Show patches with: none      |   15742 patches
« 1 2 3 4157 158 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v5,1/5] KEYS: trusted: allow use of TEE as backend without TCG_TPM support KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - 2 2 --- 2022-02-22 Ahmad Fatoum New
[v4] KEYS: trusted: Fix trusted key backends when building as module [v4] KEYS: trusted: Fix trusted key backends when building as module - 3 1 --- 2021-12-01 Ahmad Fatoum New
[v4,5/5] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - 1 2 --- 2021-10-11 Ahmad Fatoum New
[v4,4/5] crypto: caam - add in-kernel interface for blob generator KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - 2 1 --- 2021-10-11 Ahmad Fatoum New
[v4,3/5] KEYS: trusted: allow trust sources to use kernel RNG for key material KEYS: trusted: Introduce support for NXP CAAM-based trusted keys 1 1 1 --- 2021-10-11 Ahmad Fatoum New
[v4,2/5] KEYS: trusted: allow users to use kernel RNG for key material KEYS: trusted: Introduce support for NXP CAAM-based trusted keys 1 2 1 --- 2021-10-11 Ahmad Fatoum New
[v4,1/5] KEYS: trusted: allow use of TEE as backend without TCG_TPM support KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - 2 2 --- 2021-10-11 Ahmad Fatoum New
[v2] fscrypt: support trusted keys [v2] fscrypt: support trusted keys - - - --- 2021-08-06 Ahmad Fatoum New
[RFC,v1] fscrypt: support encrypted and trusted keys [RFC,v1] fscrypt: support encrypted and trusted keys - - - --- 2021-07-27 Ahmad Fatoum New
[RFC,v1,4/4] ubifs: auth: consult encrypted and trusted keys if no logon key was found keys: introduce key_extract_material helper - - - --- 2021-07-22 Ahmad Fatoum New
[RFC,v1,3/4] ubifs: auth: remove never hit key type error check keys: introduce key_extract_material helper - - - --- 2021-07-22 Ahmad Fatoum New
[RFC,v1,2/4] dm: crypt: use new key_extract_material helper keys: introduce key_extract_material helper - - - --- 2021-07-22 Ahmad Fatoum New
[RFC,v1,1/4] keys: introduce key_extract_material helper keys: introduce key_extract_material helper - - - --- 2021-07-22 Ahmad Fatoum New
[4/4] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-07-21 Ahmad Fatoum New
[3/4] crypto: caam - add in-kernel interface for blob generator KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - 1 - --- 2021-07-21 Ahmad Fatoum New
[2/4] KEYS: trusted: allow trust sources to use kernel RNG for key material KEYS: trusted: Introduce support for NXP CAAM-based trusted keys 1 - - --- 2021-07-21 Ahmad Fatoum New
[1/4] KEYS: trusted: allow users to use kernel RNG for key material KEYS: trusted: Introduce support for NXP CAAM-based trusted keys 1 - - --- 2021-07-21 Ahmad Fatoum New
[v2] KEYS: trusted: fix use as module when CONFIG_TCG_TPM=m [v2] KEYS: trusted: fix use as module when CONFIG_TCG_TPM=m - 1 1 --- 2021-07-21 Ahmad Fatoum New
[v2,2/6] KEYS: trusted: Allow import from existing key material for development KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-06-22 Ahmad Fatoum New
[v2,6/6] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-06-22 Ahmad Fatoum New
[v2,5/6] crypto: caam - add in-kernel interface for blob generator KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-06-22 Ahmad Fatoum New
[v2,4/6] KEYS: trusted: allow trust sources to use kernel RNG for key material KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-06-22 Ahmad Fatoum New
[v2,3/6] KEYS: trusted: allow users to use kernel RNG for key material KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-06-22 Ahmad Fatoum New
[v2,1/6] KEYS: trusted: allow use of TEE as backend without TCG_TPM support KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-06-22 Ahmad Fatoum New
KEYS: trusted: tee: fix build error due to missing include KEYS: trusted: tee: fix build error due to missing include - - - --- 2021-03-17 Ahmad Fatoum New
[v1,3/3] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v1,2/3] KEYS: trusted: implement fallback to kernel RNG KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v1,1/3] crypto: caam - add in-kernel interface for blob generator KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
kernel: Introduce a write lock/unlock wrapper for tasklist_lock kernel: Introduce a write lock/unlock wrapper for tasklist_lock - - - --- 2023-12-25 Aiqun Yu (Maria) pcmoore Handled Elsewhere
kernel: Introduce a write lock/unlock wrapper for tasklist_lock kernel: Introduce a write lock/unlock wrapper for tasklist_lock - - - --- 2023-12-13 Aiqun Yu (Maria) pcmoore Handled Elsewhere
[2/2] tomoyo: struct path it might get from LSM callers won't have NULL dentry or mnt Untitled series #669482 1 - - --- 2022-08-20 Al Viro pcmoore Handled Elsewhere
