February 2018 Archives by subject
Starting: Thu Feb 1 00:00:36 UTC 2018
Ending: Wed Feb 28 20:25:40 UTC 2018
Messages: 483
- [GIT PULL] apparmor updates for v4.16
Linus Torvalds
- [GIT PULL] apparmor updates for v4.16
John Johansen
- [GIT PULL] IMA bug fixes for 4.16
Mimi Zohar
- [GIT PULL] IMA bug fixes for 4.16
James Morris
- [GIT PULL] IMA bug fixes for 4.16
Mimi Zohar
- [GIT PULL] IMA bug fixes for 4.16
James Morris
- [GIT PULL] IMA bug fixes for 4.16-rc1
Mimi Zohar
- [GIT PULL] integrity fixes for v4.16-rc1
James Morris
- [GIT PULL] Integrity: IMA FUSE fixes
James Morris
- [GIT PULL] Integrity: IMA FUSE fixes
Linus Torvalds
- [GIT PULL] Integrity: IMA FUSE fixes
Mimi Zohar
- [GIT PULL] Integrity: IMA FUSE fixes
Linus Torvalds
- [GIT PULL] Integrity: IMA FUSE fixes
Mimi Zohar
- [GIT PULL] seccomp fix for v4.16-rc4
James Morris
- [GIT PULL] Security subsystem fixes for v4.16-rc3
James Morris
- [GIT PULL] TPM: Bug fixes
James Morris
- [GIT PULL] tpmdd fixes for 4.16
Jarkko Sakkinen
- [GIT PULL] tpmdd fixes for 4.16
James Morris
- [GIT PULL] tpmdd fixes for 4.16
James Bottomley
- [GIT PULL] tpmdd fixes for 4.16
James Morris
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Christopher Lameter
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Igor Stoppa
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Igor Stoppa
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Boris Lukashev
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Igor Stoppa
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Boris Lukashev
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Igor Stoppa
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Christopher Lameter
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Igor Stoppa
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Kees Cook
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Laura Abbott
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Kees Cook
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Jann Horn
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Laura Abbott
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Laura Abbott
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Kees Cook
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Igor Stoppa
- [kernel-hardening] [PATCH 4/6] Protectable Memory
Kees Cook
- [PATCH 0/2 v3] tpm: fix locality and power saving handling
Tomas Winkler
- [PATCH 0/5] Migrate all TPM 2.0 commands to use struct tpm_buf
Jarkko Sakkinen
- [PATCH 04/30] Enforce module signatures if the kernel is locked down
David Howells
- [PATCH 04/30] Enforce module signatures if the kernel is locked down
Jiri Bohac
- [PATCH 08/30] kexec_file: Restrict at runtime if the kernel is locked down
David Howells
- [PATCH 08/30] kexec_file: Restrict at runtime if the kernel is locked down
David Howells
- [PATCH 08/30] kexec_file: Restrict at runtime if the kernel is locked down
Jiri Bohac
- [PATCH 08/30] kexec_file: Restrict at runtime if the kernel is locked down
Jiri Bohac
- [PATCH 08a/30] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
David Howells
- [PATCH 1/1] KEYS: encrypted: fix buffer overread in valid_master_desc()
Jin Qian
- [PATCH 1/1] KEYS: encrypted: fix buffer overread in valid_master_desc()
Eric Biggers
- [PATCH 1/1] KEYS: encrypted: fix buffer overread in valid_master_desc()
Jin Qian
- [PATCH 1/1] KEYS: encrypted: fix buffer overread in valid_master_desc()
Jin Qian
- [PATCH 1/2 v2] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v2] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2 v2] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v2] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2 v3] tpm: cmd_ready command can be issued only after granting locality
Tomas Winkler
