June 2019 Archives by thread
Starting: Sat Jun 1 01:18:32 UTC 2019
Ending: Sun Jun 30 15:39:59 UTC 2019
Messages: 1172
- [PATCH v5 2/3] mm: init: report memory auto-initialization features at boot time
Andrew Morton
- [PATCH 00/58] LSM: Module stacking for AppArmor
Kees Cook
- [PATCH 01/58] LSM: Infrastructure management of the superblock
Kees Cook
- [PATCH 02/58] LSM: Infrastructure management of the sock security
Kees Cook
- [PATCH 03/58] LSM: Infrastructure management of the key security blob
Kees Cook
- [PATCH 04/58] LSM: Create an lsm_export data structure.
Kees Cook
- [PATCH 05/58] LSM: Use lsm_export in the inode_getsecid hooks
Kees Cook
- [PATCH 22/58] Audit: Change audit_sig_sid to audit_sig_lsm
Kees Cook
- [PATCH 25/58] IMA: Clean out lsm_export scaffolding
Kees Cook
- [PATCH 46/58] LSM: Use lsm_context in release_secctx hooks
Kees Cook
- [PATCH 00/58] LSM: Module stacking for AppArmor
Kees Cook
- [RFC PATCH 0/9] security: x86/sgx: SGX vs. LSM
Xing, Cedric
- [PATCH 00/58] LSM: Module stacking for AppArmor
Casey Schaufler
- [RFC PATCH 3/9] x86/sgx: Allow userspace to add multiple pages in single ioctl()
Xing, Cedric
- [RFC PATCH 4/9] mm: Introduce vm_ops->mprotect()
Xing, Cedric
- [RFC PATCH 8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
Xing, Cedric
- [RFC PATCH 5/9] x86/sgx: Restrict mapping without an enclave page to PROT_NONE
Xing, Cedric
- [RFC PATCH 6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES
Xing, Cedric
- [RFC PATCH 7/9] x86/sgx: Enforce noexec filesystem restriction for enclaves
Xing, Cedric
- [PATCH 2/2] ima: use the lsm policy update notifier
Janne Karhunen
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Dr. Greg
- [PATCH v2 2/3] ima: don't ignore INTEGRITY_UNKNOWN EVM status
Roberto Sassu
- [PATCH v4 0/3] initramfs: add support for xattrs in the initial ram disk
Roberto Sassu
- [RFC PATCH 8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
Stephen Smalley
- [RFC PATCH 9/9] security/selinux: Add enclave_load() implementation
Stephen Smalley
- [PATCH 1/2] LSM: switch to blocking policy update notifiers
Paul Moore
- [PATCH 3/7] vfs: Add a mount-notification facility
David Howells
- possible deadlock in process_measurement
syzbot
- [PATCH v4] Allow to exclude specific file types in LoadPin
Ke Wu
- [RFC 1/1] Add dm verity root hash pkcs7 sig validation.
jaskarankhurana at linux.microsoft.com
- [RFC PATCH 3/9] x86/sgx: Allow userspace to add multiple pages in single ioctl()
Dave Hansen
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Jarkko Sakkinen
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Jarkko Sakkinen
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Jarkko Sakkinen
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Jarkko Sakkinen
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Jarkko Sakkinen
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Sean Christopherson
- SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support)
Andy Lutomirski
- possible deadlock in __do_page_fault (2)
syzbot
- [PATCH] Smack: Restore the smackfsdef mount option and add missing prefixes
James Morris
- [RFC PATCH 0/9] security: x86/sgx: SGX vs. LSM
Jarkko Sakkinen
- [RFC PATCH 1/9] x86/sgx: Remove unused local variable in sgx_encl_release()
Jarkko Sakkinen
- [RFC PATCH 2/9] x86/sgx: Do not naturally align MAP_FIXED address
Jarkko Sakkinen
- [RFC PATCH 3/9] x86/sgx: Allow userspace to add multiple pages in single ioctl()
Jarkko Sakkinen
- [RFC PATCH 4/9] mm: Introduce vm_ops->mprotect()
Jarkko Sakkinen
- [RFC][PATCH 0/7] Mount, FS, Block and Keyrings notifications
David Howells
- [RFC PATCH 4/9] mm: Introduce vm_ops->mprotect()
Andy Lutomirski
- [RFC PATCH 5/9] x86/sgx: Restrict mapping without an enclave page to PROT_NONE
Jarkko Sakkinen
- [RFC PATCH 6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES
Jarkko Sakkinen
- [RFC PATCH 7/9] x86/sgx: Enforce noexec filesystem restriction for enclaves
Jarkko Sakkinen
- [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
David Howells
- security/loadpin: Allow to exclude specific file types
Ke Wu
- possible deadlock in __do_page_fault (2)
syzbot
- [RFC PATCH 6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES
Andy Lutomirski
- [RFC PATCH 8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
Andy Lutomirski
- [RFC PATCH 8/9] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
Sean Christopherson
- possible deadlock in get_user_pages_unlocked (2)
syzbot
- [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
Andy Lutomirski
- [PATCH 1/2] LSM: switch to blocking policy update notifiers
Janne Karhunen
- [RFC PATCH 6/9] x86/sgx: Require userspace to provide allowed prots to ADD_PAGES
Ayoun, Serge
- [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
Andy Lutomirski
- [RFC 1/1] Add dm verity root hash pkcs7 sig validation.
