1. 146aa8b KEYS: Merge the type-specific data with the payload data by David Howells · 9 years ago
  2. 27720e7 keys: Be more consistent in selection of union members used by Insu Yun · 9 years ago
  3. d0e0eba KEYS: use kvfree() in add_key by Geliang Tang · 9 years ago
  4. 09302fd Merge branch 'smack-for-4.4' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  5. fbf9826 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 9 years ago
  6. 38416e5 Smack: limited capability for changing process label by Zbigniew Jasinski · 9 years ago
  7. 0fe5480 keys, trusted: seal/unseal with TPM 2.0 chips by Jarkko Sakkinen · 9 years ago
  8. fe351e8 keys, trusted: move struct trusted_key_options to trusted-type.h by Jarkko Sakkinen · 9 years ago
  9. 8da4aba Smack: pipefs fix in smack_d_instantiate by Roman Kubiak · 9 years ago
  10. d21b7b0 Smack: Minor initialisation improvement by José Bollo · 9 years ago
  11. 8b549ef smack: smk_ipv6_port_list should be static by Geliang Tang · 9 years ago
  12. 5f2bfe2 Smack: fix a NULL dereference in wrong smack_import_entry() usage by Lukasz Pawelczyk · 9 years ago
  13. 72e1eed integrity: prevent loading untrusted certificates on the IMA trusted keyring by Dmitry Kasatkin · 9 years ago
  14. 94c4554 KEYS: Fix race between key destruction and finding a keyring by name by David Howells · 9 years ago
  15. 1b3dfde Merge branch 'core-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 9 years ago
  16. 31409c9 Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into core/urgent by Ingo Molnar · 9 years ago
  17. 7cbea8d mm: mark most vm_operations_struct const by Kirill A. Shutemov · 9 years ago
  18. b793c00 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  19. a068acf fs: create and use seq_show_option for escaping by Kees Cook · 9 years ago
  20. 746bf6d capabilities: add a securebit to disable PR_CAP_AMBIENT_RAISE by Andy Lutomirski · 9 years ago
  21. 5831905 capabilities: ambient capabilities by Andy Lutomirski · 9 years ago
  22. dc3a04d security/device_cgroup: Fix RCU_LOCKDEP_WARN() condition by Paul E. McKenney · 9 years ago
  23. 73b6fa8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 9 years ago
  24. 7073bc6 Merge branch 'core-rcu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 9 years ago
  25. e308fd3 LSM: restore certain default error codes by Jan Beulich · 9 years ago
  26. 3e5f206 Merge branch 'next' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 9 years ago
  27. 0e38c35 Merge branch 'smack-for-4.3' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  28. 3d04c92 Smack - Fix build error with bringup unconfigured by Casey Schaufler · 9 years ago
  29. 9b9412d Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into core/rcu by Ingo Molnar · 9 years ago
  30. 5ab1657 Merge branch 'smack-for-4.3' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  31. 41a2d57 Kernel threads excluded from smack checks by Roman Kubiak · 9 years ago
  32. 5413fcdb Adding YAMA hooks also when YAMA is not stacked. by Salvatore Mesoraca · 9 years ago
  33. 1eddfe8 Smack: Three symbols that should be static by Casey Schaufler · 9 years ago
  34. 21abb1e Smack: IPv6 host labeling by Casey Schaufler · 9 years ago
  35. 730daa1 Yama: remove needless CONFIG_SECURITY_YAMA_STACKED by Kees Cook · 9 years ago
  36. ca4da5d KEYS: ensure we free the assoc array edit if edit is valid by Colin Ian King · 9 years ago
  37. f78f5b9 rcu: Rename rcu_lockdep_assert() to RCU_LOCKDEP_WARN() by Paul E. McKenney · 9 years ago
  38. ca70d27 sysfs: fix simple_return.cocci warnings by kbuild test robot · 9 years ago
  39. 3bf2789 smack: allow mount opts setting over filesystems with binary mount data by Vivek Trivedi · 9 years ago
  40. c3c188b selinux: Create a common helper to determine an inode label [ver #3] by David Howells · 9 years ago
  41. bd1741f selinux: Augment BUG_ON assertion for secclass_map. by Stephen Smalley · 9 years ago
  42. 5dee25d selinux: initialize sock security class to default value by Stephen Smalley · 9 years ago
  43. 9629d04 selinux: reduce locking overhead in inode_free_security() by Waiman Long · 9 years ago
  44. fa1aa14 selinux: extended permissions for ioctls by Jeff Vander Stoep · 9 years ago
  45. 671a278 security: add ioctl specific auditing to lsm_audit by Jeff Vander Stoep · 9 years ago
  46. 3dbbbe0 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into for-linus2 by James Morris · 9 years ago
  47. 892e8ca selinux: fix mprotect PROT_EXEC regression caused by mm change by Stephen Smalley · 9 years ago
  48. 90f8572 vfs: Commit to never having exectuables on proc and sysfs. by Eric W. Biederman · 9 years ago
  49. 3324603 selinux: don't waste ebitmap space when importing NetLabel categories by Paul Moore · 9 years ago