- [PATCH 1/2 v3] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v3] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2 v3] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v3] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v3] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2 v3] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v4] tpm: cmd_ready command can be issued only after granting locality
Tomas Winkler
- [PATCH 1/2 v4] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v4] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2 v4] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v4] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2 v4] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2 v4] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v5] tpm: cmd_ready command can be issued only after granting locality
Tomas Winkler
- [PATCH 1/2 v5] tpm: cmd_ready command can be issued only after granting locality
Jarkko Sakkinen
- [PATCH 1/2 v5] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/2] security: evm: Move evm_hmac and evm_hash from evm_main.c to evm_crypto.c
Hernán Gonzalez
- [PATCH 1/3] certs: define a trusted platform keyring
Nayna Jain
- [PATCH 1/3] tpm: cmd_ready command can be issued only after granting locality
Winkler, Tomas
- [PATCH 1/3] tpm: move TPM_POLL_SLEEP from tpm_tis_core.c to tpm.h
Nayna Jain
- [PATCH 1/5] tpm: Trigger only missing TPM 2.0 self tests
Jarkko Sakkinen
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Randy Dunlap
- [PATCH 1/6] genalloc: track beginning of allocations
Matthew Wilcox
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Randy Dunlap
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Mike Rapoport
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Mike Rapoport
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Kees Cook
- [PATCH 1/6] genalloc: track beginning of allocations
kbuild test robot
- [PATCH 1/6] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/6] genalloc: track beginning of allocations
Kees Cook
- [PATCH 1/6] genalloc: track beginning of allocations
Jonathan Corbet
- [PATCH 1/6] PKCS#7: fix certificate chain verification
David Howells
- [PATCH 1/7] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/7] genalloc: track beginning of allocations
J Freyensee
- [PATCH 1/7] genalloc: track beginning of allocations
kbuild test robot
- [PATCH 1/7] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/7] genalloc: track beginning of allocations
J Freyensee
- [PATCH 1/7] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 1/7] genalloc: track beginning of allocations
Igor Stoppa
- [PATCH 2/2 v2] tpm: separate cmd_ready/go_idle from runtime_pm
Jarkko Sakkinen
- [PATCH 2/2 v3] tpm: separate cmd_ready/go_idle from runtime_pm
Tomas Winkler
- [PATCH 2/2 v3] tpm: separate cmd_ready/go_idle from runtime_pm
Jarkko Sakkinen
- [PATCH 2/2 v3] tpm: separate cmd_ready/go_idle from runtime_pm
Jarkko Sakkinen
- [PATCH 2/2] security: evm: Constify *integrity_status_msg[]
Hernán Gonzalez
- [PATCH 2/3] keys: export find_keyring_by_name()
Nayna Jain
- [PATCH 2/3] tpm: reduce poll sleep time between send() and recv() in tpm_transmit()
Nayna Jain
- [PATCH 2/5] tpm: migrate tpm2_shutdown() to use struct tpm_buf
Jarkko Sakkinen
- [PATCH 2/5] tpm: migrate tpm2_shutdown() to use struct tpm_buf
Jason Gunthorpe
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Randy Dunlap
- [PATCH 2/6] genalloc: selftest
Matthew Wilcox
- [PATCH 2/6] genalloc: selftest
Randy Dunlap
- [PATCH 2/6] genalloc: selftest
kbuild test robot
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Philippe Ombredanne
- [PATCH 2/6] genalloc: selftest
Randy Dunlap
- [PATCH 2/6] genalloc: selftest
Matthew Wilcox
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Kees Cook
