1. c692cb9 Resolve merge conflict and enable HW FBE for ext4 fs by Neeraj Soni · 6 years ago
  2. 4ca16e6 UPSTREAM: security: bpf: replace include of linux/bpf.h with forward declarations by Jakub Kicinski · 7 years ago
  3. f3ad376 BACKPORT: security: bpf: Add LSM hooks for bpf object related syscall by Chenbo Feng · 7 years ago
  4. de2f4b3 Merge branch 'stable-4.9' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  5. a4f4528 module: Fully remove the kernel_module_from_file hook by Mickaël Salaün · 8 years ago
  6. 2602625 security, overlayfs: Provide hook to correctly label newly created files by Vivek Goyal · 8 years ago
  7. 121ab82 security,overlayfs: Provide security hook for copy up of xattrs for overlay file by Vivek Goyal · 8 years ago
  8. d8ad8b4 security, overlayfs: provide copy up security hook for unioned files by Vivek Goyal · 8 years ago
  9. 4f3ccd7 qstr: constify dentry_init_security by Al Viro · 8 years ago
  10. c52b761 Merge branch 'work.const-path' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 8 years ago
  11. 457db29 security: Introduce security_settime64() by Baolin Wang · 8 years ago
  12. 3b73b68 constify security_sb_pivotroot() by Al Viro · 8 years ago
  13. 77b286c constify security_path_chroot() by Al Viro · 8 years ago
  14. 3ccee46 constify security_path_{link,rename} by Al Viro · 8 years ago
  15. d360775 constify security_path_{mkdir,mknod,symlink} by Al Viro · 8 years ago
  16. 989f74e constify security_path_{unlink,rmdir} by Al Viro · 8 years ago
  17. be01f9f constify chmod_common/security_path_chmod by Al Viro · 8 years ago
  18. 8a04c43 constify security_sb_mount() by Al Viro · 8 years ago
  19. 7fd25da constify chown_common/security_path_chown by Al Viro · 8 years ago
  20. 81f4c50 constify security_path_truncate() by Al Viro · 8 years ago
  21. a1db742 module: replace copy_module_from_fd with kernel version by Mimi Zohar · 8 years ago
  22. 39eeb4f security: define kernel_read_file hook by Mimi Zohar · 8 years ago
  23. e40ba6d firmware: replace call to fw_read_file_contents() with kernel version by Mimi Zohar · 9 years ago
  24. cf22221 ima: define a new hook to measure and appraise a file already in memory by Mimi Zohar · 8 years ago
  25. bc8ca5b vfs: define kernel_read_file_id enumeration by Mimi Zohar · 8 years ago
  26. b44a7df vfs: define a generic function to read a file from the kernel by Mimi Zohar · 8 years ago
  27. 6f3be9f security: Add hook to invalidate inode security labels by Andreas Gruenbacher · 8 years ago
  28. d6335d7 security: Make inode argument of inode_getsecid non-const by Andreas Gruenbacher · 8 years ago
  29. ea861df security: Make inode argument of inode_getsecurity non-const by Andreas Gruenbacher · 8 years ago
  30. b7f76ea security: fix typo in security_task_prctl by Jann Horn · 9 years ago
  31. e22619a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  32. b1d9e6b LSM: Switch to lists of hooks by Casey Schaufler · 9 years ago
  33. 346033a LSM: Remove a comment from security.h by Casey Schaufler · 9 years ago
  34. 3c4ed7b LSM: Split security.h by Casey Schaufler · 9 years ago
  35. bda0be7 security: make inode_follow_link RCU-walk aware by NeilBrown · 9 years ago
  36. 37882db SECURITY: remove nameidata arg from inode_follow_link. by NeilBrown · 9 years ago
  37. 6c373ca Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 9 years ago
  38. 3f7036a switch security_inode_getattr() to struct path * by Al Viro · 9 years ago
  39. d3593b5 Revert "selinux: add a skb_owned_by() hook" by Eric Dumazet · 9 years ago
  40. 79af730 Add security hooks to binder and implement the hooks for SELinux. by Stephen Smalley · 9 years ago
  41. 5e40d33 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 10 years ago
  42. e0b93ed security: make security_file_set_fowner, f_setown and __f_setown void return by Jeff Layton · 10 years ago
  43. fbff661 security: Silence shadow warning by Mark Rustad · 10 years ago
  44. 167225b Merge branch 'stable-3.16' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 10 years ago
  45. 2873ead Revert "selinux: fix the default socket labeling in sock_graft()" by Paul Moore · 10 years ago
  46. 13752fe security: introduce kernel_fw_from_file hook by Kees Cook · 10 years ago
  47. b6b8a37 Merge branch 'stable-3.16' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 10 years ago
  48. 4da6daf selinux: fix the default socket labeling in sock_graft() by Paul Moore · 10 years ago
  49. f01387d Merge commit 'v3.15' into next by James Morris · 10 years ago
  50. b13cebe Merge tag 'keys-20140314' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 10 years ago
  51. 0b3974e security: add flags to rename hooks by Miklos Szeredi · 10 years ago
