summaryrefslogtreecommitdiffstats
path: root/security
AgeCommit message (Expand)Author
2015-06-12Smack: freeing an error pointer in smk_write_revoke_subj()Dan Carpenter
2015-06-05selinux: fix setting of security labels on NFSJ. Bruce Fields
2015-06-04selinux: Remove unused permission definitionsStephen Smalley
2015-06-04selinux: enable genfscon labeling for sysfs and pstore filesStephen Smalley
2015-06-04selinux: enable per-file labeling for debugfs files.Stephen Smalley
2015-06-04selinux: update netlink socket classesStephen Smalley
2015-06-04signals: don't abuse __flush_signals() in selinux_bprm_committed_creds()Oleg Nesterov
2015-06-04selinux: Print 'sclass' as string when unrecognized netlink message occursMarek Milkovic
2015-06-03Merge branch 'smack-for-4.2-stacked' of https://github.com/cschaufler/smack-n...James Morris
2015-06-02Smack: allow multiple labels in onlycapRafal Krypa
2015-06-02Smack: fix seq operations in smackfsRafal Krypa
2015-05-29lsm: rename duplicate labels in LSM_AUDIT_DATA_TASK audit message typeRichard Guy Briggs
2015-05-28kernel/params: constify struct kernel_param_ops usesLuis R. Rodriguez
2015-05-21ima: pass iint to ima_add_violation()Roberto Sassu
2015-05-21ima: wrap event related data to the new ima_event_data structureRoberto Sassu
2015-05-21integrity: add validity checks for 'path' parameterDmitry Kasatkin
2015-05-21evm: fix potential race when removing xattrsDmitry Kasatkin
2015-05-21evm: labeling pseudo filesystems exceptionMimi Zohar
2015-05-21ima: remove definition of IMA_X509_PATHDmitry Kasatkin
2015-05-21ima: limit file hash setting by user to fix and log modesDmitry Kasatkin
2015-05-21ima: do not measure or appraise the NSFS filesystemMimi Zohar
2015-05-21ima: skip measurement of cgroupfs files and update documentationRoberto Sassu
2015-05-15smack: pass error code through pointersLukasz Pawelczyk
2015-05-15Smack: ignore private inode for smack_file_receiveSeung-Woo Kim
2015-05-13ima: cleanup ima_init_policy() a littleDan Carpenter
2015-05-12LSM: Remove unused capability.cCasey Schaufler
2015-05-12LSM: Switch to lists of hooksCasey Schaufler
2015-05-12LSM: Add security module hook list headsCasey Schaufler
2015-05-12LSM: Introduce security hook calling MacrosCasey Schaufler
2015-05-12LSM: Split security.hCasey Schaufler
2015-05-11security: make inode_follow_link RCU-walk awareNeilBrown
2015-05-11security/selinux: pass 'flags' arg to avc_audit() and avc_has_perm_flags()NeilBrown
2015-05-10SECURITY: remove nameidata arg from inode_follow_link.NeilBrown
2015-04-26Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/vir...Linus Torvalds
2015-04-17tomoyo: reduce mmap_sem hold for mm->exe_fileDavidlohr Bueso
2015-04-15Merge branch 'akpm' (patches from Andrew)Linus Torvalds
2015-04-15kernel: conditionally support non-root users, groups and capabilitiesIulia Manda
2015-04-15VFS: security/: d_inode() annotationsDavid Howells
2015-04-15VFS: security/: d_backing_inode() annotationsDavid Howells
2015-04-15Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds
2015-04-15Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-nextLinus Torvalds
2015-04-15lsm: copy comm before calling audit_log to avoid race in string printingRichard Guy Briggs
2015-04-14Merge branch 'for-linus-1' of git://git.kernel.org/pub/scm/linux/kernel/git/v...Linus Torvalds
2015-04-13selinux/nlmsg: add a build time check for rtnl/xfrm cmdsNicolas Dichtel
2015-04-13Merge branch 'tomoyo-cleanup' of git://git.kernel.org/pub/scm/linux/kernel/gi...James Morris
2015-04-12selinux/nlmsg: add XFRM_MSG_MAPPINGNicolas Dichtel
2015-04-12selinux/nlmsg: add XFRM_MSG_MIGRATENicolas Dichtel
2015-04-12selinux/nlmsg: add XFRM_MSG_REPORTNicolas Dichtel
2015-04-11Merge branch 'for-davem' into for-nextAl Viro
2015-04-11switch keyctl_instantiate_key_common() to iov_iterAl Viro