alistair23-linux/security
Mimi Zohar f381c27222 integrity: move ima inode integrity data management
Move the inode integrity data(iint) management up to the integrity directory
in order to share the iint among the different integrity models.

Changelog:
- don't define MAX_DIGEST_SIZE
- rename several globally visible 'ima_' prefixed functions, structs,
  locks, etc to 'integrity_'
- replace '20' with SHA1_DIGEST_SIZE
- reflect location change in appropriate Kconfig and Makefiles
- remove unnecessary initialization of iint_initialized to 0
- rebased on current ima_iint.c
- define integrity_iint_store/lock as static

There should be no other functional changes.

Signed-off-by: Mimi Zohar <zohar@us.ibm.com>
Acked-by: Serge Hallyn <serge.hallyn@ubuntu.com>
2011-07-18 12:29:38 -04:00
..
apparmor AppArmor: Fix masking of capabilities in complain mode 2011-06-29 02:04:44 +01:00
integrity integrity: move ima inode integrity data management 2011-07-18 12:29:38 -04:00
keys Merge branch 'linus' into next 2011-06-30 18:43:56 +10:00
selinux Merge branch 'for-linus' of git://git.infradead.org/users/eparis/selinux into for-linus 2011-06-15 09:41:48 +10:00
smack Merge commit 'v2.6.39' into 20110526 2011-05-26 17:20:14 -04:00
tomoyo TOMOYO: Update kernel-doc. 2011-07-14 17:50:03 +10:00
capability.c SECURITY: Move exec_permission RCU checks into security modules 2011-04-25 10:20:32 -04:00
commoncap.c capabilities: do not special case exec of init 2011-04-04 10:31:06 +10:00
device_cgroup.c devcgroup_inode_permission: take "is it a device node" checks to inlined wrapper 2011-06-20 10:46:04 -04:00
inode.c convert get_sb_single() users 2010-10-29 04:16:28 -04:00
Kconfig integrity: move ima inode integrity data management 2011-07-18 12:29:38 -04:00
lsm_audit.c LSM: separate LSM_AUDIT_DATA_DENTRY from LSM_AUDIT_DATA_PATH 2011-04-25 18:14:07 -04:00
Makefile integrity: move ima inode integrity data management 2011-07-18 12:29:38 -04:00
min_addr.c
security.c integrity: move ima inode integrity data management 2011-07-18 12:29:38 -04:00