June 2017 Archives by author
Starting: Thu Jun 1 02:35:55 UTC 2017
Ending: Fri Jun 30 22:30:19 UTC 2017
Messages: 601
- [PATCH 2/4] Protectable Memory Allocator
Laura Abbott
- [PATCH security-next 1/2] smack: use pernet operations for hook registration
Pablo Neira Ayuso
- [PATCH security-next 1/2] smack: use pernet operations for hook registration
Pablo Neira Ayuso
- [PATCH v2 0/6] Appended signatures support for IMA appraisal
Thiago Jung Bauermann
- [PATCH v2 1/6] integrity: Small code improvements
Thiago Jung Bauermann
- [PATCH v2 2/6] ima: Simplify policy_func_show.
Thiago Jung Bauermann
- [PATCH v2 3/6] ima: Log the same audit cause whenever a file has no signature
Thiago Jung Bauermann
- [PATCH v2 4/6] integrity: Introduce struct evm_hmac_xattr
Thiago Jung Bauermann
- [PATCH v2 5/6] MODSIGN: Export module signature definitions.
Thiago Jung Bauermann
- [PATCH v2 6/6] ima: Support module-style appended signatures for appraisal
Thiago Jung Bauermann
- [PATCH v2 0/6] Appended signatures support for IMA appraisal
Thiago Jung Bauermann
- [PATCH v2 6/6] ima: Support module-style appended signatures for appraisal
Thiago Jung Bauermann
- [PATCH v2 01/11] crypto: introduce crypto wait for async op
Gilad Ben-Yossef
- [PATCH v6 2/3] tpm: vtpm_proxy: Implement request_locality function.
Stefan Berger
- [PATCH v6 2/3] tpm: vtpm_proxy: Implement request_locality function.
Stefan Berger
- [PATCH] tpm: consolidate the TPM startup code
Stefan Berger
- [PATCH] tpm: consolidate the TPM startup code
Stefan Berger
- [PATCH v2] tpm: consolidate the TPM startup code
Stefan Berger
- [PATCH 0/3] Enable namespaced file capabilities
Stefan Berger
- [PATCH 1/3] xattr: Enable security.capability in user namespaces
Stefan Berger
- [PATCH 2/3] Enable capabilities of files from shared filesystem
Stefan Berger
- [PATCH 3/3] Enable security.selinux in user namespaces
Stefan Berger
- [PATCH 0/3] Enable namespaced file capabilities
Stefan Berger
- [PATCH 0/3] Enable namespaced file capabilities
Stefan Berger
- [PATCH 0/3] Enable namespaced file capabilities
Stefan Berger
- [PATCH 0/3] Enable namespaced file capabilities
Stefan Berger
- [PATCH 0/3] Enable namespaced file capabilities
Stefan Berger
- [PATCH 3/3] Enable security.selinux in user namespaces
Stefan Berger
- [PATCH 0/3] Enable namespaced file capabilities
Stefan Berger
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Arnd Bergmann
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Arnd Bergmann
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Arnd Bergmann
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Arnd Bergmann
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Arnd Bergmann
- [PATCH] apparmor: add braces around optional statement
Arnd Bergmann
- [PATCH v2] apparmor: add braces around optional statement
Arnd Bergmann
- [PATCH 0/3] Enable namespaced file capabilities
Eric W. Biederman
- [PATCH 0/3] Enable namespaced file capabilities
Eric W. Biederman
- [PATCH 0/5] security, efi: Set lockdown if in secure boot mode
Ard Biesheuvel
- Problem with new X.509 is_hash_blacklisted() interface
Ard Biesheuvel
- Problem with new X.509 is_hash_blacklisted() interface
Ard Biesheuvel
- [PATCH 1/5] KEYS: sanitize add_key() and keyctl() key payloads
Eric Biggers
- [PATCH v2] KEYS: sanitize add_key() and keyctl() key payloads
Eric Biggers
- security/keys: add CONFIG_KEYS_COMPAT to Kconfig
Eric Biggers
- [kernel-hardening] Re: [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Eric Biggers
- security/keys: add CONFIG_KEYS_COMPAT to Kconfig
Eric Biggers
- [PATCH] KEYS: remove CONFIG_KEYS_COMPAT
Eric Biggers
- [PATCH] procfs: add smack subdir to attrs
José Bollo
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
José Bollo
- The secmark "one user" policy
José Bollo
- The secmark "one user" policy
José Bollo
- [PATCH 0/3] Enable namespaced file capabilities
James Bottomley
- [PATCH 0/3] Enable namespaced file capabilities
James Bottomley
- [PATCH 0/3] Enable namespaced file capabilities
James Bottomley
- [RFC PATCH V2 0/4] capabilities: do not audit log BPRM_FCAPS on set*id
Richard Guy Briggs
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Matt Brown
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Matt Brown
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Matt Brown
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Matt Brown
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Matt Brown
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Matt Brown
- [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Matt Brown
- [kernel-hardening] [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [kernel-hardening] Re: [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [PATCH v2 0/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [PATCH v2 0/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [kernel-hardening] [PATCH 0/6] LSM: Security module blob management
Matt Brown
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [kernel-hardening] Re: [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Matt Brown
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Matt Brown
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Matt Brown
- [PATCH v2 0/1] Add Trusted Path Execution as a stackable LSM
Matt Brown
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Matt Brown
- [PATCH] apparmor: fix error code in aafs_create()
Dan Carpenter
- [PATCH] apparmor: uninitialized variable bugs
Dan Carpenter
- [PATCH] selinux: return -ENOMEM if kzalloc() fails
Dan Carpenter
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Kees Cook
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Kees Cook
- [PATCH v4 next 1/3] modules:capabilities: allow __request_module() to take a capability argument
Kees Cook
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Kees Cook
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Kees Cook
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Kees Cook
- [PATCH 0/5] security, efi: Set lockdown if in secure boot mode
Kees Cook
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Kees Cook
- [PATCH v2] Moved module init-functions into the module.
