1. 2eac764 seccomp: fix populating a0-a5 syscall args in 32-bit x86 BPF by Daniel Borkmann · 10 years ago
  2. 0b74717 Merge git://git.infradead.org/users/eparis/audit by Linus Torvalds · 10 years ago
  3. bea8031 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 10 years ago
  4. bd4cf0e net: filter: rework/optimize internal BPF interpreter's instruction set by Alexei Starovoitov · 11 years ago
  5. 5e937a9 syscall_get_arch: remove useless function arguments by Eric Paris · 11 years ago
  6. 864f32a kernel: Mark function as static in kernel/seccomp.c by Rashika Kheria · 11 years ago
  7. d132747 seccomp: allow BPF_XOR based ALU instructions. by Nicolas Schichan · 12 years ago
  8. 87b526d seccomp: Make syscall skipping and nr changes more consistent by Andy Lutomirski · 12 years ago
  9. 8156b45 seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER by Will Drewry · 12 years ago
  10. fb0fadf ptrace,seccomp: Add PTRACE_SECCOMP support by Will Drewry · 12 years ago
  11. bb6ea43 seccomp: Add SECCOMP_RET_TRAP by Will Drewry · 12 years ago
  12. acf3b2c seccomp: add SECCOMP_RET_ERRNO by Will Drewry · 12 years ago
  13. 3dc1c1b seccomp: remove duplicated failure logging by Kees Cook · 12 years ago
  14. e2cfabdf seccomp: add system call filtering using BPF by Will Drewry · 12 years ago
  15. 85e7bac seccomp: audit abnormal end to a process due to seccomp by Eric Paris · 13 years ago
  16. 5b10174 x86-64: seccomp: fix 32/64 syscall hole by Roland McGrath · 16 years ago
  17. cf99aba make seccomp zerocost in schedule by Andrea Arcangeli · 17 years ago
  18. 1d9d02f move seccomp from /proc to a prctl by Andrea Arcangeli · 17 years ago
  19. 1da177e Linux-2.6.12-rc2 by Linus Torvalds · 19 years ago