Show patches with: none      |   15521 patches
« 1 2 ... 75 76 77155 156 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[2/3] security: add symbol namespace for reading file data fs: reduce export usage of kerne_read*() calls - - - --- 2020-05-13 Luis Chamberlain New
[1/3] fs: unexport kernel_read_file() fs: reduce export usage of kerne_read*() calls - - - --- 2020-05-13 Luis Chamberlain New
[14/14] fs: don't change the address limit for ->read_iter in __kernel_read [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[13/14] fs: remove __vfs_read [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[12/14] fs: implement kernel_read using __kernel_read [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[11/14] integrity/ima: switch to using __kernel_read [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[10/14] fs: add a __kernel_read helper [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[09/14] fs: don't change the address limit for ->write_iter in __kernel_write [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[08/14] fs: remove __vfs_write [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[07/14] fs: implement kernel_write using __kernel_write [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[06/14] fs: remove the call_{read,write}_iter functions [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[05/14] fs: check FMODE_WRITE in __kernel_write [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[04/14] fs: unexport __kernel_write [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[03/14] bpfilter: switch to kernel_write [01/14] cachefiles: switch to kernel_write - - - --- 2020-05-13 Christoph Hellwig New
[02/14] autofs: switch to kernel_write [01/14] cachefiles: switch to kernel_write 1 - - --- 2020-05-13 Christoph Hellwig New
[01/14] cachefiles: switch to kernel_write [01/14] cachefiles: switch to kernel_write - 1 - --- 2020-05-13 Christoph Hellwig New
[v6,bpf-next,3/3] selftests/bpf: use CAP_BPF and CAP_PERFMON in tests Introduce CAP_BPF - - - --- 2020-05-13 Alexei Starovoitov New
[v6,bpf-next,2/3] bpf: implement CAP_BPF Introduce CAP_BPF - - - --- 2020-05-13 Alexei Starovoitov New
[v6,bpf-next,1/3] bpf, capability: Introduce CAP_BPF Introduce CAP_BPF - - - --- 2020-05-13 Alexei Starovoitov New
keys: Make the KEY_NEED_* perms an enum rather than a mask keys: Make the KEY_NEED_* perms an enum rather than a mask - - - --- 2020-05-12 David Howells New
[v2] evm: Fix a small race in init_desc() [v2] evm: Fix a small race in init_desc() 2 - - --- 2020-05-12 Dan Carpenter New
evm: Fix a small race in init_desc() evm: Fix a small race in init_desc() - - - --- 2020-05-12 Dan Carpenter New
[net] netlabel: cope with NULL catmap [net] netlabel: cope with NULL catmap 1 - - --- 2020-05-12 Paolo Abeni New
[v17,10/10] landlock: Add user and kernel documentation Landlock LSM - 1 - --- 2020-05-11 Mickaël Salaün New
[v17,09/10] samples/landlock: Add a sandbox manager example Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v17,08/10] selftests/landlock: Add initial tests Landlock LSM - 1 - --- 2020-05-11 Mickaël Salaün New
[v17,07/10] arch: Wire up landlock() syscall Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v17,06/10] landlock: Add syscall implementation Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v17,05/10] fs,landlock: Support filesystem access-control Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v17,04/10] landlock: Add ptrace restrictions Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v17,03/10] landlock: Set up the security framework and manage credentials Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v17,02/10] landlock: Add ruleset and domain management Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v17,01/10] landlock: Add object management Landlock LSM - - - --- 2020-05-11 Mickaël Salaün New
[v3,6/6] security: apparmor: default KUNIT_* fragments to KUNIT_ALL_TESTS Enable as many KUnit tests as possible 1 1 - --- 2020-05-11 Anders Roxell New
[v3,5/6] fs: ext4: default KUNIT_* fragments to KUNIT_ALL_TESTS Enable as many KUnit tests as possible - 1 - --- 2020-05-11 Anders Roxell New
[v3,4/6] drivers: base: default KUNIT_* fragments to KUNIT_ALL_TESTS Enable as many KUnit tests as possible - 1 - --- 2020-05-11 Anders Roxell New
[v3,3/6] lib: Kconfig.debug: default KUNIT_* fragments to KUNIT_ALL_TESTS Enable as many KUnit tests as possible - 1 - --- 2020-05-11 Anders Roxell New
