March 2022 Archives by date
Starting: Tue Mar 1 01:09:09 UTC 2022
Ending: Thu Mar 31 21:56:07 UTC 2022
Messages: 517
- [PATCH v19 0/4] overlayfs override_creds=off & nested get xattr fix
Paul Moore
- [PATCH RESEND] xfs: don't generate selinux audit messages for capability testing
Darrick J. Wong
- Spende
Mrs Maria Elisabeth Schaeffler
- [PATCH v1] fs: Fix inconsistent f_mode
Christian Brauner
- [PATCH v1] fs: Fix inconsistent f_mode
Mickaël Salaün
- [PATCH] ima: remove redundant initialization of pointer 'file'.
Colin Ian King
- [PATCH v8 2/4] virt: Add efi_secret module to expose confidential computing secrets
Gerd Hoffmann
- [PATCH RESEND] xfs: don't generate selinux audit messages for capability testing
Serge E. Hallyn
- [PATCH RESEND] xfs: don't generate selinux audit messages for capability testing
Darrick J. Wong
- [PATCH 0/4] Add CA enforcement in the machine keyring
Eric Snowberg
- [PATCH 1/4] KEYS: Create static version of public_key_verify_signature
Eric Snowberg
- [PATCH 2/4] X.509: Parse Basic Constraints for CA
Eric Snowberg
- [PATCH 3/4] KEYS: CA link restriction
Eric Snowberg
- [PATCH 4/4] integrity: CA enforcement in machine keyring
Eric Snowberg
- [PATCH v8 0/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [EXT] [PATCH v5 5/5] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Pankaj Gupta
- [EXT] Re: [PATCH v5 3/5] KEYS: trusted: allow trust sources to use kernel RNG for key material
Pankaj Gupta
- [PATCH RESEND] xfs: don't generate selinux audit messages for capability testing
Ondrej Mosnacek
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Roberto Sassu
- [PATCH v3 1/9] ima: Fix documentation-related warnings in ima_main.c
Roberto Sassu
- [PATCH v3 2/9] ima: Always return a file measurement in ima_file_hash()
Roberto Sassu
- [PATCH v3 3/9] bpf-lsm: Introduce new helper bpf_ima_file_hash()
Roberto Sassu
- [PATCH v3 4/9] selftests/bpf: Move sample generation code to ima_test_common()
Roberto Sassu
- [PATCH v3 5/9] selftests/bpf: Add test for bpf_ima_file_hash()
Roberto Sassu
- [PATCH v3 6/9] selftests/bpf: Check if the digest is refreshed after a file write
Roberto Sassu
- [PATCH v3 7/9] bpf-lsm: Make bpf_lsm_kernel_read_file() as sleepable
Roberto Sassu
- [PATCH v3 8/9] selftests/bpf: Add test for bpf_lsm_kernel_read_file()
Roberto Sassu
- [PATCH v3 9/9] selftests/bpf: Check that bpf_kernel_read_file() denies reading IMA policy
Roberto Sassu
- [PATCH v11 00/27] ima: Namespace IMA with audit support in IMA-ns
Stefan Berger
- [PATCH v11 01/27] ima: Return error code obtained from securityfs functions
Stefan Berger
- [PATCH v11 02/27] securityfs: rework dentry creation
Stefan Berger
- [PATCH v11 03/27] securityfs: Extend securityfs with namespacing support
Stefan Berger
- [PATCH v11 04/27] ima: Define ima_namespace struct and start moving variables into it
Stefan Berger
- [PATCH v11 05/27] ima: Move arch_policy_entry into ima_namespace
Stefan Berger
- [PATCH v11 06/27] ima: Move ima_htable into ima_namespace
Stefan Berger
- [PATCH v11 07/27] ima: Move measurement list related variables into ima_namespace
Stefan Berger
- [PATCH v11 08/27] ima: Move some IMA policy and filesystem related variables into ima_namespace
Stefan Berger
- [PATCH v11 09/27] ima: Move IMA securityfs files into ima_namespace or onto stack
Stefan Berger
- [PATCH v11 10/27] ima: Move ima_lsm_policy_notifier into ima_namespace
Stefan Berger
- [PATCH v11 11/27] ima: Switch to lazy lsm policy updates for better performance
Stefan Berger
- [PATCH v11 12/27] ima: Define mac_admin_ns_capable() as a wrapper for ns_capable()
Stefan Berger
- [PATCH v11 13/27] ima: Only accept AUDIT rules for non-init_ima_ns namespaces for now
Stefan Berger
- [PATCH v11 14/27] userns: Add pointer to ima_namespace to user_namespace
Stefan Berger
- [PATCH v11 15/27] ima: Implement hierarchical processing of file accesses
Stefan Berger
- [PATCH v11 16/27] ima: Implement ima_free_policy_rules() for freeing of an ima_namespace
Stefan Berger
- [PATCH v11 17/27] ima: Add functions for creating and freeing of an ima_namespace
Stefan Berger
- [PATCH v11 18/27] integrity/ima: Define ns_status for storing namespaced iint data
Stefan Berger
- [PATCH v11 19/27] integrity: Add optional callback function to integrity_inode_free()
Stefan Berger
- [PATCH v11 20/27] ima: Namespace audit status flags
Stefan Berger
- [PATCH v11 21/27] ima: Remove unused iints from the integrity_iint_cache
Stefan Berger
- [PATCH v11 22/27] ima: Setup securityfs for IMA namespace
Stefan Berger
- [PATCH v11 23/27] ima: Introduce securityfs file to activate an IMA namespace
Stefan Berger
- [PATCH v11 24/27] ima: Show owning user namespace's uid and gid when displaying policy
Stefan Berger
- [PATCH v11 25/27] ima: Limit number of policy rules in non-init_ima_ns
Stefan Berger
- [PATCH v11 26/27] ima: Restrict informational audit messages to init_ima_ns
Stefan Berger
- [PATCH v11 27/27] ima: Enable IMA namespaces
Stefan Berger
- [PATCH RESEND] xfs: don't generate selinux audit messages for capability testing
Serge E. Hallyn
- [PATCH v11 23/27] ima: Introduce securityfs file to activate an IMA namespace
kernel test robot
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Alexei Starovoitov
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Casey Schaufler
- [PATCH v11 26/27] ima: Restrict informational audit messages to init_ima_ns
kernel test robot
- [PATCH] KEYS: fix memory leak when reading certificate fails
Denis Glazkov
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Roberto Sassu
- a few trivial bdevname() removals
Christoph Hellwig
- [PATCH 1/5] block: stop using bdevname in bdev_write_inode
Christoph Hellwig
- [PATCH 2/5] block: stop using bdevname in __blkdev_issue_discard
Christoph Hellwig
- [PATCH 3/5] block: stop using bdevname in drbd_report_io_error
Christoph Hellwig
