- 5189149 seccomp: allow TSYNC and USER_NOTIF together by Tycho Andersen · 4 years, 10 months ago
- 2882d53 seccomp: Check that seccomp_notif is zeroed out by the user by Sargun Dhillon · 5 years ago
- fb3c5386 seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUE by Christian Brauner · 5 years ago
- a89e9b8 signal: Remove the signal number and task parameters from force_sig_info by Eric W. Biederman · 6 years ago
- 02aff8d Merge tag 'audit-pr-20190507' of git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audit by Linus Torvalds · 6 years ago
- 78ee8b1 Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 6 years ago
- 83a5084 Merge tag 'seccomp-v5.1-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux by Linus Torvalds · 6 years ago
- 7a0df7f seccomp: Make NEW_LISTENER and TSYNC flags exclusive by Tycho Andersen · 6 years ago
- 6beff00 seccomp: fix up grammar in comment by Tycho Andersen · 6 years ago
- b35f549 syscalls: Remove start and number from syscall_get_arguments() args by Steven Rostedt (Red Hat) · 8 years ago
- 16add41 syscall_get_arch: add "struct task_struct *" argument by Dmitry V. Levin · 6 years ago
- ae5906c Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 6 years ago
- e80d02d seccomp, bpf: disable preemption before calling into bpf prog by Alexei Starovoitov · 6 years ago
- 9624d5c Merge tag 'v5.0-rc3' into next-general by James Morris · 6 years ago
- a811dc6 seccomp: fix UAF in user-trap code by Tycho Andersen · 6 years ago
- c1a85a0 LSM: generalize flag passing to security_capable by Micah Morton · 6 years ago
- 319deec seccomp: fix poor type promotion by Tycho Andersen · 6 years ago
- 6a21cc5 seccomp: add a return code to trap to userspace by Tycho Andersen · 6 years ago
- a5662e4 seccomp: switch system call argument type to void * by Tycho Andersen · 6 years ago
- db51139 seccomp: hoist struct seccomp_data recalculation higher by Tycho Andersen · 6 years ago
- 638820d Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 6 years ago
- ae7795b signal: Distinguish between kernel_siginfo and siginfo by Eric W. Biederman · 6 years ago
- 0d42d73 seccomp: remove unnecessary unlikely() by Igor Stoppa · 6 years ago
- 8b5c6a3 Merge tag 'audit-pr-20180605' of git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audit by Linus Torvalds · 7 years ago
- 326bee0 seccomp: Don't special case audited processes when logging by Tyler Hicks · 7 years ago
- ea6eca7 seccomp: Audit attempts to modify the actions_logged sysctl by Tyler Hicks · 7 years ago
- beb44ac seccomp: Configurable separator for the actions_logged string by Tyler Hicks · 7 years ago
- d013db0 seccomp: Separate read and write code for actions_logged sysctl by Tyler Hicks · 7 years ago
- 8bf37d8 seccomp: Move speculation migitation control to arch code by Thomas Gleixner · 7 years ago
- 00a02d0 seccomp: Add filter flag to opt-out of SSB mitigation by Kees Cook · 7 years ago
- b849a81 seccomp: Use PR_SPEC_FORCE_DISABLE by Thomas Gleixner · 7 years ago
- 5c30708 seccomp: Enable speculation flaw mitigations by Kees Cook · 7 years ago
- 645ae5c Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/git/kees/linux into fixes-v4.16-rc3 by James Morris · 7 years ago
- 63bb004 ptrace, seccomp: tweak get_metadata behavior slightly by Tycho Andersen · 7 years ago
- 3dbc4f5 Merge branch 'next-seccomp' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 7 years ago
- 3b10db2b signal: Replace memset(info,...) with clear_siginfo for clarity by Eric W. Biederman · 7 years ago
- 2650047 ptrace, seccomp: add support for retrieving seccomp metadata by Tycho Andersen · 7 years ago
- f06eae8 seccomp: hoist out filter resolving logic by Tycho Andersen · 7 years ago
- 8c5db92 Merge branch 'linus' into locking/core, to resolve conflicts by Ingo Molnar · 7 years ago
- b244131 License cleanup: add SPDX GPL-2.0 license identifier to files with no license by Greg Kroah-Hartman · 7 years ago
- 506458e locking/barriers: Convert users of lockless_dereference() to READ_ONCE() by Will Deacon · 7 years ago
- 084f560 seccomp: make function __get_seccomp_filter static by Colin Ian King · 7 years ago
- 66a733e seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() by Oleg Nesterov · 7 years ago
- 0466bdb seccomp: Implement SECCOMP_RET_KILL_PROCESS action by Kees Cook · 7 years ago
- 4d3b0b0 seccomp: Introduce SECCOMP_RET_KILL_PROCESS by Kees Cook · 7 years ago
- fd76875 seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREAD by Kees Cook · 7 years ago
- 59f5cf4 seccomp: Action to log before allowing by Tyler Hicks · 7 years ago
- e66a399 seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW by Tyler Hicks · 7 years ago
- 0ddec0f seccomp: Sysctl to configure actions that are allowed to be logged by Tyler Hicks · 7 years ago
