Show patches with: none      |   9018 patches
« 1 2 ... 73 74 7590 91 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v5,08/10] crypto: ecrdsa - add EC-RDSA (GOST 34.10) algorithm crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[v5,07/10] crypto: ecc - make ecc into separate module crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[v5,06/10] crypto: Kconfig - create Public-key cryptography section crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[v5,05/10] X.509: parse public key parameters from x509 for akcipher crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[v5,04/10] crypto: akcipher - new verify API for public key algorithms crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[v5,03/10] crypto: rsa - unimplement sign/verify for raw RSA backends crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[v5,02/10] crypto: akcipher - check the presence of callback before the call crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[v5,01/10] KEYS: report to keyctl only actually supported key ops crypto: add EC-RDSA (GOST 34.10) algorithm - - - --- 2019-02-24 Vitaly Chikunov New
[V4,4/4] efi: Attempt to get the TCG2 event log in the boot stub Add support for TCG2 event logs on EFI systems - - - --- 2019-02-22 Matthew Garrett New
[V4,3/4] tpm: Append the final event log to the TPM event log Add support for TCG2 event logs on EFI systems - - - --- 2019-02-22 Matthew Garrett New
[V4,2/4] tpm: Reserve the TPM final events table Add support for TCG2 event logs on EFI systems - - - --- 2019-02-22 Matthew Garrett New
[V4,1/4] tpm: Abstract crypto agile event size calculations Add support for TCG2 event logs on EFI systems - - - --- 2019-02-22 Matthew Garrett New
tpm: Add driver for TPM over virtio tpm: Add driver for TPM over virtio - 1 1 --- 2019-02-22 David Tolnay New
[v3,20/20] x86/alternative: Comment about module removal races Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,19/20] x86/kprobes: Use vmalloc special flag Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,18/20] x86/ftrace: Use vmalloc special flag Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,17/20] bpf: Use vmalloc special flag Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,16/20] modules: Use vmalloc special flag Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,15/20] vmalloc: Add flag for free of special permsissions Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,14/20] mm: Make hibernate handle unmapped pages Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,13/20] x86/mm/cpa: Add set_direct_map_ functions Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,12/20] x86/alternative: Remove the return value of text_poke_*() Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,11/20] x86/jump-label: Remove support for custom poker Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,10/20] x86/module: Avoid breaking W^X while loading modules Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,09/20] x86/kprobes: Set instruction page as executable Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,08/20] x86/ftrace: Set trampoline pages as executable Merge text_poke fixes and executable lockdowns - 1 - --- 2019-02-21 Edgecombe, Rick P New
[v3,07/20] x86/kgdb: Avoid redundant comparison of patched code Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,06/20] x86/alternative: Use temporary mm for text poking Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,05/20] x86/alternative: Initialize temporary mm for patching Merge text_poke fixes and executable lockdowns 1 1 1 --- 2019-02-21 Edgecombe, Rick P New
[v3,04/20] fork: Provide a function for copying init_mm Merge text_poke fixes and executable lockdowns 1 1 1 --- 2019-02-21 Edgecombe, Rick P New
[v3,03/20] x86/mm: Save DRs when loading a temporary mm Merge text_poke fixes and executable lockdowns - - - --- 2019-02-21 Edgecombe, Rick P New
[v3,02/20] x86/mm: Introduce temporary mm structs Merge text_poke fixes and executable lockdowns 1 1 1 --- 2019-02-21 Edgecombe, Rick P New
[v3,01/20] x86/jump_label: Use text_poke_early() during early init Merge text_poke fixes and executable lockdowns 1 - - --- 2019-02-21 Edgecombe, Rick P New
