libseccomp-tools-2.3.2-lp151.2.3 >  A \/=„lbλ~rMŇR]:? F.eY-O?ȧlcXGK$½ 0ZoHP"K "!B`ZD-{ڣbL9m/s^a[x i xI18֞:FhR-eTU͊RmsR-k6~R[ HK'Yӕ FGEEMWe)[ۏ#H+/|fbZc&4̍(|p6cd575b02cf334da1379bc64ade23b2af391b2170d469df7964c53528e4cb93117ea3d1d8124fffb80874f979ff5492eee97cc32*\/=„WLԮGMTgElL>vu;wXؼL?C!)ac"WCxBuźc +mMX(!o;(H qx617N bCK*3 HP?Ƅm̒ ?{>P]@ w˴شjJL?La{og"lq).W g jWkTww.Ňg F])DIJj""k mlh`.>p><?,d # A $7@I c    B DLV`   (89@:FGHIXY\]^1bPcdZe_fblduxvwxyz(Clibseccomp-tools2.3.2lp151.2.3Utilities for the seccomp APIThe libseccomp library provides and easy to use, platform independent, interface to the Linux Kernel's syscall filtering mechanism: seccomp. This subpackage contains debug utilities for the seccomp interface.\lamb23,ropenSUSE Leap 15.1openSUSELGPL-2.1https://bugs.opensuse.orgDevelopment/Tools/Debuggershttp://github.com/seccomplinuxx86_64)r큤\\1672117a9eacb751e061609c6d7835c0dae07ad4112ee2411a4b612c3ce702afe54a9df75a55346f58acdb59e8f0c477c68c25764d4c1499f9139a7578b2cd71rootrootrootrootlibseccomp-2.3.2-lp151.2.3.src.rpmlibseccomp-toolslibseccomp-tools(x86-64)@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libseccomp.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1Y!@Y!@W-WW @@V@V͛@V7@UAUi@U+U'@U@S#@SQKPO@PP@P6@PK3@jengelh@inai.detchvatal@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.demeissner@suse.comjengelh@inai.dedimstar@opensuse.orgjengelh@inai.dejengelh@inai.dedvaleev@suse.comafaerber@suse.dejengelh@inai.demeissner@suse.commeissner@suse.comjengelh@inai.dejengelh@inai.dedvaleev@suse.comjengelh@inai.demeissner@suse.comjengelh@inai.de- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patch- updated ppc64le patch- libseccomp-s390x-support.patch: support s390,s390x,ppc,ppc64 too. bnc#866526 (arm64 not yet done) - disabled testsuite on the new platforms, as there are still some failures. s390 32bit: passed: 3823 / failed: 91 / errored: 43 s390x: passed: 2410 / failed: 879 / errored: 68 ppc64le: passed: 3914 / failed: 0 / errored: 43- Update to new upstream release 2.1.0 * Add support for the x32 and ARM architectures * More verbose PFC output, including translation of syscall numbers to names * Several assorted bugfixes affecting the seccomp BPF generation * The syscall number/name resolver tool is now installed * Fixes for the x86 multiplexed syscalls * Additions to the API to better support non-native architecures * Additions to the API to support multiple architecures in one filter * Additions to the API to resolve syscall name/number mappings - Remove 0001-build-use-ac-variables-in-pkgconfig-file.patch (merged into 0001-build-use-autotools-as-build-system.patch)- Make 0001-build-use-autotools-as-build-system.patch apply again- code is only x86 capable. Set ExclusiveArch: %{ix86} x86_64- Restore autotools patch (0001-build-use-autotools-as-build-system.patch) that was previously embodied in the files in the tarball- updated to 1.0.1 release - The header file is now easier to use with C++ compilers - Minor documentation fixes - Minor memory leak fixes - Corrected x86 filter generation on x86_64 systems - Corrected problems with small filters and filters with arguments - use public downloadable tarball- Initial package (version 1.0.0) for build.opensuse.orglamb23 15450582782.3.2-lp151.2.32.3.2-lp151.2.3scmp_sys_resolverscmp_sys_resolver.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/4573a7f8e5c165e2e0d30ca5cf11d8d3-libseccompcpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=44c614c03c303bc3173f5d69e2be20637a42f467, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRb+_w7 3 Ax;JSKD.amͿʃC`uҹrSLk`\C4ibv5~4̈DS~' !Bqώj`PlaܛPCS2K@M.Sc>ʁ1ٜӒh0{ȕjLFᅤgke(M3x"`p'#_R(6s~*;|rKs YVY*ḱ iK~fCs:96?ƴI' r4/Ouz|= EMχ_Ͳ1x>bE'哋Reepn1r/BßSTDb-Iv^̛ h#? 7i&m\q2N!^cZoK Z*JO!L5v=Aǖ-@bbee:S!%e˞ʖ Arq6v<,ZIHoVTs*/rChUEAmaXHlyO QŒlAZ6" <罨a*Hgխt@guծÜ KŠEQ{%6 7?Jej(d Gv֪L@Gh;q̸>Q!t&OʸqU9'é(;tBP~v}@ g#+ye6C]tMA?/y{ib::d"S۩_hY).H$sR|S\7>o8>3,6!:04"LߌIt䉌 [ >U/2MAx #?"iLJO|7F; ph~X{*Gydb*S҂ @˨LhL= ]@ᵦ36}Dh*NǮ 1[gV*Rn`2eޠZ-3,uQ, Ҍ_7x-q_?E2t8ʉq[60A.v>@%&>E8veM:k_>H9Ϩ-+Lo]>axFnz9h;TsnhS8|4,uTY /mM]h z4rDId֓C *e֩;}@2ߢɐӺy_\GlY6i_E`߸z1+^M?o;g@ .?@"1$ƳQBn=fm?6kU=8Ƥ>AV#&ov꫆I¯I.wJ2pCFjvl]%* dj꾮'Ϭ(:[ dI<@[trww(]bdU:WցMfƧ^Ro*ŤG/L&n(jg?/'gs-VwMj9|->S`/lx RPvLz%4m4\[>Vnsr%'T&ŵ fBm T(M2$ꜥZ)#{Ky䁪..{EZQa1f]^cu?f+!Y [<6'Q-? :¢:*/ ̮ʖS3Ā:CHRP!뉿mXYE]מ(4U7o4Rcc`s]V1 0(Z yЄ W+MЂ aMEdz_(a]%iG53INRDvX'Sxww'UKkɒQOta0uYc<7ħC$a9SH1"CN2Fx25C8/0>^Ɵ38[Mͫ `ܼ`~sTߑ;::!<}ȭF0~}FnԘ`"6h NV0\Ft YZ