Age | Commit message (Expand) | Author | Files | Lines |
2022-03-21 | Merge tag 'selinux-pr-20220321' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -2/+22 |
2022-02-15 | security: add sctp_assoc_established hook | Ondrej Mosnacek | 1 | -0/+7 |
2022-01-29 | Merge tag 'fixes-v5.17-lsm-ceph-null' of git://git.kernel.org/pub/scm/linux/k... | Linus Torvalds | 1 | -2/+13 |
2022-01-28 | security, lsm: dentry_init_security() Handle multi LSM registration | Vivek Goyal | 1 | -2/+13 |
2022-01-27 | LSM: general protection fault in legacy_parse_param | Casey Schaufler | 1 | -2/+15 |
2021-12-06 | security,selinux: remove security_add_mnt_opt() | Ondrej Mosnacek | 1 | -8/+0 |
2021-11-22 | lsm: security_task_getsecid_subj() -> security_current_getsecid_subj() | Paul Moore | 1 | -3/+3 |
2021-11-12 | net,lsm,selinux: revert the security_sctp_assoc_established() hook | Paul Moore | 1 | -7/+0 |
2021-11-03 | security: add sctp_assoc_established hook | Xin Long | 1 | -0/+7 |
2021-11-03 | security: pass asoc to sctp_assoc_request and sctp_sk_clone | Xin Long | 1 | -4/+4 |
2021-10-20 | security: Return xattr name from security_dentry_init_security() | Vivek Goyal | 1 | -3/+4 |
2021-10-14 | binder: use cred instead of task for selinux checks | Todd Kjos | 1 | -7/+7 |
2021-10-14 | LSM: Avoid warnings about potentially unused hook variables | Kees Cook | 1 | -1/+1 |
2021-09-19 | lsm,io_uring: add LSM hooks to io_uring | Paul Moore | 1 | -0/+12 |
2021-08-10 | bpf: Add lockdown check for probe_write_user helper | Daniel Borkmann | 1 | -0/+1 |
2021-08-09 | bpf: Add _kernel suffix to internal lockdown_bpf_read | Daniel Borkmann | 1 | -1/+1 |
2021-06-30 | Merge tag 'selinux-pr-20210629' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -2/+2 |
2021-05-21 | evm: Pass user namespace to set/remove xattr hooks | Roberto Sassu | 1 | -2/+2 |
2021-05-10 | selinux: delete selinux_xfrm_policy_lookup() useless argument | Zhongjun Tan | 1 | -2/+2 |
2021-05-01 | Merge tag 'landlock_v34' of git://git.kernel.org/pub/scm/linux/kernel/git/jmo... | Linus Torvalds | 1 | -7/+44 |
2021-04-22 | fs,security: Add sb_delete hook | Mickaël Salaün | 1 | -0/+5 |
2021-04-22 | LSM: Infrastructure management of the superblock | Casey Schaufler | 1 | -7/+39 |
2021-03-22 | lsm: separate security_task_getsecid() into subjective and objective variants | Paul Moore | 1 | -3/+10 |
2021-03-22 | lsm,selinux: add new hook to compare new mount to an existing mount | Olga Kornievskaia | 1 | -0/+7 |
2021-02-23 | Merge tag 'idmapped-mounts-v5.12' of git://git.kernel.org/pub/scm/linux/kerne... | Linus Torvalds | 1 | -10/+15 |
2021-01-24 | commoncap: handle idmapped mounts | Christian Brauner | 1 | -10/+15 |
2021-01-14 | security: add inode_init_security_anon() LSM hook | Lokesh Gidra | 1 | -0/+8 |
2020-12-16 | Merge tag 'selinux-pr-20201214' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -8/+9 |
2020-12-12 | Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/klasse... | Jakub Kicinski | 1 | -0/+1 |
2020-12-03 | security: add const qualifier to struct sock in various places | Florian Westphal | 1 | -1/+1 |
2020-11-27 | xfrm: redact SA secret with lockdown confidentiality | Antony Antony | 1 | -0/+1 |
2020-11-23 | lsm,selinux: pass flowi_common instead of flowi to the LSM hooks | Paul Moore | 1 | -8/+9 |
