=„T0Y}SRv팜x9s6,sd!2p  T}W&`d!H>Z^j:[g¿̸QQ_xPl[dY79e8010d9f2619988740a8b3b70ef39d67979acfd8d93112fdc5893c51b4f9a03bac49338fcd8b8369d1074c94d120f58ea5808646*@Z\/=„6Y ^[ DbgW)oMwP!P̤e ~oIQ",2&D'><xvqb 4+Ĭ}ޖCw\4^.Xn7U !V%ՀXpt r/!Yq *jqCmJP1[ W~yaSVe?1c8fu B>JS5*/Q4ʞ.iu\^QDK+𺟺 .>p><?,d # A $7@I c    B DLV`   (89@:FGHIXY\]^1bPcdZe_fblduxvwxyz(Clibseccomp-tools2.3.2lp150.1.9Utilities for the seccomp APIThe libseccomp library provides and easy to use, platform independent, interface to the Linux Kernel's syscall filtering mechanism: seccomp. This subpackage contains debug utilities for the seccomp interface.ZTlamb59,ropenSUSE Leap 15.0openSUSELGPL-2.1https://bugs.opensuse.orgDevelopment/Tools/Debuggershttp://github.com/seccomplinuxx86_64)r큤Z3Z3897b5edc4453e701b0479a791004f176002e8d78b6c41496635031a7df5a7489e54a9df75a55346f58acdb59e8f0c477c68c25764d4c1499f9139a7578b2cd71rootrootrootrootlibseccomp-2.3.2-lp150.1.9.src.rpmlibseccomp-toolslibseccomp-tools(x86-64)@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libseccomp.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Y!@Y!@W-WW @@V@V͛@V7@UAUi@U+U'@U@S#@SQKPO@PP@P6@PK3@jengelh@inai.detchvatal@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.demeissner@suse.comjengelh@inai.dedimstar@opensuse.orgjengelh@inai.dejengelh@inai.dedvaleev@suse.comafaerber@suse.dejengelh@inai.demeissner@suse.commeissner@suse.comjengelh@inai.dejengelh@inai.dedvaleev@suse.comjengelh@inai.demeissner@suse.comjengelh@inai.de- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patch- updated ppc64le patch- libseccomp-s390x-support.patch: support s390,s390x,ppc,ppc64 too. bnc#866526 (arm64 not yet done) - disabled testsuite on the new platforms, as there are still some failures. s390 32bit: passed: 3823 / failed: 91 / errored: 43 s390x: passed: 2410 / failed: 879 / errored: 68 ppc64le: passed: 3914 / failed: 0 / errored: 43- Update to new upstream release 2.1.0 * Add support for the x32 and ARM architectures * More verbose PFC output, including translation of syscall numbers to names * Several assorted bugfixes affecting the seccomp BPF generation * The syscall number/name resolver tool is now installed * Fixes for the x86 multiplexed syscalls * Additions to the API to better support non-native architecures * Additions to the API to support multiple architecures in one filter * Additions to the API to resolve syscall name/number mappings - Remove 0001-build-use-ac-variables-in-pkgconfig-file.patch (merged into 0001-build-use-autotools-as-build-system.patch)- Make 0001-build-use-autotools-as-build-system.patch apply again- code is only x86 capable. Set ExclusiveArch: %{ix86} x86_64- Restore autotools patch (0001-build-use-autotools-as-build-system.patch) that was previously embodied in the files in the tarball- updated to 1.0.1 release - The header file is now easier to use with C++ compilers - Minor documentation fixes - Minor memory leak fixes - Corrected x86 filter generation on x86_64 systems - Corrected problems with small filters and filters with arguments - use public downloadable tarball- Initial package (version 1.0.0) for build.opensuse.orglamb59 15261064522.3.2-lp150.1.92.3.2-lp150.1.9scmp_sys_resolverscmp_sys_resolver.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.0/standard/5237c8811b0a7718e5613a366c888bc7-libseccompcpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=f7ece0fd879cfd15151658a7904350c11e91cc4d, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRXN 8>a)Xutf-81c0f9c5885452b955e87286417983e5a3bb4b8bdbda1013d56a7b56a1351467d? 7zXZ !t/. ] crv9ubČ-G92o9dS1*@U4X  q=\ =̊uHq5lɎ:CU0AVD:(U)l @9RdF^7YY5Au@F1 '>ׇE0\K8" tple' -U@Z?]KTw|e^jÿ{2x[i2*RrgyD?\ o=c+0$/kH2(˷ 2]eo+0Kf9OP'?%}[09 Ȑv)n'685H4jւT"e2Phro˜L■OH*$mOETT> l3wz[u*?H^Dq伻oO|!k&&D}7!$x,f{{\wN?<2x\a.b/37 !Rӓӟz" VZ lOF?f= !W෈"3ڐ) $:BQI3\w 4siNQ.u3(oNj Ě!u21U) >ۓ9Zp}4q)i8.gl)-& n?}B5$$ݗ?aӍ4ݙJ-n>c*\9~ ݔbzDXƩшOغ; PFFn3| 4"jkjd]ߐ^7ش6n!0\ђeN2 1rJ=$+nl鵆uHK#-W.H%\K` [f67 ;rx_LPFp +D; d6*~:+,<bx,յv |6L)y*{޶R} g feCs%lsS}qjrx0-@2lk=2XM@R&!472d-圛H˒U^]V&:Hh1%C#ǫPEu\:d+hMeq4l՚ 4o^gժfll.wnYjA>Fɉѭ|?n9/{!0ݶ jC%iCoIK.p̐_ 9د;tֱԔk0,$cX=-OfIA1".^CA0)Ё=~Q)޺Vz*PC&=ܗf6 ^@9qVk7&8̫cK@AX.|T]W2A~ ᤆ7u >-&J iVuUK'$X6YÓ;R\+QW{f O*$|x#ȯѣWnu?.k?Le<Ʋuh$?hd@4Ȳ .5R&|z2UـQ[xp,,2(^1fk& E6T%;?W.4[6}G#˝V3ru_:>ưЗdbY}Y*B)FqPR‘UTux?r'Δ]e SEAThBkg<֥)-~BJo5>WHtq(AAB$Yy$MH2F`w蹽KȮ,@*~hy+;䚋.M&RAz~aK##=Qhuď~CO]v 2nhvf,՛xA8M;4)}@^(;Gުns~ U@4E~D}p@ o0QiY+hbs|pa)0 &ϧKl}ŽPwǨ]>jObp C, /E֯WU#35 2SDUHake?9_iA\ 8a.%|ޑ8!S$ˍ&.򜦮Cs۲k!Ա/&IIRԫ܈J}&?ZX{ќ61HKDfU\! Dlgf 4~*/jTe!] fc;wCQĝETlsS9'mBZu#%T&D?s "m(6H!ob2˥=9wrR|| eD+%iNqz@MWȹOQun=)#\CE YZ