| Commit message (Expand) | Author | Age | Files | Lines |
* | Merge branch 'linus' into locking/core, to resolve conflicts | Ingo Molnar | 2017-11-07 | 1 | -0/+1 |
|\ |
|
| * | License cleanup: add SPDX GPL-2.0 license identifier to files with no license | Greg Kroah-Hartman | 2017-11-02 | 1 | -0/+1 |
* | | locking/barriers: Convert users of lockless_dereference() to READ_ONCE() | Will Deacon | 2017-10-24 | 1 | -1/+1 |
|/ |
|
* | seccomp: make function __get_seccomp_filter static | Colin Ian King | 2017-10-10 | 1 | -1/+1 |
* | seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() | Oleg Nesterov | 2017-09-27 | 1 | -7/+16 |
* | seccomp: Implement SECCOMP_RET_KILL_PROCESS action | Kees Cook | 2017-08-14 | 1 | -2/+7 |
* | seccomp: Introduce SECCOMP_RET_KILL_PROCESS | Kees Cook | 2017-08-14 | 1 | -6/+16 |
* | seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD | Kees Cook | 2017-08-14 | 1 | -18/+21 |
* | seccomp: Action to log before allowing | Tyler Hicks | 2017-08-14 | 1 | -5/+18 |
* | seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW | Tyler Hicks | 2017-08-14 | 1 | -6/+20 |
* | seccomp: Sysctl to configure actions that are allowed to be logged | Tyler Hicks | 2017-08-14 | 1 | -3/+168 |
* | seccomp: Operation for checking if an action is available | Tyler Hicks | 2017-08-14 | 1 | -0/+26 |
* | seccomp: Sysctl to display available actions | Tyler Hicks | 2017-08-14 | 1 | -0/+51 |
* | seccomp: Provide matching filter for introspection | Kees Cook | 2017-08-14 | 1 | -3/+15 |
* | seccomp: Switch from atomic_t to recount_t | Kees Cook | 2017-06-26 | 1 | -5/+5 |
* | seccomp: Clean up core dump logic | Kees Cook | 2017-06-26 | 1 | -3/+3 |
* | sched/headers: Prepare for new header dependencies before moving code to <lin... | Ingo Molnar | 2017-03-02 | 1 | -0/+1 |
* | seccomp: Only dump core when single-threaded | Kees Cook | 2017-02-23 | 1 | -5/+8 |
* | seccomp: dump core when using SECCOMP_RET_KILL | Mike Frysinger | 2017-01-23 | 1 | -8/+21 |
* | Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/... | Linus Torvalds | 2016-12-14 | 1 | -4/+3 |
|\ |
|
| * | seccomp: Fix documentation | Mickaël Salaün | 2016-11-01 | 1 | -4/+3 |
* | | bpf: drop unnecessary context cast from BPF_PROG_RUN | Daniel Borkmann | 2016-11-27 | 1 | -1/+1 |
|/ |
|
* | seccomp: Fix tracer exit notifications during fatal signals | Kees Cook | 2016-08-30 | 1 | -4/+8 |
* | tree-wide: replace config_enabled() with IS_ENABLED() | Masahiro Yamada | 2016-08-04 | 1 | -3/+3 |
* | seccomp: recheck the syscall after RET_TRACE | Kees Cook | 2016-06-14 | 1 | -3/+18 |
* | seccomp: remove 2-phase API | Kees Cook | 2016-06-14 | 1 | -88/+41 |
* | seccomp: Add a seccomp_data parameter secure_computing() | Andy Lutomirski | 2016-06-14 | 1 | -2/+2 |
* | Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linus | Linus Torvalds | 2016-05-19 | 1 | -10/+3 |
|\ |
|
| * | secomp: Constify mode1 syscall whitelist | Matt Redfearn | 2016-05-13 | 1 | -2/+2 |
| * | seccomp: Get compat syscalls from asm-generic header | Matt Redfearn | 2016-05-13 | 1 | -8/+1 |
* | | seccomp: Fix comment typo | Mickaël Salaün | 2016-05-04 | 1 | -1/+1 |
|/ |
|
* | seccomp: check in_compat_syscall, not is_compat_task, in strict mode | Andy Lutomirski | 2016-03-22 | 1 | -2/+2 |
* | seccomp: always propagate NO_NEW_PRIVS on tsync | Jann Horn | 2016-01-27 | 1 | -11/+11 |
* | seccomp, ptrace: add support for dumping seccomp filters | Tycho Andersen | 2015-10-27 | 1 | -1/+75 |
* | bpf, seccomp: prepare for upcoming criu support | Daniel Borkmann | 2015-10-05 | 1 | -2/+2 |
* | Merge tag 'seccomp-next' of git://git.kernel.org/pub/scm/linux/kernel/git/kee... | James Morris | 2015-07-20 | 1 | -5/+12 |
|\ |
|
| * | seccomp: swap hard-coded zeros to defined name | Kees Cook | 2015-07-15 | 1 | -1/+1 |
| * | seccomp: add ptrace options for suspend/resume | Tycho Andersen | 2015-07-15 | 1 | -0/+8 |
| * | seccomp: Replace smp_read_barrier_depends() with lockless_dereference() | Pranith Kumar | 2015-07-15 | 1 | -4/+3 |
* | | seccomp, filter: add and use bpf_prog_create_from_user from seccomp | Daniel Borkmann | 2015-05-09 | 1 | -30/+12 |
* | | seccomp: simplify seccomp_prepare_filter and reuse bpf_prepare_filter | Nicolas Schichan | 2015-05-09 | 1 | -46/+22 |
|/ |
|
* | seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNO | Kees Cook | 2015-02-17 | 1 | -1/+3 |
* | Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/ke... | Linus Torvalds | 2014-10-14 | 1 | -81/+171 |
|\ |
|
| * | seccomp: Allow arch code to provide seccomp_data | Andy Lutomirski | 2014-09-03 | 1 | -13/+19 |
| * | seccomp: Refactor the filter callback and the API | Andy Lutomirski | 2014-09-03 | 1 | -66/+124 |
| * | seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computing | Andy Lutomirski | 2014-09-03 | 1 | -19/+45 |
* | | net: bpf: make eBPF interpreter images read-only | Daniel Borkmann | 2014-09-05 | 1 | -4/+3 |
|/ |
|
* | seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock | Guenter Roeck | 2014-08-11 | 1 | -5/+5 |
* | Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next | Linus Torvalds | 2014-08-06 | 1 | -10/+10 |
|\ |
|
| * | net: filter: split 'struct sk_filter' into socket and bpf parts | Alexei Starovoitov | 2014-08-02 | 1 | -5/+5 |