Show patches with: Archived = No       |   3647 patches
« 1 2 ... 34 35 36 37 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[1/3] security: Add LSM hook to setgroups() syscall [1/3] security: Add LSM hook to setgroups() syscall 1 1 - --- 2022-06-16 Micah Morton Handled Elsewhere
[v6] x86/kexec: Carry forward IMA measurement log on kexec [v6] x86/kexec: Carry forward IMA measurement log on kexec - 2 - --- 2022-06-16 Jonathan McDowell Handled Elsewhere
[3/3] LSM: SafeSetID: add GID testing to selftest [1/3] LSM: SafeSetID: fix userns bug in selftest - - - --- 2022-06-15 Micah Morton Handled Elsewhere
[2/3] LSM: SafeSetID: selftest cleanup and prepare for GIDs [1/3] LSM: SafeSetID: fix userns bug in selftest - - - --- 2022-06-15 Micah Morton Handled Elsewhere
[1/3] LSM: SafeSetID: fix userns bug in selftest [1/3] LSM: SafeSetID: fix userns bug in selftest - - - --- 2022-06-15 Micah Morton Handled Elsewhere
[GIT,PULL] tpmdd updates for v5.19-rc3 [GIT,PULL] tpmdd updates for v5.19-rc3 - - - --- 2022-06-15 Jarkko Sakkinen Handled Elsewhere
[-next] lsm_audit: Clean up redundant NULL pointer check [-next] lsm_audit: Clean up redundant NULL pointer check - 1 - --- 2022-06-14 Xiu Jianfeng pcmoore Superseded
[-next] apparmor: Fix memleak in aa_simple_write_to_buffer() [-next] apparmor: Fix memleak in aa_simple_write_to_buffer() 1 - - --- 2022-06-14 Xiu Jianfeng Handled Elsewhere
[2/2] LSM: SafeSetID: Add setgroups() security policy handling [1/2] security: Add LSM hook to setgroups() syscall - - - --- 2022-06-13 Micah Morton Handled Elsewhere
[1/2] security: Add LSM hook to setgroups() syscall [1/2] security: Add LSM hook to setgroups() syscall - - - --- 2022-06-13 Micah Morton Superseded
[v5] x86/kexec: Carry forward IMA measurement log on kexec [v5] x86/kexec: Carry forward IMA measurement log on kexec - 2 - --- 2022-06-13 Jonathan McDowell Handled Elsewhere
smackfs: check for allocation failure of kmalloc() smackfs: check for allocation failure of kmalloc() - - - --- 2022-06-13 Li Qiong Handled Elsewhere
[-next] smack: Remove the redundant lsm_inode_alloc [-next] smack: Remove the redundant lsm_inode_alloc - - - --- 2022-06-10 Xiu Jianfeng Handled Elsewhere
[linux-next] security: Fix side effects of default BPF LSM hooks [linux-next] security: Fix side effects of default BPF LSM hooks - - - --- 2022-06-09 KP Singh pcmoore Superseded
[v36,33/33] AppArmor: Remove the exclusive flag LSM: Module stacking for AppArmor 2 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,32/33] LSM: Add /proc attr entry for full LSM context LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,31/33] LSM: Removed scaffolding function lsmcontext_init LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,30/33] netlabel: Use a struct lsmblob in audit data LSM: Module stacking for AppArmor 1 - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,29/33] Audit: Add record for multiple object contexts LSM: Module stacking for AppArmor 1 - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,28/33] audit: multiple subject lsm values for netlabel LSM: Module stacking for AppArmor 1 - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,27/33] Audit: Add record for multiple task security contexts LSM: Module stacking for AppArmor 1 - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,26/33] Audit: Allow multiple records in an audit_buffer LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,25/33] LSM: Add a function to report multiple LSMs LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,24/33] Audit: Create audit_stamp structure LSM: Module stacking for AppArmor 1 - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,23/33] Audit: Keep multiple LSM data in audit_names LSM: Module stacking for AppArmor 1 - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,22/33] LSM: Extend security_secid_to_secctx to include module selection LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,21/33] binder: Pass LSM identifier for confirmation LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,20/33] NET: Store LSM netlabel data in a lsmblob LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,19/33] LSM: security_secid_to_secctx in netlink netfilter LSM: Module stacking for AppArmor 3 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,18/33] LSM: Use lsmcontext in security_dentry_init_security LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,17/33] LSM: Use lsmcontext in security_inode_getsecctx LSM: Module stacking for AppArmor 3 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,16/33] LSM: Use lsmcontext in security_secid_to_secctx LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,15/33] LSM: