Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libseccomp-devel-2.5.5-1.1 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: libseccomp-devel Distribution: openSUSE:Factory:zSystems
Version: 2.5.5 Vendor: openSUSE
Release: 1.1 Build date: Sat Dec 9 22:57:05 2023
Group: Development/Libraries/C and C++ Build host: s390zl23
Size: 98312 Source RPM: libseccomp-2.5.5-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/seccomp/libseccomp
Summary: Development files for libseccomp, an enhanced Seccomp (mode 2) helper library
The libseccomp library provides an interface to the Linux Kernel's
syscall filtering mechanism, seccomp. The libseccomp API abstracts
away the underlying BPF-based syscall filter language and presents a
more conventional function-call based filtering interface.

This package contains the development files for libseccomp.

Provides

Requires

License

LGPL-2.1-only

Changelog

* Sat Dec 02 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.5.5
    * Update the syscall table for Linux v6.7-rc3
* Fri Jul 01 2022 Marcus Rueckert <mrueckert@suse.de>
  - fix build of python3 bindings so that the debug* package names do
    not overlay with the main package
* Wed Jun 29 2022 Robert Frohl <rfrohl@suse.com>
  - Use multibuild to get python3 support back
* Sat Apr 30 2022 Jan Engelhardt <jengelh@inai.de>
  - Deactive python3 by default, it's just not a good idea for ring0.
* Thu Apr 21 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.5.4
    * Update the syscall table for Linux v5.17.
    * Fix minor issues with binary tree testing and with empty
      binary trees.
    * Minor documentation improvements including retiring the
      mailing list.
* Mon Jan 17 2022 Marcus Meissner <meissner@suse.com>
  - buildrequire python-rpm-macros
* Thu Dec 02 2021 Marcus Rueckert <mrueckert@suse.de>
  - reenable python bindings at least for the distro default python3
    package:
    - adds make-python-build.patch
* Sun Nov 07 2021 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.5.3
    * Update the syscall table for Linux v5.15
    * Fix issues with multiplexed syscalls on mipsel introduced in v2.5.2
    * Document that seccomp_rule_add() may return -EACCES
* Mon Sep 13 2021 Andreas Schwab <schwab@suse.de>
  - Skip 11-basic-basic_errors test on qemu linux-user emulation
* Wed Sep 01 2021 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.5.2
    * Update the syscall table for Linux v5.14-rc7
    * Add a function, get_notify_fd(), to the Python bindings to
      get the nofication file descriptor.
    * Consolidate multiplexed syscall handling for all
      architectures into one location.
    * Add multiplexed syscall support to PPC and MIPS
    * The meaning of SECCOMP_IOCTL_NOTIF_ID_VALID changed within
      the kernel. libseccomp's fd notification logic was modified
      to support the kernel's previous and new usage of
      SECCOMP_IOCTL_NOTIF_ID_VALID.
* Sat Nov 21 2020 Dirk Mueller <dmueller@suse.com>
  - update to 2.5.1:
    * Fix a bug where seccomp_load() could only be called once
    * Change the notification fd handling to only request a notification fd if
    * the filter has a _NOTIFY action
    * Add documentation about SCMP_ACT_NOTIFY to the seccomp_add_rule(3) manpage
    * Clarify the maintainers' GPG keys
  - remove testsuite-riscv64-missing-syscalls.patch
* Wed Sep 09 2020 Dominique Leuenberger <dimstar@opensuse.org>
  - Do not rely on gperf: pass GPERF=/bin/true to configure and
    remove gperf BuildRequires. The syscalls.perf file it would
    generate is part of the tarball already.
* Tue Sep 08 2020 Andreas Schwab <schwab@suse.de>
  - testsuite-riscv64-missing-syscalls.patch: Fix testsuite failure on
    riscv64
  - Ignore failure of tests/52-basic-load on qemu linux-user emulation
* Tue Sep 08 2020 Ralf Haferkamp <rhafer@suse.com>
  - Update to release 2.5.0
    * Add support for the seccomp user notifications, see the
      seccomp_notify_alloc(3), seccomp_notify_receive(3),
      seccomp_notify_respond(3) manpages for more information
    * Add support for new filter optimization approaches, including a balanced
      tree optimization, see the SCMP_FLTATR_CTL_OPTIMIZE filter attribute for
      more information
    * Add support for the 64-bit RISC-V architecture
    * Performance improvements when adding new rules to a filter thanks to the
      use of internal shadow transactions and improved syscall lookup tables
    * Properly document the libseccomp API return values and include them in the
      stable API promise
    * Improvements to the s390 and s390x multiplexed syscall handling
    * Multiple fixes and improvements to the libseccomp manpages
    * Moved from manually maintained syscall tables to an automatically generated
      syscall table in CSV format
    * Update the syscall tables to Linux v5.8.0-rc5
    * Python bindings and build now default to Python 3.x
    * Improvements to the tests have boosted code coverage to over 93%
  - libseccomp.keyring: replaced by Paul Moore <pmoore@redhat.com> key.
* Fri Jun 05 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 2.4.3
    * Add list of authorized release signatures to README.md
    * Fix multiplexing issue with s390/s390x shm* syscalls
    * Remove the static flag from libseccomp tools compilation
    * Add define for __SNR_ppoll
    * Fix potential memory leak identified by clang in the
      scmp_bpf_sim tool
  - Drop no-static.diff, libseccomp-fix_aarch64-test.patch,
    SNR_ppoll.patch (merged)
* Mon Feb 17 2020 Tomáš Chvátal <tchvatal@suse.com>
  - Add patch to fix ntpsec and others build (accidental drop of symbols):
    * SNR_ppoll.patch
* Tue Jan 07 2020 Andreas Schwab <schwab@suse.de>
  - Tests are passing on all architectures
* Mon Jan 06 2020 Guillaume GARDET <guillaume.gardet@opensuse.org>
  - Backport patch to fix test on aarch64:
    * libseccomp-fix_aarch64-test.patch

