1. e045671 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 9 years ago
  2. 8f481b50 netfilter: Remove spurios included of netfilter.h by Eric W Biederman · 9 years ago
  3. bda0be7 security: make inode_follow_link RCU-walk aware by NeilBrown · 9 years ago
  4. 7b20ea2 security/selinux: pass 'flags' arg to avc_audit() and avc_has_perm_flags() by NeilBrown · 9 years ago
  5. 37882db SECURITY: remove nameidata arg from inode_follow_link. by NeilBrown · 9 years ago
  6. 9ec3a64 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  7. d4144ea tomoyo: reduce mmap_sem hold for mm->exe_file by Davidlohr Bueso · 9 years ago
  8. eea3a00 Merge branch 'akpm' (patches from Andrew) by Linus Torvalds · 9 years ago
  9. 2813893 kernel: conditionally support non-root users, groups and capabilities by Iulia Manda · 9 years ago
  10. ce0b16d VFS: security/: d_inode() annotations by David Howells · 9 years ago
  11. c6f493d VFS: security/: d_backing_inode() annotations by David Howells · 9 years ago
  12. d488d3a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  13. 6c373ca Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 9 years ago
  14. 5deeb5c lsm: copy comm before calling audit_log to avoid race in string printing by Richard Guy Briggs · 9 years ago
  15. ca2ec32 Merge branch 'for-linus-1' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  16. cf89013 selinux/nlmsg: add a build time check for rtnl/xfrm cmds by Nicolas Dichtel · 9 years ago
  17. 3add594b Merge branch 'tomoyo-cleanup' of git://git.kernel.org/pub/scm/linux/kernel/git/mmarek/kbuild into next by James Morris · 9 years ago
  18. bd2cba0 selinux/nlmsg: add XFRM_MSG_MAPPING by Nicolas Dichtel · 9 years ago
  19. 8d465bb selinux/nlmsg: add XFRM_MSG_MIGRATE by Nicolas Dichtel · 9 years ago
  20. b0b59b0 selinux/nlmsg: add XFRM_MSG_REPORT by Nicolas Dichtel · 9 years ago
  21. 39c853e Merge branch 'for-davem' into for-next by Al Viro · 9 years ago
  22. b353a1f switch keyctl_instantiate_key_common() to iov_iter by Al Viro · 9 years ago
  23. 3f7036a switch security_inode_getattr() to struct path * by Al Viro · 9 years ago
  24. 2247386 constify tomoyo_realpath_from_path() by Al Viro · 9 years ago
  25. 5b5800f selinux/nlmsg: add XFRM_MSG_[NEW|GET]SADINFO by Nicolas Dichtel · 9 years ago
  26. 5e6deeb selinux/nlmsg: add XFRM_MSG_GETSPDINFO by Nicolas Dichtel · 9 years ago
  27. 2b7834d selinux/nlmsg: add XFRM_MSG_NEWSPDINFO by Nicolas Dichtel · 9 years ago
  28. 387f989 selinux/nlmsg: add RTM_GETNSID by Nicolas Dichtel · 9 years ago
  29. 5bdfbc1 selinux/nlmsg: add RTM_NEWNSID and RTM_GETNSID by Nicolas Dichtel · 9 years ago
  30. f02dee2 tomoyo: Do not generate empty policy files by Michal Marek · 9 years ago
  31. bf7a9ab tomoyo: Use if_changed when generating builtin-policy.h by Michal Marek · 9 years ago
  32. 7e114bb tomoyo: Use bin2c to generate builtin-policy.h by Michal Marek · 9 years ago
  33. cf7b6c0 selinux: increase avtab max buckets by Stephen Smalley · 9 years ago
  34. 33ebc193 selinux: Use a better hash function for avtab by John Brooks · 9 years ago
  35. ba39db6 selinux: convert avtab hash table to flex_array by Stephen Smalley · 9 years ago
  36. da8026f selinux: reconcile security_netlbl_secattr_to_sid() and mls_import_netlbl_cat() by Paul Moore · 9 years ago
  37. 83d4a80 selinux: remove unnecessary pointer reassignment by Jeff Vander Stoep · 9 years ago
  38. 238e54c netfilter: Make nf_hookfn use nf_hook_state. by David S. Miller · 9 years ago
  39. 9f0d34b Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 9 years ago
  40. 6416281 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into for-linus by James Morris · 9 years ago
  41. 6436a12 selinux: fix sel_write_enforce broken return value by Joe Perches · 9 years ago
  42. f43b65b smack: Fix gcc warning from unused smack_syslog_lock mutex in smackfs.c by Paul Gortmaker · 9 years ago
  43. bf4b2fe Smack: Allow an unconfined label in bringup mode by Casey Schaufler · 9 years ago
  44. 7fc5f36 Smack: getting the Smack security context of keys by José Bollo · 9 years ago
  45. 7412301 Smack: Assign smack_known_web as default smk_in label for kernel thread's socket by Marcin Lis · 9 years ago
  46. d3593b5 Revert "selinux: add a skb_owned_by() hook" by Eric Dumazet · 9 years ago
  47. 74f0414 Merge tag 'yama-4.0' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux into next by James Morris · 9 years ago
  48. 44aa1d4 security/yama: Remove unnecessary selects from Kconfig. by Stephen Smalley · 9 years ago
  49. 41a4695c Yama: do not modify global sysctl table entry by Kees Cook · 11 years ago
  50. be5e661 Merge branch 'for-linus-2' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  51. e36cb0b VFS: (Scripted) Convert S_ISLNK/DIR/REG(dentry->d_inode) to d_is_*(dentry) by David Howells · 9 years ago