- [PATCH 4/5] pktcdvd: stop using bdevname
Christoph Hellwig
- [PATCH 5/5] loadpin: stop using bdevname
Christoph Hellwig
- [PATCH] KEYS: fix memory leak when reading certificate fails
Dongliang Mu
- [PATCH v2] KEYS: fix memory leaks when reading certificate
Denis Glazkov
- [PATCH 1/5] block: stop using bdevname in bdev_write_inode
Johannes Thumshirn
- [PATCH 2/5] block: stop using bdevname in __blkdev_issue_discard
Johannes Thumshirn
- [PATCH 3/5] block: stop using bdevname in drbd_report_io_error
Johannes Thumshirn
- [PATCH 4/5] pktcdvd: stop using bdevname
Johannes Thumshirn
- [PATCH 5/5] loadpin: stop using bdevname
Johannes Thumshirn
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Mimi Zohar
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
KP Singh
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Mimi Zohar
- [PATCH RESEND] xfs: don't generate selinux audit messages for capability testing
Eric Sandeen
- [PATCH 5/5] loadpin: stop using bdevname
Kees Cook
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
KP Singh
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Mimi Zohar
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Paul Moore
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Casey Schaufler
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Alexei Starovoitov
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Paul Moore
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Casey Schaufler
- [PATCH v32 26/28] Audit: Add record for multiple object security contexts
Paul Moore
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Paul Moore
- [PATCH RESEND] xfs: don't generate selinux audit messages for capability testing
Darrick J. Wong
- [PATCH v32 26/28] Audit: Add record for multiple object security contexts
Casey Schaufler
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Casey Schaufler
- [PATCH v32 03/28] LSM: Add the lsmblob data structure.
Mickaël Salaün
- [PATCH v32 24/28] Audit: Add framework for auxiliary records
Paul Moore
- [PATCH 2/4] X.509: Parse Basic Constraints for CA
Stefan Berger
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- [PATCH v9 0/3] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH v9 1/3] certs: export load_certificate_list() to be used outside certs/
Nayna Jain
- [PATCH v9 2/3] integrity: make integrity_keyring_from_id() non-static
Nayna Jain
- [PATCH v9 3/3] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH v32 03/28] LSM: Add the lsmblob data structure.
Casey Schaufler
- [PATCH] KEYS: remove support for asym_tpm keys
Eric Biggers
- [PATCH 4/4] integrity: CA enforcement in machine keyring
Stefan Berger
- [PATCH v9 0/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v9 0/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH] KEYS: remove support for asym_tpm keys
Jarkko Sakkinen
- [PATCH] KEYS: remove support for asym_tpm keys
Jarkko Sakkinen
- [PATCH v9 0/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v9 0/3] integrity: support including firmware ".platform" keys at build time
Nayna
- [PATCH v9 0/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- GOD BLESS YOU AS YOU REPLY URGENTLY
Mrs Susan Elwood Hara
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Mimi Zohar
- [PATCH v3 1/9] ima: Fix documentation-related warnings in ima_main.c
Mimi Zohar
- [PATCH v3 2/9] ima: Always return a file measurement in ima_file_hash()
Mimi Zohar
- [PATCH v10 0/3] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH v10 1/3] certs: export load_certificate_list() to be used outside certs/
Nayna Jain
- [PATCH v10 2/3] integrity: make integrity_keyring_from_id() non-static
Nayna Jain
- [PATCH v10 3/3] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH 0/4] Add CA enforcement in the machine keyring
Mimi Zohar
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Mimi Zohar
- [EXT] [PATCH v5 5/5] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Pankaj Gupta
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Roberto Sassu
- [PATCH v10 3/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v10 3/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
KP Singh
- [PATCH 2/4] X.509: Parse Basic Constraints for CA
Eric Snowberg
- [PATCH 3/4] KEYS: CA link restriction
Eric Snowberg
- [PATCH 4/4] integrity: CA enforcement in machine keyring
Eric Snowberg
- [PATCH 4/4] integrity: CA enforcement in machine keyring
Stefan Berger
- [PATCH 4/4] integrity: CA enforcement in machine keyring
Eric Snowberg
- [PATCH 0/4] Add CA enforcement in the machine keyring
Eric Snowberg
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
Mimi Zohar
- [PATCH v10 3/3] integrity: support including firmware ".platform" keys at build time
Mimi Zohar
- [PATCH 3/4] KEYS: CA link restriction
Mimi Zohar
- [PATCH 3/4] KEYS: CA link restriction
Eric Snowberg
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- [PATCH v10 3/3] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Jarkko Sakkinen
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Mickaël Salaün
- [PATCH 3/4] KEYS: CA link restriction
Mimi Zohar
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Jarkko Sakkinen
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- My name is Lisa Williams
Lisa Williams
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Mickaël Salaün
- [PATCH v2] selinux: log anon inode class name
Christian Göttsche
- [PATCH] selinux: log anon inode class name
Christian Göttsche
- [PATCH 3/4] KEYS: CA link restriction
Eric Snowberg
- Napływ Klientów ze strony
Mikołaj Rudzik
- [RFC PATCH v4 00/15] Landlock LSM
Konstantin Meskhidze
- [RFC PATCH v4 01/15] landlock: access mask renaming
Konstantin Meskhidze
- [RFC PATCH v4 02/15] landlock: filesystem access mask helpers
Konstantin Meskhidze
- [RFC PATCH v4 03/15] landlock: landlock_find/insert_rule refactoring
Konstantin Meskhidze
