Show patches with: State = Action Required       |   8934 patches
« 1 2 ... 73 74 7589 90 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v3,02/20] x86/mm: Introduce temporary mm structs Merge text_poke fixes and executable lockdowns 1 1 1 --- 2019-02-21 Edgecombe, Rick P New
[v3,01/20] x86/jump_label: Use text_poke_early() during early init Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() [v3,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() - 1 - --- 2019-02-20 Yue Haibing New
MAINTAINERS: add linux-security-module mailing list to TPM drivers MAINTAINERS: add linux-security-module mailing list to TPM drivers - - - --- 2019-02-20 Jerry Snitselaar New
[v2,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() [v2,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() - - - --- 2019-02-20 Yue Haibing New
[-next] tpm: change the return type of calc_tpm2_event_size to size_t [-next] tpm: change the return type of calc_tpm2_event_size to size_t - - - --- 2019-02-19 Yue Haibing New
[v3] x86/ima: require signed kernel modules [v3] x86/ima: require signed kernel modules 1 1 - --- 2019-02-15 Mimi Zohar New
[RFC,4/4] NFSD: Prototype support for IMA on NFS (server) IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever III New
[RFC,3/4] NFS: Prototype support for IMA on NFS (client) IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever III New
[RFC,2/4] NFS: Rename security xattr handler IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever III New
[RFC,1/4] NFS: Define common IMA-related protocol elements IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever III New
[GIT,PULL] linux-integrity patches for Linux 5.1 [GIT,PULL] linux-integrity patches for Linux 5.1 - - - --- 2019-02-14 Mimi Zohar New
[RFC,v5,12/12] IMA: turn ima_policy_flags into __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,11/12] __wr_after_init: test write rare functionality hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,10/12] __wr_after_init: rodata_test: test __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,09/12] __wr_after_init: rodata_test: refactor tests hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,08/12] __wr_after_init: lkdtm test hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,07/12] __wr_after_init: Documentation: self-protection hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,06/12] __wr_after_init: arm64: enable hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,05/12] __wr_after_init: x86_64: enable hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,04/12] __wr_after_init: x86_64: randomize mapping offset hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,03/12] __wr_after_init: Core and default arch hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,02/12] __wr_after_init: linker section and attribute hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[v3,2/2] efi: fix build error redeclaration of enumerator [v3,1/2] ima: fix build error redeclaration of enumerator - - - --- 2019-02-13 Anders Roxell New
[v3,1/2] ima: fix build error redeclaration of enumerator [v3,1/2] ima: fix build error redeclaration of enumerator - 1 - --- 2019-02-13 Anders Roxell New
[v3] selftests/tpm2: Extend tests to cover partial reads [v3] selftests/tpm2: Extend tests to cover partial reads - - - --- 2019-02-13 Tadeusz Struk New
[v2] selftests/tpm2: Open tpm dev in unbuffered mode [v2] selftests/tpm2: Open tpm dev in unbuffered mode - - - --- 2019-02-13 Tadeusz Struk New
[v2] x86/ima: require signed kernel modules [v2] x86/ima: require signed kernel modules - - - --- 2019-02-13 Mimi Zohar New
[v2,2/2] selftests/tpm2: Extend tests to cover partial reads [v2,1/2] selftests/tpm2: Open tpm dev in unbuffered mode - - 1 --- 2019-02-12 Tadeusz Struk New
[v2,1/2] selftests/tpm2: Open tpm dev in unbuffered mode [v2,1/2] selftests/tpm2: Open tpm dev in unbuffered mode - - - --- 2019-02-12 Tadeusz Struk New
[v2] ima-evm-utils: simplify digest alias handling [v2] ima-evm-utils: simplify digest alias handling - - - --- 2019-02-12 Vitaly Chikunov New
[v2,2/2] efi: fix build error redeclaration of enumerator [v2,1/2] ima: fix build error redeclaration of enumerator - - - --- 2019-02-12 Anders Roxell New
[v2,1/2] ima: fix build error redeclaration of enumerator [v2,1/2] ima: fix build error redeclaration of enumerator - 1 - --- 2019-02-12 Anders Roxell New
