summaryrefslogtreecommitdiffstats
path: root/security
Commit message (Expand)AuthorAgeFilesLines
...
| * | | | | | | | | | IMA: Define a new template field bufPrakhar Srivastava2019-06-305-1/+33
| * | | | | | | | | | IMA: Define a new hook to measure the kexec boot command line argumentsPrakhar Srivastava2019-06-244-0/+81
| * | | | | | | | | | IMA: support for per policy rule template formatsMatthew Garrett2019-06-207-27/+76
| * | | | | | | | | | integrity: Fix __integrity_init_keyring() section mismatchGeert Uytterhoeven2019-06-171-2/+3
| * | | | | | | | | | ima: Use designated initializers for struct ima_event_dataThiago Jung Bauermann2019-06-142-6/+11
| * | | | | | | | | | ima: use the lsm policy update notifierJanne Karhunen2019-06-143-20/+106
| * | | | | | | | | | LSM: switch to blocking policy update notifiersJanne Karhunen2019-06-143-12/+15
| * | | | | | | | | | x86/ima: fix the Kconfig dependency for IMA_ARCH_POLICYNayna Jain2019-06-141-1/+2
| * | | | | | | | | | ima: Make arch_policy_entry staticYueHaibing2019-06-141-1/+1
| * | | | | | | | | | ima: prevent a file already mmap'ed write to be mmap'ed executeMimi Zohar2019-06-041-2/+30
* | | | | | | | | | | Merge tag 'keys-acl-20190703' of git://git.kernel.org/pub/scm/linux/kernel/gi...Linus Torvalds2019-07-0922-187/+629
|\ \ \ \ \ \ \ \ \ \ \
| * | | | | | | | | | | keys: Provide KEYCTL_GRANT_PERMISSIONDavid Howells2019-07-034-1/+133
| * | | | | | | | | | | keys: Replace uid/gid/perm permissions checking with an ACLDavid Howells2019-06-2821-186/+496
* | | | | | | | | | | | Merge tag 'keys-namespace-20190627' of git://git.kernel.org/pub/scm/linux/ker...Linus Torvalds2019-07-0911-243/+389
|\| | | | | | | | | | |
| * | | | | | | | | | | keys: Pass the network namespace into request_key mechanismDavid Howells2019-06-284-17/+36
| * | | | | | | | | | | keys: Network namespace domain tagDavid Howells2019-06-261-1/+6
| * | | | | | | | | | | keys: Garbage collect keys for which the domain has been removedDavid Howells2019-06-262-1/+17
| * | | | | | | | | | | keys: Include target namespace in match criteriaDavid Howells2019-06-265-4/+39
| * | | | | | | | | | | keys: Move the user and user-session keyrings to the user_namespaceDavid Howells2019-06-265-104/+187
| * | | | | | | | | | | keys: Namespace keyring namesDavid Howells2019-06-262-57/+45Star
| * | | | | | | | | | | keys: Add a 'recurse' flag for keyring searchesDavid Howells2019-06-268-9/+22
| * | | | | | | | | | | keys: Cache the hash value to avoid lots of recalculationDavid Howells2019-06-263-16/+22
| * | | | | | | | | | | keys: Simplify key description managementDavid Howells2019-06-264-49/+30Star
* | | | | | | | | | | | Merge tag 'keys-request-20190626' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds2019-07-098-106/+180
|\| | | | | | | | | | |
| * | | | | | | | | | | keys: Kill off request_key_async{,_with_auxdata}David Howells2019-06-261-50/+0Star
| * | | | | | | | | | | keys: Cache result of request_key*() temporarily in task_structDavid Howells2019-06-192-0/+55
| * | | | | | | | | | | keys: Provide request_key_rcu()David Howells2019-06-191-0/+44
| * | | | | | | | | | | keys: Move the RCU locks outwards from the keyring search functionsDavid Howells2019-06-196-60/+75
| * | | | | | | | | | | keys: Invalidate used request_key authentication keysDavid Howells2019-06-192-3/+3
| * | | | | | | | | | | keys: Fix request_key() lack of Link perm check on found keyDavid Howells2019-06-191-0/+10
* | | | | | | | | | | | Merge tag 'keys-misc-20190619' of git://git.kernel.org/pub/scm/linux/kernel/g...Linus Torvalds2019-07-098-78/+369
|\| | | | | | | | | | |
| * | | | | | | | | | | keys: Add capability-checking keyctl functionDavid Howells2019-06-193-0/+40
| * | | | | | | | | | | keys: Reuse keyring_index_key::desc_len in lookup_user_key()Eric Biggers2019-05-301-3/+1Star
| * | | | | | | | | | | keys: Grant Link permission to possessers of request_key auth keysDavid Howells2019-05-301-1/+1
| * | | | | | | | | | | keys: Add a keyctl to move a key between keyringsDavid Howells2019-05-304-0/+166
| * | | | | | | | | | | keys: Hoist locking out of __key_link_begin()David Howells2019-05-304-38/+76
| * | | | | | | | | | | keys: Break bits out of key_unlink()David Howells2019-05-301-21/+67
| * | | | | | | | | | | keys: Change keyring_serialise_link_sem to a mutexDavid Howells2019-05-301-6/+6
| * | | | | | | | | | | keys: sparse: Fix kdoc mismatchesDavid Howells2019-05-292-4/+8
| * | | | | | | | | | | keys: sparse: Fix incorrect RCU accessesDavid Howells2019-05-292-2/+3
| * | | | | | | | | | | keys: sparse: Fix key_fs[ug]id_changed()David Howells2019-05-221-12/+10Star
| | |_|/ / / / / / / / | |/| | | | | | | | |
* | | | | | | | | | | Merge tag 'selinux-pr-20190702' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds2019-07-093-23/+31
|\ \ \ \ \ \ \ \ \ \ \ | | |_|_|_|_|_|_|_|_|/ | |/| | | | | | | | |
| * | | | | | | | | | selinux: format all invalid context as untrustedRichard Guy Briggs2019-07-011-10/+19
| * | | | | | | | | | selinux: fix empty write to keycreate fileOndrej Mosnacek2019-06-121-5/+6
| * | | | | | | | | | selinux: remove some no-op BUG_ONsOndrej Mosnacek2019-05-211-4/+0Star
| * | | | | | | | | | selinux: provide __le variables explicitlyNicholas Mc Guire2019-05-211-4/+6
| |/ / / / / / / / /
* | | | | | | | | | Merge branch 'locking-core-for-linus' of git://git.kernel.org/pub/scm/linux/k...Linus Torvalds2019-07-091-4/+4
|\ \ \ \ \ \ \ \ \ \ | |_|_|_|_|_|_|_|_|/ |/| | | | | | | | |
| * | | | | | | | | locking/lockdep: Rename lockdep_assert_held_exclusive() -> lockdep_assert_hel...Nikolay Borisov2019-06-171-4/+4
| | |_|_|_|_|_|_|/ | |/| | | | | | |
* | | | | | | | | Merge tag 'spdx-5.2-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gre...Linus Torvalds2019-06-2115-61/+15Star
|\ \ \ \ \ \ \ \ \
| * | | | | | | | | treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500Thomas Gleixner2019-06-1915-61/+15Star
| |/ / / / / / / /