libseccomp-tools-2.5.3-150400.2.4 >  A bvp9|` GR&^«eb;i<{1p}AеhsYs Oİ;\RTs׎7АXEVM]K3Z_\ ,lPҚ5| ܆ޢ xPlzf8 m[69(+rErtJnR 7Df H*yȀj}U{Xqkρ)uAX7/ t2[E1`iYn??566ebecbc571fd17f1fdcac86d3b8d41dac09715b38f2d115aa64ce93faed3d63f579341c6fa3bf1ed33b806b5ca3732038c4eda8$bvp9| .\FL)}{n>%{koWͤX!I,qr4m8>:̘pTxQRkKLP!ӧBuT&xgbDJ8ӛ~@vE1ɒbLaj'ڂĒVI6/t=<EXE =Xf<=l#`00I`w2NVη1'K\nz]d0r9dg-fs'瑩 ˂=j=>p>&?&d $ B>L b~    N PXbl(8 94 :_ F#iG#H#I#X#Y#\#]#^#b$c$d%e%f%l%u%4v%<w&hx&py&xz&&&&&Clibseccomp-tools2.5.3150400.2.4Utilities for the seccomp APIThe libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. This subpackage contains debug utilities for the seccomp interface.bvibs-arm-3 rSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-onlyhttps://www.suse.com/Development/Tools/Debuggershttps://github.com/seccomp/libseccomplinuxaarch64큤bvbv4a0df7080d2edc3aaea262d805d5506a82939203059f8792c70104e3fc02054cfdf96bbf76617c37497164fd7a678a9818e5d219950c2623a7062226395ca2b3rootrootrootrootlibseccomp-2.5.3-150400.2.4.src.rpmlibseccomp-toolslibseccomp-tools(aarch-64)@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libseccomp.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3b a@aa?=@a/k@_@_X_Wr@_Wr@^3^J@^r^!@]f@]8H@\@\6\ key.- Update to release 2.4.3 * Add list of authorized release signatures to README.md * Fix multiplexing issue with s390/s390x shm* syscalls * Remove the static flag from libseccomp tools compilation * Add define for __SNR_ppoll * Fix potential memory leak identified by clang in the scmp_bpf_sim tool - Drop no-static.diff, libseccomp-fix_aarch64-test.patch, SNR_ppoll.patch (merged)- Add patch to fix ntpsec and others build (accidental drop of symbols): * SNR_ppoll.patch- Tests are passing on all architectures- Backport patch to fix test on aarch64: * libseccomp-fix_aarch64-test.patch- Update to release 2.4.2 * Add support for io-uring related system calls- ignore make check error for ppc64/ppc64le, bypass boo#1142614- Update to new upstream release 2.4.1 * Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.- updated to 2.4.0 (bsc#1128828 CVE-2019-9893) - Update the syscall table for Linux v5.0-rc5 - Added support for the SCMP_ACT_KILL_PROCESS action - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension - Added support for the parisc and parisc64 architectures - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3) - Return -EDOM on an endian mismatch when adding an architecture to a filter - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run() - Fix PFC generation when a syscall is prioritized, but no rule exists - Numerous fixes to the seccomp-bpf filter generation code - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3 - Numerous tests added to the included test suite, coverage now at ~92% - Update our Travis CI configuration to use Ubuntu 16.04 - Numerous documentation fixes and updates - now gpg signed, added key of Paul Moore from keyserver.- Use %license instead of %doc [bsc#1082318]- Update to release 2.3.3: * Updated the syscall table for Linux v4.15-rc7- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patchibs-arm-3 16519622432.5.3-150400.2.42.5.3-150400.2.4scmp_sys_resolverscmp_sys_resolver.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/67b4a0544f3c175f5edc0d52373b656a-libseccompcpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=1be424fbfb462024a7dc7007b1c80d42c78832f6, for GNU/Linux 3.7.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRHS0cutf-830a14e13ef7b92f95e99921a47e8c9405a52c64d18f9b883755589ca1ebeb6ab? 7zXZ !t/ ] crv9w )$܃cߖj{Yb|ftkt{_1l'>}qyNKu8G"A }փٌĪb]WP2RC5,s,*diO~/)Y>=g*H#EU'݅߭.oO曩FO|6ũeZ_Ϲ`}`4n{&') WSfzh#B סܪ>qc5w}{cAtw-BRWHj{k8h>CúʃxYIU}.{{Y}dWA#Sߙݗ2ϛc:,`*@M BseYw}9jhBTYyn.JkPwid9hǜ>6gڋoʦH˝>"aW 6(ԀAeBD,-`z[$3!R$indwO^$?6|ȓ+$1g@i킪^K{i{b|W]BELT]t< >i|O ۿ}W`hh+;n xp<]cr7K%~")蝝m6 |/b5`gW,@yjQ>Kޭq0+9 ))}E6P9GbMrwJ/Pm?&1Ll۝xon/TƜPD0(zdD[^ HȎPoFM7 }!{?\/|- n X 5-|zm-:( LpCT%:BM ک^QDro{=Ί gՖK`)I rF6<@؞kh`;_ByKCs13Mf5:F+)#O>eI^quޱ{:9qQL#Z]#Q]ۛS-7&\ HaT >Q\mFۛo[qԐ/;덏tM+$jx;MZkD?>Jccip_>_7VMR(zC|k14(ZΟ2![AӚeLqА zpK;bK" $ԳAMz?yְ$+> Hv],xX꒼6+l\7T# Z\_qaU]DS(m`{,;$l40/Z11 KPmnLӰT`F#ohp[ש80 '$\Pfr{2XWJŬ _wLl[u%H#oL&u* ȨqSV Wyb` 11(+Yj ٫ԘD ѯى+5t&Fؔe4diX^E9ݲ[ !]Vջ,`STqJK 3c7T'b?ͯؗXq#&lXvҠ-DNi|ܢERO 49ŔC_/~\sjGFDm6^ ^pg5Z)R_ke=ޡ7fq`[)˂B:gC<̰PBD*4>aooi&E% 8x)85|ds#N ]~v悏5O xyHvtJy'>C\ uxַzaؓ?wV:Owd?!39|^uKs668/VߙԠVFYfw9`'<-@j20?U TT|TO q"HZܯQӀ1|%O#ա|*ɮ ;q(d'c^"?={bD?o^ s䇈@Ɇ4bʳt%yӓC>OvK DM t*v`WئA[ƞ H2+DJіn8EƅC9, +ExpFN1bWGZ/郗`-BSOf1<(y ~Ʋu16NOg`K_Q; YZ