aboutsummaryrefslogtreecommitdiffstats
path: root/kernel/trace/bpf_trace.c (follow)
AgeCommit message (Expand)AuthorFilesLines
2019-09-28Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/netLinus Torvalds1-5/+21
2019-09-28Merge branch 'next-lockdown' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds1-0/+10
2019-09-27bpf: Fix bpf_event_output re-entry issueAllan Zhang1-5/+21
2019-08-19bpf: Restrict bpf when kernel lockdown is in confidentiality modeDavid Howells1-0/+10
2019-06-26bpf: fix compiler warning with CONFIG_MODULES=nYonghong Song1-13/+14
2019-06-17Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/netDavid S. Miller1-16/+84
2019-06-15bpf: fix nested bpf tracepoints with per-cpu dataMatt Mullins1-16/+84
2019-05-29bpf: tracing: properly use bpf_prog_array apiStanislav Fomichev1-8/+10
2019-05-28bpf: check signal validity in nmi for bpf_send_signal() helperYonghong Song1-0/+6
2019-05-24bpf: implement bpf_send_signal() helperYonghong Song1-0/+72
2019-05-14bpf: mark bpf_event_notify and bpf_event_init as staticStanislav Fomichev1-2/+3
2019-05-07Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds1-0/+30
2019-04-30bpf: Fail bpf_probe_write_user() while mm is switchedNadav Amit1-0/+8
2019-04-26bpf: add writable context for raw tracepointsMatt Mullins1-0/+24
2019-04-16bpf: add map helper functions push, pop, peek in more BPF programsAlban Crequy1-0/+6
2019-02-28Merge branch 'linus' into perf/core, to pick up fixesIngo Molnar1-12/+2
2019-01-31bpf: fix potential deadlock in bpf_prog_registerAlexei Starovoitov1-12/+2
2019-01-21perf: Make perf_event_output() propagate the output() returnArnaldo Carvalho de Melo1-2/+1
2019-01-03Remove 'type' argument from access_ok() functionLinus Torvalds1-1/+1
2018-12-18bpf: support raw tracepoints in modulesMatt Mullins1-2/+97
2018-11-23bpf: fix check of allowed specifiers in bpf_trace_printkMartynas Pumputis1-3/+5
2018-08-16tracing: Add SPDX License format to bpf_trace.cSteven Rostedt (VMware)1-4/+1
2018-06-04bpf: guard bpf_get_current_cgroup_id() with CONFIG_CGROUPSYonghong Song1-0/+2
2018-06-03bpf: implement bpf_get_current_cgroup_id() helperYonghong Song1-0/+2
2018-06-03bpf: fix context access in tracing progs on 32 bit archsDaniel Borkmann1-2/+8
2018-05-30bpf: bpf_prog_array_copy() should return -ENOENT if exclude_prog not foundSean Young1-0/+2
2018-05-24bpf: introduce bpf subcommand BPF_TASK_FD_QUERYYonghong Song1-0/+48
2018-04-29bpf: Allow bpf_current_task_under_cgroup in interruptTeng Qin1-2/+0
2018-04-29bpf: add bpf_get_stack helperYonghong Song1-1/+49
2018-04-11bpf/tracing: fix a deadlock in perf_event_detach_bpf_progYonghong Song1-4/+21
2018-03-31bpf: Check attach type at prog load timeAndrey Ignatov1-9/+18
2018-03-28bpf: introduce BPF_RAW_TRACEPOINTAlexei Starovoitov1-0/+183
2018-03-23Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/netDavid S. Miller1-28/+40
2018-03-20trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programsYonghong Song1-28/+40
2018-03-08bpf: add support to read sample address in bpf programTeng Qin1-4/+16
2018-02-14bpf: fix bpf_prog_array_copy_to_user warning from perf event prog queryDaniel Borkmann1-0/+2
2018-01-18bpf: change fake_ip for bpf_trace_printk helperYonghong Song1-1/+1
2018-01-12error-injection: Separate error-injection from kprobeMasami Hiramatsu1-2/+2
2018-01-12tracing/kprobe: bpf: Compare instruction pointer with original oneMasami Hiramatsu1-1/+0
2018-01-12tracing/kprobe: bpf: Check error injectable event is on function entryMasami Hiramatsu1-4/+4
2017-12-18Merge git://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-nextDavid S. Miller1-0/+58
2017-12-13bpf/tracing: fix kernel/events/core.c compilation errorYonghong Song1-1/+1
2017-12-12bpf: fix corruption on concurrent perf_event_output callsDaniel Borkmann1-7/+12
2017-12-12bpf: add a bpf_override_function helperJosef Bacik1-0/+35
2017-12-12bpf/tracing: allow user space to query prog array on the same tpYonghong Song1-0/+23
2017-12-01bpf: set maximum number of attached progs to 64 for a single perf tpYonghong Song1-0/+8
2017-11-22bpf: change bpf_perf_event_output arg5 type to ARG_CONST_SIZE_OR_ZEROGianluca Borello1-2/+2
2017-11-22bpf: change bpf_probe_read_str arg2 type to ARG_CONST_SIZE_OR_ZEROGianluca Borello1-1/+1
2017-11-22bpf: remove explicit handling of 0 for arg2 in bpf_probe_readGianluca Borello1-5/+1
2017-11-14bpf: change helper bpf_probe_read arg2 type to ARG_CONST_SIZE_OR_ZEROYonghong Song1-2/+6