summaryrefslogtreecommitdiffstats
path: root/arch/um/kernel/skas/syscall.c
Commit message (Expand)AuthorAgeFilesLines
* um/ptrace: Fix the syscall number update after a ptraceMickaël Salaün2016-09-071-5/+0
* um/ptrace: Fix the syscall_trace_leave callMickaël Salaün2016-09-071-2/+3
* um/ptrace: run seccomp after ptraceKees Cook2016-06-141-5/+4
* seccomp: Add a seccomp_data parameter secure_computing()Andy Lutomirski2016-06-141-1/+1
* um: Add seccomp supportMickaël Salaün2016-01-101-0/+5
* um: Fix ptrace GETREGS/SETREGS bugsMickaël Salaün2016-01-101-12/+14
* um: Get rid of open coded NR_SYSCALLSRichard Weinberger2015-11-061-5/+3
* um: Store syscall number after syscall_trace_enter()Richard Weinberger2015-11-061-10/+3
* um: Handle tracehook_report_syscall_entry() resultRichard Weinberger2015-05-311-1/+5
* um: get rid of pointless include "..." where include <...> will doAl Viro2012-10-091-5/+5
* um: split syscall_trace(), pass pt_regs to itAl Viro2012-08-021-2/+2
* um: switch UPT_SET_RETURN_VALUE and regs_return_value to pt_regsAl Viro2012-08-011-1/+1
* um/x86: merge (and trim) 32- and 64-bit variants of ptrace.hAl Viro2012-05-211-1/+1
* uml: i386: Avoid redefinition of NR_syscallsJan Kiszka2010-05-101-2/+2
* uml: redo the calculation of NR_syscallsJeff Dike2008-02-051-0/+3
* uml: get rid of syscall countersJeff Dike2008-02-051-3/+0
* uml: rename pt_regs general-purpose register fileJeff Dike2007-10-161-1/+1
* uml: style fixes pass 3Jeff Dike2007-10-161-10/+7
* uml: remove code made redundant by CHOOSE_MODE removalJeff Dike2007-10-161-2/+2
* [PATCH] uml: remove syscall debuggingJeff Dike2006-07-101-7/+0
* [PATCH] uml: system call path cleanupJeff Dike2005-09-051-0/+50