Kees Cook
- [GIT PULL] seccomp updates for next
Kees Cook
- [PATCH 01/11] S.A.R.A. Documentation
Kees Cook
- [PATCH 01/11] S.A.R.A. Documentation
Kees Cook
- [RFC v2 5/9] S.A.R.A. WX Protection
Kees Cook
- [RFC v2 3/9] Creation of "check_vmflags" LSM hook
Kees Cook
- [RFC v2 6/9] Creation of "pagefault_handler_x86" LSM hook
Kees Cook
- [RFC v2 7/9] Trampoline emulation
Kees Cook
- [RFC v2 6/9] Creation of "pagefault_handler_x86" LSM hook
Kees Cook
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Alan Cox
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Alan Cox
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Alan Cox
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Alan Cox
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Alan Cox
- [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Alan Cox
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Alan Cox
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Alan Cox
- [PATCH v2 0/1] Add Trusted Path Execution as a stackable LSM
Alan Cox
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Alan Cox
- [PATCH v2 0/1] Add Trusted Path Execution as a stackable LSM
Alan Cox
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Alan Cox
- [PATCH] net/ipv6: Fix CALIPSO causing GPF with datagram support
Huw Davies
- I Would love to discuse something with you.
Dave Dawes
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Deepa Dinamani
- [RFC 0/3] WhiteEgret LSM module
Peter Dolding
- [RFC 0/3] WhiteEgret LSM module
Peter Dolding
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Peter Dolding
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
Randy Dunlap
- Updated docs
Randy Dunlap
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
Randy Dunlap
- [PATCH v2 0/6] Appended signatures support for IMA appraisal
Michael Ellerman
- [PATCH v2 0/6] Appended signatures support for IMA appraisal
Michael Ellerman
- [PATCH 08/11] Creation of "pagefault_handler_x86" LSM hook
Thomas Gleixner
- [tpmdd-devel] [PATCH] tpm: consolidate the TPM startup code
Ken Goldman
- [PATCH 0/3] Enable namespaced file capabilities
Amir Goldstein
- [PATCH 0/3] Enable namespaced file capabilities
Amir Goldstein
- [PATCH 0/3] Enable namespaced file capabilities
Vivek Goyal
- [PATCH 0/3] Enable namespaced file capabilities
Vivek Goyal
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Jason Gunthorpe
- [PATCH] tpm: consolidate the TPM startup code
Jason Gunthorpe
- [tpmdd-devel] [PATCH] tpm: Fix the ioremap() call for Braswell systems
Jason Gunthorpe
- [PATCH] net/ipv6: Fix CALIPSO causing GPF with datagram support
Richard Haines
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Serge E. Hallyn
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Serge E. Hallyn
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Serge E. Hallyn
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Serge E. Hallyn
- [RFC 0/3] WhiteEgret LSM module
Serge E. Hallyn
- [PATCH v2] apparmor: add braces around optional statement
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH 0/3] Enable namespaced file capabilities
Serge E. Hallyn
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Tetsuo Handa
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Tetsuo Handa
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Tetsuo Handa
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Tetsuo Handa
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Tetsuo Handa
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Tetsuo Handa
- [PATCH] selinux: return -ENOMEM if kzalloc() fails
Tetsuo Handa
- [PATCH v4 next 1/3] modules:capabilities: allow __request_module() to take a capability argument
Djalal Harouni
- [PATCH] security/ima: use fs method to read integrity data
Christoph Hellwig
- [PATCH 05/11] Creation of "check_vmflags" LSM hook
Christoph Hellwig
- [PATCH 3/4] ima: use existing read file operation method to calculate file hash
Christoph Hellwig
- [PATCH] sample xfstests IMA-appraisal test module (resending)
Christoph Hellwig
- [PATCH 3/4] ima: use existing read file operation method to calculate file hash
Christoph Hellwig
- [PATCH 3/4] ima: use existing read file operation method to calculate file hash
Christoph Hellwig
- [PATCH 1/4] ima: use fs method to read integrity data
Christoph Hellwig
- [PATCH 07/27] VFS: Differentiate mount flags (MS_*) from internal superblock flags [ver #5]
Christoph Hellwig
- [PATCH 07/27] VFS: Differentiate mount flags (MS_*) from internal superblock flags [ver #5]
Christoph Hellwig
- [PATCH 3/3] Make LSM Writable Hooks a command line option
Christoph Hellwig
- [PATCH v2 02/10] ima: use fs method to read integrity data
Christoph Hellwig
- [PATCH v2 05/10] tmpfs: define integrity_read method
Christoph Hellwig
- [PATCH v2 06/10] fs: define integrity_read method for ext2, gfs2, f2fs, jfs, ramfs
Christoph Hellwig
- [PATCH v2 07/10] ocfs2: define integrity_read method
Christoph Hellwig
- [PATCH v2 08/10] jffs2: define integrity_read method
Christoph Hellwig
- [PATCH v2 09/10] ubifs: define integrity_read method
Christoph Hellwig