- d612b1f seccomp: Operation for checking if an action is available by Tyler Hicks · 7 years ago
- 8e5f1ad seccomp: Sysctl to display available actions by Tyler Hicks · 7 years ago
- deb4de8 seccomp: Provide matching filter for introspection by Kees Cook · 7 years ago
- 0b5fa22 seccomp: Switch from atomic_t to recount_t by Kees Cook · 8 years ago
- 131b635 seccomp: Clean up core dump logic by Kees Cook · 8 years ago
- 68db0cf sched/headers: Prepare for new header dependencies before moving code to <linux/sched/task_stack.h> by Ingo Molnar · 8 years ago
- d7276e3 seccomp: Only dump core when single-threaded by Kees Cook · 8 years ago
- b25e671 seccomp: dump core when using SECCOMP_RET_KILL by Mike Frysinger · 8 years ago
- 683b96f Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 8 years ago
- 8857519 bpf: drop unnecessary context cast from BPF_PROG_RUN by Daniel Borkmann · 8 years ago
- 285fdfc seccomp: Fix documentation by Mickaël Salaün · 8 years ago
- 485a252 seccomp: Fix tracer exit notifications during fatal signals by Kees Cook · 8 years ago
- 97f2645 tree-wide: replace config_enabled() with IS_ENABLED() by Masahiro Yamada · 8 years ago
- ce6526e seccomp: recheck the syscall after RET_TRACE by Kees Cook · 9 years ago
- 8112c4f seccomp: remove 2-phase API by Kees Cook · 9 years ago
- 2f275de seccomp: Add a seccomp_data parameter secure_computing() by Andy Lutomirski · 9 years ago
- 07b7526 Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linus by Linus Torvalds · 9 years ago
- cb4253a secomp: Constify mode1 syscall whitelist by Matt Redfearn · 9 years ago
- c983f0e seccomp: Get compat syscalls from asm-generic header by Matt Redfearn · 9 years ago
- 470bf1f seccomp: Fix comment typo by Mickaël Salaün · 9 years ago
- 5c38065 seccomp: check in_compat_syscall, not is_compat_task, in strict mode by Andy Lutomirski · 9 years ago
- 103502a seccomp: always propagate NO_NEW_PRIVS on tsync by Jann Horn · 9 years ago
- f8e529e seccomp, ptrace: add support for dumping seccomp filters by Tycho Andersen · 9 years ago
- bab1899 bpf, seccomp: prepare for upcoming criu support by Daniel Borkmann · 9 years ago
- fe6c59d Merge tag 'seccomp-next' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux into next by James Morris · 9 years ago
- 221272f seccomp: swap hard-coded zeros to defined name by Kees Cook · 10 years ago
- 13c4a90 seccomp: add ptrace options for suspend/resume by Tycho Andersen · 10 years ago
- 8225d38 seccomp: Replace smp_read_barrier_depends() with lockless_dereference() by Pranith Kumar · 10 years ago
- ac67eb2 seccomp, filter: add and use bpf_prog_create_from_user from seccomp by Daniel Borkmann · 10 years ago
- d9e12f4 seccomp: simplify seccomp_prepare_filter and reuse bpf_prepare_filter by Nicolas Schichan · 10 years ago
- 580c57f seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNO by Kees Cook · 10 years ago
- ba1a96f Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 10 years ago
- 60a3b22 net: bpf: make eBPF interpreter images read-only by Daniel Borkmann · 10 years ago
- d39bd00 seccomp: Allow arch code to provide seccomp_data by Andy Lutomirski · 10 years ago
- 13aa72f seccomp: Refactor the filter callback and the API by Andy Lutomirski · 10 years ago
- a4412fc seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computing by Andy Lutomirski · 10 years ago
- 69f6a34 seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock by Guenter Roeck · 10 years ago
- ae045e2 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 10 years ago
- 7ae457c net: filter: split 'struct sk_filter' into socket and bpf parts by Alexei Starovoitov · 10 years ago
- 8fb575c net: filter: rename sk_convert_filter() -> bpf_convert_filter() by Alexei Starovoitov · 10 years ago
- 4df95ff net: filter: rename sk_chk_filter() -> bpf_check_classic() by Alexei Starovoitov · 10 years ago
- 2695fb5 net: filter: rename 'struct sock_filter_int' into 'struct bpf_insn' by Alexei Starovoitov · 10 years ago
- c2e1f2e seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 11 years ago
- 3ba2530 seccomp: allow mode setting across threads by Kees Cook · 11 years ago
- dbd95212 seccomp: introduce writer locking by Kees Cook · 11 years ago
- c8bee43 seccomp: split filter prep from check and apply by Kees Cook · 11 years ago
- 1d4457f sched: move no_new_privs into new atomic flags by Kees Cook · 11 years ago
- 48dc92b seccomp: add "seccomp" syscall by Kees Cook · 11 years ago
- 3b23dd1 seccomp: split mode setting routines by Kees Cook · 11 years ago
- 1f41b450 seccomp: extract check/assign mode helpers by Kees Cook · 11 years ago
- d78ab02 seccomp: create internal mode-setting function by Kees Cook · 11 years ago