1. e656a8e TOMOYO: Use d_is_dir() rather than d_inode and S_ISDIR() by David Howells · 9 years ago
  2. 729b8a3 Apparmor: Use d_is_positive/negative() rather than testing dentry->d_inode by David Howells · 9 years ago
  3. 7ac2856 Apparmor: mediated_filesystem() should use dentry->d_sb not inode->i_sb by David Howells · 9 years ago
  4. b11a278 Merge branch 'kconfig' of git://git.kernel.org/pub/scm/linux/kernel/git/mmarek/kbuild by Linus Torvalds · 9 years ago
  5. 5065296 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  6. 0d309cb Merge branch 'smack-for-3.20-rebased' of git://git.gitorious.org/smack-next/kernel into for-linus by James Morris · 9 years ago
  7. d0709f1 Don't leak a key reference if request_key() tries to use a revoked keyring by David Jeffery · 9 years ago
  8. 4ba6307 Merge tag 'char-misc-3.20-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc by Linus Torvalds · 9 years ago
  9. 6bec003 Merge branch 'for-3.20/bdi' of git://git.kernel.dk/linux-block by Linus Torvalds · 9 years ago
  10. 8cc748a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  11. 7f368ad Smack: secmark connections by Casey Schaufler · 9 years ago
  12. 6eb4e2b SELinux: fix error code in policydb_init() by Dan Carpenter · 9 years ago
  13. d5f3a5f selinux: add security in-core xattr support for pstore and debugfs by Mark Salyzyn · 9 years ago
  14. 2088d60 selinux: quiet the filesystem labeling behavior message by Paul Moore · 9 years ago
  15. e230f12 selinux: Remove unused function avc_sidcmp() by Rickard Strandqvist · 9 years ago
  16. 11cd64a ima: /proc/keys is now mandatory by David Howells · 9 years ago
  17. bfc8419 Merge tag 'keys-next-20150123' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 9 years ago
  18. f4a4a8b file->f_path.dentry is pinned down for as long as the file is open... by Al Viro · 9 years ago
  19. ad52184 selinuxfs: don't open-code d_genocide() by Al Viro · 10 years ago
  20. 79af730 Add security hooks to binder and implement the hooks for SELinux. by Stephen Smalley · 9 years ago
  21. 82b0b2c Smack: Repair netfilter dependency by Casey Schaufler · 9 years ago
  22. dabd39c KEYS: Make /proc/keys unconditional if CONFIG_KEYS=y by David Howells · 9 years ago
  23. 6d1cff2 smack: fix possible use after frees in task_security() callers by Andrey Ryabinin · 9 years ago
  24. f490282 Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into core/rcu by Ingo Molnar · 9 years ago
  25. 138a868 smack: Add missing logging in bidirectional UDS connect check by Rafal Krypa · 9 years ago
  26. 69f287a Smack: secmark support for netfilter by Casey Schaufler · 10 years ago
  27. 5e7270a Smack: Rework file hooks by Casey Schaufler · 10 years ago
  28. b4caecd fs: introduce f_op->mmap_capabilities for nommu mmap support by Christoph Hellwig · 9 years ago
  29. 96be7b5 smack: Fix a bidirectional UDS connect check typo by Zbigniew Jasinski · 9 years ago
  30. 1d8c232 smack: introduce a special case for tmpfs in smack_d_instantiate() by Łukasz Stelmach · 10 years ago
  31. 68390cc smack: fix logic in smack_inode_init_security function by Lukasz Pawelczyk · 10 years ago
  32. 1a28979 smack: miscellaneous small fixes in function comments by Lukasz Pawelczyk · 10 years ago
  33. 6341e62 kconfig: use bool instead of boolean for type definition attributes by Christoph Jaeger · 10 years ago
  34. 83fe27e rcu: Make SRCU optional by using CONFIG_SRCU by Pranith Kumar · 10 years ago
  35. a3a8784 KEYS: close race between key lookup and freeing by Sasha Levin · 9 years ago
  36. 5057975 KEYS: remove a bogus NULL check by Dan Carpenter · 10 years ago
  37. d0bffab Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into for-linus by James Morris · 10 years ago
  38. 67e2c38 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 10 years ago
  39. cbfe0de Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 10 years ago
  40. ba00410 Merge branch 'iov_iter' into for-next by Al Viro · 10 years ago
  41. 63a0eb7 ima: Fix build failure on powerpc when TCG_IBMVTPM dependencies are not met by Michael Ellerman · 10 years ago
  42. b26bdde KEYS: Fix stale key registration at error path by Takashi Iwai · 10 years ago
  43. b2d1965 Merge branch 'next' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 10 years ago
  44. 0b0a841 KEYS: request_key() should reget expired keys rather than give EKEYEXPIRED by David Howells · 10 years ago
  45. 054f618 KEYS: Simplify KEYRING_SEARCH_{NO,DO}_STATE_CHECK flags by David Howells · 10 years ago
  46. aa9d443 KEYS: Fix the size of the key description passed to/from userspace by David Howells · 10 years ago
  47. 00fec2a selinux: Remove security_ops extern by Yao Dongdong · 10 years ago
  48. ac14ae2 Merge branch 'smack-for-3.19' of git://git.gitorious.org/smack-next/kernel into next by James Morris · 10 years ago
  49. 5c1b662 security: smack: fix out-of-bounds access in smk_parse_smack() by Andrey Ryabinin · 10 years ago
  50. b583043 kill f_dentry uses by Al Viro · 10 years ago
  51. a455589 assorted conversions to %p[dD] by Al Viro · 10 years ago