  52. f589594 KEYS: Move the flags representing required permission to linux/key.h by David Howells · 10 years ago
  53. 52a4c64 selinux: add gfp argument to security_xfrm_policy_alloc and fix callers by Nikolay Aleksandrov · 10 years ago
  54. 6f799c9 Merge branch 'master' of git://git.infradead.org/users/pcmoore/selinux into ra-next by James Morris · 11 years ago
  55. 98f700f Merge git://git.infradead.org/users/eparis/selinux by Paul Moore · 11 years ago
  56. 2e5aa86 lsm: split the xfrm_state_alloc_security() hook implementation by Paul Moore · 11 years ago
  57. 9548906 xattr: Constify ->name member of "struct xattr". by Tetsuo Handa · 11 years ago
  58. be0c5d8 Merge tag 'nfs-for-3.11-1' of git://git.linux-nfs.org/projects/trondmy/linux-nfs by Linus Torvalds · 11 years ago
  59. eb9ae68 SELinux: Add new labeling type native labels by David Quigley · 11 years ago
  60. 649f6e7 LSM: Add flags field to security_sb_set_mnt_opts for in kernel mount data. by David Quigley · 11 years ago
  61. 746df9b Security: Add Hook to test if the particular xattr is part of a MAC model. by David Quigley · 11 years ago
  62. d47be3d Security: Add hook to calculate context based on a negative dentry. by David Quigley · 11 years ago
  63. 4726e8f security: clarify cap_inode_getsecctx description by J. Bruce Fields · 11 years ago
  64. 2e1deaa Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 11 years ago
  65. 6b07a24 lsm: add the missing documentation for the security_skb_owned_by() hook by Paul Moore · 11 years ago
  66. ca10b9e selinux: add a skb_owned_by() hook by Eric Dumazet · 11 years ago
  67. 094f7b6 selinux: make security_sb_clone_mnt_opts return an error on context mismatch by Jeff Layton · 11 years ago
  68. 5dbbaf2 tun: fix LSM/SELinux labeling of tun/tap devices by Paul Moore · 11 years ago
  69. 2e72d51 security: introduce kernel_module_from_file hook by Kees Cook · 12 years ago
  70. 808d4e3 consitify do_mount() arguments by Al Viro · 12 years ago
  71. 88265322 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 12 years ago
  72. 437589a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 12 years ago
  73. be8cfc4 c/r: prctl: fix build error for no-MMU case by Mark Salter · 12 years ago
  74. d2b31ca userns: Teach security_path_chown to take kuids and kgids by Eric W. Biederman · 12 years ago
  75. c6993e4 security: allow Yama to be unconditionally stacked by Kees Cook · 12 years ago
  76. 9d8dad7 Yama: higher restrictions should block PTRACE_TRACEME by Kees Cook · 12 years ago
  77. 8b3ec68 take security_mmap_file() outside of ->mmap_sem by Al Viro · 12 years ago
  78. e546785 split ->file_mmap() into ->mmap_addr()/->mmap_file() by Al Viro · 12 years ago
  79. d007794 split cap_mmap_addr() out of cap_file_mmap() by Al Viro · 12 years ago
  80. ff2bb04 Merge branch 'master' of git://git.infradead.org/users/eparis/selinux into next by James Morris · 12 years ago
  81. 259e5e6 Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 12 years ago
  82. 83d4985 SELinux: rename dentry_open to file_open by Eric Paris · 12 years ago
  83. 3556485 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 12 years ago
  84. fbe74e3 security: struct security_operations kerneldoc fix by Javier Martinez Canillas · 12 years ago
  85. 4040153 security: trim security.h by Al Viro · 12 years ago
  86. 191c542 mm: collapse security_vm_enough_memory() variants into a single function by Al Viro · 12 years ago
  87. 1a2a4d0 security: create task_free security callback by Kees Cook · 12 years ago
  88. c49c41a Merge branch 'for-linus' of git://selinuxproject.org/~jmorris/linux-security by Linus Torvalds · 12 years ago
  89. e7691a1 Merge branch 'for-linus' of git://selinuxproject.org/~jmorris/linux-security by Linus Torvalds · 12 years ago
  90. 8fcc995 Merge branch 'next' into for-linus by James Morris · 12 years ago
  91. 9879326 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/trivial by Linus Torvalds · 12 years ago
  92. cdcf116 switch security_path_chmod() to struct path * by Al Viro · 12 years ago
  93. fd77846 security: remove the security_netlink_recv hook as it is equivalent to capable() by Eric Paris · 12 years ago
  94. 2920a84 capabilities: remove all _real_ interfaces by Eric Paris · 12 years ago
  95. c7eba4a capabilities: introduce security_capable_noaudit by Eric Paris · 12 years ago
  96. b7e724d capabilities: reverse arguments to security_capable by Eric Paris · 12 years ago
  97. 6a9de49 capabilities: remove the task from capable LSM hook entirely by Eric Paris · 12 years ago
  98. 04fc66e switch ->path_mknod() to umode_t by Al Viro · 12 years ago
  99. 4572bef switch ->path_mkdir() to umode_t by Al Viro · 12 years ago
  100. 52ef0c0 switch securityfs_create_file() to umode_t by Al Viro · 13 years ago