libseccomp-devel-2.5.3-150300.10.8.1<>,Eb&6p9|*y ż>;?;d ' u *Jpv|%% Z% % 8%  %  X% %%^%`|(F8P!9!:!F1G1%H24%I2%X2Y2\3,%]3%^7Cb7c8Jd8e8f8l8u8%v9w:T%x:%y;|z;;;;;Clibseccomp-devel2.5.3150300.10.8.1Development files for libseccomp, an enhanced Seccomp (mode 2) helper libraryThe libseccomp library provides an interface to the Linux Kernel's syscall filtering mechanism, seccomp. The libseccomp API abstracts away the underlying BPF-based syscall filter language and presents a more conventional function-call based filtering interface. This package contains the development files for libseccomp.b&6s390zl33~ SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-onlyhttps://www.suse.com/Development/Libraries/C and C++https://github.com/seccomp/libseccomplinuxs390xBc/L00000`28>44444,000r><<<kA큤b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[b&4[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.so.2.5.3rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibseccomp-2.5.3-150300.10.8.1.src.rpmlibseccomp-devellibseccomp-devel(s390-64)pkgconfig(libseccomp)@     /usr/bin/pkg-configlibseccomp2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PartialHardlinkSets)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.5.33.0.4-14.6.0-14.0.4-14.0-15.2-14.14.3b%aZ@a@aa?=@a/k@_@_X_Wr@_Wr@^3^J@^r^!@]f@]8H@\@\6\ key.- Update to release 2.4.3 * Add list of authorized release signatures to README.md * Fix multiplexing issue with s390/s390x shm* syscalls * Remove the static flag from libseccomp tools compilation * Add define for __SNR_ppoll * Fix potential memory leak identified by clang in the scmp_bpf_sim tool - Drop no-static.diff, libseccomp-fix_aarch64-test.patch, SNR_ppoll.patch (merged)- Add patch to fix ntpsec and others build (accidental drop of symbols): * SNR_ppoll.patch- Tests are passing on all architectures- Backport patch to fix test on aarch64: * libseccomp-fix_aarch64-test.patch- Update to release 2.4.2 * Add support for io-uring related system calls- ignore make check error for ppc64/ppc64le, bypass boo#1142614- Update to new upstream release 2.4.1 * Fix a BPF generation bug where the optimizer mistakenly identified duplicate BPF code blocks.- updated to 2.4.0 (bsc#1128828 CVE-2019-9893) - Update the syscall table for Linux v5.0-rc5 - Added support for the SCMP_ACT_KILL_PROCESS action - Added support for the SCMP_ACT_LOG action and SCMP_FLTATR_CTL_LOG attribute - Added explicit 32-bit (SCMP_AX_32(...)) and 64-bit (SCMP_AX_64(...)) argument comparison macros to help protect against unexpected sign extension - Added support for the parisc and parisc64 architectures - Added the ability to query and set the libseccomp API level via seccomp_api_get(3) and seccomp_api_set(3) - Return -EDOM on an endian mismatch when adding an architecture to a filter - Renumber the pseudo syscall number for subpage_prot() so it no longer conflicts with spu_run() - Fix PFC generation when a syscall is prioritized, but no rule exists - Numerous fixes to the seccomp-bpf filter generation code - Switch our internal hashing function to jhash/Lookup3 to MurmurHash3 - Numerous tests added to the included test suite, coverage now at ~92% - Update our Travis CI configuration to use Ubuntu 16.04 - Numerous documentation fixes and updates - now gpg signed, added key of Paul Moore from keyserver.