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Kees Cook
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] genalloc: selftest
Igor Stoppa
- [PATCH 2/6] PKCS#7: fix certificate blacklisting
David Howells
- [PATCH 2/7] genalloc: selftest
Igor Stoppa
- [PATCH 2/7] genalloc: selftest
J Freyensee
- [PATCH 2/7] genalloc: selftest
Igor Stoppa
- [PATCH 2/7] genalloc: selftest
J Freyensee
- [PATCH 2/7] genalloc: selftest
Igor Stoppa
- [PATCH 2/7] genalloc: selftest
Matthew Wilcox
- [PATCH 2/7] genalloc: selftest
Igor Stoppa
- [PATCH 2/7] genalloc: selftest
Igor Stoppa
- [PATCH 3.18 34/36] selinux: general protection fault in sock_has_perm
Greg Kroah-Hartman
- [PATCH 3/3] ima: support platform keyring for kernel appraisal
Nayna Jain
- [PATCH 3/5] tpm: migrate tpm2_probe() to use struct tpm_buf
Jarkko Sakkinen
- [PATCH 3/6] PKCS#7: fix direct verification of SignerInfo signature
David Howells
- [PATCH 3/6] struct page: add field for vm_struct
Christopher Lameter
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Kees Cook
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Christopher Lameter
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Christopher Lameter
- [PATCH 3/6] struct page: add field for vm_struct
Matthew Wilcox
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Matthew Wilcox
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Matthew Wilcox
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/6] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/7] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/7] struct page: add field for vm_struct
Matthew Wilcox
- [PATCH 3/7] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 3/7] struct page: add field for vm_struct
Igor Stoppa
- [PATCH 4.4 65/67] selinux: general protection fault in sock_has_perm
Greg Kroah-Hartman
- [PATCH 4/5] tpm: migrate tpm2_get_tpm_pt() to use struct tpm_buf
Jarkko Sakkinen
- [PATCH 4/6] Protectable Memory
kbuild test robot
- [PATCH 4/6] Protectable Memory
kbuild test robot
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] Protectable Memory
Randy Dunlap
- [PATCH 4/6] Protectable Memory
kbuild test robot
- [PATCH 4/6] Protectable Memory
kbuild test robot
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] Protectable Memory
Mike Rapoport
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] Protectable Memory
Mike Rapoport
- [PATCH 4/6] Protectable Memory
Mike Rapoport
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] Protectable Memory
Mike Rapoport
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] Protectable Memory
Igor Stoppa
- [PATCH 4/6] X.509: fix BUG_ON() when hash algorithm is unsupported
David Howells
- [PATCH 4/7] Protectable Memory
Igor Stoppa
- [PATCH 4/7] Protectable Memory
J Freyensee
- [PATCH 4/7] Protectable Memory
kbuild test robot
- [PATCH 4/7] Protectable Memory
Igor Stoppa
- [PATCH 4/7] Protectable Memory
J Freyensee
- [PATCH 4/7] Protectable Memory
Igor Stoppa
- [PATCH 5/5] tpm: migrate tpm2_get_random() to use struct tpm_buf
Jarkko Sakkinen
- [PATCH 5/6] Documentation for Pmalloc
Igor Stoppa
- [PATCH 5/6] Documentation for Pmalloc
Matthew Wilcox
- [PATCH 5/6] Documentation for Pmalloc
Jonathan Corbet
- [PATCH 5/6] Pmalloc: self-test
Igor Stoppa
- [PATCH 5/6] Pmalloc: self-test
kbuild test robot
- [PATCH 5/6] Pmalloc: self-test
Igor Stoppa
- [PATCH 5/6] Pmalloc: self-test
Igor Stoppa
- [PATCH 5/6] Pmalloc: self-test
Igor Stoppa
- [PATCH 5/6] Pmalloc: self-test
Kees Cook
- [PATCH 5/6] Pmalloc: self-test
kbuild test robot
- [PATCH 5/6] Pmalloc: self-test
Igor Stoppa
- [PATCH 5/6] Pmalloc: self-test
Kees Cook
- [PATCH 5/6] Pmalloc: self-test
Igor Stoppa
- [PATCH 5/6] X.509: fix NULL dereference when restricting key with unsupported_sig
