Age | Commit message (Expand) | Author | Files | Lines |
2025-05-28 | Merge tag 'net-next-6.16' of git://git.kernel.org/pub/scm/linux/kernel/git/ne... | Linus Torvalds | 5 | -70/+2 |
2025-05-28 | Merge tag 'selinux-pr-20250527' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 11 | -85/+232 |
2025-05-28 | Merge tag 'lsm-pr-20250527' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 1 | -18/+18 |
2025-05-28 | Merge tag 'integrity-v6.16' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 4 | -33/+185 |
2025-05-28 | Merge tag 'Smack-for-6.16' of https://github.com/cschaufler/smack-next | Linus Torvalds | 1 | -7/+5 |
2025-05-28 | Merge tag 'hardening-v6.16-rc1' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -1/+1 |
2025-05-26 | Merge tag 'vfs-6.16-rc1.async.dir' of git://git.kernel.org/pub/scm/linux/kern... | Linus Torvalds | 3 | -5/+5 |
2025-05-22 | Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net | Jakub Kicinski | 3 | -5/+35 |
2025-05-19 | security/smack/smackfs: small kernel-doc fixes | Randy Dunlap | 1 | -7/+5 |
2025-05-14 | ima: do not copy measurement list to kdump kernel | Steven Chen | 1 | -0/+3 |
2025-05-12 | landlock: Improve bit operations in audit code | Mickaël Salaün | 3 | -4/+34 |
2025-05-08 | Revert "hardening: Disable GCC randstruct for COMPILE_TEST" | Kees Cook | 1 | -1/+1 |
2025-05-03 | landlock: Remove KUnit test that triggers a warning | Mickaël Salaün | 1 | -1/+1 |
2025-05-01 | Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net | Jakub Kicinski | 3 | -17/+16 |
2025-04-29 | ima: measure kexec load and exec events as critical data | Steven Chen | 3 | -0/+32 |
2025-04-29 | ima: make the kexec extra memory configurable | Steven Chen | 2 | -5/+22 |
2025-04-29 | ima: verify if the segment size has changed | Steven Chen | 1 | -0/+10 |
2025-04-29 | ima: kexec: move IMA log copy from kexec load to execute | Steven Chen | 1 | -14/+29 |
2025-04-29 | ima: kexec: define functions to copy IMA log at soft boot | Steven Chen | 1 | -0/+47 |
2025-04-29 | ima: kexec: skip IMA segment validation after kexec soft reboot | Steven Chen | 1 | -0/+3 |
2025-04-29 | ima: define and call ima_alloc_kexec_file_buf() | Steven Chen | 1 | -11/+35 |
2025-04-29 | ima: rename variable the seq_file "file" to "ima_kexec_file" | Steven Chen | 1 | -15/+16 |
2025-04-24 | Merge tag 'landlock-6.15-rc4' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 3 | -17/+16 |
2025-04-24 | Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net | Jakub Kicinski | 2 | -2/+4 |
2025-04-22 | lsm: Move security_netlink_send to under CONFIG_SECURITY_NETWORK | Song Liu | 1 | -18/+18 |
2025-04-22 | ima: process_measurement() needlessly takes inode_lock() on MAY_READ | Frederick Lawler | 1 | -1/+3 |
2025-04-17 | landlock: Fix documentation for landlock_restrict_self(2) | Mickaël Salaün | 1 | -6/+6 |
2025-04-17 | landlock: Fix documentation for landlock_create_ruleset(2) | Mickaël Salaün | 1 | -8/+7 |
2025-04-15 | hardening: Disable GCC randstruct for COMPILE_TEST | Kees Cook | 1 | -1/+1 |
2025-04-12 | selinux: fix the kdoc header for task_avdcache_update | Paul Moore | 1 | -1/+1 |
2025-04-12 | selinux: remove a duplicated include | Paul Moore | 1 | -1/+0 |
2025-04-11 | net: Retire DCCP socket. | Kuniyuki Iwashima | 5 | -70/+2 |
2025-04-11 | selinux: reduce path walk overhead | Paul Moore | 2 | -54/+185 |
