summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
...
* arch: ensure that __AUDIT_ARCH_CONVENTION_MIPS64_N32 is definedPaul Moore2014-08-272-0/+7
* arch: ensure we have definitions for the MIPS N32 ABIPaul Moore2014-08-262-0/+22
* api: remove unneeded pseudo syscall definitions (__PNR_*)Paul Moore2014-08-221-15/+0
* arch: add mips64n32 to the defaults in arch-syscall-validatePaul Moore2014-08-211-1/+1
* tools: add the missing 64-bit MIPS support to tools/util.cPaul Moore2014-08-211-1/+15
* python: add the missing 64-bit MIPS cython/python bindingsPaul Moore2014-08-212-2/+22
* build: add support for Coverity scanningPaul Moore2014-08-213-0/+25
* system: add support for the thread sync functionalityPaul Moore2014-08-217-4/+60
* system: add initial support for the new seccomp() syscallPaul Moore2014-08-215-26/+103
* arch: Handle MIPS code only on MIPS platformsMarcin Juszkiewicz2014-08-211-3/+3
* tests: Add missing mips{el}64n32 case for live testsMarkos Chandras2014-08-211-1/+1
* arch: update the syscall tables to 3.17-rc1+Paul Moore2014-08-208-13/+56
* arch: fix the arch-syscall-validate script for x86/x86_64/x32Paul Moore2014-08-201-9/+9
* all: add support for mips64n32 to the tools and testsPaul Moore2014-08-2010-2/+28
* arch: add mips64n32 supportPaul Moore2014-08-2010-10/+682
* all: add support for mips64 to the tools and testsPaul Moore2014-08-2010-3/+29
* arch: add mips64 supportPaul Moore2014-08-2010-5/+694
* pfc: add the missing MIPS definitionsPaul Moore2014-08-201-0/+4
* tests: check the number of arguments to the rule_add*() functionsPaul Moore2014-08-201-0/+4
* tests: fix 11-basic-basic_errors.cPaul Moore2014-08-061-1/+1
* docs: update the README filePaul Moore2014-07-241-10/+12
* docs: add information on submitting patchesPaul Moore2014-07-161-0/+123
* tools: specify source relations more correctMarcus Meissner2014-07-151-1/+4
* build: don't build arch-syscall-dump by defaultPaul Moore2014-07-091-3/+1
* api: fix a typo in the header filePaul Moore2014-06-271-1/+1
* arch: sync the syscall table entriesPaul Moore2014-06-255-2/+46
* arch: update the x32 syscall tablePaul Moore2014-06-251-11/+413
* arch: update the mips syscall tablePaul Moore2014-06-251-13/+20
* arch: update the arm syscall tablePaul Moore2014-06-251-5/+8
* arch: update the x86_64 syscall tablePaul Moore2014-06-251-2/+4
* arch: update the x86 syscall tablePaul Moore2014-06-251-4/+6
* tests: provide a simple syscall validation toolPaul Moore2014-06-246-0/+468
* tests: add the missing function comments to arch-syscall-checkPaul Moore2014-06-241-0/+13
* all: minor style fixes to pass 'make check-syntax'Paul Moore2014-06-241-1/+1
* tools: better check-syntax outputPaul Moore2014-06-241-1/+1
* add finit_module syscalls to x86 and x86-64 syscall tablesSerge Hallyn2014-06-242-2/+2
* tests: create a simple program to test the internal syscall tablesPaul Moore2014-05-2211-16/+201
* tools: convert the tools over to the public APIsPaul Moore2014-05-091-25/+12
* api: rename seccomp_syscall_resolve_name_rewrite_arch()Paul Moore2014-05-097-13/+11
* api: add an API to do translated/rewriten syscall resolutionPaul Moore2014-05-087-7/+58
* doc: fix a missing manpage linkPaul Moore2014-05-082-0/+2
* tests: update the tests to use the new architecture resolving functionalityPaul Moore2014-05-089-32/+32
* api: add the seccomp_arch_resolve_name() API callPaul Moore2014-05-077-4/+106
* build: create a 'check-build' targetPaul Moore2014-05-072-0/+6
* python: fix a build problem related to PEP 3123Paul Moore2014-05-071-1/+4
* python: fix the autotools build for the python bindingsPaul Moore2014-05-072-4/+4
* tests: correctly return an error if seccomp_init() failsPaul Moore2014-05-0126-30/+57
* tests: detect the python bindings automaticallyPaul Moore2014-05-011-1/+11
* build: add the "check-syntax" target to the autotools buildPaul Moore2014-05-011-0/+3
* build: add silent build support to automakePaul Moore2014-05-011-0/+6