David Howells
- [PATCH 5/7] Pmalloc selftest
Igor Stoppa
- [PATCH 5/7] Pmalloc selftest
Igor Stoppa
- [PATCH 6/6] Documentation for Pmalloc
Igor Stoppa
- [PATCH 6/6] Documentation for Pmalloc
Randy Dunlap
- [PATCH 6/6] Documentation for Pmalloc
Igor Stoppa
- [PATCH 6/6] Documentation for Pmalloc
Igor Stoppa
- [PATCH 6/6] Documentation for Pmalloc
Matthew Wilcox
- [PATCH 6/6] Documentation for Pmalloc
Igor Stoppa
- [PATCH 6/6] Documentation for Pmalloc
Igor Stoppa
- [PATCH 6/6] KEYS: Use individual pages in big_key for crypto buffers
David Howells
- [PATCH 6/6] KEYS: Use individual pages in big_key for crypto buffers
David Howells
- [PATCH 6/6] Pmalloc: self-test
kbuild test robot
- [PATCH 6/7] lkdtm: crash on overwriting protected pmalloc var
Igor Stoppa
- [PATCH 6/7] lkdtm: crash on overwriting protected pmalloc var
kbuild test robot
- [PATCH 6/7] lkdtm: crash on overwriting protected pmalloc var
Igor Stoppa
- [PATCH 7/7] Documentation for Pmalloc
Igor Stoppa
- [PATCH 7/7] Documentation for Pmalloc
J Freyensee
- [PATCH 7/7] Documentation for Pmalloc
Igor Stoppa
- [PATCH 7/7] Documentation for Pmalloc
J Freyensee
- [PATCH 7/7] Documentation for Pmalloc
Igor Stoppa
- [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing
Andy Lutomirski
- [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing
Andy Lutomirski
- [PATCH bpf-next v8 00/11] Landlock LSM: Toward unprivileged sandboxing
Mickaël Salaün
- [PATCH bpf-next v8 01/11] fs, security: Add a security blob to nameidata
Mickaël Salaün
- [PATCH bpf-next v8 01/11] fs,security: Add a security blob to nameidata
Al Viro
- [PATCH bpf-next v8 01/11] fs,security: Add a security blob to nameidata
Al Viro
- [PATCH bpf-next v8 01/11] fs,security: Add a security blob to nameidata
kbuild test robot
- [PATCH bpf-next v8 01/11] fs,security: Add a security blob to nameidata
kbuild test robot
- [PATCH bpf-next v8 02/11] fs, security: Add a new file access type: MAY_CHROOT
Mickaël Salaün
- [PATCH bpf-next v8 03/11] bpf: Add eBPF program subtype and is_valid_subtype() verifier
Mickaël Salaün
- [PATCH bpf-next v8 04/11] bpf, landlock: Define an eBPF program type for Landlock hooks
Mickaël Salaün
- [PATCH bpf-next v8 05/11] seccomp, landlock: Enforce Landlock programs per process hierarchy
Mickaël Salaün
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Alexei Starovoitov
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Andy Lutomirski
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Alexei Starovoitov
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Andy Lutomirski
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Alexei Starovoitov
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Andy Lutomirski
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Casey Schaufler
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Andy Lutomirski
- [PATCH bpf-next v8 05/11] seccomp,landlock: Enforce Landlock programs per process hierarchy
Casey Schaufler
- [PATCH bpf-next v8 06/11] bpf, landlock: Add a new map type: inode
kbuild test robot
- [PATCH bpf-next v8 06/11] bpf,landlock: Add a new map type: inode
Mickaël Salaün
- [PATCH bpf-next v8 07/11] landlock: Handle filesystem access control
Mickaël Salaün
- [PATCH bpf-next v8 08/11] landlock: Add ptrace restrictions
Mickaël Salaün
- [PATCH bpf-next v8 08/11] landlock: Add ptrace restrictions
Andy Lutomirski
- [PATCH bpf-next v8 08/11] landlock: Add ptrace restrictions
Andy Lutomirski
- [PATCH bpf-next v8 08/11] landlock: Add ptrace restrictions
Andy Lutomirski
- [PATCH bpf-next v8 08/11] landlock: Add ptrace restrictions
Andy Lutomirski
- [PATCH bpf-next v8 08/11] landlock: Add ptrace restrictions
Andy Lutomirski
- [PATCH bpf-next v8 09/11] bpf: Add a Landlock sandbox example
Mickaël Salaün