- [RFC PATCH v4 04/15] landlock: merge and inherit function refactoring
Konstantin Meskhidze
- [RFC PATCH v4 05/15] landlock: unmask_layers() function refactoring
Konstantin Meskhidze
- [RFC PATCH v4 06/15] landlock: landlock_add_rule syscall refactoring
Konstantin Meskhidze
- [RFC PATCH v4 07/15] landlock: user space API network support
Konstantin Meskhidze
- [RFC PATCH v4 08/15] landlock: add support network rules
Konstantin Meskhidze
- [RFC PATCH v4 09/15] landlock: TCP network hooks implementation
Konstantin Meskhidze
- [RFC PATCH v4 10/15] seltest/landlock: add tests for bind() hooks
Konstantin Meskhidze
- [RFC PATCH v4 11/15] seltest/landlock: add tests for connect() hooks
Konstantin Meskhidze
- [RFC PATCH v4 12/15] seltest/landlock: connect() with AF_UNSPEC tests
Konstantin Meskhidze
- [RFC PATCH v4 13/15] seltest/landlock: rules overlapping test
Konstantin Meskhidze
- [RFC PATCH v4 14/15] seltest/landlock: ruleset expanding test
Konstantin Meskhidze
- [RFC PATCH v4 15/15] seltest/landlock: invalid user input data test
Konstantin Meskhidze
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Jarkko Sakkinen
- [LSF/MM/BPF TOPIC] DIGLIM eBPF
Roberto Sassu
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- [PATCH 3/4] KEYS: CA link restriction
Mimi Zohar
- [PATCH 3/4] KEYS: CA link restriction
Eric Snowberg
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Mickaël Salaün
- [PATCH 0/4] Add CA enforcement in the machine keyring
Mimi Zohar
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- [PATCH v19 0/4] overlayfs override_creds=off & nested get xattr fix
Paul Moore
- [PATCH v1] fs: Fix inconsistent f_mode
Paul Moore
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Jarkko Sakkinen
- [PATCH v1] fs: Fix inconsistent f_mode
John Johansen
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH v11 1/4] certs: export load_certificate_list() to be used outside certs/
Nayna Jain
- [PATCH v11 2/4] integrity: make integrity_keyring_from_id() non-static
Nayna Jain
- [PATCH v11 3/4] certs: conditionally build extract-cert if platform keyring is enabled
Nayna Jain
- [PATCH v11 4/4] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH v19 0/4] overlayfs override_creds=off & nested get xattr fix
Paul Moore
- [PATCH v33 00/29] LSM: Module stacking for AppArmor
Casey Schaufler
- [PATCH v33 01/29] integrity: disassociate ima_filter_rule from security_audit_rule
Casey Schaufler
- [PATCH v33 02/29] LSM: Infrastructure management of the sock security
Casey Schaufler
- [PATCH v33 03/29] LSM: Add the lsmblob data structure.
Casey Schaufler
- [PATCH v33 04/29] LSM: provide lsm name and id slot mappings
Casey Schaufler
- [PATCH v33 05/29] IMA: avoid label collisions with stacked LSMs
Casey Schaufler
- [PATCH v33 06/29] LSM: Use lsmblob in security_audit_rule_match
Casey Schaufler
- [PATCH v33 07/29] LSM: Use lsmblob in security_kernel_act_as
Casey Schaufler
- [PATCH v33 08/29] LSM: Use lsmblob in security_secctx_to_secid
Casey Schaufler
- [PATCH v33 09/29] LSM: Use lsmblob in security_secid_to_secctx
Casey Schaufler
- [PATCH v33 10/29] LSM: Use lsmblob in security_ipc_getsecid
Casey Schaufler
- [PATCH v33 11/29] LSM: Use lsmblob in security_current_getsecid
Casey Schaufler
- [PATCH v33 12/29] LSM: Use lsmblob in security_inode_getsecid
Casey Schaufler
- [PATCH v33 13/29] LSM: Use lsmblob in security_cred_getsecid
Casey Schaufler
- [PATCH v33 14/29] LSM: Specify which LSM to display
Casey Schaufler
- [PATCH v33 15/29] LSM: Ensure the correct LSM context releaser
Casey Schaufler
- [PATCH v33 16/29] LSM: Use lsmcontext in security_secid_to_secctx
Casey Schaufler
- [PATCH v33 17/29] LSM: Use lsmcontext in security_inode_getsecctx
Casey Schaufler
- [PATCH v33 18/29] LSM: security_secid_to_secctx in netlink netfilter
Casey Schaufler
- [PATCH v33 19/29] NET: Store LSM netlabel data in a lsmblob
Casey Schaufler
- [PATCH v33 20/29] binder: Pass LSM identifier for confirmation
Casey Schaufler
- [PATCH v33 21/29] LSM: Extend security_secid_to_secctx to include module selection
Casey Schaufler
- [PATCH v33 22/29] Audit: Keep multiple LSM data in audit_names
Casey Schaufler
- [PATCH v33 23/29] Audit: Create audit_stamp structure
Casey Schaufler
- [PATCH v33 24/29] LSM: Add a function to report multiple LSMs
Casey Schaufler
- [PATCH v33 25/29] Audit: Allow multiple records in an audit_buffer
Casey Schaufler
- [PATCH v33 26/29] Audit: Add record for multiple task security contexts
Casey Schaufler
- [PATCH v33 27/29] Audit: Add record for multiple object security contexts
Casey Schaufler
- [PATCH v33 28/29] LSM: Add /proc attr entry for full LSM context
Casey Schaufler
- [PATCH v33 29/29] AppArmor: Remove the exclusive flag
Casey Schaufler
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Luis Chamberlain
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Jens Axboe
- [PATCH v3 0/9] bpf-lsm: Extend interoperability with IMA
patchwork-bot+netdevbpf at kernel.org
- [PATCH v19 0/4] overlayfs override_creds=off & nested get xattr fix
Amir Goldstein
- [PATCH v11 3/4] certs: conditionally build extract-cert if platform keyring is enabled
Masahiro Yamada
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Nageswara Sastry
- [PATCH v33 13/29] LSM: Use lsmblob in security_cred_getsecid
kernel test robot
- [PATCH v33 13/29] LSM: Use lsmblob in security_cred_getsecid
kernel test robot
- [PATCH v33 01/29] integrity: disassociate ima_filter_rule from security_audit_rule
kernel test robot
- [PATCH v19 0/4] overlayfs override_creds=off & nested get xattr fix
Vivek Goyal
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Mickaël Salaün
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
Jarkko Sakkinen
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Luis Chamberlain
- [PATCH 05/17] nvme: wire-up support for async-passthru on char-device.
