Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libseccomp-devel-2.5.3-8.el10 RPM for x86_64

From CentOS Stream 10 AppStream for x86_64

Name: libseccomp-devel Distribution: CentOS
Version: 2.5.3 Vendor: CentOS
Release: 8.el10 Build date: Wed Feb 21 04:48:48 2024
Group: Unspecified Build host: x86-05.stream.rdu2.redhat.com
Size: 115310 Source RPM: libseccomp-2.5.3-8.el10.src.rpm
Packager: builder@centos.org
Url: https://github.com/seccomp/libseccomp
Summary: Development files used to build applications with libseccomp support
The libseccomp library provides an easy to use interface to the Linux Kernel's
syscall filtering mechanism, seccomp.  The libseccomp API allows an application
to specify which syscalls, and optionally which syscall arguments, the
application is allowed to execute, all of which are enforced by the Linux
Kernel.

Provides

Requires

License

LGPL-2.1-only

Changelog

* Thu Jan 25 2024 Fedora Release Engineering <releng@fedoraproject.org> - 2.5.3-8
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jan 21 2024 Fedora Release Engineering <releng@fedoraproject.org> - 2.5.3-7
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 2.5.3-6
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Jun 01 2023 Anderson Toshiyuki Sasaki <ansasaki@redhat.com> - 2.5.3-5
  - SPDX migration
* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 2.5.3-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 2.5.3-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild

Files

/usr/bin/scmp_sys_resolver
/usr/include/seccomp-syscalls.h
/usr/include/seccomp.h
/usr/lib/.build-id
/usr/lib/.build-id/62
/usr/lib/.build-id/62/558f407c7dd8c99c369b6317738830d75d5a77
/usr/lib64/libseccomp.so
/usr/lib64/pkgconfig/libseccomp.pc
/usr/share/man/man1/scmp_sys_resolver.1.gz
/usr/share/man/man3/seccomp_api_get.3.gz
/usr/share/man/man3/seccomp_api_set.3.gz
/usr/share/man/man3/seccomp_arch_add.3.gz
/usr/share/man/man3/seccomp_arch_exist.3.gz
/usr/share/man/man3/seccomp_arch_native.3.gz
/usr/share/man/man3/seccomp_arch_remove.3.gz
/usr/share/man/man3/seccomp_arch_resolve_name.3.gz
/usr/share/man/man3/seccomp_attr_get.3.gz
/usr/share/man/man3/seccomp_attr_set.3.gz
/usr/share/man/man3/seccomp_export_bpf.3.gz
/usr/share/man/man3/seccomp_export_pfc.3.gz
/usr/share/man/man3/seccomp_init.3.gz
/usr/share/man/man3/seccomp_load.3.gz
/usr/share/man/man3/seccomp_merge.3.gz
/usr/share/man/man3/seccomp_notify_alloc.3.gz
/usr/share/man/man3/seccomp_notify_fd.3.gz
/usr/share/man/man3/seccomp_notify_free.3.gz
/usr/share/man/man3/seccomp_notify_id_valid.3.gz
/usr/share/man/man3/seccomp_notify_receive.3.gz
/usr/share/man/man3/seccomp_notify_respond.3.gz
/usr/share/man/man3/seccomp_release.3.gz
/usr/share/man/man3/seccomp_reset.3.gz
/usr/share/man/man3/seccomp_rule_add.3.gz
/usr/share/man/man3/seccomp_rule_add_array.3.gz
/usr/share/man/man3/seccomp_rule_add_exact.3.gz
/usr/share/man/man3/seccomp_rule_add_exact_array.3.gz
/usr/share/man/man3/seccomp_syscall_priority.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_name.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz
/usr/share/man/man3/seccomp_version.3.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Jun 19 03:42:08 2024