- [PATCH bpf-next v8 10/11] bpf,landlock: Add tests for Landlock
Mickaël Salaün
- [PATCH bpf-next v8 11/11] landlock: Add user and kernel documentation for Landlock
Mickaël Salaün
- [PATCH selinux-next] selinux: Annotate lockdep for services locks
Peter Enderborg
- [PATCH selinux-next] selinux: Annotate lockdep for services locks
Stephen Smalley
- [PATCH selinux-next] selinux: Annotate lockdep for services locks
Stephen Smalley
- [PATCH selinux-next] selinux: Annotate lockdep for services locks
peter enderborg
- [PATCH v1 0/2] ima: untrusted filesystems
Mimi Zohar
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Mimi Zohar
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Eric W. Biederman
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
kbuild test robot
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
kbuild test robot
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
James Morris
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Eric W. Biederman
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Mimi Zohar
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Serge E. Hallyn
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Mimi Zohar
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Eric W. Biederman
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Eric W. Biederman
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Mimi Zohar
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Mimi Zohar
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Eric W. Biederman
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Mimi Zohar
- [PATCH v1 1/2] ima: fail signature verification on untrusted filesystems
Eric W. Biederman
- [PATCH v1 2/2] fuse: define the filesystem as untrusted
Mimi Zohar
- [PATCH v2 0/4] ima: unverifiable file signatures
Mimi Zohar
- [PATCH v2 0/4] ima: unverifiable file signatures
James Morris
- [PATCH v2 0/4] ima: unverifiable file signatures
Eric W. Biederman
- [PATCH v2 0/4] ima: unverifiable file signatures
Mimi Zohar
- [PATCH v2 1/4] ima: fail file signature verification on non-init mounted filesystems
Mimi Zohar
- [PATCH v2 1/4] ima: fail file signature verification on non-init mounted filesystems
Mimi Zohar
- [PATCH v2 1/4] ima: fail file signature verification on non-init mounted filesystems
Eric W. Biederman
- [PATCH v2 1/5] selinux:Remove direct references to policydb.
peter enderborg
- [PATCH v2 1/5] selinux:Remove direct references to policydb.
Stephen Smalley
- [PATCH v2 1/5] selinux:Remove direct references to policydb.
Paul Moore
- [PATCH v2 2/4] ima: re-evaluate files on privileged mounted filesystems
Mimi Zohar
- [PATCH v2 3/4] ima: fail signature verification based on policy
Mimi Zohar
- [PATCH v2 3/4] ima: fail signature verification based on policy
Serge E. Hallyn
- [PATCH v2 3/4] ima: fail signature verification based on policy
Mimi Zohar
- [PATCH v2 3/4] ima: fail signature verification based on policy
Serge E. Hallyn
- [PATCH v2 4/4] fuse: define the filesystem as untrusted
Mimi Zohar
- [PATCH v2 4/5] selinux: Use pointer to switch policydb and sidtab
peter enderborg
- [PATCH v2 4/5] selinux: Use pointer to switch policydb and sidtab
Stephen Smalley
- [PATCH v2] general protection fault in sock_has_perm
Mark Salyzyn
- [PATCH v2] general protection fault in sock_has_perm
Paul Moore
- [PATCH v2] general protection fault in sock_has_perm
Mark Salyzyn
- [PATCH v2] general protection fault in sock_has_perm
Paul Moore
- [PATCH v2] general protection fault in sock_has_perm
Stephen Smalley
- [PATCH v2] general protection fault in sock_has_perm
Greg KH
- [PATCH v2] general protection fault in sock_has_perm
Mark Salyzyn
- [PATCH v2] general protection fault in sock_has_perm
Greg KH
- [PATCH v2] tpm: add longer timeouts for creation commands.