[2/2] efi: fix build error redeclaration of enumerator [1/2] ima: fix build error redeclaration of enumerator - - - --- 2019-02-12 Anders Roxell New
[1/2] ima: fix build error redeclaration of enumerator [1/2] ima: fix build error redeclaration of enumerator - 1 - --- 2019-02-12 Anders Roxell New
ima-evm-utils: simplify digest alias handling ima-evm-utils: simplify digest alias handling - - - --- 2019-02-12 Vitaly Chikunov New
[RFC,v4,12/12] IMA: turn ima_policy_flags into __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,11/12] __wr_after_init: test write rare functionality hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,10/12] __wr_after_init: rodata_test: test __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,09/12] __wr_after_init: rodata_test: refactor tests hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,08/12] __wr_after_init: lkdtm test hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,07/12] __wr_after_init: Documentation: self-protection hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,06/12] __wr_after_init: arm64: enable hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,05/12] __wr_after_init: arm64: memset_user() hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,04/12] __wr_after_init: x86_64: enable hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,03/12] __wr_after_init: x86_64: randomize mapping offset hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,02/12] __wr_after_init: x86_64: memset_user() hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,01/12] __wr_after_init: Core and default arch hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[V3,4/4] efi: Attempt to get the TCG2 event log in the boot stub [V3,1/4] tpm: Abstract crypto agile event size calculations - 1 - --- 2019-02-11 Matthew Garrett New
[V3,3/4] tpm: Append the final event log to the TPM event log [V3,1/4] tpm: Abstract crypto agile event size calculations - - - --- 2019-02-11 Matthew Garrett New
[V3,2/4] tpm: Reserve the TPM final events table [V3,1/4] tpm: Abstract crypto agile event size calculations - 1 - --- 2019-02-11 Matthew Garrett New
[V3,1/4] tpm: Abstract crypto agile event size calculations [V3,1/4] tpm: Abstract crypto agile event size calculations - 1 - --- 2019-02-11 Matthew Garrett New
[5/5] Use __vfs_getxattr to get overlayfs xattrs Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[4/5] Ignore IMA / EVM xattrs during copy_up Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[3/5] Execute IMA post create hook in vfs_create Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[2/5] Rename ima_post_create_tmpfile Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[1/5] evm: instead of using the overlayfs i_ino, use the real i_ino Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[5/5] efi/arm: Retrieve TPM event log at efi_entry Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[4/5] efi/libstub/tpm: Retrieve TPM event log in 2.0 format Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[3/5] tpm: Use library version of calc_tpm2_event_size in sysfs code Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[2/5] tpm: Change calc_tpm2_event_size signature Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[1/5] tpm: Copy calc_tpm2_event_size() to TPM library Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
tpm: remove tpm_dev_wq_lock tpm: remove tpm_dev_wq_lock 1 - - --- 2019-02-11 Sebastian Andrzej Siewior New
MAINTAINERS: rectify two issues in KEYS-TRUSTED entry MAINTAINERS: rectify two issues in KEYS-TRUSTED entry - 1 - --- 2019-02-10 Lukas Bulwahn New
MAINTAINERS: rectify two issues in KEYS-TRUSTED entry MAINTAINERS: rectify two issues in KEYS-TRUSTED entry - - - --- 2019-02-10 Lukas Bulwahn New
MAINTAINERS: rectify two issues in KEYS-TRUSTED entry MAINTAINERS: rectify two issues in KEYS-TRUSTED entry 1 - - --- 2019-02-10 Lukas Bulwahn New
MAINTAINERS: use tab instead of spaces MAINTAINERS: use tab instead of spaces - - - --- 2019-02-10 Lukas Bulwahn New
[v2] security: mark expected switch fall-throughs and add a missing break [v2] security: mark expected switch fall-throughs and add a missing break 2 - - --- 2019-02-08 Gustavo A. R. Silva New