2025-04-11 | selinux: support wildcard match in genfscon | Takaya Saeki | 3 | -4/+17 |
2025-04-11 | selinux: drop copy-paste comment | Christian Göttsche | 1 | -6/+0 |
2025-04-11 | selinux: unify OOM handling in network hashtables | Christian Göttsche | 4 | -9/+19 |
2025-04-11 | selinux: add likely hints for fast paths | Christian Göttsche | 3 | -3/+3 |
2025-04-11 | selinux: contify network namespace pointer | Christian Göttsche | 1 | -1/+1 |
2025-04-11 | selinux: constify network address pointer | Christian Göttsche | 4 | -8/+8 |
2025-04-11 | landlock: Log the TGID of the domain creator | Mickaël Salaün | 1 | -2/+2 |
2025-04-08 | landlock: Remove incorrect warning | Mickaël Salaün | 1 | -1/+1 |
2025-04-08 | Use try_lookup_noperm() instead of d_hash_and_lookup() outside of VFS | NeilBrown | 1 | -2/+2 |
2025-04-08 | VFS: rename lookup_one_len family to lookup_noperm and remove permission check | NeilBrown | 2 | -3/+3 |
2025-04-01 | mseal sysmap: kernel config and header change | Jeff Xu | 1 | -0/+21 |
2025-04-01 | Merge tag 'driver-core-6.15-rc1' of git://git.kernel.org/pub/scm/linux/kernel... | Linus Torvalds | 1 | -2/+5 |
2025-03-30 | Merge tag 'bpf-next-6.15' of git://git.kernel.org/pub/scm/linux/kernel/git/bp... | Linus Torvalds | 2 | -9/+12 |
2025-03-29 | Merge tag 'v6.15-p1' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert... | Linus Torvalds | 1 | -1/+1 |
2025-03-28 | Merge tag 'landlock-6.15-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 25 | -264/+2283 |
2025-03-28 | Merge tag 'caps-pr-20250327' of git://git.kernel.org/pub/scm/linux/kernel/git... | Linus Torvalds | 1 | -4/+5 |
2025-03-28 | Merge tag 'integrity-v6.15' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 2 | -6/+15 |
2025-03-28 | Merge tag 'ipe-pr-20250324' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 1 | -2/+6 |
2025-03-27 | ima: limit the number of ToMToU integrity violations | Mimi Zohar | 2 | -4/+5 |
2025-03-27 | ima: limit the number of open-writers integrity violations | Mimi Zohar | 2 | -2/+10 |
2025-03-26 | Merge tag 'sysctl-6.15-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 1 | -0/+11 |
2025-03-26 | landlock: Add LANDLOCK_RESTRICT_SELF_LOG_SUBDOMAINS_OFF | Mickaël Salaün | 3 | -7/+43 |
2025-03-26 | landlock: Add LANDLOCK_RESTRICT_SELF_LOG_*_EXEC_* flags | Mickaël Salaün | 5 | -12/+63 |
2025-03-26 | landlock: Log scoped denials | Mickaël Salaün | 5 | -18/+97 |
2025-03-26 | landlock: Log TCP bind and connect denials | Mickaël Salaün | 3 | -4/+60 |
2025-03-26 | landlock: Log truncate and IOCTL denials | Mickaël Salaün | 7 | -6/+307 |
2025-03-26 | landlock: Factor out IOCTL hooks | Mickaël Salaün | 1 | -21/+11 |
2025-03-26 | landlock: Log file-related denials | Mickaël Salaün | 3 | -16/+233 |
2025-03-26 | landlock: Log mount-related denials | Mickaël Salaün | 4 | -41/+74 |
2025-03-26 | landlock: Add AUDIT_LANDLOCK_DOMAIN and log domain status | Mickaël Salaün | 6 | -4/+285 |
2025-03-26 | landlock: Add AUDIT_LANDLOCK_ACCESS and log ptrace denials | Mickaël Salaün | 7 | -24/+336 |
2025-03-26 | landlock: Identify domain execution crossing | Mickaël Salaün | 3 | -6/+59 |
2025-03-26 | landlock: Prepare to use credential instead of domain for fowner | Mickaël Salaün | 3 | -21/+39 |