[v3,2/6] kunit: default KUNIT_* fragments to KUNIT_ALL_TESTS Enable as many KUnit tests as possible - 1 - --- 2020-05-11 Anders Roxell New
[v3,1/6] kunit: Kconfig: enable a KUNIT_ALL_TESTS fragment Enable as many KUnit tests as possible - 1 - --- 2020-05-11 Anders Roxell New
[5/5] exec: Move the call of prepare_binprm into search_binary_handler exec: Control flow simplifications - 1 - --- 2020-05-09 Eric W. Biederman New
[4/5] exec: Allow load_misc_binary to call prepare_binfmt unconditionally exec: Control flow simplifications - - - --- 2020-05-09 Eric W. Biederman New
[3/5] exec: Remove recursion from search_binary_handler exec: Control flow simplifications - - - --- 2020-05-09 Eric W. Biederman New
[2/5] exec: Directly call security_bprm_set_creds from __do_execve_file exec: Control flow simplifications - - - --- 2020-05-09 Eric W. Biederman New
[1/5] exec: Call cap_bprm_set_creds directly from prepare_binprm exec: Control flow simplifications - - - --- 2020-05-09 Eric W. Biederman New
[-next] Smack: Remove unused inline function smk_ad_setfield_u_fs_path_mnt [-next] Smack: Remove unused inline function smk_ad_setfield_u_fs_path_mnt - - - --- 2020-05-09 Yue Haibing New
[v5,bpf-next,3/3] selftests/bpf: use CAP_BPF and CAP_PERFMON in tests Introduce CAP_BPF - - - --- 2020-05-08 Alexei Starovoitov New
[v5,bpf-next,2/3] bpf: implement CAP_BPF Introduce CAP_BPF - - - --- 2020-05-08 Alexei Starovoitov New
[v5,bpf-next,1/3] bpf, capability: Introduce CAP_BPF Introduce CAP_BPF - - - --- 2020-05-08 Alexei Starovoitov New
[11/11] fs: don't change the address limit for ->read_iter in __kernel_read [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[10/11] fs: remove __vfs_read [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[09/11] fs: implement kernel_read using __kernel_read [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[08/11] integrity/ima: switch to using __kernel_read [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[07/11] fs: add a __kernel_read helper [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[06/11] fs: don't change the address limit for ->write_iter in __kernel_write [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[05/11] fs: remove __vfs_write [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[04/11] fs: implement kernel_write using __kernel_write [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[03/11] fs: remove the call_{read,write}_iter functions [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[02/11] fs: check FMODE_WRITE in __kernel_write [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[01/11] fs: call file_{start,end}_write from __kernel_write [01/11] fs: call file_{start,end}_write from __kernel_write - - - --- 2020-05-08 Christoph Hellwig New
[GIT,PULL] security: Fix the default value of fs_context_parse_param hook [GIT,PULL] security: Fix the default value of fs_context_parse_param hook - - - --- 2020-05-07 James Morris New
ima: Replace zero-length array with flexible-array ima: Replace zero-length array with flexible-array - - - --- 2020-05-07 Gustavo A. R. Silva New
platform/x86: Export LPC attributes for the system SPI chip platform/x86: Export LPC attributes for the system SPI chip - - - --- 2020-05-06 Richard Hughes New
[v4,4/4] MAINTAINERS: Add entry for TEE based Trusted Keys Introduce TEE based Trusted Keys support 1 - - --- 2020-05-06 Sumit Garg New
[v4,3/4] doc: trusted-encrypted: updates with TEE as a new trust source Introduce TEE based Trusted Keys support - 1 - --- 2020-05-06 Sumit Garg New
[v4,2/4] KEYS: trusted: Introduce TEE based Trusted Keys Introduce TEE based Trusted Keys support - - - --- 2020-05-06 Sumit Garg New
[v4,1/4] KEYS: trusted: Add generic trusted keys framework Introduce TEE based Trusted Keys support - - - --- 2020-05-06 Sumit Garg New
securityfs: Add missing d_delete() call on removal securityfs: Add missing d_delete() call on removal - - - --- 2020-05-05 Kees Cook New
[RFC,v1] ima: verify mprotect change is consistent with mmap policy [RFC,v1] ima: verify mprotect change is consistent with mmap policy - 1 - --- 2020-05-05 Mimi Zohar New
[v5,6/6] ima: add policy support for the new file open MAY_OPENEXEC flag Add support for O_MAYEXEC - 1 - --- 2020-05-05 Mickaël Salaün New
[v5,5/6] doc: Add documentation for the fs.open_mayexec_enforce sysctl Add support for O_MAYEXEC - 1 - --- 2020-05-05 Mickaël Salaün New
