January 2025 Archives by date
Starting: Wed Jan 1 12:03:18 UTC 2025
Ending: Fri Jan 31 12:09:50 UTC 2025
Messages: 647
- [PATCH] tomoyo: automatically use patterns for several situations in learning mode
Tetsuo Handa
- [PATCH v4 -next 06/15] mm: mmap: move sysctl to mm/mmap.c
Lorenzo Stoakes
- [PATCH v4 -next 08/15] mm: nommu: move sysctl to mm/nommu.c
Lorenzo Stoakes
- [PATCH 09/11] dt-bindings: thermal: give OS some leeway in absence of critical-action
Rob Herring (Arm)
- [PATCH 1/2] fs: add loopback/bind mount specific security hook
Paul Moore
- [PATCH 1/2] fs: add loopback/bind mount specific security hook
Jan Kara
- [PATCH v4 -next 14/15] sh: vdso: move the sysctl to arch/sh/kernel/vsyscall/vsyscall.c
Geert Uytterhoeven
- [RFC PATCH v3 00/13] Clavis LSM
Eric Snowberg
- [RFC PATCH v3 01/13] certs: Remove CONFIG_INTEGRITY_PLATFORM_KEYRING check
Eric Snowberg
- [RFC PATCH v3 03/13] clavis: Introduce a new system keyring called clavis
Eric Snowberg
- [RFC PATCH v3 04/13] keys: Add new verification type (VERIFYING_CLAVIS_SIGNATURE)
Eric Snowberg
- [RFC PATCH v3 08/13] clavis: Introduce new LSM called clavis
Eric Snowberg
- [RFC PATCH v3 00/13] Clavis LSM
Paul Moore
- [PATCH v3 1/23] lsm: Only build lsm_audit.c if CONFIG_SECURITY and CONFIG_AUDIT are set
Paul Moore
- [PATCH V2] lockdown: Initialize array before use
Tanya Agarwal
- [PATCH v3 2/23] lsm: Add audit_log_lsm_data() helper
Paul Moore
- [PATCH v3 8/23] landlock: Log ptrace denials
Paul Moore
- [PATCH v3 9/23] audit: Add a new audit_get_ctime() helper
Paul Moore
- [PATCH v3 10/23] landlock: Log domain properties and release
Paul Moore
- [PATCH v3 17/23] landlock: Log TCP bind and connect denials
Paul Moore
- [PATCH v3 18/23] landlock: Log scoped denials
Paul Moore
- [PATCH] lsm,io_uring: add LSM hooks for io_uring_setup()
Paul Moore
- [PATCH linux-next 1/2] perf: Remove unnecessary parameter of security check
Paul Moore
- [PATCH] security: remove redundant assignment to variable rc
Paul Moore
- [PATCH][next] security: remove redundant assignment to variable rc
Paul Moore
- [PATCH 1/2] lsm: constify function parameters
Paul Moore
- [PATCH 2/2] lsm: rename variable to avoid shadowing
Paul Moore
- [PATCH v2] net: corrections for security_secid_to_secctx returns
Paul Moore
- [PATCH v2] lsm: check size of writes
Paul Moore
- [PATCH v2] lsm: check size of writes
Paul Moore
- [PATCH v2] lsm: check size of writes
Paul Moore
- [PATCH v2] lockdown: Initialize array before use
Paul Moore
- [PATCH v2] lockdown: Initialize array before use
Tanya Agarwal
- [PATCH V3] lockdown: Initialize array before use
Tanya Agarwal
- [PATCH V3] lockdown: Initialize array before use
Kuan-Wei Chiu
- [RFC PATCH v3 03/13] clavis: Introduce a new system keyring called clavis
Mimi Zohar
- [RFC PATCH v3 08/13] clavis: Introduce new LSM called clavis
Mimi Zohar
- [PATCH v3] lockdown: Initialize array before use
Paul Moore
- [PATCH v3] lockdown: Initialize array before use
Tanya Agarwal
- [RFC PATCH v3 00/13] Clavis LSM
Paul Moore
- [PATCH v4 -next 00/15] sysctl: move sysctls from vm_table into its own files
Joel Granados
- [PATCH v4 -next 14/15] sh: vdso: move the sysctl to arch/sh/kernel/vsyscall/vsyscall.c
Joel Granados
- [PATCH v4 -next 13/15] x86: vdso: move the sysctl to arch/x86/entry/vdso/vdso32-setup.c
Joel Granados
- [PATCH v4 -next 00/15] sysctl: move sysctls from vm_table into its own files
Joel Granados
- [PATCH 02/11] reboot: reboot, not shutdown, on hw_protection_reboot timeout
Ahmad Fatoum
- [PATCH v3 8/23] landlock: Log ptrace denials
Mickaël Salaün
- [PATCH v3 10/23] landlock: Log domain properties and release
Mickaël Salaün
- [PATCH v3 17/23] landlock: Log TCP bind and connect denials
Mickaël Salaün
- [PATCH v3 18/23] landlock: Log scoped denials
Mickaël Salaün
- [PATCH linux-next 2/2] perf: Return EACCESS when need perfmon capability
James Clark
- [RFC PATCH v3 00/13] Clavis LSM
Eric Snowberg
- [PATCH v3 10/23] landlock: Log domain properties and release
Paul Moore
- [PATCH v3 17/23] landlock: Log TCP bind and connect denials
Paul Moore
- [PATCH v3 18/23] landlock: Log scoped denials
Paul Moore
- [PATCH v2 1/2] fs: add loopback/bind mount specific security hook
Shervin Oloumi
- [PATCH v2 2/2] landlock: add support for private bind mount
Shervin Oloumi
- [PATCH v2] lsm: check size of writes
Kees Cook
- [PATCH linux-next 2/2] perf: Return EACCESS when need perfmon capability
Luo Gengkun
- [PATCH linux-next 1/2] perf: Remove unnecessary parameter of security check
Luo Gengkun
- [PATCH] hardening: Document INIT_STACK_ALL_PATTERN behavior with GCC
Geert Uytterhoeven
- [PATCH] KEYS: trusted: dcp: fix improper sg use with CONFIG_VMAP_STACK=y
David Gstir
- [PATCH v3 10/23] landlock: Log domain properties and release
Mickaël Salaün
- [PATCH v3 17/23] landlock: Log TCP bind and connect denials
Mickaël Salaün
- [PATCH v3 18/23] landlock: Log scoped denials
Mickaël Salaün
- [PATCH v4 16/16] perf tools: Remove dependency on libaudit
Ian Rogers
- [PATCH v4 00/16] perf tools: Use generic syscall scripts for all archs
Ian Rogers
- [PATCH] KEYS: trusted: dcp: fix improper sg use with CONFIG_VMAP_STACK=y
Jarkko Sakkinen
- [PATCH] KEYS: trusted: dcp: fix improper sg use with CONFIG_VMAP_STACK=y
Jarkko Sakkinen
- [PATCH] selinux: Read sk->sk_family once in selinux_socket_bind()
Stephen Smalley
- [PATCH] selinux: Read sk->sk_family once in selinux_socket_bind()
Stephen Smalley
- [PATCH] selinux: Read sk->sk_family once in selinux_socket_bind()
Paul Moore
- [GIT PULL] selinux/selinux-pr-20250107
Paul Moore
- [GIT PULL] selinux/selinux-pr-20250107
pr-tracker-bot at kernel.org
- [PATCH v5 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH v5 01/16] perf tools: Create generic syscall table support
