1. 3faa8f9 netlabel: Move bitmap manipulation functions to the NetLabel core. by Huw Davies · 8 years ago
  2. e67ae21 ipv6: Add ipv6_renew_options_kern() that accepts a kernel mem pointer. by Huw Davies · 8 years ago
  3. d7cce01 netlabel: Add support for removing a CALIPSO DOI. by Huw Davies · 8 years ago
  4. dc7de73 netlabel: Add support for creating a CALIPSO protocol domain mapping. by Huw Davies · 8 years ago
  5. e1ce69d netlabel: Add support for enumerating the CALIPSO DOI list. by Huw Davies · 8 years ago
  6. a5e3449 netlabel: Add support for querying a CALIPSO DOI. by Huw Davies · 8 years ago
  7. cb72d38 netlabel: Initial support for the CALIPSO netlink protocol. by Huw Davies · 8 years ago
  8. 8f18e67 netlabel: Add an address family to domain hash entries. by Huw Davies · 8 years ago
  9. 96a8f7f netlabel: Mark rcu pointers with __rcu. by Huw Davies · 8 years ago
  10. 309c5fa selinux: fix type mismatch by Heinrich Schuchardt · 8 years ago
  11. 50b8629 netlabel: handle sparse category maps in netlbl_catmap_getlong() by Paul Moore · 8 years ago
  12. 8bebe88 selinux: import NetLabel category bitmaps correctly by Paul Moore · 8 years ago
  13. 02f0691 iucv: properly clone LSM attributes to newly created child sockets by Paul Moore · 8 years ago
  14. 0e0e367 netlabel: add address family checks to netlbl_{sock,req}_delattr() by Paul Moore · 8 years ago
  15. 7ea5920 selinux: Only apply bounds checking to source types by Stephen Smalley · 8 years ago
  16. b937190 LSM: LoadPin: provide enablement CONFIG by Kees Cook · 8 years ago
  17. a6926cc Merge branch 'stable-4.7' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  18. 0250abc Merge tag 'keys-next-20160505' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 8 years ago
  19. 74f430c Yama: use atomic allocations when reporting by Sasha Levin · 8 years ago
  20. 470bf1f seccomp: Fix comment typo by Mickaël Salaün · 8 years ago
  21. d55201c Merge branch 'keys-trust' into keys-next by David Howells · 8 years ago
  22. 05d1a71 ima: add support for creating files using the mknodat syscall by Mimi Zohar · 8 years ago
  23. 42a4c60 ima: fix ima_inode_post_setattr by Mimi Zohar · 8 years ago
  24. 39d637a vfs: forbid write access when reading a file into memory by Dmitry Kasatkin · 10 years ago
  25. da20dfe fs: fix over-zealous use of "const" by Kees Cook · 8 years ago
  26. c2316dbf selinux: apply execstack check on thread stacks by Stephen Smalley · 8 years ago
  27. 8e4ff6f selinux: distinguish non-init user namespace capability checks by Stephen Smalley · 8 years ago
  28. 9b09155 LSM: LoadPin for kernel file loading restrictions by Kees Cook · 8 years ago
  29. 1284ab5 fs: define a string representation of the kernel_read_file_id enumeration by Mimi Zohar · 8 years ago
  30. 8a56038 Yama: consolidate error reporting by Kees Cook · 8 years ago
  31. 2198531 string_helpers: add kstrdup_quotable_file by Kees Cook · 8 years ago
  32. 0d04432 string_helpers: add kstrdup_quotable_cmdline by Kees Cook · 8 years ago
  33. b53f27e string_helpers: add kstrdup_quotable by Kees Cook · 8 years ago
  34. 1ac42476 selinux: check ss_initialized before revalidating an inode label by Paul Moore · 8 years ago
  35. 20cdef8 selinux: delay inode label lookup as long as possible by Paul Moore · 8 years ago
  36. 2c97165 selinux: don't revalidate an inode's label when explicitly setting it by Paul Moore · 8 years ago
  37. 0fd71a6 selinux: Change bool variable name to index. by Prarit Bhargava · 8 years ago
  38. b6e17c1 Merge branch 'keys-sig' into keys-next by David Howells · 8 years ago
  39. 6e007f3 Merge branch 'keys-misc' into keys-next by David Howells · 8 years ago
  40. ddbb411 KEYS: Add KEYCTL_DH_COMPUTE command by Mat Martineau · 8 years ago
  41. 13100a7 Security: Keys: Big keys stored encrypted by Kirill Marinushkin · 8 years ago
  42. 898de7d KEYS: user_update should use copy of payload made during preparsing by David Howells · 8 years ago
  43. 93da17b security: integrity: Remove select to deleted option PUBLIC_KEY_ALGO_RSA by Andreas Ziegler · 8 years ago
  44. 56104cf IMA: Use the the system trusted keyrings instead of .ima_mok by David Howells · 8 years ago
  45. d3bfe84 certs: Add a secondary system keyring that can be added to dynamically by David Howells · 8 years ago
  46. 77f68ba KEYS: Remove KEY_FLAG_TRUSTED and KEY_ALLOC_TRUSTED by David Howells · 8 years ago
  47. a511e1a KEYS: Move the point of trust determination to __key_link() by David Howells · 8 years ago
  48. 99716b7 KEYS: Make the system trusted keyring depend on the asymmetric key type by David Howells · 8 years ago
  49. cfb664f X.509: Move the trust validation code out to its own file by David Howells · 8 years ago
  50. 5f7f5c8 X.509: Use verify_signature() if we have a struct key * to use by David Howells · 8 years ago
  51. 9eb0298 KEYS: Generalise x509_request_asymmetric_key() by David Howells · 8 years ago
