Show patches with: none      |   15583 patches
« 1 2 ... 120 121 122155 156 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v2,2/6] ima: prevent kexec_load syscall based on runtime secureboot flag Add support for architecture specific IMA policies - - - --- 2018-09-14 Nayna New
[v2,1/6] ima: define arch_ima_get_secureboot Add support for architecture specific IMA policies - - - --- 2018-09-14 Nayna New
[3/3] Remove the dependency on MIT Kerberos keyutils: request_key and DNS resolver changes - - - --- 2018-09-13 David Howells New
[2/3] request-key: Find best match rather than first match keyutils: request_key and DNS resolver changes - - - --- 2018-09-13 David Howells New
[1/3] request-key: Provide a command line option to suppress execution keyutils: request_key and DNS resolver changes - - - --- 2018-09-13 David Howells New
[-next] Smack: remove set but not used variable 'root_inode' [-next] Smack: remove set but not used variable 'root_inode' - - - --- 2018-09-13 Yue Haibing New
[10/10] LSM: Blob sharing support for S.A.R.A and LandLock LSM: Module stacking in support of S.A.R.A and Landlock - - - --- 2018-09-11 Casey Schaufler New
[09/10] LSM: Infrastructure management of the inode security LSM: Module stacking in support of S.A.R.A and Landlock - - - --- 2018-09-11 Casey Schaufler New
[08/10] Smack: Abstract use of inode security blob LSM: Module stacking in support of S.A.R.A and Landlock - 1 - --- 2018-09-11 Casey Schaufler New
[07/10] SELinux: Abstract use of inode security blob LSM: Module stacking in support of S.A.R.A and Landlock - 1 - --- 2018-09-11 Casey Schaufler New
[06/10] LSM: Infrastructure management of the file security blob LSM: Module stacking in support of S.A.R.A and Landlock - - - --- 2018-09-11 Casey Schaufler New
[05/10] SELinux: Abstract use of file security blob LSM: Module stacking in support of S.A.R.A and Landlock - 1 - --- 2018-09-11 Casey Schaufler New
[04/10] LSM: Infrastructure management of the cred security blob LSM: Module stacking in support of S.A.R.A and Landlock - - - --- 2018-09-11 Casey Schaufler New
[03/10] SELinux: Abstract use of cred security blob LSM: Module stacking in support of S.A.R.A and Landlock - 1 - --- 2018-09-11 Casey Schaufler New
[02/10] Smack: Abstract use of cred security blob LSM: Module stacking in support of S.A.R.A and Landlock - - - --- 2018-09-11 Casey Schaufler New
[01/10] procfs: add smack subdir to attrs LSM: Module stacking in support of S.A.R.A and Landlock - 1 - --- 2018-09-11 Casey Schaufler New
[v6,2/2] tpm: add support for nonblocking operation tpm: add support for nonblocking operation - 1 1 --- 2018-09-10 Tadeusz Struk New
[v6,1/2] tpm: add ptr to the tpm_space struct to file_priv tpm: add support for nonblocking operation - 1 1 --- 2018-09-10 Tadeusz Struk New
[RFC,12/12] keys/mktme: Do not revoke in use memory encryption keys Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,11/12] keys/mktme: Add a new key service type for memory encryption keys Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,10/12] x86/pconfig: Program memory encryption keys on a system-wide basis Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,09/12] mm: Restrict memory encryption to anonymous VMA's Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,08/12] mm: Track VMA's in use for each memory encryption keyid Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,07/12] x86/mm: Add helper functions to track encrypted VMA's Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,05/12] x86/mm: Add a helper function to set keyid bits in encrypted VMA's Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,04/12] x86/mm: Add helper functions to manage memory encryption keys Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,03/12] syscall/x86: Wire up a new system call for memory encryption keys Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[RFC,02/12] mm: Generalize the mprotect implementation to support extensions Multi-Key Total Memory Encryption API (MKTME) - - - --- 2018-09-07 Alison Schofield New
[4.9,42/63] Fix kexec forbidding kernels signed with keys in the secondary keyring to boot Untitled series #16571 - - - --- 2018-09-07 Greg Kroah-Hartman New
[4.9,41/63] Replace magic for trusting the secondary keyring with #define Untitled series #16571 - - - --- 2018-09-07 Greg Kroah-Hartman New
