May 2025 Archives by subject
Starting: Fri May 2 01:44:12 UTC 2025
Ending: Sat May 31 22:37:22 UTC 2025
Messages: 663
- [GIT PULL] IPE update for 6.16
Fan Wu
- [GIT PULL] IPE update for 6.16
pr-tracker-bot at kernel.org
- [GIT PULL] Landlock fix for v6.15-rc7
Mickaël Salaün
- [GIT PULL] Landlock fix for v6.15-rc7
pr-tracker-bot at kernel.org
- [GIT PULL] lsm/lsm-pr-20250527
Paul Moore
- [GIT PULL] lsm/lsm-pr-20250527
pr-tracker-bot at kernel.org
- [GIT PULL] selinux/selinux-pr-20250527
Paul Moore
- [GIT PULL] selinux/selinux-pr-20250527
pr-tracker-bot at kernel.org
- [GIT PULL] Smack patches for 6.16
Casey Schaufler
- [GIT PULL] Smack patches for 6.16
pr-tracker-bot at kernel.org
- [linux-next:master] [super] 1af3331764: stress-ng.unlink.unlink_calls_per_sec 23.3% regression
kernel test robot
- [PATCH 0/2] Allow individual features to be locked down
Dan Williams
- [PATCH 0/2] Allow individual features to be locked down
Paul Moore
- [PATCH 0/2] Allow individual features to be locked down
Nikolay Borisov
- [PATCH 0/2] Allow individual features to be locked down
Paul Moore
- [PATCH 0/2] apparmor unaligned memory fixes
deller at kernel.org
- [PATCH 0/3] BPF signature verification
Blaise Boscaccy
- [PATCH 0/3] BPF signature verification
KP Singh
- [PATCH 0/3] BPF signature verification
Paul Moore
- [PATCH 0/3] BPF signature verification
KP Singh
- [PATCH 0/3] BPF signature verification
Blaise Boscaccy
- [PATCH 0/3] BPF signature verification
KP Singh
- [PATCH 0/3] BPF signature verification
KP Singh
- [PATCH 0/3] BPF signature verification
Blaise Boscaccy
- [PATCH 0/3] BPF signature verification
Blaise Boscaccy
- [PATCH 0/3] BPF signature verification
KP Singh
- [PATCH 0/3] BPF signature verification
Blaise Boscaccy
- [PATCH 0/3] BPF signature verification
KP Singh
- [PATCH 0/3] BPF signature verification
Blaise Boscaccy
- [PATCH 0/3] BPF signature verification
KP Singh
- [PATCH 0/3] lsm: introduce lsm_manage_policy() syscall
Maxime Bélair
- [PATCH 0/3] randstruct: gcc-plugin: Remove bogus void member
Mickaël Salaün
- [PATCH 0/3] randstruct: gcc-plugin: Remove bogus void member
Kees Cook
- [PATCH 0/3] selftests/landlock: UX improvements
Tingmao Wang
- [PATCH 0/8] stackleak: Support Clang stack depth tracking
Kees Cook
- [PATCH 1/2] apparmor: Fix 8-byte alignment for initial dfa blob streams
deller at kernel.org
- [PATCH 1/2] apparmor: shift ouid when mediating hard links in userns
John Johansen
- [PATCH 1/2] apparmor: shift ouid when mediating hard links in userns
Gabriel Totev
- [PATCH 1/2] apparmor: shift ouid when mediating hard links in userns
John Johansen
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Mateusz Guzik
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Eric W. Biederman
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Kees Cook
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Jann Horn
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Eric W. Biederman
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Kees Cook
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Mateusz Guzik
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Eric W. Biederman
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Kees Cook
- [PATCH 1/2] fs/exec: Explicitly unshare fs_struct on exec
Eric W. Biederman
- [PATCH 1/3] bpf: Add bpf_check_signature
Blaise Boscaccy
- [PATCH 1/3] bpf: Add bpf_check_signature
kernel test robot
- [PATCH 1/3] bpf: Add bpf_check_signature
Lukas Wunner
- [PATCH 1/3] bpf: Add bpf_check_signature
Blaise Boscaccy
- [PATCH 1/3] bpf: Add bpf_check_signature
Lukas Wunner
- [PATCH 1/3] bpf: Add bpf_check_signature
James Bottomley
- [PATCH 1/3] security: add Lilium - Linux Integrity Lock-In User Module
Serge E. Hallyn
- [PATCH 1/3] selftests/landlock: Clean up tmp directory even when mount fails
Tingmao Wang
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Maxime Bélair
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Song Liu
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
kernel test robot
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Maxime Bélair
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Tetsuo Handa
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Song Liu
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
John Johansen
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
John Johansen
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
John Johansen
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Mickaël Salaün
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Mickaël Salaün
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
John Johansen
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
John Johansen
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
Mickaël Salaün
- [PATCH 1/3] Wire up the lsm_manage_policy syscall
John Johansen
- [PATCH 1/8] nvme-pci: Make nvme_pci_npages_prp() __always_inline
Kees Cook
- [PATCH 1/8] nvme-pci: Make nvme_pci_npages_prp() __always_inline
Keith Busch
- [PATCH 1/8] securityfs: don't pin dentries twice, once is enough...
