summaryrefslogtreecommitdiffstats
path: root/security/tomoyo
Commit message (Expand)AuthorAgeFilesLines
* exec: Rename bprm->cred_prepared to called_set_credsKees Cook2017-08-011-1/+1
* Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds2017-05-032-17/+17
|\
| * TOMOYO: Use designated initializersKees Cook2017-03-302-16/+16
| * security: mark LSM hooks as __ro_after_initJames Morris2017-03-061-1/+1
* | new helper: uaccess_kernel()Al Viro2017-03-281-1/+1
|/
* sched/headers: Prepare to use <linux/rcuupdate.h> instead of <linux/rculist.h...Ingo Molnar2017-03-023-0/+6
* LSM: Add /sys/kernel/security/lsmCasey Schaufler2017-01-191-1/+1
* mm: add locked parameter to get_user_pages_remote()Lorenzo Stoakes2016-12-141-1/+1
* mm: replace get_user_pages_remote() write/force parameters with gup_flagsLorenzo Stoakes2016-10-191-1/+1
* fs: rename "rename2" i_op to "rename"Miklos Szeredi2016-09-271-2/+2
* vfs: remove unused i_op->renameMiklos Szeredi2016-09-271-2/+2
* Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds2016-07-291-7/+2
|\
| * security: tomoyo: simplify the gc kthread creationMike Danese2016-06-061-7/+2
* | vfs: make the string hashes salt the hashLinus Torvalds2016-06-102-2/+2
|/
* constify security_sb_pivotroot()Al Viro2016-03-281-1/+1
* constify security_path_chroot()Al Viro2016-03-281-1/+1
* constify security_path_{link,rename}Al Viro2016-03-281-3/+3
* constify security_path_{mkdir,mknod,symlink}Al Viro2016-03-281-3/+3
* constify security_path_{unlink,rmdir}Al Viro2016-03-281-2/+2
* constify chmod_common/security_path_chmodAl Viro2016-03-281-1/+1
* constify security_sb_mount()Al Viro2016-03-281-1/+1
* constify chown_common/security_path_chownAl Viro2016-03-281-1/+1
* tomoyo: constify assorted struct path *Al Viro2016-03-283-13/+13
* constify security_path_truncate()Al Viro2016-03-281-1/+1
* mm/gup: Introduce get_user_pages_remote()Dave Hansen2016-02-161-1/+8
* convert a bunch of open-coded instances of memdup_user_nul()Al Viro2016-01-041-8/+3
* LSM: Switch to lists of hooksCasey Schaufler2015-05-121-11/+3
* LSM: Add security module hook list headsCasey Schaufler2015-05-121-29/+29
* LSM: Split security.hCasey Schaufler2015-05-121-1/+1
* Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/vir...Linus Torvalds2015-04-262-6/+6
|\
| * VFS: security/: d_backing_inode() annotationsDavid Howells2015-04-152-6/+6
* | tomoyo: reduce mmap_sem hold for mm->exe_fileDavidlohr Bueso2015-04-171-5/+8
* | Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds2015-04-154-45/+15
|\ \ | |/ |/|
| * tomoyo: Do not generate empty policy filesMichal Marek2015-04-073-29/+5
| * tomoyo: Use if_changed when generating builtin-policy.hMichal Marek2015-04-071-18/+11
| * tomoyo: Use bin2c to generate builtin-policy.hMichal Marek2015-04-072-10/+11
* | switch security_inode_getattr() to struct path *Al Viro2015-04-113-6/+5
* | constify tomoyo_realpath_from_path()Al Viro2015-04-112-4/+4
|/
* TOMOYO: Use d_is_dir() rather than d_inode and S_ISDIR()David Howells2015-02-221-3/+1
* rcu: Make SRCU optional by using CONFIG_SRCUPranith Kumar2015-01-061-0/+1
* tomoyo: Fix pathname calculation breakage.Tetsuo Handa2014-08-261-2/+3
* tomoyo: Use sensible time interfaceThomas Gleixner2014-06-122-8/+4
* get rid of pointless checks for NULL ->i_opAl Viro2014-04-011-2/+2
* Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/vir...Linus Torvalds2013-05-013-8/+4
|\
| * tomoyo_close_control: don't bother with return valueAl Viro2013-04-293-8/+4
* | tomoyo: use DEFINE_SRCU() to define tomoyo_ssLai Jiangshan2013-03-181-3/+2
|/
* new helper: file_inode(file)Al Viro2013-02-221-1/+1
* consitify do_mount() argumentsAl Viro2012-10-113-5/+6
* mm: use mm->exe_file instead of first VM_EXECUTABLE vma->vm_fileKonstantin Khlebnikov2012-10-091-7/+2
* userns: Teach security_path_chown to take kuids and kgidsEric W. Biederman2012-09-211-5/+7
OpenPOWER on IntegriCloud