Show patches with: State = Action Required       |   5697 patches
« 1 2 ... 20 21 2256 57 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v1,1/6] rcu: Add support for consolidated-RCU reader checking Harden list_for_each_entry_rcu() and family - - - --- 2019-07-11 Joel Fernandes New
[v4] Added warnings in checkpatch.pl script to : [v4] Added warnings in checkpatch.pl script to : - - - --- 2019-07-09 Nitin Gote New
[v3] Added warnings in checkpatch.pl script to : [v3] Added warnings in checkpatch.pl script to : - - - --- 2019-07-09 Nitin Gote New
[v2] Added warnings in checkpatch.pl script to : [v2] Added warnings in checkpatch.pl script to : 2 - - --- 2019-07-09 Nitin Gote New
[v8,11/11] x86/alternatives: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization - - - --- 2019-07-08 Thomas Garnier New
[v8,10/11] x86/paravirt: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization 1 - - --- 2019-07-08 Thomas Garnier New
[v8,09/11] x86/power/64: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization 2 1 - --- 2019-07-08 Thomas Garnier New
[v8,08/11] x86/boot/64: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization - 1 - --- 2019-07-08 Thomas Garnier New
[v8,07/11] x86/acpi: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization 2 1 - --- 2019-07-08 Thomas Garnier New
[v8,06/11] x86/CPU: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization - - - --- 2019-07-08 Thomas Garnier New
[v8,05/11] x86: pm-trace - Adapt assembly for PIE support x86: PIE support to extend KASLR randomization - 1 - --- 2019-07-08 Thomas Garnier New
[v8,04/11] x86/entry/64: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization - 1 - --- 2019-07-08 Thomas Garnier New
[v8,03/11] x86: relocate_kernel - Adapt assembly for PIE support x86: PIE support to extend KASLR randomization - 1 - --- 2019-07-08 Thomas Garnier New
[v8,02/11] x86: Add macro to get symbol address for PIE support x86: PIE support to extend KASLR randomization - - - --- 2019-07-08 Thomas Garnier New
[v8,01/11] x86/crypto: Adapt assembly for PIE support x86: PIE support to extend KASLR randomization - - - --- 2019-07-08 Thomas Garnier New
[v5,12/12] MAINTAINERS: take maintainership for S.A.R.A. S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,11/12] S.A.R.A.: /proc/*/mem write limitation S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,10/12] S.A.R.A.: XATTRs support S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,09/12] S.A.R.A.: WX protection procattr interface S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,08/12] S.A.R.A.: trampoline emulation S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,07/12] LSM: creation of "pagefault_handler" LSM hook S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,06/12] S.A.R.A.: WX protection S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,05/12] LSM: creation of "check_vmflags" LSM hook S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,04/12] S.A.R.A.: generic DFA for string matching S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,03/12] S.A.R.A.: cred blob management S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,02/12] S.A.R.A.: create framework S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[v5,01/12] S.A.R.A.: add documentation S.A.R.A. a new stacked LSM - - - --- 2019-07-06 Salvatore Mesoraca New
[RFC] string.h: Add stracpy/stracpy_pad (was: Re: [PATCH] checkpatch: Added warnings in favor of st… [RFC] string.h: Add stracpy/stracpy_pad (was: Re: [PATCH] checkpatch: Added warnings in favor of st… - - - --- 2019-07-05 Joe Perches New
checkpatch: Added warnings in favor of strscpy(). checkpatch: Added warnings in favor of strscpy(). 1 - - --- 2019-07-04 Nitin Gote New
[v2] checkpatch: Added warnings in favor of strscpy(). [v2] checkpatch: Added warnings in favor of strscpy(). 1 - - --- 2019-07-03 Nitin Gote New
[v3] Convert struct pid count to refcount_t [v3] Convert struct pid count to refcount_t - 2 - --- 2019-07-01 Joel Fernandes New
[v2] Convert struct pid count to refcount_t [v2] Convert struct pid count to refcount_t - 1 - --- 2019-06-28 Joel Fernandes New
checkpatch: Added warnings in favor of strscpy(). checkpatch: Added warnings in favor of strscpy(). - - - --- 2019-06-28 Nitin Gote New
[v10,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-28 Alexander Potapenko New
[v10,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 3 - - --- 2019-06-28 Alexander Potapenko New
