libebl-plugins-0.177-150300.11.6.1<>,ld@ Lp9|{q@wVx^ s $.6  ==aQ%[B`l|Ӎ[&1eC uV?d^nMj2'^s0aF>"[;n .NrQKL/nd[pCJG,ι=M'Fwq!ZC .Q,2k4l̸l,AP1lat\.X"wC<|3G!apS>An?nd % F ->_el!! 2! t! ! ! ! ! ! N t! $|(89:jBYFYGY!HZp!IZ!X[$Y[$Z\[\ \\H!]\!^_!b_Bc_d`ne`sf`vl`xu`!vawi!xjp!yjzmmmmnClibebl-plugins0.177150300.11.6.1Architecture backends for libeblThis subpackage contains the plugins to read architecture-specific debug info. This is part of the elfutils package.d@ Lsheep16A0SUSE Linux Enterprise 15SUSE LLC GPL-3.0-or-laterhttps://www.suse.com/System/Librarieshttps://sourceware.org/elfutils/linuxx86_6408h8`80H8Y(YHY8k@H8Ad@ 7d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 6d@ 7d@ 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_aarch64-0.177.solibebl_alpha-0.177.solibebl_arm-0.177.solibebl_bpf-0.177.solibebl_csky-0.177.solibebl_i386-0.177.solibebl_ia64-0.177.solibebl_m68k-0.177.solibebl_ppc-0.177.solibebl_ppc64-0.177.solibebl_riscv-0.177.solibebl_s390-0.177.solibebl_sh-0.177.solibebl_sparc-0.177.solibebl_tilegx-0.177.solibebl_x86_64-0.177.sorootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootelfutils-0.177-150300.11.6.1.src.rpmlibebllibebl-pluginslibebl-plugins(x86-64)libebl1libebl_aarch64-0.177.so()(64bit)libebl_aarch64.so(ELFUTILS_0.177)(64bit)libebl_alpha-0.177.so()(64bit)libebl_alpha.so(ELFUTILS_0.177)(64bit)libebl_arm-0.177.so()(64bit)libebl_arm.so(ELFUTILS_0.177)(64bit)libebl_bpf-0.177.so()(64bit)libebl_bpf.so(ELFUTILS_0.177)(64bit)libebl_csky-0.177.so()(64bit)libebl_csky.so(ELFUTILS_0.177)(64bit)libebl_i386-0.177.so()(64bit)libebl_i386.so(ELFUTILS_0.177)(64bit)libebl_ia64-0.177.so()(64bit)libebl_ia64.so(ELFUTILS_0.177)(64bit)libebl_m68k-0.177.so()(64bit)libebl_m68k.so(ELFUTILS_0.177)(64bit)libebl_ppc-0.177.so()(64bit)libebl_ppc.so(ELFUTILS_0.177)(64bit)libebl_ppc64-0.177.so()(64bit)libebl_ppc64.so(ELFUTILS_0.177)(64bit)libebl_riscv-0.177.so()(64bit)libebl_riscv.so(ELFUTILS_0.177)(64bit)libebl_s390-0.177.so()(64bit)libebl_s390.so(ELFUTILS_0.177)(64bit)libebl_sh-0.177.so()(64bit)libebl_sh.so(ELFUTILS_0.177)(64bit)libebl_sparc-0.177.so()(64bit)libebl_sparc.so(ELFUTILS_0.177)(64bit)libebl_tilegx-0.177.so()(64bit)libebl_tilegx.so(ELFUTILS_0.177)(64bit)libebl_x86_64-0.177.so()(64bit)libebl_x86_64.so(ELFUTILS_0.177)(64bit)@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdw.so.1()(64bit)libdw.so.1(ELFUTILS_0.122)(64bit)libdw.so.1(ELFUTILS_0.143)(64bit)libdw.so.1(ELFUTILS_0.161)(64bit)libelf.so.1()(64bit)libelf.so.1(ELFUTILS_1.0)(64bit)libelf.so.1(ELFUTILS_1.1.1)(64bit)libelf.so.1(ELFUTILS_1.5)(64bit)libelf.so.1(ELFUTILS_1.6)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3d?bb@by@]A\9[#@YbYm@YFk@Y*Y@X:@X@XDX@XJWu@W@Wq@W)@VяVpVO @U@TD@TTT>ameissner@suse.comjeffm@suse.comjeffm@suse.comschwab@suse.dejmoreira@suse.comjmoreira@suse.comjengelh@inai.dejengelh@inai.deschwab@linux-m68k.orgjengelh@inai.demliska@suse.czmliska@suse.czjengelh@inai.debwiedemann@suse.comrguenther@suse.commliska@suse.czmatz@suse.comschwab@suse.defcrozat@suse.comnormand@linux.vnet.ibm.comnormand@linux.vnet.ibm.comschwab@suse.deidonmez@suse.comtonyj@suse.comtonyj@suse.comtonyj@suse.comp.drouand@gmail.comjengelh@inai.de- 0001-libelf-Fixup-SHF_COMPRESSED-sh_addralign-in-elf_upda.patch: make debuginfo extraction from go1.19 built binaries work again. (bsc#1203599)- Added 4G memory build constraint for aarch64 to pass testing.