aboutsummaryrefslogtreecommitdiff
path: root/kernel/seccomp.c
AgeCommit message (Expand)Author
2021-02-10seccomp: Improve performace by optimizing rmb()wanghongzhe
2021-01-11seccomp: Add missing return in non-void functionPaul Cercueil
2020-12-16Merge tag 'seccomp-v5.11-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds
2020-12-14Merge tag 'core-entry-2020-12-14' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds
2020-11-20Merge branch 'for-linus/seccomp' into for-next/seccompKees Cook
2020-11-20seccomp: Remove bogus __user annotationsJann Horn
2020-11-20seccomp/cache: Report cache data through /proc/pid/seccomp_cacheYiFei Zhu
2020-11-20seccomp/cache: Add "emulator" to check if filter is constant allowYiFei Zhu
2020-11-20seccomp/cache: Lookup syscall allowlist bitmap for fast pathYiFei Zhu
2020-11-17seccomp: Set PF_SUPERPRIV when checking capabilityMickaël Salaün
2020-11-16seccomp: Migrate to use SYSCALL_WORK flagGabriel Krisman Bertazi
2020-10-08seccomp: Make duplicate listener detection non-racyJann Horn
2020-09-08seccomp: Use current_pt_regs() instead of task_pt_regs(current)Denis Efremov
2020-09-08seccomp: kill process instead of thread for unknown actionsRich Felker
2020-09-08seccomp: don't leave dangling ->notif if file allocation failsTycho Andersen
2020-09-08seccomp: don't leak memory when filter install racesTycho Andersen
2020-07-14seccomp: Introduce addfd ioctl to seccomp user notifierSargun Dhillon
2020-07-10seccomp: Use -1 marker for end of mode 1 syscall listKees Cook
2020-07-10seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook
2020-07-10seccomp: Use pr_fmtKees Cook
2020-07-10seccomp: notify about unused filterChristian Brauner
2020-07-10seccomp: Lift wait_queue into struct seccomp_filterChristian Brauner
2020-07-10seccomp: release filter after task is fully deadChristian Brauner
2020-07-10seccomp: rename "usage" to "refs" and documentChristian Brauner
2020-07-10seccomp: Add find_notification helperSargun Dhillon
2020-07-10seccomp: Report number of loaded filters in /proc/$pid/statusKees Cook
2020-04-27sysctl: pass kernel pointers to ->proc_handlerChristoph Hellwig
2020-03-31Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-nextLinus Torvalds
2020-03-29seccomp: Add missing compat_ioctl for notifySven Schnelle
2020-03-04seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen
2020-02-24bpf: Use bpf_prog_run_pin_on_cpu() at simple call sites.David Miller
2020-01-02seccomp: Check that seccomp_notif is zeroed out by the userSargun Dhillon
2019-10-10seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUEChristian Brauner
2019-05-29signal: Remove the signal number and task parameters from force_sig_infoEric W. Biederman
2019-05-07Merge tag 'audit-pr-20190507' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds
2019-05-07Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds
2019-04-29Merge tag 'seccomp-v5.1-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds
2019-04-25seccomp: Make NEW_LISTENER and TSYNC flags exclusiveTycho Andersen
2019-04-23seccomp: fix up grammar in commentTycho Andersen
2019-04-05syscalls: Remove start and number from syscall_get_arguments() argsSteven Rostedt (Red Hat)
2019-03-20syscall_get_arch: add "struct task_struct *" argumentDmitry V. Levin
2019-03-07Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds
2019-02-22seccomp, bpf: disable preemption before calling into bpf progAlexei Starovoitov
2019-01-22Merge tag 'v5.0-rc3' into next-generalJames Morris
2019-01-15seccomp: fix UAF in user-trap codeTycho Andersen
2019-01-10LSM: generalize flag passing to security_capableMicah Morton
2018-12-13seccomp: fix poor type promotionTycho Andersen
2018-12-11seccomp: add a return code to trap to userspaceTycho Andersen
2018-12-11seccomp: switch system call argument type to void *Tycho Andersen
2018-12-11seccomp: hoist struct seccomp_data recalculation higherTycho Andersen