Show patches with: State = Action Required       |   12083 patches
« 1 2 ... 107 108 109120 121 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/4] added SECURITY_TIOCSTI_RESTRICT kernel config - - - --- 2017-04-17 Matt Brown New
[v4,2/6] usb: fix some references for /proc/bus/usb 1 - - --- 2017-04-17 Mauro Carvalho Chehab New
[backport,v4.9] tpm_tis: use default timeout value if chip reports it as zero - 1 - --- 2017-04-15 Jarkko Sakkinen New
selinux: add selinux_status_get_seq() function - - - --- 2017-04-12 Sebastien Buisson New
selinux: add selinux_is_enforced() function - - - --- 2017-04-12 Sebastien Buisson New
[RFC,v2,3/3] Documentation: add ModAutoRestrict LSM documentation - - - --- 2017-04-09 Djalal Harouni New
[RFC,v2,2/3] security: add the ModAutoRestrict Linux Security Module - - - --- 2017-04-09 Djalal Harouni New
[RFC,v2,1/3] LSM: Allow per LSM module per "struct task_struct" blob. - - - --- 2017-04-09 Djalal Harouni New
[12/12] time: Delete current_fs_time() function - 1 - --- 2017-04-08 Deepa Dinamani New
[11/12] time: Delete CURRENT_TIME_SEC and CURRENT_TIME 1 1 - --- 2017-04-08 Deepa Dinamani New
[10/12] apparmorfs: Replace CURRENT_TIME with current_time() 1 - - --- 2017-04-08 Deepa Dinamani New
[09/12] lustre: Replace CURRENT_TIME macro - - - --- 2017-04-08 Deepa Dinamani New
[08/12] fs: ubifs: Replace CURRENT_TIME_SEC with current_time - 1 - --- 2017-04-08 Deepa Dinamani New
[07/12] fs: btrfs: Use ktime_get_real_ts for root ctime 1 1 - --- 2017-04-08 Deepa Dinamani New
[06/12] audit: Use timespec64 to represent audit timestamps 2 1 - --- 2017-04-08 Deepa Dinamani New
[05/12] fs: ufs: Use ktime_get_real_ts64() for birthtime - - - --- 2017-04-08 Deepa Dinamani New
[04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts() 1 1 - --- 2017-04-08 Deepa Dinamani New
[03/12] fs: cifs: Replace CURRENT_TIME by other appropriate apis - 1 - --- 2017-04-08 Deepa Dinamani New
[02/12] trace: Make trace_hwlat timestamp y2038 safe - 1 - --- 2017-04-08 Deepa Dinamani New
[01/12] fs: f2fs: Use ktime_get_real_seconds for sit_info times - 1 - --- 2017-04-08 Deepa Dinamani New
[RFC] audit: add ambient capabilities to CAPSET and BPRM_FCAPS records 1 - - --- 2017-04-07 Richard Guy Briggs New
[6/6] apparmor: Make path_max parameter readonly - - - --- 2017-04-06 John Johansen New
[5/6] apparmor: fix parameters so that the permission test is bypassed at boot - - - --- 2017-04-06 John Johansen New
[4/6] apparmor: fix invalid reference to index variable of iterator line 836 - - - --- 2017-04-06 John Johansen New
[3/6] apparmor: use SHASH_DESC_ON_STACK - - - --- 2017-04-06 John Johansen New
[2/6] security/apparmor/lsm.c: set debug messages - - - --- 2017-04-06 John Johansen New
[1/6] apparmor: fix boolreturn.cocci warnings - - - --- 2017-04-06 John Johansen New
[5/5] Add a sysrq option to exit secure boot mode - - - --- 2017-04-06 David Howells New
[4/5] efi: Lock down the kernel if booted in secure boot mode - - - --- 2017-04-06 David Howells New
[3/5] Add the ability to lock down access to the running kernel image 1 - - --- 2017-04-06 David Howells New
[2/5] efi: Add EFI_SECURE_BOOT bit - - - --- 2017-04-06 David Howells New
[1/5] efi: Move the x86 secure boot switch to generic code - - - --- 2017-04-06 David Howells New
[RFC,11/11] LSM: manage task security blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,10/11] Smack: sendmsg compile error fix - - - --- 2017-04-05 Casey Schaufler New
[RFC,09/11] netlabel agreement checking - - - --- 2017-04-05 Casey Schaufler New
[RFC,07/11] LSM: Mount option data for extreme stacking - - - --- 2017-04-05 Casey Schaufler New
[RFC,06/11] Smack: remove socket blob free - - - --- 2017-04-05 Casey Schaufler New
[RFC,05/11] LSM: Infrastructure management of the remaining blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,04/11] LSM: general but not extreme module stacking - - - --- 2017-04-05 Casey Schaufler New
[RFC,03/11] LSM: Manage file security blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,02/11] LSM: manage credential security blobs - - - --- 2017-04-05 Casey Schaufler New
[RFC,01/11] procfs: add smack subdir to attrs - - - --- 2017-04-05 Casey Schaufler New
[24/24] Lock down module params that specify hardware parameters (eg. ioport) - - - --- 2017-04-05 David Howells New
[23/24] Lock down TIOCSSERIAL - - - --- 2017-04-05 David Howells New
[22/24] Prohibit PCMCIA CIS storage when the kernel is locked down - - - --- 2017-04-05 David Howells New
[21/24] scsi: Lock down the eata driver - - - --- 2017-04-05 David Howells New
[20/24] bpf: Restrict kernel image access functions when the kernel is locked down - - - --- 2017-04-05 David Howells New
[19/24] acpi: Disable APEI error injection if the kernel is locked down - - - --- 2017-04-05 David Howells New
[18/24] acpi: Disable ACPI table override if the kernel is locked down - - - --- 2017-04-05 David Howells New
[17/24] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - - - --- 2017-04-05 David Howells New
[16/24] ACPI: Limit access to custom_method when the kernel is locked down - - - --- 2017-04-05 David Howells New
