1. 2044513 Merge tag 'csky-for-linus-5.9-rc1' of https://github.com/c-sky/csky-linux by Linus Torvalds · 4 years, 6 months ago
  2. bbcf9cd Merge tag 'xtensa-20200805' of git://github.com/jcmvbkbc/linux-xtensa by Linus Torvalds · 4 years, 6 months ago
  3. 9ecc6ea4 Merge tag 'seccomp-v5.9-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux by Linus Torvalds · 4 years, 6 months ago
  4. e95a4f8 csky: Add SECCOMP_FILTER supported by Guo Ren · 4 years, 8 months ago
  5. 768877b selftests/seccomp: add xtensa support by Max Filippov · 5 years ago
  6. c97aedc selftests/seccomp: Test SECCOMP_IOCTL_NOTIF_ADDFD by Sargun Dhillon · 4 years, 8 months ago
  7. 11eb004 selftests/seccomp: Check ENOSYS under tracing by Kees Cook · 4 years, 7 months ago
  8. adeeec8 selftests/seccomp: Refactor to use fixture variants by Kees Cook · 4 years, 7 months ago
  9. 47e33c05 seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALID by Kees Cook · 4 years, 7 months ago
  10. 279ed89 selftests/seccomp: Rename user_trap_syscall() to user_notif_syscall() by Kees Cook · 4 years, 7 months ago
  11. cf8918d selftests/seccomp: Make kcmp() less required by Kees Cook · 4 years, 7 months ago
  12. d3a37ea selftests/seccomp: Expand benchmark to per-filter measurements by Kees Cook · 4 years, 8 months ago
  13. ad56821 selftests/seccomp: Check for EPOLLHUP for user_notif by Christian Brauner · 4 years, 8 months ago
  14. e4d0502 selftests/seccomp: Set NNP for TSYNC ESRCH flag test by Kees Cook · 4 years, 6 months ago
  15. d7d2e5b selftests/seccomp: Add SKIPs for failed unshare() by Kees Cook · 4 years, 6 months ago
  16. 8b1bc88 selftests/seccomp: Rename XFAIL to SKIP by Kees Cook · 4 years, 6 months ago
  17. 4bae85b selftests/seccomp: s390 shares the syscall and return value register by Sven Schnelle · 4 years, 11 months ago
  18. d42b8db selftests/seccomp: allow clock_nanosleep instead of nanosleep by Thadeu Lima de Souza Cascardo · 4 years, 9 months ago
  19. 397a979 Merge tag 'linux-kselftest-5.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest by Linus Torvalds · 4 years, 10 months ago
  20. 1ae81d7 selftests/seccomp: Adjust test fixture counts by Kees Cook · 4 years, 10 months ago
  21. 5189149 seccomp: allow TSYNC and USER_NOTIF together by Tycho Andersen · 4 years, 11 months ago
  22. e4ab5cc selftests/seccomp: Catch garbage on SECCOMP_IOCTL_NOTIF_RECV by Sargun Dhillon · 5 years ago
  23. 88c13f8 selftests/seccomp: Zero out seccomp_notif by Sargun Dhillon · 5 years ago
  24. b94ae8a Merge tag 'seccomp-v5.5-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux by Linus Torvalds · 5 years ago
  25. 5340627 riscv: add support for SECCOMP and SECCOMP_FILTER by David Abdurachmanov · 5 years ago
  26. 2aa8d8d seccomp: fix SECCOMP_USER_NOTIF_FLAG_CONTINUE test by Christian Brauner · 5 years ago
  27. 0eebfed seccomp: test SECCOMP_USER_NOTIF_FLAG_CONTINUE by Christian Brauner · 5 years ago
  28. 223e660 seccomp: avoid overflow in implicit constant conversion by Christian Brauner · 5 years ago
  29. 8828229 selftests/seccomp: fix build on older kernels by Tycho Andersen · 5 years ago
  30. 201766a ptrace: add PTRACE_GET_SYSCALL_INFO request by Elvira Khabirova · 6 years ago
  31. e500db3 treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 481 by Thomas Gleixner · 6 years ago
  32. 71ae5fc Merge tag 'linux-kselftest-5.2-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest by Linus Torvalds · 6 years ago
  33. 4ee0776 selftests/seccomp: Prepare for exclusive seccomp flags by Kees Cook · 6 years ago
  34. 9dd3fcb selftests/seccomp: Handle namespace failures gracefully by Kees Cook · 6 years ago
  35. ed492c2 selftests/seccomp: Actually sleep for 1/10th second by Kees Cook · 6 years ago
  36. 30d53a5 selftests: unshare userns in seccomp pidns testcases by Tycho Andersen · 6 years ago
  37. c714070 selftests: set NO_NEW_PRIVS bit in seccomp user tests by Tycho Andersen · 6 years ago
  38. 3aa415dd selftests: skip seccomp get_metadata test if not real root by Tycho Andersen · 6 years ago
