1. 34d47a7 Merge branch 'stable-4.5' of git://git.infradead.org/users/pcmoore/selinux into for-linus by James Morris · 9 years ago
  2. 481873d Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 9 years ago
  3. 6020944 Merge branch 'smack-for-4.6' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  4. 95ee08f ima: require signed IMA policy by Mimi Zohar · 9 years ago
  5. 19f8a84 ima: measure and appraise the IMA policy itself by Mimi Zohar · 9 years ago
  6. 7429b09 ima: load policy using path by Dmitry Kasatkin · 10 years ago
  7. d9ddf07 ima: support for kexec image and initramfs by Mimi Zohar · 9 years ago
  8. c6af8ef ima: remove firmware and module specific cached status info by Mimi Zohar · 9 years ago
  9. a1db742 module: replace copy_module_from_fd with kernel version by Mimi Zohar · 9 years ago
  10. 39eeb4f security: define kernel_read_file hook by Mimi Zohar · 9 years ago
  11. e40ba6d firmware: replace call to fw_read_file_contents() with kernel version by Mimi Zohar · 9 years ago
  12. cf22221 ima: define a new hook to measure and appraise a file already in memory by Mimi Zohar · 9 years ago
  13. e817c2f selinux: Don't sleep inside inode_getsecid hook by Andreas Gruenbacher · 9 years ago
  14. 98304bc ima: calculate the hash of a buffer using aynchronous hash(ahash) by Mimi Zohar · 9 years ago
  15. 11d7646 ima: provide buffer hash calculation function by Dmitry Kasatkin · 10 years ago
  16. bc8ca5b vfs: define kernel_read_file_id enumeration by Mimi Zohar · 9 years ago
  17. b44a7df vfs: define a generic function to read a file from the kernel by Mimi Zohar · 9 years ago
  18. 4ad87a3 ima: use "ima_hooks" enum as function argument by Mimi Zohar · 9 years ago
  19. b5269ab ima: refactor ima_policy_show() to display "ima_hooks" rules by Mimi Zohar · 9 years ago
  20. 1525b06 ima: separate 'security.ima' reading functionality from collect by Dmitry Kasatkin · 10 years ago
  21. a1f2bdf security/keys: make big_key.c explicitly non-modular by Paul Gortmaker · 9 years ago
  22. eb5798f integrity: convert digsig to akcipher api by Tadeusz Struk · 9 years ago
  23. 8012495 smack: fix cache of access labels by José Bollo · 9 years ago
  24. 1e98779 mm/gup: Introduce get_user_pages_remote() by Dave Hansen · 9 years ago
  25. 249f3c4 Merge 4.5-rc4 into tty-next by Greg Kroah-Hartman · 9 years ago
  26. 613317b EVM: Use crypto_memneq() for digest comparisons by Ryan Ware · 9 years ago
  27. 491a0b0 Smack: Remove pointless hooks by Casey Schaufler · 9 years ago
  28. 50d3501 KEYS: CONFIG_KEYS_DEBUG_PROC_KEYS is no longer an option by David Howells · 9 years ago
  29. f3c82ad tpm: fix checks for policy digest existence in tpm2_seal_trusted() by Jarkko Sakkinen · 9 years ago
  30. 5d2787c KEYS: Add an alloc flag to convey the builtinness of a key by David Howells · 9 years ago
  31. 08ff924 selinux: nlmsgtab: add SOCK_DESTROY to the netlink mapping tables by Lorenzo Colitti · 9 years ago
  32. f75516a crypto: keys - Revert "convert public key to akcipher api" by Herbert Xu · 9 years ago
  33. c75d8e9 IMA: fix non-ANSI declaration of ima_check_policy() by Colin Ian King · 9 years ago
  34. 42bbaab integrity: convert digsig to akcipher api by Tadeusz Struk · 9 years ago
  35. 6e9131c Merge 4.5-rc2 into tty-next by Greg Kroah-Hartman · 9 years ago
  36. 9090a2d selinux: use absolute path to include directory by Andy Shevchenko · 9 years ago
  37. eee0450 KEYS: Only apply KEY_FLAG_KEEP to a key if a parent keyring has it set by David Howells · 9 years ago
  38. 4a51096 tty: Make tty_files_lock per-tty by Peter Hurley · 9 years ago
  39. c3917fd KEYS: Use skcipher by Herbert Xu · 9 years ago
  40. 5955102 wrappers for ->i_mutex access by Al Viro · 9 years ago
  41. caaee62 ptrace: use fsuid, fsgid, effective creds for fs access checks by Jann Horn · 9 years ago
  42. 3dfb7d8 security: let security modules use PTRACE_MODE_* with bitmasks by Jann Horn · 9 years ago
  43. 23567fd KEYS: Fix keyring ref leak in join_session_keyring() by Yevgeny Pats · 9 years ago
  44. 5807fca Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  45. acb2cfd Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 9 years ago
  46. 33caf82 Merge branch 'work.misc' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  47. ddf1d62 Merge branch 'work.xattr' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 9 years ago
  48. 607259e Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into ra-next by James Morris · 9 years ago
  49. 6108209 Merge branch 'for-linus' into work.misc by Al Viro · 9 years ago
  50. b197367 selinux: Inode label revalidation performance fix by Andreas Gruenbacher · 9 years ago
  51. 1d6d167 KEYS: refcount bug fix by Mimi Zohar · 9 years ago
