1. 7f85565 Merge tag 'selinux-pr-20170831' of git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux by Linus Torvalds · 7 years ago
  2. 0fb02e71 Merge tag 'audit-pr-20170907' of git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audit by Linus Torvalds · 7 years ago
  3. 828f425 Merge tag 'secureexec-v4.14-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux by Linus Torvalds · 7 years ago
  4. 1912834 selinux: remove AVC init audit log message by Richard Guy Briggs · 7 years ago
  5. 0c3014f selinux: constify nf_hook_ops by Arvind Yadav · 7 years ago
  6. 901ef84 selinux: allow per-file labeling for cgroupfs by Antonio Murdaca · 8 years ago
  7. 7efbb60 selinux: update my email address by Stephen Smalley · 7 years ago
  8. 476accb selinux: use GFP_NOWAIT in the AVC kmem_caches by Michal Hocko · 7 years ago
  9. af63f41 selinux: Generalize support for NNP/nosuid SELinux domain transitions by Stephen Smalley · 7 years ago
  10. 62874c3 selinux: Refactor to remove bprm_secureexec hook by Kees Cook · 7 years ago
  11. ddb4a14 exec: Rename bprm->cred_prepared to called_set_creds by Kees Cook · 7 years ago
  12. 591bb27 netfilter: nf_hook_ops structs can be const by Florian Westphal · 7 years ago
  13. 2a764b5 selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets by Luis Ressel · 7 years ago
  14. 09c7570 xfrm: remove flow cache by Florian Westphal · 7 years ago
  15. 7114f51 Merge branch 'work.memdup_user' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 7 years ago
  16. 5518b69 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 7 years ago
  17. e24dd9e Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 7 years ago
  18. 3d09198 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 7 years ago
  19. 94df30a rtnetlink: add NEWCACHEREPORT message type by Julien Gomes · 7 years ago
  20. 6a39118 selinux: enable genfscon labeling for tracefs by Jeff Vander Stoep · 7 years ago
  21. 023f108 selinux: fix double free in selinux_parse_opts_str() by Paul Moore · 7 years ago
  22. 0b4d345 security/selinux: allow security_sb_clone_mnt_opts to enable/disable native labeling behavior by Scott Mayhew · 7 years ago
  23. b4958c8 selinux: use kmem_cache for ebitmap by Junil Lee · 7 years ago
  24. 8e71bf7 selinux: use pernet operations for hook registration by Florian Westphal · 8 years ago
  25. 0b884d2 sel_write_validatetrans(): don't open-code memdup_user_nul() by Al Viro · 7 years ago
  26. 409dcf3 selinux: Add a cache for quicker retreival of PKey SIDs by Daniel Jurgens · 7 years ago
  27. ab861df selinux: Add IB Port SMP access vector by Daniel Jurgens · 7 years ago
  28. cfc4d88 selinux: Implement Infiniband PKey "Access" access vector by Daniel Jurgens · 7 years ago
  29. 3a976fa selinux: Allocate and free infiniband security hooks by Daniel Jurgens · 7 years ago
  30. a806f7a selinux: Create policydb version for Infiniband support by Daniel Jurgens · 7 years ago
  31. 8f408ab selinux lsm IB/core: Implement LSM notification system by Daniel Jurgens · 7 years ago
  32. 270e857 selinux: Remove redundant check for unknown labeling behavior by Matthias Kaehlcke · 7 years ago
  33. 4dc2fce selinux: log policy capability state when a policy is loaded by Stephen Smalley · 7 years ago
  34. ccb5447 selinux: do not check open permission on sockets by Stephen Smalley · 7 years ago
  35. 3ba4bf5 selinux: add a map permission check for mmap by Stephen Smalley · 7 years ago
  36. db59000 selinux: only invoke capabilities and selinux for CAP_MAC_ADMIN checks by Stephen Smalley · 8 years ago
  37. 46be14d selinux: Return an error code only as a constant in sidtab_insert() by Markus Elfring · 8 years ago
  38. 62934ff selinux: Return directly after a failed memory allocation in policydb_index() by Markus Elfring · 8 years ago
  39. a79be23 selinux: Use task_alloc hook rather than task_create hook by Tetsuo Handa · 8 years ago
  40. 11fbf53 Merge branch 'work.misc' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 7 years ago
  41. 0302e28 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 7 years ago
  42. cda3712 fs: constify tree_descr arrays passed to simple_fill_super() by Eric Biggers · 8 years ago
  43. cae303d selinux: Fix an uninitialized variable bug by Dan Carpenter · 8 years ago
  44. 342e915 selinux: Remove unnecessary check of array base in selinux_set_mapping() by Matthias Kaehlcke · 8 years ago
  45. 710a064 selinuxfs: Use seq_puts() in sel_avc_stats_seq_show() by Markus Elfring · 8 years ago
  46. 8ee4586 selinux: Adjust two checks for null pointers by Markus Elfring · 8 years ago
  47. b380f78 selinux: Use kmalloc_array() in sidtab_init() by Markus Elfring · 8 years ago
  48. ebd2b47 selinux: Return directly after a failed kzalloc() in roles_init() by Markus Elfring · 8 years ago
  49. 7befb75 selinux: Return directly after a failed kzalloc() in perm_read() by Markus Elfring · 8 years ago
  50. 442ca4d selinux: Return directly after a failed kzalloc() in common_read() by Markus Elfring · 8 years ago
