libseccomp-tools-2.5.3-150300.10.5.1 >  A b]p9| JT[sFOΧ䥆pS0'jbv8F SX4!HgU+/>B}ҽޙf_瞊Rj}E.ZZ%{լ>xL:ĕXp0&\aR$R+q#dFDB"=27l ܊qb{hRsͮt ޟ,lRVg8]v:Sy968f953ab00c9d3b6da23535da5714ac3886bc82fbc70769f4436c435aeab7020f5563665d2858b932d662b6f05eb7e0cdabbe41e8b]p9|e\,,elIܽ\ۥ/B0s__DvH o >;XJeu aVdC`}[:HIホ 5?"Q39 \O·n\&/]p>'h?'Xd ' E>L b~    N PXbl   (8 9| : F#G#H#I#X#Y#\$]$^$9b$Xc%d%e%f%l%u%v%w&x&y&z&'' ''TClibseccomp-tools2.5.3150300.10.5.1Utilities for the seccomp APIThe libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. This subpackage contains debug utilities for the seccomp interface.b=sheep24-SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-onlyhttps://www.suse.com/Development/Tools/Debuggershttps://github.com/seccomp/libseccomplinuxx86_64)p큤bjbjdb7335620f18d0b04df662630315525c2b83cd9e5224e0b0f4640d03cb00b7b2fdf96bbf76617c37497164fd7a678a9818e5d219950c2623a7062226395ca2b3rootrootrootrootlibseccomp-2.5.3-150300.10.5.1.src.rpmlibseccomp-toolslibseccomp-tools(x86-64)@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libseccomp.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3aZ@a@aa?=@a/k@_@_X_Wr@_Wr@^3^J@^r^!@]f@]8H@\@\6\ key.- Update to release 2.4.3 * Add list of authorized release signatures to README.md * Fix multiplexing issue with s390/s390x shm* syscalls * Remove the static flag from libseccomp tools compilation * Add define for __SNR_ppoll * Fix potential memory leak identified by clang in the scmp_bpf_sim tool - Drop no-static.diff, libseccomp-fix_aarch64-test.patch, SNR_ppoll.patch (merged)- Add patch to fix ntpsec and others build (accidental drop of symbols): * SNR_ppoll.patch- Tests are passing on all architectures- Backport patch to fix test on aarch64: * libseccomp-fix_aarch64-test.patch- Update to release 2.4.2 * Add support for io-uring related system calls- ignore make check error for ppc64/ppc64le, bypass boo#1142614- Update to new upstream release 2.4.1 * Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.- updated to 2.4.0 (bsc#1128828 CVE-2019-9893) - Update the syscall table for Linux v5.0-rc5 - Added support for the SCMP_ACT_KILL_PROCESS action - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension - Added support for the parisc and parisc64 architectures - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3) - Return -EDOM on an endian mismatch when adding an architecture to a filter - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run() - Fix PFC generation when a syscall is prioritized, but no rule exists - Numerous fixes to the seccomp-bpf filter generation code - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3 - Numerous tests added to the included test suite, coverage now at ~92% - Update our Travis CI configuration to use Ubuntu 16.04 - Numerous documentation fixes and updates - now gpg signed, added key of Paul Moore from keyserver.- Use %license instead of %doc [bsc#1082318]- Update to release 2.3.3: * Updated the syscall table for Linux v4.15-rc7- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patchsheep24 16457859172.5.3-150300.10.5.12.5.3-150300.10.5.1scmp_sys_resolverscmp_sys_resolver.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23018/SUSE_SLE-15-SP3_Update/e42e826f98efa2e011e39c575511e99c-libseccomp.SUSE_SLE-15-SP3_Updatecpioxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=562d11656fd3fc1116d536a1427367e91dd89f80, for GNU/Linux 3.2.0, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)RRRRRʆ+r'ED|utf-872357b48fe1e94ef0e8c49c3be1786c82f308ad6bf0e474cbc77d05fa0d8147e? 7zXZ !t/. ] crv9wclOV@ }IRU6YD5ǢuC gd?sq-xԪ5a:w ۄ }j .9ӐT~7LxJ1knCgqPf/3Ay3b~>;|.T?*^ \XWQ+՚QokuΖVePϚ &U2żHH,;b̏_O{0KʻȽ׊'M P+<l`:e6En"E)J9D1Evlgt f&!Zk;~4@}xX~4Nq fl繡cFłl4#^x "6 8"@'W'Y%ˈ⺔A.QPj?̻ƒ"]㸋2lF_h;K.(#hH{CTEphFq9yʽw **&0)e(ڮwC51\6{RDCJW)A (E'i @٤(KEe b&k6dB5 !SI,%X?0067 -/ͭ#b9#p)xU+UX*&0 0"zyi7?w1 jNï#"o5T9=x(ܔCF 4?/k;ڧGBفR#K,hR@om#4RNahchZ[y|:2"-ZB= MrY[KNw9l=Mv[k1~NuzrҿW]/VEm[Lf8ۂ|28܌'I:I@Ȉ]> N3^- MX8;khS&6*q mgKl3$,lȒce]FК{#j֙DJ!E@'1MeMskSG=h{uj.#7 -j.03ob/4f}4G?M 8 D5ʰ_@47Nf[^ajoj9jaabU*tjQ SRbwϐ|0@8Z~2'kInmhPQ6MyG=O8/M=# kU,pjY] Fx_غG:?WG~Qč6TQ ^NQhWfy][|{AWTÐ9j_)oS}"Kv|LhƓIG5dRzڌ03Zʽ ?5E#<. +DzGś㨭efĻDxIppX7enj|1 έ.*=="m 硟V{kَ+v?ht9FRjLU9fC紛`'O32L;H] Z L:̽Tz5-Ddy64)"Z| EiI M+91ii>Qm͢.!j2x MGp%#b@ғ<`%,nREkN^[+&gw/sUcO@{gTRR@e܃qk>AEI"R)t8*<֟_"D6L.he*PD7W3l=tpĭ'++MsS)\,}j;؏wf8Y9{9sCr/5ݼŝ 7x'HB 3 ;B|Ow6F؇@YSo|wa #)Ų7n 7X/jN9Kwr%$j"ū?}+Ϩ%f<.zDm(xV$A"^@d5ag"!Zm з='+`*BHĖi.݋L"?TkNCp?"@&~^bAj@+Xupr lfwC).Mo`s|;u%tr*m)O4Cj-D>9 8/:&Z+S*Ѿy>3 ~u` ͈nKUU hLn"ܾ䗎;2hto*ds`x5޸5x)#-ْuU $/9g*shX-QAC(QG_n%)֔{q2\4M6,1`| w:" [qjljbU?QS'{pb&ô\B(ouNh'1nɓZipQC 5't$)eEsEû{rWJe=,nVH6&h<ǿx,PV`BN|2TmH2jN&Yz6휨a^ HWiRlOn/Q"c>Ӷt9nKiz9IW|r(T'0y'F[iasK3xJyv5U!}ͶCmOy=м/YXw-qYU VD ZseyKBI?2ޭ@k %}RrŊ&w-ʙHaC[Z#yE$vߝ?.BrKV\]!?G"`:46vl`*Yy(OFzl/Ejюꪙ ] YZ