summaryrefslogtreecommitdiff
path: root/include/uapi/linux/seccomp.h
AgeCommit message (Expand)Author
2023-07-17seccomp: add the synchronous mode for seccomp_unotifyAndrei Vagin
2022-05-03seccomp: Add wait_killable semantic to seccomp user notifierSargun Dhillon
2021-06-28seccomp: Support atomic "addfd + send reply"Rodrigo Campos
2020-07-14seccomp: Introduce addfd ioctl to seccomp user notifierSargun Dhillon
2020-07-10seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook
2020-03-04seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen
2019-10-28seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUEChristian Brauner
2019-10-10seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUEChristian Brauner
2018-12-11seccomp: add a return code to trap to userspaceTycho Andersen
2018-05-05seccomp: Add filter flag to opt-out of SSB mitigationKees Cook
2017-11-02License cleanup: add SPDX license identifier to uapi header files with no lic...Greg Kroah-Hartman
2017-08-14seccomp: Implement SECCOMP_RET_KILL_PROCESS actionKees Cook
2017-08-14seccomp: Introduce SECCOMP_RET_KILL_PROCESSKees Cook
2017-08-14seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook
2017-08-14seccomp: Action to log before allowingTyler Hicks
2017-08-14seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks
2017-08-14seccomp: Operation for checking if an action is availableTyler Hicks
2014-07-18seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook
2014-07-18seccomp: add "seccomp" syscallKees Cook
2012-10-13UAPI: (Scripted) Disintegrate include/linuxDavid Howells