aboutsummaryrefslogtreecommitdiff
path: root/kernel/seccomp.c
AgeCommit message (Expand)Author
2015-07-20Merge tag 'seccomp-next' of git://git.kernel.org/pub/scm/linux/kernel/git/kee...James Morris
2015-07-15seccomp: swap hard-coded zeros to defined nameKees Cook
2015-07-15seccomp: add ptrace options for suspend/resumeTycho Andersen
2015-07-15seccomp: Replace smp_read_barrier_depends() with lockless_dereference()Pranith Kumar
2015-05-09seccomp, filter: add and use bpf_prog_create_from_user from seccompDaniel Borkmann
2015-05-09seccomp: simplify seccomp_prepare_filter and reuse bpf_prepare_filterNicolas Schichan
2015-02-17seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNOKees Cook
2014-10-14Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/ke...Linus Torvalds
2014-09-05net: bpf: make eBPF interpreter images read-onlyDaniel Borkmann
2014-09-03seccomp: Allow arch code to provide seccomp_dataAndy Lutomirski
2014-09-03seccomp: Refactor the filter callback and the APIAndy Lutomirski
2014-09-03seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski
2014-08-11seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lockGuenter Roeck
2014-08-06Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds
2014-08-02net: filter: split 'struct sk_filter' into socket and bpf partsAlexei Starovoitov
2014-08-02net: filter: rename sk_convert_filter() -> bpf_convert_filter()Alexei Starovoitov
2014-08-02net: filter: rename sk_chk_filter() -> bpf_check_classic()Alexei Starovoitov
2014-07-24net: filter: rename 'struct sock_filter_int' into 'struct bpf_insn'Alexei Starovoitov
2014-07-18seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook
2014-07-18seccomp: allow mode setting across threadsKees Cook
2014-07-18seccomp: introduce writer lockingKees Cook
2014-07-18seccomp: split filter prep from check and applyKees Cook
2014-07-18sched: move no_new_privs into new atomic flagsKees Cook
2014-07-18seccomp: add "seccomp" syscallKees Cook
2014-07-18seccomp: split mode setting routinesKees Cook
2014-07-18seccomp: extract check/assign mode helpersKees Cook
2014-07-18seccomp: create internal mode-setting functionKees Cook
2014-06-12Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds
2014-06-06kernel/seccomp.c: kernel-doc warning fixFabian Frederick
2014-06-01net: filter: get rid of BPF_S_* enumDaniel Borkmann
2014-05-21net: filter: cleanup invocation of internal BPFAlexei Starovoitov
2014-05-15seccomp: JIT compile seccomp filterAlexei Starovoitov
2014-04-16seccomp: fix memory leak on filter attachKees Cook
2014-04-14seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPFDaniel Borkmann
2014-04-12Merge git://git.infradead.org/users/eparis/auditLinus Torvalds
2014-04-03Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmo...Linus Torvalds
2014-03-31net: filter: rework/optimize internal BPF interpreter's instruction setAlexei Starovoitov
2014-03-20syscall_get_arch: remove useless function argumentsEric Paris
2014-02-28kernel: Mark function as static in kernel/seccomp.cRashika Kheria
2013-03-26seccomp: allow BPF_XOR based ALU instructions.Nicolas Schichan
2012-10-02seccomp: Make syscall skipping and nr changes more consistentAndy Lutomirski
2012-04-18seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTERWill Drewry
2012-04-14ptrace,seccomp: Add PTRACE_SECCOMP supportWill Drewry
2012-04-14seccomp: Add SECCOMP_RET_TRAPWill Drewry
2012-04-14seccomp: add SECCOMP_RET_ERRNOWill Drewry
2012-04-14seccomp: remove duplicated failure loggingKees Cook
2012-04-14seccomp: add system call filtering using BPFWill Drewry
2012-01-17seccomp: audit abnormal end to a process due to seccompEric Paris
2009-03-02x86-64: seccomp: fix 32/64 syscall holeRoland McGrath
2007-07-16make seccomp zerocost in scheduleAndrea Arcangeli