  52. 2c616d4 SELinux: Use d_is_positive() rather than testing dentry->d_inode by David Howells · 9 years ago
  53. 8802565 Smack: Use d_is_positive() rather than testing dentry->d_inode by David Howells · 9 years ago
  54. e656a8e TOMOYO: Use d_is_dir() rather than d_inode and S_ISDIR() by David Howells · 9 years ago
  55. 729b8a3 Apparmor: Use d_is_positive/negative() rather than testing dentry->d_inode by David Howells · 9 years ago
  56. 7ac2856 Apparmor: mediated_filesystem() should use dentry->d_sb not inode->i_sb by David Howells · 9 years ago
  57. b11a278 Merge branch 'kconfig' of git://git.kernel.org/pub/scm/linux/kernel/git/mmarek/kbuild by Linus Torvalds · 9 years ago
  58. 5065296 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  59. 0d309cb Merge branch 'smack-for-3.20-rebased' of git://git.gitorious.org/smack-next/kernel into for-linus by James Morris · 9 years ago
  60. d0709f1 Don't leak a key reference if request_key() tries to use a revoked keyring by David Jeffery · 9 years ago
  61. 4ba6307 Merge tag 'char-misc-3.20-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc by Linus Torvalds · 9 years ago
  62. 6bec003 Merge branch 'for-3.20/bdi' of git://git.kernel.dk/linux-block by Linus Torvalds · 9 years ago
  63. 8cc748a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  64. 7f368ad Smack: secmark connections by Casey Schaufler · 9 years ago
  65. 6eb4e2b SELinux: fix error code in policydb_init() by Dan Carpenter · 9 years ago
  66. d5f3a5f selinux: add security in-core xattr support for pstore and debugfs by Mark Salyzyn · 9 years ago
  67. 2088d60 selinux: quiet the filesystem labeling behavior message by Paul Moore · 9 years ago
  68. e230f12 selinux: Remove unused function avc_sidcmp() by Rickard Strandqvist · 9 years ago
  69. 11cd64a ima: /proc/keys is now mandatory by David Howells · 9 years ago
  70. bfc8419 Merge tag 'keys-next-20150123' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 9 years ago
  71. f4a4a8b file->f_path.dentry is pinned down for as long as the file is open... by Al Viro · 9 years ago
  72. ad52184 selinuxfs: don't open-code d_genocide() by Al Viro · 9 years ago
  73. 79af730 Add security hooks to binder and implement the hooks for SELinux. by Stephen Smalley · 9 years ago
  74. 82b0b2c Smack: Repair netfilter dependency by Casey Schaufler · 9 years ago
  75. dabd39c KEYS: Make /proc/keys unconditional if CONFIG_KEYS=y by David Howells · 9 years ago
  76. 6d1cff2 smack: fix possible use after frees in task_security() callers by Andrey Ryabinin · 9 years ago
  77. f490282 Merge branch 'for-mingo' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into core/rcu by Ingo Molnar · 9 years ago
  78. 138a868 smack: Add missing logging in bidirectional UDS connect check by Rafal Krypa · 9 years ago
  79. 69f287a Smack: secmark support for netfilter by Casey Schaufler · 9 years ago
  80. 5e7270a Smack: Rework file hooks by Casey Schaufler · 9 years ago
  81. b4caecd fs: introduce f_op->mmap_capabilities for nommu mmap support by Christoph Hellwig · 9 years ago
  82. 96be7b5 smack: Fix a bidirectional UDS connect check typo by Zbigniew Jasinski · 9 years ago
  83. 1d8c232 smack: introduce a special case for tmpfs in smack_d_instantiate() by Łukasz Stelmach · 9 years ago
  84. 68390cc smack: fix logic in smack_inode_init_security function by Lukasz Pawelczyk · 9 years ago
  85. 1a28979 smack: miscellaneous small fixes in function comments by Lukasz Pawelczyk · 9 years ago
  86. 6341e62 kconfig: use bool instead of boolean for type definition attributes by Christoph Jaeger · 9 years ago
  87. 83fe27e rcu: Make SRCU optional by using CONFIG_SRCU by Pranith Kumar · 9 years ago
  88. a3a8784 KEYS: close race between key lookup and freeing by Sasha Levin · 9 years ago
  89. 5057975 KEYS: remove a bogus NULL check by Dan Carpenter · 9 years ago
  90. d0bffab Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into for-linus by James Morris · 9 years ago
  91. 67e2c38 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  92. cbfe0de Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  93. ba00410 Merge branch 'iov_iter' into for-next by Al Viro · 9 years ago
  94. 63a0eb7 ima: Fix build failure on powerpc when TCG_IBMVTPM dependencies are not met by Michael Ellerman · 9 years ago
  95. b26bdde KEYS: Fix stale key registration at error path by Takashi Iwai · 9 years ago
  96. b2d1965 Merge branch 'next' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 9 years ago
  97. 0b0a841 KEYS: request_key() should reget expired keys rather than give EKEYEXPIRED by David Howells · 9 years ago
  98. 054f618 KEYS: Simplify KEYRING_SEARCH_{NO,DO}_STATE_CHECK flags by David Howells · 9 years ago
  99. aa9d443 KEYS: Fix the size of the key description passed to/from userspace by David Howells · 9 years ago
  100. 00fec2a selinux: Remove security_ops extern by Yao Dongdong · 9 years ago