1. 2df4ee7 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by Linus Torvalds · 9 years ago
  2. 8827d90e smack: use skb_to_full_sk() helper by Eric Dumazet · 9 years ago
  3. 54abc68 net: add skb_to_full_sk() helper and use it in selinux_netlbl_skbuff_setsid() by Eric Dumazet · 9 years ago
  4. 71baba4 mm, page_alloc: rename __GFP_WAIT to __GFP_RECLAIM by Mel Gorman · 9 years ago
  5. 1873499 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  6. 212cd08 selinux: fix random read in selinux_ip_postroute_compat() by Eric Dumazet · 9 years ago
  7. b75ec3af Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 9 years ago
  8. ba94c3f Merge tag 'keys-next-20151021' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 9 years ago
  9. a47c7a6 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 9 years ago
  10. 083c129 apparmor: clarify CRYPTO dependency by Arnd Bergmann · 9 years ago
  11. 6320565 selinux: Use a kmem_cache for allocation struct file_security_struct by Sangwoo · 9 years ago
  12. 1d2a168 selinux: ioctl_has_perm should be static by Geliang Tang · 9 years ago
  13. 9529c78 selinux: use sprintf return value by Rasmus Villemoes · 9 years ago
  14. 21b76f1 selinux: use kstrdup() in security_get_bools() by Rasmus Villemoes · 9 years ago
  15. aa736c3 selinux: use kmemdup in security_sid_to_context_core() by Rasmus Villemoes · 9 years ago
  16. 20ba96a selinux: remove pointless cast in selinux_inode_setsecurity() by Rasmus Villemoes · 9 years ago
  17. 44be2f6 selinux: introduce security_context_str_to_sid by Rasmus Villemoes · 9 years ago
  18. 44d37ad selinux: do not check open perm on ftruncate call by Jeff Vander Stoep · 9 years ago
  19. 2a35d19 selinux: change CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE default by Paul Moore · 9 years ago
  20. 146aa8b KEYS: Merge the type-specific data with the payload data by David Howells · 9 years ago
  21. 27720e7 keys: Be more consistent in selection of union members used by Insu Yun · 9 years ago
  22. d0e0eba KEYS: use kvfree() in add_key by Geliang Tang · 9 years ago
  23. 09302fd Merge branch 'smack-for-4.4' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  24. fbf9826 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 9 years ago
  25. 38416e5 Smack: limited capability for changing process label by Zbigniew Jasinski · 9 years ago
  26. 911b79c KEYS: Don't permit request_key() to construct a new keyring by David Howells · 9 years ago
  27. 0fe5480 keys, trusted: seal/unseal with TPM 2.0 chips by Jarkko Sakkinen · 9 years ago
  28. fe351e8 keys, trusted: move struct trusted_key_options to trusted-type.h by Jarkko Sakkinen · 9 years ago
  29. f0a0a97 Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Pablo Neira Ayuso · 9 years ago
  30. 2ffbceb netfilter: remove hook owner refcounting by Florian Westphal · 9 years ago
  31. f05819d KEYS: Fix crash when attempt to garbage collect an uninstantiated keyring by David Howells · 9 years ago
  32. e446f9d net: synack packets can be attached to request sockets by Eric Dumazet · 9 years ago
  33. 8da4aba Smack: pipefs fix in smack_d_instantiate by Roman Kubiak · 9 years ago
  34. d21b7b0 Smack: Minor initialisation improvement by José Bollo · 9 years ago
  35. 8b549ef smack: smk_ipv6_port_list should be static by Geliang Tang · 9 years ago
  36. 5f2bfe2 Smack: fix a NULL dereference in wrong smack_import_entry() usage by Lukasz Pawelczyk · 9 years ago
  37. 72e1eed integrity: prevent loading untrusted certificates on the IMA trusted keyring by Dmitry Kasatkin · 9 years ago
  38. f6d3125 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 9 years ago
  39. 4963ed4 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 9 years ago
  40. 94c4554 KEYS: Fix race between key destruction and finding a keyring by name by David Howells · 9 years ago
  41. 06198b3 netfilter: Pass priv instead of nf_hook_ops to netfilter hooks by Eric W. Biederman · 9 years ago
  42. 1b3dfde Merge branch 'core-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 9 years ago
  43. 31409c9 Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into core/urgent by Ingo Molnar · 9 years ago
  44. 7cbea8d mm: mark most vm_operations_struct const by Kirill A. Shutemov · 9 years ago
  45. b793c00 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  46. a068acf fs: create and use seq_show_option for escaping by Kees Cook · 9 years ago
  47. 746bf6d capabilities: add a securebit to disable PR_CAP_AMBIENT_RAISE by Andy Lutomirski · 9 years ago
  48. 5831905 capabilities: ambient capabilities by Andy Lutomirski · 9 years ago
  49. dc3a04d security/device_cgroup: Fix RCU_LOCKDEP_WARN() condition by Paul E. McKenney · 9 years ago
  50. 73b6fa8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 9 years ago
