Gitiles
Code Review
Sign In
gerrit-public.fairphone.software
/
kernel
/
msm-4.9
/
1ff86d9605a2ed7142647e18c6da7f0cf8807292
/
security
7cbea8d
mm: mark most vm_operations_struct const
by Kirill A. Shutemov
· 9 years ago
b793c00
Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security
by Linus Torvalds
· 9 years ago
a068acf
fs: create and use seq_show_option for escaping
by Kees Cook
· 9 years ago
746bf6d
capabilities: add a securebit to disable PR_CAP_AMBIENT_RAISE
by Andy Lutomirski
· 9 years ago
5831905
capabilities: ambient capabilities
by Andy Lutomirski
· 9 years ago
73b6fa8
Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace
by Linus Torvalds
· 9 years ago
7073bc6
Merge branch 'core-rcu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
by Linus Torvalds
· 9 years ago
e308fd3
LSM: restore certain default error codes
by Jan Beulich
· 9 years ago
3e5f206
Merge branch 'next' of git://git.infradead.org/users/pcmoore/selinux into next
by James Morris
· 9 years ago
0e38c35
Merge branch 'smack-for-4.3' of https://github.com/cschaufler/smack-next into next
by James Morris
· 9 years ago
3d04c92
Smack - Fix build error with bringup unconfigured
by Casey Schaufler
· 9 years ago
9b9412d
Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into core/rcu
by Ingo Molnar
· 9 years ago
5ab1657
Merge branch 'smack-for-4.3' of https://github.com/cschaufler/smack-next into next
by James Morris
· 9 years ago
41a2d57
Kernel threads excluded from smack checks
by Roman Kubiak
· 9 years ago
5413fcdb
Adding YAMA hooks also when YAMA is not stacked.
by Salvatore Mesoraca
· 9 years ago
1eddfe8
Smack: Three symbols that should be static
by Casey Schaufler
· 9 years ago
21abb1e
Smack: IPv6 host labeling
by Casey Schaufler
· 9 years ago
730daa1
Yama: remove needless CONFIG_SECURITY_YAMA_STACKED
by Kees Cook
· 9 years ago
ca4da5d
KEYS: ensure we free the assoc array edit if edit is valid
by Colin Ian King
· 9 years ago
f78f5b9
rcu: Rename rcu_lockdep_assert() to RCU_LOCKDEP_WARN()
by Paul E. McKenney
· 9 years ago
ca70d27
sysfs: fix simple_return.cocci warnings
by kbuild test robot
· 9 years ago
3bf2789
smack: allow mount opts setting over filesystems with binary mount data
by Vivek Trivedi
· 9 years ago
c3c188b
selinux: Create a common helper to determine an inode label [ver #3]
by David Howells
· 9 years ago
bd1741f
selinux: Augment BUG_ON assertion for secclass_map.
by Stephen Smalley
· 9 years ago
5dee25d
selinux: initialize sock security class to default value
by Stephen Smalley
· 9 years ago
9629d04
selinux: reduce locking overhead in inode_free_security()
by Waiman Long
· 9 years ago
fa1aa14
selinux: extended permissions for ioctls
by Jeff Vander Stoep
· 9 years ago
671a278
security: add ioctl specific auditing to lsm_audit
by Jeff Vander Stoep
· 9 years ago
3dbbbe0
Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into for-linus2
by James Morris
· 9 years ago
892e8ca
selinux: fix mprotect PROT_EXEC regression caused by mm change
by Stephen Smalley
· 9 years ago
90f8572
vfs: Commit to never having exectuables on proc and sysfs.
by Eric W. Biederman
· 9 years ago
3324603
selinux: don't waste ebitmap space when importing NetLabel categories
by Paul Moore
· 9 years ago
1dc51b8
Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
by Linus Torvalds
· 9 years ago
0cbee99
Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace
by Linus Torvalds
· 9 years ago
02201e3
Merge tag 'modules-next-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/rusty/linux
by Linus Torvalds
· 9 years ago
f9bb488
sysfs: Create mountpoints with sysfs_create_mount_point
by Eric W. Biederman
· 9 years ago
4a10a91
Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/audit
by Linus Torvalds
· 9 years ago
e22619a
Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security
by Linus Torvalds
· 9 years ago
e045671
Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next
by Linus Torvalds
· 9 years ago
dc3f419
make simple_positive() public
by Al Viro
· 9 years ago
8f481b50
netfilter: Remove spurios included of netfilter.h
by Eric W Biederman
· 9 years ago
24fd03c
ima: update builtin policies
by Mimi Zohar
· 9 years ago
4351c29
ima: extend "mask" policy matching support
by Mimi Zohar
· 10 years ago
139069e
ima: add support for new "euid" policy condition
by Mimi Zohar
· 10 years ago
45b2613
ima: fix ima_show_template_data_ascii()
by Mimi Zohar
· 9 years ago
d6f7aa2
Merge branch 'smack-for-4.2-stacked' of https://github.com/cschaufler/smack-next into next
by James Morris
· 9 years ago
5430209
Smack: freeing an error pointer in smk_write_revoke_subj()
by Dan Carpenter
· 9 years ago
9fc2b4b
selinux: fix setting of security labels on NFS
by J. Bruce Fields
· 9 years ago
42a9699
selinux: Remove unused permission definitions
by Stephen Smalley
· 9 years ago
8e01472
selinux: enable genfscon labeling for sysfs and pstore files
by Stephen Smalley
· 9 years ago
134509d
selinux: enable per-file labeling for debugfs files.