Sasha Levin
- [PATCH 1/2] LSM: switch to blocking policy update notifiers
Janne Karhunen
- Rational model for UID based controls
David Howells
- [RFC][PATCH 0/8] Mount, FS, Block and Keyrings notifications [ver #2]
David Howells
- KASAN: use-after-free Read in tomoyo_realpath_from_path
syzbot
- [RFC PATCH v2 0/5] security: x86/sgx: SGX vs. LSM
Sean Christopherson
- [RFC PATCH v2 1/5] mm: Introduce vm_ops->may_mprotect()
Sean Christopherson
- [RFC PATCH v2 2/5] x86/sgx: Require userspace to define enclave pages' protection bits
Sean Christopherson
- [RFC PATCH v2 3/5] x86/sgx: Enforce noexec filesystem restriction for enclaves
Sean Christopherson
- [RFC PATCH v2 4/5] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
Sean Christopherson
- [RFC PATCH v2 5/5] security/selinux: Add enclave_load() implementation
Sean Christopherson
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
David Howells
- [PATCH 01/10] security: Override creds in __fput() with last fputter's creds [ver #3]
David Howells
- [PATCH 02/10] General notification queue with user mmap()'able ring buffer [ver #3]
David Howells
- [PATCH 03/10] keys: Add a notification facility [ver #3]
David Howells
- [PATCH 04/10] vfs: Add a mount-notification facility [ver #3]
David Howells
- [PATCH 05/10] vfs: Add superblock notifications [ver #3]
David Howells
- [PATCH 06/10] fsinfo: Export superblock notification counter [ver #3]
David Howells
- [PATCH 07/10] Add a general, global device notification watch list [ver #3]
David Howells
- [PATCH 08/10] block: Add block layer notifications [ver #3]
David Howells
- [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
David Howells
- [PATCH 10/10] Add sample notification program [ver #3]
David Howells
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Stephen Smalley
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
David Howells
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Stephen Smalley
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Casey Schaufler
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Andy Lutomirski
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Casey Schaufler
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Andy Lutomirski
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Stephen Smalley
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Casey Schaufler
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Andy Lutomirski
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
David Howells
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Andy Lutomirski
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
David Howells
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Andy Lutomirski
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
David Howells
- [RFC][PATCH 00/10] Mount, FS, Block and Keyrings notifications [ver #3]
Christian Brauner
- [PATCH v3 0/2] ima/evm fixes for v5.2
Roberto Sassu
- [PATCH v6 1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
Alexander Potapenko
- [PATCH v6 2/3] mm: init: report memory auto-initialization features at boot time
Alexander Potapenko
- [PATCH v6 3/3] lib: introduce test_meminit module
Alexander Potapenko
- [PATCH v7 0/3] add new ima hook ima_kexec_cmdline to measure kexec boot cmdline args
Prakhar Srivastava
- [GIT PULL] apparmor bug fixes for v5.3-rc4
John Johansen
- Thanks and I wait for your answer
Martins Henry
- [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
Alan Stern
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
David Howells
- [PATCH 01/13] security: Override creds in __fput() with last fputter's creds [ver #4]
David Howells
- [PATCH 02/13] uapi: General notification ring definitions [ver #4]
