1. f381c27 integrity: move ima inode integrity data management by Mimi Zohar · 13 years ago
  2. 9d8f13b security: new security_inode_init_security API adds function callback by Mimi Zohar · 13 years ago
  3. 8c9e80e SECURITY: Move exec_permission RCU checks into security modules by Andi Kleen · 13 years ago
  4. 3486740 userns: security: make capabilities relative to the user namespace by Serge E. Hallyn · 13 years ago
  5. 7a63628 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6 by Linus Torvalds · 13 years ago
  6. 0f6e0e8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/security-testing-2.6 by Linus Torvalds · 13 years ago
  7. 420c1c5 Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip by Linus Torvalds · 13 years ago
  8. 1d28f42 net: Put flowi_* prefix on AF independent members of struct flowi by David S. Miller · 13 years ago
  9. fe3fa43 Merge branch 'master' of git://git.infradead.org/users/eparis/selinux into next by James Morris · 13 years ago
  10. 1cc26ba Merge branch 'master'; commit 'v2.6.38-rc7' into next by James Morris · 13 years ago
  11. ff36fe2 LSM: Pass -o remount options to the LSM by Eric Paris · 13 years ago
  12. e33f770 xfrm: Mark flowi arg to security_xfrm_state_pol_flow_match() const. by David S. Miller · 13 years ago
  13. 6037b71 security: add cred argument to security_capable() by Chris Wright · 13 years ago
  14. 1e6d767 time: Correct the *settime* parameters by Richard Cochran · 13 years ago
  15. 4916ca4 security: remove unused security_sysctl hook by Lucian Adrian Grijincu · 13 years ago
  16. 2a7dba3 fs/vfs/security: pass last path component to LSM on inode creation by Eric Paris · 13 years ago
  17. 8214044 CacheFiles: Add calls to path-based security hooks by David Howells · 13 years ago
  18. b4a45f5 Merge branch 'vfs-scale-working' of git://git.kernel.org/pub/scm/linux/kernel/git/npiggin/linux-npiggin by Linus Torvalds · 13 years ago
  19. 31e6b01 fs: rcu-walk for path lookup by Nick Piggin · 13 years ago
  20. 3610cda af_unix: Avoid socket->sk NULL OOPS in stream connect security hooks. by David S. Miller · 13 years ago
  21. 12b3052 capabilities/syslog: open code cap_syslog logic to fix build failure by Eric Paris · 14 years ago
  22. f9ba537 Merge branch 'ima-memory-use-fixes' by Linus Torvalds · 14 years ago
  23. bc7d2a3 IMA: only allocate iint when needed by Eric Paris · 14 years ago
  24. 2606fd1 secmark: make secmark object handling generic by Eric Paris · 14 years ago
  25. b0ae198 security: remove unused parameter from security_task_setscheduler() by KOSAKI Motohiro · 14 years ago
  26. 065d78a LSM: Fix security_module_enable() error. by Tetsuo Handa · 14 years ago
  27. b34d891 Merge branch 'writable_limits' of git://decibel.fi.muni.cz/~xslaby/linux by Linus Torvalds · 14 years ago
  28. 8c8946f Merge branch 'for-linus' of git://git.infradead.org/users/eparis/notify by Linus Torvalds · 14 years ago
  29. ea0d3ab LSM: Remove unused arguments from security_path_truncate(). by Tetsuo Handa · 14 years ago
  30. c4ec54b fsnotify: new fsnotify hooks and events types for access decisions by Eric Paris · 14 years ago
  31. 8fd00b4 rlimits: security, add task_struct to setrlimit by Jiri Slaby · 15 years ago
  32. c80901f LSM: Add __init to fixup function. by Tetsuo Handa · 14 years ago
  33. 05b9049 security: remove dead hook acct by Eric Paris · 14 years ago
  34. 3011a34 security: remove dead hook key_session_to_parent by Eric Paris · 14 years ago
  35. 6307f8f security: remove dead hook task_setgroups by Eric Paris · 14 years ago
  36. 06ad187 security: remove dead hook task_setgid by Eric Paris · 14 years ago
  37. 43ed8c3 security: remove dead hook task_setuid by Eric Paris · 14 years ago
  38. 0968d00 security: remove dead hook cred_commit by Eric Paris · 14 years ago
  39. 9d5ed77 security: remove dead hook inode_delete by Eric Paris · 14 years ago
  40. 91a9420 security: remove dead hook sb_post_pivotroot by Eric Paris · 14 years ago
  41. 3db2910 security: remove dead hook sb_post_addmount by Eric Paris · 14 years ago
  42. 82dab10 security: remove dead hook sb_post_remount by Eric Paris · 14 years ago
  43. 4b61d12 security: remove dead hook sb_umount_busy by Eric Paris · 14 years ago
  44. 231923b security: remove dead hook sb_umount_close by Eric Paris · 14 years ago
  45. 3536331 security: remove sb_check_sb hooks by Eric Paris · 14 years ago
  46. c43a752 Merge branch 'next-queue' into next by James Morris · 14 years ago
  47. c1e992b Security: Add __init to register_security to disable load a security module on runtime by wzt.wzt@gmail.com · 14 years ago
  48. b4ccebd Merge branch 'next' into for-linus by James Morris · 14 years ago
  49. 189b3b1 Security: add static to security_ops and default_security_ops variable by wzt.wzt@gmail.com · 14 years ago
  50. 89068c5 Take ima_file_free() to proper place. by Al Viro · 14 years ago
