summaryrefslogtreecommitdiffstats
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* Merge tag 'notifications-pipe-prep-20191115' of git://git.kernel.org/pub/scm/...Linus Torvalds2019-11-301-1/+0
|\
| * pipe: Reduce #inclusion of pipe_fs_i.hDavid Howells2019-10-231-1/+0
* | Merge tag 'drm-next-2019-11-27' of git://anongit.freedesktop.org/drm/drmLinus Torvalds2019-11-271-2/+13
|\ \
| * \ Merge v5.4-rc7 into drm-nextDave Airlie2019-11-141-0/+1
| |\ \
| * \ \ Merge tag 'drm-next-5.5-2019-10-09' of git://people.freedesktop.org/~agd5f/li...Dave Airlie2019-10-261-2/+13
| |\ \ \
| | * | | device_cgroup: Export devcgroup_check_permissionHarish Kasiviswanathan2019-10-071-2/+13
* | | | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/netLinus Torvalds2019-11-271-2/+2
|\ \ \ \ \
| * | | | | net: port < inet_prot_sock(net) --> inet_port_requires_bind_service(net, port)Maciej Żenczykowski2019-11-261-2/+2
* | | | | | Merge branch 'core-rcu-for-linus' of git://git.kernel.org/pub/scm/linux/kerne...Linus Torvalds2019-11-261-2/+2
|\ \ \ \ \ \
| * \ \ \ \ \ Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/pau...Ingo Molnar2019-10-311-2/+2
| |\ \ \ \ \ \ | | |_|/ / / / | |/| | | | |
| | * | | | | security/safesetid: Replace rcu_swap_protected() with rcu_replace_pointer()Paul E. McKenney2019-10-301-2/+2
* | | | | | | Merge branch 'perf-core-for-linus' of git://git.kernel.org/pub/scm/linux/kern...Linus Torvalds2019-11-264-1/+103
|\ \ \ \ \ \ \ | |_|_|/ / / / |/| | | | | |
| * | | | | | Merge tag 'v5.4-rc7' into perf/core, to pick up fixesIngo Molnar2019-11-111-0/+1
| |\ \ \ \ \ \ | | | |_|_|/ / | | |/| | | |
| * | | | | | perf_event: Add support for LSM and SELinux checksJoel Fernandes (Google)2019-10-174-1/+103
| | |/ / / / | |/| | | |
* | | | | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-nextLinus Torvalds2019-11-251-1/+3
|\ \ \ \ \ \
| * \ \ \ \ \ Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/netDavid S. Miller2019-11-021-0/+1
| |\ \ \ \ \ \ | | | |/ / / / | | |/| | | |
| * | | | | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/netDavid S. Miller2019-10-201-1/+8
| |\ \ \ \ \ \ | | | |/ / / / | | |/| | | |
| * | | | | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/netDavid S. Miller2019-10-051-3/+0
| |\ \ \ \ \ \ | | | |_|_|_|/ | | |/| | | |
| * | | | | | net: rtnetlink: add linkprop commands to add and delete alternative ifnamesJiri Pirko2019-10-011-1/+3
| | |_|_|/ / | |/| | | |
* | | | | | KEYS: trusted: Remove set but not used variable 'keyhndl'zhengbin2019-11-121-2/+0
* | | | | | KEYS: trusted: Move TPM2 trusted keys codeSumit Garg2019-11-123-2/+317
* | | | | | KEYS: trusted: Create trusted keys subsystemSumit Garg2019-11-123-2/+9
* | | | | | KEYS: Use common tpm_buf for trusted and asymmetric keysSumit Garg2019-11-121-55/+43
* | | | | | tpm: Move tpm_buf code to include/linux/Sumit Garg2019-11-121-6/+6
| |_|_|/ / |/| | | |
* | | | | efi/efi_test: Lock down /dev/efi_test and require CAP_SYS_ADMINJavier Martinez Canillas2019-10-311-0/+1
| |_|/ / |/| | |
* | | | Merge tag 'selinux-pr-20191007' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds2019-10-081-1/+8
|\ \ \ \ | |_|/ / |/| | |
| * | | selinux: fix context string corruption in convert_context()Ondrej Mosnacek2019-10-031-1/+8
* | | | integrity: remove pointless subdir-$(CONFIG_...)Masahiro Yamada2019-10-051-2/+0
* | | | integrity: remove unneeded, broken attempt to add -fshort-wcharMasahiro Yamada2019-10-051-1/+0
| |/ / |/| |
* | | Merge branch 'next-lockdown' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds2019-09-2810-16/+350
|\ \ \
| * | | security: constify some arrays in lockdown LSMMatthew Garrett2019-09-101-2/+2
| * | | lockdown: Print current->comm in restriction messagesMatthew Garrett2019-08-191-2/+6
| * | | tracefs: Restrict tracefs when the kernel is locked downMatthew Garrett2019-08-191-0/+1
| * | | debugfs: Restrict debugfs when the kernel is locked downDavid Howells2019-08-191-0/+1
| * | | kexec: Allow kexec_file() with appropriate IMA policy when locked downMatthew Garrett2019-08-193-1/+53
| * | | lockdown: Lock down perf when in confidentiality modeDavid Howells2019-08-191-0/+1
| * | | bpf: Restrict bpf when kernel lockdown is in confidentiality modeDavid Howells2019-08-191-0/+1
| * | | lockdown: Lock down tracing and perf kprobes when in confidentiality modeDavid Howells2019-08-191-0/+1
| * | | lockdown: Lock down /proc/kcoreDavid Howells2019-08-191-0/+1
| * | | x86/mmiotrace: Lock down the testmmiotrace moduleDavid Howells2019-08-191-0/+1
| * | | lockdown: Lock down module params that specify hardware parameters (eg. ioport)David Howells2019-08-191-0/+1
| * | | lockdown: Lock down TIOCSSERIALDavid Howells2019-08-191-0/+1
| * | | lockdown: Prohibit PCMCIA CIS storage when the kernel is locked downDavid Howells2019-08-191-0/+1
| * | | ACPI: Limit access to custom_method when the kernel is locked downMatthew Garrett2019-08-191-0/+1
| * | | x86/msr: Restrict MSR access when the kernel is locked downMatthew Garrett2019-08-191-0/+1
| * | | x86: Lock down IO port access when the kernel is locked downMatthew Garrett2019-08-191-0/+1
| * | | PCI: Lock down BAR access when the kernel is locked downMatthew Garrett2019-08-191-0/+1
| * | | hibernate: Disable when the kernel is locked downJosh Boyer2019-08-191-0/+1
| * | | kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCEJiri Bohac2019-08-192-2/+2
| * | | kexec_load: Disable at runtime if the kernel is locked downMatthew Garrett2019-08-191-0/+1