index
:
linux.git
sunxi/cedar/a33-support
sunxi/cedar/mmio-trace
sunxi/cedrus/jpeg-base
sunxi/cedrus/jpeg-nv16
Linux kernel
git repo user
about
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
include
/
uapi
/
linux
/
seccomp.h
Age
Commit message (
Expand
)
Author
2022-05-03
seccomp: Add wait_killable semantic to seccomp user notifier
Sargun Dhillon
2021-06-28
seccomp: Support atomic "addfd + send reply"
Rodrigo Campos
2020-07-14
seccomp: Introduce addfd ioctl to seccomp user notifier
Sargun Dhillon
2020-07-10
seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID
Kees Cook
2020-03-04
seccomp: allow TSYNC and USER_NOTIF together
Tycho Andersen
2019-10-28
seccomp: rework define for SECCOMP_USER_NOTIF_FLAG_CONTINUE
Christian Brauner
2019-10-10
seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE
Christian Brauner
2018-12-11
seccomp: add a return code to trap to userspace
Tycho Andersen
2018-05-05
seccomp: Add filter flag to opt-out of SSB mitigation
Kees Cook
2017-11-02
License cleanup: add SPDX license identifier to uapi header files with no lic...
Greg Kroah-Hartman
2017-08-14
seccomp: Implement SECCOMP_RET_KILL_PROCESS action
Kees Cook
2017-08-14
seccomp: Introduce SECCOMP_RET_KILL_PROCESS
Kees Cook
2017-08-14
seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD
Kees Cook
2017-08-14
seccomp: Action to log before allowing
Tyler Hicks
2017-08-14
seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
Tyler Hicks
2017-08-14
seccomp: Operation for checking if an action is available
Tyler Hicks
2014-07-18
seccomp: implement SECCOMP_FILTER_FLAG_TSYNC
Kees Cook
2014-07-18
seccomp: add "seccomp" syscall
Kees Cook
2012-10-13
UAPI: (Scripted) Disintegrate include/linux
David Howells