Show patches with: Archived = No       |   3621 patches
« 1 2 ... 7 8 936 37 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[bpf-next,01/29] bpf: align CAP_NET_ADMIN checks with bpf_capable() approach BPF token 1 - - --- 2024-01-03 Andrii Nakryiko pcmoore Changes Requested
[GIT,PULL] apparmor: Final fix for v6.7-rc8 [GIT,PULL] apparmor: Final fix for v6.7-rc8 - - - --- 2024-01-03 John Johansen Handled Elsewhere
[v3] selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket [v3] selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket - - 1 --- 2024-01-03 Mickaël Salaün pcmoore Accepted
[v2] selinux: Fix error priority for bind with AF_UNSPEC on AF_INET6 socket [v2] selinux: Fix error priority for bind with AF_UNSPEC on AF_INET6 socket - - - --- 2023-12-29 Mickaël Salaün pcmoore Changes Requested
apparmor: avoid crash when parsed profile name is empty apparmor: avoid crash when parsed profile name is empty 1 - - --- 2023-12-28 Fedor Pchelkin Handled Elsewhere
selinux: Fix error priority for bind with AF_UNSPEC on AF_INET6 socket selinux: Fix error priority for bind with AF_UNSPEC on AF_INET6 socket - - - --- 2023-12-28 Mickaël Salaün pcmoore Changes Requested
kernel: capability: Remove unnecessary ‘0’ values from ret kernel: capability: Remove unnecessary ‘0’ values from ret - - - --- 2023-12-28 Li zeming Rejected
integrity: don't throw an error immediately when failed to add a cert to the .machine keyring integrity: don't throw an error immediately when failed to add a cert to the .machine keyring - 1 - --- 2023-12-27 Coiby Xu Handled Elsewhere
kernel: Introduce a write lock/unlock wrapper for tasklist_lock kernel: Introduce a write lock/unlock wrapper for tasklist_lock - - - --- 2023-12-25 Aiqun Yu (Maria) pcmoore Handled Elsewhere
[v2] lsm: Add a __counted_by() annotation to lsm_ctx.ctx [v2] lsm: Add a __counted_by() annotation to lsm_ctx.ctx - - - --- 2023-12-22 Mark Brown pcmoore Accepted
lsm: Add a __counted_by() annotation to lsm_ctx.ctx lsm: Add a __counted_by() annotation to lsm_ctx.ctx - - - --- 2023-12-21 Mark Brown pcmoore Changes Requested
security: new security_file_ioctl_compat() hook security: new security_file_ioctl_compat() hook - 2 - --- 2023-12-19 Alfred Piccioni pcmoore Accepted
[v39,42/42] Smack: Remove LSM_FLAG_EXCLUSIVE LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,41/42] LSM: restrict security_cred_getsecid() to a single LSM LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,40/42] LSM: Allow reservation of netlabel LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,39/42] LSM: Remove lsmblob scaffolding LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,38/42] LSM: Correct handling of ENOSYS in inode_setxattr LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,37/42] LSM: Infrastructure management of the mnt_opts security blob LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,36/42] LSM: Infrastructure management of the key security blob LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,35/42] LSM: allocate mnt_opts blobs instead of module specific data LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,34/42] LSM: Add mount opts blob size tracking LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,33/42] AppArmor: Remove the exclusive flag LSM: General module stacking 2 1 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,32/42] LSM: Identify which LSM handles the context string LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,31/42] LSM: Exclusive secmark usage LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,30/42] LSM: Single calls in socket_getpeersec hooks LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,29/42] LSM: secctx provider check on release LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,28/42] LSM: Improve logic in security_getprocattr LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,27/42] LSM: Remove unused lsmcontext_init() LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,26/42] Audit: Add record for multiple object contexts LSM: General module stacking 1 - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,25/42] audit: multiple subject lsm values for netlabel LSM: General module stacking 1 - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,24/42] Audit: Add record for multiple task security contexts LSM: General module stacking 1 - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,23/42] Audit: Allow multiple records in an audit_buffer LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,22/42] Audit: Create audit_stamp structure LSM: General module stacking 1 - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,21/42] LSM: security_lsmblob_to_secctx module selection LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,20/42] LSM: Use lsmcontext in security_dentry_init_security LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,19/42] LSM: Use lsmcontext in security_inode_getsecctx LSM: General module stacking 3 2 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,18/42] LSM: Use lsmcontext in security_lsmblob_to_secctx LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,17/42] LSM: Use lsmcontext in security_secid_to_secctx LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,16/42] LSM: Ensure the correct LSM context releaser LSM: General module stacking 3 2 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,15/42] Netlabel: Use lsmblob for audit data LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,14/42] Audit: Change context data from secid to lsmblob LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,13/42] LSM: Create new security_cred_getlsmblob LSM hook LSM: General module stacking 2 2 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,12/42] Audit: use an lsmblob in audit_names LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,11/42] LSM: Use lsmblob in security_inode_getsecid LSM: General module stacking 2 2 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,10/42] LSM: Use lsmblob in security_current_getsecid LSM: General module stacking 2 2 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,09/42] Audit: Update shutdown LSM data LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,08/42] LSM: Use lsmblob in security_ipc_getsecid LSM: General module stacking 2 2 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,07/42] Audit: maintain an lsmblob in audit_context LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,06/42] LSM: Add lsmblob_to_secctx hook LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,05/42] LSM: Use lsmblob in security_audit_rule_match LSM: General module stacking 1 1 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,04/42] IMA: avoid label collisions with stacked LSMs LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,03/42] LSM: Add the lsmblob data structure. LSM: General module stacking - - - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,02/42] SM: Infrastructure management of the sock security LSM: General module stacking 2 2 - --- 2023-12-15 Casey Schaufler pcmoore New
[v39,01/42] integrity: disassociate ima_filter_rule from security_audit_rule LSM: General module stacking 1 1 - --- 2023-12-15 Casey Schaufler pcmoore New
[v2,3/3] arch/x86: Do not include <asm/bootparam.h> in several header files arch/x86: Remove unnecessary dependencies on bootparam.h 1 - - --- 2023-12-15 Thomas Zimmermann Handled Elsewhere
[v2,2/3] arch/x86: Add <asm/ima-efi.h> for arch_ima_efi_boot_mode arch/x86: Remove unnecessary dependencies on bootparam.h - - - --- 2023-12-15 Thomas Zimmermann Handled Elsewhere
[v2,1/3] arch/x86: Move UAPI setup structures into setup_data.h arch/x86: Remove unnecessary dependencies on bootparam.h - - - --- 2023-12-15 Thomas Zimmermann Handled Elsewhere
[v5,6/6] docs: trusted-encrypted: add DCP as new trust source DCP as trusted keys backend - - - --- 2023-12-15 David Gstir pcmoore Handled Elsewhere
[v5,5/6] docs: document DCP-backed trusted keys kernel params DCP as trusted keys backend - - - --- 2023-12-15 David Gstir pcmoore Handled Elsewhere
[v5,4/6] MAINTAINERS: add entry for DCP-based trusted keys DCP as trusted keys backend 1 - - --- 2023-12-15 David Gstir pcmoore Handled Elsewhere
[v5,3/6] KEYS: trusted: Introduce NXP DCP-backed trusted keys DCP as trusted keys backend - - - --- 2023-12-15 David Gstir pcmoore Handled Elsewhere
[v5,2/6] KEYS: trusted: improve scalability of trust source config DCP as trusted keys backend - - - --- 2023-12-15 David Gstir pcmoore Handled Elsewhere
[v5,1/6] crypto: mxs-dcp: Add support for hardware-bound keys DCP as trusted keys backend 1 - - --- 2023-12-15 David Gstir pcmoore Handled Elsewhere
[v8,24/24] integrity: Remove LSM security: Move IMA and EVM to the LSM infrastructure - - - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,23/24] ima: Make it independent from 'integrity' LSM security: Move IMA and EVM to the LSM infrastructure - - - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,22/24] evm: Make it independent from 'integrity' LSM security: Move IMA and EVM to the LSM infrastructure - - - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,21/24] evm: Move to LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 1 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,20/24] ima: Move IMA-Appraisal to LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 2 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,19/24] ima: Move to LSM infrastructure security: Move IMA and EVM to the LSM infrastructure 1 - - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,18/24] security: Introduce key_post_create_or_update hook security: Move