Show patches with: Archived = No       |   3705 patches
« 1 2 ... 5 6 737 38 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v4] fscrypt: new helper function - fscrypt_prepare_lookup_partial() [v4] fscrypt: new helper function - fscrypt_prepare_lookup_partial() - 1 1 --- 2023-03-20 Eric Biggers Accepted
[GIT,PULL] fscrypt fix for v6.3-rc4 [GIT,PULL] fscrypt fix for v6.3-rc4 - - - --- 2023-03-20 Eric Biggers Accepted
[3/3] fscrypt-crypt-util: fix XTS self-test with latest OpenSSL xfstests: make fscrypt-crypt-util self-tests work with OpenSSL 3.0 - - - --- 2023-03-19 Eric Biggers Accepted
[2/3] fscrypt-crypt-util: use OpenSSL EVP API for AES self-tests xfstests: make fscrypt-crypt-util self-tests work with OpenSSL 3.0 - - - --- 2023-03-19 Eric Biggers Accepted
[1/3] fscrypt-crypt-util: fix HKDF self-test with latest OpenSSL xfstests: make fscrypt-crypt-util self-tests work with OpenSSL 3.0 - - - --- 2023-03-19 Eric Biggers Accepted
[v3,3/3] ceph: switch ceph_open_atomic() to use the new fscrypt helper ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-16 Luis Henriques Not Applicable
[v3,2/3] ceph: switch ceph_open() to use new fscrypt helper ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-16 Luis Henriques Not Applicable
[v3,1/3] fscrypt: new helper function - fscrypt_prepare_lookup_partial() ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-16 Luis Henriques Superseded
[v3,6/6] blk-crypto: drop the NULL check from blk_crypto_put_keyslot() Fix blk-crypto keyslot race condition - 1 - --- 2023-03-15 Eric Biggers Accepted
[v3,5/6] blk-mq: return actual keyslot error in blk_insert_cloned_request() Fix blk-crypto keyslot race condition - 1 - --- 2023-03-15 Eric Biggers Accepted
[v3,4/6] blk-crypto: remove blk_crypto_insert_cloned_request() Fix blk-crypto keyslot race condition - 1 - --- 2023-03-15 Eric Biggers Accepted
[v3,3/6] blk-crypto: make blk_crypto_evict_key() more robust Fix blk-crypto keyslot race condition - 1 - --- 2023-03-15 Eric Biggers Accepted
[v3,2/6] blk-crypto: make blk_crypto_evict_key() return void Fix blk-crypto keyslot race condition - 1 - --- 2023-03-15 Eric Biggers Accepted
[v3,1/6] blk-mq: release crypto keyslot before reporting I/O complete Fix blk-crypto keyslot race condition - 2 - --- 2023-03-15 Eric Biggers Accepted
[v2,2/2] ceph: switch atomic open to use new fscrypt helper ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-14 Luis Henriques Superseded
[v2,1/2] fscrypt: new helper function - fscrypt_prepare_atomic_open() ceph: fscrypt: fix atomic open bug for encrypted directories - 1 - --- 2023-03-14 Luis Henriques Superseded
[3/3] fscrypt: check for NULL keyring in fscrypt_put_master_key_activeref() Fix crash with fscrypt + Landlock - - - --- 2023-03-13 Eric Biggers Accepted
[2/3] fscrypt: improve fscrypt_destroy_keyring() documentation Fix crash with fscrypt + Landlock - - - --- 2023-03-13 Eric Biggers Accepted
[1/3] fscrypt: destroy keyring after security_sb_delete() Fix crash with fscrypt + Landlock - 1 - --- 2023-03-13 Eric Biggers Accepted
[2/2] ceph: switch atomic open to use new fscrypt helper ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-13 Luis Henriques Superseded
[1/2] fscrypt: new helper function - fscrypt_prepare_atomic_open() ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-13 Luis Henriques Superseded
[RFC,2/2] ceph: switch atomic open to use new fscrypt helper ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-09 Luis Henriques Superseded
[RFC,1/2] fscrypt: new helper function - __fscrypt_prepare_atomic_open() ceph: fscrypt: fix atomic open bug for encrypted directories - - - --- 2023-03-09 Luis Henriques Superseded
[v2,4/4] blk-crypto: drop the NULL check from blk_crypto_put_keyslot() Fix blk-crypto keyslot race condition - 1 - --- 2023-03-08 Eric Biggers Superseded
[v2,3/4] blk-crypto: remove blk_crypto_insert_cloned_request() Fix blk-crypto keyslot race condition - - - --- 2023-03-08 Eric Biggers Superseded
[v2,2/4] blk-crypto: make blk_crypto_evict_key() more robust Fix blk-crypto keyslot race condition - 1 - --- 2023-03-08 Eric Biggers Superseded
[v2,1/4] blk-mq: release crypto keyslot before reporting I/O complete Fix blk-crypto keyslot race condition - 2 - --- 2023-03-08 Eric Biggers Superseded
[4.19] f2fs: fix cgroup writeback accounting with fs-layer encryption [4.19] f2fs: fix cgroup writeback accounting with fs-layer encryption 1 1 - --- 2023-03-08 Eric Biggers Accepted
[3/3] blk-crypto: remove blk_crypto_insert_cloned_request() Fix blk-crypto keyslot race condition - - - --- 2023-03-03 Eric Biggers Superseded