  52. 983023f KEYS: Move x509_request_asymmetric_key() to asymmetric_type.c by David Howells · 8 years ago
  53. 5ac7eac KEYS: Add a facility to restrict new links into a keyring by David Howells · 8 years ago
  54. 3c9d629 security: drop the unused hook skb_owned_by by Paolo Abeni · 8 years ago
  55. bda850c PKCS#7: Make trust determination dependent on contents of trust keyring by David Howells · 8 years ago
  56. e68503b KEYS: Generalise system_verify_data() to provide access to internal content by David Howells · 8 years ago
  57. ad3043f X.509: Fix self-signed determination by David Howells · 8 years ago
  58. 6c2dc5a X.509: Extract signature digest and make self-signed cert checks earlier by David Howells · 8 years ago
  59. 566a117 PKCS#7: Make the signature a pointer rather than embedding it by David Howells · 8 years ago
  60. 77d0910 X.509: Retain the key verification data by David Howells · 8 years ago
  61. a022ec0 KEYS: Add identifier pointers to public_key_signature struct by David Howells · 8 years ago
  62. 3b76456 KEYS: Allow authentication data to be stored in an asymmetric key by David Howells · 8 years ago
  63. 864e7a8 X.509: Whitespace cleanup by David Howells · 8 years ago
  64. 61d612e selinux: restrict kernel module loading by Jeff Vander Stoep · 8 years ago
  65. 0c6181c selinux: consolidate the ptrace parent lookup code by Paul Moore · 8 years ago
  66. 4b57d6b selinux: simply inode label states to INVALID and INITIALIZED by Paul Moore · 8 years ago
  67. 899134f selinux: don't revalidate inodes in selinux_socket_getpeersec_dgram() by Paul Moore · 8 years ago
  68. 341e0cb netlabel: fix a problem with netlbl_secattr_catmap_setrng() by Janak Desai · 8 years ago
  69. 9735a22 Linux 4.6-rc2 by Linus Torvalds · 8 years ago
  70. 4c3b73c Merge branch 'perf-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  71. 7b367f5 Merge branch 'core-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  72. 17084b7 v4l2-mc: avoid warning about unused variable by Linus Torvalds · 8 years ago
  73. 30cebb6 Merge branch 'x86-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  74. f7eeb8a Merge tag 'rproc-v4.6-rc1' of git://github.com/andersson/remoteproc by Linus Torvalds · 8 years ago
  75. d6c24df Merge git://git.kernel.org/pub/scm/linux/kernel/git/nab/target-pending by Linus Torvalds · 8 years ago
  76. cb10716 Convert straggling drivers to new six-argument get_user_pages() by Linus Torvalds · 8 years ago
  77. 264800b Merge tag 'configfs-for-linus-2' of git://git.infradead.org/users/hch/configfs by Linus Torvalds · 8 years ago
  78. 05cf807 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by Linus Torvalds · 8 years ago
  79. cf78031 Merge tag 'clk-fixes-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/clk/linux by Linus Torvalds · 8 years ago
  80. 1826907 Merge tag 'pm+acpi-4.6-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm by Linus Torvalds · 8 years ago
  81. 4e19fd9 Merge branch 'akpm' (patches from Andrew) by Linus Torvalds · 8 years ago
  82. 8fbd4ad Merge branch 'acpi-processor' by Rafael J. Wysocki · 8 years ago
  83. 82d2a34 Merge branch 'for-linus-4.6' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux-btrfs by Linus Torvalds · 8 years ago
  84. 22fed39 Merge tag 'for-linus' of git://github.com/martinbrandenburg/linux by Linus Torvalds · 8 years ago
  85. 4fff505 Merge tag 'arm64-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux by Linus Torvalds · 8 years ago
  86. 2708d17 Merge tag 'sound-4.6-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound by Linus Torvalds · 8 years ago
  87. 394532e .mailmap: add Christophe Ricard by Christophe Ricard · 8 years ago
  88. f76be61 Make CONFIG_FHANDLE default y by Andi Kleen · 8 years ago
  89. ec3b688 mm/page_isolation.c: fix the function comments by Neil Zhang · 8 years ago
  90. af8e15c oom, oom_reaper: do not enqueue task if it is on the oom_reaper_list head by Michal Hocko · 8 years ago
  91. bbe3de2 mm/page_isolation: fix tracepoint to mirror check function behavior by Lucas Stach · 8 years ago
  92. 858eaaa7 mm/rmap: batched invalidations should use existing api by Nadav Amit · 8 years ago
  93. 18c9824 x86/mm: TLB_REMOTE_SEND_IPI should count pages by Nadav Amit · 8 years ago
  94. 6f25a14 mm: fix invalid node in alloc_migrate_target() by Xishi Qiu · 8 years ago
  95. 969e8d7 include/linux/huge_mm.h: return NULL instead of false for pmd_trans_huge_lock() by Chen Gang · 8 years ago
  96. 0b355ea mm, kasan: fix compilation for CONFIG_SLAB by Alexander Potapenko · 8 years ago
  97. b39c3cf MAINTAINERS: orangefs mailing list is subscribers-only by Joe Perches · 8 years ago
  98. db5dd0d net: mvneta: fix changing MTU when using per-cpu processing by Marcin Wojtas · 8 years ago
  99. ce2a04c Merge branch 'stmmac-fixes' by David S. Miller · 8 years ago
  100. a7657f1 stmmac: fix MDIO settings by Giuseppe CAVALLARO · 8 years ago