- Update to version 0.177 (Martin Liška): elfclassify: New tool to analyze ELF objects. readelf: Print DW_AT_data_member_location as decimal offset. Decode DW_AT_discr_list block attributes. libdw: Add DW_AT_GNU_numerator, DW_AT_GNU_denominator and DW_AT_GNU_bias. libdwelf: Add dwelf_elf_e_machine_string. dwelf_elf_begin now only returns NULL when there is an error reading or decompressing a file. If the file is not an ELF file an ELF handle of type ELF_K_NONE is returned. backends: Add support for C-SKY. - Update to version 0.176 build: Add new --enable-install-elfh option. Do NOT use this for system installs (it overrides glibc elf.h). backends: riscv improved core file and return value location support. Fixes CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7664 - CVE-2019-7150: dwfl_segment_report_module doesn't check whether the dyn data read from core file is truncated (bnc#1123685) - CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated string (CVE is a bit misleading, as this is not a bug in libelf as described) (bnc#1125007) - Removed patches: - libdwfl-sanity-check-partial-core-file-dyn-data-read.patch - libebl-check-NT_PLATFORM-core-notes.patch - Update to version 0.175 (Martin Liška): readelf: Handle mutliple .debug_macro sections. Recognize and parse GNU Property, NT_VERSION and GNU Build Attribute ELF Notes. strip: Handle SHT_GROUP correctly. Add strip --reloc-debug-sections-only option. Handle relocations against GNU compressed sections. libdwelf: New function dwelf_elf_begin. libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT and BPF_JSLE. backends: RISCV handles ADD/SUB relocations. Handle SHT_X86_64_UNWIND. - CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the function arlib_add_symbols() used by eu-ranlib (bnc#1112723) - CVE-2018-18310: Invalid Address Read problem in dwfl_segment_report_module.c (bnc#1111973) - CVE-2018-18520: eu-size: Bad handling of ar files inside are files (bnc#1112726) - Removed patches: - arlib-check-that-sh_entsize-isnt-zero.patch - libdwfl-sanity-check-partial-core-file-data-reads.patch - size-handle-recursive-elf-ar-files.patch - Update to version 0.174 (Martin Liška): libelf, libdw and all tools now handle extended shnum and shstrndx correctly. elfcompress: Don't rewrite input file if no section data needs updating. Try harder to keep same file mode bits (suid) on rewrite. strip: Handle mixed (out of order) allocated/non-allocated sections. unstrip: Handle SHT_GROUP sections. backends: RISCV and M68K now have backend implementations to generate CFI based backtraces. - CVE-2018-16402: libelf: denial of service/double free on an attempt to decompress the same section twice (bnc#1107066) Double-free crash in nm and readelf - CVE-2018-16403: heap buffer overflow in readelf (bnc#1107067) - CVE-2018-16062: heap-buffer-overflow in /elfutils/libdw/dwarf_getaranges.c:156 (bnc#1106390) Removed patches: libelf-error-if-elf_compress_gnu-is-used-on-SHF_COMPRESSED.patch libdw-check-end-of-attributes-list-consistently.patch libdw-readelf-make-sure-there-is-enough-data-to-read.patch - Update to version 0.173 (Martin Liška): More fixes for crashes and hangs found by afl-fuzz. In particular various functions now detect and break infinite loops caused by bad DIE tree cycles. readelf: Will now lookup the size and signedness of constant value types to display them correctly (and not just how they were encoded). libdw: New function dwarf_next_lines to read CU-less .debug_line data. dwarf_begin_elf now accepts ELF files