[2/3] blk-crypto: make blk_crypto_evict_key() more robust Fix blk-crypto keyslot race condition - 2 - --- 2023-03-03 Eric Biggers Superseded
[1/3] blk-mq: release crypto keyslot before reporting I/O complete Fix blk-crypto keyslot race condition - 1 - --- 2023-03-03 Eric Biggers Superseded
blk-crypto: make blk_crypto_evict_key() always try to evict blk-crypto: make blk_crypto_evict_key() always try to evict - - - --- 2023-02-26 Eric Biggers Superseded
fs/buffer.c: use b_folio for fscrypt work fs/buffer.c: use b_folio for fscrypt work - - - --- 2023-02-24 Eric Biggers Accepted
[GIT,PULL] fsverity updates for 6.3 [GIT,PULL] fsverity updates for 6.3 - - - --- 2023-02-19 Eric Biggers Not Applicable
[GIT,PULL] fscrypt updates for 6.3 [GIT,PULL] fscrypt updates for 6.3 - - - --- 2023-02-19 Eric Biggers Accepted
[5/5] fscrypt: clean up fscrypt_add_test_dummy_key() Add the test_dummy_encryption key on-demand - - - --- 2023-02-08 Eric Biggers Accepted
[4/5] fs/super.c: stop calling fscrypt_destroy_keyring() from __put_super() Add the test_dummy_encryption key on-demand - - - --- 2023-02-08 Eric Biggers Accepted
[3/5] f2fs: stop calling fscrypt_add_test_dummy_key() Add the test_dummy_encryption key on-demand - - - --- 2023-02-08 Eric Biggers Accepted
[2/5] ext4: stop calling fscrypt_add_test_dummy_key() Add the test_dummy_encryption key on-demand - - - --- 2023-02-08 Eric Biggers Accepted
[1/5] fscrypt: add the test dummy encryption key on-demand Add the test_dummy_encryption key on-demand - - - --- 2023-02-08 Eric Biggers Accepted
f2fs: fix cgroup writeback accounting with fs-layer encryption f2fs: fix cgroup writeback accounting with fs-layer encryption 1 1 - --- 2023-02-03 Eric Biggers Accepted
ext4: fix cgroup writeback accounting with fs-layer encryption ext4: fix cgroup writeback accounting with fs-layer encryption 1 - - --- 2023-02-03 Eric Biggers Accepted
[RFC,v9,16/16] documentation: add ipe documentation Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,15/16] ipe: kunit test for parser Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,14/16] scripts: add boot policy generation program Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,13/16] ipe: enable support for fs-verity as a trust provider Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,12/16] fsverity: consume builtin signature via LSM hook Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,11/16] ipe: add support for dm-verity as a trust provider Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,10/16] dm-verity: consume root hash digest and signature data via LSM hook Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,09/16] block|security: add LSM blob to block_device Integrity Policy Enforcement LSM (IPE) - 1 - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,08/16] ipe: add permissive toggle Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,07/16] uapi|audit|ipe: add ipe auditing support Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,06/16] ipe: add LSM hooks on execution and kernel read Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,05/16] ipe: add userspace interface Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,04/16] security: add new securityfs delete function Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,03/16] ipe: add evaluation loop and introduce 'boot_verified' as a trust provider Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,02/16] ipe: add policy parser Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
[RFC,v9,01/16] security: add ipe lsm Integrity Policy Enforcement LSM (IPE) - - - --- 2023-01-30 Fan Wu Not Applicable
fscrypt: Copy the memcg information to the ciphertext page fscrypt: Copy the memcg information to the ciphertext page - - - --- 2023-01-29 Matthew Wilcox Superseded
fscrypt: support decrypting data from large folios fscrypt: support decrypting data from large folios - 1 - --- 2023-01-27 Eric Biggers Accepted
[GIT,PULL] fscrypt MAINTAINERS entry update for 6.2-rc6 [GIT,PULL] fscrypt MAINTAINERS entry update for 6.2-rc6 - - - --- 2023-01-24 Eric Biggers Accepted
[GIT,PULL] fsverity MAINTAINERS entry update for 6.2-rc6 [GIT,PULL] fsverity MAINTAINERS entry update for 6.2-rc6 - - - --- 2023-01-24 Eric Biggers Accepted
MAINTAINERS: update fscrypt git repo MAINTAINERS: update fscrypt git repo - - - --- 2023-01-16 Eric Biggers Accepted
MAINTAINERS: update fsverity git repo, list, and patchwork MAINTAINERS: update fsverity git repo, list, and patchwork - - - --- 2023-01-16 Eric Biggers Accepted