  50. 1dc51b8 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  51. 0cbee99 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace by Linus Torvalds · 9 years ago
  52. 02201e3 Merge tag 'modules-next-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/rusty/linux by Linus Torvalds · 9 years ago
  53. f9bb488 sysfs: Create mountpoints with sysfs_create_mount_point by Eric W. Biederman · 9 years ago
  54. 4a10a91 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/audit by Linus Torvalds · 9 years ago
  55. e22619a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  56. e045671 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 9 years ago
  57. dc3f419 make simple_positive() public by Al Viro · 9 years ago
  58. 8f481b50 netfilter: Remove spurios included of netfilter.h by Eric W Biederman · 9 years ago
  59. 24fd03c ima: update builtin policies by Mimi Zohar · 9 years ago
  60. 4351c29 ima: extend "mask" policy matching support by Mimi Zohar · 10 years ago
  61. 139069e ima: add support for new "euid" policy condition by Mimi Zohar · 10 years ago
  62. 45b2613 ima: fix ima_show_template_data_ascii() by Mimi Zohar · 9 years ago
  63. d6f7aa2 Merge branch 'smack-for-4.2-stacked' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  64. 5430209 Smack: freeing an error pointer in smk_write_revoke_subj() by Dan Carpenter · 9 years ago
  65. 9fc2b4b selinux: fix setting of security labels on NFS by J. Bruce Fields · 9 years ago
  66. 42a9699 selinux: Remove unused permission definitions by Stephen Smalley · 9 years ago
  67. 8e01472 selinux: enable genfscon labeling for sysfs and pstore files by Stephen Smalley · 9 years ago
  68. 134509d selinux: enable per-file labeling for debugfs files. by Stephen Smalley · 9 years ago
  69. 6c6d2e9 selinux: update netlink socket classes by Stephen Smalley · 9 years ago
  70. 9e7c8f8 signals: don't abuse __flush_signals() in selinux_bprm_committed_creds() by Oleg Nesterov · 9 years ago
  71. cded3ff selinux: Print 'sclass' as string when unrecognized netlink message occurs by Marek Milkovic · 9 years ago
  72. e6e29a4 Merge branch 'smack-for-4.2-stacked' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  73. c0d77c8 Smack: allow multiple labels in onlycap by Rafal Krypa · 9 years ago
  74. 01fa847 Smack: fix seq operations in smackfs by Rafal Krypa · 9 years ago
  75. 5c5bc97 lsm: rename duplicate labels in LSM_AUDIT_DATA_TASK audit message type by Richard Guy Briggs · 9 years ago
  76. 9c27847 kernel/params: constify struct kernel_param_ops uses by Luis R. Rodriguez · 9 years ago
  77. 8d94eb9 ima: pass iint to ima_add_violation() by Roberto Sassu · 9 years ago
  78. 23b5741 ima: wrap event related data to the new ima_event_data structure by Roberto Sassu · 9 years ago
  79. 9d03a72 integrity: add validity checks for 'path' parameter by Dmitry Kasatkin · 10 years ago
  80. 7c51bb0 evm: fix potential race when removing xattrs by Dmitry Kasatkin · 10 years ago
  81. 5101a18 evm: labeling pseudo filesystems exception by Mimi Zohar · 9 years ago
  82. a18d0cb ima: remove definition of IMA_X509_PATH by Dmitry Kasatkin · 10 years ago
  83. c68ed80 ima: limit file hash setting by user to fix and log modes by Dmitry Kasatkin · 10 years ago
  84. cd025f7 ima: do not measure or appraise the NSFS filesystem by Mimi Zohar · 9 years ago
  85. 6438de9 ima: skip measurement of cgroupfs files and update documentation by Roberto Sassu · 9 years ago
  86. e774ad6 smack: pass error code through pointers by Lukasz Pawelczyk · 9 years ago
  87. 9777582 Smack: ignore private inode for smack_file_receive by Seung-Woo Kim · 9 years ago
  88. 5577857 ima: cleanup ima_init_policy() a little by Dan Carpenter · 9 years ago
  89. 1ddd3b4 LSM: Remove unused capability.c by Casey Schaufler · 9 years ago
  90. b1d9e6b LSM: Switch to lists of hooks by Casey Schaufler · 9 years ago
  91. e20b043 LSM: Add security module hook list heads by Casey Schaufler · 9 years ago
  92. f25fce3 LSM: Introduce security hook calling Macros by Casey Schaufler · 9 years ago
  93. 3c4ed7b LSM: Split security.h by Casey Schaufler · 9 years ago
  94. bda0be7 security: make inode_follow_link RCU-walk aware by NeilBrown · 9 years ago
  95. 7b20ea2 security/selinux: pass 'flags' arg to avc_audit() and avc_has_perm_flags() by NeilBrown · 9 years ago
  96. 37882db SECURITY: remove nameidata arg from inode_follow_link. by NeilBrown · 9 years ago
  97. 9ec3a64 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  98. d4144ea tomoyo: reduce mmap_sem hold for mm->exe_file by Davidlohr Bueso · 9 years ago
  99. eea3a00 Merge branch 'akpm' (patches from Andrew) by Linus Torvalds · 9 years ago
  100. 2813893 kernel: conditionally support non-root users, groups and capabilities by Iulia Manda · 9 years ago