by Stephen Smalley
· 9 years ago
6c6d2e9
selinux: update netlink socket classes
by Stephen Smalley
· 9 years ago
9e7c8f8
signals: don't abuse __flush_signals() in selinux_bprm_committed_creds()
by Oleg Nesterov
· 9 years ago
cded3ff
selinux: Print 'sclass' as string when unrecognized netlink message occurs
by Marek Milkovic
· 9 years ago
e6e29a4
Merge branch 'smack-for-4.2-stacked' of https://github.com/cschaufler/smack-next into next
by James Morris
· 9 years ago
c0d77c8
Smack: allow multiple labels in onlycap
by Rafal Krypa
· 9 years ago
01fa847
Smack: fix seq operations in smackfs
by Rafal Krypa
· 9 years ago
5c5bc97
lsm: rename duplicate labels in LSM_AUDIT_DATA_TASK audit message type
by Richard Guy Briggs
· 10 years ago
9c27847
kernel/params: constify struct kernel_param_ops uses
by Luis R. Rodriguez
· 9 years ago
8d94eb9
ima: pass iint to ima_add_violation()
by Roberto Sassu
· 10 years ago
23b5741
ima: wrap event related data to the new ima_event_data structure
by Roberto Sassu
· 10 years ago
9d03a72
integrity: add validity checks for 'path' parameter
by Dmitry Kasatkin
· 10 years ago
7c51bb0
evm: fix potential race when removing xattrs
by Dmitry Kasatkin
· 10 years ago
5101a18
evm: labeling pseudo filesystems exception
by Mimi Zohar
· 10 years ago
a18d0cb
ima: remove definition of IMA_X509_PATH
by Dmitry Kasatkin
· 10 years ago
c68ed80
ima: limit file hash setting by user to fix and log modes
by Dmitry Kasatkin
· 10 years ago
cd025f7
ima: do not measure or appraise the NSFS filesystem
by Mimi Zohar
· 10 years ago
6438de9
ima: skip measurement of cgroupfs files and update documentation
by Roberto Sassu
· 10 years ago
e774ad6
smack: pass error code through pointers
by Lukasz Pawelczyk
· 10 years ago
9777582
Smack: ignore private inode for smack_file_receive
by Seung-Woo Kim
· 10 years ago
5577857
ima: cleanup ima_init_policy() a little
by Dan Carpenter
· 10 years ago
1ddd3b4
LSM: Remove unused capability.c
by Casey Schaufler
· 10 years ago
b1d9e6b
LSM: Switch to lists of hooks
by Casey Schaufler
· 10 years ago
e20b043
LSM: Add security module hook list heads
by Casey Schaufler
· 10 years ago
f25fce3
LSM: Introduce security hook calling Macros
by Casey Schaufler
· 10 years ago
3c4ed7b
LSM: Split security.h
by Casey Schaufler
· 10 years ago
bda0be7
security: make inode_follow_link RCU-walk aware
by NeilBrown
· 10 years ago
7b20ea2
security/selinux: pass 'flags' arg to avc_audit() and avc_has_perm_flags()
by NeilBrown
· 10 years ago
37882db
SECURITY: remove nameidata arg from inode_follow_link.
by NeilBrown
· 10 years ago
9ec3a64
Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
by Linus Torvalds
· 10 years ago
d4144ea
tomoyo: reduce mmap_sem hold for mm->exe_file
by Davidlohr Bueso
· 10 years ago
eea3a00
Merge branch 'akpm' (patches from Andrew)
by Linus Torvalds
· 10 years ago
2813893
kernel: conditionally support non-root users, groups and capabilities
by Iulia Manda
· 10 years ago
ce0b16d
VFS: security/: d_inode() annotations
by David Howells
· 10 years ago
c6f493d
VFS: security/: d_backing_inode() annotations
by David Howells
· 10 years ago
d488d3a
Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security
by Linus Torvalds
· 10 years ago
6c373ca
Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next
by Linus Torvalds
· 10 years ago
5deeb5c
lsm: copy comm before calling audit_log to avoid race in string printing
by Richard Guy Briggs
· 10 years ago
ca2ec32
Merge branch 'for-linus-1' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
by Linus Torvalds
· 10 years ago
cf89013
selinux/nlmsg: add a build time check for rtnl/xfrm cmds
by Nicolas Dichtel
· 10 years ago
3add594b
Merge branch 'tomoyo-cleanup' of git://git.kernel.org/pub/scm/linux/kernel/git/mmarek/kbuild into next
by James Morris
· 10 years ago
bd2cba0
selinux/nlmsg: add XFRM_MSG_MAPPING
by Nicolas Dichtel
· 10 years ago
8d465bb
selinux/nlmsg: add XFRM_MSG_MIGRATE
by Nicolas Dichtel
· 10 years ago
b0b59b0
selinux/nlmsg: add XFRM_MSG_REPORT
by Nicolas Dichtel
· 10 years ago
39c853e
Merge branch 'for-davem' into for-next
by Al Viro
· 10 years ago
b353a1f
switch keyctl_instantiate_key_common() to iov_iter
by Al Viro
· 10 years ago
3f7036a
switch security_inode_getattr() to struct path *
by Al Viro
· 10 years ago
2247386
constify tomoyo_realpath_from_path()
by Al Viro
· 10 years ago
5b5800f
selinux/nlmsg: add XFRM_MSG_[NEW|GET]SADINFO
by Nicolas Dichtel
· 10 years ago
5e6deeb
selinux/nlmsg: add XFRM_MSG_GETSPDINFO
by Nicolas Dichtel
· 10 years ago
Next »