Subject: [PATCH 01/11] ->getprocattr(): attribute name is const char *, TYVM... Subject: [PATCH 01/11] ->getprocattr(): attribute name is const char *, TYVM... 2 - - --- 2022-08-20 Al Viro pcmoore Handled Elsewhere
[RFC] fix d_absolute_path() interplay with fsmount() [RFC] fix d_absolute_path() interplay with fsmount() - - - --- 2019-08-22 Al Viro New
ipv6: avoid copy_from_user() via ipv6_renew_options_kern() - - - --- 2018-06-23 Al Viro New
[kunit] kunit: building kunit as a module breaks allmodconfig [kunit] kunit: building kunit as a module breaks allmodconfig - - - --- 2020-01-10 Alan Maguire New
[RFC,v3,2/2] ima: force re-appraisal on filesystems with FS_IMA_NO_CACHE 2 - 1 --- 2018-01-22 Alban Crequy New
[RFC,v3,1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE - - 1 --- 2018-01-22 Alban Crequy New
[RFC,v2] ima,fuse: introduce new fs flag FS_NO_IMA_CACHE - - - --- 2018-01-16 Alban Crequy New
ima,fuse: introduce new fs flag FS_NO_IMA_CACHE - - - --- 2018-01-16 Alban Crequy New
[1/2] clk-bcm2835: use subsys_initcall for the clock driver when IMA is enabled [1/2] clk-bcm2835: use subsys_initcall for the clock driver when IMA is enabled - - - --- 2022-04-23 Alberto Solavagione New
[v2] LSM: SafeSetID: fix UID printed instead of GID [v2] LSM: SafeSetID: fix UID printed instead of GID - 1 - --- 2023-05-03 Aleksandr Mikhalitsyn pcmoore Accepted
LSM: SafeSetID: fix UID printed instead of GID LSM: SafeSetID: fix UID printed instead of GID - - - --- 2023-05-02 Aleksandr Mikhalitsyn Superseded
[v4,2/2] docs: add fail_lsm_hooks info to fault-injection.rst security: add fault injection to LSM hooks - - - --- 2020-11-11 Aleksandr Nogikh New
[v4,1/2] security: add fault injection capability security: add fault injection to LSM hooks - 4 - --- 2020-11-11 Aleksandr Nogikh New
[v3,2/2] docs: add fail_lsm_hooks info to fault-injection.rst security: add fault injection to LSM hooks - - - --- 2020-10-29 Aleksandr Nogikh New
[v3,1/2] security: add fault injection capability security: add fault injection to LSM hooks - 3 - --- 2020-10-29 Aleksandr Nogikh New
[RFC,v2,2/2] docs: add fail_lsm_hooks info to fault-injection.rst security: add fault injection to LSM hooks - - - --- 2020-10-26 Aleksandr Nogikh New
[RFC,v2,1/2] security: add fault injection capability security: add fault injection to LSM hooks - - - --- 2020-10-26 Aleksandr Nogikh New
[RFC,1/1] security: add fault injection capability security: add fault injection to LSM hooks - - - --- 2020-10-15 Aleksandr Nogikh New
[v2] security: keys: Use kvfree_sensitive in a few places [v2] security: keys: Use kvfree_sensitive in a few places - - - --- 2020-09-11 Alex Dewar New
security: keys: Use kvfree_sensitive in a few places security: keys: Use kvfree_sensitive in a few places - - - --- 2020-09-11 Alex Dewar New
ima: Use kmemdup rather than kmalloc+memcpy ima: Use kmemdup rather than kmalloc+memcpy - - - --- 2020-09-09 Alex Dewar New
[v2] netlabel: remove unused param from audit_log_format() [v2] netlabel: remove unused param from audit_log_format() 1 - - --- 2020-08-28 Alex Dewar New
[RFC] netlabel: remove unused param from audit_log_format() [RFC] netlabel: remove unused param from audit_log_format() - - - --- 2020-08-27 Alex Dewar New
ima: use kmemdup() rather than kmalloc+memcpy ima: use kmemdup() rather than kmalloc+memcpy - - - --- 2020-08-24 Alex Dewar New
Smack: fix kernel-doc interface on functions Smack: fix kernel-doc interface on functions - - - --- 2020-11-13 Alex Shi New
security/smack: remove unused varible 'rc' security/smack: remove unused varible 'rc' - - - --- 2020-11-08 Alex Shi New
security: remove EARLY_LSM_COUNT which never used security: remove EARLY_LSM_COUNT which never used 1 - - --- 2020-01-21 Alex Shi New
[11/12] Documentation/x86: repointer docs to Documentation/arch/ Untitled series #145047 - - - --- 2019-07-12 Alex Shi New
[v2] netfilter: Replace HTTP links with HTTPS ones [v2] netfilter: Replace HTTP links with HTTPS ones - - - --- 2020-07-25 Alexander A. Klimov New
[for,v5.9] netfilter: xtables: Replace HTTP links with HTTPS ones [for,v5.9] netfilter: xtables: Replace HTTP links with HTTPS ones - - - --- 2020-07-19 Alexander A. Klimov New
capabilities: Replace HTTP links with HTTPS ones capabilities: Replace HTTP links with HTTPS ones - 1 - --- 2020-07-13 Alexander A. Klimov New
Replace HTTP links with HTTPS ones: IPv* Replace HTTP links with HTTPS ones: IPv* - - - --- 2020-07-06 Alexander A. Klimov New
Replace HTTP links with HTTPS ones: security Replace HTTP links with HTTPS ones: security 1 - - --- 2020-07-05 Alexander A. Klimov New
Security/Apparmor: Fixed a bracket problem in audit.c Security/Apparmor: Fixed a bracket problem in audit.c - - - --- 2020-12-21 Alexander Guril New
[1/1,RFC] SELINUX: Remove obsolete deferred inode security init list. SELINUX: Remove obsolete deferred inode security - - - --- 2022-12-13 Alexander Kozhevnikov Handled Elsewhere
