summaryrefslogtreecommitdiffstats
path: root/kernel/seccomp.c
Commit message (Expand)AuthorAgeFilesLines
* seccomp: fix memory leak on filter attachKees Cook2014-04-161-0/+2
* seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPFDaniel Borkmann2014-04-141-9/+8
* Merge git://git.infradead.org/users/eparis/auditLinus Torvalds2014-04-121-2/+2
|\
| * syscall_get_arch: remove useless function argumentsEric Paris2014-03-201-2/+2
* | Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmo...Linus Torvalds2014-04-031-1/+1
|\ \
| * | kernel: Mark function as static in kernel/seccomp.cRashika Kheria2014-02-281-1/+1
| |/
* / net: filter: rework/optimize internal BPF interpreter's instruction setAlexei Starovoitov2014-03-311-61/+58
|/
* seccomp: allow BPF_XOR based ALU instructions.Nicolas Schichan2013-03-261-0/+2
* seccomp: Make syscall skipping and nr changes more consistentAndy Lutomirski2012-10-021-3/+10
* seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTERWill Drewry2012-04-181-4/+9
* ptrace,seccomp: Add PTRACE_SECCOMP supportWill Drewry2012-04-141-0/+16
* seccomp: Add SECCOMP_RET_TRAPWill Drewry2012-04-141-0/+26
* seccomp: add SECCOMP_RET_ERRNOWill Drewry2012-04-141-10/+32
* seccomp: remove duplicated failure loggingKees Cook2012-04-141-14/+1
* seccomp: add system call filtering using BPFWill Drewry2012-04-141-18/+378
* seccomp: audit abnormal end to a process due to seccompEric Paris2012-01-171-0/+2
* x86-64: seccomp: fix 32/64 syscall holeRoland McGrath2009-03-021-3/+4
* make seccomp zerocost in scheduleAndrea Arcangeli2007-07-161-0/+3
* move seccomp from /proc to a prctlAndrea Arcangeli2007-07-161-0/+26
* Linux-2.6.12-rc2Linus Torvalds2005-04-161-0/+56