[4.14,17/89] Fix kexec forbidding kernels signed with keys in the secondary keyring to boot Untitled series #16587 - - - --- 2018-09-07 Greg Kroah-Hartman New
[4.14,16/89] Replace magic for trusting the secondary keyring with #define Untitled series #16587 - - - --- 2018-09-07 Greg Kroah-Hartman New
[4.18,025/145] Fix kexec forbidding kernels signed with keys in the secondary keyring to boot Untitled series #16591 - - - --- 2018-09-07 Greg Kroah-Hartman New
[4.18,024/145] Replace magic for trusting the secondary keyring with #define Untitled series #16591 - - - --- 2018-09-07 Greg Kroah-Hartman New
[3/6] selinux: convert to kvmalloc Untitled series #16483 - - - --- 2018-09-07 Kent Overstreet New
apparmor: Fix network performance issue in aa_label_sk_perm apparmor: Fix network performance issue in aa_label_sk_perm - - - --- 2018-09-07 Tony Jones New
[GIT,PULL] apparmor fix for v4.19-rc3 [GIT,PULL] apparmor fix for v4.19-rc3 - - - --- 2018-09-06 John Johansen New
[22/22] KEYS: asym_tpm: Add support for the sign operation KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[21/22] KEYS: asym_tpm: Implement tpm_sign KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[20/22] KEYS: asym_tpm: Implement signature verification KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[19/22] KEYS: asym_tpm: Implement the decrypt operation KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[18/22] KEYS: asym_tpm: Implement tpm_unbind KEYS: Support TPM-wrapped key and crypto ops - 1 - --- 2018-09-05 David Howells New
[17/22] KEYS: asym_tpm: Add loadkey2 and flushspecific KEYS: Support TPM-wrapped key and crypto ops - 1 - --- 2018-09-05 David Howells New
[16/22] KEYS: Move trusted.h to include/keys KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[15/22] KEYS: trusted: Expose common functionality KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[14/22] KEYS: asym_tpm: Implement encryption operation KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[13/22] KEYS: asym_tpm: Implement pkey_query KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[12/22] KEYS: Add parser for TPM-based keys KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[11/22] KEYS: asym_tpm: extract key size & public key KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[10/22] KEYS: asym_tpm: add skeleton for asym_tpm KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[09/22] crypto: rsa-pkcs1pad: Allow hash to be optional KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[08/22] KEYS: Implement PKCS#8 RSA Private Key parser KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[07/22] KEYS: Implement encrypt, decrypt and sign for software asymmetric key KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[06/22] KEYS: Allow the public_key struct to hold a private key KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[05/22] KEYS: Provide software public key query function KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[04/22] KEYS: Make the X.509 and PKCS7 parsers supply the sig encoding type KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[03/22] KEYS: Provide missing asymmetric key subops for new key type ops KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[02/22] KEYS: Provide keyctls to drive the new key type ops for asymmetric keys KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
[01/22] KEYS: Provide key type operations for asymmetric key ops KEYS: Support TPM-wrapped key and crypto ops - - - --- 2018-09-05 David Howells New
seccomp: remove unnecessary unlikely() seccomp: remove unnecessary unlikely() 2 - - --- 2018-09-05 Igor Stoppa New
security: tomoyo: Fix obsolete function security: tomoyo: Fix obsolete function 1 - - --- 2018-09-04 Ding Xiang New
tpm: Make SECURITYFS a weak dependency tpm: Make SECURITYFS a weak dependency - 1 - --- 2018-09-03 Peter Huewe New
tpm: fix response size validation in tpm_get_random() tpm: fix response size validation in tpm_get_random() - 1 - --- 2018-09-03 Jarkko Sakkinen New
[resend] uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name [resend] uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name - - - --- 2018-08-28 Randy Dunlap New
SELinux: allow other LSMs to use custom mount args SELinux: allow other LSMs to use custom mount args - - - --- 2018-08-28 Micah Morton New
[v4,5/5] SELinux: Support SELinux determination of side-channel LSM: Add and use a hook for side-channel safety checks - - - --- 2018-08-24 Schaufler, Casey New