  51. 7073bc6 Merge branch 'core-rcu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 9 years ago
  52. e308fd3 LSM: restore certain default error codes by Jan Beulich · 9 years ago
  53. 3e5f206 Merge branch 'next' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 9 years ago
  54. 0e38c35 Merge branch 'smack-for-4.3' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  55. 3d04c92 Smack - Fix build error with bringup unconfigured by Casey Schaufler · 9 years ago
  56. 9b9412d Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into core/rcu by Ingo Molnar · 9 years ago
  57. 5ab1657 Merge branch 'smack-for-4.3' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  58. 41a2d57 Kernel threads excluded from smack checks by Roman Kubiak · 9 years ago
  59. 5413fcdb Adding YAMA hooks also when YAMA is not stacked. by Salvatore Mesoraca · 9 years ago
  60. 1eddfe8 Smack: Three symbols that should be static by Casey Schaufler · 9 years ago
  61. 21abb1e Smack: IPv6 host labeling by Casey Schaufler · 9 years ago
  62. 730daa1 Yama: remove needless CONFIG_SECURITY_YAMA_STACKED by Kees Cook · 9 years ago
  63. ca4da5d KEYS: ensure we free the assoc array edit if edit is valid by Colin Ian King · 9 years ago
  64. f78f5b9 rcu: Rename rcu_lockdep_assert() to RCU_LOCKDEP_WARN() by Paul E. McKenney · 9 years ago
  65. ca70d27 sysfs: fix simple_return.cocci warnings by kbuild test robot · 9 years ago
  66. 3bf2789 smack: allow mount opts setting over filesystems with binary mount data by Vivek Trivedi · 9 years ago
  67. c3c188b selinux: Create a common helper to determine an inode label [ver #3] by David Howells · 9 years ago
  68. bd1741f selinux: Augment BUG_ON assertion for secclass_map. by Stephen Smalley · 9 years ago
  69. 5dee25d selinux: initialize sock security class to default value by Stephen Smalley · 9 years ago
  70. 9629d04 selinux: reduce locking overhead in inode_free_security() by Waiman Long · 9 years ago
  71. fa1aa14 selinux: extended permissions for ioctls by Jeff Vander Stoep · 9 years ago
  72. 671a278 security: add ioctl specific auditing to lsm_audit by Jeff Vander Stoep · 9 years ago
  73. 3dbbbe0 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into for-linus2 by James Morris · 9 years ago
  74. 892e8ca selinux: fix mprotect PROT_EXEC regression caused by mm change by Stephen Smalley · 9 years ago
  75. 90f8572 vfs: Commit to never having exectuables on proc and sysfs. by Eric W. Biederman · 9 years ago
  76. 3324603 selinux: don't waste ebitmap space when importing NetLabel categories by Paul Moore · 9 years ago
  77. 1dc51b8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  78. 0cbee99 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 9 years ago
  79. 02201e3 Merge tag 'modules-next-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/rusty/linux by Linus Torvalds · 9 years ago
  80. f9bb488 sysfs: Create mountpoints with sysfs_create_mount_point by Eric W. Biederman · 9 years ago
  81. 4a10a91 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/audit by Linus Torvalds · 9 years ago
  82. e22619a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  83. e045671 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 9 years ago
  84. dc3f419 make simple_positive() public by Al Viro · 9 years ago
  85. 8f481b50 netfilter: Remove spurios included of netfilter.h by Eric W Biederman · 9 years ago
  86. 24fd03c ima: update builtin policies by Mimi Zohar · 9 years ago
  87. 4351c29 ima: extend "mask" policy matching support by Mimi Zohar · 10 years ago
  88. 139069e ima: add support for new "euid" policy condition by Mimi Zohar · 10 years ago
  89. 45b2613 ima: fix ima_show_template_data_ascii() by Mimi Zohar · 9 years ago
  90. d6f7aa2 Merge branch 'smack-for-4.2-stacked' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  91. 5430209 Smack: freeing an error pointer in smk_write_revoke_subj() by Dan Carpenter · 9 years ago
  92. 9fc2b4b selinux: fix setting of security labels on NFS by J. Bruce Fields · 9 years ago
  93. 42a9699 selinux: Remove unused permission definitions by Stephen Smalley · 9 years ago
  94. 8e01472 selinux: enable genfscon labeling for sysfs and pstore files by Stephen Smalley · 9 years ago
  95. 134509d selinux: enable per-file labeling for debugfs files. by Stephen Smalley · 9 years ago
  96. 6c6d2e9 selinux: update netlink socket classes by Stephen Smalley · 9 years ago
  97. 9e7c8f8 signals: don't abuse __flush_signals() in selinux_bprm_committed_creds() by Oleg Nesterov · 9 years ago
  98. cded3ff selinux: Print 'sclass' as string when unrecognized netlink message occurs by Marek Milkovic · 9 years ago
  99. e6e29a4 Merge branch 'smack-for-4.2-stacked' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  100. c0d77c8 Smack: allow multiple labels in onlycap by Rafal Krypa · 9 years ago