summaryrefslogtreecommitdiff
path: root/kernel/seccomp.c
AgeCommit message (Expand)Author
2017-08-14seccomp: Sysctl to display available actionsTyler Hicks
2017-08-14seccomp: Provide matching filter for introspectionKees Cook
2017-06-26seccomp: Switch from atomic_t to recount_tKees Cook
2017-06-26seccomp: Clean up core dump logicKees Cook
2017-03-02sched/headers: Prepare for new header dependencies before moving code to <lin...Ingo Molnar
2017-02-23seccomp: Only dump core when single-threadedKees Cook
2017-01-23seccomp: dump core when using SECCOMP_RET_KILLMike Frysinger
2016-12-14Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds
2016-11-27bpf: drop unnecessary context cast from BPF_PROG_RUNDaniel Borkmann
2016-11-01seccomp: Fix documentationMickaël Salaün
2016-08-30seccomp: Fix tracer exit notifications during fatal signalsKees Cook
2016-08-04tree-wide: replace config_enabled() with IS_ENABLED()Masahiro Yamada
2016-06-14seccomp: recheck the syscall after RET_TRACEKees Cook
2016-06-14seccomp: remove 2-phase APIKees Cook
2016-06-14seccomp: Add a seccomp_data parameter secure_computing()Andy Lutomirski
2016-05-19Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linusLinus Torvalds
2016-05-13secomp: Constify mode1 syscall whitelistMatt Redfearn
2016-05-13seccomp: Get compat syscalls from asm-generic headerMatt Redfearn
2016-05-04seccomp: Fix comment typoMickaël Salaün
2016-03-22seccomp: check in_compat_syscall, not is_compat_task, in strict modeAndy Lutomirski
2016-01-27seccomp: always propagate NO_NEW_PRIVS on tsyncJann Horn
2015-10-27seccomp, ptrace: add support for dumping seccomp filtersTycho Andersen
2015-10-05bpf, seccomp: prepare for upcoming criu supportDaniel Borkmann
2015-07-20Merge tag 'seccomp-next' of git://git.kernel.org/pub/scm/linux/kernel/git/kee...James Morris
2015-07-15seccomp: swap hard-coded zeros to defined nameKees Cook
2015-07-15seccomp: add ptrace options for suspend/resumeTycho Andersen
2015-07-15seccomp: Replace smp_read_barrier_depends() with lockless_dereference()Pranith Kumar
2015-05-09seccomp, filter: add and use bpf_prog_create_from_user from seccompDaniel Borkmann
2015-05-09seccomp: simplify seccomp_prepare_filter and reuse bpf_prepare_filterNicolas Schichan
2015-02-17seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNOKees Cook
2014-10-14Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/ke...Linus Torvalds
2014-09-05net: bpf: make eBPF interpreter images read-onlyDaniel Borkmann
2014-09-03seccomp: Allow arch code to provide seccomp_dataAndy Lutomirski
2014-09-03seccomp: Refactor the filter callback and the APIAndy Lutomirski
2014-09-03seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski
2014-08-11seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lockGuenter Roeck
2014-08-06Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds
2014-08-02net: filter: split 'struct sk_filter' into socket and bpf partsAlexei Starovoitov
2014-08-02net: filter: rename sk_convert_filter() -> bpf_convert_filter()Alexei Starovoitov
2014-08-02net: filter: rename sk_chk_filter() -> bpf_check_classic()Alexei Starovoitov
2014-07-24net: filter: rename 'struct sock_filter_int' into 'struct bpf_insn'Alexei Starovoitov
2014-07-18seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook
2014-07-18seccomp: allow mode setting across threadsKees Cook
2014-07-18seccomp: introduce writer lockingKees Cook
2014-07-18seccomp: split filter prep from check and applyKees Cook
2014-07-18sched: move no_new_privs into new atomic flagsKees Cook
2014-07-18seccomp: add "seccomp" syscallKees Cook
2014-07-18seccomp: split mode setting routinesKees Cook
2014-07-18seccomp: extract check/assign mode helpersKees Cook
2014-07-18seccomp: create internal mode-setting functionKees Cook