  52. cc4e719 fix the leak in integrity_read_file() by Al Viro · 9 years ago
  53. 8365a71 selinuxfs: switch to memdup_user_nul() by Al Viro · 9 years ago
  54. 16e5c1f convert a bunch of open-coded instances of memdup_user_nul() by Al Viro · 9 years ago
  55. 6427e6c ima: ima_write_policy() limit locking by Petko Manolov · 9 years ago
  56. aa98b94 Merge branch 'smack-for-4.5' of https://github.com/cschaufler/smack-next into next by James Morris · 9 years ago
  57. 37babe4 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 9 years ago
  58. 3cb92fe Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 9 years ago
  59. 0112721 IMA: policy can be updated zero times by Sasha Levin · 9 years ago
  60. 7631994 selinux: rate-limit netlink message warnings in selinux_nlmsg_perm() by Vladis Dronov · 9 years ago
  61. f9df645 selinux: export validatetrans decisions by Andrew Perepechko · 9 years ago
  62. 5d226df selinux: Revalidate invalid inode security labels by Andreas Gruenbacher · 9 years ago
  63. 6f3be9f security: Add hook to invalidate inode security labels by Andreas Gruenbacher · 9 years ago
  64. 83da53c5 selinux: Add accessor functions for inode->i_security by Andreas Gruenbacher · 9 years ago
  65. d6335d7 security: Make inode argument of inode_getsecid non-const by Andreas Gruenbacher · 9 years ago
  66. ea861df security: Make inode argument of inode_getsecurity non-const by Andreas Gruenbacher · 9 years ago
  67. a44ca52 selinux: Remove unused variable in selinux_inode_init_security by Andreas Gruenbacher · 9 years ago
  68. 5beb0c4 keys, trusted: seal with a TPM2 authorization policy by Jarkko Sakkinen · 9 years ago
  69. 5ca4c20 keys, trusted: select hash algorithm for TPM2 chips by Jarkko Sakkinen · 9 years ago
  70. 5208cc8 keys, trusted: fix: *do not* allow duplicate key options by Jarkko Sakkinen · 9 years ago
  71. b4a1b4f KEYS: Fix race between read and revoke by David Howells · 9 years ago
  72. 81bd0d5 Smack: type confusion in smak sendmsg() handler by Roman Kubiak · 9 years ago
  73. 92cc916 security/integrity: make ima/ima_mok.c explicitly non-modular by Paul Gortmaker · 9 years ago
  74. 6ad6afa ima: update appraise flags after policy update completes by Mimi Zohar · 9 years ago
  75. 501f1bd IMA: prevent keys on the .ima_blacklist from being removed by Mimi Zohar · 9 years ago
  76. d3600bc KEYS: prevent keys from being removed from specified keyrings by Mimi Zohar · 9 years ago
  77. 80eae20 IMA: allow reading back the current IMA policy by Petko Manolov · 9 years ago
  78. 41c89b6 IMA: create machine owner and blacklist keyrings by Petko Manolov · 9 years ago
  79. 38d859f IMA: policy can now be updated multiple times by Petko Manolov · 9 years ago
  80. 05d3884 evm: EVM_LOAD_X509 depends on EVM by Arnd Bergmann · 9 years ago
  81. 523b74b evm: reset EVM status when file attributes change by Dmitry Kasatkin · 9 years ago
  82. 7626676 evm: provide a function to set the EVM key from the kernel by Dmitry Kasatkin · 9 years ago
  83. 26ddabf evm: enable EVM when X509 certificate is loaded by Dmitry Kasatkin · 9 years ago
  84. 2ce523e evm: load an x509 certificate from the kernel by Dmitry Kasatkin · 9 years ago
  85. c4803c4 nfs: Move call to security_inode_listsecurity into nfs_listxattr by Andreas Gruenbacher · 9 years ago
  86. 79be093 Smack: File receive for sockets by Casey Schaufler · 9 years ago
  87. 6e37592 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into for-linus2 by James Morris · 9 years ago
  88. 096fe9e KEYS: Fix handling of stored error in a negatively instantiated user key by David Howells · 9 years ago
  89. f3bef67 selinux: fix bug in conditional rules handling by Stephen Smalley · 9 years ago
  90. f4dc377 integrity: define '.evm' as a builtin 'trusted' keyring by Dmitry Kasatkin · 9 years ago
  91. 2df4ee7 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by Linus Torvalds · 9 years ago
  92. 8827d90e smack: use skb_to_full_sk() helper by Eric Dumazet · 9 years ago
  93. 54abc68 net: add skb_to_full_sk() helper and use it in selinux_netlbl_skbuff_setsid() by Eric Dumazet · 9 years ago
  94. 71baba4 mm, page_alloc: rename __GFP_WAIT to __GFP_RECLAIM by Mel Gorman · 9 years ago
  95. 1873499 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 9 years ago
  96. 212cd08 selinux: fix random read in selinux_ip_postroute_compat() by Eric Dumazet · 9 years ago
  97. b75ec3a Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 9 years ago
  98. ba94c3f Merge tag 'keys-next-20151021' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 9 years ago
  99. a47c7a6 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 9 years ago
  100. 083c129 apparmor: clarify CRYPTO dependency by Arnd Bergmann · 9 years ago