Show patches with: none      |   15535 patches
« 1 2 ... 92 93 94155 156 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v7,02/16] Smack: Detect if secmarks can be safely used LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,01/16] LSM: Single hook called in secmark refcounting LSM: Full module stacking - - - --- 2019-08-07 Casey Schaufler New
[v7,28/28] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,27/28] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,26/28] NET: Add SO_PEERCONTEXT for multiple LSMs LSM: Module stacking for AppArmor - 1 - --- 2019-08-07 Casey Schaufler New
[v7,25/28] LSM: Provide an user space interface for the default display LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,24/28] Audit: Include object data for all security modules LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,23/28] Audit: Add subj_LSM fields when necessary LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,22/28] SELinux: Verify LSM display sanity in binder LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,21/28] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,20/28] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,19/28] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,18/28] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,17/28] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2019-08-07 Casey Schaufler New
[v7,16/28] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,15/28] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - 1 - --- 2019-08-07 Casey Schaufler New
[v7,14/28] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,13/28] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,12/28] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,11/28] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,10/28] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,09/28] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,08/28] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,07/28] net: Prepare UDS for security module stacking LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,06/28] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,05/28] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,04/28] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,03/28] LSM: Infrastructure management of the key blob LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,02/28] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v7,01/28] LSM: Infrastructure management of the superblock LSM: Module stacking for AppArmor - 2 - --- 2019-08-07 Casey Schaufler New
[v3,37/41] security/tomoyo: convert put_page() to put_user_page*() Untitled series #156239 1 - - --- 2019-08-07 john.hubbard@gmail.com New
[RFC/RFT,v3,3/3] KEYS: trusted: Add generic trusted keys framework KEYS: trusted: Add generic trusted keys framework - - - --- 2019-08-06 Sumit Garg New
[RFC/RFT,v3,2/3] KEYS: trusted: move tpm2 trusted keys code KEYS: trusted: Add generic trusted keys framework - - - --- 2019-08-06 Sumit Garg New
[RFC/RFT,v3,1/3] KEYS: trusted: create trusted keys subsystem KEYS: trusted: Add generic trusted keys framework - - - --- 2019-08-06 Sumit Garg New
[WIP,4/4] bpf: Allow creating all program types without privilege bpf: A bit of progress toward unprivileged use - - - --- 2019-08-05 Andy Lutomirski New
[WIP,3/4] bpf: Add a way to mark functions as requiring privilege bpf: A bit of progress toward unprivileged use - - - --- 2019-08-05 Andy Lutomirski New
[WIP,2/4] bpf: Don't require mknod() permission to pin an object bpf: A bit of progress toward unprivileged use - - - --- 2019-08-05 Andy Lutomirski New
[WIP,1/4] bpf: Respect persistent map and prog access modes bpf: A bit of progress toward unprivileged use - - - --- 2019-08-05 Andy Lutomirski New
[v3] KEYS: trusted: allow module init if TPM is inactive or deactivated [v3] KEYS: trusted: allow module init if TPM is inactive or deactivated - 2 - --- 2019-08-05 Roberto Sassu New
security/tomoyo: convert put_page() to put_user_page*() security/tomoyo: convert put_page() to put_user_page*() 1 - - --- 2019-08-05 john.hubbard@gmail.com New
[v2] KEYS: trusted: allow module init if TPM is inactive or deactivated [v2] KEYS: trusted: allow module init if TPM is inactive or deactivated - - - --- 2019-08-02 Roberto Sassu New
[GIT,PULL] SELinux fixes for v5.3 (#2) [GIT,PULL] SELinux fixes for v5.3 (#2) - - - --- 2019-08-01 Paul Moore New
[RFC,v2] security,capability: pass object information to security_capable [RFC,v2] security,capability: pass object information to security_capable - - - --- 2019-08-01 Aaron Goidel New
tomoyo: Use error code from kern_path() rather than -ENOENT. tomoyo: Use error code from kern_path() rather than -ENOENT. - - - --- 2019-08-01 Tetsuo Handa New
ima: Allow to import the blacklisted cert signed by secondary CA cert ima: Allow to import the blacklisted cert signed by secondary CA cert - - - --- 2019-08-01 Jia Zhang New
[V37,29/29] lockdown: Print current->comm in restriction messages security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,28/29] efi: Restrict efivar_ssdt_load when the kernel is locked down security: Add support for locking down the kernel 1 1 - --- 2019-07-31 Matthew Garrett New
[V37,27/29] tracefs: Restrict tracefs when the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,26/29] debugfs: Restrict debugfs when the kernel is locked down security: Add support for locking down the kernel - - - --- 2019-07-31 Matthew Garrett New
[V37,25/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down security: Add support for locking down the kernel 1 - - --- 2019-07-31 Matthew Garrett New
