summaryrefslogtreecommitdiff
path: root/include
Commit message (Expand)AuthorAgeFilesLines
* all: assorted formatting fixesPaul Moore2013-10-211-1/+1
* arch: add basic ARM supportPaul Moore2013-03-261-0/+96
* arch: add basic x32 supportPaul Moore2013-03-261-0/+53
* api: Add array versions of seccomp_rule_add functionsVitaly Vi Shukela2013-03-261-0/+41
* api: add an API to query version informationPaul Moore2013-01-283-5/+24
* api: revert the change to the SCMP_SYS() macroPaul Moore2013-01-251-1/+1
* arch: ensure full syscall coverage across x86 and x86_64Paul Moore2013-01-211-0/+370
* api: use the syscall resolver API in the SCMP_SYS() macroPaul Moore2013-01-151-1/+1
* api: add syscall resolution functions that take an architecture argumentPaul Moore2013-01-151-1/+25
* api: add an API to query the system's architecturePaul Moore2012-11-261-0/+8
* arch: fix the i386 ipc syscallsPaul Moore2012-11-201-12/+12
* arch: fix the i386 socket syscallsPaul Moore2012-11-201-18/+28
* api: add support for multiple architecturesPaul Moore2012-09-271-0/+73
* arch: add support for syscall name resolutionPaul Moore2012-09-271-0/+12
* api: fix some comments in seccomp.hPaul Moore2012-09-271-5/+5
* api: make the header usable by a c++ compilerThiago Marcos P. Santos2012-08-021-0/+8
* api: remove the internal state and make the API context-awarePaul Moore2012-07-251-18/+36
* build: minor Makefile cleanupsPaul Moore2012-06-061-3/+3
* api: rename the seccomp_gen_*() functions to seccomp_export_*()Paul Moore2012-04-261-4/+4
* build: cleanup some of the build macros and MakefilesPaul Moore2012-04-161-1/+1
* api: add a new attribute for the bad architecture actionPaul Moore2012-04-161-2/+3
* api: always pass along errors from failed attempts to set NO_NEW_PRIVSPaul Moore2012-04-161-2/+1
* api: enable toggling NO_NEW_PRIVS behavior via filter attributesPaul Moore2012-04-131-0/+2
* api: enable basic filter attribute supportPaul Moore2012-04-131-0/+31
* all: relicense the library from GPLv2 to LGPLv2.1Paul Moore2012-04-092-17/+17
* build: fixup the shared library's name/versionPaul Moore2012-04-091-1/+1
* build: install the library header filePaul Moore2012-04-091-0/+47
* api: use the proper types in struct scmp_arg_cmpPaul Moore2012-04-051-1/+1
* all: support masked comparisonsPaul Moore2012-04-041-7/+7
* api: make the va_args more reliablePaul Moore2012-04-041-31/+86
* api: update the action valuesPaul Moore2012-04-031-3/+3
* all: use the system header files when possiblePaul Moore2012-04-021-2/+0
* api: tweak the rule_add API furtherPaul Moore2012-03-291-2/+20
* arch: Handling fake syscalls inside arch frameworkEduardo Otubo2012-03-291-0/+61
* api: stub out syscall priority hinting in the APIPaul Moore2012-03-231-0/+13
* api: move the API comments into include/seccomp.hPaul Moore2012-03-231-11/+108
* api: tweak/rename the APIPaul Moore2012-03-231-3/+2
* api: allow a 16bit value to be used with SCMP_ACT_TRACEPaul Moore2012-03-211-1/+1
* api: add the missing trace actionPaul Moore2012-03-191-0/+1
* arch: add basic support for pseudo syscallsPaul Moore2012-03-091-2/+107
* db: move va_arg processing up to the API layerPaul Moore2012-03-091-1/+1
* arch: make SCMP_ARG_MAX an arch dependent valuePaul Moore2012-03-091-4/+0
* all: add support for new actionsPaul Moore2012-03-061-9/+9
* bpf: remove seccomp_filter.hPaul Moore2012-02-171-84/+0
* bpf/db: new BPF and filter DB implementationsPaul Moore2012-02-101-7/+12
* all: fix up trailing whitespace damagePaul Moore2012-02-101-1/+1
* bpf: fix buffer allocation calculationEric Paris2012-02-031-1/+1
* api: enable argument "chains" in the APIPaul Moore2012-02-021-4/+2
* db: provide support for chaining argument filtersPaul Moore2012-02-011-1/+3
* api: add action sentinelsPaul Moore2012-02-011-1/+3