- [PATCH v2 10/10] ima: use existing read file operation method to calculate file hash
Christoph Hellwig
- [PATCH 27/27] kernfs, sysfs, cgroup: Support fs_context [ver #5]
Tejun Heo
- [kernel-hardening] [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Jann Horn
- [kernel-hardening] [PATCH 01/11] S.A.R.A. Documentation
Jann Horn
- [LTP] [lkp-robot] [KEYS] bdf7c0f8bf: ltp.add_key02.fail
David Howells
- [PATCH 1/5] KEYS: sanitize add_key() and keyctl() key payloads
David Howells
- [PATCH v2] KEYS: Convert KEYCTL_DH_COMPUTE to use the crypto KPP API
David Howells
- security/keys: add CONFIG_KEYS_COMPAT to Kconfig
David Howells
- [PATCH v2] KEYS: Convert KEYCTL_DH_COMPUTE to use the crypto KPP API
David Howells
- [PATCH 0/5] security, efi: Set lockdown if in secure boot mode
David Howells
- [PATCH 00/23] KEYS: Fixes
David Howells
- [PATCH 01/23] security/keys: add CONFIG_KEYS_COMPAT to Kconfig
David Howells
- [PATCH 02/23] security: use READ_ONCE instead of deprecated ACCESS_ONCE
David Howells
- [PATCH 03/23] KEYS: fix refcount_inc() on zero
David Howells
- [PATCH 04/23] X.509: Fix error code in x509_cert_parse()
David Howells
- [PATCH 05/23] KEYS: Delete an error message for a failed memory allocation in get_derived_key()
David Howells
- [PATCH 06/23] KEYS: put keyring if install_session_keyring_to_cred() fails
David Howells
- [PATCH 07/23] KEYS: encrypted: avoid encrypting/decrypting stack buffers
David Howells
- [PATCH 08/23] KEYS: encrypted: fix buffer overread in valid_master_desc()
David Howells
- [PATCH 09/23] KEYS: encrypted: fix race causing incorrect HMAC calculations
David Howells
- [PATCH 10/23] KEYS: encrypted: use constant-time HMAC comparison
David Howells
- [PATCH 11/23] KEYS: fix dereferencing NULL payload with nonzero length
David Howells
- [PATCH 12/23] KEYS: fix freeing uninitialized memory in key_update()
David Howells
- [PATCH 13/23] KEYS: sanitize add_key() and keyctl() key payloads
David Howells
- [PATCH 14/23] KEYS: user_defined: sanitize key payloads
David Howells
- [PATCH 15/23] KEYS: encrypted: sanitize all key material
David Howells
- [PATCH 16/23] KEYS: trusted: sanitize all key material
David Howells
- [PATCH 17/23] KEYS: sanitize key structs before freeing
David Howells
- [PATCH 18/23] KEYS: DH: forbid using digest_null as the KDF hash
David Howells
- [PATCH 19/23] KEYS: DH: don't feed uninitialized "otherinfo" into KDF
David Howells
- [PATCH 20/23] KEYS: DH: ensure the KDF counter is properly aligned
David Howells
- [PATCH 21/23] KEYS: DH: add __user annotations to keyctl_kdf_params
David Howells
- [PATCH 22/23] crypto : asymmetric_keys : verify_pefile:zero memory content before freeing
David Howells
- [PATCH 23/23] KEYS: Convert KEYCTL_DH_COMPUTE to use the crypto KPP API
David Howells
- [PATCH 00/23] KEYS: Fixes
David Howells
- [RFC][PATCH 00/27] VFS: Introduce filesystem context [ver #5]
David Howells
- [PATCH 01/27] Provide a function to create a NUL-terminated string from unterminated data [ver #5]
David Howells
- [PATCH 02/27] VFS: Clean up whitespace in fs/namespace.c and fs/super.c [ver #5]
David Howells
- [PATCH 03/27] VFS: Make get_mnt_ns() return the namespace [ver #5]
David Howells
- [PATCH 04/27] VFS: Make get_filesystem() return the affected filesystem [ver #5]
David Howells
- [PATCH 05/27] VFS: Provide empty name qstr [ver #5]
David Howells
- [PATCH 06/27] Provide supplementary error message facility [ver #5]
David Howells
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
David Howells
- [PATCH 09/27] VFS: Add LSM hooks for filesystem context [ver #5]
David Howells
- [PATCH 10/27] VFS: Implement a filesystem superblock creation/configuration context [ver #5]
David Howells
- [PATCH 11/27] VFS: Remove unused code after filesystem context changes [ver #5]
David Howells
- [PATCH 12/27] VFS: Implement fsopen() to prepare for a mount [ver #5]
David Howells
- [PATCH 13/27] VFS: Implement fsmount() to effect a pre-configured mount [ver #5]
David Howells
- [PATCH 14/27] VFS: Add a sample program for fsopen/fsmount [ver #5]
David Howells
- [PATCH 15/27] procfs: Move proc_fill_super() to fs/proc/root.c [ver #5]
David Howells
- [PATCH 16/27] proc: Add fs_context support to procfs [ver #5]
David Howells
- [PATCH 17/27] NFS: Move mount parameterisation bits into their own file [ver #5]
David Howells
- [PATCH 18/27] NFS: Constify mount argument match tables [ver #5]
David Howells
- [PATCH 19/27] NFS: Rename struct nfs_parsed_mount_data to struct nfs_fs_context [ver #5]
David Howells
- [PATCH 20/27] NFS: Split nfs_parse_mount_options() [ver #5]
David Howells
- [PATCH 21/27] NFS: Deindent nfs_fs_context_parse_option() [ver #5]
David Howells
- [PATCH 22/27] NFS: Add a small buffer in nfs_fs_context to avoid string dup [ver #5]
David Howells
- [PATCH 23/27] NFS: Do some tidying of the parsing code [ver #5]
David Howells
- [PATCH 24/27] NFS: Add fs_context support. [ver #5]
David Howells
- [PATCH 25/27] ipc: Convert mqueue fs to fs_context [ver #5]
David Howells
- [PATCH 26/27] cpuset: Use fs_context [ver #5]
David Howells
- [PATCH 27/27] kernfs, sysfs, cgroup: Support fs_context [ver #5]