Files

/usr/include/libseccomp
/usr/include/libseccomp/seccomp-syscalls.h
/usr/include/libseccomp/seccomp.h
/usr/lib64/libseccomp.so
/usr/lib64/pkgconfig/libseccomp.pc
/usr/share/man/man3/seccomp_api_get.3.gz
/usr/share/man/man3/seccomp_api_set.3.gz
/usr/share/man/man3/seccomp_arch_add.3.gz
/usr/share/man/man3/seccomp_arch_exist.3.gz
/usr/share/man/man3/seccomp_arch_native.3.gz
/usr/share/man/man3/seccomp_arch_remove.3.gz
/usr/share/man/man3/seccomp_arch_resolve_name.3.gz
/usr/share/man/man3/seccomp_attr_get.3.gz
/usr/share/man/man3/seccomp_attr_set.3.gz
/usr/share/man/man3/seccomp_export_bpf.3.gz
/usr/share/man/man3/seccomp_export_pfc.3.gz
/usr/share/man/man3/seccomp_init.3.gz
/usr/share/man/man3/seccomp_load.3.gz
/usr/share/man/man3/seccomp_merge.3.gz
/usr/share/man/man3/seccomp_notify_alloc.3.gz
/usr/share/man/man3/seccomp_notify_fd.3.gz
/usr/share/man/man3/seccomp_notify_free.3.gz
/usr/share/man/man3/seccomp_notify_id_valid.3.gz
/usr/share/man/man3/seccomp_notify_receive.3.gz
/usr/share/man/man3/seccomp_notify_respond.3.gz
/usr/share/man/man3/seccomp_release.3.gz
/usr/share/man/man3/seccomp_reset.3.gz
/usr/share/man/man3/seccomp_rule_add.3.gz
/usr/share/man/man3/seccomp_rule_add_array.3.gz
/usr/share/man/man3/seccomp_rule_add_exact.3.gz
/usr/share/man/man3/seccomp_rule_add_exact_array.3.gz
/usr/share/man/man3/seccomp_syscall_priority.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_name.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_name_arch.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_name_rewrite.3.gz
/usr/share/man/man3/seccomp_syscall_resolve_num_arch.3.gz
/usr/share/man/man3/seccomp_version.3.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024