aboutsummaryrefslogtreecommitdiffstats
path: root/kernel/seccomp.c (follow)
AgeCommit message (Expand)AuthorFilesLines
2014-04-16seccomp: fix memory leak on filter attachKees Cook1-0/+2
2014-04-14seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPFDaniel Borkmann1-9/+8
2014-04-12Merge git://git.infradead.org/users/eparis/auditLinus Torvalds1-2/+2
2014-04-03Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds1-1/+1
2014-03-31net: filter: rework/optimize internal BPF interpreter's instruction setAlexei Starovoitov1-61/+58
2014-03-20syscall_get_arch: remove useless function argumentsEric Paris1-2/+2
2014-02-28kernel: Mark function as static in kernel/seccomp.cRashika Kheria1-1/+1
2013-03-26seccomp: allow BPF_XOR based ALU instructions.Nicolas Schichan1-0/+2
2012-10-02seccomp: Make syscall skipping and nr changes more consistentAndy Lutomirski1-3/+10
2012-04-18seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTERWill Drewry1-4/+9
2012-04-14ptrace,seccomp: Add PTRACE_SECCOMP supportWill Drewry1-0/+16
2012-04-14seccomp: Add SECCOMP_RET_TRAPWill Drewry1-0/+26
2012-04-14seccomp: add SECCOMP_RET_ERRNOWill Drewry1-10/+32
2012-04-14seccomp: remove duplicated failure loggingKees Cook1-14/+1
2012-04-14seccomp: add system call filtering using BPFWill Drewry1-18/+378
2012-01-17seccomp: audit abnormal end to a process due to seccompEric Paris1-0/+2
2009-03-02x86-64: seccomp: fix 32/64 syscall holeRoland McGrath1-3/+4
2007-07-16make seccomp zerocost in scheduleAndrea Arcangeli1-0/+3
2007-07-16move seccomp from /proc to a prctlAndrea Arcangeli1-0/+26
2005-04-16Linux-2.6.12-rc2Linus Torvalds1-0/+56