[v3,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() [v3,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() - 1 - --- 2019-02-20 Yue Haibing New
MAINTAINERS: add linux-security-module mailing list to TPM drivers MAINTAINERS: add linux-security-module mailing list to TPM drivers - - - --- 2019-02-20 Jerry Snitselaar New
[v2,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() [v2,-next] tpm: Fix the type of the return value in calc_tpm2_event_size() - - - --- 2019-02-20 Yue Haibing New
[-next] tpm: change the return type of calc_tpm2_event_size to size_t [-next] tpm: change the return type of calc_tpm2_event_size to size_t - - - --- 2019-02-19 Yue Haibing New
[v3] x86/ima: require signed kernel modules [v3] x86/ima: require signed kernel modules 1 1 - --- 2019-02-15 Mimi Zohar New
[RFC,4/4] NFSD: Prototype support for IMA on NFS (server) IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever New
[RFC,3/4] NFS: Prototype support for IMA on NFS (client) IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever New
[RFC,2/4] NFS: Rename security xattr handler IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever New
[RFC,1/4] NFS: Define common IMA-related protocol elements IMA on NFS prototype - - - --- 2019-02-14 Chuck Lever New
[GIT,PULL] linux-integrity patches for Linux 5.1 [GIT,PULL] linux-integrity patches for Linux 5.1 - - - --- 2019-02-14 Mimi Zohar New
[RFC,v5,12/12] IMA: turn ima_policy_flags into __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,11/12] __wr_after_init: test write rare functionality hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,10/12] __wr_after_init: rodata_test: test __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,09/12] __wr_after_init: rodata_test: refactor tests hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,08/12] __wr_after_init: lkdtm test hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,07/12] __wr_after_init: Documentation: self-protection hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,06/12] __wr_after_init: arm64: enable hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,05/12] __wr_after_init: x86_64: enable hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,04/12] __wr_after_init: x86_64: randomize mapping offset hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,03/12] __wr_after_init: Core and default arch hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[RFC,v5,02/12] __wr_after_init: linker section and attribute hardening: statically allocated protected memory - - - --- 2019-02-13 Igor Stoppa New
[v3,2/2] efi: fix build error redeclaration of enumerator [v3,1/2] ima: fix build error redeclaration of enumerator - - - --- 2019-02-13 Anders Roxell New
[v3,1/2] ima: fix build error redeclaration of enumerator [v3,1/2] ima: fix build error redeclaration of enumerator - 1 - --- 2019-02-13 Anders Roxell New
[v3] selftests/tpm2: Extend tests to cover partial reads [v3] selftests/tpm2: Extend tests to cover partial reads - - - --- 2019-02-13 Tadeusz Struk New
[v2] selftests/tpm2: Open tpm dev in unbuffered mode [v2] selftests/tpm2: Open tpm dev in unbuffered mode - - - --- 2019-02-13 Tadeusz Struk New
[v2] x86/ima: require signed kernel modules [v2] x86/ima: require signed kernel modules - - - --- 2019-02-13 Mimi Zohar New
[v2,2/2] selftests/tpm2: Extend tests to cover partial reads [v2,1/2] selftests/tpm2: Open tpm dev in unbuffered mode - - 1 --- 2019-02-12 Tadeusz Struk New
[v2,1/2] selftests/tpm2: Open tpm dev in unbuffered mode [v2,1/2] selftests/tpm2: Open tpm dev in unbuffered mode - - - --- 2019-02-12 Tadeusz Struk New
[v2] ima-evm-utils: simplify digest alias handling [v2] ima-evm-utils: simplify digest alias handling - - - --- 2019-02-12 Vitaly Chikunov New
[v2,2/2] efi: fix build error redeclaration of enumerator [v2,1/2] ima: fix build error redeclaration of enumerator - - - --- 2019-02-12 Anders Roxell New
[v2,1/2] ima: fix build error redeclaration of enumerator [v2,1/2] ima: fix build error redeclaration of enumerator - 1 - --- 2019-02-12 Anders Roxell New
[2/2] efi: fix build error redeclaration of enumerator [1/2] ima: fix build error redeclaration of enumerator - - - --- 2019-02-12 Anders Roxell New