Al Viro
- [PATCH 1/8] securityfs: don't pin dentries twice, once is enough...
Paul Moore
- [PATCH 2/2] apparmor: Fix unaligned memory accesses in KUnit test
deller at kernel.org
- [PATCH 2/3] bpf: Support light-skeleton signatures in autogenerated code
Blaise Boscaccy
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Maxime Bélair
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Song Liu
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Tetsuo Handa
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
kernel test robot
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Maxime Bélair
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Maxime Bélair
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Paul Moore
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
John Johansen
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
John Johansen
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
John Johansen
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Tetsuo Handa
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
John Johansen
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Tetsuo Handa
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Casey Schaufler
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
John Johansen
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Mickaël Salaün
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
Casey Schaufler
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
John Johansen
- [PATCH 2/3] lsm: introduce security_lsm_manage_policy hook
John Johansen
- [PATCH 2/3] selftests/landlock: Print a warning about directory permissions
Tingmao Wang
- [PATCH 2/3] selftests/landlock: Print a warning about directory permissions
Tingmao Wang
- [PATCH 2/3] selftests/landlock: Print a warning about directory permissions
Tingmao Wang
- [PATCH 2/8] init.h: Disable sanitizer coverage for __init and __head
Kees Cook
- [PATCH 2/8] init.h: Disable sanitizer coverage for __init and __head
Marco Elver
- [PATCH 2/8] init.h: Disable sanitizer coverage for __init and __head
Dmitry Vyukov
- [PATCH 2/8] securityfs: pin filesystem only for objects directly in root
Al Viro
- [PATCH 3/3] AppArmor: add support for lsm_manage_policy
Maxime Bélair
- [PATCH 3/3] bpftool: Allow signing of light-skeleton programs
Blaise Boscaccy
- [PATCH 3/3] Revert "hardening: Disable GCC randstruct for COMPILE_TEST"
Thiago Jung Bauermann
- [PATCH 3/3] Revert "hardening: Disable GCC randstruct for COMPILE_TEST"
Kees Cook
- [PATCH 3/3] Revert "hardening: Disable GCC randstruct for COMPILE_TEST"
Nathan Chancellor
- [PATCH 3/3] Revert "hardening: Disable GCC randstruct for COMPILE_TEST"
Kees Cook
- [PATCH 3/3] Revert "hardening: Disable GCC randstruct for COMPILE_TEST"
Kees Cook
- [PATCH 3/3] selftests/landlock: Clean up TMP_DIR and retry if dir already exists
Tingmao Wang
- [PATCH 3/8] fix locking in efi_secret_unlink()
Al Viro
- [PATCH 3/8] stackleak: Rename CONFIG_GCC_PLUGIN_STACKLEAK to CONFIG_STACKLEAK
Kees Cook
- [PATCH 3/8] stackleak: Rename CONFIG_GCC_PLUGIN_STACKLEAK to CONFIG_STACKLEAK
Ingo Molnar