David Howells
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
David Howells
- [PATCH 27/27] ... and the intel_rdt driver
David Howells
- Updated docs
David Howells
- [PATCH 25/27] ipc: Convert mqueue fs to fs_context [ver #5]
David Howells
- [PATCH 07/27] VFS: Differentiate mount flags (MS_*) from internal superblock flags [ver #5]
David Howells
- [PATCH 07/27] VFS: Differentiate mount flags (MS_*) from internal superblock flags [ver #5]
David Howells
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
David Howells
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
David Howells
- Problem with new X.509 is_hash_blacklisted() interface
David Howells
- Problem with new X.509 is_hash_blacklisted() interface
David Howells
- [PATCH 27/27] kernfs, sysfs, cgroup: Support fs_context [ver #5]
David Howells
- [PATCH] KEYS: remove CONFIG_KEYS_COMPAT
David Howells
- Reply Urgent
INFO
- [PATCH 10/12] apparmorfs: Replace CURRENT_TIME with current_time()
John Johansen
- [GIT PULL] AppArmor for 4.13
John Johansen
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
John Johansen
- [PATCH] apparmor: fix error code in aafs_create()
John Johansen
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
John Johansen
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
John Johansen
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
John Johansen
- [PATCH v2] apparmor: add braces around optional statement
John Johansen
- The secmark "one user" policy
John Johansen
- The secmark "one user" policy
John Johansen
- The secmark "one user" policy
John Johansen
- The secmark "one user" policy
John Johansen
- [PATCH] apparmor: uninitialized variable bugs
John Johansen
- The secmark "one user" policy
John Johansen
- [RFC 0/3] WhiteEgret LSM module
Mehmet Kayaalp
- [RFC 0/3] WhiteEgret LSM module
Steve Kemp
- [RFC 0/3] WhiteEgret LSM module
Steve Kemp
- [PATCH] Moved module init-functions into the module.
Steve Kemp
- [PATCH] Moved module init-functions into the module.
Steve Kemp
- [PATCH v2] Moved module init-functions into the module.
Steve Kemp
- [PATCH v2] Moved module init-functions into the module.
Steve Kemp
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Nick Kralevich
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
Greg Kroah-Hartman
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Rafał Krypa
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
Jeff Layton
- [PATCH] security: selinux: use kmem_cache for ebitmap
Junil Lee
- [PATCH] security: selinux: use kmem_cache for ebitmap
Junil Lee
- [PATCH] security: selinux: use kmem_cache for ebitmap
Junil Lee
- [kernel-hardening] Re: [PATCH v7 2/2] security: tty: make TIOCSTI ioctl require CAP_SYS_ADMIN
Boris Lukashev
- [kernel-hardening] Re: [PATCH v1] shebang: restrict python interactive prompt/interpreter
Boris Lukashev
- [PATCH v2] KEYS: Convert KEYCTL_DH_COMPUTE to use the crypto KPP API
Mat Martineau
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
Simon McVittie
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
Simon McVittie
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
Simon McVittie
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
Simon McVittie
- [PATCH 00/11] S.A.R.A. a new stacked LSM
Salvatore Mesoraca
- [PATCH 01/11] S.A.R.A. Documentation
Salvatore Mesoraca
- [PATCH 02/11] S.A.R.A. framework creation
Salvatore Mesoraca
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
Salvatore Mesoraca
- [PATCH 04/11] S.A.R.A. USB Filtering
Salvatore Mesoraca
- [PATCH 05/11] Creation of "check_vmflags" LSM hook
Salvatore Mesoraca
- [PATCH 06/11] S.A.R.A. cred blob management
Salvatore Mesoraca
- [PATCH 07/11] S.A.R.A. WX Protection
Salvatore Mesoraca
- [PATCH 08/11] Creation of "pagefault_handler_x86" LSM hook
Salvatore Mesoraca
- [PATCH 09/11] Trampoline emulation
Salvatore Mesoraca
- [PATCH 10/11] Allowing for stacking procattr support in S.A.R.A.
Salvatore Mesoraca
- [PATCH 11/11] S.A.R.A. WX Protection procattr interface
Salvatore Mesoraca
- [PATCH 08/11] Creation of "pagefault_handler_x86" LSM hook
Salvatore Mesoraca
- [kernel-hardening] [PATCH 01/11] S.A.R.A. Documentation
Salvatore Mesoraca
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
Salvatore Mesoraca
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
Salvatore Mesoraca
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
Salvatore Mesoraca
- [PATCH 05/11] Creation of "check_vmflags" LSM hook
Salvatore Mesoraca
- [PATCH 05/11] Creation of "check_vmflags" LSM hook
Salvatore Mesoraca
- [RFC v2 0/9] S.A.R.A. a new stacked LSM
Salvatore Mesoraca
- [RFC v2 1/9] S.A.R.A. Documentation
Salvatore Mesoraca
- [RFC v2 2/9] S.A.R.A. framework creation
Salvatore Mesoraca
- [RFC v2 3/9] Creation of "check_vmflags" LSM hook
Salvatore Mesoraca
- [RFC v2 4/9] S.A.R.A. cred blob management
Salvatore Mesoraca
- [RFC v2 5/9] S.A.R.A. WX Protection
Salvatore Mesoraca
- [RFC v2 6/9] Creation of "pagefault_handler_x86" LSM hook
Salvatore Mesoraca
- [RFC v2 7/9] Trampoline emulation
Salvatore Mesoraca
- [RFC v2 8/9] Allowing for stacking procattr support in S.A.R.A.