Luis Chamberlain
- [PATCH 3/4] KEYS: CA link restriction
Eric Snowberg
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Paul Moore
- [PATCH 05/17] nvme: wire-up support for async-passthru on char-device.
Paul Moore
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- [PATCH v19 0/4] overlayfs override_creds=off & nested get xattr fix
Paul Moore
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Luis Chamberlain
- [PATCH 05/17] nvme: wire-up support for async-passthru on char-device.
Luis Chamberlain
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Nayna
- [PATCH v12 0/4] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH v12 1/4] certs: export load_certificate_list() to be used outside certs/
Nayna Jain
- [PATCH v12 2/4] integrity: make integrity_keyring_from_id() non-static
Nayna Jain
- [PATCH v12 3/4] Revert "certs: move scripts/extract-cert to certs/"
Nayna Jain
- [PATCH v12 4/4] integrity: support including firmware ".platform" keys at build time
Nayna Jain
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Paul Moore
- [PATCH v1] fs: Fix inconsistent f_mode
Paul Moore
- [PATCH v1] fs: Fix inconsistent f_mode
Tetsuo Handa
- [PATCH v12 0/4] integrity: support including firmware ".platform" keys at build time
Nageswara Sastry
- [PATCH v33 13/29] LSM: Use lsmblob in security_cred_getsecid
kernel test robot
- [PATCH v1] fs: Fix inconsistent f_mode
Paul Moore
- [PATCH v1] fs: Fix inconsistent f_mode
Al Viro
- [PATCH v1] fs: Fix inconsistent f_mode
Al Viro
- [PATCH v1] fs: Fix inconsistent f_mode
Mickaël Salaün
- [PATCH 3/4] KEYS: CA link restriction
Stefan Berger
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Mimi Zohar
- [PATCH v12 3/4] Revert "certs: move scripts/extract-cert to certs/"
Nayna
- [EXT] Re: [PATCH v5 4/5] crypto: caam - add in-kernel interface for blob generator
Ahmad Fatoum
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Casey Schaufler
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Luis Chamberlain
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Casey Schaufler
- [PATCH 03/17] io_uring: add infra and support for IORING_OP_URING_CMD
Luis Chamberlain
- [RFC PATCH v4 00/15] Landlock LSM
Mickaël Salaün
- [RFC PATCH v4 02/15] landlock: filesystem access mask helpers
Mickaël Salaün
- [PATCH v33 25/29] Audit: Allow multiple records in an audit_buffer
Paul Moore
- [PATCH v33 26/29] Audit: Add record for multiple task security contexts
Paul Moore
- [PATCH v33 27/29] Audit: Add record for multiple object security contexts
Paul Moore
- [PATCH v33 25/29] Audit: Allow multiple records in an audit_buffer
Casey Schaufler
- [PATCH v33 26/29] Audit: Add record for multiple task security contexts
Casey Schaufler
- [PATCH v33 27/29] Audit: Add record for multiple object security contexts
Casey Schaufler
- [PATCH -next] capability: Add parameter description in kernel-doc comment
Yang Li
- [PATCH v33 27/29] Audit: Add record for multiple object security contexts
Paul Moore
- [RFC PATCH v4 03/15] landlock: landlock_find/insert_rule refactoring
Mickaël Salaün
- [PATCH v6 0/4] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Ahmad Fatoum
- [PATCH v6 1/4] KEYS: trusted: allow use of TEE as backend without TCG_TPM support
Ahmad Fatoum
- [PATCH v6 2/4] KEYS: trusted: allow use of kernel RNG for key material
Ahmad Fatoum
- [PATCH v6 3/4] crypto: caam - add in-kernel interface for blob generator
Ahmad Fatoum
- [PATCH v6 4/4] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Ahmad Fatoum
- [PATCH v5 4/5] crypto: caam - add in-kernel interface for blob generator
Ahmad Fatoum
- [PATCH -next] apparmor: Fix some kernel-doc comments
Yang Li
- [PATCH v1 01/11] landlock: Define access_mask_t to enforce a consistent access mask size
Paul Moore
- [PATCH v1 02/11] landlock: Reduce the maximum number of layers to 16
Paul Moore
- [PATCH v1 03/11] landlock: Create find_rule() from unmask_layers()
Paul Moore
- [PATCH v1 04/11] landlock: Fix same-layer rule unions
Paul Moore
- [PATCH v1 05/11] landlock: Move filesystem helpers and add a new one
Paul Moore
- [PATCH v1 06/11] landlock: Add support for file reparenting with LANDLOCK_ACCESS_FS_REFER
Paul Moore
- [PATCH v1 08/11] samples/landlock: Add support for file reparenting
Paul Moore
- [PATCH v1 09/11] landlock: Document LANDLOCK_ACCESS_FS_REFER and ABI versioning
Paul Moore
- [PATCH v1 10/11] landlock: Document good practices about filesystem policies
Paul Moore
- [PATCH v1 11/11] landlock: Add design choices documentation for filesystem access rights
Paul Moore
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH v1 01/11] landlock: Define access_mask_t to enforce a consistent access mask size
Mickaël Salaün
- [PATCH v1 04/11] landlock: Fix same-layer rule unions
Mickaël Salaün
- [PATCH v1 05/11] landlock: Move filesystem helpers and add a new one
Mickaël Salaün
- [PATCH v1 06/11] landlock: Add support for file reparenting with LANDLOCK_ACCESS_FS_REFER
Mickaël Salaün
- [PATCH v1 09/11] landlock: Document LANDLOCK_ACCESS_FS_REFER and ABI versioning
Mickaël Salaün
- [RFC PATCH v4 00/15] Landlock LSM
Konstantin Meskhidze
- [RFC PATCH v4 02/15] landlock: filesystem access mask helpers
