summaryrefslogtreecommitdiff
path: root/include/linux/seccomp.h
AgeCommit message (Expand)Author
2020-12-16Merge tag 'seccomp-v5.11-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds
2020-11-20seccomp/cache: Report cache data through /proc/pid/seccomp_cacheYiFei Zhu
2020-11-16seccomp: Migrate to use SYSCALL_WORK flagGabriel Krisman Bertazi
2020-08-04Merge tag 'core-entry-2020-08-04' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds
2020-07-26entry: Correct __secure_computing() stubThomas Gleixner
2020-07-24seccomp: Provide stub for __secure_computing()Thomas Gleixner
2020-07-14seccomp: Introduce addfd ioctl to seccomp user notifierSargun Dhillon
2020-07-10seccomp: release filter after task is fully deadChristian Brauner
2020-07-10seccomp: Report number of loaded filters in /proc/$pid/statusKees Cook
2020-03-04seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen
2019-10-10seccomp: simplify secure_computing()Christian Brauner
2018-12-11seccomp: add a return code to trap to userspaceTycho Andersen
2018-12-11seccomp: switch system call argument type to void *Tycho Andersen
2018-05-05seccomp: Add filter flag to opt-out of SSB mitigationKees Cook
2017-11-28ptrace, seccomp: add support for retrieving seccomp metadataTycho Andersen
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman
2017-08-14seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks
2016-06-14seccomp: remove 2-phase APIKees Cook
2016-06-14seccomp: Add a seccomp_data parameter secure_computing()Andy Lutomirski
2015-10-27seccomp, ptrace: add support for dumping seccomp filtersTycho Andersen
2015-07-15seccomp: swap hard-coded zeros to defined nameKees Cook
2014-09-03seccomp: Allow arch code to provide seccomp_dataAndy Lutomirski
2014-09-03seccomp: Refactor the filter callback and the APIAndy Lutomirski
2014-09-03seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski
2014-07-18seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook
2014-07-18seccomp: introduce writer lockingKees Cook
2014-03-31net: filter: rework/optimize internal BPF interpreter's instruction setAlexei Starovoitov
2012-10-13UAPI: (Scripted) Disintegrate include/linuxDavid Howells
2012-04-18seccomp: ignore secure_computing return valuesWill Drewry
2012-04-17seccomp: use a static inline for a function stubStephen Rothwell
2012-04-14ptrace,seccomp: Add PTRACE_SECCOMP supportWill Drewry
2012-04-14seccomp: Add SECCOMP_RET_TRAPWill Drewry
2012-04-14seccomp: add SECCOMP_RET_ERRNOWill Drewry
2012-04-14seccomp: add system call filtering using BPFWill Drewry
2012-04-14seccomp: kill the seccomp_t typedefWill Drewry
2011-06-07x86-64: Emulate legacy vsyscallsAndy Lutomirski
2009-04-19<linux/seccomp.h> needs to include <linux/errno.h>.Ralf Baechle
2007-07-16make seccomp zerocost in scheduleAndrea Arcangeli
2007-07-16move seccomp from /proc to a prctlAndrea Arcangeli
2006-04-26Don't include linux/config.h from anywhere else in include/David Woodhouse
2006-01-08[PATCH] remove gcc-2 checksAndrew Morton
2005-06-27[PATCH] seccomp: tsc disableAndrea Arcangeli
2005-04-16Linux-2.6.12-rc2Linus Torvalds