Salvatore Mesoraca
- [RFC v2 9/9] S.A.R.A. WX Protection procattr interface
Salvatore Mesoraca
- [kernel-hardening] [RFC v2 7/9] Trampoline emulation
Salvatore Mesoraca
- [PATCH 04/11] S.A.R.A. USB Filtering
Salvatore Mesoraca
- [RFC v2 3/9] Creation of "check_vmflags" LSM hook
Salvatore Mesoraca
- [RFC v2 6/9] Creation of "pagefault_handler_x86" LSM hook
Salvatore Mesoraca
- [RFC v2 7/9] Trampoline emulation
Salvatore Mesoraca
- [RFC v2 5/9] S.A.R.A. WX Protection
Salvatore Mesoraca
- [PATCH] net/ipv6: Fix CALIPSO causing GPF with datagram support
David Miller
- [PATCH] net/ipv6: Fix CALIPSO causing GPF with datagram support
David Miller
- [PATCH security-next 2/2] selinux: use pernet operations for hook registration
Paul Moore
- [PATCH security-next 1/2] smack: use pernet operations for hook registration
Paul Moore
- [RFC PATCH V2 0/4] capabilities: do not audit log BPRM_FCAPS on set*id
Paul Moore
- [RFC PATCH V2 0/4] capabilities: do not audit log BPRM_FCAPS on set*id
Paul Moore
- [PATCH] net/ipv6: Fix CALIPSO causing GPF with datagram support
Paul Moore
- [PATCH] security: selinux: use kmem_cache for ebitmap
Paul Moore
- [PATCH] security: selinux: use kmem_cache for ebitmap
Paul Moore
- [PATCH] security: selinux: use kmem_cache for ebitmap
Paul Moore
- [GIT PULL] SELinux fixes for v4.12 (#1)
Paul Moore
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Paul Moore
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Paul Moore
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Paul Moore
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Paul Moore
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Paul Moore
- The secmark "one user" policy
Paul Moore
- [GIT PULL] SELinux patches for v4.13
Paul Moore
- The secmark "one user" policy
Paul Moore
- The secmark "one user" policy
Paul Moore
- [PATCH] selinux: return -ENOMEM if kzalloc() fails
Paul Moore
- [PATCH] procfs: add smack subdir to attrs
James Morris
- [PATCH] security/ima: use fs method to read integrity data
James Morris
- [PATCH 00/23] KEYS: Fixes
James Morris
- [GIT PULL] Keys subsystem update
James Morris
- [kernel-hardening] [PATCH 0/6] LSM: Security module blob management
James Morris
- [GIT PULL] AppArmor for 4.13
James Morris
- [GIT PULL] selinux: fix double free bug
James Morris
- [GIT PULL] tpmdd fixes for 4.13
James Morris
- [PULL] Smack changes for 4.13
James Morris
- The secmark "one user" policy
James Morris
- [GIT PULL] IMA patches for 4.13
James Morris
- The secmark "one user" policy
James Morris
- [GIT PULL] SELinux patches for v4.13
James Morris
- The secmark "one user" policy
James Morris
- The secmark "one user" policy
James Morris
- The secmark "one user" policy
James Morris
- [GIT PULL] seccomp updates for next
James Morris
- The secmark "one user" policy
James Morris
- [PATCH v2] KEYS: Convert KEYCTL_DH_COMPUTE to use the crypto KPP API
Stephan Müller
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
Krzysztof Opasiak
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Luis Ressel
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Luis Ressel
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Luis Ressel
- No subject
From Lori J. Robinson
- [PATCH] security: smack: smack.h - style fix
Derek Robson
- [PATCH v3] tpm: vtpm_proxy: Suppress error logging when in closed state
Jarkko Sakkinen
- [PATCH v6 2/3] tpm: vtpm_proxy: Implement request_locality function.
Jarkko Sakkinen
- [PATCH v6 2/3] tpm: vtpm_proxy: Implement request_locality function.
