libseccomp-tools-2.5.3-150300.10.5.1 >  A bip9|ug4جÊ)Xu>="(4k X|`6@|{H񘦊 vЍ1͒2$b;g7D&/ŭHF=LF1i@6:@5J1.b9o͑c\)tL~ahy;+U 7]j ,ٹt"WIw\[#3Y/OJ_Y sD̏۽6774b1a499bb7e687da8197ceca45377c1ea057e5f9c48ef04e5d02844a7e39823c192228a3d98f948239d26789567788c3c57649Dbip9|gLgNYӛ@ $. N͆nGzWqEVxR?~ۓ/BSs,ccdiReY#xqZ/^M(ioB1`1_ƅ,(+a>͙ oL5$3vA<\  &_U|lgy7V{{ {tPNB{w0)^~>Z}A$?G tˍ!i5a?}D=aa\Y_6h{ЉNB >p>'4?'$d ' E %FT j    V X`jt(8 9@ :n F#rG#H#I#X#Y#\#]#^$b$ c$d%Ne%Sf%Vl%Xu%lv%tw&x&y&z&&&&' Clibseccomp-tools2.5.3150300.10.5.1Utilities for the seccomp APIThe libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. This subpackage contains debug utilities for the seccomp interface.bOibs-power9-13 zSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-onlyhttps://www.suse.com/Development/Tools/Debuggershttps://github.com/seccomp/libseccomplinuxppc64le큤bebd1552d835e9788d7c9a83d00ef2988eaf04e18bf5d5f57df98d52e56a0891716dfdf96bbf76617c37497164fd7a678a9818e5d219950c2623a7062226395ca2b3rootrootrootrootlibseccomp-2.5.3-150300.10.5.1.src.rpmlibseccomp-toolslibseccomp-tools(ppc-64)@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libseccomp.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3aZ@a@aa?=@a/k@_@_X_Wr@_Wr@^3^J@^r^!@]f@]8H@\@\6\ key.- Update to release 2.4.3 * Add list of authorized release signatures to README.md * Fix multiplexing issue with s390/s390x shm* syscalls * Remove the static flag from libseccomp tools compilation * Add define for __SNR_ppoll * Fix potential memory leak identified by clang in the scmp_bpf_sim tool - Drop no-static.diff, libseccomp-fix_aarch64-test.patch, SNR_ppoll.patch (merged)- Add patch to fix ntpsec and others build (accidental drop of symbols): * SNR_ppoll.patch- Tests are passing on all architectures- Backport patch to fix test on aarch64: * libseccomp-fix_aarch64-test.patch- Update to release 2.4.2 * Add support for io-uring related system calls- ignore make check error for ppc64/ppc64le, bypass boo#1142614- Update to new upstream release 2.4.1 * Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.- updated to 2.4.0 (bsc#1128828 CVE-2019-9893) - Update the syscall table for Linux v5.0-rc5 - Added support for the SCMP_ACT_KILL_PROCESS action - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension - Added support for the parisc and parisc64 architectures - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3) - Return -EDOM on an endian mismatch when adding an architecture to a filter - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run() - Fix PFC generation when a syscall is prioritized, but no rule exists - Numerous fixes to the seccomp-bpf filter generation code - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3 - Numerous tests added to the included test suite, coverage now at ~92% - Update our Travis CI configuration to use Ubuntu 16.04 - Numerous documentation fixes and updates - now gpg signed, added key of Paul Moore from keyserver.- Use %license instead of %doc [bsc#1082318]- Update to release 2.3.3: * Updated the syscall table for Linux v4.15-rc7- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patchibs-power9-13 16457854232.5.3-150300.10.5.12.5.3-150300.10.5.1scmp_sys_resolverscmp_sys_resolver.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23018/SUSE_SLE-15-SP3_Update/e42e826f98efa2e011e39c575511e99c-libseccomp.SUSE_SLE-15-SP3_Updatecpioxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=9d6bf30350b24978ebef28514c266b336678bd11, for GNU/Linux 3.10.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRdۆ7utf-8dcee26e7b3254d1400c63bac56d4e001e657a7fda63c8768b48c22e229a734f4? 7zXZ !t/ ] crv9wcl}a&rF{mrP_76! l1Sa9IY LbCsq*-忇.%Bq%t RP'2iꦂ|O4uDh)oT9@SvE\ b\`"ոzānt>}HXa M6cjHH378X`MI0_hNWzxHXJyr2_hl/,92U\‡ Ѷih |.? }\xB#y.]{i#5hNY% @ZǚJޝ2ud +{N(NЗc\^j~cO,­)Ì zj81Fw SjE0o9E<}]̟ߖ(J$nf\MsJ!1}/gǾkx?#7>Қqio4QA:k*oWiqnCw005fP(ifC!tyw3"'zGGi?Ɲer ;Q̗pzT?b~]w[Y 6zϽƗ*D1q.aGg{ݡSI']:ggN G\QvYM.Hi?S2DSuW |s"OOo[4h2"r?d7ݫuRISs"p#|@ʨV9& I7EBEmݏ P)ei %Q`σTO+$Dr CyR fMzNVxDvSeyCY đr`bNJwY~ !,,'OCVao;J(4CuݳUFbXux]k5L_fN]Vg ;7zykdك3악)$х[Z45Z3 }Xx+wْs/ MYVZw$?0drS' D'ac!iP"I(G /9 h$g 0XRgA 8]XRۈDʉ I?oV~" LF^;&P W:\EwnNU{bYDvd--Ǿ5/3X\Al`w"On;pcްAt8~Sſ|_?DCYmg|{c/-pT!+ܺϰr ӕזjJؠ}bLݮ46IE)ʾ%lAt"jp(x":|B#H+^28Њq==:1IX=$^lǃsv4jgEyħ^-pPzaTTߢɨ'%Bz"VDizϰYeғZ>,>0R0W|26 ?k#9339R$=s2m+jgm{AL4ZGV9Qd XLJ` в f椝CaHV)VPd.%ϡ{-߮jIN&"'ٓTHUn3;UPJ}hyi(>m<&~u,LJUsE#^ȁMnuly}jBDbEho4FjƂD#C Y ^7(]2N,ޙ_azsk:=w%řpidXx9.yïufqybG U4萔nNg7QAEzZeO#yOaBZФ#07X*FK ,A"46(5t1x|7%Օ "{zrvb4sI"2 iRF>4o0^:=zg$.UM}kLb4wn|60}nz_\,}tœcrj'3Sގ&c}!;pU+0k FFrgY4 _ŒNT|k7p~|N@&We (4جGb[즻!i ĺb;tp-Zς{*׳M杛ިqEzQQ#]DnO޶>2Fb[m} ]&,Yk?S`UGG--H5Kze]HTA G{?r~8G&{'f v&,rTxNWόR5 :A ; YZ