aboutsummaryrefslogtreecommitdiffstats
path: root/kernel/seccomp.c
AgeCommit message (Expand)AuthorFilesLines
2023-12-12file: remove __receive_fd()Christian Brauner1-1/+1
2023-08-17seccomp: Add missing kerndoc notationsKees Cook1-4/+10
2023-07-17seccomp: add the synchronous mode for seccomp_unotifyAndrei Vagin1-2/+29
2023-07-17seccomp: don't use semaphore and wait_queue togetherAndrei Vagin1-5/+36
2023-04-13seccomp: simplify sysctls with register_sysctl_init()Luis Chamberlain1-14/+1
2023-01-13seccomp: fix kernel-doc function name warningRandy Dunlap1-1/+1
2022-05-03seccomp: Add wait_killable semantic to seccomp user notifierSargun Dhillon1-2/+40
2022-04-29seccomp: Use FIFO semantics to order notificationsSargun Dhillon1-1/+1
2022-03-28Merge tag 'ptrace-cleanups-for-v5.18' of git://git.kernel.org/pub/scm/linux/k...Linus Torvalds1-1/+0
2022-03-10tracehook: Remove tracehook.hEric W. Biederman1-1/+0
2022-02-10seccomp: Invalidate seccomp mode to catch death failuresKees Cook1-0/+10
2021-09-01Merge branch 'exit-cleanups-for-v5.15' of git://git.kernel.org/pub/scm/linux/...Linus Torvalds1-35/+7
2021-08-26signal/seccomp: Dump core when there is only one live threadEric W. Biederman1-1/+1
2021-08-26signal/seccomp: Refactor seccomp signal and coredump generationEric W. Biederman1-34/+6
2021-08-11seccomp: Fix setting loaded filter count during TSYNCHsuan-Chi Kuo1-1/+1
2021-06-28seccomp: Support atomic "addfd + send reply"Rodrigo Campos1-6/+45
2021-05-29seccomp: Refactor notification handler to prepare for new semanticsSargun Dhillon1-14/+16
2021-05-03Merge branch 'work.file' of git://git.kernel.org/pub/scm/linux/kernel/git/vir...Linus Torvalds1-5/+12
2021-04-16fs: split receive_fd_replace from __receive_fdChristoph Hellwig1-5/+12
2021-03-30seccomp: Fix "cacheable" typo in commentsCui GaoSheng1-1/+1
2021-02-10seccomp: Improve performace by optimizing rmb()wanghongzhe1-1/+1
2021-01-11seccomp: Add missing return in non-void functionPaul Cercueil1-0/+2
2020-12-16Merge tag 'seccomp-v5.11-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds1-3/+293
2020-12-14Merge tag 'core-entry-2020-12-14' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds1-3/+3
2020-11-20Merge branch 'for-linus/seccomp' into for-next/seccompKees Cook1-3/+2
2020-11-20seccomp: Remove bogus __user annotationsJann Horn1-2/+2
2020-11-20seccomp/cache: Report cache data through /proc/pid/seccomp_cacheYiFei Zhu1-0/+59
2020-11-20seccomp/cache: Add "emulator" to check if filter is constant allowYiFei Zhu1-1/+155
2020-11-20seccomp/cache: Lookup syscall allowlist bitmap for fast pathYiFei Zhu1-0/+77
2020-11-17seccomp: Set PF_SUPERPRIV when checking capabilityMickaël Salaün1-3/+2
2020-11-16seccomp: Migrate to use SYSCALL_WORK flagGabriel Krisman Bertazi1-3/+3
2020-10-08seccomp: Make duplicate listener detection non-racyJann Horn1-7/+31
2020-09-08seccomp: Use current_pt_regs() instead of task_pt_regs(current)Denis Efremov1-7/+11
2020-09-08seccomp: kill process instead of thread for unknown actionsRich Felker1-4/+4
2020-09-08seccomp: don't leave dangling ->notif if file allocation failsTycho Andersen1-3/+8
2020-09-08seccomp: don't leak memory when filter install racesTycho Andersen1-3/+10
2020-07-14seccomp: Introduce addfd ioctl to seccomp user notifierSargun Dhillon1-2/+173
2020-07-10seccomp: Use -1 marker for end of mode 1 syscall listKees Cook1-5/+5
2020-07-10seccomp: Fix ioctl number for SECCOMP_IOCTL_NOTIF_ID_VALIDKees Cook1-0/+9
2020-07-10seccomp: Use pr_fmtKees Cook1-1/+2
2020-07-10seccomp: notify about unused filterChristian Brauner1-5/+39
2020-07-10seccomp: Lift wait_queue into struct seccomp_filterChristian Brauner1-6/+6