Jarkko Sakkinen
- [PATCH v2] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH v2] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [GIT PULL] tpmdd fixes for 4.13
Jarkko Sakkinen
- [GIT PULL] tpmdd fixes for 4.13
Jarkko Sakkinen
- [PATCH v5] tpm: Enable CLKRUN protocol for Braswell systems
Jarkko Sakkinen
- [PATCH 0/2] Clean up TPM 1.2 EK sysfs code
Jarkko Sakkinen
- [PATCH 1/2] tpm: fix a kernel memory leak in tpm-sysfs.c
Jarkko Sakkinen
- [PATCH 2/2] tpm: migrate pubek_show to struct tpm_buf
Jarkko Sakkinen
- [PATCH] tpm: consolidate the TPM startup code
Jarkko Sakkinen
- [PATCH] tpm: consolidate the TPM startup code
Jarkko Sakkinen
- [PATCH] tpm: consolidate the TPM startup code
Jarkko Sakkinen
- [PATCH] tpm: consolidate the TPM startup code
Jarkko Sakkinen
- [PATCH] tpm: consolidate the TPM startup code
Jarkko Sakkinen
- [PATCH v2] tpm: consolidate the TPM startup code
Jarkko Sakkinen
- [PATCH v2] tpm: consolidate the TPM startup code
Jarkko Sakkinen
- [tpmdd-devel] [PATCH v3 1/6] tpm: use tpm_buf functions to perform a PCR read
Jarkko Sakkinen
- [tpmdd-devel] [PATCH v3 2/6] tpm: use tpm2_pcr_read_tpm_buf() in tpm2_do_selftest()
Jarkko Sakkinen
- [PATCH v3 3/6] tpm: introduce tpm_pcr_bank_info structure with digest_size from TPM
Jarkko Sakkinen
- [PATCH v3 4/6] tpm: replace TPM algorithms IDs with tpm_pcr_bank_info structs in tpm_chip
Jarkko Sakkinen
- [PATCH v3 5/6] tpm: introduce tpm_get_pcr_banks_info()
Jarkko Sakkinen
- [tpmdd-devel] [PATCH v3 6/6] tpm: pass multiple digests to tpm_pcr_extend()
Jarkko Sakkinen
- [tpmdd-devel] [PATCH v3 1/6] tpm: use tpm_buf functions to perform a PCR read
Jarkko Sakkinen
- [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Jarkko Sakkinen
- [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Jarkko Sakkinen
- [Linux-ima-devel] [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Jarkko Sakkinen
- [PATCH v2] tpm: Fix the ioremap() call for Braswell systems
Jarkko Sakkinen
- [PATCH 1/2] tpm: use tpm_buf functions in tpm2_pcr_read()
Jarkko Sakkinen
- [PATCH 2/2] tpm: use tpm2_pcr_read() in tpm2_do_selftest()
Jarkko Sakkinen
- [PATCH 1/2] tpm: use tpm_buf functions in tpm2_pcr_read()
Jarkko Sakkinen
- [tpmdd-devel] [PATCH 2/2] tpm: use tpm2_pcr_read() in tpm2_do_selftest()
Jarkko Sakkinen
- [Linux-ima-devel] [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Roberto Sassu
- [Linux-ima-devel] [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Roberto Sassu
- [Linux-ima-devel] [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Roberto Sassu
- [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Roberto Sassu
- [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Roberto Sassu
- [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Roberto Sassu
- [PATCH v3 1/6] tpm: use tpm_buf functions to perform a PCR read
Roberto Sassu
- [PATCH v3 2/6] tpm: use tpm2_pcr_read_tpm_buf() in tpm2_do_selftest()
Roberto Sassu
- [PATCH v3 3/6] tpm: introduce tpm_pcr_bank_info structure with digest_size from TPM
Roberto Sassu
- [PATCH v3 4/6] tpm: replace TPM algorithms IDs with tpm_pcr_bank_info structs in tpm_chip
Roberto Sassu
- [PATCH v3 5/6] tpm: introduce tpm_get_pcr_banks_info()
Roberto Sassu
- [PATCH v3 6/6] tpm: pass multiple digests to tpm_pcr_extend()
Roberto Sassu
- [tpmdd-devel] [PATCH v3 1/6] tpm: use tpm_buf functions to perform a PCR read
Roberto Sassu
- [tpmdd-devel] [PATCH v3 2/6] tpm: use tpm2_pcr_read_tpm_buf() in tpm2_do_selftest()
Roberto Sassu
- [PATCH v3 3/6] tpm: introduce tpm_pcr_bank_info structure with digest_size from TPM
Roberto Sassu
- [PATCH 0/2] Update PCR read code
Roberto Sassu
- [PATCH 1/2] tpm: use tpm_buf functions in tpm2_pcr_read()
Roberto Sassu
- [PATCH 2/2] tpm: use tpm2_pcr_read() in tpm2_do_selftest()
Roberto Sassu
- [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Roberto Sassu
- [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Roberto Sassu
- [Linux-ima-devel] [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Roberto Sassu
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Piotr Sawicki
- [SMACK-discuss] [PATCH RFC] Smack: More sanity in the use of Netlabel
Piotr Sawicki
- [PATCH security-next 1/2] smack: use pernet operations for hook registration
Casey Schaufler
- [PATCH] procfs: add smack subdir to attrs
Casey Schaufler
- [PATCH] procfs: add smack subdir to attrs
Casey Schaufler
- [RFC 0/3] WhiteEgret LSM module
Casey Schaufler
- [PATCH] procfs: add smack subdir to attrs
Casey Schaufler
- [PATCH 0/6] LSM: Security module blob management
Casey Schaufler
- [PATCH 1/6] procfs-add-smack-subdir-to-attrs
Casey Schaufler
- [PATCH 2/6] LSM-manage-credential-security-blobs
Casey Schaufler
- [PATCH 3/6] LSM: Manage file security blobs
Casey Schaufler
- [PATCH 4/6] LSM: manage task security blobs
Casey Schaufler
- [PATCH 5/6] LSM: Infrastructure management of the remaining blobs
Casey Schaufler
- [PATCH 6/6] LSM: general but not extreme module stacking
Casey Schaufler
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Casey Schaufler
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
Casey Schaufler
- [PATCH 05/11] Creation of "check_vmflags" LSM hook
Casey Schaufler
- [PATCH] security: smack: smack.h - style fix
Casey Schaufler
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
Casey Schaufler
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Casey Schaufler
- [kernel-hardening] Re: [PATCH v1] shebang: restrict python interactive prompt/interpreter
Casey Schaufler
- Is there a generic LSM/kernel ABI analogous to getcon_raw() and aa_getcon()?
