musl/arch/i386
Szabolcs Nagy ee05b11b67 bits/syscall.h: add landlock syscalls from linux v5.13
see

  linux commit a49f4f81cb48925e8d7cbd9e59068f516e984144
  arch: Wire up Landlock syscalls

  linuxcommit 17ae69aba89dbfa2139b7f8024b757ab3cc42f59
  Merge tag 'landlock_v34' of ... jmorris/linux-security

Landlock provides for unprivileged application sandboxing. The goal of
Landlock is to enable to restrict ambient rights (e.g. global filesystem
access) for a set of processes. Landlock is inspired by seccomp-bpf but
instead of filtering syscalls and their raw arguments, a Landlock rule
can restrict the use of kernel objects like file hierarchies, according
to the kernel semantic.
2022-03-08 17:21:14 -05:00
..
bits bits/syscall.h: add landlock syscalls from linux v5.13 2022-03-08 17:21:14 -05:00
arch.mak switch all existing 32-bit archs to 64-bit time_t 2019-11-02 18:30:56 -04:00
atomic_arch.h remove a_ctz_l from arch specific atomic_arch.h 2018-04-19 12:23:17 -04:00
crt_arch.h dynamic linker bootstrap overhaul 2015-04-13 03:04:42 -04:00
kstat.h decouple struct stat from kernel type 2019-07-18 19:38:12 -04:00
pthread_arch.h deduplicate __pthread_self thread pointer adjustment out of each arch 2020-08-27 18:36:45 -04:00
reloc.h introduce new symbol-lookup-free rcrt1/dlstart stage chaining 2015-09-17 06:30:55 +00:00
syscall_arch.h prefer new socket syscalls, fallback to SYS_socketcall only if needed 2020-08-08 20:59:26 -04:00