Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

lib64seccomp-devel-2.5.5-1.mga9 RPM for x86_64

From Mageia 9 for x86_64 / media / core / updates

Name: lib64seccomp-devel Distribution: Mageia
Version: 2.5.5 Vendor: Mageia.Org
Release: 1.mga9 Build date: Fri Feb 16 09:45:32 2024
Group: Development/C Build host: localhost
Size: 148759 Source RPM: libseccomp-2.5.5-1.mga9.src.rpm
Packager: ns80 <ns80>
Url: https://github.com/seccomp/libseccomp
Summary: Development files used to build applications with libseccomp support
The libseccomp library provides an easy to use interface to the Linux Kernel's
syscall filtering mechanism, seccomp.  The libseccomp API allows an application
to specify which syscalls, and optionally which syscall arguments, the
application is allowed to execute, all of which are enforced by the Linux
Kernel.

Provides

Requires

License

LGPLv2

Changelog

* Fri Feb 16 2024 ns80 <ns80> 2.5.5-1.mga9
  + Revision: 2041836
  - new version 2.5.5 (mga#32813)
* Tue Mar 15 2022 umeabot <umeabot> 2.5.3-2.mga9
  + Revision: 1793686
  - Mageia 9 Mass Rebuild

Files

/usr/bin/scmp_sys_resolver
/usr/include/seccomp-syscalls.h
/usr/include/seccomp.h
/usr/lib/.build-id
/usr/lib/.build-id/29
/usr/lib/.build-id/29/cfa53c43f86a7c2aed8878365e3d4d2c3cbf3e
/usr/lib64/libseccomp.so
/usr/lib64/pkgconfig/libseccomp.pc
/usr/share/doc/lib64seccomp-devel
/usr/share/doc/lib64seccomp-devel/CREDITS
/usr/share/doc/lib64seccomp-devel/LICENSE
/usr/share/doc/lib64seccomp-devel/README.md
/usr/share/man/man1/scmp_sys_resolver.1.xz
/usr/share/man/man3/seccomp_api_get.3.xz
/usr/share/man/man3/seccomp_api_set.3.xz
/usr/share/man/man3/seccomp_arch_add.3.xz
/usr/share/man/man3/seccomp_arch_exist.3.xz
/usr/share/man/man3/seccomp_arch_native.3.xz
/usr/share/man/man3/seccomp_arch_remove.3.xz
/usr/share/man/man3/seccomp_arch_resolve_name.3.xz
/usr/share/man/man3/seccomp_attr_get.3.xz
/usr/share/man/man3/seccomp_attr_set.3.xz
/usr/share/man/man3/seccomp_export_bpf.3.xz
/usr/share/man/man3/seccomp_export_pfc.3.xz
/usr/share/man/man3/seccomp_init.3.xz
/usr/share/man/man3/seccomp_load.3.xz
/usr/share/man/man3/seccomp_merge.3.xz
/usr/share/man/man3/seccomp_notify_alloc.3.xz
/usr/share/man/man3/seccomp_notify_fd.3.xz
/usr/share/man/man3/seccomp_notify_free.3.xz
/usr/share/man/man3/seccomp_notify_id_valid.3.xz
/usr/share/man/man3/seccomp_notify_receive.3.xz
/usr/share/man/man3/seccomp_notify_respond.3.xz
/usr/share/man/man3/seccomp_release.3.xz
/usr/share/man/man3/seccomp_reset.3.xz
/usr/share/man/man3/seccomp_rule_add.3.xz
/usr/share/man/man3/seccomp_rule_add_array.3.xz
/usr/share/man/man3/seccomp_rule_add_exact.3.xz
/usr/share/man/man3/seccomp_rule_add_exact_array.3.xz
/usr/share/man/man3/seccomp_syscall_priority.3.xz
/usr/share/man/man3/seccomp_syscall_resolve_name.3.xz
/usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.xz
/usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.xz
/usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.xz
/usr/share/man/man3/seccomp_version.3.xz


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri May 3 03:44:05 2024