Casey Schaufler
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Casey Schaufler
- [PATCH RFC] Smack: More sanity in the use of Netlabel
Casey Schaufler
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
Casey Schaufler
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
Casey Schaufler
- [PULL] Smack changes for 4.13
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- [PATCH v2] Moved module init-functions into the module.
Casey Schaufler
- [PATCH 0/3] Enable namespaced file capabilities
Casey Schaufler
- [PATCH 0/3] Enable namespaced file capabilities
Casey Schaufler
- [PATCH 0/3] Enable namespaced file capabilities
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- [PATCH 0/3] Enable namespaced file capabilities
Casey Schaufler
- [PATCH 0/3] Enable namespaced file capabilities
Casey Schaufler
- [PATCH 0/3] Enable namespaced file capabilities
Casey Schaufler
- [PATCH 0/3] Enable namespaced file capabilities
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- The secmark "one user" policy
Casey Schaufler
- [PATCH] tpm: Enable CLKRUN protocol for Braswell systems
Azhar Shaikh
- [PATCH v2] tpm: Enable CLKRUN protocol for Braswell systems
Azhar Shaikh
- [PATCH v2] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Azhar Shaikh
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v3] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Azhar Shaikh
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Azhar Shaikh
- [PATCH v4] tpm: Enable CLKRUN protocol for Braswell systems
Shaikh, Azhar
- [PATCH v5] tpm: Enable CLKRUN protocol for Braswell systems
Azhar Shaikh
- [PATCH] tpm: Fix the ioremap() call for Braswell systems
Azhar Shaikh
- [tpmdd-devel] [PATCH] tpm: Fix the ioremap() call for Braswell systems
Shaikh, Azhar
- [PATCH v2] tpm: Fix the ioremap() call for Braswell systems
Azhar Shaikh
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Stephen Smalley
- [PATCH] selinux: Assign proper class to PF_UNIX/SOCK_RAW sockets
Stephen Smalley
- [PATCH 3/3] Enable security.selinux in user namespaces
Stephen Smalley
- [PATCH] selinux: return -ENOMEM if kzalloc() fails
Stephen Smalley
- Product Inquiry
Julian Smith
- [RFC v5 PATCH 0/4] NOT FOR MERGE - ro protection for dynamic data
Igor Stoppa
- [PATCH 1/4] LSM: Convert security_hook_heads into explicit array of struct list_head
Igor Stoppa
- [PATCH 2/4] Protectable Memory Allocator
Igor Stoppa
- [PATCH 3/4] Protectable Memory Allocator - Debug interface
Igor Stoppa
- [PATCH 4/4] Make LSM Writable Hooks a command line option
Igor Stoppa
- [PATCH v6 0/4] ro protection for dynamic data
Igor Stoppa
- [PATCH 1/4] LSM: Convert security_hook_heads into explicit array of struct list_head
Igor Stoppa
- [PATCH 2/4] Protectable Memory Allocator
Igor Stoppa
- [PATCH 3/4] Protectable Memory Allocator - Debug interface
Igor Stoppa
- [PATCH 4/4] Make LSM Writable Hooks a command line option
Igor Stoppa
- [PATCH 2/4] Protectable Memory Allocator
Igor Stoppa
- [PATCH v7 0/3] ro protection for dynamic data
Igor Stoppa
- [PATCH 1/3] Protectable memory support
Igor Stoppa
- [PATCH 2/3] LSM: Convert security_hook_heads into explicit array of struct list_head
Igor Stoppa
- [PATCH 3/3] Make LSM Writable Hooks a command line option
Igor Stoppa
- [PATCH v8 0/3] mm: LSM: ro protection for dynamic data
Igor Stoppa
- [PATCH 1/3] Protectable memory support
Igor Stoppa
- [PATCH 2/3] LSM: Convert security_hook_heads into explicit array of struct list_head
Igor Stoppa
- [PATCH 3/3] Make LSM Writable Hooks a command line option
Igor Stoppa
- [PATCH 3/3] Make LSM Writable Hooks a command line option
Igor Stoppa
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
John Stultz
- AW: Wir geben jährlich Darlehen für 2% Zinsen aus
Bernhard Stöckl
- [PATCH 08/27] VFS: Introduce the structs and doc for a filesystem context [ver #5]
Theodore Ts'o
- [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Al Viro
- [PATCH v1 1/1] Add Trusted Path Execution as a stackable LSM
Al Viro
- [PATCH 03/27] VFS: Make get_mnt_ns() return the namespace [ver #5]
Al Viro
- [PATCH 07/27] VFS: Differentiate mount flags (MS_*) from internal superblock flags [ver #5]
Al Viro
- [PATCH 25/27] ipc: Convert mqueue fs to fs_context [ver #5]
Al Viro
- [PATCH 16/27] proc: Add fs_context support to procfs [ver #5]
Al Viro
- [PATCH security-next 1/2] smack: use pernet operations for hook registration
Florian Westphal
- [PATCH v2 01/11] crypto: introduce crypto wait for async op
Herbert Xu
- [PATCH v2 01/11] crypto: introduce crypto wait for async op
Herbert Xu
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH 04/12] fs: ceph: CURRENT_TIME with ktime_get_real_ts()
Yan, Zheng
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Jason Zaman
- [PATCH] Moved module init-functions into the module.