[tip:x86/entry] selftests/x86: Add a test for process_vm_readv() on the vsyscall page [tip:x86/entry] selftests/x86: Add a test for process_vm_readv() on the vsyscall page - 1 - --- 2019-06-27 tip-bot for Kobe Wu New
[tip:x86/entry] x86/vsyscall: Add __ro_after_init to global variables [tip:x86/entry] x86/vsyscall: Add __ro_after_init to global variables - 1 - --- 2019-06-27 tip-bot for Kobe Wu New
[tip:x86/entry] x86/vsyscall: Change the default vsyscall mode to xonly [tip:x86/entry] x86/vsyscall: Change the default vsyscall mode to xonly - 1 - --- 2019-06-27 tip-bot for Kobe Wu New
[tip:x86/entry] selftests/x86/vsyscall: Verify that vsyscall=none blocks execution [tip:x86/entry] selftests/x86/vsyscall: Verify that vsyscall=none blocks execution - 1 - --- 2019-06-27 tip-bot for Kobe Wu New
[tip:x86/entry] x86/vsyscall: Document odd SIGSEGV error code for vsyscalls [tip:x86/entry] x86/vsyscall: Document odd SIGSEGV error code for vsyscalls - 1 - --- 2019-06-27 tip-bot for Kobe Wu New
[tip:x86/entry] x86/vsyscall: Add a new vsyscall=xonly mode [tip:x86/entry] x86/vsyscall: Add a new vsyscall=xonly mode - 1 - --- 2019-06-27 tip-bot for Kobe Wu New
[tip:x86/entry] Documentation/admin: Remove the vsyscall=native documentation [tip:x86/entry] Documentation/admin: Remove the vsyscall=native documentation 1 - - --- 2019-06-27 tip-bot for Kobe Wu New
[v9,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-27 Alexander Potapenko New
[v9,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 3 - - --- 2019-06-27 Alexander Potapenko New
[v2,8/8] selftests/x86: Add a test for process_vm_readv() on the vsyscall page [v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation - 1 - --- 2019-06-27 Andy Lutomirski New
[v2,7/8] x86/vsyscall: Add __ro_after_init to global variables [v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation - 1 - --- 2019-06-27 Andy Lutomirski New
[v2,6/8] x86/vsyscall: Change the default vsyscall mode to xonly [v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation - 1 - --- 2019-06-27 Andy Lutomirski New
[v2,5/8] selftests/x86/vsyscall: Verify that vsyscall=none blocks execution [v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation - 1 - --- 2019-06-27 Andy Lutomirski New
[v2,4/8] x86/vsyscall: Document odd SIGSEGV error code for vsyscalls [v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation - 1 - --- 2019-06-27 Andy Lutomirski New
[v2,2/8] x86/vsyscall: Add a new vsyscall=xonly mode [v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation - 1 - --- 2019-06-27 Andy Lutomirski New
[v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation [v2,1/8] x86/vsyscall: Remove the vsyscall=native documentation 1 - - --- 2019-06-27 Andy Lutomirski New
[v8,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-26 Alexander Potapenko New
[v8,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-26 Alexander Potapenko New
[bpf-next,v9,10/10] landlock: Add user and kernel documentation for Landlock Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,09/10] bpf,landlock: Add tests for Landlock Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,08/10] bpf: Add a Landlock sandbox example Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,07/10] landlock: Add ptrace restrictions Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,06/10] landlock: Handle filesystem access control Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,05/10] bpf,landlock: Add a new map type: inode Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,04/10] seccomp,landlock: Enforce Landlock programs per process hierarchy Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,03/10] bpf,landlock: Define an eBPF program type for Landlock hooks Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,02/10] bpf: Add eBPF program subtype and is_valid_subtype() verifier Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,01/10] fs,security: Add a new file access type: MAY_CHROOT Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[RFC,v2] Convert struct pid count to refcount_t [RFC,v2] Convert struct pid count to refcount_t - 1 - --- 2019-06-24 Joel Fernandes New
[v1,12/22] docs: driver-api: add .rst files from the main dir [v1,01/22] docs: Documentation/*.txt: rename all ReST files to *.rst - - - --- 2019-06-18 Mauro Carvalho Chehab New
[v1,01/22] docs: Documentation/*.txt: rename all ReST files to *.rst [v1,01/22] docs: Documentation/*.txt: rename all ReST files to *.rst - - - --- 2019-06-18 Mauro Carvalho Chehab New
