summaryrefslogtreecommitdiff
path: root/security/tomoyo
AgeCommit message (Expand)Author
2017-11-13Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/...Linus Torvalds
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman
2017-10-21tomoyo: fix timestamping for y2038Arnd Bergmann
2017-08-01exec: Rename bprm->cred_prepared to called_set_credsKees Cook
2017-05-03Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds
2017-03-30TOMOYO: Use designated initializersKees Cook
2017-03-28new helper: uaccess_kernel()Al Viro
2017-03-06security: mark LSM hooks as __ro_after_initJames Morris
2017-03-02sched/headers: Prepare to use <linux/rcuupdate.h> instead of <linux/rculist.h...Ingo Molnar
2017-01-19LSM: Add /sys/kernel/security/lsmCasey Schaufler
2016-12-14mm: add locked parameter to get_user_pages_remote()Lorenzo Stoakes
2016-10-19mm: replace get_user_pages_remote() write/force parameters with gup_flagsLorenzo Stoakes
2016-09-27fs: rename "rename2" i_op to "rename"Miklos Szeredi
2016-09-27vfs: remove unused i_op->renameMiklos Szeredi
2016-07-29Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds
2016-06-10vfs: make the string hashes salt the hashLinus Torvalds
2016-06-06security: tomoyo: simplify the gc kthread creationMike Danese
2016-03-28constify security_sb_pivotroot()Al Viro
2016-03-28constify security_path_chroot()Al Viro
2016-03-28constify security_path_{link,rename}Al Viro
2016-03-28constify security_path_{mkdir,mknod,symlink}Al Viro
2016-03-28constify security_path_{unlink,rmdir}Al Viro
2016-03-28constify chmod_common/security_path_chmodAl Viro
2016-03-28constify security_sb_mount()Al Viro
2016-03-28constify chown_common/security_path_chownAl Viro
2016-03-28tomoyo: constify assorted struct path *Al Viro
2016-03-28constify security_path_truncate()Al Viro
2016-02-16mm/gup: Introduce get_user_pages_remote()Dave Hansen
2016-01-04convert a bunch of open-coded instances of memdup_user_nul()Al Viro
2015-05-12LSM: Switch to lists of hooksCasey Schaufler
2015-05-12LSM: Add security module hook list headsCasey Schaufler
2015-05-12LSM: Split security.hCasey Schaufler
2015-04-26Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/vir...Linus Torvalds
2015-04-17tomoyo: reduce mmap_sem hold for mm->exe_fileDavidlohr Bueso
2015-04-15VFS: security/: d_backing_inode() annotationsDavid Howells
2015-04-15Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/...Linus Torvalds
2015-04-11switch security_inode_getattr() to struct path *Al Viro
2015-04-11constify tomoyo_realpath_from_path()Al Viro
2015-04-07tomoyo: Do not generate empty policy filesMichal Marek
2015-04-07tomoyo: Use if_changed when generating builtin-policy.hMichal Marek
2015-04-07tomoyo: Use bin2c to generate builtin-policy.hMichal Marek
2015-02-22TOMOYO: Use d_is_dir() rather than d_inode and S_ISDIR()David Howells
2015-01-06rcu: Make SRCU optional by using CONFIG_SRCUPranith Kumar
2014-08-26tomoyo: Fix pathname calculation breakage.Tetsuo Handa
2014-06-12tomoyo: Use sensible time interfaceThomas Gleixner
2014-04-01get rid of pointless checks for NULL ->i_opAl Viro
2013-05-01Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/vir...Linus Torvalds
2013-04-29tomoyo_close_control: don't bother with return valueAl Viro
2013-03-18tomoyo: use DEFINE_SRCU() to define tomoyo_ssLai Jiangshan
2013-02-22new helper: file_inode(file)Al Viro