Show patches with: none      |   9025 patches
« 1 2 ... 76 77 7890 91 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[2/2] tpm/eventlog/tpm1: Fix off-by-1 when reading binary_bios_measurements [1/2] tpm/eventlog/tpm1: Simplify walking over *pos measurements - - - --- 2019-01-06 Jia Zhang New
[1/2] tpm/eventlog/tpm1: Simplify walking over *pos measurements [1/2] tpm/eventlog/tpm1: Simplify walking over *pos measurements - - - --- 2019-01-06 Jia Zhang New
tpm: fix incorrect success returns from tpm_try_transmit() tpm: fix incorrect success returns from tpm_try_transmit() - - - --- 2018-12-31 James Bottomley New
MAINTAINERS: fix typo in Mimi Zohar's address MAINTAINERS: fix typo in Mimi Zohar's address - 1 - --- 2018-12-27 Baruch Siach New
[12/12] x86_64: __clear_user as case of __memset_user [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[11/12] IMA: turn ima_policy_flags into __wr_after_init [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[10/12] __wr_after_init: test write rare functionality [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[09/12] rodata_test: add verification for __wr_after_init [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[08/12] rodata_test: refactor tests [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[07/12] __wr_after_init: lkdtm test [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[06/12] __wr_after_init: Documentation: self-protection [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[05/12] __wr_after_init: x86_64: __wr_op [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[04/12] __wr_after_init: debug writes [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[03/12] __wr_after_init: generic functionality [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[02/12] __wr_after_init: linker section and label [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[01/12] x86_64: memset_user() [01/12] x86_64: memset_user() - - - --- 2018-12-21 Igor Stoppa New
[12/12] x86_64: __clear_user as case of __memset_user hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[11/12] IMA: turn ima_policy_flags into __wr_after_init hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[10/12] __wr_after_init: test write rare functionality hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[09/12] rodata_test: add verification for __wr_after_init hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[08/12] rodata_test: refactor tests hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[07/12] __wr_after_init: lkdtm test hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[06/12] __wr_after_init: Documentation: self-protection hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[05/12] __wr_after_init: x86_64: debug writes hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[04/12] __wr_after_init: x86_64: __wr_op hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[03/12] __wr_after_init: generic header hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[02/12] __wr_after_init: linker section and label hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[01/12] x86_64: memset_user() hardening: statically allocated protected memory - - - --- 2018-12-19 Igor Stoppa New
[v2] ima: define ima_post_create_tmpfile() hook and add missing call [v2] ima: define ima_post_create_tmpfile() hook and add missing call - - 1 --- 2018-12-18 Mimi Zohar New
ima: cleanup the match_token policy code ima: cleanup the match_token policy code - - - --- 2018-12-18 Mimi Zohar New
ima: define ima_create_tmpfile() hook and add missing call ima: define ima_create_tmpfile() hook and add missing call - - - --- 2018-12-17 Mimi Zohar New
[-next] evm: remove set but not used variable 'xattr' [-next] evm: remove set but not used variable 'xattr' - - - --- 2018-12-15 Yue Haibing New
[-next] evm: CHECK-remove set but not used variable 'xattr' [-next] evm: CHECK-remove set but not used variable 'xattr' - - - --- 2018-12-15 Yue Haibing New
[GIT,PULL] linux-integrity patches for Linux 4.21 [GIT,PULL] linux-integrity patches for Linux 4.21 - - - --- 2018-12-14 Mimi Zohar New
[REVIEW,2/2] tpm_tis: override durations for STM tpm with firmware 1.2.8.28 [REVIEW,1/2] tpm: provide a way to override the chip returned durations - - - --- 2018-12-14 Alexey Klimov New
[REVIEW,1/2] tpm: provide a way to override the chip returned durations [REVIEW,1/2] tpm: provide a way to override the chip returned durations - - - --- 2018-12-14 Alexey Klimov New