Charlie Jenkins
- [PATCH v5 02/16] perf tools: arc: Support generic syscall headers
Charlie Jenkins
- [PATCH v5 03/16] perf tools: csky: Support generic syscall headers
Charlie Jenkins
- [PATCH v5 04/16] perf tools: arm: Support syscall headers
Charlie Jenkins
- [PATCH v5 05/16] perf tools: sh: Support syscall headers
Charlie Jenkins
- [PATCH v5 06/16] perf tools: sparc: Support syscall headers
Charlie Jenkins
- [PATCH v5 07/16] perf tools: xtensa: Support syscall header
Charlie Jenkins
- [PATCH v5 08/16] perf tools: x86: Use generic syscall scripts
Charlie Jenkins
- [PATCH v5 09/16] perf tools: alpha: Support syscall header
Charlie Jenkins
- [PATCH v5 10/16] perf tools: parisc: Support syscall header
Charlie Jenkins
- [PATCH v5 11/16] perf tools: arm64: Use syscall table
Charlie Jenkins
- [PATCH v5 12/16] perf tools: loongarch: Use syscall table
Charlie Jenkins
- [PATCH v5 13/16] perf tools: mips: Use generic syscall scripts
Charlie Jenkins
- [PATCH v5 14/16] perf tools: powerpc: Use generic syscall table scripts
Charlie Jenkins
- [PATCH v5 15/16] perf tools: s390: Use generic syscall table scripts
Charlie Jenkins
- [PATCH v5 16/16] perf tools: Remove dependency on libaudit
Charlie Jenkins
- [PATCH v4 00/30] Landlock audit support
Mickaël Salaün
- [PATCH v4 01/30] lsm: Only build lsm_audit.c if CONFIG_SECURITY and CONFIG_AUDIT are set
Mickaël Salaün
- [PATCH v4 02/30] lsm: Add audit_log_lsm_data() helper
Mickaël Salaün
- [PATCH v4 03/30] landlock: Factor out check_access_path()
Mickaël Salaün
- [PATCH v4 04/30] landlock: Add unique ID generator
Mickaël Salaün
- [PATCH v4 05/30] landlock: Move access types
Mickaël Salaün
- [PATCH v4 06/30] landlock: Simplify initially denied access rights
Mickaël Salaün
- [PATCH v4 07/30] landlock: Move domain hierarchy management and export helpers
Mickaël Salaün
- [PATCH v4 08/30] landlock: Add AUDIT_LANDLOCK_DENY and log ptrace denials
Mickaël Salaün
- [PATCH v4 09/30] landlock: Add AUDIT_LANDLOCK_DOM_{INFO, DROP} and log domain properties
Mickaël Salaün
- [PATCH v4 10/30] landlock: Log mount-related denials
Mickaël Salaün
- [PATCH v4 11/30] landlock: Align partial refer access checks with final ones
Mickaël Salaün
- [PATCH v4 12/30] selftests/landlock: Add test to check partial access in a mount tree
Mickaël Salaün
- [PATCH v4 13/30] landlock: Optimize file path walks and prepare for audit support
Mickaël Salaün
- [PATCH v4 14/30] landlock: Log file-related denials
Mickaël Salaün
- [PATCH v4 15/30] landlock: Log truncate and IOCTL denials
Mickaël Salaün
- [PATCH v4 16/30] landlock: Log TCP bind and connect denials
Mickaël Salaün
- [PATCH v4 17/30] landlock: Log scoped denials
Mickaël Salaün
- [PATCH v4 18/30] landlock: Control log events with LANDLOCK_RESTRICT_SELF_QUIET
Mickaël Salaün
- [PATCH v4 19/30] samples/landlock: Do not log denials from the sandboxer by default
Mickaël Salaün
- [PATCH v4 20/30] selftests/landlock: Fix error message
Mickaël Salaün
- [PATCH v4 21/30] selftests/landlock: Add wrappers.h
Mickaël Salaün
- [PATCH v4 22/30] selftests/landlock: Add layout1.umount_sandboxer tests
Mickaël Salaün
- [PATCH v4 23/30] selftests/landlock: Extend tests for landlock_restrict_self()'s flags
Mickaël Salaün
- [PATCH v4 24/30] selftests/landlock: Add tests for audit and LANDLOCK_RESTRICT_SELF_QUIET
Mickaël Salaün
- [PATCH v4 25/30] selftests/landlock: Add audit tests for ptrace
Mickaël Salaün
- [PATCH v4 26/30] landlock: Export and rename landlock_get_inode_object()
Mickaël Salaün
- [PATCH v4 27/30] fs: Add iput() cleanup helper
Mickaël Salaün
- [PATCH v4 28/30] audit, landlock: Add AUDIT_EXE_LANDLOCK_DENY rule type
Mickaël Salaün
- [PATCH v4 29/30] selftests/landlock: Test audit rule with AUDIT_EXE_LANDLOCK_DOM
Mickaël Salaün
- [PATCH v4 30/30] selftests/landlock: Test compatibility with audit rule lists
Mickaël Salaün
- [PATCH v5 00/16] perf tools: Use generic syscall scripts for all archs
Namhyung Kim
- [PATCH v2] lsm: check size of writes
Paul Moore
- [PATCH] hardening: Document INIT_STACK_ALL_PATTERN behavior with GCC
Kees Cook
- [PATCH v5 00/16] perf tools: Use generic syscall scripts for all archs
Arnaldo Carvalho de Melo
- [PATCH v8 bpf-next 0/7] Enable writing xattr from BPF programs
Song Liu
- [PATCH v8 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Song Liu
- [PATCH v8 bpf-next 2/7] selftests/bpf: Extend test fs_kfuncs to cover security.bpf. xattr names
Song Liu
- [PATCH v8 bpf-next 3/7] bpf: lsm: Add two more sleepable hooks
Song Liu
- [PATCH v8 bpf-next 4/7] bpf: Extend btf_kfunc_id_set to handle kfunc polymorphism
Song Liu
- [PATCH v8 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH v8 bpf-next 6/7] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Song Liu
- [PATCH v8 bpf-next 7/7] selftests/bpf: Test kfuncs that set and remove xattr from BPF programs
Song Liu
- [PATCH v2 1/2] fs: add loopback/bind mount specific security hook
Paul Moore
- [PATCH v4 -next 06/15] mm: mmap: move sysctl to mm/mmap.c
yukaixiong
- [PATCH v4 -next 08/15] mm: nommu: move sysctl to mm/nommu.c
yukaixiong
- [PATCH v5 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH v4 -next 14/15] sh: vdso: move the sysctl to arch/sh/kernel/vsyscall/vsyscall.c
yukaixiong
- [PATCH v4 -next 00/15] sysctl: move sysctls from vm_table into its own files
yukaixiong
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH v6 01/16] perf tools: Create generic syscall table support
Charlie Jenkins
- [PATCH v6 02/16] perf tools: arc: Support generic syscall headers
Charlie Jenkins
- [PATCH v6 03/16] perf tools: csky: Support generic syscall headers
Charlie Jenkins
- [PATCH v6 04/16] perf tools: arm: Support syscall headers
Charlie Jenkins