2020-10-05 | LSM: Add "contents" flag to kernel_read_file hook | Kees Cook | 1 | -3/+4 |
2020-10-05 | LSM: Introduce kernel_post_load_data() hook | Kees Cook | 1 | -3/+17 |
2020-10-05 | fs/kernel_read_file: Split into separate include file | Scott Branden | 1 | -0/+1 |
2020-06-23 | security: Fix hook iteration and default value for inode_copy_up_xattr | KP Singh | 1 | -1/+16 |
2020-06-14 | Merge tag 'LSM-add-setgid-hook-5.8-author-fix' of git://github.com/micah-mort... | Linus Torvalds | 1 | -0/+6 |
2020-06-14 | security: Add LSM hooks to set*gid syscalls | Thomas Cedeno | 1 | -0/+6 |
2020-06-13 | Merge tag 'notifications-20200601' of git://git.kernel.org/pub/scm/linux/kern... | Linus Torvalds | 1 | -3/+19 |
2020-06-09 | Merge tag 'ovl-update-5.8' of git://git.kernel.org/pub/scm/linux/kernel/git/m... | Linus Torvalds | 1 | -0/+1 |
2020-06-06 | Merge tag 'integrity-v5.8' of git://git.kernel.org/pub/scm/linux/kernel/git/z... | Linus Torvalds | 1 | -1/+6 |
2020-06-04 | Merge branch 'exec-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/eb... | Linus Torvalds | 1 | -2/+7 |
2020-06-03 | ovl: call secutiry hook in ovl_real_ioctl() | Miklos Szeredi | 1 | -0/+1 |
2020-05-29 | exec: Compute file based creds only once | Eric W. Biederman | 1 | -2/+2 |
2020-05-22 | ima: verify mprotect change is consistent with mmap policy | Mimi Zohar | 1 | -1/+6 |
2020-05-21 | exec: Convert security_bprm_set_creds into security_bprm_repopulate_creds | Eric W. Biederman | 1 | -2/+2 |
2020-05-20 | security: Fix hook iteration for secid_to_secctx | KP Singh | 1 | -2/+14 |
2020-05-20 | exec: Factor security_bprm_creds_for_exec out of security_bprm_set_creds | Eric W. Biederman | 1 | -0/+5 |
2020-05-19 | keys: Make the KEY_NEED_* perms an enum rather than a mask | David Howells | 1 | -3/+3 |
2020-05-19 | security: Add hooks to rule on setting a watch | David Howells | 1 | -0/+7 |
2020-05-19 | security: Add a hook for the point of notification insertion | David Howells | 1 | -0/+9 |
2020-03-30 | security: Refactor declaration of LSM hooks | KP Singh | 1 | -11/+30 |
2020-01-28 | Merge branch 'for-v5.6' of git://git.kernel.org:/pub/scm/linux/kernel/git/jmo... | Linus Torvalds | 1 | -1/+0 |
2020-01-27 | security: remove EARLY_LSM_COUNT which never used | Alex Shi | 1 | -1/+0 |
2019-12-09 | security,lockdown,selinux: implement SELinux lockdown | Stephen Smalley | 1 | -0/+33 |
2019-10-17 | perf_event: Add support for LSM and SELinux checks | Joel Fernandes (Google) | 1 | -0/+27 |
2019-09-28 | Merge branch 'next-lockdown' of git://git.kernel.org/pub/scm/linux/kernel/git... | Linus Torvalds | 1 | -8/+48 |
2019-09-23 | Merge tag 'selinux-pr-20190917' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -0/+6 |
2019-08-19 | security: Add a "locked down" LSM hook | Matthew Garrett | 1 | -0/+6 |
2019-08-19 | security: Support early LSMs | Matthew Garrett | 1 | -8/+42 |
2019-08-12 | fanotify, inotify, dnotify, security: add security hook for fs notifications | Aaron Goidel | 1 | -0/+6 |
2019-07-08 | Merge branch 'next-integrity' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 1 | -10/+13 |
2019-06-14 | LSM: switch to blocking policy update notifiers | Janne Karhunen | 1 | -10/+13 |