[V37,24/29] Lock down perf when in confidentiality mode security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,22/29] Lock down tracing and perf kprobes when in confidentiality mode security: Add support for locking down the kernel 1 1 - --- 2019-07-31 Matthew Garrett New
[V37,21/29] Lock down /proc/kcore security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,20/29] x86/mmiotrace: Lock down the testmmiotrace module security: Add support for locking down the kernel 1 1 - --- 2019-07-31 Matthew Garrett New
[V37,19/29] Lock down module params that specify hardware parameters (eg. ioport) security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,18/29] Lock down TIOCSSERIAL security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,17/29] Prohibit PCMCIA CIS storage when the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,16/29] acpi: Disable ACPI table override if the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,14/29] ACPI: Limit access to custom_method when the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,13/29] x86/msr: Restrict MSR access when the kernel is locked down security: Add support for locking down the kernel 1 1 - --- 2019-07-31 Matthew Garrett New
[V37,12/29] x86: Lock down IO port access when the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,11/29] PCI: Lock down BAR access when the kernel is locked down security: Add support for locking down the kernel 1 1 - --- 2019-07-31 Matthew Garrett New
[V37,10/29] hibernate: Disable when the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,09/29] kexec_file: Restrict at runtime if the kernel is locked down security: Add support for locking down the kernel - 2 - --- 2019-07-31 Matthew Garrett New
[V37,08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE security: Add support for locking down the kernel - 2 - --- 2019-07-31 Matthew Garrett New
[V37,07/29] Copy secure_boot flag in boot params across kexec reboot security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,06/29] kexec_load: Disable at runtime if the kernel is locked down security: Add support for locking down the kernel 1 1 - --- 2019-07-31 Matthew Garrett New
[V37,05/29] Restrict /dev/{mem,kmem,port} when the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,04/29] Enforce module signatures if the kernel is locked down security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,03/29] security: Add a static lockdown policy LSM security: Add support for locking down the kernel - 1 - --- 2019-07-31 Matthew Garrett New
[V37,02/29] security: Add a "locked down" LSM hook security: Add support for locking down the kernel 2 - - --- 2019-07-31 Matthew Garrett New
[V37,01/29] security: Support early LSMs security: Add support for locking down the kernel 2 - - --- 2019-07-31 Matthew Garrett New
[GIT,PULL] SafeSetID MAINTAINERS file update for v5.3 [GIT,PULL] SafeSetID MAINTAINERS file update for v5.3 - - - --- 2019-07-31 Micah Morton New
tomoyo: common: Fix potential Spectre v1 vulnerability tomoyo: common: Fix potential Spectre v1 vulnerability - - - --- 2019-07-31 Gustavo A. R. Silva New
fanotify, inotify, dnotify, security: add security hook for fs notifications fanotify, inotify, dnotify, security: add security hook for fs notifications 1 - - --- 2019-07-31 Aaron Goidel New
tracefs: Restrict tracefs when the kernel is locked down tracefs: Restrict tracefs when the kernel is locked down - 1 - --- 2019-07-30 Matthew Garrett New
[RFC,v2,6/6] MAINTAINERS: Add entry for TEE based Trusted Keys Introduce TEE based Trusted Keys support - - - --- 2019-07-30 Sumit Garg New
[RFC,v2,5/6] doc: keys: Document usage of TEE based Trusted Keys Introduce TEE based Trusted Keys support - - - --- 2019-07-30 Sumit Garg New
[RFC,v2,4/6] KEYS: trusted: Introduce TEE based Trusted Keys Introduce TEE based Trusted Keys support - - - --- 2019-07-30 Sumit Garg New
[RFC,v2,3/6] tee: add private login method for kernel clients Introduce TEE based Trusted Keys support - - - --- 2019-07-30 Sumit Garg New
[RFC,v2,2/6] tee: enable support to register kernel memory Introduce TEE based Trusted Keys support - 2 - --- 2019-07-30 Sumit Garg New
[RFC,v2,1/6] tee: optee: allow kernel pages to register as shm Introduce TEE based Trusted Keys support - 2 - --- 2019-07-30 Sumit Garg New
[27/27] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[26/27] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[25/27] NET: Add SO_PEERCONTEXT for multiple LSMs LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[24/27] LSM: Provide an user space interface for the default display LSM: Module stacking for AppArmor - 1 - --- 2019-07-26 Casey Schaufler New
[23/27] Audit: Include object data for all security modules LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[22/27] Audit: Add subj_LSM fields when necessary LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[21/27] SELinux: Verify LSM display sanity in binder LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[20/27] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[19/27] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[18/27] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[17/27] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[16/27] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[15/27] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[14/27] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - - - --- 2019-07-26 Casey Schaufler New
[13/27] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
[12/27] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-07-26 Casey Schaufler New
« 1 2 ... 92 93 94155 156 »