1. 81f4c50 constify security_path_truncate() by Al Viro · 8 years ago
  2. a1db742 module: replace copy_module_from_fd with kernel version by Mimi Zohar · 8 years ago
  3. 39eeb4f security: define kernel_read_file hook by Mimi Zohar · 8 years ago
  4. e40ba6d firmware: replace call to fw_read_file_contents() with kernel version by Mimi Zohar · 9 years ago
  5. cf22221 ima: define a new hook to measure and appraise a file already in memory by Mimi Zohar · 8 years ago
  6. bc8ca5b vfs: define kernel_read_file_id enumeration by Mimi Zohar · 8 years ago
  7. b44a7df vfs: define a generic function to read a file from the kernel by Mimi Zohar · 8 years ago
  8. 6f3be9f security: Add hook to invalidate inode security labels by Andreas Gruenbacher · 8 years ago
  9. d6335d7 security: Make inode argument of inode_getsecid non-const by Andreas Gruenbacher · 8 years ago
  10. ea861df security: Make inode argument of inode_getsecurity non-const by Andreas Gruenbacher · 8 years ago
  11. b793c00 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  12. 73b6fa8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 9 years ago
  13. e308fd3 LSM: restore certain default error codes by Jan Beulich · 9 years ago
  14. 730daa1 Yama: remove needless CONFIG_SECURITY_YAMA_STACKED by Kees Cook · 9 years ago
  15. 90f8572 vfs: Commit to never having exectuables on proc and sysfs. by Eric W. Biederman · 9 years ago
  16. e22619a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  17. b1d9e6b LSM: Switch to lists of hooks by Casey Schaufler · 9 years ago
  18. f25fce3 LSM: Introduce security hook calling Macros by Casey Schaufler · 9 years ago
  19. 3c4ed7b LSM: Split security.h by Casey Schaufler · 9 years ago
  20. bda0be7 security: make inode_follow_link RCU-walk aware by NeilBrown · 9 years ago
  21. 37882db SECURITY: remove nameidata arg from inode_follow_link. by NeilBrown · 9 years ago
  22. c6f493d VFS: security/: d_backing_inode() annotations by David Howells · 9 years ago
  23. 39c853e Merge branch 'for-davem' into for-next by Al Viro · 9 years ago
  24. 3f7036a switch security_inode_getattr() to struct path * by Al Viro · 9 years ago
  25. d3593b5 Revert "selinux: add a skb_owned_by() hook" by Eric Dumazet · 9 years ago
  26. 4ba6307 Merge tag 'char-misc-3.20-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc by Linus Torvalds · 9 years ago
  27. 79af730 Add security hooks to binder and implement the hooks for SELinux. by Stephen Smalley · 9 years ago
  28. b4caecd fs: introduce f_op->mmap_capabilities for nommu mmap support by Christoph Hellwig · 9 years ago
  29. e0b93ed security: make security_file_set_fowner, f_setown and __f_setown void return by Jeff Layton · 10 years ago
  30. 5a9196d ima: add support for measuring and appraising firmware by Mimi Zohar · 10 years ago
  31. 13752fe security: introduce kernel_fw_from_file hook by Kees Cook · 10 years ago
  32. f01387d Merge commit 'v3.15' into next by James Morris · 10 years ago
  33. b13cebe Merge tag 'keys-20140314' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 10 years ago
  34. da1ce06 vfs: add cross-rename by Miklos Szeredi · 10 years ago
  35. 0b3974e security: add flags to rename hooks by Miklos Szeredi · 10 years ago
  36. f589594 KEYS: Move the flags representing required permission to linux/key.h by David Howells · 10 years ago
  37. 52a4c64 selinux: add gfp argument to security_xfrm_policy_alloc and fix callers by Nikolay Aleksandrov · 10 years ago
  38. 6f799c9 Merge branch 'master' of git://git.infradead.org/users/pcmoore/selinux into ra-next by James Morris · 11 years ago
  39. 98f700f Merge git://git.infradead.org/users/eparis/selinux by Paul Moore · 11 years ago
  40. 2e5aa86 lsm: split the xfrm_state_alloc_security() hook implementation by Paul Moore · 11 years ago
  41. 9548906 xattr: Constify ->name member of "struct xattr". by Tetsuo Handa · 11 years ago
  42. c9bccef NFS: Extend NFS xattr handlers to accept the security namespace by David Quigley · 11 years ago
  43. 649f6e7 LSM: Add flags field to security_sb_set_mnt_opts for in kernel mount data. by David Quigley · 11 years ago
  44. 746df9b Security: Add Hook to test if the particular xattr is part of a MAC model. by David Quigley · 11 years ago
  45. d47be3d Security: Add hook to calculate context based on a negative dentry. by David Quigley · 11 years ago
  46. 2e1deaa Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 11 years ago
  47. ca10b9e selinux: add a skb_owned_by() hook by Eric Dumazet · 11 years ago
  48. 094f7b6 selinux: make security_sb_clone_mnt_opts return an error on context mismatch by Jeff Layton · 11 years ago
  49. 5dbbaf2 tun: fix LSM/SELinux labeling of tun/tap devices by Paul Moore · 11 years ago
  50. fdf9072 ima: support new kernel module syscall by Mimi Zohar · 12 years ago