David Howells
- [PATCH 03/13] security: Add hooks to rule on setting a watch [ver #4]
David Howells
- [PATCH 04/13] security: Add a hook for the point of notification insertion [ver #4]
David Howells
- [PATCH 05/13] General notification queue with user mmap()'able ring buffer [ver #4]
David Howells
- [PATCH 06/13] keys: Add a notification facility [ver #4]
David Howells
- [PATCH 07/13] vfs: Add a mount-notification facility [ver #4]
David Howells
- [PATCH 08/13] vfs: Add superblock notifications [ver #4]
David Howells
- [PATCH 09/13] fsinfo: Export superblock notification counter [ver #4]
David Howells
- [PATCH 10/13] Add a general, global device notification watch list [ver #4]
David Howells
- [PATCH 11/13] block: Add block layer notifications [ver #4]
David Howells
- [PATCH 12/13] usb: Add USB subsystem notifications [ver #4]
David Howells
- [PATCH 13/13] Add sample notification program [ver #4]
David Howells
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Stephen Smalley
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Casey Schaufler
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Andy Lutomirski
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Casey Schaufler
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Andy Lutomirski
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Casey Schaufler
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Andy Lutomirski
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Casey Schaufler
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
David Howells
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Andy Lutomirski
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
Stephen Smalley
- [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications [ver #4]
David Howells
- What do LSMs *actually* need for checks on notifications?
David Howells
- [PATCH] x86/ima: fix the Kconfig dependency for IMA_ARCH_POLICY
Nayna Jain
- [PATCH 1/1 v2] Add dm verity root hash pkcs7 sig validation.
Sasha Levin
- [RFC PATCH v3 0/1] Add dm verity root hash pkcs7 sig validation.
Jaskaran Khurana
- [PATCH v3 18/33] docs: netlabel: convert docs to ReST and rename to *.rst
Mauro Carvalho Chehab
- [PATCH v11 00/13] Appended signatures support for IMA appraisal
Thiago Jung Bauermann
- [PATCH -next] ima: Make arch_policy_entry static
YueHaibing
- [PATCH -next] security: Make capability_hooks static
YueHaibing
- [PATCH 09/10] usb: Add USB subsystem notifications [ver #3]
Alan Stern
- [PATCH v3 05/33] docs: cgroup-v1: convert docs to ReST and rename to *.rst
Tejun Heo
- [PATCH v2 1/2] LSM: switch to blocking policy update notifiers
Janne Karhunen
- [PATCH v4 16/28] docs: netlabel: convert docs to ReST and rename to *.rst
Mauro Carvalho Chehab
- [GIT PULL] SELinux fixes for v5.2 (#2)
Paul Moore
- [PATCH V8 0/3] Add support for measuring the boot command line during kexec_file_load
Prakhar Srivastava
- [PATCH V8 1/3] Define a new IMA hook to measure the boot command line arguments
Prakhar Srivastava
- [PATCH V8 2/3] Define a new ima template field buf
Prakhar Srivastava
- [PATCH V8 3/3] Call ima_kexec_cmdline to measure the cmdline args
Prakhar Srivastava
- [PATCH V8 3/3] Call ima_kexec_cmdline to measure the cmdline args
Mimi Zohar
- [RFC PATCH v1 2/3] LSM/x86/sgx: Implement SGX specific hooks in SELinux
Xing, Cedric
- [RFC PATCH v4 0/1] Add dm verity root hash pkcs7 sig validation.
Jaskaran Khurana
- [RFC PATCH v4 1/1] Add dm verity root hash pkcs7 sig validation.
Jaskaran Khurana
- [RFC PATCH v1 2/3] LSM/x86/sgx: Implement SGX specific hooks in SELinux
Xing, Cedric
- [RFC PATCH v4 0/1] Add dm verity root hash pkcs7 sig validation.
