1. 094f7b6 selinux: make security_sb_clone_mnt_opts return an error on context mismatch by Jeff Layton · 11 years ago
  2. 5dbbaf2 tun: fix LSM/SELinux labeling of tun/tap devices by Paul Moore · 11 years ago
  3. fdf9072 ima: support new kernel module syscall by Mimi Zohar · 12 years ago
  4. 2e72d51 security: introduce kernel_module_from_file hook by Kees Cook · 12 years ago
  5. 808d4e3 consitify do_mount() arguments by Al Viro · 12 years ago
  6. 88265322 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 12 years ago
  7. d2b31ca userns: Teach security_path_chown to take kuids and kgids by Eric W. Biederman · 12 years ago
  8. 42c6333 ima: add ima_inode_setxattr/removexattr function and calls by Mimi Zohar · 13 years ago
  9. c6993e4 security: allow Yama to be unconditionally stacked by Kees Cook · 12 years ago
  10. 75331a5 security: Fix nommu build. by Paul Mundt · 12 years ago
  11. 659b5e7 security: Fix nommu build. by Paul Mundt · 12 years ago
  12. 98de59b take calculation of final prot in security_mmap_file() into a helper by Al Viro · 12 years ago
  13. 8b3ec68 take security_mmap_file() outside of ->mmap_sem by Al Viro · 12 years ago
  14. e546785 split ->file_mmap() into ->mmap_addr()/->mmap_file() by Al Viro · 12 years ago
  15. 83d4985 SELinux: rename dentry_open to file_open by Eric Paris · 12 years ago
  16. 4040153 security: trim security.h by Al Viro · 12 years ago
  17. 191c542 mm: collapse security_vm_enough_memory() variants into a single function by Al Viro · 12 years ago
  18. 1a2a4d0 security: create task_free security callback by Kees Cook · 12 years ago
  19. c49c41a Merge branch 'for-linus' of git://selinuxproject.org/~jmorris/linux-security by Linus Torvalds · 12 years ago
  20. cdcf116 switch security_path_chmod() to struct path * by Al Viro · 12 years ago
  21. fd77846 security: remove the security_netlink_recv hook as it is equivalent to capable() by Eric Paris · 12 years ago
  22. 2920a84 capabilities: remove all _real_ interfaces by Eric Paris · 12 years ago
  23. c7eba4a capabilities: introduce security_capable_noaudit by Eric Paris · 12 years ago
  24. b7e724d capabilities: reverse arguments to security_capable by Eric Paris · 12 years ago
  25. 6a9de49 capabilities: remove the task from capable LSM hook entirely by Eric Paris · 12 years ago
  26. 04fc66e switch ->path_mknod() to umode_t by Al Viro · 13 years ago
  27. 4572bef switch ->path_mkdir() to umode_t by Al Viro · 13 years ago
  28. 910f4ece switch security_path_chmod() to umode_t by Al Viro · 13 years ago
  29. 1a67aaf switch ->mknod() to umode_t by Al Viro · 13 years ago
  30. 4acdaf2 switch ->create() to umode_t by Al Viro · 13 years ago
  31. 18bb1db switch vfs_mkdir() and ->mkdir() to umode_t by Al Viro · 13 years ago
  32. 30e0532 security: Fix security_old_inode_init_security() when CONFIG_SECURITY is not set by Jan Kara · 12 years ago
  33. 36b8d18 Merge branch 'next' of git://selinuxproject.org/~jmorris/linux-security by Linus Torvalds · 13 years ago
  34. 6230c9b bluetooth: Properly clone LSM attributes to newly created child connections by Paul Moore · 13 years ago
  35. fb88c2b evm: fix security/security_old_init_security return code by Mimi Zohar · 13 years ago
  36. 5dbe304 security: sparse fix: Move security_fixup_op to security.h by James Morris · 13 years ago
  37. 5a2f3a0 Merge branch 'next-evm' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/ima-2.6 into next by James Morris · 13 years ago
  38. eecdd35 ->permission() sanitizing: don't pass flags to exec_permission() by Al Viro · 13 years ago
  39. e74f71e ->permission() sanitizing: don't pass flags to ->inode_permission() by Al Viro · 13 years ago
  40. 817b54a evm: add evm_inode_setattr to prevent updating an invalid security.evm by Mimi Zohar · 13 years ago
  41. 823eb1c evm: call evm_inode_init_security from security_inode_init_security by Mimi Zohar · 13 years ago
  42. 3e1be52 security: imbed evm calls in security hooks by Mimi Zohar · 13 years ago
  43. f381c27 integrity: move ima inode integrity data management by Mimi Zohar · 13 years ago
  44. 9d8f13b security: new security_inode_init_security API adds function callback by Mimi Zohar · 13 years ago
  45. 8c9e80e SECURITY: Move exec_permission RCU checks into security modules by Andi Kleen · 13 years ago
  46. 3486740 userns: security: make capabilities relative to the user namespace by Serge E. Hallyn · 13 years ago
  47. 7a63628 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6 by Linus Torvalds · 13 years ago
  48. 0f6e0e8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/security-testing-2.6 by Linus Torvalds · 13 years ago
  49. 420c1c5 Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip by Linus Torvalds · 13 years ago
  50. 1d28f42 net: Put flowi_* prefix on AF independent members of struct flowi by David S. Miller · 13 years ago