fs: Evaluate O_WRONLY | O_RDWR to O_RDWR fs: Evaluate O_WRONLY | O_RDWR to O_RDWR - - - --- 2018-12-13 Goldwyn Rodrigues New
[v7,5/5] tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend() tpm: retrieve digest size of unknown algorithms from TPM - - - --- 2018-12-13 Roberto Sassu New
[v7,4/5] tpm: retrieve digest size of unknown algorithms with PCR read tpm: retrieve digest size of unknown algorithms from TPM 1 1 - --- 2018-12-13 Roberto Sassu New
[v7,3/5] tpm: rename and export tpm2_digest and tpm2_algorithms tpm: retrieve digest size of unknown algorithms from TPM 1 1 - --- 2018-12-13 Roberto Sassu New
[v7,2/5] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2 tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2018-12-13 Roberto Sassu New
[v7,1/5] tpm: dynamically allocate the allocated_banks array tpm: retrieve digest size of unknown algorithms from TPM - - 1 --- 2018-12-13 Roberto Sassu New
[v9,14/14] ima: Store the measurement again when appraising a modsig Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,13/14] ima: Write modsig to the measurement list Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,12/14] ima: Add new "d-sig" template field Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,11/14] ima: Implement support for module-style appended signatures Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,10/14] ima: Add modsig appraise_type option for module-style appended signatures Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,09/14] ima: Export func_tokens Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,08/14] ima: Introduce is_signed() Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,07/14] integrity: Select CONFIG_KEYS instead of depending on it Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,06/14] integrity: Introduce asymmetric_sig_has_known_key() Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,05/14] integrity: Introduce integrity_keyring_from_id() Appended signatures support for IMA appraisal - - - --- 2018-12-13 Thiago Jung Bauermann New
[v9,04/14] integrity: Introduce struct evm_xattr Appended signatures support for IMA appraisal - 1 - --- 2018-12-13 Thiago Jung Bauermann New
[v9,03/14] PKCS#7: Introduce pkcs7_get_digest() Appended signatures support for IMA appraisal - 1 - --- 2018-12-13 Thiago Jung Bauermann New
[v9,02/14] PKCS#7: Refactor verify_pkcs7_signature() and add pkcs7_get_message_sig() Appended signatures support for IMA appraisal - 1 - --- 2018-12-13 Thiago Jung Bauermann New
[v9,01/14] MODSIGN: Export module signature definitions Appended signatures support for IMA appraisal - 1 - --- 2018-12-13 Thiago Jung Bauermann New
[v2a,5/7] efi: Import certificates from UEFI Secure Boot Untitled series #55887 1 - - --- 2018-12-12 Nayna Jain New
ima: Use inode_is_open_for_write ima: Use inode_is_open_for_write - - - --- 2018-12-11 Nikolay Borisov New
[v2] fs: Convert open-coded "is inode open for write" check [v2] fs: Convert open-coded "is inode open for write" check - 1 - --- 2018-12-10 Nikolay Borisov New
fs: Convert open-coded "is inode open for write" check fs: Convert open-coded "is inode open for write" check - - - --- 2018-12-10 Nikolay Borisov New
[2/5] keys: remove needless modular infrastructure from ecryptfs_format security: remove needless usage of module header - - - --- 2018-12-09 Paul Gortmaker New
[1/5] security: audit and remove any unnecessary uses of module.h security: remove needless usage of module header - - - --- 2018-12-09 Paul Gortmaker New
[v2,1/7] integrity: Define a trusted platform keyring [v2,1/7] integrity: Define a trusted platform keyring 1 2 - --- 2018-12-09 Nayna Jain New
[v2,7/7] ima: Support platform keyring for kernel appraisal add platform/firmware keys support for kernel verification by IMA 1 3 - --- 2018-12-08 Nayna Jain New
[v2,6/7] efi: Allow the "db" UEFI variable to be suppressed add platform/firmware keys support for kernel verification by IMA 2 1 - --- 2018-12-08 Nayna Jain New
[v2,5/7] efi: Import certificates from UEFI Secure Boot add platform/firmware keys support for kernel verification by IMA - - - --- 2018-12-08 Nayna Jain New
[v2,4/7] efi: Add an EFI signature blob parser add platform/firmware keys support for kernel verification by IMA 1 - - --- 2018-12-08 Nayna Jain New
[v2,3/7] efi: Add EFI signature data types add platform/firmware keys support for kernel verification by IMA 2 1 - --- 2018-12-08 Nayna Jain New
[v2,2/7] integrity: Load certs to the platform keyring add platform/firmware keys support for kernel verification by IMA 1 3 - --- 2018-12-08 Nayna Jain New