2020-07-10seccomp: release filter after task is fully deadChristian Brauner1-25/+37
2020-07-10seccomp: rename "usage" to "refs" and documentChristian Brauner1-9/+10
2020-07-10seccomp: Add find_notification helperSargun Dhillon1-26/+27
2020-07-10seccomp: Report number of loaded filters in /proc/$pid/statusKees Cook1-0/+3
2020-04-27sysctl: pass kernel pointers to ->proc_handlerChristoph Hellwig1-1/+1
2020-03-31Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-nextLinus Torvalds1-3/+1
2020-03-29seccomp: Add missing compat_ioctl for notifySven Schnelle1-0/+1
2020-03-04seccomp: allow TSYNC and USER_NOTIF togetherTycho Andersen1-4/+10
2020-02-24bpf: Use bpf_prog_run_pin_on_cpu() at simple call sites.David Miller1-3/+1
2020-01-02seccomp: Check that seccomp_notif is zeroed out by the userSargun Dhillon1-0/+7
2019-10-10seccomp: add SECCOMP_USER_NOTIF_FLAG_CONTINUEChristian Brauner1-6/+22
2019-05-29signal: Remove the signal number and task parameters from force_sig_infoEric W. Biederman1-1/+1
2019-05-07Merge tag 'audit-pr-20190507' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds1-2/+2
2019-05-07Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds1-1/+1
2019-04-29Merge tag 'seccomp-v5.1-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds1-2/+15
2019-04-25seccomp: Make NEW_LISTENER and TSYNC flags exclusiveTycho Andersen1-2/+15
2019-04-23seccomp: fix up grammar in commentTycho Andersen1-1/+1
2019-04-05syscalls: Remove start and number from syscall_get_arguments() argsSteven Rostedt (Red Hat)1-1/+1
2019-03-20syscall_get_arch: add "struct task_struct *" argumentDmitry V. Levin1-2/+2
2019-03-07Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds1-2/+2
2019-02-22seccomp, bpf: disable preemption before calling into bpf progAlexei Starovoitov1-0/+2
2019-01-22Merge tag 'v5.0-rc3' into next-generalJames Morris1-0/+4
2019-01-15seccomp: fix UAF in user-trap codeTycho Andersen1-0/+4
2019-01-10LSM: generalize flag passing to security_capableMicah Morton1-2/+2
2018-12-13seccomp: fix poor type promotionTycho Andersen1-2/+1
2018-12-11seccomp: add a return code to trap to userspaceTycho Andersen1-2/+446
2018-12-11seccomp: switch system call argument type to void *Tycho Andersen1-4/+4
2018-12-11seccomp: hoist struct seccomp_data recalculation higherTycho Andersen1-6/+6
2018-10-24Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds1-2/+2
2018-10-03signal: Distinguish between kernel_siginfo and siginfoEric W. Biederman1-3/+3
2018-09-06seccomp: remove unnecessary unlikely()Igor Stoppa1-2/+2
2018-06-06Merge tag 'audit-pr-20180605' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds1-36/+90
2018-05-08seccomp: Don't special case audited processes when loggingTyler Hicks1-10/+7
2018-05-08seccomp: Audit attempts to modify the actions_logged sysctlTyler Hicks1-9/+49
2018-05-08seccomp: Configurable separator for the actions_logged stringTyler Hicks1-6/+7
2018-05-08seccomp: Separate read and write code for actions_logged sysctlTyler Hicks1-22/+38
2018-05-05seccomp: Move speculation migitation control to arch codeThomas Gleixner1-13/+2
2018-05-05seccomp: Add filter flag to opt-out of SSB mitigationKees Cook1-8/+11
2018-05-05seccomp: Use PR_SPEC_FORCE_DISABLEThomas Gleixner1-1/+1
2018-05-03seccomp: Enable speculation flaw mitigationsKees Cook1-0/+17
2018-02-22Merge tag 'seccomp-v4.16-rc3' of https://git.kernel.org/pub/scm/linux/kernel/...James Morris1-2/+4
2018-02-21ptrace, seccomp: tweak get_metadata behavior slightlyTycho Andersen1-2/+4
2018-01-31Merge branch 'next-seccomp' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds1-30/+76