[v3] generic/692: generalize the test for non-4K Merkle tree block sizes [v3] generic/692: generalize the test for non-4K Merkle tree block sizes - 1 - --- 2023-01-11 Eric Biggers Accepted
[v2] generic/692: generalize the test for non-4K Merkle tree block sizes [v2] generic/692: generalize the test for non-4K Merkle tree block sizes - - - --- 2023-01-11 Eric Biggers Superseded
[RFC,17/17] fscrypt: update documentation to mention per-extent keys. fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,16/17] fscrypt: disable inline encryption for extent-based encryption fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,15/17] fscrypt: allow load/save of extent contexts fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,14/17] fscrypt: add creation/usage/freeing of per-extent infos fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,13/17] fscrypt: use an optional ino equivalent for per-extent infos fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,12/17] fscrypt: notify per-extent infos if master key vanishes fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,11/17] fscrypt: update all the *per_file_* function names fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,10/17] fscrypt: let fscrypt_infos be owned by an extent fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,09/17] fscrypt: make fscrypt_setup_encryption_info generic for extents fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,08/17] fscrypt: rename mk->mk_decrypted_inodes* fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,07/17] fscrypt: update comments about inodes to include extents fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,06/17] fscrypt: add a super_block pointer to fscrypt_info fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,05/17] fscrypt: use parent dir's info for extent-based encryption. fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,04/17] fscrypt: factor out fscrypt_set_inode_info() fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,03/17] fscrypt: adjust effective lblks based on extents fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,02/17] fscrypt: separate getting info for a specific block fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[RFC,01/17] fscrypt: factor accessing inode->i_crypt_info fscrypt: add per-extent encryption keys - - - --- 2023-01-01 Sweet Tea Dorminy Superseded
[v3,10/10] generic/575: test 1K Merkle tree block size xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,09/10] generic/624: test multiple Merkle tree block sizes xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,08/10] generic/574: test multiple Merkle tree block sizes xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,07/10] generic/577: support non-4K Merkle tree block size xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,06/10] generic/573: support non-4K Merkle tree block size xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,05/10] generic/572: support non-4K Merkle tree block size xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,04/10] common/verity: add _filter_fsverity_digest() xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,03/10] common/verity: use FSV_BLOCK_SIZE by default xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,02/10] common/verity: set FSV_BLOCK_SIZE to an appropriate value xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v3,01/10] common/verity: add and use _fsv_can_enable() xfstests: update verity tests for non-4K block and page size - - - --- 2022-12-29 Eric Biggers Accepted
[v2,11/11] ext4: allow verity with fs block size < PAGE_SIZE fsverity: support for non-4K pages - - - --- 2022-12-23 Eric Biggers Accepted
[v2,10/11] fs/buffer.c: support fsverity in block_read_full_folio() fsverity: support for non-4K pages - - - --- 2022-12-23 Eric Biggers Accepted
[v2,09/11] f2fs: simplify f2fs_readpage_limit() fsverity: support for non-4K pages - - - --- 2022-12-23 Eric Biggers Accepted
[v2,08/11] ext4: simplify ext4_readpage_limit() fsverity: support for non-4K pages - - - --- 2022-12-23 Eric Biggers Accepted
[v2,07/11] fsverity: support enabling with tree block size < PAGE_SIZE fsverity: support for non-4K pages - - - --- 2022-12-23 Eric Biggers Accepted
[v2,06/11] fsverity: support verification with tree block size < PAGE_SIZE fsverity: support for non-4K pages - - - --- 2022-12-23 Eric Biggers Accepted
[v2,05/11] fsverity: replace fsverity_hash_page() with fsverity_hash_block() fsverity: support for non-4K pages - - - --- 2022-12-23 Eric Biggers Accepted
« 1 2 ... 5 6 737 38 »