1. 7ea5920 selinux: Only apply bounds checking to source types by Stephen Smalley · 8 years ago
  2. b937190 LSM: LoadPin: provide enablement CONFIG by Kees Cook · 8 years ago
  3. a6926cc Merge branch 'stable-4.7' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  4. 0250abc Merge tag 'keys-next-20160505' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 8 years ago
  5. 74f430c Yama: use atomic allocations when reporting by Sasha Levin · 8 years ago
  6. 470bf1f seccomp: Fix comment typo by Mickaël Salaün · 8 years ago
  7. d55201c Merge branch 'keys-trust' into keys-next by David Howells · 8 years ago
  8. 05d1a71 ima: add support for creating files using the mknodat syscall by Mimi Zohar · 8 years ago
  9. 42a4c60 ima: fix ima_inode_post_setattr by Mimi Zohar · 8 years ago
  10. 39d637a vfs: forbid write access when reading a file into memory by Dmitry Kasatkin · 10 years ago
  11. da20dfe fs: fix over-zealous use of "const" by Kees Cook · 8 years ago
  12. c2316db selinux: apply execstack check on thread stacks by Stephen Smalley · 8 years ago
  13. 8e4ff6f selinux: distinguish non-init user namespace capability checks by Stephen Smalley · 8 years ago
  14. 9b09155 LSM: LoadPin for kernel file loading restrictions by Kees Cook · 8 years ago
  15. 1284ab5 fs: define a string representation of the kernel_read_file_id enumeration by Mimi Zohar · 8 years ago
  16. 8a56038 Yama: consolidate error reporting by Kees Cook · 8 years ago
  17. 2198531 string_helpers: add kstrdup_quotable_file by Kees Cook · 8 years ago
  18. 0d04432 string_helpers: add kstrdup_quotable_cmdline by Kees Cook · 8 years ago
  19. b53f27e string_helpers: add kstrdup_quotable by Kees Cook · 8 years ago
  20. 1ac42476 selinux: check ss_initialized before revalidating an inode label by Paul Moore · 8 years ago
  21. 20cdef8 selinux: delay inode label lookup as long as possible by Paul Moore · 8 years ago
  22. 2c97165 selinux: don't revalidate an inode's label when explicitly setting it by Paul Moore · 8 years ago
  23. 0fd71a6 selinux: Change bool variable name to index. by Prarit Bhargava · 8 years ago
  24. b6e17c1 Merge branch 'keys-sig' into keys-next by David Howells · 8 years ago
  25. 6e007f3 Merge branch 'keys-misc' into keys-next by David Howells · 8 years ago
  26. ddbb411 KEYS: Add KEYCTL_DH_COMPUTE command by Mat Martineau · 8 years ago
  27. 13100a7 Security: Keys: Big keys stored encrypted by Kirill Marinushkin · 8 years ago
  28. 898de7d KEYS: user_update should use copy of payload made during preparsing by David Howells · 8 years ago
  29. 93da17b security: integrity: Remove select to deleted option PUBLIC_KEY_ALGO_RSA by Andreas Ziegler · 8 years ago
  30. 56104cf IMA: Use the the system trusted keyrings instead of .ima_mok by David Howells · 8 years ago
  31. d3bfe84 certs: Add a secondary system keyring that can be added to dynamically by David Howells · 8 years ago
  32. 77f68ba KEYS: Remove KEY_FLAG_TRUSTED and KEY_ALLOC_TRUSTED by David Howells · 8 years ago
  33. a511e1a KEYS: Move the point of trust determination to __key_link() by David Howells · 8 years ago
  34. 99716b7 KEYS: Make the system trusted keyring depend on the asymmetric key type by David Howells · 8 years ago
  35. cfb664f X.509: Move the trust validation code out to its own file by David Howells · 8 years ago
  36. 5f7f5c8 X.509: Use verify_signature() if we have a struct key * to use by David Howells · 8 years ago
  37. 9eb0298 KEYS: Generalise x509_request_asymmetric_key() by David Howells · 8 years ago
  38. 983023f KEYS: Move x509_request_asymmetric_key() to asymmetric_type.c by David Howells · 8 years ago
  39. 5ac7eac KEYS: Add a facility to restrict new links into a keyring by David Howells · 8 years ago
  40. 3c9d629 security: drop the unused hook skb_owned_by by Paolo Abeni · 8 years ago
  41. bda850c PKCS#7: Make trust determination dependent on contents of trust keyring by David Howells · 8 years ago
  42. e68503b KEYS: Generalise system_verify_data() to provide access to internal content by David Howells · 8 years ago
  43. ad3043f X.509: Fix self-signed determination by David Howells · 8 years ago
  44. 6c2dc5a X.509: Extract signature digest and make self-signed cert checks earlier by David Howells · 8 years ago
  45. 566a117 PKCS#7: Make the signature a pointer rather than embedding it by David Howells · 8 years ago
  46. 77d0910 X.509: Retain the key verification data by David Howells · 8 years ago
  47. a022ec0 KEYS: Add identifier pointers to public_key_signature struct by David Howells · 8 years ago
  48. 3b76456 KEYS: Allow authentication data to be stored in an asymmetric key by David Howells · 8 years ago
  49. 864e7a8 X.509: Whitespace cleanup by David Howells · 8 years ago
  50. 61d612ea selinux: restrict kernel module loading by Jeff Vander Stoep · 8 years ago
  51. 0c6181c selinux: consolidate the ptrace parent lookup code by Paul Moore · 8 years ago
