libseccomp-tools-2.5.3-150400.2.4 >  A bvmp9|*΅NG#f5`ďB HSI蜧+9=1E ֧ ?FC\RSEAyUccᗤ[$ {*Qk&^z`1. qz;=>C. /n+|͙Zre W O'7b.\02ic'N1;-vҰ. d A-xb>4HaݖD9Ơ&}Q?XQHJ3ea712dd540699f9470f42f00ca7fc3c98f9547042ecffc6171526aa239f5380d124499836e7205a97b1e554ab37fa955a25c4f49bvmp9| Ɂ Ѷ{s/ P DY}g՞PKnl9cLLW}:R/yQk)If@Fp%尺!'̕D|շL{T) O 9L܏ =RkI0_Zi쭿yG0; Ɵ3^E[s6k&e CxIDwz[to"eP78(`{zSܞ o=},@q.Mтb138hÅ2%~@;2 >p>&?&d $ B>L b~    N PXbl(8 94 :_ F#iG#H#I#X#Y#\#]#^#b$c$d%e%f%l%u%4v%<w&px&xy&z&&&&&Clibseccomp-tools2.5.3150400.2.4Utilities for the seccomp APIThe libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. This subpackage contains debug utilities for the seccomp interface.bvxinomavro zSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-onlyhttps://www.suse.com/Development/Tools/Debuggershttps://github.com/seccomp/libseccomplinuxppc64le큤bvbv9c535248c6ca572db90396cb95a1f535d3c124c03e8cef36bcda270c5c157865fdf96bbf76617c37497164fd7a678a9818e5d219950c2623a7062226395ca2b3rootrootrootrootlibseccomp-2.5.3-150400.2.4.src.rpmlibseccomp-toolslibseccomp-tools(ppc-64)@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libseccomp.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3b a@aa?=@a/k@_@_X_Wr@_Wr@^3^J@^r^!@]f@]8H@\@\6\ key.- Update to release 2.4.3 * Add list of authorized release signatures to README.md * Fix multiplexing issue with s390/s390x shm* syscalls * Remove the static flag from libseccomp tools compilation * Add define for __SNR_ppoll * Fix potential memory leak identified by clang in the scmp_bpf_sim tool - Drop no-static.diff, libseccomp-fix_aarch64-test.patch, SNR_ppoll.patch (merged)- Add patch to fix ntpsec and others build (accidental drop of symbols): * SNR_ppoll.patch- Tests are passing on all architectures- Backport patch to fix test on aarch64: * libseccomp-fix_aarch64-test.patch- Update to release 2.4.2 * Add support for io-uring related system calls- ignore make check error for ppc64/ppc64le, bypass boo#1142614- Update to new upstream release 2.4.1 * Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.- updated to 2.4.0 (bsc#1128828 CVE-2019-9893) - Update the syscall table for Linux v5.0-rc5 - Added support for the SCMP_ACT_KILL_PROCESS action - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension - Added support for the parisc and parisc64 architectures - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3) - Return -EDOM on an endian mismatch when adding an architecture to a filter - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run() - Fix PFC generation when a syscall is prioritized, but no rule exists - Numerous fixes to the seccomp-bpf filter generation code - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3 - Numerous tests added to the included test suite, coverage now at ~92% - Update our Travis CI configuration to use Ubuntu 16.04 - Numerous documentation fixes and updates - now gpg signed, added key of Paul Moore from keyserver.- Use %license instead of %doc [bsc#1082318]- Update to release 2.3.3: * Updated the syscall table for Linux v4.15-rc7- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patchxinomavro 16519590702.5.3-150400.2.42.5.3-150400.2.4scmp_sys_resolverscmp_sys_resolver.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/67b4a0544f3c175f5edc0d52373b656a-libseccompcpioxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=60cea2a834a78f9d4ccb26915271f35c7335cc8b, for GNU/Linux 3.10.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRR d ]9utf-8d0a7f88d8f81ba828bb6980b1267c93870d10b628134299060cf712266c5deca? 7zXZ !t/ ] crv9w (n) aB'Ly;&l`TdIiOGCбN4M:& .՞u@:H:C9XVg47Ixq_eLajdD JI0#3ھ,Lx8JUĬm>ɶ8;G)Fmثװ 8[lb˙!^l|5$36+U׽wϨ)`Tdam# O|5B:Un%% i#szӮcxV mb6N:]sW"͖~*ȬPnUǺfBW'92WffTMT/kŗybg5U6$FUĻkC1ԭdXOK'KC)5'r[ _%$|l}PKF@}j̖nuCG^0B& %, kShMc`sʼny˭/5.SÒ[ɡ%/X6-QĆaIzV e]3=~:|ȶt.T[yE}ް25Pyt =Xį^F LOf1 xp7zЀ4 k&tY33KwL?LP֕aH-kŤoal|]K."D—NH@b̢ܳQ 5jzqXG%8c]H~^s> f!q/8 K#fV΋5}F=WbO茰J4#J>p#8-"x/bςÝ<@-X}7Hǹ>4ַYKRj|9p[:!`~5`в5 ᱮo򋁒%^#NX圷~/-)2:Ք tT?VV4^w/O*(6`ҠL{M_b(>Ľ(u+^u\z>}B0oS9'H|2>PBY r2F ǛJ㹜N p08VYOA} cK;UUO>їȼLaOpw12 MJs<5's6}1׈aYh09ǩ"4 /"~1s߼]@VzJ\! mWfc1P$f?fD%X!UC}TY8Ęvk7D$? dB~3O1ꈤ` t17@E$^>+JH}>~_e 0c ڔ$֣j0H{G 'O /Fo-7v%%:f C}; j%hI#8VE9}qu)-tȚ-kM(DwJL%8ߙ1eBq]eKw4!a}<&a3nOؿPYC==aiP5_Q|A?U&3́CKV: fU:T"hj W1 b"h_7c9n8B p&nqWm-V}5LT7D_!wKOPMG/s]PU;44\.=4`RI%<ѵbͿA?  =tBty,ǞkƳ2\ ;L[G єWeu3W٢QQ8n2|Jf T8a J]8ON~Axv5K)각A$QʇeB }}MrL}'HI OC>JiH's;y9ړ 7}4\"ؓե9qߠHm_1p讥S(#Je <\Ȃ[#+uf322Z~b"rb1&&Q(]X$%m7;(T' a8)8>4vM)\Lm1*"ֹ?&M/l7!5]n&A˻KʩV yXPBekNF71ƶڌt Suۮ$gՠsވg;ͽG._7nB֋P#ON'|%3,ثlE2!Xe:Bt+ ɪW8Ck-U>Z 8*7x]Є_*apL=  ~+5KNjbPgH?CN@9Z^җsd&'Cs;wMF.ugZѽ nU l?%$7!Pp·,,dz^deȦt@Xbם {񊩠iYyWfD܄$qwEN68,M%xT_n 7h ?;BR~@)$]s^@ϰwg?R J۞o(m8ʘ7.9Ӎ̷<0f|*H B_nA f6(gA$CUJ9nct}Umbc߁\z^,q>95١CyWѶ&2~lg@ݯ!%*"WxXlis9t]IJ 7GC8l|q6P~؞rb]n飛Ogϯj8!߳ f#'d<Ϥ^CY=xF_=Z) ILE ݚ!;[Bd6^Ķ}&#ޤMj1u?]cvc\E۟*`12N}Q'9 Z7!?_%Kr[Sۏ 64m))K'.4YXk9s0gƹ5u!"iTջzJӥi,E3%0s{b'D+Y4+W@4C~B}[c(m}]Ev[*U =F"31; ]I |P{Vg 3v9XUPNZ;^/5QZtNf+iY)c"R3yr53+$Fy YZ