2025-03-26 | landlock: Prepare to use credential instead of domain for scope | Mickaël Salaün | 1 | -24/+28 |
2025-03-26 | landlock: Prepare to use credential instead of domain for network | Mickaël Salaün | 1 | -15/+12 |
2025-03-26 | landlock: Prepare to use credential instead of domain for filesystem | Mickaël Salaün | 2 | -30/+92 |
2025-03-26 | landlock: Move domain hierarchy management | Mickaël Salaün | 4 | -34/+53 |
2025-03-26 | landlock: Add unique ID generator | Mickaël Salaün | 5 | -0/+282 |
2025-03-26 | lsm: Add audit_log_lsm_data() helper | Mickaël Salaün | 1 | -9/+18 |
2025-03-26 | landlock: Always allow signals between threads of the same process | Mickaël Salaün | 3 | -6/+64 |
2025-03-25 | Merge tag 'Smack-for-6.15' of https://github.com/cschaufler/smack-next | Linus Torvalds | 4 | -52/+43 |
2025-03-25 | Merge tag 'selinux-pr-20250323' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 7 | -16/+73 |
2025-03-25 | Merge tag 'lsm-pr-20250323' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 4 | -6/+31 |
2025-03-24 | Merge tag 'hardening-v6.15-rc1' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 4 | -29/+36 |
2025-03-24 | ipe: policy_fs: fix kernel-doc warnings | Randy Dunlap | 1 | -2/+6 |
2025-03-24 | Merge tag 'vfs-6.15-rc1.async.dir' of git://git.kernel.org/pub/scm/linux/kern... | Linus Torvalds | 1 | -4/+4 |
2025-03-24 | Merge tag 'vfs-6.15-rc1.mount' of git://git.kernel.org/pub/scm/linux/kernel/g... | Linus Torvalds | 2 | -1/+4 |
2025-03-24 | Merge tag 'vfs-6.15-rc1.misc' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 1 | -1/+1 |
2025-03-22 | keys: Fix UAF in key_put() | David Howells | 2 | -1/+5 |
2025-03-21 | landlock: Prepare to add second errata | Mickaël Salaün | 1 | -0/+12 |
2025-03-21 | landlock: Add erratum for TCP fix | Mickaël Salaün | 1 | -0/+15 |
2025-03-21 | landlock: Add the errata interface | Mickaël Salaün | 4 | -4/+138 |
2025-03-21 | landlock: Move code to ease future backports | Mickaël Salaün | 1 | -5/+5 |
2025-03-21 | crypto: lib/Kconfig - hide library options | Arnd Bergmann | 1 | -1/+1 |
2025-03-17 | selinux: get netif_wildcard policycap from policy instead of cache | Christian Göttsche | 1 | -2/+1 |
2025-03-15 | security: Propagate caller information in bpf hooks | Blaise Boscaccy | 2 | -9/+12 |
2025-03-10 | lsm: remove old email address for Stephen Smalley | Stephen Smalley | 1 | -1/+1 |
2025-03-10 | Merge 6.14-rc6 into driver-core-next | Greg Kroah-Hartman | 6 | -10/+15 |
2025-03-08 | hardening: Enable i386 FORTIFY_SOURCE on Clang 16+ | Kees Cook | 1 | -1/+1 |
2025-03-08 | vfs: Remove invalidate_inodes() | Jan Kara | 1 | -1/+1 |
2025-03-07 | capability: Remove unused has_capability | Dr. David Alan Gilbert | 1 | -4/+5 |
2025-03-07 | yama: don't abuse rcu_read_lock/get_task_struct in yama_task_prctl() | Oleg Nesterov | 1 | -7/+2 |
2025-03-07 | selinux: support wildcard network interface names | Christian Göttsche | 4 | -4/+22 |
2025-03-03 | loadpin: remove MODULE_COMPRESS_NONE as it is no longer supported | Arulpandiyan Vadivel | 1 | -1/+1 |
2025-02-28 | fortify: Move FORTIFY_SOURCE under 'Kernel hardening options' | Mel Gorman | 2 | -9/+9 |
2025-02-28 | mm: security: Allow default HARDENED_USERCOPY to be set at compile time | Mel Gorman | 1 | -0/+8 |
2025-02-28 | mm: security: Move hardened usercopy under 'Kernel hardening options' | Mel Gorman | 2 | -12/+16 |