  51. df4a14d selinux: Return directly after a failed kzalloc() in class_read() by Markus Elfring · 8 years ago
  52. ea6e2f7 selinux: Return directly after a failed kzalloc() in role_read() by Markus Elfring · 8 years ago
  53. 549fe69 selinux: Return directly after a failed kzalloc() in type_read() by Markus Elfring · 8 years ago
  54. 4bd9f07 selinux: Return directly after a failed kzalloc() in user_read() by Markus Elfring · 8 years ago
  55. b592119 selinux: Improve another size determination in sens_read() by Markus Elfring · 8 years ago
  56. 3c354d7 selinux: Return directly after a failed kzalloc() in sens_read() by Markus Elfring · 8 years ago
  57. 7f6d0ad selinux: Return directly after a failed kzalloc() in cat_read() by Markus Elfring · 8 years ago
  58. 983701e rtnetlink: Add RTM_DELNETCONF by David Ahern · 8 years ago
  59. 9c312e7 selinux: Delete an unnecessary variable initialisation in range_read() by Markus Elfring · 8 years ago
  60. 57152a5 selinux: Return directly after a failed next_entry() in range_read() by Markus Elfring · 8 years ago
  61. 02fcef2 selinux: Delete an unnecessary variable assignment in filename_trans_read() by Markus Elfring · 8 years ago
  62. 315e01a selinux: One function call less in genfs_read() after null pointer detection by Markus Elfring · 8 years ago
  63. 3a0aa56 selinux: Return directly after a failed next_entry() in genfs_read() by Markus Elfring · 8 years ago
  64. b4e4686 selinux: Delete an unnecessary return statement in policydb_destroy() by Markus Elfring · 8 years ago
  65. ad10a10 selinux: Use kcalloc() in policydb_index() by Markus Elfring · 8 years ago
  66. cb8d21e selinux: Adjust four checks for null pointers by Markus Elfring · 8 years ago
  67. 2f00e68 selinux: Use kmalloc_array() in hashtab_create() by Markus Elfring · 8 years ago
  68. fb13a31 selinux: Improve size determinations in four functions by Markus Elfring · 8 years ago
  69. e34cfef selinux: Delete an unnecessary return statement in cond_compute_av() by Markus Elfring · 8 years ago
  70. f6076f7 selinux: Use kmalloc_array() in cond_init_bool_indexes() by Markus Elfring · 8 years ago
  71. e2f586b selinux: check for address length in selinux_socket_bind() by Alexander Potapenko · 8 years ago
  72. 579fc0dc0 selinux: constify nlmsg permission tables by James Morris · 8 years ago
  73. ca97d93 security: mark LSM hooks as __ro_after_init by James Morris · 8 years ago
  74. dd0859d security: introduce CONFIG_SECURITY_WRITABLE_HOOKS by James Morris · 8 years ago
  75. 84e6885 selinux: fix kernel BUG on prlimit(..., NULL, NULL) by Stephen Smalley · 8 years ago
  76. 791ec49 prlimit,security,selinux: add a security hook for prlimit by Stephen Smalley · 8 years ago
  77. 1827adb Merge branch 'WIP.sched-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  78. 2993002 sched/headers: Prepare for new header dependencies before moving code to <linux/sched/task.h> by Ingo Molnar · 8 years ago
  79. 3f07c01 sched/headers: Prepare for new header dependencies before moving code to <linux/sched/signal.h> by Ingo Molnar · 8 years ago
  80. 2651225b selinux: wrap cgroup seclabel support with its own policy capability by Stephen Smalley · 8 years ago
  81. 5b5e092 lib/vsprintf.c: remove %Z support by Alexey Dobriyan · 8 years ago
  82. 11bac80 mm, fs: reduce fault, page_mkwrite, and pfn_mkwrite to take only vmf by Dave Jiang · 8 years ago
  83. f1ef09f Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 8 years ago
  84. 3051bf3 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 8 years ago
  85. 35eeacf Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 8 years ago
  86. a2a1547 Merge branch 'stable-4.11' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  87. 0c461cb selinux: fix off-by-one in setprocattr by Stephen Smalley · 8 years ago
  88. e2241be Merge branch 'stable-4.10' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  89. 1ea0ce4 selinux: allow changing labels for cgroupfs by Antonio Murdaca · 8 years ago
  90. a050a57 selinux: fix off-by-one in setprocattr by Stephen Smalley · 8 years ago
  91. 4548b68 Introduce a sysctl that modifies the value of PROT_SOCK. by Krister Johansen · 8 years ago
  92. 9227dd2 exec: Remove LSM_UNSAFE_PTRACE_CAP by Eric W. Biederman · 8 years ago
  93. d69dece LSM: Add /sys/kernel/security/lsm by Casey Schaufler · 8 years ago
  94. 3a2f5a5 security,selinux,smack: kill security_task_wait hook by Stephen Smalley · 8 years ago
  95. b4ba35c selinux: drop unused socket security classes by Stephen Smalley · 8 years ago
  96. 900fde0 selinux: default to security isid in sel_make_bools() if no sid is found by Gary Tierney · 8 years ago
  97. 4262fb5 selinux: log errors when loading new policy by Gary Tierney · 8 years ago
  98. b21507e proc,security: move restriction on writing /proc/pid/attr nodes to proc by Stephen Smalley · 8 years ago
  99. be0554c selinux: clean up cred usage and simplify by Stephen Smalley · 8 years ago
  100. 01593d3 selinux: allow context mounts on tmpfs, ramfs, devpts within user namespaces by Stephen Smalley · 8 years ago