Jarkko Sakkinen
- [PATCH v2] tpm: add longer timeouts for creation commands.
Winkler, Tomas
- [PATCH v3 00/15] extend initramfs archive format to support xattrs
Taras Kondratiuk
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
H. Peter Anvin
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
Rob Landley
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
Victor Kamensky
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
hpa at zytor.com
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
Taras Kondratiuk
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
Rob Landley
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
Mimi Zohar
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
hpa at zytor.com
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
hpa at zytor.com
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
Mimi Zohar
- [PATCH v3 01/15] Documentation: add newcx initramfs format description
Taras Kondratiuk
- [PATCH v3 02/15] initramfs: replace states with function pointers
Taras Kondratiuk
- [PATCH v3 03/15] initramfs: store file name in name_buf
Taras Kondratiuk
- [PATCH v3 04/15] initramfs: remove unnecessary symlinks processing shortcut
Taras Kondratiuk
- [PATCH v3 05/15] initramfs: move files creation into separate state
Taras Kondratiuk
- [PATCH v3 06/15] initramfs: separate reading cpio method from header
Taras Kondratiuk
- [PATCH v3 07/15] initramfs: split header layout information from parsing function
Taras Kondratiuk
- [PATCH v3 08/15] initramfs: add newcx format
Taras Kondratiuk
- [PATCH v3 09/15] initramfs: set extended attributes
Taras Kondratiuk
- [PATCH v3 10/15] gen_init_cpio: move header formatting into function
Taras Kondratiuk
- [PATCH v3 11/15] gen_init_cpio: add newcx format
Taras Kondratiuk
- [PATCH v3 12/14] gen_initramfs_list.sh: add -x option to enable newcx format
Taras Kondratiuk
- [PATCH v3 12/15] gen_init_cpio: set extended attributes for newcx format
Taras Kondratiuk
- [PATCH v3 13/14] selinux: allow setxattr on rootfs so initramfs code can set them
Taras Kondratiuk
- [PATCH v3 13/15] gen_initramfs_list.sh: add -x option to enable newcx format
Taras Kondratiuk
- [PATCH v3 14/14] selinux: delay sid population for rootfs till init is complete
Taras Kondratiuk
- [PATCH v3 14/15] selinux: allow setxattr on rootfs so initramfs code can set them
Stephen Smalley
- [PATCH v3 14/15] selinux: allow setxattr on rootfs so initramfs code can set them
Taras Kondratiuk
- [PATCH v3 15/15] selinux: delay sid population for rootfs till init is complete
Stephen Smalley
- [PATCH v3 15/15] selinux: delay sid population for rootfs till init is complete
Taras Kondratiuk
- [PATCH v4] tpm: Trigger only missing TPM 2.0 self tests
Jarkko Sakkinen
- [PATCH v4] tpm: Trigger only missing TPM 2.0 self tests
Jarkko Sakkinen
- [PATCH v4] tpm: Trigger only missing TPM 2.0 self tests
Jarkko Sakkinen
- [PATCH V6 0/4] Add SELinux SCTP protocol support
Richard Haines
- [PATCH V6 0/4] Add SELinux SCTP protocol support
Paul Moore
- [PATCH V6 0/4] Add SELinux SCTP protocol support
David Miller
- [PATCH V6 0/4] Add SELinux SCTP protocol support
Marcelo Ricardo Leitner
- [PATCH V6 0/4] Add SELinux SCTP protocol support
Neil Horman
- [PATCH V6 1/4] security: Add support for SCTP security hooks
Richard Haines
- [PATCH V6 2/4] sctp: Add ip option support
Richard Haines
- [PATCH V6 2/4] sctp: Add ip option support
Marcelo Ricardo Leitner
- [PATCH V6 2/4] sctp: Add ip option support
Neil Horman
- [PATCH V6 2/4] sctp: Add ip option support
Marcelo Ricardo Leitner
- [PATCH V6 2/4] sctp: Add ip option support
Neil Horman
- [PATCH V6 2/4] sctp: Add ip option support
Marcelo Ricardo Leitner
- [PATCH V6 2/4] sctp: Add ip option support
Neil Horman
- [PATCH V6 2/4] sctp: Add ip option support
Richard Haines
- [PATCH V6 2/4] sctp: Add ip option support
Neil Horman
- [PATCH V6 3/4] sctp: Add LSM hooks