  51. 0023459 syslog: distinguish between /proc/kmsg and syscalls by Kees Cook · 14 years ago
  52. 8d95250 security: correct error returns for get/set security with private inodes by James Morris · 14 years ago
  53. 5d0901a LSM: Rename security_path_ functions argument names. by Tetsuo Handa · 15 years ago
  54. dd8dbf2 security: report the module name to security_module_request by Eric Paris · 15 years ago
  55. 6e65f92 Config option to set a default LSM by John Johansen · 15 years ago
  56. 6c21a7f LSM: imbed ima calls in the security hooks by Mimi Zohar · 15 years ago
  57. 8b8efb4 LSM: Add security_path_chroot(). by Tetsuo Handa · 15 years ago
  58. 89eda06 LSM: Add security_path_chmod() and security_path_chown(). by Tetsuo Handa · 15 years ago
  59. 1ee65e3 LSM/SELinux: inode_{get,set,notify}secctx hooks to access LSM security context information. by David P. Quigley · 15 years ago
  60. ee18d64 KEYS: Add a keyctl to install a process's session keyring on its parent [try #6] by David Howells · 15 years ago
  61. 2b980db lsm: Add hooks to the TUN driver by Paul Moore · 15 years ago
  62. 9188499 security: introducing security_request_module by Eric Paris · 15 years ago
  63. 9e48858 security: rename ptrace_may_access => ptrace_access_check by Ingo Molnar · 15 years ago
  64. e0a94c2 security: use mmap_min_addr indepedently of security models by Christoph Lameter · 15 years ago
  65. 800a964 CacheFiles: Export things for CacheFiles by David Howells · 15 years ago
  66. 8651d5c lsm: Remove the socket_post_accept() hook by Paul Moore · 15 years ago
  67. ac8cc0f Merge branch 'next' into for-linus by James Morris · 15 years ago
  68. 3699c53 CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #3] by David Howells · 15 years ago
  69. 29881c4 Revert "CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2]" by James Morris · 15 years ago
  70. 14eaddc CRED: Fix regression in cap_capable() as shown up by sys_faccessat() [ver #2] by David Howells · 15 years ago
  71. be6d3e5 introduce new LSM hooks where vfsmount is available. by Kentaro Takeda · 15 years ago
  72. 12204e2 security: pass mount flags to security_sb_kern_mount() by James Morris · 15 years ago
  73. 200036c CRED: fix sparse warnings by Hannes Eder · 16 years ago
  74. 3a3b7ce CRED: Allow kernel services to override LSM settings for task actions by David Howells · 16 years ago
  75. a6f76f2 CRED: Make execve() take advantage of copy-on-write credentials by David Howells · 16 years ago
  76. d84f4f9 CRED: Inaugurate COW credentials by David Howells · 16 years ago
  77. 745ca24 CRED: Pass credentials through dentry_open() by David Howells · 16 years ago
  78. f1752ee CRED: Detach the credentials from task_struct by David Howells · 16 years ago
  79. 15a2460 CRED: Constify the kernel_cap_t arguments to the capset LSM hooks by David Howells · 16 years ago
  80. 1cdcbec CRED: Neuter sys_capset() by David Howells · 16 years ago
  81. 0611216 Add a new capable interface that will be used by systems that use audit to by Eric Paris · 16 years ago
  82. 731572d nfsd: fix vm overcommit crash by Alan Cox · 16 years ago
  83. 86d6889 Merge branch 'master' into next by James Morris · 16 years ago
  84. 3f23d81 security: add/fix security kernel-doc by Randy Dunlap · 16 years ago
  85. 5cd9c58 security: Fix setting of PF_SUPERPRIV by __capable() by David Howells · 16 years ago
  86. b1da47e [patch 3/4] fat: dont call notify_change by Miklos Szeredi · 16 years ago
  87. b77b064 [PATCH] pass MAY_OPEN to vfs_permission() explicitly by Al Viro · 16 years ago
  88. 6f0f0fd security: remove register_security hook by James Morris · 16 years ago
  89. 5915eb5 security: remove dummy module by Miklos Szeredi · 16 years ago
  90. b478a9f security: remove unused sb_get_mnt_opts hook by Miklos Szeredi · 16 years ago
  91. 2069f45 LSM/SELinux: show LSM mount options in /proc/mounts by Eric Paris · 16 years ago
  92. 65fc766 security: fix return of void-valued expressions by James Morris · 16 years ago
  93. 006ebb4 Security: split proc ptrace checking into read vs. attach by Stephen Smalley · 16 years ago
  94. 7bf570d Security: Make secctx_to_secid() take const secdata by David Howells · 16 years ago
  95. 70a5bb7 keys: add keyctl function to get a security label by David Howells · 16 years ago
  96. 8f0cfa5 xattr: add missing consts to function arguments by David Howells · 16 years ago
  97. 3898b1b capabilities: implement per-process securebits by Andrew G. Morgan · 16 years ago
  98. b5266eb [PATCH] switch a bunch of LSM hooks from nameidata to path by Al Viro · 16 years ago
  99. 3925e6f Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/security-testing-2.6 by Linus Torvalds · 16 years ago
  100. 334d094 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-2.6.26 by Linus Torvalds · 16 years ago