Konstantin Meskhidze
- [RFC PATCH v4 03/15] landlock: landlock_find/insert_rule refactoring
Konstantin Meskhidze
- [RFC PATCH v4 00/15] Landlock LSM
Mickaël Salaün
- [RFC PATCH v4 02/15] landlock: filesystem access mask helpers
Mickaël Salaün
- [PATCH v1 01/11] landlock: Define access_mask_t to enforce a consistent access mask size
Paul Moore
- [PATCH v1 04/11] landlock: Fix same-layer rule unions
Paul Moore
- [PATCH v1 06/11] landlock: Add support for file reparenting with LANDLOCK_ACCESS_FS_REFER
Paul Moore
- [PATCH net-next] netlabel: fix out-of-bounds memory accesses
Wang Yufen
- Wycena paneli fotowoltaicznych
Norbert Karecki
- [RFC PATCH v4 02/15] landlock: filesystem access mask helpers
Konstantin Meskhidze
- [RFC PATCH v4 00/15] Landlock LSM
Konstantin Meskhidze
- [RFC PATCH v4 03/15] landlock: landlock_find/insert_rule refactoring
Mickaël Salaün
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Nayna
- [ANNOUNCE][CFP] Linux Security Summit North America 2022
James Morris
- [PATCH v6 4/4] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Jarkko Sakkinen
- [PATCH v12 1/4] certs: export load_certificate_list() to be used outside certs/
Jarkko Sakkinen
- [PATCH v11 0/4] integrity: support including firmware ".platform" keys at build time
Jarkko Sakkinen
- [PATCH net-next] netlabel: fix out-of-bounds memory accesses
Paul Moore
- [syzbot] memory leak in keyctl_watch_key
syzbot
- [PATCH] ima: remove template "ima" as the compiled default
GUO Zihua
- [PATCH net-next] netlabel: fix out-of-bounds memory accesses
patchwork-bot+netdevbpf at kernel.org
- [syzbot] memory leak in keyctl_watch_key
David Howells
- [syzbot] memory leak in keyctl_watch_key
syzbot
- [GIT PULL] Landlock fixes for v5.18
Mickaël Salaün
- [GIT PULL] Add trusted_for(2) (was O_MAYEXEC)
Mickaël Salaün
- [GIT PULL] Smack patches for v5.18
Casey Schaufler
- [GIT PULL] Landlock fixes for v5.18
Linus Torvalds
- [GIT PULL] Add trusted_for(2) (was O_MAYEXEC)
Luis Chamberlain
- [GIT PULL] Add trusted_for(2) (was O_MAYEXEC)
Mickaël Salaün
- [PATCH -next] apparmor: Fix some kernel-doc comments
John Johansen
- [GIT PULL] SELinux patches for v5.18
Paul Moore
- [GIT PULL] Add trusted_for(2) (was O_MAYEXEC)
Luis Chamberlain
- [GIT PULL] Smack patches for v5.18
pr-tracker-bot at kernel.org
- [GIT PULL] SELinux patches for v5.18
pr-tracker-bot at kernel.org
- [EXT] [PATCH v6 3/4] crypto: caam - add in-kernel interface for blob generator
Pankaj Gupta
- [EXT] [PATCH v6 3/4] crypto: caam - add in-kernel interface for blob generator
Ahmad Fatoum
- [PATCH v6 4/4] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Ahmad Fatoum
- [PATCH v6 4/4] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Jarkko Sakkinen
- [EXT] [PATCH v6 3/4] crypto: caam - add in-kernel interface for blob generator
Ahmad Fatoum
- [RFC PATCH v4 03/15] landlock: landlock_find/insert_rule refactoring
Konstantin Meskhidze
- Reference Kernel Security: https://science.n-helix.com/2019/06/kernel.html
Duke Abbaddon
- Reference Kernel Security: https://science.n-helix.com/2019/06/kernel.html
Duke Abbaddon
- [RFC PATCH v4 03/15] landlock: landlock_find/insert_rule refactoring
Mickaël Salaün
- Kernel C/TRNG System TIMECrystal Quartz Variable T, Variable Fraction & Security Leaf Systems :RS NT Interrupt counter Entropy : A counter theory : RS
Duke Abbaddon
- Haptic & 3D Audio : Kernel Core Security & Privacy 'Cache Ripper Memory Sniffers & Privacy Baiters ALL GONE' Cash_Bo_Montin Selector RS for Cache & System Operations Optimisation & Compute CBoMontin Processor Scheduler - Good for consoles & RT Kernels & Firmware (For HTTP+JS HyperThreading)
Duke Abbaddon
- [PATCH 4/4] module, KEYS: Make use of platform keyring for signature verification
Luis Chamberlain
- [PATCH 4/4] module, KEYS: Make use of platform keyring for signature verification
Mimi Zohar
- [RFC PATCH] getvalues(2) prototype
Miklos Szeredi
- [RFC PATCH] getvalues(2) prototype
Miklos Szeredi
- [RFC PATCH] getvalues(2) prototype
Casey Schaufler
- [RFC PATCH] getvalues(2) prototype
Casey Schaufler
- GPIO & QFFT : RS : Subject Re: [PATCH] watchdog: gpio_wdt: Support GPO lines with the toggle algorithm
Duke Abbaddon
- [RFC PATCH] getvalues(2) prototype
Greg KH
- [RFC PATCH] getvalues(2) prototype
Greg KH
- [RFC PATCH v1] LSM: Remove double path_rename hook calls for RENAME_EXCHANGE
Mickaël Salaün
- [RFC PATCH v4 03/15] landlock: landlock_find/insert_rule refactoring
Konstantin Meskhidze
- [GIT PULL] Landlock fixes for v5.18
Mickaël Salaün
- [RFC PATCH v1] LSM: Remove double path_rename hook calls for RENAME_EXCHANGE
Tetsuo Handa
- [RFC PATCH] getvalues(2) prototype
Bernd Schubert
- [RFC PATCH] getvalues(2) prototype
Christian Brauner
- [RFC PATCH] getvalues(2) prototype
Greg KH
- [RFC PATCH] getvalues(2) prototype
Bernd Schubert
- [RFC PATCH] getvalues(2) prototype
Greg KH
- [RFC PATCH] getvalues(2) prototype
Miklos Szeredi
- Nostalgic TriBand : Independence RADIO : Send : Receive :Rebel-you trade markerz ***** Dukes Of THRUST ******
Duke Abbaddon
- [RFC PATCH] getvalues(2) prototype
Greg KH
- [RFC PATCH] getvalues(2) prototype
Casey Schaufler
- [RFC PATCH] getvalues(2) prototype