Jaskaran Khurana
- [PATCH v3 0/2] ima/evm fixes for v5.2
Roberto Sassu
- [PATCH v3 0/2] ima/evm fixes for v5.2
Janne Karhunen
- [PATCH v3 0/2] ima/evm fixes for v5.2
Roberto Sassu
- [PATCH v3 0/2] ima/evm fixes for v5.2
Janne Karhunen
- [PATCH V8 3/3] Call ima_kexec_cmdline to measure the cmdline args
Dave Young
- [PATCH v3 0/2] ima/evm fixes for v5.2
Roberto Sassu
- [RFC 0/7] Introduce TEE based Trusted Keys support
Sumit Garg
- [RFC 1/7] tee: optee: allow kernel pages to register as shm
Sumit Garg
- [RFC 2/7] tee: enable support to register kernel memory
Sumit Garg
- [RFC 3/7] tee: add private login method for kernel clients
Sumit Garg
- [RFC 4/7] KEYS: trusted: Introduce TEE based Trusted Keys
Sumit Garg
- [RFC 5/7] KEYS: encrypted: Allow TEE based trusted master keys
Sumit Garg
- [RFC 6/7] doc: keys: Document usage of TEE based Trusted Keys
Sumit Garg
- [RFC 7/7] MAINTAINERS: Add entry for TEE based Trusted Keys
Sumit Garg
- [PATCH 02/13] uapi: General notification ring definitions [ver #4]
Randy Dunlap
- [RFC 1/7] tee: optee: allow kernel pages to register as shm
Jarkko Sakkinen
- [RFC 2/7] tee: enable support to register kernel memory
Jarkko Sakkinen
- [RFC 4/7] KEYS: trusted: Introduce TEE based Trusted Keys
Jarkko Sakkinen
- [RFC PATCH 0/1] security: add SECURE_KEEP_FSUID to preserve fsuid/fsgid across execve
Igor Lubashev
- [RFC PATCH 1/1] security: add SECURE_KEEP_FSUID to preserve fsuid/fsgid across execve
Igor Lubashev
- [PATCH v4 00/14] ima: introduce IMA Digest Lists extension
Roberto Sassu
- [PATCH v4 05/28] docs: cgroup-v1: convert docs to ReST and rename to *.rst
Jonathan Corbet
- dringender Kredit
Herr David Williams
- PRODUCT INQUIRY FOR EXPORT SHIPMENT
Mark Maths
- [PATCH] integrity: Fix __integrity_init_keyring() section mismatch
Geert Uytterhoeven
- [PATCH] ima: dynamically allocate shash_desc
Arnd Bergmann
- [PATCH v7 0/3] add init_on_alloc/init_on_free boot options
Alexander Potapenko
- [PATCH 1/7] General notification queue with user mmap()'able ring buffer
Peter Zijlstra
- [PATCH V8 0/3] Add support for measuring the boot command line during kexec_file_load
Prakhar Srivastava
- [PATCH 1/3] IMA:Define a new hook to measure the kexec boot command line arguments
Prakhar Srivastava
- [PATCH 2/3] IMA:Define a new template field buf
Prakhar Srivastava
- [PATCH 3/3] KEXEC:Call ima_kexec_cmdline to measure the boot command line args
Prakhar Srivastava
- [PATCH V8 0/3] Add support for measuring the boot command line during kexec_file_load
Prakhar Srivastava
- June inquiry
Marketing Dept
- [PATCH v7 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
Kees Cook
- [PATCH] structleak: disable BYREF_ALL in combination with KASAN_STACK
Arnd Bergmann
- Benchmarks for security features
Casey Schaufler
- [PATCH v1 11/22] docs: admin-guide: add .rst files from the main dir
Mauro Carvalho Chehab
- [PATCH v1 13/22] docs: x86: move two x86-specific files to x86 arch dir
Mauro Carvalho Chehab
- [PATCH v2 00/25] LSM: Module stacking for AppArmor
Casey Schaufler
- [GIT PULL] apparmor bug fixes for v5.3-rc6
John Johansen
- [PATCH 00/10] keys: Miscellany [ver #3]
David Howells
- [PATCH 0/6] keys: request_key() improvements [ver #2]
David Howells
- [PATCH 0/9] keys: Namespacing [ver #4]
David Howells
- [PATCH 0/9] keys: Namespacing [ver #4]
David Howells
- [RFC PATCH v5 0/1] Add dm verity root hash pkcs7 sig validation.
Jaskaran Khurana
- [RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
Sean Christopherson
- Klientskie bazy. Email: prodawez at armyspy.com Uznajte podrobnee.
linux-security-module at vger.kernel.org
- [PATCH V31 06/25] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
Dave Young
- [PATCH V31 07/25] kexec_file: Restrict at runtime if the kernel is locked down
Dave Young
- [PATCH v3 00/24] LSM: Module stacking for AppArmor
Casey Schaufler
- [PATCH V34 00/29] Lockdown as an LSM
Matthew Garrett
- Klientskie bazy. Email: prodawez at armyspy.com Uznajte podrobnee.
linux-security-module at vger.kernel.org
- From:Miss: Fatima Yusuf.
