1. 8a04c43 constify security_sb_mount() by Al Viro · 8 years ago
  2. 7fd25da constify chown_common/security_path_chown by Al Viro · 8 years ago
  3. e6641ed tomoyo: constify assorted struct path * by Al Viro · 8 years ago
  4. 928e1eb apparmor_path_truncate(): path->mnt is never NULL by Al Viro · 8 years ago
  5. 81f4c50 constify security_path_truncate() by Al Viro · 8 years ago
  6. 2c7661f [apparmor] constify struct path * in a bunch of helpers by Al Viro · 8 years ago
  7. 643ad15 Merge branch 'mm-pkeys-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip by Linus Torvalds · 8 years ago
  8. 96b9b1c Merge tag 'tty-4.6-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty by Linus Torvalds · 8 years ago
  9. bb7aeae Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 8 years ago
  10. 7047737 Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 by Linus Torvalds · 8 years ago
  11. 88a1b56 Merge tag 'keys-next-20160303' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 8 years ago
  12. 5804602 Merge branch 'stable-4.6' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  13. 4e8ae72 X.509: Make algo identifiers text instead of enum by David Howells · 8 years ago
  14. d43de6c akcipher: Move the RSA DER encoding check to the crypto layer by David Howells · 8 years ago
  15. 34d47a7 Merge branch 'stable-4.5' of git://git.infradead.org/users/pcmoore/selinux into for-linus by James Morris · 8 years ago
  16. 481873d Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 8 years ago
  17. 6020944 Merge branch 'smack-for-4.6' of https://github.com/cschaufler/smack-next into next by James Morris · 8 years ago
  18. 95ee08f ima: require signed IMA policy by Mimi Zohar · 9 years ago
  19. 19f8a84 ima: measure and appraise the IMA policy itself by Mimi Zohar · 8 years ago
  20. 7429b092 ima: load policy using path by Dmitry Kasatkin · 10 years ago
  21. d9ddf07 ima: support for kexec image and initramfs by Mimi Zohar · 8 years ago
  22. c6af8ef ima: remove firmware and module specific cached status info by Mimi Zohar · 9 years ago
  23. a1db742 module: replace copy_module_from_fd with kernel version by Mimi Zohar · 8 years ago
  24. 39eeb4f security: define kernel_read_file hook by Mimi Zohar · 8 years ago
  25. e40ba6d firmware: replace call to fw_read_file_contents() with kernel version by Mimi Zohar · 9 years ago
  26. cf22221 ima: define a new hook to measure and appraise a file already in memory by Mimi Zohar · 8 years ago
  27. e817c2f selinux: Don't sleep inside inode_getsecid hook by Andreas Gruenbacher · 8 years ago
  28. 98304bc ima: calculate the hash of a buffer using aynchronous hash(ahash) by Mimi Zohar · 8 years ago
  29. 11d7646 ima: provide buffer hash calculation function by Dmitry Kasatkin · 10 years ago
  30. bc8ca5b vfs: define kernel_read_file_id enumeration by Mimi Zohar · 8 years ago
  31. b44a7df vfs: define a generic function to read a file from the kernel by Mimi Zohar · 8 years ago
  32. 4ad87a3 ima: use "ima_hooks" enum as function argument by Mimi Zohar · 8 years ago
  33. b5269ab ima: refactor ima_policy_show() to display "ima_hooks" rules by Mimi Zohar · 8 years ago
  34. 1525b06 ima: separate 'security.ima' reading functionality from collect by Dmitry Kasatkin · 10 years ago
  35. a1f2bdf security/keys: make big_key.c explicitly non-modular by Paul Gortmaker · 9 years ago
  36. eb5798f integrity: convert digsig to akcipher api by Tadeusz Struk · 8 years ago
  37. 8012495 smack: fix cache of access labels by José Bollo · 8 years ago
  38. 1e98779 mm/gup: Introduce get_user_pages_remote() by Dave Hansen · 8 years ago
  39. 249f3c4 Merge 4.5-rc4 into tty-next by Greg Kroah-Hartman · 8 years ago
  40. 613317b EVM: Use crypto_memneq() for digest comparisons by Ryan Ware · 8 years ago
  41. 491a0b0 Smack: Remove pointless hooks by Casey Schaufler · 8 years ago
  42. 50d3501 KEYS: CONFIG_KEYS_DEBUG_PROC_KEYS is no longer an option by David Howells · 8 years ago
  43. f3c82ad tpm: fix checks for policy digest existence in tpm2_seal_trusted() by Jarkko Sakkinen · 8 years ago
  44. 5d2787c KEYS: Add an alloc flag to convey the builtinness of a key by David Howells · 8 years ago
  45. 08ff924 selinux: nlmsgtab: add SOCK_DESTROY to the netlink mapping tables by Lorenzo Colitti · 8 years ago
  46. f75516a crypto: keys - Revert "convert public key to akcipher api" by Herbert Xu · 8 years ago
  47. c75d8e9 IMA: fix non-ANSI declaration of ima_check_policy() by Colin Ian King · 8 years ago
  48. 42bbaab integrity: convert digsig to akcipher api by Tadeusz Struk · 8 years ago
  49. 6e9131c Merge 4.5-rc2 into tty-next by Greg Kroah-Hartman · 8 years ago
  50. 9090a2d selinux: use absolute path to include directory by Andy Shevchenko · 8 years ago