Miklos Szeredi
- [RFC PATCH] getvalues(2) prototype
Miklos Szeredi
- [RFC PATCH v4 00/15] Landlock LSM
Konstantin Meskhidze
- [RFC PATCH v1] LSM: Remove double path_rename hook calls for RENAME_EXCHANGE
John Johansen
- [RFC PATCH] getvalues(2) prototype
J. Bruce Fields
- Presenting : IiCE-SSRTP for digital channel infrastructure & cables <Yes Even The Internet &+ Ethernet 5 Band> RS
Duke Abbaddon
- [RFC PATCH] getvalues(2) prototype
Theodore Ts'o
- [RFC PATCH v1] LSM: Remove double path_rename hook calls for RENAME_EXCHANGE
Mickaël Salaün
- [RFC PATCH] getvalues(2) prototype
Casey Schaufler
- [RFC PATCH] getvalues(2) prototype
Dave Chinner
- [RFC PATCH] getvalues(2) prototype
Casey Schaufler
- Kernel NTP : Experiences of NTPSecure for linux & NTP Daemon Mitenburg Time optimizes & secures our network & provides crypto RAND : Why can't we answer more? @1ClockCycle * 200000 @1% CPU + SSL & TLS & TSL (Transaction Security layer)
Duke Abbaddon
- [PATCH] ima: remove template "ima" as the compiled default
Guozihua (Scott)
- NTP & PTPD in relation to modular time dilation Security process : Various Studies of Time Crystal, PTPD & NTP Related Encrypt & Decrypt Function Chaotic order System Security & Time Management RS
Duke Abbaddon
- [RFC PATCH] getvalues(2) prototype
Christoph Hellwig
- [RFC PATCH] getvalues(2) prototype
Greg KH
- [RFC PATCH] getvalues(2) prototype
Miklos Szeredi
- [RFC PATCH] getvalues(2) prototype
Miklos Szeredi
- Greetings to You
OZKAN SAHIN
- [EXT] [PATCH v6 3/4] crypto: caam - add in-kernel interface for blob generator
Pankaj Gupta
- [EXT] [PATCH v6 3/4] crypto: caam - add in-kernel interface for blob generator
Ahmad Fatoum
- [PATCH v1 06/11] landlock: Add support for file reparenting with LANDLOCK_ACCESS_FS_REFER
Mickaël Salaün
- [RFC PATCH] getvalues(2) prototype
Amir Goldstein
- [RFC PATCH v4 00/15] Landlock LSM
Mickaël Salaün
- [RFC PATCH v4 00/15] Landlock LSM
Konstantin Meskhidze
- (my version) Time clock jitter especially with a TMP but it is enough for a math like Elliptic curve as most of it is SERVER anyway! However i do promise you that My Jitter Crystal Dynamic is enough along with Var Statement simulation of statistical uniqueness within the total dynamic of a system ARM Or RISC, However 3 runtimes with variables are required minimum to BOAST about it (signed Duke The Thrust of it) IS Enough! I have a Vision & it IS enough
Duke Abbaddon
- [RFC PATCH v4 00/15] Landlock LSM
Mickaël Salaün
- [RFC PATCH] getvalues(2) prototype
Eric W. Biederman
- [RFC PATCH v4 00/15] Landlock LSM
Konstantin Meskhidze
- [PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
Borislav Petkov
- [RFC PATCH] getvalues(2) prototype
Dave Chinner
- Dev/Random : Importance : Our C/T/RNG Can Help GEA-2 Open Software implementation of 3 Bits (T/RNG) Not 1 : We need Chaos : GEA-1 and GEA-2 Implementations we will improve with our /Dev/Random
Duke Abbaddon
- Dev/Random : Importance : Our C/T/RNG Can Help GEA-2 Open Software implementation of 3 Bits (T/RNG) Not 1 : We need Chaos : GEA-1 and GEA-2 Implementations we will improve with our /Dev/Random
Duke Abbaddon
- ICE-SSRTP GEA Replacement 2022 + RS https://science.n-helix.com/2022/03/ice-ssrtp.html
Duke Abbaddon
- Encryption GEA-1 and GEA-2 Open Source 'Ideal for USB Dongle & Radio' in Rust RS ' Ideal for Quality TPM Implementation' https://github.com/P1sec/gea-implementation
Duke Abbaddon
- You both know console controllers need a lot more than basic bluetooth or simply the security this code offers? offer more but implement this! RS
Duke Abbaddon
- Audio, Visual & Bluetooth & Headset & mobile developments only go so far: https://science.n-helix.com/2022/02/visual-acuity-of-eye-replacements.html
Duke Abbaddon
- [RFC PATCH] getvalues(2) prototype
Karel Zak
- [RFC PATCH] getvalues(2) prototype
Greg KH
- [RFC PATCH] getvalues(2) prototype
Karel Zak
- [RFC PATCH] getvalues(2) prototype
Karel Zak
- GPRS Is Basically secure with TRNG from https://pollinate.n-helix.com/ & TPM/Jitter TimeCrystal, AS the report shows Origin /dev/random seed is a most important matter : 1 of 13,291 Audio, Visual & Bluetooth & Headset & mobile developments only go so far: https://science.n-helix.com/2022/02/visual-acuity-of-eye-replacements.html
Duke Abbaddon
- GPRS Is Basically secure with TRNG from https://pollinate.n-helix.com/ & TPM/Jitter TimeCrystal, AS the report shows Origin /dev/random seed is a most important matter : 1 of 13,291 Audio, Visual & Bluetooth & Headset & mobile developments only go so far: https://science.n-helix.com/2022/02/visual-acuity-of-eye-replacements.html
Duke Abbaddon
- [PATCH v19 1/4] Add flags option to get xattr method paired to __vfs_getxattr
Luca Weiss
- [RFC PATCH] getvalues(2) prototype
Cyril Hrubis
- New GPU/CPU & Motherboard Bios strategy for ASUS unique RX6700XTC-FlareEdition2021
Duke Abbaddon
- [PATCH v19 1/4] Add flags option to get xattr method paired to __vfs_getxattr
Paul Moore
- Jitter RAND Support Data Set + GPRS Dongle usage Technology : Alarming as the GPRS 20% of key '20% of the key discovered Full Potential Hack' is With Real /Dev/random #NoHack
Duke Abbaddon
- [RFC PATCH] getvalues(2) prototype
