Show patches with: State = Action Required       |   12031 patches
« 1 2 ... 106 107 108120 121 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/3] selinux: Implement LSM notification system - - - --- 2017-04-26 Sebastien Buisson New
[RFC,v2,6/6] proc: flush task dcache entries from all procfs instances - - - --- 2017-04-25 Djalal Harouni New
[RFC,v2,5/6] proc: instantiate only pids that we can ptrace on 'limit_pids=1' mount option - - - --- 2017-04-25 Djalal Harouni New
[RFC,v2,4/6] proc: support mounting private procfs instances inside same pid namespace - - - --- 2017-04-25 Djalal Harouni New
[RFC,v2,3/6] proc: add helpers to set and get proc hidepid and gid mount options - - - --- 2017-04-25 Djalal Harouni New
[RFC,v2,2/6] proc: move /proc/{self|thread-self} dentries to proc_fs_info - - - --- 2017-04-25 Djalal Harouni New
[RFC,v2,1/6] proc: add proc_fs_info struct to store proc information - - - --- 2017-04-25 Djalal Harouni New
[v5,2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN - - - --- 2017-04-25 Matt Brown New
[v5,1/2] security: tty: Add owner user namespace to tty_struct - - - --- 2017-04-25 Matt Brown New
[v4,2/2] tiocsti-restrict : make TIOCSTI ioctl require CAP_SYS_ADMIN 1 - - --- 2017-04-24 Matt Brown New
[v4,1/2] tiocsti-restrict : Add owner user namespace to tty_struct 1 - - --- 2017-04-24 Matt Brown New
[v3,2/2] tiocsti-restrict : make TIOCSTI ioctl require CAP_SYS_ADMIN 1 - - --- 2017-04-23 Matt Brown New
[v3,1/2] tiocsti-restrict : Add owner user namespace to tty_struct - - - --- 2017-04-23 Matt Brown New
[v2,2/2] tiocsti-restrict : make TIOCSTI ioctl require CAP_SYS_ADMIN - - - --- 2017-04-23 Matt Brown New
[v2,1/2] tiocsti-restrict : Add owner user namespace to tty_struct - - - --- 2017-04-23 Matt Brown New
selinux: hooks: security content must be properly cleared - - - --- 2017-04-23 Pirabarlen-Cheenaramen New
Introduce v3 namespaced file capabilities - - - --- 2017-04-21 Eric W. Biederman New
[security-next,2/2] selinux: use pernet operations for hook registration - - - --- 2017-04-21 Florian Westphal New
[security-next,1/2] smack: use pernet operations for hook registration 1 - - --- 2017-04-21 Florian Westphal New
[5/5] KEYS: sanitize key structs before freeing - - - --- 2017-04-21 Eric Biggers New
[4/5] KEYS: trusted: sanitize all key material - - - --- 2017-04-21 Eric Biggers New
[3/5] KEYS: encrypted: sanitize all key material - - - --- 2017-04-21 Eric Biggers New
[2/5] KEYS: user_defined: sanitize key payloads - - - --- 2017-04-21 Eric Biggers New
[1/5] KEYS: sanitize add_key() and keyctl() key payloads - - - --- 2017-04-21 Eric Biggers New
[6/6] ima: Support appended signatures for appraisal - - - --- 2017-04-20 Thiago Jung Bauermann New
[v4,4/4] KEYS: Print insert-sys-cert information to stdout instead of stderr - - - --- 2017-04-20 Mehmet Kayaalp New
[v4,3/4] KEYS: Support for inserting a certificate into x86 bzImage - - - --- 2017-04-20 Mehmet Kayaalp New
[v4,2/4] KEYS: Add ELF class-independent certificate insertion support - - - --- 2017-04-20 Mehmet Kayaalp New
[v4,1/4] KEYS: Insert incompressible bytes to reserve space in bzImage - - - --- 2017-04-20 Mehmet Kayaalp New
[3/6] ima: Simplify policy_func_show. - - - --- 2017-04-20 Thiago Jung Bauermann New
[GIT,PULL] Bugfixes for the Keys subsystem - - - --- 2017-04-20 James Morris New