  51. fe3fa43 Merge branch 'master' of git://git.infradead.org/users/eparis/selinux into next by James Morris · 13 years ago
  52. 1cc26ba Merge branch 'master'; commit 'v2.6.38-rc7' into next by James Morris · 13 years ago
  53. ff36fe2 LSM: Pass -o remount options to the LSM by Eric Paris · 13 years ago
  54. e33f770 xfrm: Mark flowi arg to security_xfrm_state_pol_flow_match() const. by David S. Miller · 13 years ago
  55. 6037b71 security: add cred argument to security_capable() by Chris Wright · 13 years ago
  56. 1e6d767 time: Correct the *settime* parameters by Richard Cochran · 13 years ago
  57. 4916ca4 security: remove unused security_sysctl hook by Lucian Adrian Grijincu · 13 years ago
  58. 2a7dba3 fs/vfs/security: pass last path component to LSM on inode creation by Eric Paris · 13 years ago
  59. 8214044 CacheFiles: Add calls to path-based security hooks by David Howells · 13 years ago
  60. b4a45f5 Merge branch 'vfs-scale-working' of git://git.kernel.org/pub/scm/linux/kernel/git/npiggin/linux-npiggin by Linus Torvalds · 13 years ago
  61. 31e6b01 fs: rcu-walk for path lookup by Nick Piggin · 13 years ago
  62. 3610cda af_unix: Avoid socket->sk NULL OOPS in stream connect security hooks. by David S. Miller · 13 years ago
  63. 12b3052 capabilities/syslog: open code cap_syslog logic to fix build failure by Eric Paris · 14 years ago
  64. f9ba537 Merge branch 'ima-memory-use-fixes' by Linus Torvalds · 14 years ago
  65. bc7d2a3 IMA: only allocate iint when needed by Eric Paris · 14 years ago
  66. 2606fd1 secmark: make secmark object handling generic by Eric Paris · 14 years ago
  67. b0ae198 security: remove unused parameter from security_task_setscheduler() by KOSAKI Motohiro · 14 years ago
  68. 065d78a LSM: Fix security_module_enable() error. by Tetsuo Handa · 14 years ago
  69. b34d891 Merge branch 'writable_limits' of git://decibel.fi.muni.cz/~xslaby/linux by Linus Torvalds · 14 years ago
  70. 8c8946f Merge branch 'for-linus' of git://git.infradead.org/users/eparis/notify by Linus Torvalds · 14 years ago
  71. ea0d3ab LSM: Remove unused arguments from security_path_truncate(). by Tetsuo Handa · 14 years ago
  72. c4ec54b fsnotify: new fsnotify hooks and events types for access decisions by Eric Paris · 14 years ago
  73. 8fd00b4 rlimits: security, add task_struct to setrlimit by Jiri Slaby · 15 years ago
  74. c80901f LSM: Add __init to fixup function. by Tetsuo Handa · 14 years ago
  75. 05b9049 security: remove dead hook acct by Eric Paris · 14 years ago
  76. 3011a34 security: remove dead hook key_session_to_parent by Eric Paris · 14 years ago
  77. 6307f8f security: remove dead hook task_setgroups by Eric Paris · 14 years ago
  78. 06ad187 security: remove dead hook task_setgid by Eric Paris · 14 years ago
  79. 43ed8c3 security: remove dead hook task_setuid by Eric Paris · 14 years ago
  80. 0968d00 security: remove dead hook cred_commit by Eric Paris · 14 years ago
  81. 9d5ed77 security: remove dead hook inode_delete by Eric Paris · 14 years ago
  82. 91a9420 security: remove dead hook sb_post_pivotroot by Eric Paris · 14 years ago
  83. 3db2910 security: remove dead hook sb_post_addmount by Eric Paris · 14 years ago
  84. 82dab10 security: remove dead hook sb_post_remount by Eric Paris · 14 years ago
  85. 4b61d12 security: remove dead hook sb_umount_busy by Eric Paris · 14 years ago
  86. 231923b security: remove dead hook sb_umount_close by Eric Paris · 14 years ago
  87. 3536331 security: remove sb_check_sb hooks by Eric Paris · 14 years ago
  88. c43a752 Merge branch 'next-queue' into next by James Morris · 14 years ago
  89. c1e992b Security: Add __init to register_security to disable load a security module on runtime by wzt.wzt@gmail.com · 14 years ago
  90. b4ccebd Merge branch 'next' into for-linus by James Morris · 14 years ago
  91. 189b3b1 Security: add static to security_ops and default_security_ops variable by wzt.wzt@gmail.com · 14 years ago
  92. 89068c5 Take ima_file_free() to proper place. by Al Viro · 14 years ago
  93. 0023459 syslog: distinguish between /proc/kmsg and syscalls by Kees Cook · 14 years ago
  94. 8d95250 security: correct error returns for get/set security with private inodes by James Morris · 14 years ago
  95. 5d0901a LSM: Rename security_path_ functions argument names. by Tetsuo Handa · 15 years ago
  96. dd8dbf2 security: report the module name to security_module_request by Eric Paris · 15 years ago
  97. 6e65f92 Config option to set a default LSM by John Johansen · 15 years ago
  98. 6c21a7f LSM: imbed ima calls in the security hooks by Mimi Zohar · 15 years ago
  99. 8b8efb4 LSM: Add security_path_chroot(). by Tetsuo Handa · 15 years ago
  100. 89eda06 LSM: Add security_path_chmod() and security_path_chown(). by Tetsuo Handa · 15 years ago