summaryrefslogtreecommitdiff
path: root/src/shared/seccomp-util.h
AgeCommit message (Expand)Author
2017-02-14Define clone order on ppc (#5325)Zbigniew Jędrzejewski-Szmek
2017-02-08seccomp: on s390 the clone() parameters are reversedLennart Poettering
2017-02-08seccomp: MemoryDenyWriteExecute= should affect both mmap() and mmap2() (#5254)Lennart Poettering
2017-02-06seccomp: RestrictAddressFamilies= is not supported on i386/s390/s390x, make i...Lennart Poettering
2017-01-17seccomp: rework seccomp code, to improve compat with some archsLennart Poettering
2016-12-27seccomp: add two new filter sets: @reboot and @swapLennart Poettering
2016-11-21seccomp: add @filesystem syscall group (#4537)Lennart Poettering
2016-11-04core: add new RestrictNamespaces= unit file settingLennart Poettering
2016-11-03seccomp-util, analyze: export comments as a help stringZbigniew Jędrzejewski-Szmek
2016-11-03seccomp-util: move @default to the first positionZbigniew Jędrzejewski-Szmek
2016-11-02seccomp: add two new syscall groupsLennart Poettering
2016-10-24seccomp: add test-seccomp test toolLennart Poettering
2016-10-24seccomp: add new helper call seccomp_load_filter_set()Lennart Poettering
2016-10-24seccomp: add new seccomp_init_conservative() helperLennart Poettering
2016-10-24core: rework syscall filter set handlingLennart Poettering
2016-08-22core: do not fail at step SECCOMP if there is no kernel support (#4004)Felipe Sateler
2016-06-01core: add pre-defined syscall groups to SystemCallFilter= (#3053) (#3157)Topi Miettinen
2016-02-10tree-wide: remove Emacs lines from all filesDaniel Mack
2015-12-06shared: include what we useThomas Hindoe Paaboel Andersen
2014-12-12seccomp-util.h: make sure seccomp-util.h can be included aloneLennart Poettering
2014-02-18seccomp: add helper call to add all secondary archs to a seccomp filterLennart Poettering
2014-02-13core: add SystemCallArchitectures= unit setting to allow disabling of non-nativeLennart Poettering