[1/2] ima: fix build error redeclaration of enumerator [1/2] ima: fix build error redeclaration of enumerator - 1 - --- 2019-02-12 Anders Roxell New
ima-evm-utils: simplify digest alias handling ima-evm-utils: simplify digest alias handling - - - --- 2019-02-12 Vitaly Chikunov New
[RFC,v4,12/12] IMA: turn ima_policy_flags into __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,11/12] __wr_after_init: test write rare functionality hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,10/12] __wr_after_init: rodata_test: test __wr_after_init hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,09/12] __wr_after_init: rodata_test: refactor tests hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,08/12] __wr_after_init: lkdtm test hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,07/12] __wr_after_init: Documentation: self-protection hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,06/12] __wr_after_init: arm64: enable hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,05/12] __wr_after_init: arm64: memset_user() hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,04/12] __wr_after_init: x86_64: enable hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,03/12] __wr_after_init: x86_64: randomize mapping offset hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,02/12] __wr_after_init: x86_64: memset_user() hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[RFC,v4,01/12] __wr_after_init: Core and default arch hardening: statically allocated protected memory - - - --- 2019-02-11 Igor Stoppa New
[V3,4/4] efi: Attempt to get the TCG2 event log in the boot stub [V3,1/4] tpm: Abstract crypto agile event size calculations - 1 - --- 2019-02-11 Matthew Garrett New
[V3,3/4] tpm: Append the final event log to the TPM event log [V3,1/4] tpm: Abstract crypto agile event size calculations - - - --- 2019-02-11 Matthew Garrett New
[V3,2/4] tpm: Reserve the TPM final events table [V3,1/4] tpm: Abstract crypto agile event size calculations - 1 - --- 2019-02-11 Matthew Garrett New
[V3,1/4] tpm: Abstract crypto agile event size calculations [V3,1/4] tpm: Abstract crypto agile event size calculations - 1 - --- 2019-02-11 Matthew Garrett New
[5/5] Use __vfs_getxattr to get overlayfs xattrs Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[4/5] Ignore IMA / EVM xattrs during copy_up Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[3/5] Execute IMA post create hook in vfs_create Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[2/5] Rename ima_post_create_tmpfile Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[1/5] evm: instead of using the overlayfs i_ino, use the real i_ino Fix overlayfs on EVM - - - --- 2019-02-11 Ignaz Forster New
[5/5] efi/arm: Retrieve TPM event log at efi_entry Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[4/5] efi/libstub/tpm: Retrieve TPM event log in 2.0 format Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[3/5] tpm: Use library version of calc_tpm2_event_size in sysfs code Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[2/5] tpm: Change calc_tpm2_event_size signature Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
[1/5] tpm: Copy calc_tpm2_event_size() to TPM library Add support for TPM event log 2.0 on EFI/ARM - - - --- 2019-02-11 Bartosz Szczepanek New
tpm: remove tpm_dev_wq_lock tpm: remove tpm_dev_wq_lock 1 - - --- 2019-02-11 Sebastian Andrzej Siewior New
MAINTAINERS: rectify two issues in KEYS-TRUSTED entry MAINTAINERS: rectify two issues in KEYS-TRUSTED entry - 1 - --- 2019-02-10 Lukas Bulwahn New
MAINTAINERS: rectify two issues in KEYS-TRUSTED entry MAINTAINERS: rectify two issues in KEYS-TRUSTED entry - - - --- 2019-02-10 Lukas Bulwahn New
MAINTAINERS: rectify two issues in KEYS-TRUSTED entry MAINTAINERS: rectify two issues in KEYS-TRUSTED entry 1 - - --- 2019-02-10 Lukas Bulwahn New
MAINTAINERS: use tab instead of spaces MAINTAINERS: use tab instead of spaces - - - --- 2019-02-10 Lukas Bulwahn New
[v2] security: mark expected switch fall-throughs and add a missing break [v2] security: mark expected switch fall-throughs and add a missing break 2 - - --- 2019-02-08 Gustavo A. R. Silva New
[v4,2/2] tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete tpm: Unify send() callbacks - 1 - --- 2019-02-08 Jarkko Sakkinen New
« 1 2 ... 73 74 7590 91 »