- [PATCH v6 05/16] perf tools: sh: Support syscall headers
Charlie Jenkins
- [PATCH v6 06/16] perf tools: sparc: Support syscall headers
Charlie Jenkins
- [PATCH v6 07/16] perf tools: xtensa: Support syscall header
Charlie Jenkins
- [PATCH v6 08/16] perf tools: x86: Use generic syscall scripts
Charlie Jenkins
- [PATCH v6 09/16] perf tools: alpha: Support syscall header
Charlie Jenkins
- [PATCH v6 10/16] perf tools: parisc: Support syscall header
Charlie Jenkins
- [PATCH v6 11/16] perf tools: arm64: Use syscall table
Charlie Jenkins
- [PATCH v6 12/16] perf tools: loongarch: Use syscall table
Charlie Jenkins
- [PATCH v6 13/16] perf tools: mips: Use generic syscall scripts
Charlie Jenkins
- [PATCH v6 14/16] perf tools: powerpc: Use generic syscall table scripts
Charlie Jenkins
- [PATCH v6 15/16] perf tools: s390: Use generic syscall table scripts
Charlie Jenkins
- [PATCH v6 16/16] perf tools: Remove dependency on libaudit
Charlie Jenkins
- [PATCH v4 -next 14/15] sh: vdso: move the sysctl to arch/sh/kernel/vsyscall/vsyscall.c
yukaixiong
- [PATCH v4 -next 13/15] x86: vdso: move the sysctl to arch/x86/entry/vdso/vdso32-setup.c
yukaixiong
- [PATCH v4 -next 00/15] sysctl: move sysctls from vm_table into its own files
yukaixiong
- [PATCH v6 03/16] perf tools: csky: Support generic syscall headers
Guo Ren
- [PATCH] treewide: const qualify ctl_tables where applicable
Joel Granados
- [PATCH] treewide: const qualify ctl_tables where applicable
Steven Rostedt
- [PATCH] treewide: const qualify ctl_tables where applicable
Jani Nikula
- [PATCH] treewide: const qualify ctl_tables where applicable
Martin K. Petersen
- [PATCH] treewide: const qualify ctl_tables where applicable
Corey Minyard
- [PATCH] treewide: const qualify ctl_tables where applicable
Darrick J. Wong
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Arnaldo Carvalho de Melo
- [PATCH] selinux: Read sk->sk_family once in selinux_socket_bind()
Mikhail Ivanov
- [PATCH] fs: introduce getfsxattrat and setfsxattrat syscalls
Andrey Albershteyn
- [PATCH] treewide: const qualify ctl_tables where applicable
Song Liu
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH] fs: introduce getfsxattrat and setfsxattrat syscalls
Arnd Bergmann
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Arnaldo Carvalho de Melo
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Arnaldo Carvalho de Melo
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH v8 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
kernel test robot
- [PATCH v8 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH v8 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
kernel test robot
- [PATCH v9 bpf-next 0/7] Enable writing xattr from BPF programs
Song Liu
- [PATCH v9 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Song Liu
- [PATCH v9 bpf-next 2/7] selftests/bpf: Extend test fs_kfuncs to cover security.bpf. xattr names
Song Liu
- [PATCH v9 bpf-next 3/7] bpf: lsm: Add two more sleepable hooks
Song Liu
- [PATCH v9 bpf-next 4/7] bpf: Extend btf_kfunc_id_set to handle kfunc polymorphism
Song Liu
- [PATCH v9 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH v9 bpf-next 6/7] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Song Liu
- [PATCH v9 bpf-next 7/7] selftests/bpf: Test kfuncs that set and remove xattr from BPF programs
Song Liu
- [PATCH v3 1/2] fs: add loopback/bind mount specific security hook
Shervin Oloumi
- [PATCH v3 2/2] landlock: add support for private bind mount
Shervin Oloumi
- [PATCH 1/2] fs: add loopback/bind mount specific security hook
Shervin Oloumi
- [PATCH 1/2] fs: add loopback/bind mount specific security hook
Shervin Oloumi
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Athira Rajeev
- [PATCH] fs: introduce getfsxattrat and setfsxattrat syscalls
Andrey Albershteyn
- [RFC PATCH v3 01/19] landlock: Support socket access-control
Günther Noack
- [PATCH] landlock: ptrace_test: remove unused macros
Mickaël Salaün
- [PATCH v2] samples/landlock: Fix possible NULL dereference in parse_path()
Mickaël Salaün
- [PATCH v4 03/30] landlock: Factor out check_access_path()
Mickaël Salaün
- [PATCH v4 05/30] landlock: Move access types
Mickaël Salaün
- [PATCH v4 06/30] landlock: Simplify initially denied access rights
Mickaël Salaün
- [PATCH v4 11/30] landlock: Align partial refer access checks with final ones
Mickaël Salaün
- [PATCH v4 12/30] selftests/landlock: Add test to check partial access in a mount tree
Mickaël Salaün
- [PATCH v4 13/30] landlock: Optimize file path walks and prepare for audit support
Mickaël Salaün
- [PATCH v4 20/30] selftests/landlock: Fix error message
Mickaël Salaün
- [PATCH v4 21/30] selftests/landlock: Add wrappers.h
Mickaël Salaün
- [PATCH v4 22/30] selftests/landlock: Add layout1.umount_sandboxer tests
Mickaël Salaün
- [syzbot] [lsm?] WARNING in vfs_writev
syzbot
- [RFC PATCH v3 01/19] landlock: Support socket access-control
Mikhail Ivanov
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Joel Granados
- [syzbot] [tomoyo?] general protection fault in tomoyo_flush
syzbot
- [syzbot] [tomoyo?] general protection fault in tomoyo_get_name (2)
syzbot
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Arnaldo Carvalho de Melo
- [PATCH v1 1/2] landlock: Handle weird files
Mickaël Salaün
- [PATCH v1 2/2] landlock: Constify get_mode_access()
Mickaël Salaün
- [PATCH v3 1/2] fs: add loopback/bind mount specific security hook
Christian Brauner
- [RFC PATCH v3 01/19] landlock: Support socket access-control
Günther Noack
- [PATCH v1 1/2] landlock: Handle weird files
Günther Noack
- [PATCH v1 2/2] landlock: Constify get_mode_access()
Günther Noack
- [RFC PATCH v3 01/19] landlock: Support socket access-control
Mikhail Ivanov