[v4,4/5] Smack: Support determination of side-channel LSM: Add and use a hook for side-channel safety checks - - - --- 2018-08-24 Schaufler, Casey New
[v4,3/5] LSM: Security module checking for side-channel dangers LSM: Add and use a hook for side-channel safety checks - - - --- 2018-08-24 Schaufler, Casey New
[v4,2/5] X86: Support LSM determination of side-channel LSM: Add and use a hook for side-channel safety checks - - - --- 2018-08-24 Schaufler, Casey New
[v4,1/5] LSM: Introduce a hook for side-channel danger LSM: Add and use a hook for side-channel safety checks - - - --- 2018-08-24 Schaufler, Casey New
tpm: factor out TPM 1.x duration calculation to tpm1-cmd.c tpm: factor out TPM 1.x duration calculation to tpm1-cmd.c - 1 - --- 2018-08-24 Jarkko Sakkinen New
[GIT,PULL] apparmor updates for v4.19 [GIT,PULL] apparmor updates for v4.19 - - - --- 2018-08-24 John Johansen New
apparmor: remove unused label apparmor: remove unused label - 1 - --- 2018-08-23 Arnd Bergmann New
apparmor: remove dead code apparmor: remove dead code - - - --- 2018-08-23 Gustavo A. R. Silva New
[v1] security/capabilities: remove check for -EINVAL [v1] security/capabilities: remove check for -EINVAL - 1 - --- 2018-08-22 Christian Brauner New
[23/23] TPM: Add an asymmetric key subtype for handling TPM-based keys [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[22/23] TPMLIB: Provide call for TPM_FlushSpecific [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[21/23] TPMLIB: Implement call to TPM_LoadKey2 [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[20/23] TPMLIB: Implement call to TPM_CreateWrapKey [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[19/23] TPMLIB: Add some debugging code [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[18/23] TPMLIB: Encapsulate XOR-based encryption with authkey derivative [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[17/23] TPMLIB: Provide a wrapper to load bytes out of the reply [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[16/23] TPMLIB: Put more comments into the HMAC generation functions [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[15/23] TPMLIB: Use __be32 rather than int32_t and use cpu_to_beX() and co. [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[14/23] TPMLIB: Make store_s() take a void* data argument, not unsigned char* [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[13/23] TPMLIB: Rename store8() and storebytes() [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[12/23] TPMLIB: Create tpm_{even, odd}_nonce structs to represent nonces [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[11/23] TPMLIB: Put banner comments on public TPM library functions [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[10/23] TPMLIB: Better format calls to TSS_*hmac*() [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[09/23] TPMLIB: Do some source cleanups [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[08/23] TPMLIB: Break TPM bits out of security/keys/trusted.c [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[07/23] TPM: Consolidate tpm_send(), transmit_cmd() and tpm_transmit() [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[06/23] TPM: Move ordinal values from interface file to header with other ordinals [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[05/23] TPM: Use struct tpm_chip rather than chip number as interface parameter [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[04/23] TPM: Expose struct tpm_chip and related find_get and put functions [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[03/23] TPM: Provide a platform driver for the user emulator driver [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[02/23] TPM: Provide a facility for a userspace TPM emulator [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - - - --- 2018-08-21 David Howells New
[01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev [01/23] TPM: Add new TPMs to the tail of the list to prevent inadvertent change of dev - 1 - --- 2018-08-21 David Howells New
[v3,5/5] SELinux: Support SELinux determination of side-channel LSM: Add and use a hook for side-channel safety checks - - - --- 2018-08-21 Schaufler, Casey New
[v3,4/5] Smack: Support determination of side-channel LSM: Add and use a hook for side-channel safety checks - - - --- 2018-08-21 Schaufler, Casey New
« 1 2 ... 120 121 122155 156 »