2025-02-27 | Change inode_operations.mkdir to return struct dentry * | NeilBrown | 1 | -4/+4 |
2025-02-27 | selinux: add FILE__WATCH_MOUNTNS | Miklos Szeredi | 2 | -1/+4 |
2025-02-26 | selinux: add permission checks for loading other kinds of kernel files | "Kipp N. Davis" | 2 | -11/+51 |
2025-02-26 | Merge tag 'landlock-6.14-rc5' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 2 | -3/+2 |
2025-02-26 | Merge tag 'integrity-v6.14-fix' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 4 | -7/+13 |
2025-02-26 | perf: Remove unnecessary parameter of security check | Luo Gengkun | 2 | -4/+3 |
2025-02-17 | Merge 6.14-rc3 into driver-core-next | Greg Kroah-Hartman | 4 | -41/+117 |
2025-02-16 | smack: recognize ipv4 CIPSO w/o categories | Konstantin Andreev | 1 | -0/+4 |
2025-02-16 | smack: Revert "smackfs: Added check catlen" | Konstantin Andreev | 1 | -14/+3 |
2025-02-15 | kernfs: Use RCU to access kernfs_node::name. | Sebastian Andrzej Siewior | 1 | -2/+5 |
2025-02-14 | landlock: Fix non-TCP sockets restriction | Mikhail Ivanov | 1 | -2/+1 |
2025-02-14 | landlock: Fix grammar error | Tanya Agarwal | 1 | -1/+1 |
2025-02-13 | smack: remove /smack/logging if audit is not configured | Konstantin Andreev | 3 | -6/+14 |
2025-02-13 | smack: ipv4/ipv6: tcp/dccp/sctp: fix incorrect child socket label | Konstantin Andreev | 1 | -24/+0 |
2025-02-12 | smack: dont compile ipv6 code unless ipv6 is configured | Konstantin Andreev | 2 | -1/+15 |
2025-02-11 | Smack: fix typos and spelling errors | Casey Schaufler | 4 | -7/+7 |
2025-02-11 | Merge tag 'tomoyo-pr-20250211' of git://git.code.sf.net/p/tomoyo/tomoyo | Linus Torvalds | 4 | -41/+117 |
2025-02-07 | io_uring,lsm,selinux: add LSM hooks for io_uring_setup() | Hamza Mahfooz | 3 | -1/+27 |
2025-02-07 | selinux: always check the file label in selinux_kernel_read_file() | Paul Moore | 1 | -1/+1 |
2025-02-07 | security: min_addr: move sysctl to security/min_addr.c | Kaixiong Yu | 1 | -0/+11 |
2025-02-04 | ima: Reset IMA_NONACTION_RULE_FLAGS after post_setattr | Roberto Sassu | 2 | -2/+8 |
2025-02-04 | integrity: fix typos and spelling errors | Tanya Agarwal | 3 | -5/+5 |
2025-02-03 | selinux: fix spelling error | Tanya Agarwal | 1 | -1/+1 |
2025-01-31 | tomoyo: use better patterns for procfs in learning mode | Tetsuo Handa | 1 | -33/+112 |
2025-01-28 | treewide: const qualify ctl_tables where applicable | Joel Granados | 3 | -3/+3 |
2025-01-26 | Merge tag 'mm-nonmm-stable-2025-01-24-23-16' of git://git.kernel.org/pub/scm/... | Linus Torvalds | 1 | -3/+1 |
2025-01-26 | tomoyo: fix spelling errors | Tetsuo Handa | 2 | -7/+4 |
2025-01-26 | tomoyo: fix spelling error | Tanya Agarwal | 1 | -1/+1 |
2025-01-23 | Merge tag 'fsnotify_hsm_for_v6.14-rc1' of git://git.kernel.org/pub/scm/linux/... | Linus Torvalds | 1 | -1/+2 |
2025-01-23 | Merge tag 'bpf-next-6.14' of git://git.kernel.org/pub/scm/linux/kernel/git/bp... | Linus Torvalds | 1 | -1/+0 |
2025-01-23 | Merge tag 'caps-6.13-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/se... | Linus Torvalds | 1 | -20/+41 |
2025-01-22 | Merge tag 'AT_EXECVE_CHECK-v6.14-rc1' of git://git.kernel.org/pub/scm/linux/k... | Linus Torvalds | 4 | -8/+87 |
2025-01-22 | Merge tag 'hardening-v6.14-rc1' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -0/+1 |