[RFC,7/7] SELINUXNS: Fixing concurrency issues SELinux-namespace - - - --- 2022-04-18 Alexander Kozhevnikov New
[RFC,6/7] SELINUXNS: Fixing superblock security structure memory leakage SELinux-namespace - - - --- 2022-04-18 Alexander Kozhevnikov New
[RFC,5/7] SELINUXNS: Migrate all open files and all vma to new namespace SELinux-namespace - - - --- 2022-04-18 Alexander Kozhevnikov New
[RFC,4/7] SELINUXNS: Namespacing for xattrs SELinux-namespace - - - --- 2022-04-18 Alexander Kozhevnikov New
[RFC,3/7] SELINUXNS: Fix initilization of the superblock security under spinlock SELinux-namespace - - - --- 2022-04-18 Alexander Kozhevnikov New
[RFC,2/7] selinux: support per-namespace superblock security structures SELinux-namespace - - - --- 2022-04-18 Alexander Kozhevnikov New
[RFC,1/7] LSM: Infrastructure management of the superblock SELinux-namespace 1 2 - --- 2022-04-18 Alexander Kozhevnikov New
[v2,RFC] security: allow using Clang's zero initialization for stack variables [v2,RFC] security: allow using Clang's zero initialization for stack variables - 1 - --- 2020-06-16 Alexander Potapenko New
[RFC] security: allow using Clang's zero initialization for stack variables [RFC] security: allow using Clang's zero initialization for stack variables - - - --- 2020-06-14 Alexander Potapenko New
test_meminit: use GFP_ATOMIC in RCU critical section test_meminit: use GFP_ATOMIC in RCU critical section - - - --- 2019-07-25 Alexander Potapenko New
[v10,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-28 Alexander Potapenko New
[v10,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 3 - - --- 2019-06-28 Alexander Potapenko New
[v9,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-27 Alexander Potapenko New
[v9,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 3 - - --- 2019-06-27 Alexander Potapenko New
[v8,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-26 Alexander Potapenko New
[v8,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-26 Alexander Potapenko New
[v7,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-17 Alexander Potapenko New
[v7,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 2 - - --- 2019-06-17 Alexander Potapenko New
[v6,3/3] lib: introduce test_meminit module [v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-06-06 Alexander Potapenko New
[v6,2/3] mm: init: report memory auto-initialization features at boot time [v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-06-06 Alexander Potapenko New
[v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options [v6,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-06-06 Alexander Potapenko New
[v5,3/3] lib: introduce test_meminit module [v5,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-05-29 Alexander Potapenko New
[v5,2/3] mm: init: report memory auto-initialization features at boot time [v5,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-05-29 Alexander Potapenko New
[v5,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options [v5,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options 1 - - --- 2019-05-29 Alexander Potapenko New
[v4,3/3] lib: introduce test_meminit module RFC: add init_on_alloc/init_on_free boot options - - - --- 2019-05-23 Alexander Potapenko New
[v4,2/3] mm: init: report memory auto-initialization features at boot time RFC: add init_on_alloc/init_on_free boot options - - - --- 2019-05-23 Alexander Potapenko New
[v4,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options RFC: add init_on_alloc/init_on_free boot options - - - --- 2019-05-23 Alexander Potapenko New
[3/3] lib: introduce test_meminit module RFC: add init_on_alloc/init_on_free boot options - - - --- 2019-05-23 Alexander Potapenko New
[2/3] mm: init: report memory auto-initialization features at boot time RFC: add init_on_alloc/init_on_free boot options - - - --- 2019-05-23 Alexander Potapenko New
[v3,1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options RFC: add init_on_alloc/init_on_free boot options - - - --- 2019-05-23 Alexander Potapenko New
[v2,4/4] net: apply __GFP_NO_AUTOINIT to AF_UNIX sk_buff allocations [v2,1/4] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options - - - --- 2019-05-14 Alexander Potapenko New
[v2,3/4] gfp: mm: introduce __GFP_NO_AUTOINIT [v2,1/4] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options - - - --- 2019-05-14 Alexander Potapenko New
[v2,2/4] lib: introduce test_meminit module [v2,1/4] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options - 1 1 --- 2019-05-14 Alexander Potapenko New
[v2,1/4] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options [v2,1/4] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options - - - --- 2019-05-14 Alexander Potapenko New
« 1 2 3 4157 158 »