- [PATCH] treewide: const qualify ctl_tables where applicable
Dixit, Ashutosh
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Anna Schumaker
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [syzbot] [lsm?] WARNING in vfs_writev
Tetsuo Handa
- [PATCH] ipe: policy_fs: fix kernel-doc warnings
Randy Dunlap
- [PATCH v5 -next 00/16] sysctl: move sysctls from vm_table into its own files
Kaixiong Yu
- [PATCH v5 -next 01/16] mm: vmstat: move sysctls to mm/vmstat.c
Kaixiong Yu
- [PATCH v5 -next 02/16] mm: filemap: move sysctl to mm/filemap.c
Kaixiong Yu
- [PATCH v5 -next 03/16] mm: swap: move sysctl to mm/swap.c
Kaixiong Yu
- [PATCH v5 -next 04/16] mm: vmscan: move vmscan sysctls to mm/vmscan.c
Kaixiong Yu
- [PATCH v5 -next 05/16] mm: util: move sysctls to mm/util.c
Kaixiong Yu
- [PATCH v5 -next 06/16] mm: mmap: move sysctl to mm/mmap.c
Kaixiong Yu
- [PATCH v5 -next 07/16] security: min_addr: move sysctl to security/min_addr.c
Kaixiong Yu
- [PATCH v5 -next 08/16] mm: nommu: move sysctl to mm/nommu.c
Kaixiong Yu
- [PATCH v5 -next 09/16] fs: fs-writeback: move sysctl to fs/fs-writeback.c
Kaixiong Yu
- [PATCH v5 -next 10/16] fs: drop_caches: move sysctl to fs/drop_caches.c
Kaixiong Yu
- [PATCH v5 -next 11/16] sunrpc: simplify rpcauth_cache_shrink_count()
Kaixiong Yu
- [PATCH v5 -next 12/16] fs: dcache: move the sysctl to fs/dcache.c
Kaixiong Yu
- [PATCH v5 -next 13/16] x86: vdso: move the sysctl to arch/x86/entry/vdso/vdso32-setup.c
Kaixiong Yu
- [PATCH v5 -next 14/16] sh: vdso: move the sysctl to arch/sh/kernel/vsyscall/vsyscall.c
Kaixiong Yu
- [PATCH v5 -next 15/16] sysctl: remove the vm_table
Kaixiong Yu
- [PATCH v5 -next 16/16] sysctl: remove unneeded include
Kaixiong Yu
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Athira Rajeev
- [PATCH v1 1/2] landlock: Handle weird files
Mickaël Salaün
- [PATCH] security: fix typos and spelling errors
Tanya Agarwal
- [PATCH] security: fix typos and spelling errors
Günther Noack
- [PATCH V2] security: fix typos and spelling errors
Tanya Agarwal
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Baoquan He
- [PATCH V2] security: fix typos and spelling errors
Paul Moore
- [PATCH V2] security: fix typos and spelling errors
Tetsuo Handa
- [PATCH V2] security: fix typos and spelling errors
Paul Moore
- [PATCH v5 -next 16/16] sysctl: remove unneeded include
yukaixiong
- [PATCH] loadpin: remove MODULE_COMPRESS_NONE as it is no longer supported
Arulpandiyan Vadivel
- [PATCH] loadpin: remove MODULE_COMPRESS_NONE as it is no longer supported
Greg KH
- [PATCH v4 27/30] fs: Add iput() cleanup helper
Mickaël Salaün
- [PATCH] fs: introduce getfsxattrat and setfsxattrat syscalls
Jan Kara
- [PATCH] loadpin: remove MODULE_COMPRESS_NONE as it is no longer supported
Petr Pavlu
- [PATCH v4 27/30] fs: Add iput() cleanup helper
Jann Horn
- (subset) [PATCH v4 27/30] fs: Add iput() cleanup helper
Christian Brauner
- [PATCH V2] security: fix typos and spelling errors
Günther Noack
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Arnaldo Carvalho de Melo
- [PATCH v4 28/30] audit, landlock: Add AUDIT_EXE_LANDLOCK_DENY rule type
Jann Horn
- [PATCH v4 27/30] fs: Add iput() cleanup helper
Christian Brauner
- [PATCH v4 28/30] audit,landlock: Add AUDIT_EXE_LANDLOCK_DENY rule type
Christian Brauner
- [PATCH] fs: introduce getfsxattrat and setfsxattrat syscalls
Andrey Albershteyn
- [PATCH v1 0/4] Use scoped guards on Landlock
Mickaël Salaün
- [PATCH v1 1/4] landlock: Use scoped guards for ruleset
Mickaël Salaün
- [PATCH v1 2/4] landlock: Use scoped guards for ruleset in landlock_add_rule()
Mickaël Salaün
- [PATCH v1 3/4] locking/mutex: Add mutex_nest_1() scoped guard
Mickaël Salaün
- [PATCH v1 4/4] landlock: Use scoped guards for mutex
Mickaël Salaün
- [PATCH v2 00/12] reboot: support runtime configuration of emergency hw_protection action
Ahmad Fatoum
- [PATCH v2 01/12] reboot: replace __hw_protection_shutdown bool action parameter with an enum
Ahmad Fatoum
- [PATCH v2 02/12] reboot: reboot, not shutdown, on hw_protection_reboot timeout
Ahmad Fatoum
- [PATCH v2 03/12] docs: thermal: sync hardware protection doc with code
Ahmad Fatoum
- [PATCH v2 04/12] reboot: describe do_kernel_restart's cmd argument in kernel-doc
Ahmad Fatoum
- [PATCH v2 05/12] reboot: rename now misleading __hw_protection_shutdown symbols
Ahmad Fatoum
- [PATCH v2 06/12] reboot: indicate whether it is a HARDWARE PROTECTION reboot or shutdown
Ahmad Fatoum
- [PATCH v2 07/12] reboot: add support for configuring emergency hardware protection action
Ahmad Fatoum
- [PATCH v2 08/12] regulator: allow user configuration of hardware protection action
Ahmad Fatoum
- [PATCH v2 09/12] platform/chrome: cros_ec_lpc: prepare for hw_protection_shutdown removal
Ahmad Fatoum
- [PATCH v2 10/12] dt-bindings: thermal: give OS some leeway in absence of critical-action
Ahmad Fatoum
- [PATCH v2 11/12] thermal: core: allow user configuration of hardware protection action
Ahmad Fatoum
- [PATCH v2 12/12] reboot: retire hw_protection_reboot and hw_protection_shutdown helpers
Ahmad Fatoum
- [PATCH v4 27/30] fs: Add iput() cleanup helper
Al Viro
- [PATCH v4 28/30] audit,landlock: Add AUDIT_EXE_LANDLOCK_DENY rule type
Mickaël Salaün
- [PATCH v4 27/30] fs: Add iput() cleanup helper
Mickaël Salaün
- [PATCH V2] security: fix typos and spelling errors
Mimi Zohar
- [PATCH v9 bpf-next 0/7] Enable writing xattr from BPF programs
Song Liu
- [PATCH v1 1/4] landlock: Use scoped guards for ruleset
Günther Noack
- [PATCH v1 2/4] landlock: Use scoped guards for ruleset in landlock_add_rule()
Günther Noack
- [PATCH v2 00/12] reboot: support runtime configuration of emergency hw_protection action
Andrew Morton
- [PATCH v4 2/14] Add TSEM specific documentation.