Trond Myklebust
- [PATCH v2] KEYS: Improve error handling in the script
Denis Glazkov
- [RFC PATCH] getvalues(2) prototype
Linus Torvalds
- [RFC PATCH] getvalues(2) prototype
Theodore Ts'o
- GPRS New Solutions ViaSystems 2022 : For VIA 2G> 5G Security IS THE LAW We Will Progress GPRS Will Survive as a manageable system in Africa & south america "We The People Are Hungry" Leaf Random & GPRS Security : Operating Systems will manage, But how long will we survive with No KLOGS : progress in linux ? https://lkml.org/lkml/2022/3/25/991
Duke Abbaddon
- GPRS New Solutions ViaSystems 2022 : For VIA 2G> 5G Security IS THE LAW We Will Progress GPRS Will Survive as a manageable system in Africa & south america "We The People Are Hungry" Leaf Random & GPRS Security : Operating Systems will manage, But how long will we survive with No KLOGS : progress in linux ? https://lkml.org/lkml/2022/3/25/991
Duke Abbaddon
- Presenting GPRS VT2 from ViaLicensing today world wide RS : for ViaLicencing GPRS is quite a package, New from RS @ Via 2022
Duke Abbaddon
- Presenting GPRS VT2 from ViaLicensing today world wide RS : for ViaLicencing GPRS is quite a package, New from RS @ Via 2022
Duke Abbaddon
- (Refinement) Presenting GPRS VT2 from ViaLicensing today world wide RS : for ViaLicencing GPRS is quite a package, New from RS @ Via 2022
Duke Abbaddon
- [RFC PATCH] getvalues(2) prototype
Dave Chinner
- [GIT PULL] Landlock fixes for v5.18
pr-tracker-bot at kernel.org
- Hello
Christopher Daniel
- Koszty instalacji fotowoltaicznej
Arkadiusz Sokołowski
- [EXT] [PATCH v6 3/4] crypto: caam - add in-kernel interface for blob generator
Pankaj Gupta
- [PATCH 4/4] module, KEYS: Make use of platform keyring for signature verification
joeyli
- [EXT] [PATCH v6 4/4] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
Pankaj Gupta
- [PATCH AUTOSEL 5.17 01/43] LSM: general protection fault in legacy_parse_param
Sasha Levin
- [PATCH AUTOSEL 5.17 24/43] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH AUTOSEL 5.16 01/35] LSM: general protection fault in legacy_parse_param
Sasha Levin
- [PATCH AUTOSEL 5.16 19/35] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH AUTOSEL 5.15 01/29] LSM: general protection fault in legacy_parse_param
Sasha Levin
- [PATCH AUTOSEL 5.15 15/29] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH AUTOSEL 5.10 01/21] LSM: general protection fault in legacy_parse_param
Sasha Levin
- [PATCH AUTOSEL 5.10 09/21] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH AUTOSEL 5.4 01/16] LSM: general protection fault in legacy_parse_param
Sasha Levin
- [PATCH AUTOSEL 5.4 07/16] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH AUTOSEL 4.19 03/12] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH AUTOSEL 4.14 3/8] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH AUTOSEL 4.9 3/8] Fix incorrect type in assignment of ipv6 port for audit
Sasha Levin
- [PATCH 4/4] module, KEYS: Make use of platform keyring for signature verification
Mimi Zohar
- [PATCH 4/4] module, KEYS: Make use of platform keyring for signature verification
Michal Suchánek
- [PATCH 4/4] module, KEYS: Make use of platform keyring for signature verification
Eric Snowberg
- [PATCH 4/4] module, KEYS: Make use of platform keyring for signature verification
Michal Suchánek
- [PATCH 00/18] bpf: Secure and authenticated preloading of eBPF programs
Roberto Sassu
- [PATCH 01/18] bpf: Export bpf_link_inc()
Roberto Sassu
- [PATCH 02/18] bpf-preload: Move bpf_preload.h to include/linux
Roberto Sassu
- [PATCH 03/18] bpf-preload: Generalize object pinning from the kernel
Roberto Sassu
- [PATCH 04/18] bpf-preload: Export and call bpf_obj_do_pin_kernel()
Roberto Sassu
- [PATCH 05/18] bpf-preload: Generate static variables
Roberto Sassu
- [PATCH 06/18] bpf-preload: Generate free_objs_and_skel()
Roberto Sassu
- [PATCH 07/18] bpf-preload: Generate preload()
Roberto Sassu
- [PATCH 08/18] bpf-preload: Generate load_skel()
Roberto Sassu
- [PATCH 09/18] bpf-preload: Generate code to pin non-internal maps
Roberto Sassu
- [PATCH 10/18] bpf-preload: Generate bpf_preload_ops
Roberto Sassu
- [PATCH 11/18] bpf-preload: Store multiple bpf_preload_ops structures in a linked list
Roberto Sassu
- [PATCH 12/18] bpf-preload: Implement new registration method for preloading eBPF programs
Roberto Sassu
- [PATCH 13/18] bpf-preload: Move pinned links and maps to a dedicated directory in bpffs
Roberto Sassu
- [PATCH 14/18] bpf-preload: Switch to new preload registration method
Roberto Sassu
- [PATCH 15/18] bpf-preload: Generate code of kernel module to preload
Roberto Sassu
- [PATCH 16/18] bpf-preload: Do kernel mount to ensure that pinned objects don't disappear
Roberto Sassu
- [PATCH 17/18] bpf-preload/selftests: Add test for automatic generation of preload methods
Roberto Sassu
- [PATCH 18/18] bpf-preload/selftests: Preload a test eBPF program and check pinned objects
Roberto Sassu
- [PATCH 16/18] bpf-preload: Do kernel mount to ensure that pinned objects don't disappear
kernel test robot
- Dev/Random : 4096-bit LFSR used for entropy collection : Submission 118
Duke Abbaddon
- [PATCH 14/18] bpf-preload: Switch to new preload registration method