  39. 0b54b44 selftests: fix typo in seccomp_bpf.c by Tycho Andersen · 6 years ago
  40. fb024a0 selftests: don't kill child immediately in get_metadata() test by Tycho Andersen · 6 years ago
  41. ed5f132 selftests/seccomp: Enhance per-arch ptrace syscall skip tests by Kees Cook · 6 years ago
  42. 3d244c1 selftests/seccomp: Abort without user notification support by Kees Cook · 6 years ago
  43. d9a7fa6 Merge branch 'next-seccomp' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 6 years ago
  44. 2bd61ab selftests/seccomp: Remove SIGSTOP si_pid check by Kees Cook · 6 years ago
  45. 6a21cc5 seccomp: add a return code to trap to userspace by Tycho Andersen · 6 years ago
  46. 00a02d0 seccomp: Add filter flag to opt-out of SSB mitigation by Kees Cook · 7 years ago
  47. 6c3b6d5 selftests/seccomp: Allow get_metadata to XFAIL by Kees Cook · 7 years ago
  48. 645ae5c Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux into fixes-v4.16-rc3 by James Morris · 7 years ago
  49. d057dc4 seccomp: add a selftest for get_metadata by Tycho Andersen · 7 years ago
  50. 912ec31 selftests: seccomp: fix compile error seccomp_bpf by Anders Roxell · 7 years ago
  51. 225d3b6 Merge tag 'linux-kselftest-4.14-rc3-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest by Linus Torvalds · 7 years ago
  52. 10859f3 selftests/seccomp: Support glibc 2.26 siginfo_t.h by Kees Cook · 7 years ago
  53. c0a3a64 Merge tag 'seccomp-v4.14-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux by Linus Torvalds · 7 years ago
  54. 369130b selftests: Enhance kselftest_harness.h to print which assert failed by Mickaël Salaün · 7 years ago
  55. f3e1821 selftests/seccomp: Test thread vs process killing by Kees Cook · 7 years ago
  56. fd76875 seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD by Kees Cook · 7 years ago
  57. 59f5cf4 seccomp: Action to log before allowing by Tyler Hicks · 7 years ago
  58. e66a399 seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW by Tyler Hicks · 7 years ago
  59. 2b7ea5b seccomp: Selftest for detection of filter flag support by Tyler Hicks · 7 years ago
  60. d612b1f seccomp: Operation for checking if an action is available by Tyler Hicks · 7 years ago
  61. f3f6e30 selftests/seccomp: Refactor RET_ERRNO tests by Kees Cook · 7 years ago
  62. a33b2d0 selftests/seccomp: Add tests for basic ptrace actions by Kees Cook · 8 years ago
  63. ef3ad08 Merge tag 'linux-kselftest-4.13-rc1-update' of git://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest by Linus Torvalds · 8 years ago
  64. 93bd70e seccomp: Adjust selftests to avoid double-join by Kees Cook · 8 years ago
  65. 34a048c selftests: kselftest_harness: Fix compile warning by Mickaël Salaün · 8 years ago
  66. 0b40808 selftests: Make test_harness.h more generally available by Mickaël Salaün · 8 years ago
  67. 58d0a86 seccomp: add tests for ptrace hole by Kees Cook · 9 years ago
  68. 64e2a42 parisc: Add ARCH_TRACEHOOK and regset support by Helge Deller · 9 years ago
  69. 0ce105b selftests/seccomp: add MIPS self-test support by Matt Redfearn · 9 years ago
  70. 505ce68 selftest/seccomp: Fix the seccomp(2) signature by Mickaël Salaün · 9 years ago
  71. 6c045d0 selftest/seccomp: Fix the flag name SECCOMP_FILTER_FLAG_TSYNC by Mickaël Salaün · 9 years ago
  72. 4a0b880 selftests/seccomp: Remove the need for HAVE_ARCH_TRACEHOOK by Mickaël Salaün · 9 years ago
  73. 2ce47b4 selftests/seccomp: Get page size from sysconf by Bamvor Jian Zhang · 9 years ago
  74. fd88d16 selftests/seccomp: Be more precise with syscall arguments. by Robert Sesek · 9 years ago
  75. 256d0af selftests/seccomp: build and pass on arm64 by Kees Cook · 9 years ago
  76. b623c4d selftests/seccomp: add support for s390 by Kees Cook · 9 years ago
  77. 5d83c2b selftests/seccomp: Add powerpc support by Michael Ellerman · 9 years ago
  78. c385d0d selftests/seccomp: Make seccomp tests work on big endian by Michael Ellerman · 9 years ago
  79. c99ee51 selftests: add seccomp suite by Kees Cook · 10 years ago