2018-01-22signal: Replace memset(info,...) with clear_siginfo for clarityEric W. Biederman1-1/+1
2017-11-28ptrace, seccomp: add support for retrieving seccomp metadataTycho Andersen1-0/+33
2017-11-28seccomp: hoist out filter resolving logicTycho Andersen1-32/+45
2017-11-07Merge branch 'linus' into locking/core, to resolve conflictsIngo Molnar1-0/+1
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman1-0/+1
2017-10-24locking/barriers: Convert users of lockless_dereference() to READ_ONCE()Will Deacon1-1/+1
2017-10-10seccomp: make function __get_seccomp_filter staticColin Ian King1-1/+1
2017-09-27seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()Oleg Nesterov1-7/+16
2017-08-14seccomp: Implement SECCOMP_RET_KILL_PROCESS actionKees Cook1-2/+7
2017-08-14seccomp: Introduce SECCOMP_RET_KILL_PROCESSKees Cook1-6/+16
2017-08-14seccomp: Rename SECCOMP_RET_KILL to SECCOMP_RET_KILL_THREADKees Cook1-18/+21
2017-08-14seccomp: Action to log before allowingTyler Hicks1-5/+18
2017-08-14seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOWTyler Hicks1-6/+20
2017-08-14seccomp: Sysctl to configure actions that are allowed to be loggedTyler Hicks1-3/+168
2017-08-14seccomp: Operation for checking if an action is availableTyler Hicks1-0/+26
2017-08-14seccomp: Sysctl to display available actionsTyler Hicks1-0/+51
2017-08-14seccomp: Provide matching filter for introspectionKees Cook1-3/+15
2017-06-26seccomp: Switch from atomic_t to recount_tKees Cook1-5/+5
2017-06-26seccomp: Clean up core dump logicKees Cook1-3/+3
2017-03-02sched/headers: Prepare for new header dependencies before moving code to <lin...Ingo Molnar1-0/+1
2017-02-23seccomp: Only dump core when single-threadedKees Cook1-5/+8
2017-01-23seccomp: dump core when using SECCOMP_RET_KILLMike Frysinger1-8/+21
2016-12-14Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds1-4/+3
2016-11-27bpf: drop unnecessary context cast from BPF_PROG_RUNDaniel Borkmann1-1/+1
2016-11-01seccomp: Fix documentationMickaël Salaün1-4/+3
2016-08-30seccomp: Fix tracer exit notifications during fatal signalsKees Cook1-4/+8
2016-08-04tree-wide: replace config_enabled() with IS_ENABLED()Masahiro Yamada1-3/+3
2016-06-14seccomp: recheck the syscall after RET_TRACEKees Cook1-3/+18
2016-06-14seccomp: remove 2-phase APIKees Cook1-88/+41
2016-06-14seccomp: Add a seccomp_data parameter secure_computing()Andy Lutomirski1-2/+2
2016-05-19Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linusLinus Torvalds1-10/+3
2016-05-13secomp: Constify mode1 syscall whitelistMatt Redfearn1-2/+2
2016-05-13seccomp: Get compat syscalls from asm-generic headerMatt Redfearn1-8/+1
2016-05-04seccomp: Fix comment typoMickaël Salaün1-1/+1
2016-03-22seccomp: check in_compat_syscall, not is_compat_task, in strict modeAndy Lutomirski1-2/+2
2016-01-27seccomp: always propagate NO_NEW_PRIVS on tsyncJann Horn1-11/+11
2015-10-27seccomp, ptrace: add support for dumping seccomp filtersTycho Andersen1-1/+75
2015-10-05bpf, seccomp: prepare for upcoming criu supportDaniel Borkmann1-2/+2
2015-07-20Merge tag 'seccomp-next' of git://git.kernel.org/pub/scm/linux/kernel/git/kee...James Morris1-5/+12
2015-07-15seccomp: swap hard-coded zeros to defined nameKees Cook1-1/+1
2015-07-15seccomp: add ptrace options for suspend/resumeTycho Andersen1-0/+8
2015-07-15seccomp: Replace smp_read_barrier_depends() with lockless_dereference()Pranith Kumar1-4/+3
2015-05-09seccomp, filter: add and use bpf_prog_create_from_user from seccompDaniel Borkmann1-30/+12
2015-05-09seccomp: simplify seccomp_prepare_filter and reuse bpf_prepare_filterNicolas Schichan1-46/+22
