summaryrefslogtreecommitdiff
path: root/include/seccomp.h.in
Commit message (Expand)AuthorAgeFilesLines
* arch: Add 32-bit Motorola 68000 supportJohn Paul Adrian Glaubitz2023-04-251-0/+5
* arch: Add 64-bit LoongArch supportXiaotian Wu2023-02-181-0/+12
* api: add the SCMP_FLTATR_CTL_WAITKILL filter attributePaul Moore2022-10-311-0/+2
* all: add seccomp_precompute() functionalityPaul Moore2022-09-211-0/+11
* api: fix typo in seccomp.hKir Kolyshkin2022-09-191-1/+1
* api: extend BPF export API to write to a memory bufferMike Frysinger2021-10-081-0/+14
* arch: Add SuperH 32-bit supportJohn Paul Adrian Glaubitz2021-03-081-0/+6
* all: run ./tools/check-syntax over the codePaul Moore2020-09-021-2/+2
* api: add API level 6Paul Moore2020-06-291-4/+2
* api: add the SCMP_FLTATR_API_SYSRAWRC filter attributePaul Moore2020-06-161-0/+1
* system: add function comment headers for the notify functionsPaul Moore2020-06-161-5/+5
* api: some formatting fixes in seccomp.h.inPaul Moore2020-06-061-3/+5
* api: fix api update to check if SCMP_ACT_NOTIFY is supportedKenta Tada2020-05-301-0/+3
* bpf:pfc: Add optimization option to use a binary treeTom Hromatka2020-02-281-0/+5
* arch: Add RISC-V 64-bit supportAndreas Schwab2020-02-231-0/+12
* api: stop defining __NR_x values for syscalls that don't existPaul Moore2019-10-011-1065/+3
* api: make TSYNC and NOTIFY mutually exclusivePaul Moore2019-05-021-0/+1
* api: implement user notification in libseccompPaul Moore2019-05-021-0/+92
* api: rename SCMP_FLTATR_SPEC_ALLOW to SCMP_FLTATR_CTL_SSBPaul Moore2019-04-291-2/+2
* api: add support for the SPEC_ALLOW flagTycho Andersen2019-04-291-0/+2
* style: fix a 80-char line width issuePaul Moore2019-03-011-2/+4
* api: provide 32-bit friendly argument comparison macrosPaul Moore2019-02-211-14/+73
* arch: update the syscalls for Linux v5.0-rc5Tom Hromatka2019-02-191-0/+15
* api: renumber the pseudo syscall for subpage_prot()Paul Moore2018-09-221-5/+5
* api: Add support for SCMP_ACT_KILL_PROCESSTom Hromatka2018-09-191-1/+10
* api: seccomp_api_get() doesn't need to be marked as constPaul Moore2018-05-101-1/+1
* arch: update the syscalls for Linux v4.15-rc7Paul Moore2018-01-101-0/+19
* all: add support for new log actionTyler Hicks2017-11-011-0/+5
* all: add support for new log filter flagTyler Hicks2017-11-011-0/+2
* api: create an API level construct as part of the supported APIPaul Moore2017-09-211-0/+30
* all: treat syscall -1 as a valid syscallPaul Moore2017-02-211-0/+1
* doc: refined header comment of `seccomp_arch_add`.Jay Guo2017-02-021-2/+2
* arch: update syscalls for Linux 4.9Justin Cormack2017-01-251-0/+15
* arch: Add parisc architecture supportHelge Deller2016-05-251-0/+6
* api: add a seccomp_version() API callPaul Moore2016-02-181-0/+15
* all: update my email addressPaul Moore2016-02-111-1/+1
* Attempt to fix the following problem:Paul Moore2016-02-101-5/+15
* arch: generate both multiplexed and direct socket syscall rulesPaul Moore2016-02-091-0/+1
* arch: update s390/s390x system call tablesHeiko Carstens2015-11-111-0/+20
* Merge branch 'working-s390' into masterPaul Moore2015-08-281-0/+31
|\
| * arch: add support for s390Jan Willeke2015-07-131-0/+5
| * arch: add support for s390xJan Willeke2015-07-131-0/+30
* | arch: update the syscall tables for 4.2-rc5Paul Moore2015-08-051-0/+5
* | Merge branch 'working-ppc64'Paul Moore2015-08-051-0/+45
|\ \ | |/ |/|
| * arch: add a ppc syscall tableBogdan Purcareata2015-02-171-0/+1
| * Merge branch 'master' into working-ppc64Paul Moore2015-02-121-2/+2
| |\
| * | arch: add a ppc64 syscall tablePaul Moore2015-02-061-0/+44
* | | arm: fix arm-specific syscall symbolsAndrew Jones2015-07-011-10/+20
* | | all: ensure the ARM and MIPS system defines are presentPaul Moore2015-05-071-9/+21
* | | arm: add some missing syscallsPaul Moore2015-05-061-0/+20