- [PATCH 3/8] stackleak: Rename CONFIG_GCC_PLUGIN_STACKLEAK to CONFIG_STACKLEAK
Kees Cook
- [PATCH 3/8] stackleak: Rename CONFIG_GCC_PLUGIN_STACKLEAK to CONFIG_STACKLEAK
Ingo Molnar
- [PATCH 4/8] make securityfs_remove() remove the entire subtree
Al Viro
- [PATCH 4/8] stackleak: Rename stackleak_track_stack to __sanitizer_cov_stack_depth
Kees Cook
- [PATCH 5/8] efi_secret: clean securityfs use up
Al Viro
- [PATCH 5/8] stackleak: Split STACKLEAK_CFLAGS from GCC_PLUGINS_CFLAGS
Kees Cook
- [PATCH 6/8] ima_fs: don't bother with removal of files in directory we'll be removing
Al Viro
- [PATCH 6/8] stackleak: Support Clang stack depth tracking
Kees Cook
- [PATCH 7/8] configs/hardening: Enable CONFIG_STACKLEAK
Kees Cook
- [PATCH 7/8] ima_fs: get rid of lookup-by-dentry stuff
Al Viro
- [PATCH 8/8] configs/hardening: Enable CONFIG_INIT_ON_FREE_DEFAULT_ON
Kees Cook
- [PATCH 8/8] evm_secfs: clear securityfs interactions
Al Viro
- [PATCH][next] apparmor: Fix incorrect profile->signal range check
Colin Ian King
- [PATCH][next] apparmor: Fix incorrect profile->signal range check
Ryan Lee
- [PATCH][next] apparmor: Fix incorrect profile->signal range check
John Johansen
- [PATCH] apparmor: fix some kernel-doc issues in header files
Randy Dunlap
- [PATCH] apparmor: fix some kernel-doc issues in header files
Ryan Lee
- [PATCH] apparmor: make __begin_current_label_crit_section() indicate whether put is needed
John Johansen
- [PATCH] apparmor: Remove obsolete config SECURITY_APPARMOR_DEBUG_MESSAGES
Lukas Bulwahn
- [PATCH] apparmor: use SHA-256 library API instead of crypto_shash API
Eric Biggers
- [PATCH] apparmor: use SHA-256 library API instead of crypto_shash API
Paul Moore
- [PATCH] apparmor: use SHA-256 library API instead of crypto_shash API
John Johansen
- [PATCH] apparmor: use SHA-256 library API instead of crypto_shash API
John Johansen
- [PATCH] apparmor: use SHA-256 library API instead of crypto_shash API
John Johansen
- [PATCH] Documentation/no_new_privs.rst: document dropping effective ids
Max Kellermann
- [PATCH] exec: Correct the permission check for unsafe exec
Eric W. Biederman
- [PATCH] exec: Correct the permission check for unsafe exec
Kees Cook
- [PATCH] exec: Correct the permission check for unsafe exec
Eric W. Biederman
- [PATCH] exec: Correct the permission check for unsafe exec
Jann Horn
- [PATCH] exec: Correct the permission check for unsafe exec
Jann Horn
- [PATCH] exec: Correct the permission check for unsafe exec
sergeh at kernel.org
- [PATCH] exec: Correct the permission check for unsafe exec
sergeh at kernel.org
- [PATCH] exec: Correct the permission check for unsafe exec
sergeh at kernel.org
- [PATCH] exec: Correct the permission check for unsafe exec
Eric W. Biederman
- [PATCH] exec: Correct the permission check for unsafe exec
Kees Cook
- [PATCH] exec: Correct the permission check for unsafe exec
Jann Horn
- [PATCH] exec: Correct the permission check for unsafe exec
Kees Cook
- [PATCH] Fix variable type to be 'bool' instead of incorrect 'int'
Kalevi Kolttonen
- [PATCH] Fix variable type to be 'bool' instead of incorrect 'int'.