Paul Moore
- [PATCH v1 4/4] landlock: Use scoped guards for mutex
Günther Noack
- [RESEND PATCH] apparmor: Use str_yes_no() helper function
Thorsten Blum
- [PATCH v2 2/7] ima: Remove inode lock
Mimi Zohar
- [PATCH v5 -next 00/16] sysctl: move sysctls from vm_table into its own files
Joel Granados
- [PATCH v2 3/7] ima: Ensure lock is held when setting iint pointer in inode security blob
Mimi Zohar
- [PATCH v2 4/7] ima: Mark concurrent accesses to the iint pointer in the inode security blob
Mimi Zohar
- [PATCH V2] security: fix typos and spelling errors
Tanya Agarwal
- [PATCH] loadpin: remove MODULE_COMPRESS_NONE as it is no longer supported
Arulpandiyan Vadivel
- [PATCH V2] loadpin: remove MODULE_COMPRESS_NONE as it is no longer supported
Arulpandiyan Vadivel
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Arnaldo Carvalho de Melo
- [RFC PATCH v3 01/19] landlock: Support socket access-control
Mickaël Salaün
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH v23 7/8] samples/check-exec: Add an enlighten "inc" interpreter and 28 tests
Nathan Chancellor
- [PATCH v6 00/16] perf tools: Use generic syscall scripts for all archs
Charlie Jenkins
- [PATCH v8 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Andrii Nakryiko
- [PATCH] Docs/security: update cmdline keyword usage
Randy Dunlap
- [PATCH] Docs/security: update cmdline keyword usage
Tetsuo Handa
- [PATCH v8 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH] Docs/security: update cmdline keyword usage
Randy Dunlap
- [PATCH v8 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Andrii Nakryiko
- [PATCH] fs: introduce getfsxattrat and setfsxattrat syscalls
Darrick J. Wong
- [PATCH V2] security: fix typos and spelling errors
Paul Moore
- [PATCH v5 -next 00/16] sysctl: move sysctls from vm_table into its own files
yukaixiong
- [PATCH] Docs/security: update cmdline keyword usage
Paul Moore
- [PATCH] loadpin: remove MODULE_COMPRESS_NONE as it is no longer supported
Paul Moore
- [PATCH] Docs/security: update cmdline keyword usage
Randy Dunlap
- [PATCH v1 1/2] landlock: Handle weird files
Christoph Hellwig
- [PATCH v2 2/7] ima: Remove inode lock
Roberto Sassu
- [PATCH v2 3/7] ima: Ensure lock is held when setting iint pointer in inode security blob
Roberto Sassu
- [PATCH v1 1/2] landlock: Handle weird files
Christian Brauner
- [PATCH v2 5/7] ima: Set security.ima on file close when ima_appraise=fix
Mimi Zohar
- [PATCH v1] selftests: Handle old glibc without execveat(2)
Mickaël Salaün
- [PATCH v1] selftests/landlock: Fix build with non-default pthread linking
Mickaël Salaün
- [PATCH v23 7/8] samples/check-exec: Add an enlighten "inc" interpreter and 28 tests
Mickaël Salaün
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Thomas Gleixner
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Wei Liu
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Bill O'Donnell
- [PATCH v4 8/30] landlock: Add AUDIT_LANDLOCK_DENY and log ptrace denials
Paul Moore
- [PATCH v4 9/30] landlock: Add AUDIT_LANDLOCK_DOM_{INFO, DROP} and log domain properties
Paul Moore
- [PATCH v4 28/30] audit, landlock: Add AUDIT_EXE_LANDLOCK_DENY rule type
Paul Moore
- [PATCH v5 -next 00/16] sysctl: move sysctls from vm_table into its own files
Joel Granados
- [PATCH v4 8/30] landlock: Add AUDIT_LANDLOCK_DENY and log ptrace denials
Mickaël Salaün
- [PATCH v4 9/30] landlock: Add AUDIT_LANDLOCK_DOM_{INFO, DROP} and log domain properties
Mickaël Salaün
- [PATCH v4 28/30] audit,landlock: Add AUDIT_EXE_LANDLOCK_DENY rule type
Mickaël Salaün
- [PATCH v2] ima: kexec: silence RCU list traversal warning
Breno Leitao
- [PATCH v2 6/7] ima: Discard files opened with O_PATH
Mimi Zohar
- [PATCH v2 7/7] ima: Reset IMA_NONACTION_RULE_FLAGS after post_setattr
Mimi Zohar
- [PATCH v4 8/30] landlock: Add AUDIT_LANDLOCK_DENY and log ptrace denials
Paul Moore
- [PATCH v4 9/30] landlock: Add AUDIT_LANDLOCK_DOM_{INFO, DROP} and log domain properties
Paul Moore
- [PATCH v4 28/30] audit, landlock: Add AUDIT_EXE_LANDLOCK_DENY rule type
Paul Moore
- [PATCH 0/2] smack: recognize ipv4 CIPSO w/o categories
Konstantin Andreev
- [PATCH 1/2] smack: Revert "smackfs: Added check catlen"
Konstantin Andreev
- [PATCH 2/2] smack: recognize ipv4 CIPSO w/o categories
Konstantin Andreev
- [PATCH v4 2/14] Add TSEM specific documentation.
Dr. Greg
- [PATCH v5 -next 11/16] sunrpc: simplify rpcauth_cache_shrink_count()
Joel Granados
- [PATCH v1] selftests/landlock: Fix build with non-default pthread linking
Günther Noack
- [PATCH v1] selftests: Handle old glibc without execveat(2)
Günther Noack
- [PATCH v1] selftests: Handle old glibc without execveat(2)
Mickaël Salaün
- [PATCH] smack: dont compile ipv6 code unless ipv6 is configured
Konstantin Andreev
- [PATCH v2 5/7] ima: Set security.ima on file close when ima_appraise=fix
Roberto Sassu
- [PATCH v4 2/14] Add TSEM specific documentation.
Casey Schaufler
- [PATCH] smack: remove /smack/logging if audit is not configured
Konstantin Andreev
- [PATCH v2] ima: kexec: silence RCU list traversal warning
Mimi Zohar
- [PATCH] smack: remove /smack/logging if audit is not configured
Casey Schaufler
- [PATCH v4 2/14] Add TSEM specific documentation.
Dr. Greg
- [PATCH v1] selftests: Handle old glibc without execveat(2)
Nathan Chancellor
- [PATCH] ipe: policy_fs: fix kernel-doc warnings
Fan Wu
- [PATCH v2 01/12] reboot: replace __hw_protection_shutdown bool action parameter with an enum
Tzung-Bi Shih
- [PATCH v2 02/12] reboot: reboot, not shutdown, on hw_protection_reboot timeout
Tzung-Bi Shih
- [PATCH v2 03/12] docs: thermal: sync hardware protection doc with code
Tzung-Bi Shih
- [PATCH v2 04/12] reboot: describe do_kernel_restart's cmd argument in kernel-doc
Tzung-Bi Shih
- [PATCH v2 05/12] reboot: rename now misleading __hw_protection_shutdown symbols
Tzung-Bi Shih
- [PATCH v2 06/12] reboot: indicate whether it is a HARDWARE PROTECTION reboot or shutdown
Tzung-Bi Shih
- [PATCH v2 07/12] reboot: add support for configuring emergency hardware protection action
Tzung-Bi Shih
- [PATCH v2 08/12] regulator: allow user configuration of hardware protection action
Tzung-Bi Shih
- [PATCH v2 09/12] platform/chrome: cros_ec_lpc: prepare for hw_protection_shutdown removal
Tzung-Bi Shih
- [PATCH v2 11/12] thermal: core: allow user configuration of hardware protection action
Tzung-Bi Shih
- [PATCH v2 12/12] reboot: retire hw_protection_reboot and hw_protection_shutdown helpers
Tzung-Bi Shih
- [PATCH] smack: remove /smack/logging if audit is not configured
Konstantin Andreev
- [PATCH] apparmor: Fix checking address of an array in accum_label_info()
Nathan Chancellor
- [PATCH] apparmor: Remove unused variable 'sock' in __file_sock_perm()
Nathan Chancellor
- [PATCH v2 0/6] module: Introduce hash-based integrity checking
Thomas Weißschuh
- [PATCH v2 1/6] kbuild: add stamp file for vmlinux BTF data
Thomas Weißschuh
- [PATCH v2 2/6] module: Make module loading policy usable without MODULE_SIG
Thomas Weißschuh
- [PATCH v2 3/6] module: Move integrity checks into dedicated function
Thomas Weißschuh
- [PATCH v2 4/6] module: Move lockdown check into generic module loader
Thomas Weißschuh
- [PATCH v2 5/6] lockdown: Make the relationship to MODULE_SIG a dependency
Thomas Weißschuh
- [PATCH v2 6/6] module: Introduce hash-based integrity checking
Thomas Weißschuh
- [GIT PULL] capabilities changes for 6.14-rc1
Serge E. Hallyn
- [PATCH v2 3/6] landlock: Add UDP sendmsg access control
Matthieu Buffet
- [PATCH -next 2/2] apparmor: Modify mismatched function name
Jiapeng Chong
- [PATCH -next 1/2] apparmor: Modify mismatched function name
Jiapeng Chong
- [PATCH v2 01/12] reboot: replace __hw_protection_shutdown bool action parameter with an enum
Ahmad Fatoum
- [PATCH v2 03/12] docs: thermal: sync hardware protection doc with code
Ahmad Fatoum
- [PATCH v2 07/12] reboot: add support for configuring emergency hardware protection action
Ahmad Fatoum
- [PATCH security] apparmor: fix logical error in signal range validation
Dheeraj Reddy Jonnalagadda
- [PATCH v2 0/6] module: Introduce hash-based integrity checking
Roberto Sassu
- [PATCH v2 0/6] module: Introduce hash-based integrity checking
Thomas Weißschuh
- [PATCH v2 0/6] module: Introduce hash-based integrity checking
Roberto Sassu
- [PATCH v6 01/15] lib: Add TLV parser
Thomas Weißschuh
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Alexander Gordeev
- [PATCH v6 01/15] lib: Add TLV parser
Roberto Sassu
- [PATCH v6 01/15] lib: Add TLV parser
Thomas Weißschuh
- [PATCH v6 01/15] lib: Add TLV parser
Roberto Sassu
- [PATCH v6 01/15] lib: Add TLV parser
Roberto Sassu
- [PATCH] smack: dont compile ipv6 code unless ipv6 is configured
Casey Schaufler
- [PATCH v4 2/14] Add TSEM specific documentation.