Miss.Fatima Yusuf
- [RFC PATCH v3 09/12] LSM: x86/sgx: Introduce ->enclave_load() hook for Intel SGX
Dr. Greg
- [PATCH V10 0/3] Add support for measuring the boot command line during kexec_file_load
Prakhar Srivastava
- [PATCH V34 10/29] hibernate: Disable when the kernel is locked down
Jiri Kosina
- possible deadlock in console_trylock_spinning
syzbot
- [PATCH bpf-next v9 00/10] Landlock LSM: Toward unprivileged sandboxing
Mickaël Salaün
- [PATCH bpf-next v9 01/10] fs, security: Add a new file access type: MAY_CHROOT
Mickaël Salaün
- [PATCH bpf-next v9 02/10] bpf: Add eBPF program subtype and is_valid_subtype() verifier
Mickaël Salaün
- [PATCH bpf-next v9 03/10] bpf, landlock: Define an eBPF program type for Landlock hooks
Mickaël Salaün
- [PATCH bpf-next v9 04/10] seccomp, landlock: Enforce Landlock programs per process hierarchy
Mickaël Salaün
- [PATCH bpf-next v9 06/10] landlock: Handle filesystem access control
Mickaël Salaün
- [PATCH bpf-next v9 07/10] landlock: Add ptrace restrictions
Mickaël Salaün
- [PATCH bpf-next v9 08/10] bpf: Add a Landlock sandbox example
Mickaël Salaün
- [PATCH bpf-next v9 09/10] bpf,landlock: Add tests for Landlock
Mickaël Salaün
- [PATCH bpf-next v9 10/10] landlock: Add user and kernel documentation for Landlock
Mickaël Salaün
- [PATCH v8 0/3] add init_on_alloc/init_on_free boot options
Alexander Potapenko
- linux-next: Tree for Jun 26 (security/integrity/ima/)
Randy Dunlap
- [PATCH v4 00/23] LSM: Module stacking for AppArmor
Casey Schaufler
- [PATCH V33 24/30] bpf: Restrict bpf when kernel lockdown is in confidentiality mode
James Morris
- [GIT PULL] tpmdd updates for Linux v5.3
Jarkko Sakkinen
- Клиентские базы! Email: prodawez at armyspy.com Узнайте подробнее!
linux-security-module at vger.kernel.org
- LSM module for SGX?
Jarkko Sakkinen
- [PATCH v9 0/3] add init_on_alloc/init_on_free boot options
Alexander Potapenko
- [PATCH] apparmor: fix unsigned len comparison with less than zero
Colin King
- [PATCH] ima: Update MAX_TEMPLATE_NAME_LEN to fit largest reasonable definition
Thiago Jung Bauermann
- [PATCH v12 00/11] Appended signatures support for IMA appraisal
Thiago Jung Bauermann
- [PATCH v10 0/3] add init_on_alloc/init_on_free boot options
Alexander Potapenko
- [PATCH 21/39] docs: x86: move two x86-specific files to x86 arch dir
Mauro Carvalho Chehab
- [PATCH 27/39] docs: cgroup-v1: add it to the admin-guide book
Mauro Carvalho Chehab
- [PATCH 37/39] docs: adds some directories to the main documentation index
Mauro Carvalho Chehab
- [PATCH 1/4] [v2] structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACK
Arnd Bergmann
- [PATCH 0/9] Keyrings, Block and USB notifications [ver #5]
David Howells
- [PATCH 1/9] uapi: General notification ring definitions [ver #5]
David Howells
- [PATCH 0/6] Mount and superblock notifications [ver #5]
David Howells
- Fwd: [PATCH v4 15/23] LSM: Specify which LSM to display
Stephen Smalley
- [PATCH v4 3/3] gen_init_cpio: add support for file metadata
Mimi Zohar
Last message date:
Sun Jun 30 15:39:59 UTC 2019
Archived on: Sun Jun 30 15:40:30 UTC 2019
This archive was generated by
Pipermail 0.09 (Mailman edition).