2019-05-30 | treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 152 | Thomas Gleixner | 1 | -5/+1 |
2019-05-07 | Merge branch 'work.mount-syscalls' of git://git.kernel.org/pub/scm/linux/kern... | Linus Torvalds | 1 | -0/+5 |
2019-03-20 | LSM: add new hook for kernfs node initialization | Ondrej Mosnacek | 1 | -0/+6 |
2019-03-20 | vfs: syscall: Add move_mount(2) to move mounts around | David Howells | 1 | -0/+5 |
2019-03-12 | Merge branch 'work.mount' of git://git.kernel.org/pub/scm/linux/kernel/git/vi... | Linus Torvalds | 1 | -0/+10 |
2019-03-07 | Merge tag 'audit-pr-20190305' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 1 | -4/+2 |
2019-02-28 | introduce cloning of fs_context | Al Viro | 1 | -0/+5 |
2019-02-28 | vfs: Add LSM hooks for the new mount API | David Howells | 1 | -0/+5 |
2019-02-25 | LSM: Ignore "security=" when "lsm=" is specified | Kees Cook | 1 | -2/+6 |
2019-01-31 | audit: remove unused actx param from audit_rule_match | Richard Guy Briggs | 1 | -4/+2 |
2019-01-22 | Merge tag 'v5.0-rc3' into next-general | James Morris | 1 | -0/+7 |
2019-01-18 | LSM: Make some functions static | Wei Yongjun | 1 | -3/+3 |
2019-01-18 | LSM: Make lsm_early_cred() and lsm_early_task() local functions. | Tetsuo Handa | 1 | -16/+11 |
2019-01-16 | LSM: Check for NULL cred-security on free | James Morris | 1 | -0/+7 |
2019-01-10 | LSM: generalize flag passing to security_capable | Micah Morton | 1 | -9/+5 |
2019-01-08 | LSM: Infrastructure management of the ipc security blob | Casey Schaufler | 1 | -4/+87 |
2019-01-08 | LSM: Infrastructure management of the task security | Casey Schaufler | 1 | -1/+53 |
2019-01-08 | LSM: Infrastructure management of the inode security | Casey Schaufler | 1 | -2/+62 |
2019-01-08 | LSM: Infrastructure management of the file security | Casey Schaufler | 1 | -3/+51 |
2019-01-08 | Infrastructure management of the cred security blob | Casey Schaufler | 1 | -2/+87 |
2019-01-08 | procfs: add smack subdir to attrs | Casey Schaufler | 1 | -4/+20 |
2019-01-08 | capability: Initialize as LSM_ORDER_FIRST | Kees Cook | 1 | -5/+0 |
2019-01-08 | LSM: Introduce enum lsm_order | Kees Cook | 1 | -1/+8 |
2019-01-08 | Yama: Initialize as ordered LSM | Kees Cook | 1 | -1/+0 |
2019-01-08 | LoadPin: Initialize as ordered LSM | Kees Cook | 1 | -1/+0 |
2019-01-08 | LSM: Split LSM preparation from initialization | Kees Cook | 1 | -6/+15 |
2019-01-08 | LSM: Add all exclusive LSMs to ordered initialization | Casey Schaufler | 1 | -25/+20 |
2019-01-08 | LSM: Separate idea of "major" LSM from "exclusive" LSM | Kees Cook | 1 | -0/+12 |
2019-01-08 | LSM: Refactor "security=" in terms of enable/disable | Kees Cook | 1 | -8/+20 |
2019-01-08 | LSM: Prepare for reorganizing "security=" logic | Kees Cook | 1 | -9/+8 |
2019-01-08 | LSM: Tie enabling logic to presence in ordered list | Kees Cook | 1 | -3/+11 |
2019-01-08 | LSM: Introduce "lsm=" for boottime LSM selection | Kees Cook | 1 | -1/+13 |
2019-01-08 | LSM: Introduce CONFIG_LSM | Kees Cook | 1 | -5/+22 |
2019-01-08 | LSM: Build ordered list of LSMs to initialize | Kees Cook | 1 | -5/+53 |
2019-01-08 | LSM: Lift LSM selection out of individual LSMs | Kees Cook | 1 | -31/+71 |
2019-01-08 | LSM: Provide separate ordered initialization | Kees Cook | 1 | -0/+21 |
