summaryrefslogtreecommitdiff
path: root/include
Commit message (Expand)AuthorAgeFilesLines
* arch: Add 32-bit Motorola 68000 supportJohn Paul Adrian Glaubitz2023-04-252-0/+26
* arch: Add 64-bit LoongArch supportXiaotian Wu2023-02-181-0/+12
* syscalls: update to Linux v6.0Xiaotian Wu2023-02-181-0/+1
* api: add the SCMP_FLTATR_CTL_WAITKILL filter attributePaul Moore2022-10-311-0/+2
* all: add seccomp_precompute() functionalityPaul Moore2022-09-211-0/+11
* api: fix typo in seccomp.hKir Kolyshkin2022-09-191-1/+1
* syscalls: update the syscall list for Linux v5.17Paul Moore2022-04-051-0/+4
* syscalls: update the syscall table to Linux v5.15Paul Moore2021-11-041-0/+2
* api: update seccomp-syscalls.hPaul Moore2021-10-281-6/+16
* api: extend BPF export API to write to a memory bufferMike Frysinger2021-10-081-0/+14
* syscalls: update to Linux v5.14-rc7Paul Moore2021-08-231-0/+7
* syscalls: add close_range() syscallSascha Grunert2021-07-191-0/+2
* syscalls: add the missing faccessat2 definePaul Moore2021-04-281-0/+2
* arch: Add SuperH 32-bit supportJohn Paul Adrian Glaubitz2021-03-081-0/+6
* all: run ./tools/check-syntax over the codePaul Moore2020-09-022-3/+3
* api: add API level 6Paul Moore2020-06-291-4/+2
* api: add the SCMP_FLTATR_API_SYSRAWRC filter attributePaul Moore2020-06-161-0/+1
* system: add function comment headers for the notify functionsPaul Moore2020-06-161-5/+5
* api: some formatting fixes in seccomp.h.inPaul Moore2020-06-061-3/+5
* api: fix api update to check if SCMP_ACT_NOTIFY is supportedKenta Tada2020-05-301-0/+3
* arch: use gperf to generate a perfact hash to lookup syscall namesGiuseppe Scrivano2020-03-231-0/+7
* bpf:pfc: Add optimization option to use a binary treeTom Hromatka2020-02-281-0/+5
* arch: Add RISC-V 64-bit supportAndreas Schwab2020-02-232-0/+17
* api: define __SNR_ppoll againMiroslav Lichvar2019-11-131-0/+7
* arch: update the internal syscall tables to Linux v5.4-rc4Paul Moore2019-10-311-1/+207
* build: ship seccomp-syscalls.hStéphane Graber2019-10-081-1/+1
* api: stop defining __NR_x values for syscalls that don't existPaul Moore2019-10-012-1065/+2089
* api: make TSYNC and NOTIFY mutually exclusivePaul Moore2019-05-021-0/+1
* api: implement user notification in libseccompPaul Moore2019-05-021-0/+92
* api: rename SCMP_FLTATR_SPEC_ALLOW to SCMP_FLTATR_CTL_SSBPaul Moore2019-04-291-2/+2
* api: add support for the SPEC_ALLOW flagTycho Andersen2019-04-291-0/+2
* style: fix a 80-char line width issuePaul Moore2019-03-011-2/+4
* api: provide 32-bit friendly argument comparison macrosPaul Moore2019-02-211-14/+73
* arch: update the syscalls for Linux v5.0-rc5Tom Hromatka2019-02-191-0/+15
* api: renumber the pseudo syscall for subpage_prot()Paul Moore2018-09-221-5/+5
* api: Add support for SCMP_ACT_KILL_PROCESSTom Hromatka2018-09-191-1/+10
* api: seccomp_api_get() doesn't need to be marked as constPaul Moore2018-05-101-1/+1
* arch: update the syscalls for Linux v4.15-rc7Paul Moore2018-01-101-0/+19
* all: add support for new log actionTyler Hicks2017-11-011-0/+5
* all: add support for new log filter flagTyler Hicks2017-11-011-0/+2
* api: create an API level construct as part of the supported APIPaul Moore2017-09-211-0/+30
* all: treat syscall -1 as a valid syscallPaul Moore2017-02-211-0/+1
* doc: refined header comment of `seccomp_arch_add`.Jay Guo2017-02-021-2/+2
* arch: update syscalls for Linux 4.9Justin Cormack2017-01-251-0/+15
* arch: Add parisc architecture supportHelge Deller2016-05-251-0/+6
* api: add a seccomp_version() API callPaul Moore2016-02-181-0/+15
* all: update my email addressPaul Moore2016-02-111-1/+1
* Attempt to fix the following problem:Paul Moore2016-02-101-5/+15
* arch: generate both multiplexed and direct socket syscall rulesPaul Moore2016-02-091-0/+1
* arch: update s390/s390x system call tablesHeiko Carstens2015-11-111-0/+20