1. b61c37f lsm_audit: don't specify the audit pre/post callbacks in 'struct common_audit_data' by Linus Torvalds · 12 years ago
  2. 48c62af LSM: shrink the common_audit_data data union by Eric Paris · 12 years ago
  3. 3b3b0e4 LSM: shrink sizeof LSM specific portion of common_audit_data by Eric Paris · 12 years ago
  4. 9ffc93f Remove all #inclusions of asm/system.h by David Howells · 12 years ago
  5. a269434 LSM: separate LSM_AUDIT_DATA_DENTRY from LSM_AUDIT_DATA_PATH by Eric Paris · 13 years ago
  6. f48b739 LSM: split LSM_AUDIT_DATA_FS into _PATH and _INODE by Eric Paris · 13 years ago
  7. 67012e8 AppArmor: basic auditing infrastructure. by John Johansen · 14 years ago
  8. b782e0a SELinux: special dontaudit for access checks by Eric Paris · 14 years ago
  9. cb84aa9 LSM Audit: rename LSM_AUDIT_NO_AUDIT to LSM_AUDIT_DATA_NONE by Eric Paris · 14 years ago
  10. dd8dbf2 security: report the module name to security_module_request by Eric Paris · 15 years ago
  11. 2bf4969 SELinux: Convert avc_audit to use lsm_audit.h by Thomas Liu · 15 years ago
  12. 65c3f0a security: Wrap SMACK and SELINUX audit data structs in ifdefs by Thomas Liu · 15 years ago
  13. d4131de security: Make lsm_priv union in lsm_audit.h anonymous by Thomas Liu · 15 years ago
  14. ed5215a Move variable function in lsm_audit.h into SMACK private space by Thomas Liu · 15 years ago
  15. 6e837fb smack: implement logging V3 by Etienne Basset · 15 years ago