Casey Schaufler
- [PATCH v6 01/15] lib: Add TLV parser
Thomas Weißschuh
- [GIT PULL] Smack patches for 6.14
Casey Schaufler
- [GIT PULL] lsm/lsm-pr-20250121
Paul Moore
- [GIT PULL] selinux/selinux-pr-20250121
Paul Moore
- [GIT PULL] selinux/selinux-pr-20250121
pr-tracker-bot at kernel.org
- [GIT PULL] Smack patches for 6.14
pr-tracker-bot at kernel.org
- [GIT PULL] lsm/lsm-pr-20250121
pr-tracker-bot at kernel.org
- [PATCH] apparmor: remove unused variable
Arnd Bergmann
- [PATCH] ipe: Search for the boot policy file in the source tree
Tyler Hicks
- [PATCH v2 03/12] docs: thermal: sync hardware protection doc with code
Matti Vaittinen
- [PATCH v2 08/12] regulator: allow user configuration of hardware protection action
Matti Vaittinen
- [PATCH v2 02/12] reboot: reboot, not shutdown, on hw_protection_reboot timeout
Matti Vaittinen
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Joel Granados
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Ard Biesheuvel
- [PATCH v2] fs: introduce getfsxattrat and setfsxattrat syscalls
Andrey Albershteyn
- [GIT PULL] Landlock updates for v6.14
Mickaël Salaün
- [PATCH v3 0/6] ima: Remove unnecessary inode locks
Roberto Sassu
- [PATCH v3 1/6] fs: ima: Remove S_IMA and IS_IMA()
Roberto Sassu
- [PATCH v3 2/6] ima: Remove inode lock
Roberto Sassu
- [PATCH v3 3/6] ima: Detect if lock is held when iint pointer is set in inode security blob
Roberto Sassu
- [PATCH v3 4/6] ima: Mark concurrent accesses to the iint pointer in the inode security blob
Roberto Sassu
- [PATCH v3 5/6] ima: Defer fixing security.ima to __fput()
Roberto Sassu
- [PATCH v3 6/6] ima: Reset IMA_NONACTION_RULE_FLAGS after post_setattr
Roberto Sassu
- [PATCH] ipe: Search for the boot policy file in the source tree
Fan Wu
- [PATCH] apparmor: remove unused variable
sergeh at kernel.org
- [PATCH v2 6/6] module: Introduce hash-based integrity checking
kpcyrd
- [PATCH] ipe: Search for the boot policy file in the source tree
Tyler Hicks
- [GIT PULL] Landlock updates for v6.14
pr-tracker-bot at kernel.org
- [PATCH] ipe: Search for the boot policy file in the source tree
Fan Wu
- [GIT PULL] capabilities changes for 6.14-rc1
pr-tracker-bot at kernel.org
- [PATCH] apparmor: fix typos and spelling errors
Tanya Agarwal
- [PATCH 0/2] security: Constify sysctl tables
Ricardo B. Marliere
- [PATCH 1/2] yama: Make sysctl table const
Ricardo B. Marliere
- [PATCH 2/2] LoadPin: Make sysctl table const
Ricardo B. Marliere
- [PATCH] integrity: fix typos and spelling errors
Tanya Agarwal
- [PATCH v4 0/4] mount notification
Miklos Szeredi
- [PATCH v4 1/4] fsnotify: add mount notification infrastructure
Miklos Szeredi
- [PATCH v4 2/4] fanotify: notify on mount attach and detach
Miklos Szeredi
- [PATCH v4 3/4] vfs: add notifications for mount attach and detach
Miklos Szeredi
- [PATCH v4 4/4] vfs: add notifications for mount attribute change
Miklos Szeredi
- [PATCH] landlock: fix grammar and spelling error
Tanya Agarwal
- [PATCH] apparmor: fix typos and spelling errors
Ryan Lee
- [PATCH] security: smack: fix typos and spelling errors
Tanya Agarwal
- [PATCH] tomoyo: fix spelling error
Tanya Agarwal
- [PATCH] security: keys: Make sysctl table const
Ricardo B. Marliere
- [PATCH] apparmor: Make sysctl table const
Ricardo B. Marliere
- [PATCH v3 1/2] fs: add loopback/bind mount specific security hook
Mickaël Salaün
- [PATCH v3 2/2] landlock: add support for private bind mount
Mickaël Salaün
- [PATCH v3 2/2] landlock: add support for private bind mount
Mickaël Salaün
- [PATCH] security: smack: fix typos and spelling errors
Casey Schaufler
- [PATCH v3 2/2] landlock: add support for private bind mount
Mickaël Salaün
- [PATCH 1/2] yama: Make sysctl table const
Kees Cook
- [PATCH 2/2] LoadPin: Make sysctl table const
Kees Cook
- [PATCH 0/2] security: Constify sysctl tables
Kees Cook
- [PATCH] mm,procfs: allow read-only remote mm access under CAP_PERFMON
Kees Cook
- [PATCH] mm, procfs: allow read-only remote mm access under CAP_PERFMON
Jann Horn
- [PATCH] mm,procfs: allow read-only remote mm access under CAP_PERFMON
Shakeel Butt
- 買取専門店 フランチャイズシステム説明会
info at fc-seminar-online.jp
- [PATCH] mm, procfs: allow read-only remote mm access under CAP_PERFMON
Andrii Nakryiko
- [PATCH 0/2] security: Constify sysctl tables
Paul Moore
- [PATCH] mm, procfs: allow read-only remote mm access under CAP_PERFMON
Andrii Nakryiko
- [PATCH v9 bpf-next 6/7] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Christian Brauner
- [PATCH v4 4/4] vfs: add notifications for mount attribute change
Amir Goldstein
- [PATCH] landlock: fix grammar and spelling error
Günther Noack
- [PATCH v2] fs: introduce getfsxattrat and setfsxattrat syscalls
Christian Brauner
- [PATCH] mm,procfs: allow read-only remote mm access under CAP_PERFMON
Christian Brauner
- [PATCH v2 3/6] landlock: Add UDP sendmsg access control
Mikhail Ivanov
- [PATCH v2 0/6] landlock: Add UDP access control support
Mikhail Ivanov
- [PATCH v2 1/6] landlock: Add UDP bind+connect access control
Mikhail Ivanov
- [PATCH v2 3/6] landlock: Add UDP sendmsg access control
Mikhail Ivanov
- [PATCH v2 5/6] samples/landlock: Add sandboxer UDP access control
Mikhail Ivanov
- [PATCH] landlock: fix grammar and spelling error
Mickaël Salaün
- [RFC PATCH v3 01/19] landlock: Support socket access-control
Mikhail Ivanov
- [RFC PATCH v3 01/19] landlock: Support socket access-control
Mickaël Salaün
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mickaël Salaün
- [PATCH v4 4/4] vfs: add notifications for mount attribute change
Christian Brauner
- [PATCH 1/2] landlock: Minor typo and grammar fixes in IPC scoping documentation