containing just .debug_line or .debug_frame sections (which can be read without needing a DIE tree from the .debug_info section). Removed dwarf_getscn_info, which was never implemented. backends: Handle BPF simple relocations. The RISCV backends now handles ABI specific CFI and knows about RISCV register types and names. - Update to version 0.172 (Martin Liška): No functional changes compared to 0.171. Various bug fixes in libdw and eu-readelf dealing with bad DWARF5 data. Thanks to running the afl fuzzer on eu-readelf and various testcases. - Update to version 0.171 (Martin Liška): DWARF5 and split dwarf, including GNU DebugFission, are supported now. Data can be read from the new DWARF sections .debug_addr, .debug_line_str, .debug_loclists, .debug_str_offsets and .debug_rnglists. Plus the new DWARF5 and GNU DebugFission encodings of the existing .debug sections. Also in split DWARF .dwo (DWARF object) files. This support is mostly handled by existing functions (dwarf_getlocation*, dwarf_getsrclines, dwarf_ranges, dwarf_form*, etc.) now returning the data from the new sections and data formats. But some new functions have been added to more easily get information about skeleton and split compile units (dwarf_get_units and dwarf_cu_info), handle new attribute data (dwarf_getabbrevattr_data) and to keep references to Dwarf_Dies that might come from different sections or files (dwarf_die_addr_die). Not yet supported are .dwp (Dwarf Package) and .sup (Dwarf Supplementary) files, the .debug_names index, the .debug_cu_index and .debug_tu_index sections. Only a single .debug_info (and .debug_types) section are currently handled. readelf: Handle all new DWARF5 sections. - -debug-dump=info+ will show split unit DIEs when found. - -dwarf-skeleton can be used when inspecting a .dwo file. Recognizes GNU locviews with --debug-dump=loc. libdw: New functions dwarf_die_addr_die, dwarf_get_units, dwarf_getabbrevattr_data and dwarf_cu_info. libdw will now try to resolve the alt file on first use of an alt attribute FORM when not set yet with dwarf_set_alt. dwarf_aggregate_size() now works with multi-dimensional arrays. libdwfl: Use process_vm_readv when available instead of ptrace. backends: Add a RISC-V backend. There were various improvements to build on Windows. The sha1 and md5 implementations have been removed, they weren't used. - Update to version 0.170 (Martin Liška): libdw: Added new DWARF5 attribute, tag, character encoding, language code, calling convention, defaulted member function and macro constants to dwarf.h. New functions dwarf_default_lower_bound and dwarf_line_file. dwarf_peel_type now handles DWARF5 immutable, packed and shared tags. dwarf_getmacros now handles DWARF5 .debug_macro sections. strip: Add -R, --remove-section=SECTION and --keep-section=SECTION. backends: The bpf disassembler is now always build on all platforms. - Includes changes in 0.169 backends: Add support for EM_PPC64 GNU_ATTRIBUTES. Frame pointer unwinding fallback support for i386, x86_64, aarch64. translations: Update Polish translation. - CVE-2017-7611: elfutils: DoS (heap-based buffer over-read and application crash) via a crafted ELF file (bnc#1033088) - CVE-2017-7610: elflint: heap-based buffer overflow in check_group (bnc#1033087) - CVE-2017-7609: memory allocation failure in __libelf_decompress (bnc#1033086) - CVE-2017-7607: heap-based buffer overflow in handle_gnu_hashi (readelf.c) (bnc#1033084) - CVE-2017-7608: