summaryrefslogtreecommitdiff
path: root/include/linux/seccomp.h
AgeCommit message (Expand)AuthorFilesLines
2020-12-16Merge tag 'seccomp-v5.11-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds1-0/+7
2020-11-20seccomp/cache: Report cache data through /proc/pid/seccomp_cacheYiFei Zhu1-0/+7
2020-11-16seccomp: Migrate to use SYSCALL_WORK flagGabriel Krisman Bertazi1-1/+1
2020-08-05Merge tag 'core-entry-2020-08-04' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds1-0/+2
2020-07-26entry: Correct __secure_computing() stubThomas Gleixner1-1/+2
2020-07-24seccomp: Provide stub for __secure_computing()Thomas Gleixner1-0/+1
2020-07-15seccomp: Introduce addfd ioctl to seccomp user notifierSargun Dhillon1-0/+4
2020-07-11seccomp: release filter after task is fully deadChristian Brauner1-2/+2
2020-07-11seccomp: Report number of loaded filters in /proc/$pid/statusKees Cook1-0/+2
2020-03-05seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen1-1/+2
2019-10-11seccomp: simplify secure_computing()Christian Brauner1-3/+3
2018-12-12seccomp: add a return code to trap to userspaceTycho Andersen1-3/+4
2018-12-12seccomp: switch system call argument type to void *Tycho Andersen1-1/+1
2018-05-05seccomp: Add filter flag to opt-out of SSB mitigationKees Cook1-2/+3
2017-11-29ptrace, seccomp: add support for retrieving seccomp metadataTycho Andersen1-0/+8
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman1-0/+1
2017-08-14seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks1-1/+2
2016-06-14seccomp: remove 2-phase APIKees Cook1-6/+0
2016-06-14seccomp: Add a seccomp_data parameter secure_computing()Andy Lutomirski1-4/+4
2015-10-28seccomp, ptrace: add support for dumping seccomp filtersTycho Andersen1-0/+11
2015-07-15seccomp: swap hard-coded zeros to defined nameKees Cook1-1/+1
2014-09-04seccomp: Allow arch code to provide seccomp_dataAndy Lutomirski1-1/+1
2014-09-04seccomp: Refactor the filter callback and the APIAndy Lutomirski1-0/+6
2014-09-04seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski1-10/+11
2014-07-18seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook1-0/+2
2014-07-18seccomp: introduce writer lockingKees Cook1-3/+3
2014-03-31net: filter: rework/optimize internal BPF interpreter's instruction setAlexei Starovoitov1-1/+0
2012-10-13UAPI: (Scripted) Disintegrate include/linuxDavid Howells1-44/+1
2012-04-18seccomp: ignore secure_computing return valuesWill Drewry1-0/+7
2012-04-17seccomp: use a static inline for a function stubStephen Rothwell1-1/+1
2012-04-14ptrace,seccomp: Add PTRACE_SECCOMP supportWill Drewry1-0/+1
2012-04-14seccomp: Add SECCOMP_RET_TRAPWill Drewry1-0/+1
2012-04-14seccomp: add SECCOMP_RET_ERRNOWill Drewry1-4/+6
2012-04-14seccomp: add system call filtering using BPFWill Drewry1-4/+72
2012-04-14seccomp: kill the seccomp_t typedefWill Drewry1-4/+6
2011-06-07x86-64: Emulate legacy vsyscallsAndy Lutomirski1-0/+10
2009-04-19<linux/seccomp.h> needs to include <linux/errno.h>.Ralf Baechle1-0/+2
2007-07-16make seccomp zerocost in scheduleAndrea Arcangeli1-10/+0
2007-07-16move seccomp from /proc to a prctlAndrea Arcangeli1-2/+13
2006-04-26Don't include linux/config.h from anywhere else in include/David Woodhouse1-1/+0
2006-01-09[PATCH] remove gcc-2 checksAndrew Morton1-5/+1
2005-06-28[PATCH] seccomp: tsc disableAndrea Arcangeli1-0/+10
2005-04-17Linux-2.6.12-rc2Linus Torvalds1-0/+34