Source: libseccomp Section: libs Priority: optional Maintainer: Kees Cook Uploaders: Luca Bruno , Felix Geyer Build-Depends: debhelper-compat (= 12), linux-libc-dev, dh-python , python3-all-dev:any , libpython3-all-dev , cython3:native , valgrind [amd64 arm64 armhf i386 mips mips64 powerpc ppc64 ppc64el s390x] , gperf Rules-Requires-Root: no Standards-Version: 3.9.7 Homepage: https://github.com/seccomp/libseccomp Vcs-Git: https://salsa.debian.org/debian/libseccomp.git Vcs-Browser: https://salsa.debian.org/debian/libseccomp Package: libseccomp-dev Section: libdevel Architecture: linux-any Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Depends: libseccomp2 (= ${binary:Version}), ${misc:Depends} Suggests: seccomp Description: high level interface to Linux seccomp filter (development files) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. . This package contains the development files. Package: libseccomp2 Architecture: linux-any Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Depends: ${shlibs:Depends}, ${misc:Depends} Description: high level interface to Linux seccomp filter This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall. Package: seccomp Section: utils Architecture: linux-any Depends: ${shlibs:Depends}, ${misc:Depends} Suggests: libseccomp-dev Description: helper tools for high level interface to Linux seccomp filter Provides helper tools for interacting with libseccomp. Currently, only a single tool exists, providing a way to easily enumerate syscalls across the supported architectures. Package: python3-seccomp Build-Profiles: Architecture: linux-any Multi-Arch: same Section: python Depends: ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends} Description: high level interface to Linux seccomp filter (Python 3 bindings) This library provides a high level interface to constructing, analyzing and installing seccomp filters via a BPF passed to the Linux Kernel's prctl() syscall.