Richard Haines
- [PATCH V6 4/4] selinux: Add SCTP support
Richard Haines
- [PATCH V7 2/4] sctp: Add ip option support
Richard Haines
- [PATCH V7 2/4] sctp: Add ip option support
Neil Horman
- [PATCH V7 2/4] sctp: Add ip option support
Marcelo Ricardo Leitner
- [PATCH V7 2/4] sctp: Add ip option support
Paul Moore
- [PATCH V7 2/4] sctp: Add ip option support
Paul Moore
- [PATCH V7 2/4] sctp: Add ip option support
Marcelo Ricardo Leitner
- [PATCH V7 2/4] sctp: Add ip option support
Paul Moore
- [PATCH V7 2/4] sctp: Add ip option support
Marcelo Ricardo Leitner
- [PATCH V8 2/4] sctp: Add ip option support
Richard Haines
- [PATCH V8 2/4] sctp: Add ip option support
Paul Moore
- [PATCH V8 2/4] sctp: Add ip option support
Marcelo Ricardo Leitner
- [PATCH V8 2/4] sctp: Add ip option support
Neil Horman
- [PATCH-selinuxns] selinux: Annotate lockdep for services locks
Peter Enderborg
- [PATCH-selinuxns] selinux: Annotate lockdep for services locks
Stephen Smalley
- [PATCH-selinuxns] selinux: Annotate lockdep for services locks
Peter Enderborg
- [PATCH-selinuxns] selinux: Annotate lockdep for services locks
peter enderborg
- [PATCH-selinuxns] selinux: Annotate lockdep for services locks
Stephen Smalley
- [PATCH-selinuxns] selinux: Annotate lockdep for services locks
Paul Moore
- [PATCH] general protection fault in sock_has_perm
Greg KH
- [PATCH] ima: define new policy condition based on the filesystem name
Mimi Zohar
- [PATCH] security: mark kmem caches as __ro_after_init
Alexey Dobriyan
- [PATCH] security: mark kmem caches as __ro_after_init
Paul Moore
- [PATCH] security: mark kmem caches as __ro_after_init
Casey Schaufler
- [PATCH] security: mark kmem caches as __ro_after_init
Stephen Smalley
- [PATCH] security: mark kmem caches as __ro_after_init
Alexey Dobriyan
- [PATCH] selinux: fix typo in selinux_netlbl_sctp_sk_clone declaration
Paul Moore
- [PATCH] selinux: fix typo in selinux_netlbl_sctp_sk_clone declaration
Richard Haines
- [PATCH] selinux: fix typo in selinux_netlbl_sctp_sk_clone declaration
Arnd Bergmann
- [PATCHv2 1/1] KEYS: encrypted: fix buffer overread in valid_master_desc()
Jin Qian
- [RFC PATCH 1/4] ima: define a new policy condition based on the filesystem name
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Serge E. Hallyn
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Serge E. Hallyn
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Serge E. Hallyn
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Serge E. Hallyn
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Eric W. Biederman
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Eric W. Biederman
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Eric W. Biederman
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Eric W. Biederman
- [RFC PATCH 2/4] ima: fail signature verification on unprivileged & untrusted filesystems
Mimi Zohar
- [RFC PATCH 3/3] tpm: tpm_msleep() with finer granularity improves performance
Nayna Jain
- [RFC PATCH 3/4] ima: define a new policy option named "fail"
Mimi Zohar
- [RFC PATCH 4/4] fuse: define the filesystem as untrusted
Mimi Zohar
- [RFC PATCH v13 0/6] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v14 0/6] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v15 0/6] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Kees Cook
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Dave Chinner
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Dave Chinner
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Matthew Wilcox
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Dave Chinner
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Dave Chinner
- [RFC PATCH v16 0/6] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v17 0/7] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v18 0/7] mm: security: ro protection for dynamic data
Igor Stoppa
- [RFC PATCH v3 0/3] Safe, dynamically loadable LSM hooks