2019-01-05 | Merge branch 'mount.part1' of git://git.kernel.org/pub/scm/linux/kernel/git/v... | Linus Torvalds | 1 | -13/+26 |
2018-12-21 | LSM: new method: ->sb_add_mnt_opt() | Al Viro | 1 | -3/+5 |
2018-12-21 | LSM: hide struct security_mnt_opts from any generic code | Al Viro | 1 | -9/+18 |
2018-12-21 | LSM: turn sb_eat_lsm_opts() into a method | Al Viro | 1 | -10/+1 |
2018-12-21 | btrfs: sanitize security_mnt_opts use | Al Viro | 1 | -0/+1 |
2018-12-21 | LSM: split ->sb_set_mnt_opts() out of ->sb_kern_mount() | Al Viro | 1 | -3/+2 |
2018-12-21 | new helper: security_sb_eat_lsm_opts() | Al Viro | 1 | -3/+12 |
2018-12-21 | LSM: lift extracting and parsing LSM options into the caller of ->sb_remount() | Al Viro | 1 | -2/+3 |
2018-12-21 | LSM: lift parsing LSM options into the caller of ->sb_kern_mount() | Al Viro | 1 | -2/+3 |
2018-12-12 | security: audit and remove any unnecessary uses of module.h | Paul Gortmaker | 1 | -1/+1 |
2018-10-24 | Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 1 | -16/+27 |
2018-10-10 | LSM: Don't ignore initialization failures | Kees Cook | 1 | -1/+3 |
2018-10-10 | LSM: Provide init debugging infrastructure | Kees Cook | 1 | -0/+18 |
2018-10-10 | LSM: Convert from initcall to struct lsm_info | Kees Cook | 1 | -9/+5 |
2018-10-10 | LSM: Remove initcall tracing | Kees Cook | 1 | -7/+1 |
2018-10-10 | LSM: Rename .security_initcall section to .lsm_info | Kees Cook | 1 | -2/+2 |
2018-10-10 | LSM: Correctly announce start of LSM initialization | Kees Cook | 1 | -1/+2 |
2018-10-03 | signal: Distinguish between kernel_siginfo and siginfo | Eric W. Biederman | 1 | -1/+1 |
2018-08-22 | init: allow initcall tables to be emitted using relative references | Ard Biesheuvel | 1 | -7/+10 |
2018-08-15 | Merge branch 'next-integrity' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 1 | -1/+6 |
2018-08-15 | Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 1 | -0/+13 |
2018-07-18 | integrity: prevent deadlock during digsig verification. | Mikhail Kurinnoi | 1 | -1/+6 |
2018-07-17 | security: check for kstrdup() failure in lsm_append() | Eric Biggers | 1 | -0/+2 |
2018-07-17 | security: export security_kernel_load_data function | Arnd Bergmann | 1 | -0/+1 |
2018-07-16 | ima: based on policy require signed kexec kernel images | Mimi Zohar | 1 | -1/+6 |
2018-07-16 | security: define new LSM hook named security_kernel_load_data | Mimi Zohar | 1 | -0/+5 |
2018-07-12 | ->file_open(): lose cred argument | Al Viro | 1 | -1/+1 |
2018-07-12 | security_file_open(): lose cred argument | Al Viro | 1 | -2/+2 |
2018-05-04 | security: add hook for socketpair() | David Herrmann | 1 | -0/+6 |
2018-04-10 | Merge tag 'trace-v4.17' of git://git.kernel.org/pub/scm/linux/kernel/git/rost... | Linus Torvalds | 1 | -1/+7 |
2018-04-07 | Merge branch 'next-integrity' of git://git.kernel.org/pub/scm/linux/kernel/gi... | Linus Torvalds | 1 | -0/+7 |
2018-04-07 | Merge branch 'next-general' of git://git.kernel.org/pub/scm/linux/kernel/git/... | Linus Torvalds | 1 | -13/+13 |
2018-04-06 | Merge tag 'selinux-pr-20180403' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -0/+22 |
2018-04-06 | init, tracing: instrument security and console initcall trace events | Abderrahmane Benbachir | 1 | -1/+7 |
