summaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAge
* KEYS: Fix some sparse warningsDavid Howells2012-05-25
* Merge branch 'master' of git://git.infradead.org/users/eparis/selinux into nextJames Morris2012-05-22
|\
| * SELinux: remove unused common_audit_data in flush_unauthorized_filesEric Paris2012-04-09
| * SELinux: avc: remove the useless fields in avc_add_callbackWanlong Gao2012-04-09
| * SELinux: replace weak GFP_ATOMIC to GFP_KERNEL in avc_add_callbackWanlong Gao2012-04-09
| * SELinux: unify the selinux_audit_data and selinux_late_audit_dataEric Paris2012-04-09
| * SELinux: remove auditdeny from selinux_audit_dataEric Paris2012-04-09
| * LSM: do not initialize common_audit_data to 0Eric Paris2012-04-09
| * LSM: BUILD_BUG_ON if the common_audit_data union ever growsEric Paris2012-04-09
| * LSM: remove the task field from common_audit_dataEric Paris2012-04-09
| * apparmor: move task from common_audit_data to apparmor_audit_dataEric Paris2012-04-09
| * LSM: remove the COMMON_AUDIT_DATA_INIT type expansionEric Paris2012-04-09
| * SELinux: move common_audit_data to a noinline slow path functionEric Paris2012-04-09
| * SELinux: remove inode_has_perm_noadpEric Paris2012-04-09
| * SELinux: delay initialization of audit data in selinux_inode_permissionEric Paris2012-04-09
| * SELinux: if sel_make_bools errors don't leave inconsistent stateEric Paris2012-04-09
| * SELinux: remove needless sel_div functionEric Paris2012-04-09
| * SELinux: possible NULL deref in context_struct_to_stringEric Paris2012-04-09
| * SELinux: audit failed attempts to set invalid labelsEric Paris2012-04-09
| * SELinux: rename dentry_open to file_openEric Paris2012-04-09
| * SELinux: check OPEN on truncate callsEric Paris2012-04-09
| * SELinux: add default_type statementsEric Paris2012-04-09
| * SELinux: allow default source/target selectors for user/role/rangeEric Paris2012-04-09
| * SELinux: loosen DAC perms on reading policyEric Paris2012-04-09
| * SELinux: allow seek operations on the file exposing policyEric Paris2012-04-09
* | apparmor: fix long path failure due to disconnected pathJohn Johansen2012-05-18
* | apparmor: fix profile lookup for unconfinedJohn Johansen2012-05-18
* | ima: fix filename hint to reflect script interpreter nameMimi Zohar2012-05-16
* | Merge branch 'for-1205' of http://git.gitorious.org/smack-next/kernel into nextJames Morris2012-05-16
|\ \
| * | Smack: allow for significantly longer Smack labels v4Casey Schaufler2012-05-14
| * | gfp flags for security_inode_alloc()?Tetsuo Handa2012-05-14
| * | Smack: recursive tramsmuteCasey Schaufler2012-05-14
* | | KEYS: Don't check for NULL key pointer in key_validate()David Howells2012-05-16
|/ /
* | Yama: replace capable() with ns_capable()Kees Cook2012-05-15
* | TOMOYO: Accept manager programs which do not start with / .Tetsuo Handa2012-05-15
* | KEYS: Add invalidation supportDavid Howells2012-05-11
* | KEYS: Do LRU discard in full keyringsDavid Howells2012-05-11
* | KEYS: Permit in-place link replacement in keyring listDavid Howells2012-05-11
* | KEYS: Perform RCU synchronisation on keys prior to key destructionDavid Howells2012-05-11
* | KEYS: Announce key type (un)registrationDavid Howells2012-05-11
* | KEYS: Reorganise keys MakefileDavid Howells2012-05-11
* | KEYS: Move the key config into security/keys/KconfigDavid Howells2012-05-11
* | Merge tag 'v3.4-rc5' into nextJames Morris2012-05-04
|\ \
| * | security: fix compile error in commoncap.cJonghwan Choi2012-04-19
| * | fcaps: clear the same personality flags as suid when fcaps are usedEric Paris2012-04-18
| * | Smack: move label list initializationCasey Schaufler2012-04-18
| * | Smack: build when CONFIG_AUDIT not definedKees Cook2012-04-10
| |/
* | Yama: remove an unused variableDan Carpenter2012-04-23
* | Yama: add additional ptrace scopesKees Cook2012-04-19
* | Fix execve behavior apparmor for PR_{GET,SET}_NO_NEW_PRIVSJohn Johansen2012-04-14