aboutsummaryrefslogtreecommitdiffstats
path: root/kernel/seccomp.c (follow)
AgeCommit message (Expand)AuthorFilesLines
2015-02-17seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNOKees Cook1-1/+3
2014-10-14Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tipLinus Torvalds1-81/+171
2014-09-05net: bpf: make eBPF interpreter images read-onlyDaniel Borkmann1-4/+3
2014-09-03seccomp: Allow arch code to provide seccomp_dataAndy Lutomirski1-13/+19
2014-09-03seccomp: Refactor the filter callback and the APIAndy Lutomirski1-66/+124
2014-09-03seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski1-19/+45
2014-08-11seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lockGuenter Roeck1-5/+5
2014-08-06Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds1-10/+10
2014-08-02net: filter: split 'struct sk_filter' into socket and bpf partsAlexei Starovoitov1-5/+5
2014-08-02net: filter: rename sk_convert_filter() -> bpf_convert_filter()Alexei Starovoitov1-2/+2
2014-08-02net: filter: rename sk_chk_filter() -> bpf_check_classic()Alexei Starovoitov1-2/+2
2014-07-24net: filter: rename 'struct sock_filter_int' into 'struct bpf_insn'Alexei Starovoitov1-1/+1
2014-07-18seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook1-1/+134
2014-07-18seccomp: allow mode setting across threadsKees Cook1-11/+25
2014-07-18seccomp: introduce writer lockingKees Cook1-1/+15
2014-07-18seccomp: split filter prep from check and applyKees Cook1-30/+67
2014-07-18sched: move no_new_privs into new atomic flagsKees Cook1-1/+1
2014-07-18seccomp: add "seccomp" syscallKees Cook1-5/+50
2014-07-18seccomp: split mode setting routinesKees Cook1-23/+48
2014-07-18seccomp: extract check/assign mode helpersKees Cook1-4/+18
2014-07-18seccomp: create internal mode-setting functionKees Cook1-2/+14
2014-06-12Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds1-51/+59
2014-06-06kernel/seccomp.c: kernel-doc warning fixFabian Frederick1-2/+2
2014-06-01net: filter: get rid of BPF_S_* enumDaniel Borkmann1-42/+41
2014-05-21net: filter: cleanup invocation of internal BPFAlexei Starovoitov1-4/+2
2014-05-15seccomp: JIT compile seccomp filterAlexei Starovoitov1-9/+20
2014-04-16seccomp: fix memory leak on filter attachKees Cook1-0/+2
2014-04-14seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPFDaniel Borkmann1-9/+8
2014-04-12Merge git://git.infradead.org/users/eparis/auditLinus Torvalds1-2/+2
2014-04-03Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds1-1/+1
2014-03-31net: filter: rework/optimize internal BPF interpreter's instruction setAlexei Starovoitov1-61/+58
2014-03-20syscall_get_arch: remove useless function argumentsEric Paris1-2/+2
2014-02-28kernel: Mark function as static in kernel/seccomp.cRashika Kheria1-1/+1
2013-03-26seccomp: allow BPF_XOR based ALU instructions.Nicolas Schichan1-0/+2
2012-10-02seccomp: Make syscall skipping and nr changes more consistentAndy Lutomirski1-3/+10
2012-04-18seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTERWill Drewry1-4/+9
2012-04-14ptrace,seccomp: Add PTRACE_SECCOMP supportWill Drewry1-0/+16
2012-04-14seccomp: Add SECCOMP_RET_TRAPWill Drewry1-0/+26
2012-04-14seccomp: add SECCOMP_RET_ERRNOWill Drewry1-10/+32
2012-04-14seccomp: remove duplicated failure loggingKees Cook1-14/+1
2012-04-14seccomp: add system call filtering using BPFWill Drewry1-18/+378
2012-01-17seccomp: audit abnormal end to a process due to seccompEric Paris1-0/+2
2009-03-02x86-64: seccomp: fix 32/64 syscall holeRoland McGrath1-3/+4
2007-07-16make seccomp zerocost in scheduleAndrea Arcangeli1-0/+3
2007-07-16move seccomp from /proc to a prctlAndrea Arcangeli1-0/+26
2005-04-16Linux-2.6.12-rc2Linus Torvalds1-0/+56