aboutsummaryrefslogtreecommitdiff
path: root/arch/mips/include/asm/syscall.h
AgeCommit message (Expand)Author
2018-11-21mips: fix mips_get_syscall_arg o32 checkDmitry V. Levin
2017-11-09MIPS/ptrace: Update syscall nr on register changesJames Hogan
2017-07-11MIPS: Correct forced syscall errorsJames Hogan
2016-08-04tree-wide: replace config_enabled() with IS_ENABLED()Masahiro Yamada
2016-02-01MIPS: Fix buffer overflow in syscall_get_arguments()James Hogan
2015-02-04MIPS: Fix syscall_get_nr for the syscall exit tracing.Lars Persson
2014-10-19Merge git://git.infradead.org/users/eparis/auditLinus Torvalds
2014-09-23ARCH: AUDIT: implement syscall_get_arch for all archesEric Paris
2014-08-19MIPS: syscall: Fix AUDIT value for O32 processes on MIPS64Markos Chandras
2014-05-14MIPS: Add new AUDIT_ARCH token for the N32 ABI on MIPS64Markos Chandras
2014-04-12Merge git://git.infradead.org/users/eparis/auditLinus Torvalds
2014-03-31Merge branch '3.14-fixes' into mips-for-linux-nextRalf Baechle
2014-03-26MIPS: seccomp: Handle indirect system calls (o32)Markos Chandras
2014-03-26MIPS: asm: syscall: Define syscall_get_archMarkos Chandras
2014-03-26MIPS: asm: syscall: Add the syscall_rollback functionMarkos Chandras
2014-03-20audit: use uapi/linux/audit.h for AUDIT_ARCH declarationsEric Paris
2014-03-20syscall_get_arch: remove useless function argumentsEric Paris
2014-03-17MIPS: Fix syscall tracing interfaceLars Persson
2014-03-17MIPS: asm: syscall: Fix copying system call argumentsMarkos Chandras
2014-03-06MIPS: Fix randconfig build error.Ralf Baechle
2014-01-23MIPS: Fix build error seen in some configurationsGuenter Roeck
2013-10-29MIPS: ftrace: Add support for syscall tracepoints.Ralf Baechle
2013-10-29MIPS: Move audit_arch() helper function to __syscall_get_arch().Ralf Baechle
2013-10-29MIPS: Enable HAVE_ARCH_TRACEHOOK.Ralf Baechle
2013-10-29MIPS: Provide arch_syscall_addr.Ralf Baechle