  51. eee0450 KEYS: Only apply KEY_FLAG_KEEP to a key if a parent keyring has it set by David Howells · 8 years ago
  52. 4a51096 tty: Make tty_files_lock per-tty by Peter Hurley · 8 years ago
  53. c3917fd KEYS: Use skcipher by Herbert Xu · 8 years ago
  54. 5955102 wrappers for ->i_mutex access by Al Viro · 8 years ago
  55. caaee62 ptrace: use fsuid, fsgid, effective creds for fs access checks by Jann Horn · 8 years ago
  56. 3dfb7d8 security: let security modules use PTRACE_MODE_* with bitmasks by Jann Horn · 8 years ago
  57. 23567fd KEYS: Fix keyring ref leak in join_session_keyring() by Yevgeny Pats · 8 years ago
  58. 5807fca Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 8 years ago
  59. acb2cfd Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  60. 33caf82 Merge branch 'work.misc' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 8 years ago
  61. ddf1d62 Merge branch 'work.xattr' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 8 years ago
  62. 607259e Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into ra-next by James Morris · 8 years ago
  63. 6108209 Merge branch 'for-linus' into work.misc by Al Viro · 8 years ago
  64. b197367 selinux: Inode label revalidation performance fix by Andreas Gruenbacher · 8 years ago
  65. 1d6d167 KEYS: refcount bug fix by Mimi Zohar · 8 years ago
  66. cc4e719 fix the leak in integrity_read_file() by Al Viro · 8 years ago
  67. 8365a71 selinuxfs: switch to memdup_user_nul() by Al Viro · 8 years ago
  68. 16e5c1f convert a bunch of open-coded instances of memdup_user_nul() by Al Viro · 8 years ago
  69. 6427e6c ima: ima_write_policy() limit locking by Petko Manolov · 8 years ago
  70. aa98b94 Merge branch 'smack-for-4.5' of https://github.com/cschaufler/smack-next into next by James Morris · 8 years ago
  71. 37babe4 Merge branch 'upstream' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 8 years ago
  72. 3cb92fe Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 8 years ago
  73. 0112721 IMA: policy can be updated zero times by Sasha Levin · 8 years ago
  74. 7631994 selinux: rate-limit netlink message warnings in selinux_nlmsg_perm() by Vladis Dronov · 8 years ago
  75. f9df645 selinux: export validatetrans decisions by Andrew Perepechko · 8 years ago
  76. 5d226df selinux: Revalidate invalid inode security labels by Andreas Gruenbacher · 8 years ago
  77. 6f3be9f security: Add hook to invalidate inode security labels by Andreas Gruenbacher · 8 years ago
  78. 83da53c5 selinux: Add accessor functions for inode->i_security by Andreas Gruenbacher · 8 years ago
  79. d6335d7 security: Make inode argument of inode_getsecid non-const by Andreas Gruenbacher · 8 years ago
  80. ea861df security: Make inode argument of inode_getsecurity non-const by Andreas Gruenbacher · 8 years ago
  81. a44ca52 selinux: Remove unused variable in selinux_inode_init_security by Andreas Gruenbacher · 8 years ago
  82. 5beb0c4 keys, trusted: seal with a TPM2 authorization policy by Jarkko Sakkinen · 9 years ago
  83. 5ca4c20 keys, trusted: select hash algorithm for TPM2 chips by Jarkko Sakkinen · 9 years ago
  84. 5208cc8 keys, trusted: fix: *do not* allow duplicate key options by Jarkko Sakkinen · 9 years ago
  85. b4a1b4f KEYS: Fix race between read and revoke by David Howells · 9 years ago
  86. 81bd0d5 Smack: type confusion in smak sendmsg() handler by Roman Kubiak · 9 years ago
  87. 92cc916 security/integrity: make ima/ima_mok.c explicitly non-modular by Paul Gortmaker · 9 years ago
  88. 6ad6afa ima: update appraise flags after policy update completes by Mimi Zohar · 9 years ago
  89. 501f1bd IMA: prevent keys on the .ima_blacklist from being removed by Mimi Zohar · 9 years ago
  90. d3600bc KEYS: prevent keys from being removed from specified keyrings by Mimi Zohar · 9 years ago
  91. 80eae20 IMA: allow reading back the current IMA policy by Petko Manolov · 9 years ago
  92. 41c89b6 IMA: create machine owner and blacklist keyrings by Petko Manolov · 9 years ago
  93. 38d859f IMA: policy can now be updated multiple times by Petko Manolov · 9 years ago
  94. 05d3884b evm: EVM_LOAD_X509 depends on EVM by Arnd Bergmann · 9 years ago
  95. 523b74b evm: reset EVM status when file attributes change by Dmitry Kasatkin · 9 years ago
  96. 7626676 evm: provide a function to set the EVM key from the kernel by Dmitry Kasatkin · 9 years ago
  97. 26ddabf evm: enable EVM when X509 certificate is loaded by Dmitry Kasatkin · 9 years ago
  98. 2ce523e evm: load an x509 certificate from the kernel by Dmitry Kasatkin · 9 years ago
  99. c4803c4 nfs: Move call to security_inode_listsecurity into nfs_listxattr by Andreas Gruenbacher · 9 years ago
  100. 79be093 Smack: File receive for sockets by Casey Schaufler · 9 years ago