Age | Commit message (Expand) | Author |
2016-03-22 | seccomp: check in_compat_syscall, not is_compat_task, in strict mode | Andy Lutomirski |
2016-01-27 | seccomp: always propagate NO_NEW_PRIVS on tsync | Jann Horn |
2015-10-27 | seccomp, ptrace: add support for dumping seccomp filters | Tycho Andersen |
2015-10-05 | bpf, seccomp: prepare for upcoming criu support | Daniel Borkmann |
2015-07-20 | Merge tag 'seccomp-next' of git://git.kernel.org/pub/scm/linux/kernel/git/kee... | James Morris |
2015-07-15 | seccomp: swap hard-coded zeros to defined name | Kees Cook |
2015-07-15 | seccomp: add ptrace options for suspend/resume | Tycho Andersen |
2015-07-15 | seccomp: Replace smp_read_barrier_depends() with lockless_dereference() | Pranith Kumar |
2015-05-09 | seccomp, filter: add and use bpf_prog_create_from_user from seccomp | Daniel Borkmann |
2015-05-09 | seccomp: simplify seccomp_prepare_filter and reuse bpf_prepare_filter | Nicolas Schichan |
2015-02-17 | seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNO | Kees Cook |
2014-10-14 | Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/ke... | Linus Torvalds |
2014-09-05 | net: bpf: make eBPF interpreter images read-only | Daniel Borkmann |
2014-09-03 | seccomp: Allow arch code to provide seccomp_data | Andy Lutomirski |
2014-09-03 | seccomp: Refactor the filter callback and the API | Andy Lutomirski |
2014-09-03 | seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computing | Andy Lutomirski |
2014-08-11 | seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock | Guenter Roeck |
2014-08-06 | Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next | Linus Torvalds |
2014-08-02 | net: filter: split 'struct sk_filter' into socket and bpf parts | Alexei Starovoitov |
2014-08-02 | net: filter: rename sk_convert_filter() -> bpf_convert_filter() | Alexei Starovoitov |
2014-08-02 | net: filter: rename sk_chk_filter() -> bpf_check_classic() | Alexei Starovoitov |
2014-07-24 | net: filter: rename 'struct sock_filter_int' into 'struct bpf_insn' | Alexei Starovoitov |
2014-07-18 | seccomp: implement SECCOMP_FILTER_FLAG_TSYNC | Kees Cook |
2014-07-18 | seccomp: allow mode setting across threads | Kees Cook |
2014-07-18 | seccomp: introduce writer locking | Kees Cook |
2014-07-18 | seccomp: split filter prep from check and apply | Kees Cook |
2014-07-18 | sched: move no_new_privs into new atomic flags | Kees Cook |
2014-07-18 | seccomp: add "seccomp" syscall | Kees Cook |
2014-07-18 | seccomp: split mode setting routines | Kees Cook |
2014-07-18 | seccomp: extract check/assign mode helpers | Kees Cook |
2014-07-18 | seccomp: create internal mode-setting function | Kees Cook |
2014-06-12 | Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next | Linus Torvalds |
2014-06-06 | kernel/seccomp.c: kernel-doc warning fix | Fabian Frederick |
2014-06-01 | net: filter: get rid of BPF_S_* enum | Daniel Borkmann |
2014-05-21 | net: filter: cleanup invocation of internal BPF | Alexei Starovoitov |
2014-05-15 | seccomp: JIT compile seccomp filter | Alexei Starovoitov |
2014-04-16 | seccomp: fix memory leak on filter attach | Kees Cook |
2014-04-14 | seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPF | Daniel Borkmann |
2014-04-12 | Merge git://git.infradead.org/users/eparis/audit | Linus Torvalds |
2014-04-03 | Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmo... | Linus Torvalds |
2014-03-31 | net: filter: rework/optimize internal BPF interpreter's instruction set | Alexei Starovoitov |
2014-03-20 | syscall_get_arch: remove useless function arguments | Eric Paris |
2014-02-28 | kernel: Mark function as static in kernel/seccomp.c | Rashika Kheria |
2013-03-26 | seccomp: allow BPF_XOR based ALU instructions. | Nicolas Schichan |
2012-10-02 | seccomp: Make syscall skipping and nr changes more consistent | Andy Lutomirski |
2012-04-18 | seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER | Will Drewry |
2012-04-14 | ptrace,seccomp: Add PTRACE_SECCOMP support | Will Drewry |
2012-04-14 | seccomp: Add SECCOMP_RET_TRAP | Will Drewry |
2012-04-14 | seccomp: add SECCOMP_RET_ERRNO | Will Drewry |
2012-04-14 | seccomp: remove duplicated failure logging | Kees Cook |