heap-based buffer overflow in ebl_object_note_type_name (eblobjnotetypename.c) (bnc#1033085) - CVE-2017-7613: elfutils: denial of service (memory consumption) via a crafted ELF file (bnc#1033090) - CVE-2017-7612: elfutils: denial of service (heap-based buffer over-read and application crash) via a crafted ELF file (bnc#1033089) - Removed patches: - obsolete 0001-backends-Add-support-for-EM_PPC64-GNU_ATTRIBUTES.patch - ppc-machine-flags.patch - elflint-check-symbol-table-data-is-big-enough-before-check.patch - elflint-dont-check-section-group-without-flags-word.patch - libelf-check-compression-before-allocate-output-buffer.patch - readelf-fix-off-by-one-sanity-check.patch - use-the-empty-string-for-note-names-with-zero-size.patch - elflint-sanity-check-the-number-of-phdrs-and-shdrs.patch - elfutils-dont-trust-sh_entsize.patch - Packaging cleanups: - Modernize specfile and metadata. (Jan Engelhardt) - Use %make_build (Martin Liška) - Update License tag to GPL-3.0-or-later, as requested by legal review. (Dominique Leuenberger) - Don't make elfutils recommend elfutils-lang as elfutils-lang already supplements elfutils. (Antoine Belvire) - Fix typo in the recommends name bsc#1104264 (Tomas Chvatal) - Use %license (boo#1082318) (Fabian Vogt) - Test fixes (Andreas Schwab): - disable-tests-with-ptrace.patch: Remove, set XFAIL_TESTS instead - dwelf_elf_e_machine_string.patch: Avoid spurious failure- disable-tests-with-ptrace.patch: Remove, set XFAIL_TESTS instead - dwelf_elf_e_machine_string.patch: Avoid spurious failure- CVE-2018-16402: libelf: denial of service/double free on an attempt to decompress the same section twice (bnc#1107066) Add patch: libelf-error-if-elf_compress_gnu-is-used-on-SHF_COMPRESSED.patch - CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the function arlib_add_symbols() used by eu-ranlib (bnc#1112723) Add patch: arlib-check-that-sh_entsize-isnt-zero.patch - CVE-2017-7611: elfutils: DoS (heap-based buffer over-read and application crash) via a crafted ELF file (bnc#1033088) Add patch: elflint-check-symbol-table-data-is-big-enough-before-check.patch - CVE-2017-7610: elflint: heap-based buffer overflow in check_group (bnc#1033087) Add patch: elflint-dont-check-section-group-without-flags-word.patch - CVE-2018-16403: heap buffer overflow in readelf (bnc#1107067) Add patch: libdw-check-end-of-attributes-list-consistently.patch - CVE-2018-16062: heap-buffer-overflow in /elfutils/libdw/dwarf_getaranges.c:156 (bnc#1106390) Add patch: libdw-readelf-make-sure-there-is-enough-data-to-read.patch - CVE-2018-18310: Invalid Address Read problem in dwfl_segment_report_module.c (bnc#1111973) Add patch: libdwfl-sanity-check-partial-core-file-data-reads.patch - CVE-2019-7150: dwfl_segment_report_module doesn't check whether the dyn data read from core file is truncated (bnc#1123685) Add patch: libdwfl-sanity-check-partial-core-file-dyn-data-read.patch - CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated string (CVE is a bit misleading, as this is not a bug in libelf as described) (bnc#1125007) Add patch: libebl-check-NT_PLATFORM-core-notes.patch - CVE-2017-7609: memory allocation failure in __libelf_decompress (bnc#1033086) Add patch: libelf-check-compression-before-allocate-output-buffer.patch - CVE-2018-16402: Double-free crash in nm and readelf (bnc#1107066) Add patch: libelf-error-if-elf_compress_gnu-is-used-on-SHF_COMPRESSED.patch - CVE-2017-7607: heap-based buffer