Ensure the correct LSM context releaser LSM: Module stacking for AppArmor 3 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,14/33] LSM: Specify which LSM to display LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,13/33] LSM: Use lsmblob in security_cred_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,12/33] LSM: Use lsmblob in security_inode_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,11/33] LSM: Use lsmblob in security_current_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,10/33] LSM: Use lsmblob in security_ipc_getsecid LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,09/33] LSM: Use lsmblob in security_secid_to_secctx LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,08/33] LSM: Use lsmblob in security_secctx_to_secid LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,07/33] LSM: Use lsmblob in security_kernel_act_as LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,06/33] LSM: Use lsmblob in security_audit_rule_match LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,05/33] IMA: avoid label collisions with stacked LSMs LSM: Module stacking for AppArmor - - - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,04/33] LSM: provide lsm name and id slot mappings LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,03/33] LSM: Add the lsmblob data structure. LSM: Module stacking for AppArmor - 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,02/33] LSM: Infrastructure management of the sock security LSM: Module stacking for AppArmor 2 2 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[v36,01/33] integrity: disassociate ima_filter_rule from security_audit_rule LSM: Module stacking for AppArmor 1 1 - --- 2022-06-09 Casey Schaufler pcmoore Superseded
[-next] ima: Use if/else statement in init_ima() [-next] ima: Use if/else statement in init_ima() - - - --- 2022-06-09 Xiu Jianfeng Handled Elsewhere
[RFC,v8,17/17] documentation: add ipe documentation Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,16/17] ipe: kunit tests Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,15/17] scripts: add boot policy generation program Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,14/17] ipe: enable support for fs-verity as a trust provider Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,13/17] fsverity: consume builtin signature via LSM hook Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,12/17] ipe: add support for dm-verity as a trust provider Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,11/17] dm-verity: consume root hash digest and signature data via LSM hook Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,10/17] block|security: add LSM blob to block_device Integrity Policy Enforcement LSM (IPE) - 1 - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,09/17] ipe: introduce 'boot_verified' as a trust provider Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,08/17] ipe: add permissive toggle Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,07/17] ipe: add auditing support Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,06/17] uapi|audit: add ipe audit message definitions Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,05/17] ipe: add LSM hooks on execution and kernel read Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,04/17] ipe: add userspace interface Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,03/17] ipe: add evaluation loop Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,02/17] ipe: add policy parser Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[RFC,v8,01/17] security: add ipe lsm & initial context creation Integrity Policy Enforcement LSM (IPE) - - - --- 2022-06-08 Deven Bowers pcmoore Changes Requested
[v3] cred: Propagate security_prepare_creds() error code [v3] cred: Propagate security_prepare_creds() error code 2 1 - --- 2022-06-08 Frederick Lawler Changes Requested
[v2] KEYS: trusted: Fix memory leak in tpm2_key_encode() [v2] KEYS: trusted: Fix memory leak in tpm2_key_encode() - - - --- 2022-06-08 Jianglei Nie Handled Elsewhere
[v2] KEYS: trusted: Fix memory leak in tpm2_key_encode() [v2] KEYS: trusted: Fix memory leak in tpm2_key_encode() - - - --- 2022-06-08 Jianglei Nie Handled Elsewhere
[GIT,PULL] tpmdd updates for v5.19-rc2-v2 [GIT,PULL] tpmdd updates for v5.19-rc2-v2 - - - --- 2022-06-08 Jarkko Sakkinen Handled Elsewhere
[GIT,PULL] tpmdd updates for v5.19-rc2 [GIT,PULL] tpmdd updates for v5.19-rc2 - - - --- 2022-06-08 Jarkko Sakkinen Handled Elsewhere
security:trusted_tpm2: Fix memory leak in tpm2_key_encode() security:trusted_tpm2: Fix memory leak in tpm2_key_encode() - - - --- 2022-06-08 Jianglei Nie Handled Elsewhere