[v3,2/2] modules:capabilities: add a per-task modules autoload restriction - - - --- 2017-04-19 Djalal Harouni New
[v3,1/2] modules:capabilities: automatic module loading restriction - - - --- 2017-04-19 Djalal Harouni New
Introduce v3 namespaced file capabilities - - - --- 2017-04-19 Serge Hallyn New
make TIOCSTI ioctl require CAP_SYS_ADMIN - - - --- 2017-04-19 Matt Brown New
[6/6] ima: Support appended signatures for appraisal - - - --- 2017-04-18 Thiago Jung Bauermann New
[5/6] MODSIGN: Export module signature definitions. - - - --- 2017-04-18 Thiago Jung Bauermann New
[4/6] ima: Log the same audit cause whenever a file has no signature - - - --- 2017-04-18 Thiago Jung Bauermann New
[3/6] ima: Simplify policy_func_show. - - - --- 2017-04-18 Thiago Jung Bauermann New
[2/6] ima: Tidy up constant strings - - - --- 2017-04-18 Thiago Jung Bauermann New
[1/6] integrity: Small code improvements - - - --- 2017-04-18 Thiago Jung Bauermann New
tpm: Fix reference count to main device - 1 - --- 2017-04-18 Stefan Berger New
[3/3] tpm: vtpm_proxy: Add ioctl to request locality prepended to command - - - --- 2017-04-17 Stefan Berger New
[2/3] tpm: vtpm_proxy: Implement request_locality - - - --- 2017-04-17 Stefan Berger New
[1/3] tpm: vtpm_proxy: Add ioctl to get supported flags - - - --- 2017-04-17 Stefan Berger New
[4/4] added kernel.tiocsti_restrict sysctl - - - --- 2017-04-17 Matt Brown New
[3/4] restrict unprivileged TIOCSTI tty ioctl - - - --- 2017-04-17 Matt Brown New
[2/4] add tiocsti_restrict variable - - - --- 2017-04-17 Matt Brown New
[1/4] added SECURITY_TIOCSTI_RESTRICT kernel config - - - --- 2017-04-17 Matt Brown New
[v4,2/6] usb: fix some references for /proc/bus/usb 1 - - --- 2017-04-17 Mauro Carvalho Chehab New
[backport,v4.9] tpm_tis: use default timeout value if chip reports it as zero - 1 - --- 2017-04-15 Jarkko Sakkinen New
selinux: add selinux_status_get_seq() function - - - --- 2017-04-12 Sebastien Buisson New
selinux: add selinux_is_enforced() function - - - --- 2017-04-12 Sebastien Buisson New
[RFC,v2,3/3] Documentation: add ModAutoRestrict LSM documentation - - - --- 2017-04-09 Djalal Harouni New
[RFC,v2,2/3] security: add the ModAutoRestrict Linux Security Module - - - --- 2017-04-09 Djalal Harouni New
[RFC,v2,1/3] LSM: Allow per LSM module per "struct task_struct" blob. - - - --- 2017-04-09 Djalal Harouni New
[12/12] time: Delete current_fs_time() function - 1 - --- 2017-04-08 Deepa Dinamani New
[11/12] time: Delete CURRENT_TIME_SEC and CURRENT_TIME 1 1 - --- 2017-04-08 Deepa Dinamani New
[10/12] apparmorfs: Replace CURRENT_TIME with current_time() 1 - - --- 2017-04-08 Deepa Dinamani New
[09/12] lustre: Replace CURRENT_TIME macro - - - --- 2017-04-08 Deepa Dinamani New
[08/12] fs: ubifs: Replace CURRENT_TIME_SEC with current_time - 1 - --- 2017-04-08 Deepa Dinamani New
[07/12] fs: btrfs: Use ktime_get_real_ts for root ctime 1 1 - --- 2017-04-08 Deepa Dinamani New
[06/12] audit: Use timespec64 to represent audit timestamps 2 1 - --- 2017-04-08 Deepa Dinamani New
[05/12] fs: ufs: Use ktime_get_real_ts64() for birthtime - - - --- 2017-04-08 Deepa Dinamani New
[04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts() 1 1 - --- 2017-04-08 Deepa Dinamani New
[03/12] fs: cifs: Replace CURRENT_TIME by other appropriate apis - 1 - --- 2017-04-08 Deepa Dinamani New