  51. 2e72d51 security: introduce kernel_module_from_file hook by Kees Cook · 12 years ago
  52. 808d4e3 consitify do_mount() arguments by Al Viro · 12 years ago
  53. 88265322 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 12 years ago
  54. d2b31ca userns: Teach security_path_chown to take kuids and kgids by Eric W. Biederman · 12 years ago
  55. 42c6333 ima: add ima_inode_setxattr/removexattr function and calls by Mimi Zohar · 13 years ago
  56. c6993e4 security: allow Yama to be unconditionally stacked by Kees Cook · 12 years ago
  57. 75331a5 security: Fix nommu build. by Paul Mundt · 12 years ago
  58. 659b5e7 security: Fix nommu build. by Paul Mundt · 12 years ago
  59. 98de59b take calculation of final prot in security_mmap_file() into a helper by Al Viro · 12 years ago
  60. 8b3ec68 take security_mmap_file() outside of ->mmap_sem by Al Viro · 12 years ago
  61. e546785 split ->file_mmap() into ->mmap_addr()/->mmap_file() by Al Viro · 12 years ago
  62. 83d4985 SELinux: rename dentry_open to file_open by Eric Paris · 12 years ago
  63. 4040153 security: trim security.h by Al Viro · 12 years ago
  64. 191c542 mm: collapse security_vm_enough_memory() variants into a single function by Al Viro · 12 years ago
  65. 1a2a4d0 security: create task_free security callback by Kees Cook · 12 years ago
  66. c49c41a Merge branch 'for-linus' of git://selinuxproject.org/~jmorris/linux-security by Linus Torvalds · 12 years ago
  67. cdcf116 switch security_path_chmod() to struct path * by Al Viro · 13 years ago
  68. fd77846 security: remove the security_netlink_recv hook as it is equivalent to capable() by Eric Paris · 12 years ago
  69. 2920a84 capabilities: remove all _real_ interfaces by Eric Paris · 12 years ago
  70. c7eba4a capabilities: introduce security_capable_noaudit by Eric Paris · 12 years ago
  71. b7e724d capabilities: reverse arguments to security_capable by Eric Paris · 12 years ago
  72. 6a9de49 capabilities: remove the task from capable LSM hook entirely by Eric Paris · 12 years ago
  73. 04fc66e switch ->path_mknod() to umode_t by Al Viro · 13 years ago
  74. 4572bef switch ->path_mkdir() to umode_t by Al Viro · 13 years ago
  75. 910f4ece switch security_path_chmod() to umode_t by Al Viro · 13 years ago
  76. 1a67aaf switch ->mknod() to umode_t by Al Viro · 13 years ago
  77. 4acdaf2 switch ->create() to umode_t by Al Viro · 13 years ago
  78. 18bb1db switch vfs_mkdir() and ->mkdir() to umode_t by Al Viro · 13 years ago
  79. 30e0532 security: Fix security_old_inode_init_security() when CONFIG_SECURITY is not set by Jan Kara · 12 years ago
  80. 36b8d18 Merge branch 'next' of git://selinuxproject.org/~jmorris/linux-security by Linus Torvalds · 13 years ago
  81. 6230c9b bluetooth: Properly clone LSM attributes to newly created child connections by Paul Moore · 13 years ago
  82. fb88c2b evm: fix security/security_old_init_security return code by Mimi Zohar · 13 years ago
  83. 5dbe304 security: sparse fix: Move security_fixup_op to security.h by James Morris · 13 years ago
  84. 5a2f3a0 Merge branch 'next-evm' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/ima-2.6 into next by James Morris · 13 years ago
  85. eecdd35 ->permission() sanitizing: don't pass flags to exec_permission() by Al Viro · 13 years ago
  86. e74f71e ->permission() sanitizing: don't pass flags to ->inode_permission() by Al Viro · 13 years ago
  87. 817b54a evm: add evm_inode_setattr to prevent updating an invalid security.evm by Mimi Zohar · 13 years ago
  88. 823eb1c evm: call evm_inode_init_security from security_inode_init_security by Mimi Zohar · 13 years ago
  89. 3e1be52 security: imbed evm calls in security hooks by Mimi Zohar · 13 years ago
  90. f381c27 integrity: move ima inode integrity data management by Mimi Zohar · 13 years ago
  91. 9d8f13b security: new security_inode_init_security API adds function callback by Mimi Zohar · 13 years ago
  92. 8c9e80e SECURITY: Move exec_permission RCU checks into security modules by Andi Kleen · 13 years ago
  93. 3486740 userns: security: make capabilities relative to the user namespace by Serge E. Hallyn · 13 years ago
  94. 7a63628 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6 by Linus Torvalds · 13 years ago
  95. 0f6e0e8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/security-testing-2.6 by Linus Torvalds · 13 years ago
  96. 420c1c5 Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip by Linus Torvalds · 13 years ago
  97. 1d28f42 net: Put flowi_* prefix on AF independent members of struct flowi by David S. Miller · 13 years ago
  98. fe3fa43 Merge branch 'master' of git://git.infradead.org/users/eparis/selinux into next by James Morris · 13 years ago
  99. 1cc26ba Merge branch 'master'; commit 'v2.6.38-rc7' into next by James Morris · 13 years ago
  100. ff36fe2 LSM: Pass -o remount options to the LSM by Eric Paris · 13 years ago