Günther Noack
- [PATCH 2/2] landlock: Clarify IPC scoping documentation
Günther Noack
- [PATCH v4 4/4] vfs: add notifications for mount attribute change
Miklos Szeredi
- [PATCH 2/2] landlock: Clarify IPC scoping documentation
Daniel Burgener
- [PATCH 2/2] landlock: Clarify IPC scoping documentation
Günther Noack
- [PATCH] landlock: fix grammar and spelling error
Tanya Agarwal
- [PATCH] security: smack: fix typos and spelling errors
Tanya Agarwal
- [PATCH man 1/3] landlock.7: Update description of Landlock rules
Günther Noack
- [PATCH man 2/3] landlock.7: Move over documentation for ABI version 6
Günther Noack
- [PATCH man 3/3] landlock.7: Update wording in line with kernel side proposal
Günther Noack
- [PATCH] audit: Initialize lsmctx to avoid memory allocation error
Paul Moore
- [PATCH v9 bpf-next 6/7] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Song Liu
- [PATCH v2] lsm: check size of writes
Micah Morton
- [PATCH v4 2/4] fanotify: notify on mount attach and detach
Paul Moore
- [PATCH v2] lsm: check size of writes
Paul Moore
- [PATCH v10 bpf-next 0/7] Enable writing xattr from BPF programs
Song Liu
- [PATCH v10 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Song Liu
- [PATCH v10 bpf-next 2/7] selftests/bpf: Extend test fs_kfuncs to cover security.bpf. xattr names
Song Liu
- [PATCH v10 bpf-next 3/7] bpf: lsm: Add two more sleepable hooks
Song Liu
- [PATCH v10 bpf-next 4/7] bpf: Extend btf_kfunc_id_set to handle kfunc polymorphism
Song Liu
- [PATCH v10 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH v10 bpf-next 6/7] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Song Liu
- [PATCH v10 bpf-next 7/7] selftests/bpf: Test kfuncs that set and remove xattr from BPF programs
Song Liu
- [PATCH] apparmor: remove unused variable
Guenter Roeck
- [RESEND PATCH] apparmor: Use str_yes_no() helper function
John Johansen
- [PATCH] apparmor: Fix checking address of an array in accum_label_info()
John Johansen
- [PATCH] apparmor: Remove unused variable 'sock' in __file_sock_perm()
John Johansen
- [PATCH -next 1/2] apparmor: Modify mismatched function name
John Johansen
- [PATCH -next 2/2] apparmor: Modify mismatched function name
John Johansen
- [PATCH v6 0/7] *** SUBJECT HERE ***
steven chen
- [PATCH v6 1/7] ima: define and call ima_alloc_kexec_file_buf
steven chen
- [PATCH v6 2/7] kexec: define functions to map and unmap segments
steven chen
- [PATCH v6 3/7] ima: kexec: skip IMA segment validation after kexec soft reboot
steven chen
- [PATCH v6 4/7] ima: kexec: define functions to copy IMA log at soft boot
steven chen
- [PATCH v6 5/7] ima: kexec: move IMA log copy from kexec load to execute
steven chen
- [PATCH v6 6/7] ima: make the kexec extra memory configurable
steven chen
- [PATCH 7/7] ima: measure kexec load and exec events as critical data
steven chen
- [PATCH v6 0/7] ima: kexec: measure events between kexec load and excute
steven chen
- [PATCH v6 1/7] ima: define and call ima_alloc_kexec_file_buf
steven chen
- [PATCH v6 2/7] kexec: define functions to map and unmap segments
steven chen
- [PATCH v6 3/7] ima: kexec: skip IMA segment validation after kexec soft reboot
steven chen
- [PATCH v6 4/7] ima: kexec: define functions to copy IMA log at soft boot
steven chen
- [PATCH v6 5/7] ima: kexec: move IMA log copy from kexec load to execute
steven chen
- [PATCH v6 6/7] ima: make the kexec extra memory configurable
steven chen
- [PATCH 7/7] ima: measure kexec load and exec events as critical data
steven chen
- [PATCH] apparmor: fix typos and spelling errors
John Johansen
- [PATCH] apparmor: remove unused variable
John Johansen
- [PATCH v4 2/4] fanotify: notify on mount attach and detach
Russell Coker
- [PATCH v4 4/4] vfs: add notifications for mount attribute change
Christian Brauner
- [PATCH] audit: Initialize lsmctx to avoid memory allocation error
Huacai Chen
- [PATCH] apparmor: fix typos and spelling errors
Tanya Agarwal
- [PATCH V2] audit: Initialize lsmctx to avoid memory allocation error
Huacai Chen
- [PATCH v2 0/6] module: Introduce hash-based integrity checking
Câju Mihai-Drosi
- [PATCH] tomoyo: fix spelling error
Tetsuo Handa
- [PATCH] smack: ipv4/ipv6: tcp/dccp/sctp: fix incorrect child socket label
Konstantin Andreev
- [PATCH] smack: dont compile ipv6 code unless ipv6 is configured
Konstantin Andreev
- [PATCH AUTOSEL 6.13 31/34] safesetid: check size of policy writes
Sasha Levin
- [PATCH AUTOSEL 6.12 28/31] safesetid: check size of policy writes
Sasha Levin
- [PATCH AUTOSEL 6.6 17/17] safesetid: check size of policy writes
Sasha Levin
- [PATCH AUTOSEL 6.1 9/9] safesetid: check size of policy writes
Sasha Levin
- [PATCH AUTOSEL 5.15 3/3] safesetid: check size of policy writes
Sasha Levin
- [PATCH AUTOSEL 5.10 3/3] safesetid: check size of policy writes
Sasha Levin
- [PATCH AUTOSEL 6.13 09/35] tomoyo: don't emit warning in tomoyo_write_control()
Sasha Levin
- [PATCH AUTOSEL 6.12 07/29] tomoyo: don't emit warning in tomoyo_write_control()
Sasha Levin
- [PATCH AUTOSEL 6.6 06/19] tomoyo: don't emit warning in tomoyo_write_control()
Sasha Levin
- [PATCH AUTOSEL 6.1 05/17] tomoyo: don't emit warning in tomoyo_write_control()
Sasha Levin
- [PATCH AUTOSEL 5.15 04/14] tomoyo: don't emit warning in tomoyo_write_control()
Sasha Levin
- [PATCH AUTOSEL 5.10 04/12] tomoyo: don't emit warning in tomoyo_write_control()
Sasha Levin
- [PATCH AUTOSEL 5.4 4/7] tomoyo: don't emit warning in tomoyo_write_control()
Sasha Levin
- [PATCH] smack: dont compile ipv6 code unless ipv6 is configured
Casey Schaufler
- [PATCH v4 2/14] Add TSEM specific documentation.
