summaryrefslogtreecommitdiff
path: root/kernel/seccomp.c
AgeCommit message (Expand)Author
2018-12-13seccomp: fix poor type promotionTycho Andersen
2018-12-11seccomp: add a return code to trap to userspaceTycho Andersen
2018-12-11seccomp: switch system call argument type to void *Tycho Andersen
2018-12-11seccomp: hoist struct seccomp_data recalculation higherTycho Andersen
2018-10-24Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds
2018-10-03signal: Distinguish between kernel_siginfo and siginfoEric W. Biederman
2018-09-06seccomp: remove unnecessary unlikely()Igor Stoppa
2018-06-06Merge tag 'audit-pr-20180605' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds
2018-05-08seccomp: Don't special case audited processes when loggingTyler Hicks
2018-05-08seccomp: Audit attempts to modify the actions_logged sysctlTyler Hicks
2018-05-08seccomp: Configurable separator for the actions_logged stringTyler Hicks
2018-05-08seccomp: Separate read and write code for actions_logged sysctlTyler Hicks
2018-05-05seccomp: Move speculation migitation control to arch codeThomas Gleixner
2018-05-05seccomp: Add filter flag to opt-out of SSB mitigationKees Cook
2018-05-05seccomp: Use PR_SPEC_FORCE_DISABLEThomas Gleixner
2018-05-03seccomp: Enable speculation flaw mitigationsKees Cook
2018-02-22Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/...James Morris
2018-02-21ptrace, seccomp: tweak get_metadata behavior slightlyTycho Andersen
2018-01-31Merge branch 'next-seccomp' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds
2018-01-22signal: Replace memset(info,...) with clear_siginfo for clarityEric W. Biederman
2017-11-28ptrace, seccomp: add support for retrieving seccomp metadataTycho Andersen
2017-11-28seccomp: hoist out filter resolving logicTycho Andersen
2017-11-07Merge branch 'linus' into locking/core, to resolve conflictsIngo Molnar
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman
2017-10-24locking/barriers: Convert users of lockless_dereference() to READ_ONCE()Will Deacon
2017-10-10seccomp: make function __get_seccomp_filter staticColin Ian King
2017-09-27seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()Oleg Nesterov
2017-08-14seccomp: Implement SECCOMP_RET_KILL_PROCESS actionKees Cook
2017-08-14seccomp: Introduce SECCOMP_RET_KILL_PROCESSKees Cook
2017-08-14seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook
2017-08-14seccomp: Action to log before allowingTyler Hicks
2017-08-14seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks
2017-08-14seccomp: Sysctl to configure actions that are allowed to be loggedTyler Hicks
2017-08-14seccomp: Operation for checking if an action is availableTyler Hicks
2017-08-14seccomp: Sysctl to display available actionsTyler Hicks
2017-08-14seccomp: Provide matching filter for introspectionKees Cook
2017-06-26seccomp: Switch from atomic_t to recount_tKees Cook
2017-06-26seccomp: Clean up core dump logicKees Cook
2017-03-02sched/headers: Prepare for new header dependencies before moving code to <lin...Ingo Molnar
2017-02-23seccomp: Only dump core when single-threadedKees Cook
2017-01-23seccomp: dump core when using SECCOMP_RET_KILLMike Frysinger
2016-12-14Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds
2016-11-27bpf: drop unnecessary context cast from BPF_PROG_RUNDaniel Borkmann
2016-11-01seccomp: Fix documentationMickaël Salaün
2016-08-30seccomp: Fix tracer exit notifications during fatal signalsKees Cook
2016-08-04tree-wide: replace config_enabled() with IS_ENABLED()Masahiro Yamada
2016-06-14seccomp: recheck the syscall after RET_TRACEKees Cook
2016-06-14seccomp: remove 2-phase APIKees Cook
2016-06-14seccomp: Add a seccomp_data parameter secure_computing()Andy Lutomirski
2016-05-19Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linusLinus Torvalds