Show patches with: none      |   15567 patches
« 1 2 ... 95 96 97155 156 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[6/9] Add a general, global device notification watch list [ver #5] Keyrings, Block and USB notifications [ver #5] - - - --- 2019-06-28 David Howells New
[5/9] keys: Add a notification facility [ver #5] Keyrings, Block and USB notifications [ver #5] - - - --- 2019-06-28 David Howells New
[4/9] General notification queue with user mmap()'able ring buffer [ver #5] Keyrings, Block and USB notifications [ver #5] - 1 - --- 2019-06-28 David Howells New
[3/9] security: Add a hook for the point of notification insertion [ver #5] Keyrings, Block and USB notifications [ver #5] - - - --- 2019-06-28 David Howells New
[2/9] security: Add hooks to rule on setting a watch [ver #5] Keyrings, Block and USB notifications [ver #5] - - - --- 2019-06-28 David Howells New
[1/9] uapi: General notification ring definitions [ver #5] Keyrings, Block and USB notifications [ver #5] - 1 - --- 2019-06-28 David Howells New
[1/4,v2] structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACK [1/4,v2] structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACK 1 - - --- 2019-06-28 Arnd Bergmann New
[37/39] docs: adds some directories to the main documentation index Untitled series #139577 1 - - --- 2019-06-28 Mauro Carvalho Chehab New
[27/39] docs: cgroup-v1: add it to the admin-guide book Untitled series #139577 - - - --- 2019-06-28 Mauro Carvalho Chehab New
[21/39] docs: x86: move two x86-specific files to x86 arch dir Untitled series #139577 - - - --- 2019-06-28 Mauro Carvalho Chehab New
[v10,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-28 Alexander Potapenko New
[v10,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 3 - - --- 2019-06-28 Alexander Potapenko New
[v12,11/11] ima: Allow template= option for appraise rules as well Appended signatures support for IMA appraisal - - - --- 2019-06-28 Thiago Jung Bauermann New
[v12,10/11] ima: Store the measurement again when appraising a modsig Appended signatures support for IMA appraisal - - - --- 2019-06-28 Thiago Jung Bauermann New
[v12,09/11] ima: Define ima-modsig template Appended signatures support for IMA appraisal - 1 - --- 2019-06-28 Thiago Jung Bauermann New
[v12,08/11] ima: Collect modsig Appended signatures support for IMA appraisal - - - --- 2019-06-28 Thiago Jung Bauermann New
[v12,07/11] ima: Implement support for module-style appended signatures Appended signatures support for IMA appraisal - - - --- 2019-06-28 Thiago Jung Bauermann New
[v12,06/11] ima: Factor xattr_verify() out of ima_appraise_measurement() Appended signatures support for IMA appraisal - 1 - --- 2019-06-28 Thiago Jung Bauermann New
[v12,05/11] ima: Add modsig appraise_type option for module-style appended signatures Appended signatures support for IMA appraisal - - - --- 2019-06-28 Thiago Jung Bauermann New
[v12,04/11] integrity: Select CONFIG_KEYS instead of depending on it Appended signatures support for IMA appraisal - - - --- 2019-06-28 Thiago Jung Bauermann New
[v12,03/11] PKCS#7: Introduce pkcs7_get_digest() Appended signatures support for IMA appraisal - 1 - --- 2019-06-28 Thiago Jung Bauermann New
[v12,02/11] PKCS#7: Refactor verify_pkcs7_signature() Appended signatures support for IMA appraisal - 1 - --- 2019-06-28 Thiago Jung Bauermann New
[v12,01/11] MODSIGN: Export module signature definitions Appended signatures support for IMA appraisal 1 2 - --- 2019-06-28 Thiago Jung Bauermann New
ima: Update MAX_TEMPLATE_NAME_LEN to fit largest reasonable definition ima: Update MAX_TEMPLATE_NAME_LEN to fit largest reasonable definition - - - --- 2019-06-27 Thiago Jung Bauermann New
[RFC,v2,3/3] x86/sgx: Implement SGX specific hooks in SELinux security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-27 Xing, Cedric New
[RFC,v2,2/3] x86/sgx: Call LSM hooks from SGX subsystem/module security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-27 Xing, Cedric New
[RFC,v2,1/3] x86/sgx: Add SGX specific LSM hooks security/x86/sgx: SGX specific LSM hooks - - - --- 2019-06-27 Xing, Cedric New
apparmor: fix unsigned len comparison with less than zero apparmor: fix unsigned len comparison with less than zero - - - --- 2019-06-27 Colin King New
[v9,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-27 Alexander Potapenko New
[v9,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 3 - - --- 2019-06-27 Alexander Potapenko New
[GIT,PULL] tpmdd updates for Linux v5.3 [GIT,PULL] tpmdd updates for Linux v5.3 - - - --- 2019-06-26 Jarkko Sakkinen New
[v4,23/23] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,22/23] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,21/23] Audit: Store LSM audit information in an lsmblob LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,20/23] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,19/23] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,18/23] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,17/23] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,16/23] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,15/23] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,14/23] IMA: Change internal interfaces to use lsmblobs LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,13/23] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,12/23] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,11/23] LSM: Use lsmblob in security_task_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,10/23] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,09/23] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,08/23] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,07/23] net: Prepare UDS for secuirty module stacking LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,06/23] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,05/23] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,04/23] LSM: Create and manage the lsmblob data structure. LSM: Module stacking for AppArmor - 1 - --- 2019-06-26 Casey Schaufler New