Casey Schaufler
- [PATCH] fs/ceph: set superblock s_magic for IMA fsmagic matching: up to 60x speedup
Dennis Marttinen
- [PATCH] fs/ceph: set superblock s_magic for IMA fsmagic matching: up to 60x speedup
Viacheslav Dubeyko
- [PATCH] ima: Kdump kernel doesn't need IMA to do integrity measurement
steven chen
- [PATCH] ima: Kdump kernel doesn't need IMA to do integrity measurement
steven chen
- [PATCH] ima: Kdump kernel doesn't need IMA to do integrity measurement
Baoquan He
- [PATCH] ima: Kdump kernel doesn't need IMA to do integrity measurement
Mimi Zohar
- [PATCH] ima: Kdump kernel doesn't need IMA to do integrity measurement
steven chen
- [PATCH] ima: Kdump kernel doesn't need IMA to do integrity measurement
steven chen
- [PATCH] ima: prevent concurrent list operations in ima_lsm_update_rules
Zhao Yipeng
- [PATCH] ima: prevent concurrent list operations in ima_lsm_update_rules
Mimi Zohar
- [PATCH] ipe: use SHA-256 library API instead of crypto_shash API
Eric Biggers
- [PATCH] ipe: use SHA-256 library API instead of crypto_shash API
Fan Wu
- [PATCH] KEYS: Invert FINAL_PUT bit
Herbert Xu
- [PATCH] KEYS: Invert FINAL_PUT bit
David Howells
- [PATCH] KEYS: Invert FINAL_PUT bit
David Howells
- [PATCH] KEYS: Reduce smp_mb() calls in key_put()
Jarkko Sakkinen
- [PATCH] KEYS: Reduce smp_mb() calls in key_put()
Herbert Xu
- [PATCH] KEYS: Reduce smp_mb() calls in key_put()
David Howells
- [PATCH] KEYS: Reduce smp_mb() calls in key_put()
Herbert Xu
- [PATCH] KEYS: Reduce smp_mb() calls in key_put()
Jarkko Sakkinen
- [PATCH] KEYS: Reduce smp_mb() calls in key_put()
Jarkko Sakkinen
- [PATCH] landlock/ruleset: Minor comments improvements
Tingmao Wang
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Serge E. Hallyn
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Max Kellermann
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Andrew G. Morgan
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Max Kellermann
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Andrew G. Morgan
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Max Kellermann
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Max Kellermann
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
sergeh at kernel.org
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Max Kellermann
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Eric W. Biederman
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Max Kellermann
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Max Kellermann
- [PATCH] security/commoncap: don't assume "setid" if all ids are identical
Serge E. Hallyn
- [PATCH] security/smack/smackfs: small kernel-doc fixes
Randy Dunlap
- [PATCH] security/smack/smackfs: small kernel-doc fixes
Casey Schaufler
- [PATCH] Trivial fix comment
Kalevi Kolttonen
- [PATCH AUTOSEL 5.10 088/114] smack: recognize ipv4 CIPSO w/o categories
Sasha Levin
- [PATCH AUTOSEL 5.15 116/153] smack: recognize ipv4 CIPSO w/o categories
Sasha Levin
- [PATCH AUTOSEL 5.4 59/79] smack: recognize ipv4 CIPSO w/o categories
Sasha Levin
- [PATCH AUTOSEL 6.1 161/212] smack: recognize ipv4 CIPSO w/o categories
Sasha Levin
- [PATCH AUTOSEL 6.12 332/486] smack: recognize ipv4 CIPSO w/o categories
Sasha Levin
- [PATCH AUTOSEL 6.12 333/486] smack: Revert "smackfs: Added check catlen"
Sasha Levin
- [PATCH AUTOSEL 6.14 420/642] smack: recognize ipv4 CIPSO w/o categories
Sasha Levin
- [PATCH AUTOSEL 6.14 422/642] smack: Revert "smackfs: Added check catlen"
Sasha Levin
- [PATCH AUTOSEL 6.6 205/294] smack: recognize ipv4 CIPSO w/o categories
Sasha Levin
- [PATCH AUTOSEL 6.6 206/294] smack: Revert "smackfs: Added check catlen"
Sasha Levin
- [PATCH bpf-next 0/4] bpf path iterator
Song Liu
- [PATCH bpf-next 1/4] namei: Introduce new helper function path_parent()
Song Liu
- [PATCH bpf-next 2/4] landlock: Use path_parent()
Song Liu
- [PATCH bpf-next 2/4] landlock: Use path_parent()
Tingmao Wang
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Al Viro
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Jan Kara
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Alexei Starovoitov
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Al Viro
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Al Viro
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Al Viro
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Al Viro
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Al Viro
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Mickaël Salaün
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Mickaël Salaün