[v5,4/6] selftest/openat2: Add tests for O_MAYEXEC enforcing Add support for O_MAYEXEC - 1 - --- 2020-05-05 Mickaël Salaün New
[v5,3/6] fs: Enable to enforce noexec mounts or file exec through O_MAYEXEC Add support for O_MAYEXEC - 1 - --- 2020-05-05 Mickaël Salaün New
[v5,2/6] fs: Add a MAY_EXECMOUNT flag to infer the noexec mount property Add support for O_MAYEXEC - 3 - --- 2020-05-05 Mickaël Salaün New
[v5,1/6] fs: Add support for an O_MAYEXEC flag on openat2(2) Add support for O_MAYEXEC - 2 - --- 2020-05-05 Mickaël Salaün New
[v2,6/6] security: apparmor: default KUNIT_* fragments to KUNIT_RUN_ALL Enable as many KUnit tests as possible - 1 - --- 2020-05-05 Anders Roxell New
[v2,5/6] fs: ext4: default KUNIT_* fragments to KUNIT_RUN_ALL Enable as many KUnit tests as possible - 1 - --- 2020-05-05 Anders Roxell New
[v2,4/6] drivers: base: default KUNIT_* fragments to KUNIT_RUN_ALL Enable as many KUnit tests as possible - 1 - --- 2020-05-05 Anders Roxell New
[v2,3/6] lib: Kconfig.debug: default KUNIT_* fragments to KUNIT_RUN_ALL Enable as many KUnit tests as possible - 1 - --- 2020-05-05 Anders Roxell New
[v2,2/6] kunit: default KUNIT_* fragments to KUNIT_RUN_ALL Enable as many KUnit tests as possible - 1 - --- 2020-05-05 Anders Roxell New
[v2,1/6] kunit: Kconfig: enable a KUNIT_RUN_ALL fragment Enable as many KUnit tests as possible - - - --- 2020-05-05 Anders Roxell New
[RFC] ima: verify mprotect change is consistent with mmap policy [RFC] ima: verify mprotect change is consistent with mmap policy - - - --- 2020-05-04 Mimi Zohar New
[RFC,2/2] Add support for ima buffer pass using reserved memory arm64 Add support for using reserved memory for ima buffer pass - - - --- 2020-05-04 Prakhar Srivastava New
[RFC,1/2] Add a layer of abstraction to use the memory reserved by device tree for ima buffer pass. Add support for using reserved memory for ima buffer pass - - - --- 2020-05-04 Prakhar Srivastava New
kunit: Kconfig: enable a KUNIT_RUN_ALL fragment kunit: Kconfig: enable a KUNIT_RUN_ALL fragment - - - --- 2020-05-01 Anders Roxell New
[GIT,PULL] SELinux fixes for v5.7 (#2) [GIT,PULL] SELinux fixes for v5.7 (#2) - - - --- 2020-04-30 Paul Moore New
integrity: evm: Fix RCU list related warnings. integrity: evm: Fix RCU list related warnings. 1 - - --- 2020-04-30 Madhuparna Bhowmik New
[bpf] security: Fix the default value of fs_context_parse_param hook [bpf] security: Fix the default value of fs_context_parse_param hook - - 1 --- 2020-04-30 KP Singh New
[v4,5/5] doc: Add documentation for the fs.open_mayexec_enforce sysctl Add support for O_MAYEXEC - 1 - --- 2020-04-30 Mickaël Salaün New
[v4,4/5] selftest/openat2: Add tests for O_MAYEXEC enforcing Add support for O_MAYEXEC - 1 - --- 2020-04-30 Mickaël Salaün New
[v4,3/5] fs: Enable to enforce noexec mounts or file exec through O_MAYEXEC Add support for O_MAYEXEC - 2 - --- 2020-04-30 Mickaël Salaün New
[v4,2/5] fs: Add a MAY_EXECMOUNT flag to infer the noexec mount property Add support for O_MAYEXEC - 2 - --- 2020-04-30 Mickaël Salaün New
[v4,1/5] fs: Add support for an O_MAYEXEC flag on openat2(2) Add support for O_MAYEXEC - 1 - --- 2020-04-30 Mickaël Salaün New
[v3,3/3] perf docs: introduce security.txt file to document related issues perf: make Perf tool aware of SELinux access control - - - --- 2020-04-30 Alexey Budankov New
[v3,2/3] perf tool: make Perf tool aware of SELinux access control perf: make Perf tool aware of SELinux access control - - - --- 2020-04-30 Alexey Budankov New
[v3,1/3] perf docs: extend CAP_SYS_ADMIN with CAP_PERFMON where needed perf: make Perf tool aware of SELinux access control - - - --- 2020-04-30 Alexey Budankov New
[2/2] ima: add policy support for the new file open MAY_OPENEXEC flag ima: extending IMA policy to support interpreters - - - --- 2020-04-29 Mimi Zohar New
[1/2] ima: add policy support for identifying file execute mode bit ima: extending IMA policy to support interpreters - - - --- 2020-04-29 Mimi Zohar New
[RFC,3/3] evm: Return -EAGAIN to ignore verification failures [RFC,1/3] evm: Move hooks outside LSM infrastructure - - - --- 2020-04-29 Roberto Sassu New
[RFC,2/3] evm: Extend API of post hooks to pass the result of pre hooks [RFC,1/3] evm: Move hooks outside LSM infrastructure - - - --- 2020-04-29 Roberto Sassu New
[RFC,1/3] evm: Move hooks outside LSM infrastructure [RFC,1/3] evm: Move hooks outside LSM infrastructure - - - --- 2020-04-29 Roberto Sassu New
« 1 2 ... 75 76 77155 156 »