  52. a6aacbd Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 10 years ago
  53. b10778a Merge commit 'v3.17' into next by James Morris · 10 years ago
  54. 6fb5032 VFS: refactor vfs_read() by Dmitry Kasatkin · 10 years ago
  55. c57782c ima: require signature based appraisal by Dmitry Kasatkin · 10 years ago
  56. c9cd2ce integrity: provide a hook to load keys when rootfs is ready by Dmitry Kasatkin · 10 years ago
  57. fd5f4e90 ima: load x509 certificate from the kernel by Dmitry Kasatkin · 10 years ago
  58. 65d543b integrity: provide a function to load x509 certificate from the kernel by Dmitry Kasatkin · 10 years ago
  59. e3c4abb integrity: define a new function integrity_read_file() by Dmitry Kasatkin · 10 years ago
  60. 09c6268 Merge branch 'stable-3.18' of git://git.infradead.org/users/pcmoore/selinux into for-linus by James Morris · 10 years ago
  61. d950f84 selinux: convert WARN_ONCE() to printk() in selinux_nlmsg_perm() by Richard Guy Briggs · 10 years ago
  62. 946e51f move d_rcu from overlapping d_child to overlapping d_alias by Al Viro · 10 years ago
  63. 1a5b472 Security: smack: replace kzalloc with kmem_cache for inode_smack by Rohit · 10 years ago
  64. 6c880ad Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into for-linus by James Morris · 10 years ago
  65. 6c892df Smack: Lock mode for the floor and hat labels by Casey Schaufler · 10 years ago
  66. 3b1deef evm: check xattr value length and type in evm_inode_setxattr() by Dmitry Kasatkin · 10 years ago
  67. a48fda9 ima: check xattr value length and type in the ima_inode_setxattr() by Dmitry Kasatkin · 10 years ago
  68. 9b32011 Merge branch 'stable-3.18' of git://git.infradead.org/users/pcmoore/selinux into for-linus2 by James Morris · 10 years ago
  69. 923190d selinux: fix inode security list corruption by Stephen Smalley · 10 years ago
  70. 357aabe security, crypto: LLVMLinux: Remove VLAIS from ima_crypto.c by Behan Webster · 10 years ago
  71. c2426d2 ima: added support for new kernel cmdline parameter ima_template_fmt by Roberto Sassu · 10 years ago
  72. 1bd7fac ima: allocate field pointers array on demand in template_desc_init_fields() by Roberto Sassu · 10 years ago
  73. 9f3166b ima: don't allocate a copy of template_fmt in template_desc_init_fields() by Roberto Sassu · 10 years ago
  74. 7dbdb42 ima: display template format in meas. list if template name length is zero by Roberto Sassu · 10 years ago
  75. 71fed2e ima: added error messages to template-related functions by Roberto Sassu · 10 years ago
  76. 5e40d33 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 10 years ago
  77. 0716abb ima: use atomic bit operations to protect policy update interface by Dmitry Kasatkin · 10 years ago
  78. 7178784 ima: ignore empty and with whitespaces policy lines by Dmitry Kasatkin · 10 years ago
  79. 272a6e9 ima: no need to allocate entry for comment by Dmitry Kasatkin · 10 years ago
  80. 78bb5d0 ima: report policy load status by Dmitry Kasatkin · 10 years ago
  81. ef4a48c Merge tag 'locks-v3.18-1' of git://git.samba.org/jlayton/linux by Linus Torvalds · 10 years ago
  82. 28596c9 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/trivial by Linus Torvalds · 10 years ago
  83. bdf428f Merge tag 'modules-next-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/rusty/linux by Linus Torvalds · 10 years ago
  84. 456f5fd ima: use path names cache by Dmitry Kasatkin · 10 years ago
  85. c2baec7 evm: skip replacing EVM signature with HMAC on read-only filesystem by Dmitry Kasatkin · 10 years ago
  86. d16a858 integrity: add missing '__init' keyword for integrity_init_keyring() by Dmitry Kasatkin · 10 years ago
  87. 0f34a00 ima: check ima_policy_flag in the ima_file_free() hook by Dmitry Kasatkin · 10 years ago
  88. 594081e integrity: do zero padding of the key id by Dmitry Kasatkin · 10 years ago
  89. c867d07 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 10 years ago
  90. 858f61c Merge branch 'next' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 10 years ago
  91. 4093a84 selinux: normalize audit log formatting by Richard Guy Briggs · 10 years ago
  92. e173fb2 selinux: cleanup error reporting in selinux_nlmsg_perm() by Richard Guy Briggs · 10 years ago
  93. 35e1efd Merge tag 'keys-next-20140922' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 10 years ago
  94. 1b68bdf ima: detect violations for mmaped files by Roberto Sassu · 10 years ago
  95. f7a859f ima: fix race condition on ima_rdwr_violation_check and process_measurement by Roberto Sassu · 10 years ago
  96. 6f98e89 Merge branch 'smack-for-3.18' of git://git.gitorious.org/smack-next/kernel into next by James Morris · 10 years ago
  97. a756024 ima: added ima_policy_flag variable by Roberto Sassu · 10 years ago
  98. be39ffc ima: return an error code from ima_add_boot_aggregate() by Roberto Sassu · 10 years ago
  99. 2faa6ef ima: provide 'ima_appraise=log' kernel option by Dmitry Kasatkin · 10 years ago
  100. 31b70f6 ima: move keyring initialization to ima_init() by Dmitry Kasatkin · 10 years ago