aboutsummaryrefslogtreecommitdiffstats
path: root/security/tomoyo (follow)
AgeCommit message (Expand)AuthorFilesLines
2017-11-13Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds4-34/+13
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman18-0/+18
2017-10-21tomoyo: fix timestamping for y2038Arnd Bergmann4-34/+13
2017-08-01exec: Rename bprm->cred_prepared to called_set_credsKees Cook1-1/+1
2017-05-03Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds2-17/+17
2017-03-30TOMOYO: Use designated initializersKees Cook2-16/+16
2017-03-28new helper: uaccess_kernel()Al Viro1-1/+1
2017-03-06security: mark LSM hooks as __ro_after_initJames Morris1-1/+1
2017-03-02sched/headers: Prepare to use <linux/rcuupdate.h> instead of <linux/rculist.h> in <linux/sched.h>Ingo Molnar3-0/+6
2017-01-19LSM: Add /sys/kernel/security/lsmCasey Schaufler1-1/+1
2016-12-14mm: add locked parameter to get_user_pages_remote()Lorenzo Stoakes1-1/+1
2016-10-19mm: replace get_user_pages_remote() write/force parameters with gup_flagsLorenzo Stoakes1-1/+1
2016-09-27fs: rename "rename2" i_op to "rename"Miklos Szeredi1-2/+2
2016-09-27vfs: remove unused i_op->renameMiklos Szeredi1-2/+2
2016-07-29Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds1-7/+2
2016-06-10vfs: make the string hashes salt the hashLinus Torvalds2-2/+2
2016-06-06security: tomoyo: simplify the gc kthread creationMike Danese1-7/+2
2016-03-28constify security_sb_pivotroot()Al Viro1-1/+1
2016-03-28constify security_path_chroot()Al Viro1-1/+1
2016-03-28constify security_path_{link,rename}Al Viro1-3/+3
2016-03-28constify security_path_{mkdir,mknod,symlink}Al Viro1-3/+3
2016-03-28constify security_path_{unlink,rmdir}Al Viro1-2/+2
2016-03-28constify chmod_common/security_path_chmodAl Viro1-1/+1
2016-03-28constify security_sb_mount()Al Viro1-1/+1
2016-03-28constify chown_common/security_path_chownAl Viro1-1/+1
2016-03-28tomoyo: constify assorted struct path *Al Viro3-13/+13
2016-03-28constify security_path_truncate()Al Viro1-1/+1
2016-02-16mm/gup: Introduce get_user_pages_remote()Dave Hansen1-1/+8
2016-01-04convert a bunch of open-coded instances of memdup_user_nul()Al Viro1-8/+3
2015-05-12LSM: Switch to lists of hooksCasey Schaufler1-11/+3
2015-05-12LSM: Add security module hook list headsCasey Schaufler1-29/+29
2015-05-12LSM: Split security.hCasey Schaufler1-1/+1
2015-04-26Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfsLinus Torvalds2-6/+6
2015-04-17tomoyo: reduce mmap_sem hold for mm->exe_fileDavidlohr Bueso1-5/+8
2015-04-15VFS: security/: d_backing_inode() annotationsDavid Howells2-6/+6
2015-04-15Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-securityLinus Torvalds4-45/+15
2015-04-11switch security_inode_getattr() to struct path *Al Viro3-6/+5
2015-04-11constify tomoyo_realpath_from_path()Al Viro2-4/+4
2015-04-07tomoyo: Do not generate empty policy filesMichal Marek3-29/+5
2015-04-07tomoyo: Use if_changed when generating builtin-policy.hMichal Marek1-18/+11
2015-04-07tomoyo: Use bin2c to generate builtin-policy.hMichal Marek2-10/+11
2015-02-22TOMOYO: Use d_is_dir() rather than d_inode and S_ISDIR()David Howells1-3/+1
2015-01-06rcu: Make SRCU optional by using CONFIG_SRCUPranith Kumar1-0/+1
2014-08-26tomoyo: Fix pathname calculation breakage.Tetsuo Handa1-2/+3
2014-06-12tomoyo: Use sensible time interfaceThomas Gleixner2-8/+4
2014-04-01get rid of pointless checks for NULL ->i_opAl Viro1-2/+2
2013-05-01Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfsLinus Torvalds3-8/+4
2013-04-29tomoyo_close_control: don't bother with return valueAl Viro3-8/+4
2013-03-18tomoyo: use DEFINE_SRCU() to define tomoyo_ssLai Jiangshan1-3/+2
2013-02-22new helper: file_inode(file)Al Viro1-1/+1