[v1,12/22] docs: driver-api: add .rst files from the main dir Untitled series #134755 1 - - --- 2019-06-18 Mauro Carvalho Chehab New
[v3,3/3] x86/asm: Pin sensitive CR0 bits x86/asm: Pin sensitive CR4 and CR0 bits - - - --- 2019-06-18 Kees Cook New
[v3,2/3] x86/asm: Pin sensitive CR4 bits x86/asm: Pin sensitive CR4 and CR0 bits - - - --- 2019-06-18 Kees Cook New
[v3,1/3] lkdtm: Check for SMEP clearing protections x86/asm: Pin sensitive CR4 and CR0 bits - - - --- 2019-06-18 Kees Cook New
[v7,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-17 Alexander Potapenko New
[v7,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 2 - - --- 2019-06-17 Alexander Potapenko New
security: do not enable CONFIG_GCC_PLUGINS by default security: do not enable CONFIG_GCC_PLUGINS by default - - - --- 2019-06-14 Denis 'GNUtoo' Carikli New
[v2] powerpc/mm: Implement STRICT_MODULE_RWX [v2] powerpc/mm: Implement STRICT_MODULE_RWX - - - --- 2019-06-14 Russell Currey New
[4/3] binfmt/elf: don't expose prandom_u32() state ELF interpretor info: align and add random padding - - - --- 2019-06-13 Yann Droneaud New
[3/3] binfmt/elf: randomize padding between ELF interp info ELF interpretor info: align and add random padding - - - --- 2019-06-13 Yann Droneaud New
[2/3] binfmt/elf: align AT_RANDOM array ELF interpretor info: align and add random padding - - - --- 2019-06-13 Yann Droneaud New
[1/3] binfmt/elf: use functions for stack manipulation ELF interpretor info: align and add random padding - - - --- 2019-06-13 Yann Droneaud New
[RFC,10/10] kvm, x86: move guest FPU state into process local memory Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,09/10] kvm, vmx: move gprs to process local memory Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,08/10] kvm, vmx: move register clearing out of assembly path Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,07/10] kvm, vmx: move CR2 context switch out of assembly path Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,06/10] kvm/x86: add support for storing vCPU state in process-local memory Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,05/10] mm: allocate/release physical pages for process-local memory Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,04/10] mm: allocate virtual space for process-local memory Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,03/10] x86/mm, mm,kernel: add teardown for process-local memory to mm cleanup Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,02/10] x86/speculation, mm: add process local virtual memory region Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[RFC,01/10] x86/mm/kaslr: refactor to use enum indices for regions Process-local memory allocations for hiding KVM secrets - - - --- 2019-06-12 Marius Hillenbrand New
[V2] include: linux: Regularise the use of FIELD_SIZEOF macro [V2] include: linux: Regularise the use of FIELD_SIZEOF macro - - - --- 2019-06-11 Shyam Saini New
[5/5] x86/vsyscall: Change the default vsyscall mode to xonly [1/5] x86/vsyscall: Remove the vsyscall=native documentation - - - --- 2019-06-10 Andy Lutomirski New
[4/5] selftests/x86/vsyscall: Verify that vsyscall=none blocks execution [1/5] x86/vsyscall: Remove the vsyscall=native documentation - - - --- 2019-06-10 Andy Lutomirski New
[3/5] x86/vsyscall: Document odd #PF's error code for vsyscalls [1/5] x86/vsyscall: Remove the vsyscall=native documentation - - - --- 2019-06-10 Andy Lutomirski New
[2/5] x86/vsyscall: Add a new vsyscall=xonly mode [1/5] x86/vsyscall: Remove the vsyscall=native documentation - - - --- 2019-06-10 Andy Lutomirski New
[1/5] x86/vsyscall: Remove the vsyscall=native documentation [1/5] x86/vsyscall: Remove the vsyscall=native documentation - - - --- 2019-06-10 Andy Lutomirski New
[5.1,85/85] x86/kprobes: Set instruction page as executable Untitled series #128861 - - - --- 2019-06-07 Greg KH New
[4.19,69/73] x86/kprobes: Set instruction page as executable Untitled series #128857 - - - --- 2019-06-07 Greg KH New
[4.19,68/73] x86/ftrace: Set trampoline pages as executable Untitled series #128857 - 1 - --- 2019-06-07 Greg KH New
[v6,3/3] lib: introduce test_meminit module [v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-06-06 Alexander Potapenko New
[v6,2/3] mm: init: report memory auto-initialization features at boot time [v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-06-06 Alexander Potapenko New
[v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options [v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-06-06 Alexander Potapenko New
« 1 2 ... 20 21 2256 57 »