2025-01-22 | Merge tag 'tomoyo-pr-20250123' of git://git.code.sf.net/p/tomoyo/tomoyo | Linus Torvalds | 2 | -3/+40 |
2025-01-22 | Merge tag 'landlock-6.14-rc1' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 6 | -140/+169 |
2025-01-22 | Merge tag 'keys-next-6.14-rc1' of git://git.kernel.org/pub/scm/linux/kernel/g... | Linus Torvalds | 1 | -4/+18 |
2025-01-21 | Merge tag 'selinux-pr-20250121' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 21 | -165/+168 |
2025-01-21 | Merge tag 'lsm-pr-20250121' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 10 | -99/+130 |
2025-01-21 | Merge tag 'Smack-for-6.14' of https://github.com/cschaufler/smack-next | Linus Torvalds | 4 | -40/+15 |
2025-01-21 | Merge tag 'integrity-v6.14' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 5 | -3/+52 |
2025-01-21 | KEYS: trusted: dcp: fix improper sg use with CONFIG_VMAP_STACK=y | David Gstir | 1 | -4/+18 |
2025-01-20 | Merge tag 'vfs-6.14-rc1.misc' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 1 | -1/+1 |
2025-01-17 | landlock: Optimize file path walks and prepare for audit support | Mickaël Salaün | 1 | -17/+27 |
2025-01-17 | landlock: Align partial refer access checks with final ones | Mickaël Salaün | 1 | -1/+13 |
2025-01-17 | landlock: Simplify initially denied access rights | Mickaël Salaün | 3 | -11/+19 |
2025-01-17 | landlock: Move access types | Mickaël Salaün | 5 | -46/+68 |
2025-01-17 | landlock: Factor out check_access_path() | Mickaël Salaün | 1 | -21/+11 |
2025-01-14 | landlock: Use scoped guards for ruleset in landlock_add_rule() | Mickaël Salaün | 1 | -10/+4 |
2025-01-14 | landlock: Use scoped guards for ruleset | Mickaël Salaün | 3 | -29/+23 |
2025-01-14 | landlock: Constify get_mode_access() | Mickaël Salaün | 1 | -1/+1 |
2025-01-14 | landlock: Handle weird files | Mickaël Salaün | 1 | -6/+5 |
2025-01-12 | security: remove get_task_comm() and print task comm directly | Yafang Shao | 1 | -3/+1 |
2025-01-08 | hardening: Document INIT_STACK_ALL_PATTERN behavior with GCC | Geert Uytterhoeven | 1 | -0/+1 |
2025-01-07 | selinux: make more use of str_read() when loading the policy | Christian Göttsche | 3 | -22/+12 |
2025-01-07 | selinux: avoid unnecessary indirection in struct level_datum | Christian Göttsche | 3 | -17/+10 |
2025-01-07 | selinux: use known type instead of void pointer | Christian Göttsche | 8 | -74/+77 |
2025-01-07 | selinux: rename comparison functions for clarity | Christian Göttsche | 7 | -16/+16 |
2025-01-07 | selinux: rework match_ipv6_addrmask() | Christian Göttsche | 1 | -7/+5 |
2025-01-07 | selinux: constify and reconcile function parameter names | Christian Göttsche | 4 | -6/+6 |
2025-01-07 | selinux: avoid using types indicating user space interaction | Christian Göttsche | 2 | -2/+2 |
2025-01-07 | selinux: supply missing field initializers | Christian Göttsche | 2 | -2/+2 |
2025-01-07 | Merge tag 'selinux-pr-20250107' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 5 | -38/+65 |
2025-01-06 | tomoyo: automatically use patterns for several situations in learning mode | Tetsuo Handa | 1 | -0/+30 |
2025-01-05 | lockdown: initialize local array before use to quiet static analysis | Tanya Agarwal | 1 | -1/+1 |
2025-01-04 | safesetid: check size of policy writes | Leo Stone | 1 | -0/+3 |