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Al Viro
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Song Liu
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Mickaël Salaün
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Mickaël Salaün
- [PATCH bpf-next 3/4] bpf: Introduce path iterator
Tingmao Wang
- [PATCH bpf-next 4/4] selftests/bpf: Add tests for bpf path iterator
Song Liu
- [PATCH RFC 0/4] stackleak: Support Clang stack depth tracking
Kees Cook
- [PATCH RFC 1/4] stackleak: Rename CONFIG_GCC_PLUGIN_STACKLEAK to CONFIG_STACKLEAK
Kees Cook
- [PATCH RFC 2/4] stackleak: Rename stackleak_track_stack to __sanitizer_cov_stack_depth
Kees Cook
- [PATCH RFC 3/4] stackleak: Split STACKLEAK_CFLAGS from GCC_PLUGINS_CFLAGS
Kees Cook
- [PATCH RFC 4/4] stackleak: Support Clang stack depth tracking
Kees Cook
- [PATCH RFC v3 00/10] coredump: add coredump socket
Mickaël Salaün
- [PATCH RFC v3 00/10] coredump: add coredump socket
Christian Brauner
- [PATCH RFC v3 00/10] coredump: add coredump socket
Jann Horn
- [PATCH RFC v3 00/10] coredump: add coredump socket
Mickaël Salaün
- [PATCH RFC v3 00/10] coredump: add coredump socket
Mickaël Salaün
- [PATCH RFC v3 08/10] net, pidfs, coredump: only allow coredumping tasks to connect to coredump socket
Mickaël Salaün
- [PATCH RFC v3 08/10] net, pidfs, coredump: only allow coredumping tasks to connect to coredump socket
Lennart Poettering
- [PATCH RFC v3 08/10] net, pidfs, coredump: only allow coredumping tasks to connect to coredump socket
Paul Moore
- [PATCH RFC v7 3/8] security: Export security_inode_init_security_anon for KVM guest_memfd
Shivank Garg
- [PATCH v13 0/9] ima: kexec: measure events between kexec load and execute
steven chen
- [PATCH v13 0/9] ima: kexec: measure events between kexec load and execute
Baoquan He
- [PATCH v17 1/3] lsm, selinux: Add setup_report permission to binder
Paul Moore
- [PATCH v17 1/3] lsm, selinux: Add setup_report permission to binder
Carlos Llamas
- [PATCH v1] landlock: Remove KUnit test that triggers a warning
Mickaël Salaün
- [PATCH v1] landlock: Use bitops macros in audit code
Mickaël Salaün
- [PATCH v1] landlock: Use bitops macros in audit code
Günther Noack
- [PATCH v1] landlock: Use bitops macros in audit code
Mickaël Salaün
- [PATCH v1] selftests/landlock: Fix readlink check
Mickaël Salaün
- [PATCH v1] selftests/landlock: Fix readlink check
Günther Noack
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kumar Kartikeya Dwivedi
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Paul Moore
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Christian Brauner
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Lennart Poettering
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Paul Moore
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kumar Kartikeya Dwivedi
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kumar Kartikeya Dwivedi
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 0/5] af_unix: Allow BPF LSM to scrub SCM_RIGHTS at sendmsg().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 1/5] af_unix: Call security_unix_may_send() in sendmsg() for all socket types
Kuniyuki Iwashima
- [PATCH v1 bpf-next 2/5] af_unix: Pass skb to security_unix_may_send().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 3/5] af_unix: Remove redundant scm->fp check in __scm_destroy().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 3/5] af_unix: Remove redundant scm->fp check in __scm_destroy().
kernel test robot
- [PATCH v1 bpf-next 4/5] bpf: Add kfunc to scrub SCM_RIGHTS at security_unix_may_send().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 4/5] bpf: Add kfunc to scrub SCM_RIGHTS at security_unix_may_send().
Alexei Starovoitov
- [PATCH v1 bpf-next 4/5] bpf: Add kfunc to scrub SCM_RIGHTS at security_unix_may_send().
Kuniyuki Iwashima
- [PATCH v1 bpf-next 4/5] bpf: Add kfunc to scrub SCM_RIGHTS at security_unix_may_send().
Alexei Starovoitov
- [PATCH v1 bpf-next 4/5] bpf: Add kfunc to scrub SCM_RIGHTS at security_unix_may_send().
Mickaël Salaün
- [PATCH v1 bpf-next 4/5] bpf: Add kfunc to scrub SCM_RIGHTS at security_unix_may_send().
Christian Brauner
- [PATCH v1 bpf-next 4/5] bpf: Add kfunc to scrub SCM_RIGHTS at security_unix_may_send().
kernel test robot
- [PATCH v1 bpf-next 5/5] selftest: bpf: Add test for bpf_unix_scrub_fds().
Kuniyuki Iwashima
- [PATCH v1 net] calipso: Don't call calipso functions for AF_INET sk.
Kuniyuki Iwashima
- [PATCH v1 net] calipso: Don't call calipso functions for AF_INET sk.
