1. 002edaf KEYS: big_key: Use key preparsing by David Howells · 10 years ago
  2. f916778 KEYS: user: Use key preparsing by David Howells · 10 years ago
  3. 4d8c025 KEYS: Call ->free_preparse() even after ->preparse() returns an error by David Howells · 10 years ago
  4. 7dfa0ca KEYS: Allow expiry time to be set when preparsing a key by David Howells · 10 years ago
  5. fc7c70e KEYS: struct key_preparsed_payload should have two payload pointers by David Howells · 10 years ago
  6. 6a09d17 KEYS: Provide a generic instantiation function by David Howells · 10 years ago
  7. 32c2e67 ima: provide double buffering for hash calculation by Dmitry Kasatkin · 10 years ago
  8. 6edf7a8 ima: introduce multi-page collect buffers by Dmitry Kasatkin · 10 years ago
  9. 3bcced3 ima: use ahash API for file hash calculation by Dmitry Kasatkin · 10 years ago
  10. 7e9001f audit: fix dangling keywords in integrity ima message output by Richard Guy Briggs · 10 years ago
  11. 209b43c ima: delay template descriptor lookup until use by Dmitry Kasatkin · 10 years ago
  12. 2c50b96 ima: remove unnecessary i_mutex locking from ima_rdwr_violation_check() by Dmitry Kasatkin · 10 years ago
  13. b6b8a37 Merge branch 'stable-3.16' of git://git.infradead.org/users/pcmoore/selinux into next by James Morris · 10 years ago
  14. 4da6daf selinux: fix the default socket labeling in sock_graft() by Paul Moore · 10 years ago
  15. 170b591 Merge tag 'v3.15' into next by Paul Moore · 10 years ago
  16. aa569fa Merge branch 'serge-next-2' of git://git.kernel.org/pub/scm/linux/kernel/git/sergeh/linux-security by Linus Torvalds · 10 years ago
  17. 0430e49 ima: introduce ima_kernel_read() by Dmitry Kasatkin · 10 years ago
  18. 2fb1c9a evm: prohibit userspace writing 'security.evm' HMAC value by Mimi Zohar · 10 years ago
  19. 14503eb ima: check inode integrity cache in violation check by Dmitry Kasatkin · 10 years ago
  20. b882fae ima: prevent unnecessary policy checking by Dmitry Kasatkin · 10 years ago
  21. 3e38df5 evm: provide option to protect additional SMACK xattrs by Dmitry Kasatkin · 10 years ago
  22. d3b3367 evm: replace HMAC version with attribute mask by Dmitry Kasatkin · 10 years ago
  23. 060bdebfb ima: prevent new digsig xattr from being replaced by Mimi Zohar · 10 years ago
  24. f9da455 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 10 years ago
  25. fad0701 Merge branch 'serge-next-1' of git://git.kernel.org/pub/scm/linux/kernel/git/sergeh/linux-security by Linus Torvalds · 10 years ago
  26. 14208b0 Merge branch 'for-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup by Linus Torvalds · 10 years ago
  27. f9b2a73 ima: audit log files opened with O_DIRECT flag by Mimi Zohar · 10 years ago
  28. ed1c964 selinux: conditionally reschedule in hashtab_insert while loading selinux policy by Dave Jones · 10 years ago
  29. 9a591f3 selinux: conditionally reschedule in mls_convert_context while loading selinux policy by Dave Jones · 10 years ago
  30. 5b589d4 selinux: reject setexeccon() on MNT_NOSUID applications with -EACCES by Paul Moore · 10 years ago
  31. ca7786a selinux: Report permissive mode in avc: denied messages. by Stephen Smalley · 10 years ago
  32. 54e5c4d Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 10 years ago
  33. 2fd4e66 Merge branch 'smack-for-3.16' of git://git.gitorious.org/smack-next/kernel into next by James Morris · 10 years ago
  34. 7a3bb24 device_cgroup: use css_has_online_children() instead of has_children() by Tejun Heo · 10 years ago
  35. 5877019 device_cgroup: remove direct access to cgroup->children by Tejun Heo · 10 years ago
  36. 5c9d535 cgroup: remove css_parent() by Tejun Heo · 10 years ago
  37. 47dd0b7 selinux: conditionally reschedule in hashtab_insert while loading selinux policy by Dave Jones · 10 years ago
  38. 612c353 selinux: conditionally reschedule in mls_convert_context while loading selinux policy by Dave Jones · 10 years ago
  39. 4f18998 selinux: reject setexeccon() on MNT_NOSUID applications with -EACCES by Paul Moore · 10 years ago
  40. 451af50 cgroup: replace cftype->write_string() with cftype->write() by Tejun Heo · 10 years ago
  41. 26a41cd Merge branch 'for-3.15-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup by Linus Torvalds · 10 years ago
  42. 5f013c9b Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 10 years ago
  43. 8169d30 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 10 years ago
  44. ec554fa Warning in scanf string typing by Toralf Förster · 10 years ago
  45. 39f1f78 nick kvfree() from apparmor by Al Viro · 10 years ago
  46. d2c2b11 device_cgroup: check if exception removal is allowed by Aristeu Rozanski · 10 years ago
  47. f5f3cf6f device_cgroup: fix the comment format for recently added functions by Aristeu Rozanski · 10 years ago
  48. 626b974 selinux: Report permissive mode in avc: denied messages. by Stephen Smalley · 10 years ago
  49. 36ea735 Smack: Label cgroup files for systemd by Casey Schaufler · 10 years ago
  50. a6834c0 Smack: Verify read access on file open - v3 by Casey Schaufler · 10 years ago