  52. 4b57d6b selinux: simply inode label states to INVALID and INITIALIZED by Paul Moore · 8 years ago
  53. 899134f selinux: don't revalidate inodes in selinux_socket_getpeersec_dgram() by Paul Moore · 8 years ago
  54. 341e0cb netlabel: fix a problem with netlbl_secattr_catmap_setrng() by Janak Desai · 8 years ago
  55. 9735a22 Linux 4.6-rc2 by Linus Torvalds · 8 years ago
  56. 4c3b73c Merge branch 'perf-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  57. 7b367f5 Merge branch 'core-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  58. 17084b7 v4l2-mc: avoid warning about unused variable by Linus Torvalds · 8 years ago
  59. 30cebb6 Merge branch 'x86-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  60. f7eeb8a Merge tag 'rproc-v4.6-rc1' of git://github.com/andersson/remoteproc by Linus Torvalds · 8 years ago
  61. d6c24df Merge git://git.kernel.org/pub/scm/linux/kernel/git/nab/target-pending by Linus Torvalds · 8 years ago
  62. cb10716 Convert straggling drivers to new six-argument get_user_pages() by Linus Torvalds · 8 years ago
  63. 264800b Merge tag 'configfs-for-linus-2' of git://git.infradead.org/users/hch/configfs by Linus Torvalds · 8 years ago
  64. 05cf807 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by Linus Torvalds · 8 years ago
  65. cf78031 Merge tag 'clk-fixes-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/clk/linux by Linus Torvalds · 8 years ago
  66. 1826907 Merge tag 'pm+acpi-4.6-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm by Linus Torvalds · 8 years ago
  67. 4e19fd9 Merge branch 'akpm' (patches from Andrew) by Linus Torvalds · 8 years ago
  68. 8fbd4ad Merge branch 'acpi-processor' by Rafael J. Wysocki · 8 years ago
  69. 82d2a348 Merge branch 'for-linus-4.6' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux-btrfs by Linus Torvalds · 8 years ago
  70. 22fed39 Merge tag 'for-linus' of git://github.com/martinbrandenburg/linux by Linus Torvalds · 8 years ago
  71. 4fff505 Merge tag 'arm64-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux by Linus Torvalds · 8 years ago
  72. 2708d17d Merge tag 'sound-4.6-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound by Linus Torvalds · 8 years ago
  73. 394532e .mailmap: add Christophe Ricard by Christophe Ricard · 8 years ago
  74. f76be61 Make CONFIG_FHANDLE default y by Andi Kleen · 8 years ago
  75. ec3b688 mm/page_isolation.c: fix the function comments by Neil Zhang · 8 years ago
  76. af8e15c oom, oom_reaper: do not enqueue task if it is on the oom_reaper_list head by Michal Hocko · 8 years ago
  77. bbe3de2 mm/page_isolation: fix tracepoint to mirror check function behavior by Lucas Stach · 8 years ago
  78. 858eaaa7 mm/rmap: batched invalidations should use existing api by Nadav Amit · 8 years ago
  79. 18c9824 x86/mm: TLB_REMOTE_SEND_IPI should count pages by Nadav Amit · 8 years ago
  80. 6f25a14 mm: fix invalid node in alloc_migrate_target() by Xishi Qiu · 8 years ago
  81. 969e8d7 include/linux/huge_mm.h: return NULL instead of false for pmd_trans_huge_lock() by Chen Gang · 8 years ago
  82. 0b355ea mm, kasan: fix compilation for CONFIG_SLAB by Alexander Potapenko · 8 years ago
  83. b39c3cf MAINTAINERS: orangefs mailing list is subscribers-only by Joe Perches · 8 years ago
  84. db5dd0d net: mvneta: fix changing MTU when using per-cpu processing by Marcin Wojtas · 8 years ago
  85. ce2a04c Merge branch 'stmmac-fixes' by David S. Miller · 8 years ago
  86. a7657f1 stmmac: fix MDIO settings by Giuseppe CAVALLARO · 8 years ago
  87. d7e944c Revert "stmmac: Fix 'eth0: No PHY found' regression" by Giuseppe CAVALLARO · 8 years ago
  88. a00e3ab stmmac: fix TX normal DESC by Giuseppe CAVALLARO · 8 years ago
  89. c66e98c net: mvneta: use cache_line_size() to get cacheline size by Jisheng Zhang · 8 years ago
  90. 4a0a12d net: mvpp2: use cache_line_size() to get cacheline size by Jisheng Zhang · 8 years ago
  91. d82b0c2 net: mvpp2: fix maybe-uninitialized warning by Jisheng Zhang · 8 years ago
  92. 5a5abb1 tun, bpf: fix suspicious RCU usage in tun_{attach, detach}_filter by Daniel Borkmann · 8 years ago
  93. 6ddf37d Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux by Linus Torvalds · 8 years ago
  94. 52bef0c Merge tag 'powerpc-4.6-2' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux by Linus Torvalds · 8 years ago
  95. dc8a64e Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/s390/linux by Linus Torvalds · 8 years ago
  96. 4a07083 ALSA: timer: Use mod_timer() for rearming the system timer by Takashi Iwai · 8 years ago
  97. 3358999 s390: wire up preadv2/pwritev2 syscalls by Heiko Carstens · 8 years ago
  98. aa624886 s390/pci: PCI function group 0 is valid for clp_query_pci_fn by Pierre Morel · 8 years ago
  99. 353def9 MAINTAINERS: Update my email address by Masami Hiramatsu · 8 years ago
  100. e549d19 ALSA: hda - fix front mic problem for a HP desktop by Hui Wang · 8 years ago