- Use %license instead of %doc [bsc#1082318]- Update to release 2.3.3: * Updated the syscall table for Linux v4.15-rc7- Unconditionally rerun autoreconf because of patches- Update to release 2.3.2: * Achieved full compliance with the CII Best Practices program * Added Travis CI builds to the GitHub repository * Added code coverage reporting with the "--enable-code-coverage" configure flag and added Coveralls to the GitHub repository * Updated the syscall tables to match Linux v4.10-rc6+ * Support for building with Python v3.x * Allow rules with the -1 syscall if the SCMP\_FLTATR\_API\_TSKIP attribute is set to true * Several small documentation fixes - Remove service file as we are not based on git- Update to new upstream release 2.3.1 * arch: fix the multiplexed ipc() syscalls * s390: handle multiplexed syscalls correctly - Remove 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch, 0001-tests-replace-socket-syscall-references-in-15-basic-.patch (fixed upstream)- Add 0001-tests-replace-socket-syscall-references-in-15-basic-.patch- Add 0001-arch-fix-a-number-of-32-bit-x86-failures-related-to-.patch- updated to final 2.3.0 release - builderror-k316.diff: fixed upstream - i586 testsuite fails, disable for now- Update to git snapshot 2.3.0~g96 * have libseccomp build with newer linux-glibc-devel; "multiplexed and direct socket syscalls" - Drop libseccomp-s390x-support.patch, libseccomp-ppc64le.patch (no longer apply - merged upstream) - Add builderror-k316.diff- Add baselibs.conf: systemd-32bit-224+ links against libseccomp.so.2.- Update to new upstream release 2.2.3 * Fix a problem with the masked equality operator * Fix a problem on x86_64/x32 involving invalid architectures * Fix a problem with the ARM specific syscalls- Update to new upstream release 2.2.1 * Fix a problem with syscall argument filtering on 64-bit systems * Fix some problems with the 32-bit ARM syscall table - Drop 0001-tools-add-the-missing-elf.h-header-file.patch, libseccomp-arm-syscall-fixes.patch (applied upstream)- Fix ppc64le build: libseccomp-ppc64le.patch- Fix some arm syscall constants libseccomp-arm-syscall-fixes.patch- Update to new upstream release 2.2.0 * Added support for aarch64, mips, mips64, mips64n32 (BE/LE). * Added support for using the new seccomp() syscall and the thread sync functionality. * Added Python bindings - Remove 0001-build-use-autotools-as-build-system.patch (merged). Add no-static.diff. Add 0001-tools-add-the-missing-elf.h-header-file.patchs390zl33 1646671376  !"""%2.5.3-150300.10.8.12.5.3-150300.10.8.12.5.3libseccompseccomp-syscalls.hseccomp.hlibseccomp.solibseccomp.pcseccomp_api_get.3.gzseccomp_api_set.3.gzseccomp_arch_add.3.gzseccomp_arch_exist.3.gzseccomp_arch_native.3.gzseccomp_arch_remove.3.gzseccomp_arch_resolve_name.3.gzseccomp_attr_get.3.gzseccomp_attr_set.3.gzseccomp_export_bpf.3.gzseccomp_export_pfc.3.gzseccomp_init.3.gzseccomp_load.3.gzseccomp_merge.3.gzseccomp_notify_alloc.3.gzseccomp_notify_fd.3.gzseccomp_notify_free.3.gzseccomp_notify_id_valid.3.gzseccomp_notify_receive.3.gzseccomp_notify_respond.3.gzseccomp_release.3.gzseccomp_reset.3.gzseccomp_rule_add.3.gzseccomp_rule_add_array.3.gzseccomp_rule_add_exact.3.gzseccomp_rule_add_exact_array.3.gzseccomp_syscall_priority.3.gzseccomp_syscall_resolve_name.3.gzseccomp_syscall_resolve_name_arch.3.gzseccomp_syscall_resolve_name_rewrite.3.gzseccomp_syscall_resolve_num_arch.3.gzseccomp_version.3.gz/usr/include//usr/include/libseccomp//usr/lib64//usr/lib64/pkgconfig//usr/share/man/man3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:23188/SUSE_SLE-15-SP3_Update/218ca872f6b301372a0d2fb2660e4ba4-libseccomp.SUSE_SLE-15-SP3_Updatedrpmxz5s390x-suse-linuxdirectoryC source, ASCII textpkgconfig fileC source, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)PR"dk&Mm"O@utf-86e5ea7cb966abb7e4b07eaeb3df9e1923485f7a59e57210f32f0309bff82c700? 7zXZ !t/]"k%fk:;418Bڹ@^MxKp=Q?8k./eՅ s,,UV@wg0,h聍@-T괻:*ь0ņ[XII`K ju8;#xVw ߚ՜3ux/] ڢw.M`h  xdqDD >!x V8?65*YE}[rjcФpw#;Nq?)#l gUOl'L=mQg{Κ_Z s/Q${ .x]^rɉ!\G)I ȁtÑ[ FZΛL%~aE"il33HKqn5mC@!a XC8?k^ekH OL&RRzRN87`X(]B1}o_͌cL&FEJY k ?omyrF*1f`oí*j˚0Q L8kWVŰq> PpN|!;|B.q; _`ץ`h<g-w7{< sX;G"/N IQ߱5ikfr% Ӈ\6Z p]a,iT{x g2֣J'P Hom +o(UTf h*1#Q7<&&q܇h5d{&M9(MK!#Ul?k) EPKE6E ̮U BM?GTҀQϥ焃Grl:U)}Vt۫- V={ WpŶo%DQ~zCӲQ 1+2d)B_L6vY65 l#bU( 峮9PmSQoYʴ=K š i Xq'qXɭ k8-…(2-tRR7&sJ%m2 Yq݄G1K9g )L B %T8,YL4n~<{uY}z+}j"qtn\Ya.H'-ZGX@gP&f_Gsz͂N]6 /*u YZ