[02/12] trace: Make trace_hwlat timestamp y2038 safe - 1 - --- 2017-04-08 Deepa Dinamani New
[01/12] fs: f2fs: Use ktime_get_real_seconds for sit_info times - 1 - --- 2017-04-08 Deepa Dinamani New
[RFC] audit: add ambient capabilities to CAPSET and BPRM_FCAPS records 1 - - --- 2017-04-07 Richard Guy Briggs New
[6/6] apparmor: Make path_max parameter readonly - - - --- 2017-04-06 John Johansen New
[5/6] apparmor: fix parameters so that the permission test is bypassed at boot - - - --- 2017-04-06 John Johansen New
[4/6] apparmor: fix invalid reference to index variable of iterator line 836 - - - --- 2017-04-06 John Johansen New
[3/6] apparmor: use SHASH_DESC_ON_STACK - - - --- 2017-04-06 John Johansen New
[2/6] security/apparmor/lsm.c: set debug messages - - - --- 2017-04-06 John Johansen New
[1/6] apparmor: fix boolreturn.cocci warnings - - - --- 2017-04-06 John Johansen New
[5/5] Add a sysrq option to exit secure boot mode - - - --- 2017-04-06 David Howells New
[4/5] efi: Lock down the kernel if booted in secure boot mode - - - --- 2017-04-06 David Howells New
[3/5] Add the ability to lock down access to the running kernel image 1 - - --- 2017-04-06 David Howells New
[2/5] efi: Add EFI_SECURE_BOOT bit - - - --- 2017-04-06 David Howells New
[1/5] efi: Move the x86 secure boot switch to generic code - - - --- 2017-04-06 David Howells New
[RFC,11/11] LSM: manage task security blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,10/11] Smack: sendmsg compile error fix - - - --- 2017-04-05 Casey Schaufler New
[RFC,09/11] netlabel agreement checking - - - --- 2017-04-05 Casey Schaufler New
[RFC,07/11] LSM: Mount option data for extreme stacking - - - --- 2017-04-05 Casey Schaufler New
[RFC,06/11] Smack: remove socket blob free - - - --- 2017-04-05 Casey Schaufler New
[RFC,05/11] LSM: Infrastructure management of the remaining blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,04/11] LSM: general but not extreme module stacking - - - --- 2017-04-05 Casey Schaufler New
[RFC,03/11] LSM: Manage file security blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,02/11] LSM: manage credential security blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,01/11] procfs: add smack subdir to attrs - - - --- 2017-04-05 Casey Schaufler New
[24/24] Lock down module params that specify hardware parameters (eg. ioport) - - - --- 2017-04-05 David Howells New
[23/24] Lock down TIOCSSERIAL - - - --- 2017-04-05 David Howells New
[22/24] Prohibit PCMCIA CIS storage when the kernel is locked down - - - --- 2017-04-05 David Howells New
[21/24] scsi: Lock down the eata driver - - - --- 2017-04-05 David Howells New
[20/24] bpf: Restrict kernel image access functions when the kernel is locked down - - - --- 2017-04-05 David Howells New
[19/24] acpi: Disable APEI error injection if the kernel is locked down - - - --- 2017-04-05 David Howells New
[18/24] acpi: Disable ACPI table override if the kernel is locked down - - - --- 2017-04-05 David Howells New
[17/24] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - - - --- 2017-04-05 David Howells New
[16/24] ACPI: Limit access to custom_method when the kernel is locked down - - - --- 2017-04-05 David Howells New
[15/24] asus-wmi: Restrict debugfs interface when the kernel is locked down - - - --- 2017-04-05 David Howells New
« 1 2 ... 106 107 108120 121 »