aboutsummaryrefslogtreecommitdiff
path: root/kernel/trace/bpf_trace.c
AgeCommit message (Expand)AuthorFilesLines
2019-06-26bpf: fix compiler warning with CONFIG_MODULES=nGravatar Yonghong Song 1-13/+14
2019-06-17Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/netGravatar David S. Miller 1-16/+84
2019-06-15bpf: fix nested bpf tracepoints with per-cpu dataGravatar Matt Mullins 1-16/+84
2019-05-29bpf: tracing: properly use bpf_prog_array apiGravatar Stanislav Fomichev 1-8/+10
2019-05-28bpf: check signal validity in nmi for bpf_send_signal() helperGravatar Yonghong Song 1-0/+6
2019-05-24bpf: implement bpf_send_signal() helperGravatar Yonghong Song 1-0/+72
2019-05-14bpf: mark bpf_event_notify and bpf_event_init as staticGravatar Stanislav Fomichev 1-2/+3
2019-05-07Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextGravatar Linus Torvalds 1-0/+30
2019-04-30bpf: Fail bpf_probe_write_user() while mm is switchedGravatar Nadav Amit 1-0/+8
2019-04-26bpf: add writable context for raw tracepointsGravatar Matt Mullins 1-0/+24
2019-04-16bpf: add map helper functions push, pop, peek in more BPF programsGravatar Alban Crequy 1-0/+6
2019-02-28Merge branch 'linus' into perf/core, to pick up fixesGravatar Ingo Molnar 1-12/+2
2019-01-31bpf: fix potential deadlock in bpf_prog_registerGravatar Alexei Starovoitov 1-12/+2
2019-01-21perf: Make perf_event_output() propagate the output() returnGravatar Arnaldo Carvalho de Melo 1-2/+1
2019-01-03Remove 'type' argument from access_ok() functionGravatar Linus Torvalds 1-1/+1
2018-12-18bpf: support raw tracepoints in modulesGravatar Matt Mullins 1-2/+97
2018-11-23bpf: fix check of allowed specifiers in bpf_trace_printkGravatar Martynas Pumputis 1-3/+5
2018-08-16tracing: Add SPDX License format to bpf_trace.cGravatar Steven Rostedt (VMware) 1-4/+1
2018-06-04bpf: guard bpf_get_current_cgroup_id() with CONFIG_CGROUPSGravatar Yonghong Song 1-0/+2
2018-06-03bpf: implement bpf_get_current_cgroup_id() helperGravatar Yonghong Song 1-0/+2
2018-06-03bpf: fix context access in tracing progs on 32 bit archsGravatar Daniel Borkmann 1-2/+8
2018-05-30bpf: bpf_prog_array_copy() should return -ENOENT if exclude_prog not foundGravatar Sean Young 1-0/+2
2018-05-24bpf: introduce bpf subcommand BPF_TASK_FD_QUERYGravatar Yonghong Song 1-0/+48
2018-04-29bpf: Allow bpf_current_task_under_cgroup in interruptGravatar Teng Qin 1-2/+0
2018-04-29bpf: add bpf_get_stack helperGravatar Yonghong Song 1-1/+49
2018-04-11bpf/tracing: fix a deadlock in perf_event_detach_bpf_progGravatar Yonghong Song 1-4/+21
2018-03-31bpf: Check attach type at prog load timeGravatar Andrey Ignatov 1-9/+18
2018-03-28bpf: introduce BPF_RAW_TRACEPOINTGravatar Alexei Starovoitov 1-0/+183
2018-03-23Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/netGravatar David S. Miller 1-28/+40
2018-03-20trace/bpf: remove helper bpf_perf_prog_read_value from tracepoint type programsGravatar Yonghong Song 1-28/+40
2018-03-08bpf: add support to read sample address in bpf programGravatar Teng Qin 1-4/+16
2018-02-14bpf: fix bpf_prog_array_copy_to_user warning from perf event prog queryGravatar Daniel Borkmann 1-0/+2
2018-01-18bpf: change fake_ip for bpf_trace_printk helperGravatar Yonghong Song 1-1/+1
2018-01-12error-injection: Separate error-injection from kprobeGravatar Masami Hiramatsu 1-2/+2
2018-01-12tracing/kprobe: bpf: Compare instruction pointer with original oneGravatar Masami Hiramatsu 1-1/+0
2018-01-12tracing/kprobe: bpf: Check error injectable event is on function entryGravatar Masami Hiramatsu 1-4/+4
2017-12-18Merge git://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-nextGravatar David S. Miller 1-0/+58
2017-12-13bpf/tracing: fix kernel/events/core.c compilation errorGravatar Yonghong Song 1-1/+1
2017-12-12bpf: fix corruption on concurrent perf_event_output callsGravatar Daniel Borkmann 1-7/+12
2017-12-12bpf: add a bpf_override_function helperGravatar Josef Bacik 1-0/+35
2017-12-12bpf/tracing: allow user space to query prog array on the same tpGravatar Yonghong Song 1-0/+23
2017-12-01bpf: set maximum number of attached progs to 64 for a single perf tpGravatar Yonghong Song 1-0/+8
2017-11-22bpf: change bpf_perf_event_output arg5 type to ARG_CONST_SIZE_OR_ZEROGravatar Gianluca Borello 1-2/+2
2017-11-22bpf: change bpf_probe_read_str arg2 type to ARG_CONST_SIZE_OR_ZEROGravatar Gianluca Borello 1-1/+1
2017-11-22bpf: remove explicit handling of 0 for arg2 in bpf_probe_readGravatar Gianluca Borello 1-5/+1
2017-11-14bpf: change helper bpf_probe_read arg2 type to ARG_CONST_SIZE_OR_ZEROGravatar Yonghong Song 1-2/+6
2017-11-11bpf: Revert bpf_overrid_function() helper changes.Gravatar David S. Miller 1-35/+0
2017-11-11bpf: add a bpf_override_function helperGravatar Josef Bacik 1-0/+35
2017-11-01bpf: avoid rcu_dereference inside bpf_event_mutex lock regionGravatar Yonghong Song 1-10/+7
2017-10-27bpf: remove tail_call and get_stackid helper declarations from bpf.hGravatar Gianluca Borello 1-0/+2