summaryrefslogtreecommitdiffstats
path: root/security/selinux/include/avc.h
Commit message (Expand)AuthorAgeFilesLines
* selinux: stop passing MAY_NOT_BLOCK to the AVC upon follow_linkStephen Smalley2019-01-101-5/+0
* selinux: avoid silent denials in permissive mode under RCU walkStephen Smalley2019-01-101-0/+1
* selinux: wrap AVC stateStephen Smalley2018-03-201-11/+21
* selinux: wrap global selinux stateStephen Smalley2018-03-011-6/+0
* License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman2017-11-021-0/+1
* selinux: update my email addressStephen Smalley2017-08-171-1/+1
* Merge branch 'next' of git://git.infradead.org/users/pcmoore/selinux into nextJames Morris2015-08-151-0/+6
|\
| * selinux: extended permissions for ioctlsJeff Vander Stoep2015-07-131-0/+6
* | security/selinux: pass 'flags' arg to avc_audit() and avc_has_perm_flags()NeilBrown2015-05-111-2/+7
|/
* selinux: Report permissive mode in avc: denied messages.Stephen Smalley2014-06-031-2/+2
* selinux: remove 'flags' parameter from avc_audit()Linus Torvalds2013-10-041-2/+2
* selinux: avc_has_perm_flags has no more usersLinus Torvalds2013-10-041-11/+3
* SELinux: avc: remove the useless fields in avc_add_callbackWanlong Gao2012-04-091-5/+1
* SELinux: unify the selinux_audit_data and selinux_late_audit_dataEric Paris2012-04-091-8/+1
* SELinux: remove auditdeny from selinux_audit_dataEric Paris2012-04-091-8/+1
* SELinux: delay initialization of audit data in selinux_inode_permissionEric Paris2012-04-091-5/+77
* SELinux: do not allocate stack space for AVC data unless neededEric Paris2012-04-031-2/+12
* SELinux: remove avd from selinux_audit_dataEric Paris2012-04-031-1/+0
* LSM: shrink sizeof LSM specific portion of common_audit_dataEric Paris2012-04-031-0/+16
* Remove all #inclusions of asm/system.hDavid Howells2012-03-281-1/+0
* selinux: avoid unnecessary avc cache stat hit countLinus Torvalds2011-05-191-1/+0
* SELINUX: Make selinux cache VFS RCU walks safeEric Paris2011-04-251-5/+13
* headers: path.h reduxAlexey Dobriyan2011-01-101-1/+0
* SELinux: Convert avc_audit to use lsm_audit.hThomas Liu2009-08-171-44/+5
* Revert "SELinux: Convert avc_audit to use lsm_audit.h"James Morris2009-07-131-5/+44
* SELinux: Convert avc_audit to use lsm_audit.hThomas Liu2009-07-131-44/+5
* selinux: clean up avc node cache when disabling selinuxThomas Liu2009-06-251-0/+3
* Add audit messages on type boundary violationsKaiGai Kohei2009-06-191-3/+0
* SELinux: add boundary support and thread context assignmentKaiGai Kohei2008-08-291-0/+4
* SELinux: keep the code clean formating and syntaxEric Paris2008-07-141-8/+7
* d_path: Use struct path in struct avc_audit_dataJan Blunck2008-02-141-4/+2
* SELinux: Only store the network interface's ifindexPaul Moore2008-01-301-1/+1
* SELinux: Improve read/write performanceYuichi Nakamura2007-10-171-0/+2
* SELinux: allow preemption between transition permission checksStephen Smalley2007-07-111-2/+4
* [PATCH] selinux endianness annotationsAl Viro2006-12-041-4/+4
* Linux-2.6.12-rc2v2.6.12-rc2Linus Torvalds2005-04-161-0/+137