summaryrefslogtreecommitdiff
path: root/seccomp.c
Commit message (Expand)AuthorAgeFilesLines
* seccomp: decode SECCOMP_GET_ACTION_AVAIL operationDmitry V. Levin2017-11-021-13/+21
* Generalize seccomp filter parserDmitry V. Levin2017-07-081-157/+2
* Assume that <linux/filter.h> is always availableDmitry V. Levin2017-07-081-32/+13
* Add copyright headersEugene Syromyatnikov2017-05-221-0/+1
* Introduce tprintf_comment and tprints_comment functionsDmitry V. Levin2017-04-241-6/+12
* Automatically replace kernel_(scno|ureg)_t with kernel_ulong_tDmitry V. Levin2016-12-261-3/+3
* print_seccomp_*: change address argument type from unsigned long to kernel_ur...Dmitry V. Levin2016-12-231-3/+5
* Export print_seccomp_fprog for further use in parser of ptrace syscallDmitry V. Levin2016-05-121-6/+5
* seccomp.c: use print_array functionDmitry V. Levin2016-05-071-37/+29
* seccomp: fix decoding of sock_fprog and sock_filter structuresDmitry V. Levin2016-04-121-23/+30
* seccomp: print SECCOMP_* and BPF_* constants in a more compact wayDmitry V. Levin2016-04-111-12/+12
* Convert parser of seccomp filter program to new mpers infrastructureDmitry V. Levin2015-09-201-21/+6
* seccomp.c: make use of RVAL_DECODEDDmitry V. Levin2015-07-171-14/+13
* seccomp.c: use printaddr and umove_or_printaddrDmitry V. Levin2015-07-171-28/+21
* Declare syscall parsers using SYS_FUNC macroDmitry V. Levin2015-04-071-2/+1
* seccomp: fix fallback definitions of some SECCOMP_* constantsDmitry V. Levin2015-02-191-11/+0
* Implement seccomp decodingDmitry V. Levin2015-02-061-0/+264