[v4,2/2] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete tpm: Unify send() callbacks - 1 - --- 2019-02-08 Jarkko Sakkinen New
[v4,1/2] tpm: Unify the send callback behaviour tpm: Unify send() callbacks - 1 1 --- 2019-02-08 Jarkko Sakkinen New
[v3,2/2] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete tpm: Unify send() callbacks - 1 - --- 2019-02-08 Jarkko Sakkinen New
[v3,1/2] tpm: Unify the send callback behaviour tpm: Unify send() callbacks - - - --- 2019-02-08 Jarkko Sakkinen New
[v2,2/2] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete tpm: Unify send() callbacks - - - --- 2019-02-08 Jarkko Sakkinen New
[v2,1/2] tpm: Unify the send callback behaviour tpm: Unify send() callbacks - - - --- 2019-02-08 Jarkko Sakkinen New
[2/2] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete Unify send() callbacks - - - --- 2019-02-08 Jarkko Sakkinen New
[1/2] tpm: Unify the send callback behaviour Unify send() callbacks - - - --- 2019-02-08 Jarkko Sakkinen New
[v10,RESEND,6/6] tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend() tpm: retrieve digest size of unknown algorithms from TPM - 1 2 --- 2019-02-06 Roberto Sassu New
[v10,RESEND,5/6] KEYS: trusted: explicitly use tpm_chip structure from tpm_default_chip() tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2019-02-06 Roberto Sassu New
[v10,RESEND,4/6] tpm: move tpm_chip definition to include/linux/tpm.h tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2019-02-06 Roberto Sassu New
[v10,RESEND,3/6] tpm: retrieve digest size of unknown algorithms with PCR read tpm: retrieve digest size of unknown algorithms from TPM 1 1 1 --- 2019-02-06 Roberto Sassu New
[v10,RESEND,2/6] tpm: rename and export tpm2_digest and tpm2_algorithms tpm: retrieve digest size of unknown algorithms from TPM 1 1 1 --- 2019-02-06 Roberto Sassu New
[v10,RESEND,1/6] tpm: dynamically allocate the allocated_banks array tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2019-02-06 Roberto Sassu New
[RFC,v2] ima-evm-utils: convert sign v2 from RSA to EVP_PKEY API [RFC,v2] ima-evm-utils: convert sign v2 from RSA to EVP_PKEY API - - - --- 2019-02-06 Vitaly Chikunov New
ima-evm-utils: fix memory leak in ima_calc_hash ima-evm-utils: fix memory leak in ima_calc_hash - - - --- 2019-02-06 Vitaly Chikunov New
[v10,6/6] tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend() tpm: retrieve digest size of unknown algorithms from TPM - 1 2 --- 2019-02-06 Roberto Sassu New
[v10,5/6] KEYS: trusted: explicitly use tpm_chip structure from tpm_default_chip() tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2019-02-06 Roberto Sassu New
[v10,4/6] tpm: move tpm_chip definition to include/linux/tpm.h tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2019-02-06 Roberto Sassu New
[v10,3/6] tpm: retrieve digest size of unknown algorithms with PCR read tpm: retrieve digest size of unknown algorithms from TPM 1 1 1 --- 2019-02-06 Roberto Sassu New
[v10,2/6] tpm: rename and export tpm2_digest and tpm2_algorithms tpm: retrieve digest size of unknown algorithms from TPM 1 1 1 --- 2019-02-06 Roberto Sassu New
[v10,1/6] tpm: dynamically allocate the allocated_banks array tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2019-02-06 Roberto Sassu New
[v11,16/16] tpm: remove @flags from tpm_transmit() Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,15/16] tpm: take TPM chip power gating out of tpm_transmit() Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,14/16] tpm: introduce tpm_chip_start() and tpm_chip_stop() Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,13/16] tpm: remove TPM_TRANSMIT_UNLOCKED flag Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,12/16] tpm: use tpm_try_get_ops() in tpm-sysfs.c. Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,11/16] tpm: remove @space from tpm_transmit() Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,10/16] tpm: move TPM space code out of tpm_transmit() Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,09/16] tpm: move tpm_validate_commmand() to tpm2-space.c Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,08/16] tpm: clean up tpm_try_transmit() error handling flow Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
[v11,07/16] tpm: encapsulate tpm_dev_transmit() Remove nested TPM operations - 3 1 --- 2019-02-05 Jarkko Sakkinen New
« 1 2 ... 73 74 7589 90 »