Dr. Greg
- [PATCH] smack: dont compile ipv6 code unless ipv6 is configured
Konstantin Andreev
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Ondrej Mosnacek
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
stsp
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mikhail Ivanov
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Joel Granados
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Willem de Bruijn
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Jani Nikula
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
stsp
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Matthew Wilcox
- [PATCH v3 1/2] io_uring: refactor io_uring_allowed()
Hamza Mahfooz
- [PATCH v3 2/2] lsm,io_uring: add LSM hooks for io_uring_setup()
Hamza Mahfooz
- [PATCH v2] lsm: check size of writes
Micah Morton
- [PATCH v3 2/2] lsm,io_uring: add LSM hooks for io_uring_setup()
Casey Schaufler
- [PATCH v1] selftests: Handle old glibc without execveat(2)
Kees Cook
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mickaël Salaün
- [PATCH] apparmor: use the condition in AA_BUG_FMT even with debug disabled
Mateusz Guzik
- [PATCH] apparmor: use the condition in AA_BUG_FMT even with debug disabled
Ryan Lee
- [PATCH] apparmor: use the condition in AA_BUG_FMT even with debug disabled
Mateusz Guzik
- [PATCH v3 2/2] lsm,io_uring: add LSM hooks for io_uring_setup()
Paul Moore
- [PATCH v3 2/2] lsm,io_uring: add LSM hooks for io_uring_setup()
Casey Schaufler
- [PATCH v10 bpf-next 6/7] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Christian Brauner
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mikhail Ivanov
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Joel Granados
- [PATCH v4 2/4] fanotify: notify on mount attach and detach
Miklos Szeredi
- [PATCH v4 2/4] fanotify: notify on mount attach and detach
Miklos Szeredi
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Ondrej Mosnacek
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
stsp
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
stsp
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Willem de Bruijn
- [PATCH v6 6/7] ima: make the kexec extra memory configurable
Stefan Berger
- [PATCH v6 3/7] ima: kexec: skip IMA segment validation after kexec soft reboot
Stefan Berger
- [PATCH 7/7] ima: measure kexec load and exec events as critical data
Stefan Berger
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Paul Moore
- [PATCH 7/7] ima: measure kexec load and exec events as critical data
Stefan Berger
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
stsp
- [PATCH v4 2/4] fanotify: notify on mount attach and detach
Daniel Burgener
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Matthieu Baerts
- [PATCH v6 6/7] ima: make the kexec extra memory configurable
steven chen
- [PATCH 7/7] ima: measure kexec load and exec events as critical data
steven chen
- [PATCH v4 2/14] Add TSEM specific documentation.
Paul Moore
- [PATCH v3 2/2] lsm,io_uring: add LSM hooks for io_uring_setup()
Paul Moore
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Willem de Bruijn
- [PATCH v2] audit: Initialize lsmctx to avoid memory allocation error
Paul Moore
- [PATCH v3 2/2] lsm,io_uring: add LSM hooks for io_uring_setup()
Casey Schaufler
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
stsp
- [PATCH v2] audit: Initialize lsmctx to avoid memory allocation error
Huacai Chen
- [PATCH v2] treewide: const qualify ctl_tables where applicable
Joel Granados
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mikhail Ivanov
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Matthieu Baerts
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mikhail Ivanov
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Matthieu Baerts
- [PATCH] apparmor: use the condition in AA_BUG_FMT even with debug disabled
John Johansen
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mikhail Ivanov
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Matthieu Baerts
- [PATCH V3] audit: Initialize lsmctx to avoid memory allocation error
Huacai Chen
- [PATCH v2] fs: introduce getfsxattrat and setfsxattrat syscalls
Andrey Albershteyn
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Willem de Bruijn
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Willem de Bruijn
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
stsp
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mickaël Salaün
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Matthieu Baerts
- [PATCH v5 0/3] mount notification
Miklos Szeredi
- [PATCH v5 1/3] fsnotify: add mount notification infrastructure
Miklos Szeredi
- [PATCH v5 2/3] fanotify: notify on mount attach and detach
Miklos Szeredi
- [PATCH v5 3/3] vfs: add notifications for mount attach and detach
Miklos Szeredi
- [PATCH v6 3/7] ima: kexec: skip IMA segment validation after kexec soft reboot
steven chen
- [RFC PATCH v2 0/2] ipe support for anonymous memory and memfd
wufan at kernel.org
- [RFC PATCH v2 1/2] memfd,lsm: add a security hook to memfd_create()
wufan at kernel.org
- [RFC PATCH v2 2/2] ipe: add 'anonymous_memory' property for policy decisions
wufan at kernel.org
- [PATCH v11 bpf-next 0/7] Enable writing xattr from BPF programs
Song Liu
- [PATCH v11 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Song Liu
- [PATCH v11 bpf-next 2/7] selftests/bpf: Extend test fs_kfuncs to cover security.bpf. xattr names
Song Liu
- [PATCH v11 bpf-next 3/7] bpf: lsm: Add two more sleepable hooks
Song Liu
- [PATCH v11 bpf-next 4/7] bpf: Extend btf_kfunc_id_set to handle kfunc polymorphism
Song Liu
- [PATCH v11 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH v11 bpf-next 6/7] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Song Liu
- [PATCH v11 bpf-next 7/7] selftests/bpf: Test kfuncs that set and remove xattr from BPF programs
Song Liu
- [PATCH v3] audit: Initialize lsmctx to avoid memory allocation error
Paul Moore
- [PATCH v11 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Alexei Starovoitov
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mickaël Salaün
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Matthieu Baerts
- [PATCH v11 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Matt Bobrowski
- [PATCH v11 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Christian Brauner
- [PATCH v5 0/3] mount notification
Christian Brauner
- Possible mistake in commit 3ca459eaba1b ("tun: fix group permission check")
Willem de Bruijn
- [PATCH v3 2/2] lsm,io_uring: add LSM hooks for io_uring_setup()
Paul Moore
- [PATCH v11 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH v11 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Song Liu
- [PATCH v11 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Alexei Starovoitov
- [PATCH v5 2/3] fanotify: notify on mount attach and detach
Paul Moore
- [PATCH v11 bpf-next 5/7] bpf: Use btf_kfunc_id_set.remap logic for bpf_dynptr_from_skb
Song Liu
- [PATCH v12 bpf-next 0/5] Enable writing xattr from BPF programs
Song Liu
- [PATCH v12 bpf-next 1/5] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Song Liu
- [PATCH v12 bpf-next 2/5] selftests/bpf: Extend test fs_kfuncs to cover security.bpf. xattr names
Song Liu
- [PATCH v12 bpf-next 3/5] bpf: lsm: Add two more sleepable hooks
Song Liu
- [PATCH v12 bpf-next 4/5] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Song Liu
- [PATCH v12 bpf-next 5/5] selftests/bpf: Test kfuncs that set and remove xattr from BPF programs
Song Liu
- [PATCH v11 bpf-next 1/7] fs/xattr: bpf: Introduce security.bpf. xattr name prefix
Matt Bobrowski
- [PATCH v12 bpf-next 3/5] bpf: lsm: Add two more sleepable hooks
Matt Bobrowski
- [PATCH v12 bpf-next 4/5] bpf: fs/xattr: Add BPF kfuncs to set and remove xattrs
Matt Bobrowski
- [PATCH v5 2/3] fanotify: notify on mount attach and detach
Miklos Szeredi
- [RFC PATCH v2 1/8] landlock: Fix non-TCP sockets restriction
Mikhail Ivanov
- [PATCH v5 2/3] fanotify: notify on mount attach and detach
Christian Brauner
Last message date:
Fri Jan 31 12:09:50 UTC 2025
Archived on: Fri Jan 31 12:10:06 UTC 2025
This archive was generated by
Pipermail 0.09 (Mailman edition).