index
:
linux.git
arm64-uaccess
link_path_walk
linus
master
mmu_gather-race-fix
proc-cmdline
runtime-constants
tty-splice
word-at-a-time
x86-rep-insns
x86-uaccess-cleanup
Linux kernel mainline tree
Linus Torvalds
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
path:
root
/
include
/
linux
/
seccomp.h
Commit message (
Expand
)
Author
Age
Files
Lines
*
Merge tag 'seccomp-v5.11-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi...
Linus Torvalds
2020-12-16
1
-0
/
+7
|
\
|
*
seccomp/cache: Report cache data through /proc/pid/seccomp_cache
YiFei Zhu
2020-11-20
1
-0
/
+7
*
|
seccomp: Migrate to use SYSCALL_WORK flag
Gabriel Krisman Bertazi
2020-11-16
1
-1
/
+1
|
/
*
Merge tag 'core-entry-2020-08-04' of git://git.kernel.org/pub/scm/linux/kerne...
Linus Torvalds
2020-08-04
1
-0
/
+2
|
\
|
*
entry: Correct __secure_computing() stub
Thomas Gleixner
2020-07-26
1
-1
/
+2
|
*
seccomp: Provide stub for __secure_computing()
Thomas Gleixner
2020-07-24
1
-0
/
+1
*
|
seccomp: Introduce addfd ioctl to seccomp user notifier
Sargun Dhillon
2020-07-14
1
-0
/
+4
*
|
seccomp: release filter after task is fully dead
Christian Brauner
2020-07-10
1
-2
/
+2
*
|
seccomp: Report number of loaded filters in /proc/$pid/status
Kees Cook
2020-07-10
1
-0
/
+2
|
/
*
seccomp: allow TSYNC and USER_NOTIF together
Tycho Andersen
2020-03-04
1
-1
/
+2
*
seccomp: simplify secure_computing()
Christian Brauner
2019-10-10
1
-3
/
+3
*
seccomp: add a return code to trap to userspace
Tycho Andersen
2018-12-11
1
-3
/
+4
*
seccomp: switch system call argument type to void *
Tycho Andersen
2018-12-11
1
-1
/
+1
*
seccomp: Add filter flag to opt-out of SSB mitigation
Kees Cook
2018-05-05
1
-2
/
+3
*
ptrace, seccomp: add support for retrieving seccomp metadata
Tycho Andersen
2017-11-28
1
-0
/
+8
*
License cleanup: add SPDX GPL-2.0 license identifier to files with no license
Greg Kroah-Hartman
2017-11-02
1
-0
/
+1
*
seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW
Tyler Hicks
2017-08-14
1
-1
/
+2
*
seccomp: remove 2-phase API
Kees Cook
2016-06-14
1
-6
/
+0
*
seccomp: Add a seccomp_data parameter secure_computing()
Andy Lutomirski
2016-06-14
1
-4
/
+4
*
seccomp, ptrace: add support for dumping seccomp filters
Tycho Andersen
2015-10-27
1
-0
/
+11
*
seccomp: swap hard-coded zeros to defined name
Kees Cook
2015-07-15
1
-1
/
+1
*
seccomp: Allow arch code to provide seccomp_data
Andy Lutomirski
2014-09-03
1
-1
/
+1
*
seccomp: Refactor the filter callback and the API
Andy Lutomirski
2014-09-03
1
-0
/
+6
*
seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computing
Andy Lutomirski
2014-09-03
1
-10
/
+11
*
seccomp: implement SECCOMP_FILTER_FLAG_TSYNC
Kees Cook
2014-07-18
1
-0
/
+2
*
seccomp: introduce writer locking
Kees Cook
2014-07-18
1
-3
/
+3
*
net: filter: rework/optimize internal BPF interpreter's instruction set
Alexei Starovoitov
2014-03-31
1
-1
/
+0
*
UAPI: (Scripted) Disintegrate include/linux
David Howells
2012-10-13
1
-44
/
+1
*
seccomp: ignore secure_computing return values
Will Drewry
2012-04-18
1
-0
/
+7
*
seccomp: use a static inline for a function stub
Stephen Rothwell
2012-04-17
1
-1
/
+1
*
ptrace,seccomp: Add PTRACE_SECCOMP support
Will Drewry
2012-04-14
1
-0
/
+1
*
seccomp: Add SECCOMP_RET_TRAP
Will Drewry
2012-04-14
1
-0
/
+1
*
seccomp: add SECCOMP_RET_ERRNO
Will Drewry
2012-04-14
1
-4
/
+6
*
seccomp: add system call filtering using BPF
Will Drewry
2012-04-14
1
-4
/
+72
*
seccomp: kill the seccomp_t typedef
Will Drewry
2012-04-14
1
-4
/
+6
*
x86-64: Emulate legacy vsyscalls
Andy Lutomirski
2011-06-07
1
-0
/
+10
*
<linux/seccomp.h> needs to include <linux/errno.h>.
Ralf Baechle
2009-04-19
1
-0
/
+2
*
make seccomp zerocost in schedule
Andrea Arcangeli
2007-07-16
1
-10
/
+0
*
move seccomp from /proc to a prctl
Andrea Arcangeli
2007-07-16
1
-2
/
+13
*
Don't include linux/config.h from anywhere else in include/
David Woodhouse
2006-04-26
1
-1
/
+0
*
[PATCH] remove gcc-2 checks
Andrew Morton
2006-01-08
1
-5
/
+1
*
[PATCH] seccomp: tsc disable
Andrea Arcangeli
2005-06-27
1
-0
/
+10
*
Linux-2.6.12-rc2
v2.6.12-rc2
Linus Torvalds
2005-04-16
1
-0
/
+34