  51. 3a101b8 audit: add netlink audit protocol bind to check capabilities on multicast join by Richard Guy Briggs · 10 years ago
  52. 0d3f7a2 locks: rename file-private locks to "open file description locks" by Jeff Layton · 10 years ago
  53. 79d7197 device_cgroup: rework device access check and exception checking by Aristeu Rozanski · 10 years ago
  54. fab71a9 security: Convert use of typedef ctl_table to struct ctl_table by Joe Perches · 10 years ago
  55. b13cebe Merge tag 'keys-20140314' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next by James Morris · 10 years ago
  56. ecd740c Merge commit 'v3.14' into next by James Morris · 10 years ago
  57. 5166701 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs by Linus Torvalds · 10 years ago
  58. 0b74717 Merge git://git.infradead.org/users/eparis/audit by Linus Torvalds · 10 years ago
  59. 54e70ec Smack: bidirectional UDS connect check by Casey Schaufler · 10 years ago
  60. f59bdfb Smack: Correctly remove SMACK64TRANSMUTE attribute by Casey Schaufler · 10 years ago
  61. 9598f4c SMACK: Fix handling value==NULL in post setxattr by José Bollo · 10 years ago
  62. 5e9ab59 bugfix patch for SMACK by Pankaj Kumar · 11 years ago
  63. 6686781 Smack: adds smackfs/ptrace interface by Lukasz Pawelczyk · 10 years ago
  64. 5663884 Smack: unify all ptrace accesses in the smack by Lukasz Pawelczyk · 10 years ago
  65. 959e6c7 Smack: fix the subject/object order in smack_ptrace_traceme() by Lukasz Pawelczyk · 10 years ago
  66. 55dfc5d Minor improvement of 'smack_sb_kern_mount' by José Bollo · 11 years ago
  67. f7789dc Merge branch 'locks-3.15' of git://git.samba.org/jlayton/linux by Linus Torvalds · 10 years ago
  68. 7df9345 Merge branch 'cross-rename' of git://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/vfs by Linus Torvalds · 10 years ago
  69. 32d01dc Merge branch 'for-3.15' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup by Linus Torvalds · 10 years ago
  70. bea8031 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris/linux-security by Linus Torvalds · 10 years ago
  71. cd6362b Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next by Linus Torvalds · 10 years ago
  72. 627bf81 get rid of pointless checks for NULL ->i_op by Al Viro · 11 years ago
  73. da1ce06 vfs: add cross-rename by Miklos Szeredi · 10 years ago
  74. 0b3974e security: add flags to rename hooks by Miklos Szeredi · 10 years ago
  75. 190f918 Merge branch 'compat' of git://git.kernel.org/pub/scm/linux/kernel/git/s390/linux by Linus Torvalds · 10 years ago
  76. 6d32c85 Merge tag 'v3.14' into next by Paul Moore · 10 years ago
  77. 5d50ffd locks: add new fcntl cmd values for handling file private locks by Jeff Layton · 11 years ago
  78. 04f58c8 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 10 years ago
  79. f1dc486 audit: anchor all pid references in the initial pid namespace by Richard Guy Briggs · 11 years ago
  80. f64410e selinux: correctly label /proc inodes in use before the policy is loaded by Paul Moore · 10 years ago
  81. 98883bf selinux: put the mmap() DAC controls before the MAC controls by Paul Moore · 10 years ago
  82. 4d3bb51 cgroup: drop const from @buffer of cftype->write_string() by Tejun Heo · 10 years ago
  83. 72c2dfd Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec by David S. Miller · 10 years ago
  84. 85dcce7 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net by David S. Miller · 10 years ago
  85. fffea21 smack: fix key permission verification by Dmitry Kasatkin · 10 years ago
  86. f589594 KEYS: Move the flags representing required permission to linux/key.h by David Howells · 10 years ago
  87. 33b2533 Merge branch 'next-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next by James Morris · 10 years ago
  88. 52a4c64 selinux: add gfp argument to security_xfrm_policy_alloc and fix callers by Nikolay Aleksandrov · 10 years ago
  89. 979e0d7 KEYS: Make the keyring cycle detector ignore other keyrings of the same name by David Howells · 10 years ago
  90. a3aef94 evm: enable key retention service automatically by Dmitry Kasatkin · 10 years ago
  91. 1d91ac6 ima: skip memory allocation for empty files by Dmitry Kasatkin · 10 years ago
  92. e042003 evm: EVM does not use MD5 by Dmitry Kasatkin · 10 years ago
  93. 61997c4 ima: return d_name.name if d_path fails by Dmitry Kasatkin · 11 years ago
  94. 2bb930a integrity: fix checkpatch errors by Dmitry Kasatkin · 10 years ago
  95. 09b1148 ima: fix erroneous removal of security.ima xattr by Dmitry Kasatkin · 11 years ago
  96. 20ee451 security: integrity: Use a more current logging style by Joe Perches · 10 years ago
  97. b7d3622 Merge tag 'v3.13' into for-3.15 by Eric Paris · 10 years ago
  98. e3b64c2 ima: reduce memory usage when a template containing the n field is used by Roberto Sassu · 11 years ago
  99. c019e30 ima: restore the original behavior for sending data with ima template by Roberto Sassu · 11 years ago
  100. 73a6b44a Integrity: Pass commname via get_task_comm() by Tetsuo Handa · 11 years ago