libseccomp-tools-2.5.3-150300.10.5.1 >  A bp9|!Q(2kLz|5LġS7'MA:rf٫q|njlH[ܼhn# bbj Zy JUym ,8,G;s)_?$~P iz EX&@x⓼ҟn27 U!#DEQʼU6,M9>UuJ4kTE'mΜ;zc10ۭY 8_x[}&4b16920134e4645f785e991694a118095036108a3ebb2a8d94eafde56d4e228c16632e0c09447f3809aa47923f09fa72c2cf4b7c8\bp9|#iHm)4  %ܹU& ؕ'q{UjgcW<<[JD_NՑ2֥@g5)&)?7eS<.k),djy|д<"gY ~ E]^ڦck +Mh} ? ́ZDIcBq/k4Q -2:gwwꅌpdD8( |31T)Ǭ}_{%o,= oŸlm,r>p>'$?'d ' E!BP f    R T\fp(8 9< :j F#nG#H#I#X#Y#\#]#^#b$c$d%Fe%Kf%Nl%Pu%dv%lw&x&y&z&&&&'Clibseccomp-tools2.5.3150300.10.5.1Utilities for the seccomp APIThe libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. This subpackage contains debug utilities for the seccomp interface.bibs-arm-3 rSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-onlyhttps://www.suse.com/Development/Tools/Debuggershttps://github.com/seccomp/libseccomplinuxaarch64큤bibi89a87517fac683a5636ae50f500f703d8526276914eca54a36c18a4f9835b234fdf96bbf76617c37497164fd7a678a9818e5d219950c2623a7062226395ca2b3rootrootrootrootlibseccomp-2.5.3-150300.10.5.1.src.rpmlibseccomp-toolslibseccomp-tools(aarch-64)@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libseccomp.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3aZ@a@aa?=@a/k@_@_X_Wr@_Wr@^3^J@^r^!@]f@]8H@\@\6\ key.- Update to release 2.4.3 * Add list of authorized release signatures to README.md * Fix multiplexing issue with s390/s390x shm* syscalls * Remove the static flag from libseccomp tools compilation * Add define for __SNR_ppoll * Fix potential memory leak identified by clang in the scmp_bpf_sim tool - Drop no-static.diff, libseccomp-fix_aarch64-test.patch, SNR_ppoll.patch (merged)- Add patch to fix ntpsec and others build (accidental drop of symbols): * SNR_ppoll.patch- Tests are passing on all architectures- Backport patch to fix test on aarch64: * libseccomp-fix_aarch64-test.patch- Update to release 2.4.2 * Add support for io-uring related system calls- ignore make check error for ppc64/ppc64le, bypass boo#1142614- Update to new upstream release 2.4.1 * Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.- updated to 2.4.0 (bsc#1128828 CVE-2019-9893) - Update the syscall table for Linux v5.0-rc5 - Added support for the SCMP_ACT_KILL_PROCESS action - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension - Added support for the parisc and parisc64 architectures - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3) - Return -EDOM on an endian mismatch when adding an architecture to a filter - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run() - Fix PFC generation when a syscall is prioritized, but no rule exists - Numerous fixes to the seccomp-bpf filter generation code - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3 - Numerous tests added to the included test suite, coverage now at ~92% - Update our Travis CI configuration to use Ubuntu 16.04 - Numerous documentation fixes and updates - now gpg signed, added key of Paul Moore from keyserver.- Use %license instead of %doc [bsc#1082318]- Update to release 2.3.3: * Updated the syscall table for Linux v4.15-rc7- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patchibs-arm-3 16457852802.5.3-150300.10.5.12.5.3-150300.10.5.1scmp_sys_resolverscmp_sys_resolver.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23018/SUSE_SLE-15-SP3_Update/e42e826f98efa2e011e39c575511e99c-libseccomp.SUSE_SLE-15-SP3_Updatecpioxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=ccdf61f2f3384ff66944a69ed029e9fec501ef05, for GNU/Linux 3.7.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRR pX-xQutf-8bc4ba448233fc14297211bb90836ce032e75738639fca14f3a30df10b0f35db4? 7zXZ !t/ ] crv9wcls=R*$+/2GFxƇ,+.r]jGǽ30R>[CAȁ`?S&vd9aVJ+@T+$u~0idebOs. Tѫ[+tSvm}?y"%QEPycK&9-gthvw.Z7grWEp)4ħX9<YY8~ AV87I HhxFwNnlm#z?`識ȆEρV+~~}2=8עbo 2#OC Eec~5$XS ~hU+@2ɤ V7![;Fm2jnnc2k_VS4 Rm;}h{wlN6*4Ӡo2L|}\SᒒbE](Q^Y) vm;zCtD>:XW!9)iw̫ =G2g yQ )zQ U=N?R"j-hϚz] 1 ?7/ld. |àtw61x͞M{թQr8AqcU,raua瞞{Y[-)r JA#F]nUky/V9 ʉ :@B K`@=f?]ʚY~ǻ8ZyZc6h}3%v4w:84q E#'Oxlεa=p-`kD!7~^Yu};7WhtDR}iK@S^Z|*3{!L9 xZ = Ԅ3n'|K'mƧvP{VojKXXu/j*|c?l+ ,k8ف!ۋV7tD?:J\W.!Dׁ/Ufw}US~[aiR/V&0-,vgcQ`׈+;NXY[0,̺Ɋa6yHr'P+޳$%:w52U/'{7;DOTέ xN,]`EҸK;[t;{_rn ѫe2E׏V,񕣨k\ٞxz/2d5UAג12.|JODF׉8ɵT=D#k@)R [<$q/dcxCo#dqty<u+%M&8ݣ3?j@ȁtcGtsh)0,&zT1GJW`y.*SD<_ xXhA#H#J|SLc&AIuAOh7mST"8M(]qK/ Z0$cfl '+ gV@:{ITU&>wMt4n(\7J6vi ݵs6={]֮9L KWF -tF33KDЇ{Z\sq:0G4dRfH?̼6 0ȳ?o͓)UU GuNJ!ptjWL`AO堬NA]~" ^^`.3(|]BuvDb8Z#Lkmo8M0:v Xk툄ϑE{J]Q7hEX{93W(\ޕlw6"@s_j< 3TQw(HHE.@X¸`b@c}iФ/CCM;,e%h`Pg -x3]ԺG[FjabqRYglq\řǙDW~~U5.Y׀zzC}Rj âJ /gU30"+SYFg