overflow in handle_gnu_hashi (readelf.c) (bnc#1033084) Add patch: readelf-fix-off-by-one-sanity-check.patch - CVE-2018-18520: eu-size: Bad handling of ar files inside are files (bnc#1112726) Add patch: size-handle-recursive-elf-ar-files.patch - CVE-2017-7608: heap-based buffer overflow in ebl_object_note_type_name (eblobjnotetypename.c) (bnc#1033085) Add patch: use-the-empty-string-for-note-names-with-zero-size.patch- CVE-2017-7613: elfutils: denial of service (memory consumption) via a crafted ELF file (bnc#1033090) Add patch: elflint-sanity-check-the-number-of-phdrs-and-shdrs.patch - CVE-2017-7612: elfutils: denial of service (heap-based buffer over-read and application crash) via a crafted ELF file (bnc#1033089) Add patch: elfutils-dont-trust-sh_entsize.patch- Restore obsolete on libebl.- Update package descriptions. - Rename libebl1 to libebl-plugins as these are not linked, but dlopened using their unversioned libebl_$ARCH.so name. - Have libelf1 require libebl-plugins (libebl.a, which does the dlopen call, is staticly built into libelf1). This is necessary for pahole to display its results. [boo#1049871]- ppc-machine-flags.patch: support EM_PPC machine flags - disable-tests-with-ptrace.patch: disable more tests- Update Git-Clone URL- Add 0001-backends-Add-support-for-EM_PPC64-GNU_ATTRIBUTES.patch unconditionally in the spec file. As we can't support binary diff, a newly added test-case is removed from the patch.- Add 0001-backends-Add-support-for-EM_PPC64-GNU_ATTRIBUTES.patch: fix .gnu.attributes checking on ppc64{,le}.- Add missing ldconfig calls for libasm1- make tests pass when user does not want debuginfo (boo#1031556)- Update to version 0.168: libelf: gelf_newehdr and gelf_newehdr now return void *. libdw: dwarf.h corrected the DW_LANG_PLI constant name (was DW_LANG_PL1). readelf: Add optional --symbols[=SECTION] argument to select section name. - Includes changes from 0001-Add-GCC7-Wimplicit-fallthrough-support-fixes.patch and 0001-ar-Fix-GCC7-Wformat-length-issues.patch. - Remove elfutils-0.137-dwarf-header-check-fix.diff which is no longer required after a debugedit fix.- Add 0001-Add-GCC7-Wimplicit-fallthrough-support-fixes.patch: fix new warning introduced in GCC 7. - Add 0001-ar-Fix-GCC7-Wformat-length-issues.patch: fix -Wformat-length warning introduced in GCC 7.- Update to version 0.167: libasm: Add eBPF disassembler for EM_BPF files. backends: Add m68k and BPF backends. ld: Removed. dwelf: Add ELF/DWARF string table creation functions. dwelf_strtab_init, dwelf_strtab_add, dwelf_strtab_add_len, dwelf_strtab_finalize, dwelf_strent_off, dwelf_strent_str and dwelf_strtab_free. Support compressed sections from binutils 2.27. - Remove patch elfutils-0.166-elfcmp-comp-gcc6.patch: included upstream.- disable-tests-with-ptrace.patch: disable tests that use ptrace when running under qemu-linux-user- Update to version 0.166: + config: The default program prefix for the installed tools is now eu-. Use configure --program-prefix="" to not use a program prefix. + Various bugfixes. - Drop elfutils-0.164-dt-ppc-opt.patch and elfutils-0.164-gcc6.patch (merged upstream) - Add patch elfutils-0.166-elfcmp-comp-gcc6.patch: fix self-comparison error with GCC 6. - Changes from 0.165: + Add eu-elfcompress + Add pkg-config files for libelf and libdw.