]> git.ipfire.org Git - thirdparty/man-pages.git/history - man2/seccomp.2
gettid.2, open.2, seccomp.2, pthread_mutex_consistent.3, signal.7, xattr.7: Put SEE...
[thirdparty/man-pages.git] / man2 / seccomp.2
2020-05-19  Michael Kerriskgettid.2, open.2, seccomp.2, pthread_mutex_consistent...
2020-01-22  Michael Kerriskseccomp.2: ffix
2019-11-19  Michael Kerriskclone.2, fallocate.2, ioctl_iflags.2, ioctl_list.2...
2019-10-28  Michael Kerriskseccomp.2: Switch to "considerate language"
2019-03-06  Michael Kerriskgetent.1, iconv.1, ldd.1, locale.1, localedef.1, memusa...
2019-02-27  Michael Kerrisklocale.1, memusage.1, pldd.1, _syscall.2, add_key.2...
2019-02-27  Michael Kerriskadjtimex.2, futex.2, mremap.2, seccomp.2, getnameinfo...
2019-02-26  Michael Kerriskseccomp.2: (Briefly) document SECCOMP_FILTER_FLAG_SPEC_...
2018-10-26  Kees Cookseccomp.2, ptrace.2, move_pages.2: tfix
2018-08-03  Michael Kerriskseccomp.2: ffix
2018-07-31  Michael Kerriskseccomp.2: SEE ALSO: add bpfc(1)
2018-07-11  Michael Kerriskseccomp.2: wfix (to make it clearer at that seccomp...
2018-03-16  Michael Kerriskseccomp.2: Note which architectures support seccomp BPF
2018-03-16  Michael Kerriskseccomp.2: wfix: s/prctl/ptrace/
2018-03-16  Michael Kerriskseccomp.2: ffix
2018-03-05  Michael Kerriskseccomp.2: Note that execve() may change syscall number...
2018-03-05  Michael Kerriskseccomp.2: in EXAMPLE, clearly note that x32 syscalls...
2018-02-02  Michael Kerriskiconv.1, bpf.2, copy_file_range.2, fcntl.2, memfd_creat...
2017-12-01  Michael Kerriskseccomp.2: wfix
2017-12-01  Michael Kerriskseccomp.2: Clarify that SECCOMP_RET_TRAP SIGSYS signal...
2017-11-26  Michael KerriskRemoved trailing white space at end of lines
2017-11-22  Michael Kerriskioctl_getfsmap.2, membarrier.2, seccomp.2: spfix
2017-11-19  Michael Kerriskseccomp.2: wfix
2017-11-19  Michael Kerriskseccomp.2: Document the "default" filter return action
2017-11-19  Michael Kerriskseccomp.2: Document the seccomp audit logging feature...
2017-11-18  Michael Kerriskseccomp.2: Change SECCOMP_RET_ACTION to SECCOMP_RET_ACT...
2017-11-18  Michael Kerriskseccomp.2: Minor wording change
2017-11-18  Michael Kerriskseccomp.2: Consolidate some common text
2017-11-18  Michael Kerriskseccomp.2: Add description of SECCOMP_RET_KILL_PROCESS
2017-11-18  Michael Kerriskseccomp.2: Explicitly note that other threads survive...
2017-11-18  Michael Kerriskseccomp.2: Add SECCOMP_RET_KILL_THREAD description...
2017-11-17  Michael Kerriskseccomp.2: Minor consolidation/reworking of EINVAL...
2017-11-17  Michael Kerriskseccomp.2: Minor wording fix
2017-11-17  Michael Kerriskseccomp.2: srcfix: Update copyright notice
2017-11-14  Michael Kerriskseccomp.2: Update timestamp for patch review from kees...
2017-11-09  Michael Kerriskseccomp.2: Note that vDSO implementations sometimes...
2017-11-09  Michael Kerriskseccomp.2: Add some Caveats regarding the use of seccom...
2017-11-09  Michael Kerriskseccomp.2: Rewrap long source lines and on sentence...
2017-11-09  Tyler Hicksseccomp.2: Document the SECCOMP_RET_LOG action added...
2017-11-09  Tyler Hicksseccomp.2: Document the SECCOMP_FILTER_FLAG_LOG flag...
2017-11-09  Tyler Hicksseccomp.2: Document the SECCOMP_GET_ACTION_AVAIL operat...
2017-11-09  Tyler Hicksproc.5, seccomp.2: Document the seccomp /proc interface...
2017-11-09  Michael Kerriskseccomp.2: SEE ALSO: add strace(1)
2017-11-09  Michael Kerriskseccomp.2: wfix
2017-11-09  Michael Kerriskseccomp.2: srcfix
2017-10-20  Michael Kerriskaccess.2, delete_module.2, eventfd.2, fallocate.2,...
2017-09-16  Jakub Wilkseccomp.2: srcfix
2017-09-15  Michael Kerriskiconv.1, ldd.1, locale.1, localedef.1, memusage.1,...