[v2,1/7] integrity: Define a trusted platform keyring add platform/firmware keys support for kernel verification by IMA 1 2 - --- 2018-12-08 Nayna Jain New
tpm-dev: Require response to be read only if there actually is a response tpm-dev: Require response to be read only if there actually is a response - - - --- 2018-12-06 Alexander Steffen New
[v7,14/14] module: Prevent module removal racing with text_poke() x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,13/14] module: Do not set nx for module memory before freeing x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,12/14] x86/alternative: Remove the return value of text_poke_*() x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,11/14] x86/jump-label: remove support for custom poker x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,10/14] x86: avoid W^X being broken during modules loading x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,09/14] x86/kprobes: Instruction pages initialization enhancements x86/alternative: text_poke() enhancements 1 - - --- 2018-12-05 Nadav Amit New
[v7,08/14] x86/ftrace: Use text_poke_*() infrastructure x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,07/14] x86/kgdb: avoid redundant comparison of patched code x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,06/14] x86/alternative: use temporary mm for text poking x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,05/14] x86/alternative: initializing temporary mm for patching x86/alternative: text_poke() enhancements - 1 1 --- 2018-12-05 Nadav Amit New
[v7,04/14] fork: provide a function for copying init_mm x86/alternative: text_poke() enhancements - 1 1 --- 2018-12-05 Nadav Amit New
[v7,03/14] x86/mm: temporary mm struct x86/alternative: text_poke() enhancements - 1 1 --- 2018-12-05 Nadav Amit New
[v7,02/14] x86/jump_label: Use text_poke_early() during early init x86/alternative: text_poke() enhancements - - - --- 2018-12-05 Nadav Amit New
[v7,01/14] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()" x86/alternative: text_poke() enhancements 1 - - --- 2018-12-05 Nadav Amit New
[6/6] __wr_after_init: lkdtm test hardening: statically allocated protected memory - - - --- 2018-12-04 Igor Stoppa New
[5/6] __wr_after_init: test write rare functionality hardening: statically allocated protected memory - - - --- 2018-12-04 Igor Stoppa New
[4/6] rodata_test: add verification for __wr_after_init hardening: statically allocated protected memory - - - --- 2018-12-04 Igor Stoppa New
[3/6] rodata_test: refactor tests hardening: statically allocated protected memory - - - --- 2018-12-04 Igor Stoppa New
[2/6] __wr_after_init: write rare for static allocation hardening: statically allocated protected memory - - - --- 2018-12-04 Igor Stoppa New
[1/6] __wr_after_init: linker section and label hardening: statically allocated protected memory - - - --- 2018-12-04 Igor Stoppa New
[v6,7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend() tpm: retrieve digest size of unknown algorithms from TPM - - - --- 2018-12-04 Roberto Sassu New
[v6,6/7] tpm: ensure that the output of PCR read contains the correct digest size tpm: retrieve digest size of unknown algorithms from TPM - 1 - --- 2018-12-04 Roberto Sassu New
[v6,5/7] tpm: retrieve digest size of unknown algorithms with PCR read tpm: retrieve digest size of unknown algorithms from TPM 1 1 - --- 2018-12-04 Roberto Sassu New
[v6,4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm tpm: retrieve digest size of unknown algorithms from TPM 1 1 1 --- 2018-12-04 Roberto Sassu New
[v6,3/7] tpm: rename and export tpm2_digest and tpm2_algorithms tpm: retrieve digest size of unknown algorithms from TPM 1 1 - --- 2018-12-04 Roberto Sassu New
[v6,2/7] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2 tpm: retrieve digest size of unknown algorithms from TPM - 1 1 --- 2018-12-04 Roberto Sassu New
[v6,1/7] tpm: dynamically allocate the allocated_banks array tpm: retrieve digest size of unknown algorithms from TPM - - 1 --- 2018-12-04 Roberto Sassu New
[v3,7/7] ima-evm-utils: Try to load digest by its alias [v3,1/7] ima-evm-utils: Fix hash buffer overflow in verify_evm and hmac_evm - - - --- 2018-12-03 Vitaly Chikunov Accepted
[v3,6/7] ima-evm-utils: Extract digest algorithms from hash_info.h [v3,1/7] ima-evm-utils: Fix hash buffer overflow in verify_evm and hmac_evm - - - --- 2018-12-03 Vitaly Chikunov Accepted
« 1 2 ... 76 77 7890 91 »