- add elfutils-0.164-gcc6.patch- rename dt-ppc-opt.patch as elfutils-0.164-dt-ppc-opt.patch and add reference to upstream commit id- dt-ppc-opt.patch: add support for DT_PPC_OPT- Update to version 0.164 Drop the following patches, fixed upstream: * elfutils-portability-0.163.patch * elfutils-revert-portability-scanf.patch * elfutils-uninitialized.diff * libebl-prototype-fix.diff Changelog: - strip, unstrip: * Handle ELF files with merged strtab/shstrtab tables. * Handle missing SHF_INFO_LINK section flags. - libelf: * Use int64_t for offsets in libelf.h instead of loff_t. - libdw: * dwarf.h Add preliminary DWARF5 DW_LANG_Haskell. - libdwfl: * dwfl_standard_find_debuginfo now searches any subdir of the binary path under the debuginfo root when the separate debug file couldn't be found by build-id. * dwfl_linux_proc_attach can now be called before any Dwfl_Modules have been reported. - Implement %check- Update to version 0.163 Drop patch elfutils-fix-dir-traversal-vuln-in-ar-extraction.patch Drop patch elfutils-0.148-dont-crash.diff (fixed by 9ceebe69) Drop patch elfutils-portability-0.161.patch Add patch elfutils-portability-0.163.patch Changelog: 0.163: - Bug fixes only, no new features. 0.162: - libdw: Install new header elfutils/known-dwarf.h. dwarf.h Add preliminary DWARF5 constants DW_TAG_atomic_type, DW_LANG_Fortran03, DW_LANG_Fortran08. dwarf_peel_type now also handles DW_TAG_atomic_type. - addr2line: Input addresses are now always interpreted as hexadecimal numbers, never as octal or decimal numbers. New option -a, --addresses to print address before each entry. New option -C, --demangle to show demangled symbols. New option --pretty-print to print all information on one line. - ar: CVE-2014-9447 Directory traversal vulnerability in ar extraction. - backends: x32 support.- Make ebl modversion predictable to allow build-compare (bnc#916043)- CVE-2014-9447: elfutils: Directory traversal vulnerability (bnc#911662) Add patch: elfutils-fix-dir-traversal-vuln-in-ar-extraction.patch- Update to version 0.161 + libdw: New function dwarf_peel_type. dwarf_aggregate_size now uses dwarf_peel_type to also provide the sizes of qualified types. dwarf_getmacros will now serve either of .debug_macro and .debug_macinfo transparently. New interfaces dwarf_getmacros_off, dwarf_macro_getsrcfiles, dwarf_macro_getparamcnt, and dwarf_macro_param are available for more generalized inspection of macros and their parameters. dwarf.h: Add DW_AT_GNU_deleted, DW_AT_noreturn, DW_LANG_C11, DW_LANG_C_plus_plus_11 and DW_LANG_C_plus_plus_14. - Remove merged patches + elfutils-robustify.patch + elfutils-no-po-test-build.diff + elfutils-check-for-overflow-before-calling-malloc-to-uncompress-data.patch - Refreshed patch (from Fedora sources) + elfutils-portability.patch > elfutils-portability-0.161.patch - Add a lang subpackage- Update homepage URL and improve RPM group classificationlibebllibebl1sheep16 1681918540  !0.177-150300.11.6.10.177-150300.11.6.10.177-150300.11.6.10.177-150300.11.6.10.177-150300.11.6.10.177-150300.11.6.1elfutilslibebl_aarch64-0.177.solibebl_aarch64.solibebl_alpha-0.177.solibebl_alpha.solibebl_arm-0.177.solibebl_arm.solibebl_bpf-0.177.solibebl_bpf.solibebl_csky-0.177.solibebl_csky.solibebl_i386-0.177.solibebl_i386.solibebl_ia64-0.177.solibebl_ia64.solibebl_m68k-0.177.solibebl_m68k.solibebl_ppc-0.177.solibebl_ppc.solibebl_ppc64-0.177.solibebl_ppc64.solibebl_riscv-0.177.solibebl_riscv.solibebl_s390-0.177.solibebl_s390.solibebl_sh-0.177.solibebl_sh.solibebl_sparc-0.177.solibebl_sparc.solibebl_tilegx-0.177.solibebl_tilegx.solibebl_x86_64-0.177.solibebl_x86_64.so/usr/lib64//usr/lib64/elfutils/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28668/SUSE_SLE-15-SP3_Update/0af6bf54508082dd78ff0a301413ca59-elfutils.SUSE_SLE-15-SP3_Updatedrpmxz5x86_64-suse-linux     directoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8feae8e63ebab7942946f47163d50d9f7c174288, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=b53c474fdb2ce5d91747fc468e7190f2e844b8bd, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=87645629776d276af5b5a153781f35da16375c01, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=84802f619ae2be58551b16bb5473d5ef4ab0bbbe, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=a252fc9159b689a3f4b2f6ec1dc0fc998ec64fc5, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=379548f21e99f1b203a187d1cc2e3ce4295d87bb, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=40f79a3ea7b432e7068836b9949c8b9f95b9d3ca, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=e0f6119fb6772bb48e2397d7af124b1150cfc731, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d4ad333f6e6ef60675613fdebba23fbb26a3762b, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0c76cc8b84470a3b68375f324df5c82d818d5ec2, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=47e4b744019ca3f2abac555e47f289c5276ec6b6, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=f556224a3f10b598ea8731d07990256048c80916, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ac67c11df30c18d0de42c615bf30ca795c96c2b3, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=be8dc22002cdb10261a202c5a17d8b4bd5395b30, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=cc30ca60868c39679a379a22229e2760fa174e9b, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=b4ad76be022f6f70cf38d23d5691f32ec99aee77, stripped !)0=GQ^iu  PPRRRR RRR R R RRPPRRR RR R RRP PRRR RR R RRP P RRRR R RP P RRR R RPPR RRRRRRR R RRPPRRR RR R RRPPRRR RR R RRPPRRR RR RR R R RRPPRRR RR R R RRPPRRR RRR R R RRPPRRR RR R R RRPPRRR RR R RRPPR RR RRRR RRP!P RRR RR R RRP#P"R RRRRRRR R RRlJ?<utf-87cb6518bc316f285e913efc41047261c157dca6f72ae2f7693f1e4e10f88fccf?7zXZ !t/"]"k%+ۇ<9JP*`'cCR1B'o%f&y*!7UtK S,h,j% (\ HajJLb Цl<G5)uq$(/=[NԩX&n]F~fhOkqv!%tcqV{Vq4Ef6ヅHkr3 ;zie ,^ &au[nBOU[9u\Tw E5`l ?m{XkUSlApGcIΓQ^L^~ 9J`:m"ŪTN=%/ݤk#a%CI#og0KI@]}x1@c h"ejn\D6=/9Řt<ਜ਼}*ým33,bj7fܗUdžٖ32R,8*/߯iM]b9*{[x+1}Ow@ՇrLT=s-\!ISRv1a.X\R6$&s*͙X}CqjLm%%K`=d~i!?Sl|2vym7xjZ1 [~sR~eQGbϧȜB=0ڌ}̶ۀFpk./-i2!wfHiò?@65> Qܲv}Sg"ֵ4PB^)Zf<_m%8u` S" +j/^]tk8x'x4ŃCjJxS^Vh Dx_T[ %#ZiVpJ|nM|T@CmqN 4o~PlݺJlؔ7T ADr-%Hr}E#-&@PDauՊʨF-]h%*]<˂~<; `LʮmQVUW"/=DZ]:pkL3e6v߰ͅpNr F-k@c#{^kJS pQ/]h%󫁄$7b D4\3d{Lߋugp`Q͒魝4m~dq-Aä? Mvhj( OGqMP0tks&ޯem79R+t魏@3c(Lȁ]%'Y鄯H>q?rc:DxƮYt8(YRDMEh]>@ 7nX; Qf5EU(w(*NoK6@v"OIgt;׃ʦL,ޘ zZ dKޏ[:jT:>B֥aHP)˃VųtL>$/&mA{z̄6]_\dF5/JVbj~Z6FeNw>GqS%bZ'=ǫcKX贮wQx=w3v2 36[UnXƍ$(|;Hzat$d Q`-{>_D=Yyh3ӲiUjT #xn6)`Q+F,A؀TA30P:Q{y'^8 nMi/JsIhY(dpz.S(SNQ=甼0g>[pPLf'Get\box,VIZ6 +v𐬽.Cl,SNB:b!,NXJ= 7!&lA&C\tmYۄ;O#ey|97D}f'R~0&I„}F!\kgV+(05Ŗ1Iָg혈TuXIO&}^;?[/*KLm(aJk(4~#@ڮ '<.dߴ]`?= V4ahTVaOmI9\,3=hr[z}&xd0d{pϬK#Oq f]G}#nDӤĭ5Lm}*L[`{MY5g# {>Or *,>Jҍ6ljM*ZSC҅U*ʅ+yue2~՟x[Zvy<{Ə.g)~*4㹻fn|d-kȚtbcjOU ВneuQIQ L&$5R1;cQUg,nd%n,KzTo]<@gJSN B fsr6 `h`@  jk:#B-u0sNv00z^%Ki5OWrpد"ls~˅y Dj T37SM~JmcygBS<iY4.2Rz R}0CmMP*]UQ ,I:=JA:1y>>ī$yͤOۅV'B\eC<#_Ngb08Y8z 6~.oNnnnlzU!tbÙgdG!CO*;AXBgK=ey@'d@{ݶl!9F^mf1TqH΂N3{ whPGITGשZ n۵[=8MxgZKOt=qT{7\Z w'HckyFanqۓ7g)n.z{1v[4B;S*wݽmS->l)R+e9]U3w \ ' )D|_oUщzúg8&X7;8pY}? Xr:[~ONݑpjJgx#b3Th#qݚ|WԶ̿. X¸g݁su7H=oM<#`P,A jLͱ"EE=| YZ