[15/24] asus-wmi: Restrict debugfs interface when the kernel is locked down - - - --- 2017-04-05 David Howells New
[14/24] x86: Restrict MSR access when the kernel is locked down 1 1 - --- 2017-04-05 David Howells New
[13/24] x86: Lock down IO port access when the kernel is locked down - 1 - --- 2017-04-05 David Howells New
[12/24] PCI: Lock down BAR access when the kernel is locked down 1 - - --- 2017-04-05 David Howells New
[11/24] uswsusp: Disable when the kernel is locked down - - - --- 2017-04-05 David Howells New
[10/24] hibernate: Disable when the kernel is locked down - - - --- 2017-04-05 David Howells New
[09/24] kexec_file: Disable at runtime if securelevel has been set 1 - - --- 2017-04-05 David Howells New
[08/24] Copy secure_boot flag in boot params across kexec reboot - - - --- 2017-04-05 David Howells New
[07/24] kexec: Disable at runtime if the kernel is locked down 1 - - --- 2017-04-05 David Howells New
[06/24] Add a sysrq option to exit secure boot mode - - - --- 2017-04-05 David Howells New
[05/24] Restrict /dev/mem and /dev/kmem when the kernel is locked down - - - --- 2017-04-05 David Howells New
[04/24] Enforce module signatures if the kernel is locked down - - - --- 2017-04-05 David Howells New
[03/24] efi: Lock down the kernel if booted in secure boot mode - - - --- 2017-04-05 David Howells New
[02/24] Add the ability to lock down access to the running kernel image - - - --- 2017-04-05 David Howells New
[01/24] efi: Add EFI_SECURE_BOOT bit - - - --- 2017-04-05 David Howells New
[19/24] acpi: Disable APEI error injection if the kernel is locked down - - - --- 2017-04-05 David Howells New
[18/24] acpi: Disable ACPI table override if the kernel is locked down - - - --- 2017-04-05 David Howells New
[17/24] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down - - - --- 2017-04-05 David Howells New
[16/24] ACPI: Limit access to custom_method when the kernel is locked down - - - --- 2017-04-05 David Howells New
[15/24] asus-wmi: Restrict debugfs interface when the kernel is locked down - - - --- 2017-04-05 David Howells New
[14/24] x86: Restrict MSR access when the kernel is locked down 1 - - --- 2017-04-05 David Howells New
[13/24] x86: Lock down IO port access when the kernel is locked down - - - --- 2017-04-05 David Howells New
[12/24] PCI: Lock down BAR access when the kernel is locked down - - - --- 2017-04-05 David Howells New
[11/24] uswsusp: Disable when the kernel is locked down - - - --- 2017-04-05 David Howells New
[10/24] hibernate: Disable when the kernel is locked down - - - --- 2017-04-05 David Howells New
[09/24] kexec_file: Disable at runtime if securelevel has been set - - - --- 2017-04-05 David Howells New
[08/24] Copy secure_boot flag in boot params across kexec reboot - - - --- 2017-04-05 David Howells New
[07/24] kexec: Disable at runtime if the kernel is locked down - - - --- 2017-04-05 David Howells New
[06/24] Add a sysrq option to exit secure boot mode - - - --- 2017-04-05 David Howells New
[05/24] Restrict /dev/mem and /dev/kmem when the kernel is locked down - - - --- 2017-04-05 David Howells New
[04/24] Enforce module signatures if the kernel is locked down - - - --- 2017-04-05 David Howells New
[03/24] efi: Lock down the kernel if booted in secure boot mode - - - --- 2017-04-05 David Howells New
[02/24] Add the ability to lock down access to the running kernel image - - - --- 2017-04-05 David Howells New
[01/24] efi: Add EFI_SECURE_BOOT bit - - - --- 2017-04-05 David Howells New
[08/24] Copy secure_boot flag in boot params across kexec reboot - - - --- 2017-04-05 David Howells New
[07/24] kexec: Disable at runtime if the kernel is locked down - - - --- 2017-04-05 David Howells New
[06/24] Add a sysrq option to exit secure boot mode - - - --- 2017-04-05 David Howells New
[05/24] Restrict /dev/mem and /dev/kmem when the kernel is locked down - - - --- 2017-04-05 David Howells New
[04/24] Enforce module signatures if the kernel is locked down - - - --- 2017-04-05 David Howells New
[03/24] efi: Lock down the kernel if booted in secure boot mode - - - --- 2017-04-05 David Howells New
[02/24] Add the ability to lock down access to the running kernel image - - - --- 2017-04-05 David Howells New
[01/24] efi: Add EFI_SECURE_BOOT bit - - - --- 2017-04-05 David Howells New
[38/38] Annotate hardware config module parameters in sound/pci/ - - - --- 2017-04-05 David Howells New
[37/38] Annotate hardware config module parameters in sound/oss/ - - - --- 2017-04-05 David Howells New
[36/38] Annotate hardware config module parameters in sound/isa/ - - - --- 2017-04-05 David Howells New
[35/38] Annotate hardware config module parameters in sound/drivers/ - - - --- 2017-04-05 David Howells New
[34/38] Annotate hardware config module parameters in fs/pstore/ 1 - - --- 2017-04-05 David Howells New
[33/38] Annotate hardware config module parameters in drivers/watchdog/ - 1 - --- 2017-04-05 David Howells New
[32/38] Annotate hardware config module parameters in drivers/video/ 1 - - --- 2017-04-05 David Howells New
« 1 2 ... 107 108 109120 121 »