2018-03-31 | security: convert security hooks to use hlist | Sargun Dhillon | 1 | -11/+11 |
2018-03-23 | security: Add a cred_getsecid hook | Matthew Garrett | 1 | -0/+7 |
2018-03-22 | msg/security: Pass kern_ipc_perm not msg_queue into the msg_queue security hooks | Eric W. Biederman | 1 | -6/+6 |
2018-03-22 | shm/security: Pass kern_ipc_perm not shmid_kernel into the shm security hooks | Eric W. Biederman | 1 | -5/+5 |
2018-03-22 | sem/security: Pass kern_ipc_perm not sem_array into the sem security hooks | Eric W. Biederman | 1 | -5/+5 |
2018-03-07 | usb, signal, security: only pass the cred, not the secid, to kill_pid_info_as... | Stephen Smalley | 1 | -2/+2 |
2018-02-22 | security: Add support for SCTP security hooks | Richard Haines | 1 | -0/+22 |
2017-10-20 | security: bpf: Add LSM hooks for bpf object related syscall | Chenbo Feng | 1 | -0/+32 |
2017-09-12 | Merge tag 'selinux-pr-20170831' of git://git.kernel.org/pub/scm/linux/kernel/... | Linus Torvalds | 1 | -5/+0 |
2017-08-01 | LSM: drop bprm_secureexec hook | Kees Cook | 1 | -5/+0 |
2017-07-18 | LSM: Remove security_task_create() hook. | Tetsuo Handa | 1 | -5/+0 |
2017-06-09 | security/selinux: allow security_sb_clone_mnt_opts to enable/disable native l... | Scott Mayhew | 1 | -2/+5 |
2017-05-23 | IB/core: Enforce security on management datagrams | Daniel Jurgens | 1 | -0/+6 |
2017-05-23 | selinux lsm IB/core: Implement LSM notification system | Daniel Jurgens | 1 | -0/+20 |
2017-05-23 | IB/core: Enforce PKey security on QPs | Daniel Jurgens | 1 | -0/+22 |
2017-05-22 | Sync to mainline for security submaintainers to work against | James Morris | 1 | -4/+8 |
2017-05-15 | LSM: Enable multiple calls to security_add_hooks() for the same LSM | Mickaël Salaün | 1 | -0/+19 |
2017-05-03 | Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/... | Linus Torvalds | 1 | -352/+18 |
2017-04-02 | kernel-api.rst: fix a series of errors when parsing C files | mchehab@s-opensource.com | 1 | -4/+8 |
2017-03-28 | LSM: Revive security_task_alloc() hook and per "struct task_struct" security ... | Tetsuo Handa | 1 | -0/+5 |
2017-03-24 | LSM: Initialize security_hook_heads upon registration. | Tetsuo Handa | 1 | -354/+7 |
2017-03-06 | security: mark LSM hooks as __ro_after_init | James Morris | 1 | -1/+1 |
2017-03-06 | prlimit,security,selinux: add a security hook for prlimit | Stephen Smalley | 1 | -0/+8 |
2017-02-10 | Merge branch 'stable-4.11' of git://git.infradead.org/users/pcmoore/selinux i... | James Morris | 1 | -8/+2 |
2017-01-19 | LSM: Add /sys/kernel/security/lsm | Casey Schaufler | 1 | -0/+38 |
2017-01-12 | security,selinux,smack: kill security_task_wait hook | Stephen Smalley | 1 | -6/+0 |
2017-01-09 | proc,security: move restriction on writing /proc/pid/attr nodes to proc | Stephen Smalley | 1 | -2/+2 |
2016-08-08 | security, overlayfs: Provide hook to correctly label newly created files | Vivek Goyal | 1 | -0/+11 |
2016-08-08 | security,overlayfs: Provide security hook for copy up of xattrs for overlay file | Vivek Goyal | 1 | -0/+8 |
2016-08-08 | security, overlayfs: provide copy up security hook for unioned files | Vivek Goyal | 1 | -0/+8 |
2016-08-06 | Merge branch 'work.const-qstr' of git://git.kernel.org/pub/scm/linux/kernel/g... | Linus Torvalds | 1 | -1/+1 |