[v4,03/23] LSM: Infrastructure management of the key blob LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,02/23] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v4,01/23] LSM: Infrastructure management of the superblock LSM: Module stacking for AppArmor - 2 - --- 2019-06-26 Casey Schaufler New
[v8,2/2] mm: init: report memory auto-initialization features at boot time add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-26 Alexander Potapenko New
[v8,1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options add init_on_alloc/init_on_free boot options 1 - - --- 2019-06-26 Alexander Potapenko New
[bpf-next,v9,10/10] landlock: Add user and kernel documentation for Landlock Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,09/10] bpf,landlock: Add tests for Landlock Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,08/10] bpf: Add a Landlock sandbox example Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,07/10] landlock: Add ptrace restrictions Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,06/10] landlock: Handle filesystem access control Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,05/10] bpf,landlock: Add a new map type: inode Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,04/10] seccomp,landlock: Enforce Landlock programs per process hierarchy Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,03/10] bpf,landlock: Define an eBPF program type for Landlock hooks Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,02/10] bpf: Add eBPF program subtype and is_valid_subtype() verifier Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[bpf-next,v9,01/10] fs,security: Add a new file access type: MAY_CHROOT Landlock LSM: Toward unprivileged sandboxing - - - --- 2019-06-25 Mickaël Salaün New
[V10,3/3] KEXEC: Call ima_kexec_cmdline to measure the boot command line args Add support for measuring the boot command line during kexec_file_load 1 1 - --- 2019-06-24 Prakhar Srivastava New
[V10,2/3] IMA: Define a new template field buf Add support for measuring the boot command line during kexec_file_load - 2 - --- 2019-06-24 Prakhar Srivastava New
[V10,1/3] IMA: Define a new hook to measure the kexec boot command line arguments Add support for measuring the boot command line during kexec_file_load - - - --- 2019-06-24 Prakhar Srivastava New
[v2] tomoyo: Don't check open/getattr permission on sockets. [v2] tomoyo: Don't check open/getattr permission on sockets. - - - --- 2019-06-22 Tetsuo Handa New
[V34,29/29] lockdown: Print current->comm in restriction messages Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,28/29] efi: Restrict efivar_ssdt_load when the kernel is locked down Lockdown as an LSM 1 1 - --- 2019-06-22 Matthew Garrett New
[V34,27/29] tracefs: Restrict tracefs when the kernel is locked down Lockdown as an LSM - - - --- 2019-06-22 Matthew Garrett New
[V34,26/29] debugfs: Restrict debugfs when the kernel is locked down Lockdown as an LSM - - - --- 2019-06-22 Matthew Garrett New
[V34,25/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down Lockdown as an LSM 1 - - --- 2019-06-22 Matthew Garrett New
[V34,24/29] Lock down perf when in confidentiality mode Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,22/29] Lock down tracing and perf kprobes when in confidentiality mode Lockdown as an LSM 1 1 - --- 2019-06-22 Matthew Garrett New
[V34,21/29] Lock down /proc/kcore Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,20/29] x86/mmiotrace: Lock down the testmmiotrace module Lockdown as an LSM - 2 - --- 2019-06-22 Matthew Garrett New
[V34,19/29] Lock down module params that specify hardware parameters (eg. ioport) Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,18/29] Lock down TIOCSSERIAL Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,17/29] Prohibit PCMCIA CIS storage when the kernel is locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,16/29] acpi: Disable ACPI table override if the kernel is locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,14/29] ACPI: Limit access to custom_method when the kernel is locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,13/29] x86/msr: Restrict MSR access when the kernel is locked down Lockdown as an LSM 1 1 - --- 2019-06-22 Matthew Garrett New
[V34,12/29] x86: Lock down IO port access when the kernel is locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,11/29] PCI: Lock down BAR access when the kernel is locked down Lockdown as an LSM 1 1 - --- 2019-06-22 Matthew Garrett New
[V34,10/29] hibernate: Disable when the kernel is locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,09/29] kexec_file: Restrict at runtime if the kernel is locked down Lockdown as an LSM - 2 - --- 2019-06-22 Matthew Garrett New
[V34,08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE Lockdown as an LSM - 2 - --- 2019-06-22 Matthew Garrett New
[V34,07/29] Copy secure_boot flag in boot params across kexec reboot Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,06/29] kexec_load: Disable at runtime if the kernel is locked down Lockdown as an LSM 1 1 - --- 2019-06-22 Matthew Garrett New
[V34,05/29] Restrict /dev/{mem,kmem,port} when the kernel is locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,04/29] Enforce module signatures if the kernel is locked down Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,03/29] security: Add a static lockdown policy LSM Lockdown as an LSM - 1 - --- 2019-06-22 Matthew Garrett New
[V34,02/29] security: Add a "locked down" LSM hook Lockdown as an LSM 1 - - --- 2019-06-22 Matthew Garrett New
[V34,01/29] security: Support early LSMs Lockdown as an LSM 1 - - --- 2019-06-22 Matthew Garrett New
[v3,24/24] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor - 2 - --- 2019-06-21 Casey Schaufler New
« 1 2 ... 95 96 97155 156 »