2015-02-17seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNOKees Cook1-1/+3
2014-10-14Merge branch 'x86-seccomp-for-linus' of git://git.kernel.org/pub/scm/linux/ke...Linus Torvalds1-81/+171
2014-09-05net: bpf: make eBPF interpreter images read-onlyDaniel Borkmann1-4/+3
2014-09-03seccomp: Allow arch code to provide seccomp_dataAndy Lutomirski1-13/+19
2014-09-03seccomp: Refactor the filter callback and the APIAndy Lutomirski1-66/+124
2014-09-03seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski1-19/+45
2014-08-11seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lockGuenter Roeck1-5/+5
2014-08-06Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds1-10/+10
2014-08-02net: filter: split 'struct sk_filter' into socket and bpf partsAlexei Starovoitov1-5/+5
2014-08-02net: filter: rename sk_convert_filter() -> bpf_convert_filter()Alexei Starovoitov1-2/+2
2014-08-02net: filter: rename sk_chk_filter() -> bpf_check_classic()Alexei Starovoitov1-2/+2
2014-07-24net: filter: rename 'struct sock_filter_int' into 'struct bpf_insn'Alexei Starovoitov1-1/+1
2014-07-18seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook1-1/+134
2014-07-18seccomp: allow mode setting across threadsKees Cook1-11/+25
2014-07-18seccomp: introduce writer lockingKees Cook1-1/+15
2014-07-18seccomp: split filter prep from check and applyKees Cook1-30/+67
2014-07-18sched: move no_new_privs into new atomic flagsKees Cook1-1/+1
2014-07-18seccomp: add "seccomp" syscallKees Cook1-5/+50
2014-07-18seccomp: split mode setting routinesKees Cook1-23/+48
2014-07-18seccomp: extract check/assign mode helpersKees Cook1-4/+18
2014-07-18seccomp: create internal mode-setting functionKees Cook1-2/+14
2014-06-12Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds1-51/+59
2014-06-06kernel/seccomp.c: kernel-doc warning fixFabian Frederick1-2/+2
2014-06-01net: filter: get rid of BPF_S_* enumDaniel Borkmann1-42/+41
2014-05-21net: filter: cleanup invocation of internal BPFAlexei Starovoitov1-4/+2
2014-05-15seccomp: JIT compile seccomp filterAlexei Starovoitov1-9/+20
2014-04-16seccomp: fix memory leak on filter attachKees Cook1-0/+2
2014-04-14seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPFDaniel Borkmann1-9/+8
2014-04-12Merge git://git.infradead.org/users/eparis/auditLinus Torvalds1-2/+2
2014-04-03Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmo...Linus Torvalds1-1/+1
2014-03-31net: filter: rework/optimize internal BPF interpreter's instruction setAlexei Starovoitov1-61/+58
2014-03-20syscall_get_arch: remove useless function argumentsEric Paris1-2/+2
2014-02-28kernel: Mark function as static in kernel/seccomp.cRashika Kheria1-1/+1
2013-03-26seccomp: allow BPF_XOR based ALU instructions.Nicolas Schichan1-0/+2
2012-10-02seccomp: Make syscall skipping and nr changes more consistentAndy Lutomirski1-3/+10
2012-04-18seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTERWill Drewry1-4/+9
2012-04-14ptrace,seccomp: Add PTRACE_SECCOMP supportWill Drewry1-0/+16
2012-04-14seccomp: Add SECCOMP_RET_TRAPWill Drewry1-0/+26
2012-04-14seccomp: add SECCOMP_RET_ERRNOWill Drewry1-10/+32
2012-04-14seccomp: remove duplicated failure loggingKees Cook1-14/+1
2012-04-14seccomp: add system call filtering using BPFWill Drewry1-18/+378
2012-01-17seccomp: audit abnormal end to a process due to seccompEric Paris1-0/+2
2009-03-02x86-64: seccomp: fix 32/64 syscall holeRoland McGrath1-3/+4
2007-07-16make seccomp zerocost in scheduleAndrea Arcangeli1-0/+3
2007-07-16move seccomp from /proc to a prctlAndrea Arcangeli1-0/+26
2005-04-16Linux-2.6.12-rc2v2.6.12-rc2Linus Torvalds1-0/+56