libseccomp2-2.5.3-150300.10.8.1<>,1 b&7p9|09dfI^7xPpClj)z[U3mV(cX.a*+rǂx7 Gr|* Q&Z&! bT^]$ABd )}9 8F_yoݚIKDMr-W)1*KN]b䶵uҡ7t]RYpqTԈ'A9Ln?Iݩ0ض>@(?(td " NTXdh   $ , <  8HU(u8|!9!:@!>$@$F$G$H$I%X% Y%\%D]%T^%b%c&wd&e'f'l'u'v',w'x'y(z(($(((.(pClibseccomp22.5.3150300.10.8.1An enhanced Seccomp (mode 2) helper libraryThe libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API abstracts away the underlying BPF-based syscall filter language and presents a more conventional function-call based filtering interface.b&7nebbiolohTSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-onlyhttps://www.suse.com/System/Librarieshttps://github.com/seccomp/libseccomplinuxppc64le_lA큤b&4Ub&4Vb&7af973e837818add37035aabc26883cb280878fdf8e7571f231e7ee3952f6b8c36102900208eef27b766380135906d431dba87edaa7ec6aa72e6ebd3dd67f3a97blibseccomp.so.2.5.3rootrootrootrootrootrootrootrootlibseccomp-2.5.3-150300.10.8.1.src.rpmlibseccomp.so.2()(64bit)libseccomp2libseccomp2(ppc-64)@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3b%aZ@a@aa?=@a/k@_@_X_Wr@_Wr@^3^J@^r^!@]f@]8H@\@\6\ key.- Update to release 2.4.3 * Add list of authorized release signatures to README.md * Fix multiplexing issue with s390/s390x shm* syscalls * Remove the static flag from libseccomp tools compilation * Add define for __SNR_ppoll * Fix potential memory leak identified by clang in the scmp_bpf_sim tool - Drop no-static.diff, libseccomp-fix_aarch64-test.patch, SNR_ppoll.patch (merged)- Add patch to fix ntpsec and others build (accidental drop of symbols): * SNR_ppoll.patch- Tests are passing on all architectures- Backport patch to fix test on aarch64: * libseccomp-fix_aarch64-test.patch- Update to release 2.4.2 * Add support for io-uring related system calls- ignore make check error for ppc64/ppc64le, bypass boo#1142614- Update to new upstream release 2.4.1 * Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.- updated to 2.4.0 (bsc#1128828 CVE-2019-9893) - Update the syscall table for Linux v5.0-rc5 - Added support for the SCMP_ACT_KILL_PROCESS action - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension - Added support for the parisc and parisc64 architectures - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3) - Return -EDOM on an endian mismatch when adding an architecture to a filter - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run() - Fix PFC generation when a syscall is prioritized, but no rule exists - Numerous fixes to the seccomp-bpf filter generation code - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3 - Numerous tests added to the included test suite, coverage now at ~92% - Update our Travis CI configuration to use Ubuntu 16.04 - Numerous documentation fixes and updates - now gpg signed, added key of Paul Moore from keyserver.- Use %license instead of %doc [bsc#1082318]- Update to release 2.3.3: * Updated the syscall table for Linux v4.15-rc7- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patch/sbin/ldconfig/sbin/ldconfignebbiolo 16466718442.5.3-150300.10.8.12.5.3-150300.10.8.1libseccomp.so.2libseccomp.so.2.5.3libseccomp2LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libseccomp2/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23188/SUSE_SLE-15-SP3_Update/218ca872f6b301372a0d2fb2660e4ba4-libseccomp.SUSE_SLE-15-SP3_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=f892610592ff54ffb75e85c54406c80c26cfe9d7, strippeddirectoryASCII textPRRӷ@Ţ%'\utf-8e70a4b6a6d1a4e81cc08be37d555afc2bd488d2da9b15702c217a3c7d81ea885?7zXZ !t/]"k%AK:;41:CIaKnx>VV}Yn-t7܄2\6P<܃K%%i[RΑ:[e>3Nz|y֚V[0k̳|I; ӐP1&ANl ƟB|i[nFVUrx_6<59ӂueiagOa9'6H;Ns"|z޴]I?xamWc&O>%&`T@ xUsԾp)d l"g%SAl3-"uȮEn:œf?4~b^xQ*?QR=)}:rgo7e,U,&gy:2! \|6Ty-Ҧ$gEDѼӭ) o6Y4+np6T+|seTfț\-n³":C`#q:,E=#rܗLnv CVH Janv|)rgo"/dgWc{n`;&9 1IqVy~4٧:"ݏ2;)ΚݑlY-m.YDG`r5SW=CBS̳͈6\wa\sp)'95dդhz0E7 a5P8FF!/mொi1-u(o ᭭D@ :8Iý3cb1yIun rVZ\@0BP)Rn{aTU"zG{i7hkTByAxw{T)Iժ"o(&DRo =cƾ `HC9djT! {[&U~nxPfRF{g=n{XDWRx?H4mz>M\Ѡct|3XK ҠGT$|EOQ#Di=MEtr k)evEqɬj,5SRw T`_r14j?Cd "MҥQx*K YZ