summaryrefslogtreecommitdiffstats
path: root/kernel/seccomp.c
Commit message (Expand)AuthorAgeFilesLines
* Merge branch 'linus' into locking/core, to resolve conflictsIngo Molnar2017-11-071-0/+1
|\
| * License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman2017-11-021-0/+1
* | locking/barriers: Convert users of lockless_dereference() to READ_ONCE()Will Deacon2017-10-241-1/+1
|/
* seccomp: make function __get_seccomp_filter staticColin Ian King2017-10-101-1/+1
* seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()Oleg Nesterov2017-09-271-7/+16
* seccomp: Implement SECCOMP_RET_KILL_PROCESS actionKees Cook2017-08-141-2/+7
* seccomp: Introduce SECCOMP_RET_KILL_PROCESSKees Cook2017-08-141-6/+16
* seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook2017-08-141-18/+21
* seccomp: Action to log before allowingTyler Hicks2017-08-141-5/+18
* seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks2017-08-141-6/+20
* seccomp: Sysctl to configure actions that are allowed to be loggedTyler Hicks2017-08-141-3/+168
* seccomp: Operation for checking if an action is availableTyler Hicks2017-08-141-0/+26
* seccomp: Sysctl to display available actionsTyler Hicks2017-08-141-0/+51
* seccomp: Provide matching filter for introspectionKees Cook2017-08-141-3/+15
* seccomp: Switch from atomic_t to recount_tKees Cook2017-06-261-5/+5
* seccomp: Clean up core dump logicKees Cook2017-06-261-3/+3
* sched/headers: Prepare for new header dependencies before moving code to <lin...Ingo Molnar2017-03-021-0/+1
* seccomp: Only dump core when single-threadedKees Cook2017-02-231-5/+8
* seccomp: dump core when using SECCOMP_RET_KILLMike Frysinger2017-01-231-8/+21
* Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds2016-12-141-4/+3
|\
| * seccomp: Fix documentationMickaël Salaün2016-11-011-4/+3
* | bpf: drop unnecessary context cast from BPF_PROG_RUNDaniel Borkmann2016-11-271-1/+1
|/
* seccomp: Fix tracer exit notifications during fatal signalsKees Cook2016-08-301-4/+8
* tree-wide: replace config_enabled() with IS_ENABLED()Masahiro Yamada2016-08-041-3/+3
* seccomp: recheck the syscall after RET_TRACEKees Cook2016-06-141-3/+18
* seccomp: remove 2-phase APIKees Cook2016-06-141-88/+41
* seccomp: Add a seccomp_data parameter secure_computing()Andy Lutomirski2016-06-141-2/+2
* Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linusLinus Torvalds2016-05-191-10/+3
|\
| * secomp: Constify mode1 syscall whitelistMatt Redfearn2016-05-131-2/+2
| * seccomp: Get compat syscalls from asm-generic headerMatt Redfearn2016-05-131-8/+1
* | seccomp: Fix comment typoMickaël Salaün2016-05-041-1/+1
|/
* seccomp: check in_compat_syscall, not is_compat_task, in strict modeAndy Lutomirski2016-03-221-2/+2
* seccomp: always propagate NO_NEW_PRIVS on tsyncJann Horn2016-01-271-11/+11
* seccomp, ptrace: add support for dumping seccomp filtersTycho Andersen2015-10-271-1/+75
* bpf, seccomp: prepare for upcoming criu supportDaniel Borkmann2015-10-051-2/+2
* Merge tag 'seccomp-next' of git://git.kernel.org/pub/scm/linux/kernel/git/kee...James Morris2015-07-201-5/+12
|\
| * seccomp: swap hard-coded zeros to defined nameKees Cook2015-07-151-1/+1
| * seccomp: add ptrace options for suspend/resumeTycho Andersen2015-07-151-0/+8
| * seccomp: Replace smp_read_barrier_depends() with lockless_dereference()Pranith Kumar2015-07-151-4/+3
* | seccomp, filter: add and use bpf_prog_create_from_user from seccompDaniel Borkmann2015-05-091-30/+12
* | seccomp: simplify seccomp_prepare_filter and reuse bpf_prepare_filterNicolas Schichan2015-05-091-46/+22
|/
* seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNOKees Cook2015-02-171-1/+3
* Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/ke...Linus Torvalds2014-10-141-81/+171
|\
| * seccomp: Allow arch code to provide seccomp_dataAndy Lutomirski2014-09-031-13/+19
| * seccomp: Refactor the filter callback and the APIAndy Lutomirski2014-09-031-66/+124
| * seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski2014-09-031-19/+45
* | net: bpf: make eBPF interpreter images read-onlyDaniel Borkmann2014-09-051-4/+3
|/
* seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lockGuenter Roeck2014-08-111-5/+5
* Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds2014-08-061-10/+10
|\
| * net: filter: split 'struct sk_filter' into socket and bpf partsAlexei Starovoitov2014-08-021-5/+5
OpenPOWER on IntegriCloud