kernel test robot
- [PATCH 14/18] bpf-preload: Switch to new preload registration method
kernel test robot
- [PATCH 16/18] bpf-preload: Do kernel mount to ensure that pinned objects don't disappear
kernel test robot
- [PATCH v2 00/12] Landlock: file linking and renaming support
Mickaël Salaün
- [PATCH v2 01/12] landlock: Define access_mask_t to enforce a consistent access mask size
Mickaël Salaün
- [PATCH v2 02/12] landlock: Reduce the maximum number of layers to 16
Mickaël Salaün
- [PATCH v2 03/12] landlock: Create find_rule() from unmask_layers()
Mickaël Salaün
- [PATCH v2 04/12] landlock: Fix same-layer rule unions
Mickaël Salaün
- [PATCH v2 05/12] landlock: Move filesystem helpers and add a new one
Mickaël Salaün
- [PATCH v2 06/12] LSM: Remove double path_rename hook calls for RENAME_EXCHANGE
Mickaël Salaün
- [PATCH v2 07/12] landlock: Add support for file reparenting with LANDLOCK_ACCESS_FS_REFER
Mickaël Salaün
- [PATCH v2 08/12] selftest/landlock: Add 11 new test suites dedicated to file reparenting
Mickaël Salaün
- [PATCH v2 09/12] samples/landlock: Add support for file reparenting
Mickaël Salaün
- [PATCH v2 10/12] landlock: Document LANDLOCK_ACCESS_FS_REFER and ABI versioning
Mickaël Salaün
- [PATCH v2 11/12] landlock: Document good practices about filesystem policies
Mickaël Salaün
- [PATCH v2 12/12] landlock: Add design choices documentation for filesystem access rights
Mickaël Salaün
- [PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
Dov Murik
- [PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
Borislav Petkov
- [PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
Dov Murik
- Gefeliciteerd, er is geld aan je gedoneerd
adeboyejofolashade55 at gmail.com
- [PATCH 00/18] bpf: Secure and authenticated preloading of eBPF programs
Andrii Nakryiko
- [PATCH 05/18] bpf-preload: Generate static variables
Andrii Nakryiko
- [PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
Dov Murik
- [PATCH 00/18] bpf: Secure and authenticated preloading of eBPF programs
Roberto Sassu
- [PATCH 05/18] bpf-preload: Generate static variables
Roberto Sassu
- [PATCH v8 5/5] certs: Allow root user to append signed hashes to the blacklist keyring
David Howells
- [PATCH 05/18] bpf-preload: Generate static variables
Roberto Sassu
- On the subject of PSP processors : Arm features include NEON2! Why not use this to our advantage? if safely potentiated! Every SiMD matters after all! RS
Duke Abbaddon
- [PATCH v2] KEYS: fix memory leaks when reading certificate
David Howells
- [GIT PULL] Add trusted_for(2) (was O_MAYEXEC)
Mickaël Salaün
- (Security & Performance Profile : RS-PSPVita) +PSP ARM Features & Secure DMA : headers cpufeatures: Sync with the kernel sources https://lkml.org/lkml/2022/3/30/1060
Duke Abbaddon
- TOP BOOSTER Cloud Enemy(tm) Provided by potentially DLSS Cloud Founder
Duke Abbaddon
- Matrix processors & how to use them, Both Mac, Intel, AMD & NV Want to make heavy use of , But how to utilize them : RS https://www.phoronix.com/vr.php?view=31014
Duke Abbaddon
- あいさつ。
Mrs Isabella Sayouba
- Lux the Droid robot loads fast enough loaded in 300MB's of CACHE ^p Say 700FPS : Security 'LUX' The DROID : Really does float in 32MB floating L3 RAM Tables
Duke Abbaddon
- #CryptoFASTintFL Polynomial ROOFLINING : In terms of Entropy pool Int & Timer collections Polynomial is a Cryptologic_Functiontion & should be A : Rooflined B : Streamlined & C : In Crypto_hash_function.h https://lkml.org/lkml/2022/3/30/1313
Duke Abbaddon
- [PATCH 00/18] bpf: Secure and authenticated preloading of eBPF programs
Alexei Starovoitov
- RISCV: implement cache-management : RISC Instructions : What do they all mean ? Todays manuel BLTU : https://passlab.github.io/CSE564/notes/lecture08_RISCV_Impl.pdf
Duke Abbaddon
- Fast AMD, MIPS & RISC Instruction guidance in reference to https://lkml.org/lkml/2022/3/30/1565
Duke Abbaddon
- [PATCH 00/18] bpf: Secure and authenticated preloading of eBPF programs
Roberto Sassu
- [PATCH v8 3/4] efi: Load efi_secret module if EFI secret area is populated
Dov Murik
- [PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
Borislav Petkov
- [PATCH 1/5] apparmor: Remove redundant assignments
Michal Orzel
- [PATCH 2/5] integrity: Remove redundant assignments
Michal Orzel
- [PATCH 3/5] keys: Remove redundant assignments
Michal Orzel
- [PATCH 5/5] smack: Remove redundant assignments
Michal Orzel
- [PATCH 5/5] smack: Remove redundant assignments
Casey Schaufler
- [PATCH v8 0/4] Allow guest access to EFI confidential computing secret area
Dov Murik
- [PATCH v9 0/4] Allow guest access to EFI confidential computing secret area
Dov Murik
- [PATCH v9 1/4] efi: Save location of EFI confidential computing area
Dov Murik
- [PATCH v9 2/4] virt: Add efi_secret module to expose confidential computing secrets
Dov Murik
- [PATCH v9 3/4] efi: Register efi_secret platform device if EFI secret area is declared
Dov Murik
- [PATCH v9 4/4] docs: security: Add secrets/coco documentation
Dov Murik
Last message date:
Thu Mar 31 21:56:07 UTC 2022
Archived on: Thu Mar 31 21:42:20 UTC 2022
This archive was generated by
Pipermail 0.09 (Mailman edition).