[v2] KEYS: trusted: tpm2: Fix migratable logic [v2] KEYS: trusted: tpm2: Fix migratable logic - 2 - --- 2022-06-07 david.safford@gmail.com Handled Elsewhere
[RESEND] smack: Replace kzalloc + strncpy with kstrndup [RESEND] smack: Replace kzalloc + strncpy with kstrndup - 1 - --- 2022-06-07 GONG, Ruiqi Handled Elsewhere
security:trusted_tpm2: Fix memory leak in tpm2_key_encode() security:trusted_tpm2: Fix memory leak in tpm2_key_encode() - - - --- 2022-06-07 Jianglei Nie Handled Elsewhere
[-next] evm: Use IS_ENABLED to initialize .enabled [-next] evm: Use IS_ENABLED to initialize .enabled - 1 - --- 2022-06-06 Xiu Jianfeng Handled Elsewhere
[1/1] security: avoid a leak in securityfs_remove() [1/1] security: avoid a leak in securityfs_remove() - - - --- 2022-06-02 Yuanjun Gong pcmoore Rejected
[-next] Revert "evm: Fix memleak in init_desc" [-next] Revert "evm: Fix memleak in init_desc" - - - --- 2022-05-27 Xiu Jianfeng Handled Elsewhere
[v2] cred: Propagate security_prepare_creds() error code [v2] cred: Propagate security_prepare_creds() error code 2 1 - --- 2022-05-25 Frederick Lawler Changes Requested
[v6,3/3] dm: verity-loadpin: Use CONFIG_SECURITY_LOADPIN_VERITY for conditional compilation LoadPin: Enable loading from trusted dm-verity devices 1 - - --- 2022-05-23 Matthias Kaehlcke Handled Elsewhere
[v6,2/3] LoadPin: Enable loading from trusted dm-verity devices LoadPin: Enable loading from trusted dm-verity devices 1 - - --- 2022-05-23 Matthias Kaehlcke Handled Elsewhere
[v6,1/3] dm: Add verity helpers for LoadPin LoadPin: Enable loading from trusted dm-verity devices 1 - - --- 2022-05-23 Matthias Kaehlcke Handled Elsewhere
[GIT,PULL] Smack patches for v5.19 [GIT,PULL] Smack patches for v5.19 - - - --- 2022-05-23 Casey Schaufler Handled Elsewhere
[GIT,PULL] TPM DEVICE DRIVER updates for v5.19-rc1 [GIT,PULL] TPM DEVICE DRIVER updates for v5.19-rc1 - - - --- 2022-05-23 Jarkko Sakkinen Handled Elsewhere
[GIT,PULL] Landlock changes for v5.19 [GIT,PULL] Landlock changes for v5.19 - - - --- 2022-05-23 Mickaël Salaün Handled Elsewhere
[GIT,PULL] SELinux patches for v5.19 [GIT,PULL] SELinux patches for v5.19 - - - --- 2022-05-23 Paul Moore Handled Elsewhere
cred: Propagate security_prepare_creds() error code cred: Propagate security_prepare_creds() error code - 1 - --- 2022-05-20 Frederick Lawler Changes Requested
[v1,5/5] RISC-V: Allow kexec_file() on 32-bit platforms Support kexec_file on 32-bit RISC-V - - - --- 2022-05-20 Palmer Dabbelt Handled Elsewhere
[v1,4/5] RISC-V: purgatory: Use XLEN-length loads to support rv32 Support kexec_file on 32-bit RISC-V - - - --- 2022-05-20 Palmer Dabbelt Handled Elsewhere
[v1,3/5] RISC-V: kexec: Use Elf64 on 64-bit targets Support kexec_file on 32-bit RISC-V - - - --- 2022-05-20 Palmer Dabbelt Handled Elsewhere
[v1,2/5] ima: Fix a build issue on 32-bit platforms Support kexec_file on 32-bit RISC-V - - - --- 2022-05-20 Palmer Dabbelt Handled Elsewhere
[v1,1/5] drivers: of: kexec ima: Support 32-bit platforms Support kexec_file on 32-bit RISC-V 1 - - --- 2022-05-20 Palmer Dabbelt Handled Elsewhere
[v5,3/3] dm: verity-loadpin: Use CONFIG_SECURITY_LOADPIN_VERITY for conditional compilation LoadPin: Enable loading from trusted dm-verity devices 1 - - --- 2022-05-19 Matthias Kaehlcke Superseded
[v5,2/3] LoadPin: Enable loading from trusted dm-verity devices LoadPin: Enable loading from trusted dm-verity devices 1 - - --- 2022-05-19 Matthias Kaehlcke Superseded
[v5,1/3] dm: Add verity helpers for LoadPin LoadPin: Enable loading from trusted dm-verity devices 1 - - --- 2022-05-19 Matthias Kaehlcke Superseded
[GIT,PULL] SELinux fixes for v5.18 (#1) [GIT,PULL] SELinux fixes for v5.18 (#1) - - - --- 2022-05-18 Paul Moore Handled Elsewhere
security: keys: add __randomize_layout to keyring_search_context security: keys: add __randomize_layout to keyring_search_context - 1 - --- 2022-05-18 GONG, Ruiqi Handled Elsewhere
[v4,3/3] dm: verity-loadpin: Use CONFIG_SECURITY_LOADPIN_VERITY for conditional compilation LoadPin: Enable loading from trusted dm-verity devices - - - --- 2022-05-17 Matthias Kaehlcke Superseded
[v4,2/3] LoadPin: Enable loading from trusted dm-verity devices LoadPin: Enable loading from trusted dm-verity devices - - - --- 2022-05-17 Matthias Kaehlcke Superseded
[v4,1/3] dm: Add verity helpers for LoadPin LoadPin: Enable loading from trusted dm-verity devices - - - --- 2022-05-17 Matthias Kaehlcke Superseded
commoncap: check return value to avoid null pointer dereference commoncap: check return value to avoid null pointer dereference - - - --- 2022-05-16 刘永志 pcmoore Rejected
« 1 2 ... 34 35 36 37 »