2016-07-20 | qstr: constify dentry_init_security | Al Viro | 1 | -1/+1 |
2016-06-06 | LSM: Fix for security_inode_getsecurity and -EOPNOTSUPP | Casey Schaufler | 1 | -4/+25 |
2016-05-19 | Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/... | Linus Torvalds | 1 | -1/+1 |
2016-05-17 | Merge branch 'work.const-path' of git://git.kernel.org/pub/scm/linux/kernel/g... | Linus Torvalds | 1 | -14/+14 |
2016-04-22 | security: Introduce security_settime64() | Baolin Wang | 1 | -1/+1 |
2016-04-21 | LSM: LoadPin for kernel file loading restrictions | Kees Cook | 1 | -0/+1 |
2016-04-11 | security: drop the unused hook skb_owned_by | Paolo Abeni | 1 | -1/+0 |
2016-03-28 | constify security_sb_pivotroot() | Al Viro | 1 | -1/+1 |
2016-03-28 | constify security_path_chroot() | Al Viro | 1 | -1/+1 |
2016-03-28 | constify security_path_{link,rename} | Al Viro | 1 | -3/+3 |
2016-03-28 | constify security_path_{mkdir,mknod,symlink} | Al Viro | 1 | -3/+3 |
2016-03-28 | constify security_path_{unlink,rmdir} | Al Viro | 1 | -2/+2 |
2016-03-28 | constify chmod_common/security_path_chmod | Al Viro | 1 | -1/+1 |
2016-03-28 | constify security_sb_mount() | Al Viro | 1 | -1/+1 |
2016-03-28 | constify chown_common/security_path_chown | Al Viro | 1 | -1/+1 |
2016-03-28 | constify security_path_truncate() | Al Viro | 1 | -1/+1 |
2016-02-21 | module: replace copy_module_from_fd with kernel version | Mimi Zohar | 1 | -12/+0 |
2016-02-21 | security: define kernel_read_file hook | Mimi Zohar | 1 | -0/+13 |
2016-02-21 | firmware: replace call to fw_read_file_contents() with kernel version | Mimi Zohar | 1 | -13/+0 |
2016-02-20 | ima: define a new hook to measure and appraise a file already in memory | Mimi Zohar | 1 | -1/+6 |
2016-02-18 | vfs: define kernel_read_file_id enumeration | Mimi Zohar | 1 | -2/+3 |
2016-02-18 | vfs: define a generic function to read a file from the kernel | Mimi Zohar | 1 | -0/+8 |
2015-12-24 | security: Add hook to invalidate inode security labels | Andreas Gruenbacher | 1 | -0/+8 |
2015-12-24 | security: Make inode argument of inode_getsecid non-const | Andreas Gruenbacher | 1 | -1/+1 |
2015-12-24 | security: Make inode argument of inode_getsecurity non-const | Andreas Gruenbacher | 1 | -1/+1 |
2015-09-08 | Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/... | Linus Torvalds | 1 | -8/+3 |
2015-09-01 | Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebi... | Linus Torvalds | 1 | -1/+1 |
2015-08-26 | LSM: restore certain default error codes | Jan Beulich | 1 | -5/+6 |
2015-07-28 | Yama: remove needless CONFIG_SECURITY_YAMA_STACKED | Kees Cook | 1 | -8/+3 |
2015-07-10 | vfs: Commit to never having exectuables on proc and sysfs. | Eric W. Biederman | 1 | -1/+1 |
2015-06-27 | Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/... | Linus Torvalds | 1 | -279/+676 |
2015-05-12 | LSM: Switch to lists of hooks | Casey Schaufler | 1 | -96/+474 |
2015-05-12 | LSM: Introduce security hook calling Macros | Casey Schaufler | 1 | -207/+226 |
2015-05-12 | LSM: Split security.h | Casey Schaufler | 1 | -1/+1 |
2015-05-11 | security: make inode_follow_link RCU-walk aware | NeilBrown | 1 | -3/+4 |
2015-05-10 | SECURITY: remove nameidata arg from inode_follow_link. | NeilBrown | 1 | -2/+2 |