IMA and EVM to the LSM infrastructure 1 2 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,17/24] security: Introduce inode_post_remove_acl hook security: Move IMA and EVM to the LSM infrastructure 1 2 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,16/24] security: Introduce inode_post_set_acl hook security: Move IMA and EVM to the LSM infrastructure 1 2 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,15/24] security: Introduce inode_post_create_tmpfile hook security: Move IMA and EVM to the LSM infrastructure 1 1 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,14/24] security: Introduce path_post_mknod hook security: Move IMA and EVM to the LSM infrastructure 1 1 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,13/24] security: Introduce file_release hook security: Move IMA and EVM to the LSM infrastructure - - - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,12/24] security: Introduce file_post_open hook security: Move IMA and EVM to the LSM infrastructure 1 2 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,11/24] security: Introduce inode_post_removexattr hook security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,10/24] security: Introduce inode_post_setattr hook security: Move IMA and EVM to the LSM infrastructure 1 2 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,09/24] security: Align inode_setattr hook definition with EVM security: Move IMA and EVM to the LSM infrastructure 1 2 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,08/24] evm: Align evm_inode_post_setxattr() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,07/24] evm: Align evm_inode_setxattr() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,06/24] evm: Align evm_inode_post_setattr() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,05/24] ima: Align ima_post_read_file() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,04/24] ima: Align ima_inode_removexattr() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,03/24] ima: Align ima_inode_setxattr() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,02/24] ima: Align ima_file_mprotect() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[v8,01/24] ima: Align ima_inode_post_setattr() definition with LSM infrastructure security: Move IMA and EVM to the LSM infrastructure - 3 - --- 2023-12-14 Roberto Sassu pcmoore Superseded
[V2,next] keys/dns: fix slab-out-of-bounds in dns_resolver_preparse [V2,next] keys/dns: fix slab-out-of-bounds in dns_resolver_preparse - 1 - --- 2023-12-14 Edward Adam Davis Handled Elsewhere
[next] keys/dns: datalen must greater than sizeof(*v1) [next] keys/dns: datalen must greater than sizeof(*v1) - 1 - --- 2023-12-14 Edward Adam Davis Handled Elsewhere
[v5,bpf-next,5/5] selftests/bpf: Add selftests for set_mempolicy with a lsm prog mm, security, bpf: Fine-grained control over memory policy adjustments with lsm bpf - - - --- 2023-12-14 Yafang Shao pcmoore Rejected
[v5,bpf-next,4/5] security: selinux: Implement set_mempolicy hook mm, security, bpf: Fine-grained control over memory policy adjustments with lsm bpf - - - --- 2023-12-14 Yafang Shao pcmoore Rejected
[v5,bpf-next,3/5] mm, security: Add lsm hook for memory policy adjustment mm, security, bpf: Fine-grained control over memory policy adjustments with lsm bpf - - - --- 2023-12-14 Yafang Shao pcmoore Rejected
[v5,bpf-next,2/5] mm: mempolicy: Revise comment regarding mempolicy mode flags mm, security, bpf: Fine-grained control over memory policy adjustments with lsm bpf - 1 - --- 2023-12-14 Yafang Shao pcmoore Rejected
[v5,bpf-next,1/5] mm, doc: Add doc for MPOL_F_NUMA_BALANCING mm, security, bpf: Fine-grained control over memory policy adjustments with lsm bpf - 1 - --- 2023-12-14 Yafang Shao pcmoore Rejected
[RFC,v3,3/3] devguard: added device guard for mknod in non-initial userns devguard: guard mknod for non-initial user namespace - - - --- 2023-12-13 Michael Weiß pcmoore RFC
[RFC,v3,2/3] fs: Make vfs_mknod() to check CAP_MKNOD in user namespace of sb devguard: guard mknod for non-initial user namespace - - - --- 2023-12-13 Michael Weiß pcmoore RFC
[RFC,v3,1/3] bpf: cgroup: Introduce helper cgroup_bpf_current_enabled() devguard: guard mknod for non-initial user namespace - 1 - --- 2023-12-13 Michael Weiß pcmoore RFC
kernel: Introduce a write lock/unlock wrapper for tasklist_lock kernel: Introduce a write lock/unlock wrapper for tasklist_lock - - - --- 2023-12-13 Aiqun Yu (Maria) pcmoore Handled Elsewhere
MAINTAINERS: Add Roberto Sassu as co-maintainer to IMA and EVM MAINTAINERS: Add Roberto Sassu as co-maintainer to IMA and EVM 1 - - --- 2023-12-12 Mimi Zohar Handled Elsewhere
MAINTAINERS: Add Eric Snowberg as a reviewer to IMA MAINTAINERS: Add Eric Snowberg as a reviewer to IMA 1 - - --- 2023-12-12 Mimi Zohar Handled Elsewhere
« 1 2 ... 7 8 936 37 »