2025-01-04 | lsm: rename variable to avoid shadowing | Christian Göttsche | 1 | -2/+2 |
2025-01-04 | lsm: constify function parameters | Christian Göttsche | 1 | -2/+2 |
2025-01-04 | security: remove redundant assignment to return variable | Colin Ian King | 1 | -3/+1 |
2025-01-04 | selinux: match extended permissions to their base permissions | Thiébaud Weksteen | 5 | -38/+65 |
2025-01-04 | lsm: Only build lsm_audit.c if CONFIG_SECURITY and CONFIG_AUDIT are set | Mickaël Salaün | 2 | -1/+6 |
2025-01-03 | ima: ignore suffixed policy rule comments | Mimi Zohar | 1 | -1/+1 |
2025-01-03 | ima: limit the builtin 'tcb' dont_measure tmpfs policy rule | Mimi Zohar | 1 | -1/+2 |
2024-12-24 | ima: kexec: silence RCU list traversal warning | Breno Leitao | 1 | -1/+2 |
2024-12-22 | vfs: support caching symlink lengths in inodes | Mateusz Guzik | 1 | -1/+1 |
2024-12-18 | ima: instantiate the bprm_creds_for_exec() hook | Mimi Zohar | 2 | -2/+54 |
2024-12-18 | security: Add EXEC_RESTRICT_FILE and EXEC_DENY_INTERACTIVE securebits | Mickaël Salaün | 1 | -6/+23 |
2024-12-18 | exec: Add a new AT_EXECVE_CHECK flag to execveat(2) | Mickaël Salaün | 1 | -0/+10 |
2024-12-18 | Merge tag 'selinux-pr-20241217' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -2/+6 |
2024-12-17 | tomoyo: use realpath if symlink's pathname refers to procfs | Tetsuo Handa | 1 | -2/+9 |
2024-12-16 | bpf: lsm: Remove hook to bpf_task_storage_free | Song Liu | 1 | -1/+0 |
2024-12-16 | tomoyo: don't emit warning in tomoyo_write_control() | Tetsuo Handa | 1 | -1/+1 |
2024-12-15 | selinux: ignore unknown extended permissions | Thiébaud Weksteen | 1 | -2/+6 |
2024-12-15 | selinux: add netlink nlmsg_type audit message | Thiébaud Weksteen | 2 | -2/+5 |
2024-12-13 | selinux: add support for xperms in conditional policies | Christian Göttsche | 6 | -9/+26 |
2024-12-11 | selinux: Fix SCTP error inconsistency in selinux_socket_bind() | Mikhail Ivanov | 1 | -1/+1 |
2024-12-11 | selinux: use native iterator types | Christian Göttsche | 3 | -4/+4 |
2024-12-11 | selinux: add generated av_permissions.h to targets | Thomas Weißschuh | 1 | -4/+3 |
2024-12-11 | ima: Suspend PCR extends and log appends when rebooting | Stefan Berger | 3 | -0/+47 |
2024-12-10 | fsnotify: introduce pre-content permission events | Amir Goldstein | 1 | -1/+2 |
2024-12-06 | smack: deduplicate access to string conversion | Konstantin Andreev | 4 | -40/+15 |
2024-12-05 | Merge tag 'net-6.13-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/net... | Linus Torvalds | 1 | -1/+1 |
2024-12-04 | security: add trace event for cap_capable | Jordan Rome | 1 | -13/+41 |
2024-12-04 | capabilities: remove cap_mmap_file() | Paul Moore | 1 | -7/+0 |
2024-12-04 | lsm: secctx provider check on release | Casey Schaufler | 2 | -16/+10 |
2024-12-04 | lsm: lsm_context in security_dentry_init_security | Casey Schaufler | 2 | -9/+8 |
2024-12-04 | lsm: use lsm_context in security_inode_getsecctx | Casey Schaufler | 3 | -13/+16 |
2024-12-04 | lsm: replace context+len with lsm_context | Casey Schaufler | 5 | -59/+74 |
2024-12-04 | lsm: ensure the correct LSM context releaser | Casey Schaufler | 4 | -9/+23 |
2024-12-02 | module: Convert symbol namespace to string literal | Peter Zijlstra | 1 | -1/+1 |
2024-11-30 | Merge tag 'lsm-pr-20241129' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 1 | -4/+5 |