Ethan Zhao
- [PATCH] security/ima: use fs method to read integrity data
Mimi Zohar
- [Linux-ima-devel] [PATCH 1/7] ima: introduce ima_parse_buf()
Mimi Zohar
- [Linux-ima-devel] [PATCH 6/7] ima: add securityfs interface to restore a measurements list
Mimi Zohar
- [Linux-ima-devel] [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Mimi Zohar
- [Linux-ima-devel] [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Mimi Zohar
- [Linux-ima-devel] [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Mimi Zohar
- [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Mimi Zohar
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Mimi Zohar
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Mimi Zohar
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Mimi Zohar
- [kernel-hardening] Re: [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
Mimi Zohar
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Mimi Zohar
- [PATCH 0/4] define new fs integrity_read method
Mimi Zohar
- [PATCH 1/4] ima: use fs method to read integrity data
Mimi Zohar
- [PATCH 2/4] tmpfs: define integrity_read file operation method
Mimi Zohar
- [PATCH 3/4] ima: use existing read file operation method to calculate file hash
Mimi Zohar
- [PATCH 4/4] ima: use read_iter (generic_file_read_iter) to calculate file hash
Mimi Zohar
- [PATCH] sample xfstests IMA-appraisal test module
Mimi Zohar
- [PATCH] sample xfstests IMA-appraisal test module (resending)
Mimi Zohar
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Mimi Zohar
- [PATCH v1] shebang: restrict python interactive prompt/interpreter
Mimi Zohar
- [PATCH 5/7] ima: add securityfs interface to save a measurements list with kexec header
Mimi Zohar
- [PATCH 3/4] ima: use existing read file operation method to calculate file hash
Mimi Zohar
- [PATCH 3/4] ima: use existing read file operation method to calculate file hash
Mimi Zohar
- [PATCH v2 6/6] ima: Support module-style appended signatures for appraisal
Mimi Zohar
- [PATCH v2 1/6] integrity: Small code improvements
Mimi Zohar
- [PATCH v2 2/6] ima: Simplify policy_func_show.
Mimi Zohar
- [PATCH v2 3/6] ima: Log the same audit cause whenever a file has no signature
Mimi Zohar
- [PATCH v2 00/10] define new fs integrity_read method
Mimi Zohar
- [PATCH v2 01/10] ima: always measure and audit files in policy
Mimi Zohar
- [PATCH v2 02/10] ima: use fs method to read integrity data
Mimi Zohar
- [PATCH v2 03/10] ima: define "dont_failsafe" policy action rule
Mimi Zohar
- [PATCH v2 04/10] ima: define "fs_unsafe" builtin policy
Mimi Zohar
- [PATCH v2 05/10] tmpfs: define integrity_read method
Mimi Zohar
- [PATCH v2 06/10] fs: define integrity_read method for ext2, gfs2, f2fs, jfs, ramfs
Mimi Zohar
- [PATCH v2 07/10] ocfs2: define integrity_read method
Mimi Zohar
- [PATCH v2 08/10] jffs2: define integrity_read method
Mimi Zohar
- [PATCH v2 09/10] ubifs: define integrity_read method
Mimi Zohar
- [PATCH v2 10/10] ima: use existing read file operation method to calculate file hash
Mimi Zohar
- [GIT PULL] IMA patches for 4.13
Mimi Zohar
- [PATCH v2 6/6] ima: Support module-style appended signatures for appraisal
Mimi Zohar
- [Linux-ima-devel] [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Mimi Zohar
- [Linux-ima-devel] [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Mimi Zohar
- [tpmdd-devel] [PATCH v3 3/6] tpm: introduce tpm_pcr_bank_info structure with digest_size from TPM
Mimi Zohar
- [Linux-ima-devel] [PATCH v3 0/6] Updated API for TPM 2.0 PCR extend
Mimi Zohar
- Parcel 05983741 delivery notification, UPS
wwwpeac at achieva.websitewelcome.com
- [kernel-hardening] [RFC v2 7/9] Trampoline emulation
aconcernedfossdev at airmail.cc
- [PATCH] tpm: Enable CLKRUN protocol for Braswell systems
kbuild test robot
- [PATCH 09/11] Trampoline emulation
kbuild test robot
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
kbuild test robot
- [PATCH 03/11] Creation of "usb_device_auth" LSM hook
kbuild test robot
- [PATCH 1/4] ima: use fs method to read integrity data
kbuild test robot
- [RFC PATCH] print_tpe_error() can be static
kbuild test robot
- [PATCH v2 1/1] Add Trusted Path Execution as a stackable LSM
kbuild test robot
- [PATCH] xattr: fix kstrdup.cocci warnings
kbuild test robot
- [PATCH 1/3] xattr: Enable security.capability in user namespaces
kbuild test robot
- [PATCH 1/3] Protectable memory support
kbuild test robot
- [PATCH 1/3] Protectable memory support
kbuild test robot
- [PATCH 3/3] Make LSM Writable Hooks a command line option
kbuild test robot
- [PATCH 3/3] Make LSM Writable Hooks a command line option
kbuild test robot
- [RFC 0/3] WhiteEgret LSM module
masanobu2.koike at toshiba.co.jp
- [RFC 1/3] WhiteEgret: Add WhiteEgret core functions.
masanobu2.koike at toshiba.co.jp
- [RFC 1/3] WhiteEgret: Add WhiteEgret core functions.
masanobu2.koike at toshiba.co.jp
- [RFC 0/3] WhiteEgret LSM module
masanobu2.koike at toshiba.co.jp
- [RFC 0/3] WhiteEgret LSM module
masanobu2.koike at toshiba.co.jp
Last message date:
Fri Jun 30 22:30:19 UTC 2017
Archived on: Fri Jun 30 22:30:29 UTC 2017
This archive was generated by
Pipermail 0.09 (Mailman edition).