2017-09-11  Eugene Syromyatnikovprctl.2, seccomp.2: Update pointer to in-kernel seccomp...
2017-08-19  Michael Kerriskexecve.2, ioctl_console.2, ioctl_iflags.2, ioctl_ns...
2017-08-19  Michael Kerriskioctl_console.2, ioctl_getfsmap.2, ioctl_iflags.2,...
2017-08-17  Michael Kerriskcapget.2, gettimeofday.2, nanosleep.2, process_vm_readv...
2017-08-16  Michael Kerriskmemusage.1, clone.2, eventfd.2, futex.2, getdents.2...
2017-08-16  Michael Kerrisk_syscall.2, bpf.2, cacheflush.2, capget.2, chdir.2...
2017-08-15  Michael Kerriskseccomp.2: Minor tweaks to Kees Cook's patch
2017-08-15  Kees Cookseccomp.2: Clarify SECCOMP_RET_KILL kills tasks not...
2017-08-15  Michael Kerrisk_syscall.2, clock_getres.2, clone.2, copy_file_range...
2017-07-13  Michael KerriskChanges, ldd.1, chown.2, epoll_wait.2, get_mempolicy...
2017-07-05  Michael Kerriskseccomp.2: Minor tweaks to Mike's patch
2017-07-05  Mike Frysingerseccomp(2): Expand SECCOMP_RET_KILL documentation
2017-02-01  Michael KerriskMerge branch 'master' of ra.kernel.org:/pub/scm/docs...
2017-01-29  Jakub Wilkfutex.2, open_by_handle_at.2, seccomp.2, socket.2,...
2016-11-08  Michael Kerriskseccomp.2: NOTES: mention ptrace(PTRACE_SECCOMP_GET_FIL...
2016-11-06  Jann Hornseccomp.2: Document changed interaction with ptrace
2016-10-08  Michael Kerriskmemusage.1, memusagestat.1, pldd.1, accept.2, adjtimex...
2016-09-12  Michael Kerriskseccomp.2: CAP_SYS_ADMIN is required only in caller...
2016-08-07  Michael Kerriskarch_prctl.2, execveat.2, fanotify_mark.2, fcntl.2...
2015-12-05  Michael Kerriskmremap.2, open.2, perf_event_open.2, prctl.2, ptrace...
2015-09-05  Michael Kerriskseccomp.2: Note why all filters in a set are executed...
2015-09-05  Michael Kerriskseccomp.2: wfix
2015-09-05  Michael Kerriskseccomp.2: Describe use of 'instruction_pointer' data...
2015-09-05  Michael Kerriskseccomp.2: wfix
2015-08-08  Michael Kerriskseccomp.2: SEE ALSO: add scmp_sys_resolver(1)
2015-08-08  Michael Kerriskseccomp.2: SEE ALSO: mention libseccomp pages
2015-07-23  Michael KerriskRemoved trailing white space at end of lines
2015-07-23  Michael Kerriskintro.1, locale.1, _exit.2, access.2, bpf.2, brk.2...
2015-07-23  Michael Kerriskseccomp.2: SEE ALSO: add bpf(2)
2015-07-13  Michael Kerriskseccomp.2: wfix
2015-07-03  Michael Kerriskseccomp.2: srcfix
2015-07-03  Michael Kerriskprctl.2, seccomp.2: Clarify that SECCOMP_SET_MODE_STRIC...
2015-06-30  Michael Kerriskseccomp.2: tfix
2015-06-30  Michael Kerriskseccomp.2: ffix
2015-06-30  Michael Kerriskseccomp.2: tfix
2015-05-08  Michael Kerriskseccomp.2: srcfix
2015-04-19  Michael Kerriskseccomp.2: Note that seccomp_data is read-only
2015-04-11  Michael Kerriskseccomp.2: ffix
2015-03-29  Michael Kerriskintro.1, ldd.1, clone.2, getgroups.2, getpid.2, getsock...
2015-03-29  Michael Kerriskseccomp.2: Minor edits to Jann Horn's patch
2015-03-29  Jann Hornseccomp.2: Explain blacklisting problems, expand example
2015-03-22  Michael Kerriskseccomp.2: Minor fixes to Jann Horn's patch
2015-03-22  Jann Hornseccomp.2: Add note about alarm(2) not being sufficient...
2015-03-15  Michael Kerriskseccomp.2: Add mention of libseccomp
2015-03-10  Michael Kerriskseccomp.2: tfix
2015-01-18  Kees Cookptrace.2, sigaction.2, seccomp.2: Ptrace and siginfo...
2015-01-16  Michael Kerriskseccomp.2: ffix
2015-01-10  Michael Kerriskperf_event_open.2, seccomp.2, setns.2, shmget.2, memchr...
2015-01-10  Michael Kerriskseccomp.2: srcfix: Remove a FIXME
2015-01-10  Michael Kerriskseccomp.2: wfix
2015-01-10  Michael Kerriskseccomp.2: A process's seccomp mode is viewable via...
2015-01-10  Michael Kerriskseccomp.2: Changes after review feedback by Kees Cook
next