aboutsummaryrefslogtreecommitdiffstats
path: root/src/firejail/seccomp.c
Commit message (Expand)AuthorAge
* enforce nonewprivs instead of seccomp for chroot sandboxesLibravatar smitsohu2018-12-15
* refactor, check the sandbox status for all join optionsLibravatar smitsohu2018-08-20
* remove 64bit seccomp filter from 32bit architecturesLibravatar netblue302018-05-06
* optimize seccomp.drop and seccomp= filtersLibravatar netblue302018-04-08
* move copyright statement to 2018Libravatar startx20172018-01-14
* replacing seccomp printing with a seccomp disassemblerLibravatar netblue302017-12-28
* Improve seccomp support for non-x86 architecturesLibravatar Topi Miettinen2017-09-02
* enforce seccompLibravatar netblue302017-08-23
* fix seccomp.keep for #1490Libravatar netblue302017-08-23
* compile fixesLibravatar netblue302017-08-21
* enhancement: print all seccomp filters under --debugLibravatar netblue302017-08-20
* Feature: switch/config option to block secondary architecturesLibravatar Topi Miettinen2017-08-19
* Postpone installation of seccomp filters just before execveLibravatar Topi Miettinen2017-08-19
* Allow any syscall to be blacklisted (#1447)Libravatar Topi Miettinen2017-08-13
* Enable system call groups with minus signLibravatar Topi Miettinen2017-08-12
* Enable syscall groups for non-internal useLibravatar Topi Miettinen2017-08-10
* compile cleanupLibravatar netblue302017-08-01
* Improve loading of seccomp filterLibravatar Topi Miettinen2017-07-30
* cleanupLibravatar netblue302017-07-12
* fix #1371; rework seccomp_filter_drop() functionLibravatar startx20172017-07-11
* bug: print whitelist seccomp filter for --debug optionLibravatar netblue302017-05-31
* Remove trailing whitespace from src/Libravatar Fred Barclay2017-05-24
* 32bit platform fixesLibravatar netblue302017-05-10
* redirect all warnings to fwarning function and control the output with --quietLibravatar startx20172017-04-13
* copyright 2017Libravatar netblue302017-02-11
* testingLibravatar netblue302016-12-01
* cleanupLibravatar netblue302016-11-27
* fixesLibravatar netblue302016-11-26
* seccomp work 2Libravatar netblue302016-11-20
* seccomp work 1Libravatar netblue302016-11-20
* hidepid part 3Libravatar netblue302016-11-11
* seccomp reworkLibravatar netblue302016-11-06
* major cleanupLibravatar netblue302016-11-02
* major cleanupLibravatar netblue302016-10-30
* sboxLibravatar netblue302016-10-27
* cleanupLibravatar netblue302016-10-09
* tighten securityLibravatar Aleksey Manevich2016-08-25
* --allow-debuggersLibravatar netblue302016-08-22
* various fixesLibravatar netblue302016-08-09
* seccomp filter updateLibravatar netblue302016-07-09
* grsecurity: --seccomp.printLibravatar netblue302016-04-05
* join fixesLibravatar netblue302016-03-18
* various fixesLibravatar netblue302016-03-17
* cleanupLibravatar netblue302016-03-02
* euid switchingLibravatar netblue302016-02-19
* seccomp fixesLibravatar netblue302016-02-12
* default seccomp filter updateLibravatar netblue302016-02-08
* TyposLibravatar Martin Carpenter2016-01-30
* don't allow --chroot as user without seccomp supportLibravatar netblue302016-01-26
* copyright 2016Libravatar netblue302016-01-13