Sargun Dhillon
- [RFC PATCH v3 1/3] security: Refactor LSM hooks into an array
Sargun Dhillon
- [RFC PATCH v3 2/3] security: Expose a mechanism to load lsm hooks dynamically at runtime
Sargun Dhillon
- [RFC PATCH v3 3/3] security: Add an example sample dynamic LSM
Sargun Dhillon
- [RFC PATCH v4 0/2] ima,fuse: introduce new fs flag FS_IMA_NO_CACHE
Mimi Zohar
- [RFC PATCH v4 1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Mimi Zohar
- [RFC PATCH v4 1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Mimi Zohar
- [RFC PATCH v4 1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Miklos Szeredi
- [RFC PATCH v4 1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Mimi Zohar
- [RFC PATCH v4 1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Alban Crequy
- [RFC PATCH v4 1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Miklos Szeredi
- [RFC PATCH v4 1/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Mimi Zohar
- [RFC PATCH v5 0/2] ima,fuse: introduce new fs flag FS_IMA_NO_CACHE
Dongsu Park
- [RFC PATCH v5 1/2] ima: force re-appraisal on filesystems with FS_IMA_NO_CACHE
Dongsu Park
- [RFC PATCH v5 2/2] fuse: introduce new fs_type flag FS_IMA_NO_CACHE
Dongsu Park
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
Mimi Zohar
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
Alban Crequy
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
Mimi Zohar
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
James Bottomley
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
Miklos Szeredi
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
Mimi Zohar
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
Miklos Szeredi
- [RFC PATCH] ima: force the re-evaluation of files on untrusted file systems
Mimi Zohar
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Arvind Sankar
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Mimi Zohar
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Rob Landley
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Mimi Zohar
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Rob Landley
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Mimi Zohar
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Taras Kondratiuk
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Rob Landley
- [RFC PATCH] rootfs: force mounting rootfs as tmpfs
Rob Landley
- [RFC][PATCH 0/6] KEYS: Fixes
David Howells
- [RFC][PATCH 0/6] KEYS: Fixes
David Howells
- [RFC][PATCH 0/6] KEYS: Fixes
David Howells
- [RFC][PATCH 0/6] KEYS: Fixes
David Howells
- [RFC][PATCH 0/6] KEYS: Fixes
James Morris
- [sparc64] kernel unaligned access at TPC aa_dfa_unpack
Anatoly Pugachev
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Tycho Andersen
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Laura Abbott
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Ard Biesheuvel
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Kees Cook
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Kees Cook
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Kees Cook
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Laura Abbott
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Kees Cook
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Igor Stoppa
- arm64 physmap (was Re: [kernel-hardening] [PATCH 4/6] Protectable Memory)
Kees Cook
- Compliment of the day to you. Dear Friend.
Mrs.Chantal Sonian Kadi
- information required
info at 3guneurope.eu
- KASAN: use-after-free Read in do_raw_spin_lock
Dmitry Vyukov
- KASAN: use-after-free Read in selinux_inode_free_security
Dmitry Vyukov
- Linux 4.16 cap_sys_module
Stephen Smalley
- No subject
J Freyensee
- Sync to v4.16-rc2
James Morris
- Sync to v4.16-rc2
Casey Schaufler
- Your Consent
Mr.Lee
Last message date:
Wed Feb 28 20:25:40 UTC 2018
Archived on: Wed Feb 28 20:26:01 UTC 2018
This archive was generated by
Pipermail 0.09 (Mailman edition).