Paul Moore
- [PATCH v1 net] calipso: Don't call calipso functions for AF_INET sk.
patchwork-bot+netdevbpf at kernel.org
- [PATCH v2 00/14] stackleak: Support Clang stack depth tracking
Kees Cook
- [PATCH v2 01/14] stackleak: Rename STACKLEAK to KSTACK_ERASE
Kees Cook
- [PATCH v2 02/14] stackleak: Rename stackleak_track_stack to __sanitizer_cov_stack_depth
Kees Cook
- [PATCH v2 03/14] stackleak: Split KSTACK_ERASE_CFLAGS from GCC_PLUGINS_CFLAGS
Kees Cook
- [PATCH v2 04/14] x86: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 04/14] x86: Handle KCOV __init vs inline mismatches
Sean Christopherson
- [PATCH v2 04/14] x86: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 04/14] x86: Handle KCOV __init vs inline mismatches
Ilpo Järvinen
- [PATCH v2 04/14] x86: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 05/14] arm: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 05/14] arm: Handle KCOV __init vs inline mismatches
Nishanth Menon
- [PATCH v2 06/14] arm64: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 07/14] s390: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 07/14] s390: Handle KCOV __init vs inline mismatches
Heiko Carstens
- [PATCH v2 08/14] powerpc: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 08/14] powerpc: Handle KCOV __init vs inline mismatches
Andrew Donnellan
- [PATCH v2 08/14] powerpc: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 08/14] powerpc: Handle KCOV __init vs inline mismatches
Ritesh Harjani (IBM)
- [PATCH v2 09/14] mips: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 10/14] loongarch: Handle KCOV __init vs inline mismatches
Kees Cook
- [PATCH v2 11/14] init.h: Disable sanitizer coverage for __init and __head
Kees Cook
- [PATCH v2 12/14] kstack_erase: Support Clang stack depth tracking
Kees Cook
- [PATCH v2 13/14] configs/hardening: Enable CONFIG_KSTACK_ERASE
Kees Cook
- [PATCH v2 14/14] configs/hardening: Enable CONFIG_INIT_ON_FREE_DEFAULT_ON
Kees Cook
- [PATCH v2] apparmor: fix some kernel-doc issues in header files
Randy Dunlap
- [PATCH v2] apparmor: fix some kernel-doc issues in header files
John Johansen
- [PATCH v2] exec: Correct the permission check for unsafe exec
Eric W. Biederman
- [PATCH v2] exec: Correct the permission check for unsafe exec
Kees Cook
- [PATCH v2] exec: Correct the permission check for unsafe exec
Jann Horn
- [PATCH v2] exec: Correct the permission check for unsafe exec
Eric W. Biederman
- [PATCH v2] exec: Correct the permission check for unsafe exec
Jann Horn
- [PATCH V2] ima: do not copy measurement list to kdump kernel
steven chen
- [PATCH V2] ima: do not copy measurement list to kdump kernel
Mimi Zohar
- [PATCH V2] ima: do not copy measurement list to kdump kernel
Baoquan He
- [PATCH v2] landlock: Improve bit operations in audit code
Mickaël Salaün
- [PATCH v2] landlock: Improve bit operations in audit code
Günther Noack
- [PATCH v2] security, fs, nfs, net: update security_inode_listsecurity() interface
Paul Moore
- [PATCH v2] security,fs,nfs,net: update security_inode_listsecurity() interface
Casey Schaufler
- [PATCH v2] security, fs, nfs, net: update security_inode_listsecurity() interface
Kuniyuki Iwashima
- [PATCH v2] security,fs,nfs,net: update security_inode_listsecurity() interface
Anna Schumaker
- [PATCH v2] securityfs: fix missing of d_delete() in securityfs_remove()
alexjlzheng at gmail.com
- [PATCH v2] securityfs: fix missing of d_delete() in securityfs_remove()
Paul Moore
- [PATCH v2] securityfs: fix missing of d_delete() in securityfs_remove()
Al Viro
- [PATCH v2] securityfs: fix missing of d_delete() in securityfs_remove()
Paul Moore
- [PATCH v2] securityfs: fix missing of d_delete() in securityfs_remove()
Jinliang Zheng
- [PATCH v3 0/4] Introducing Hornet LSM
Blaise Boscaccy
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
Daniel Borkmann
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
Blaise Boscaccy
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
James Bottomley
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
Alexei Starovoitov
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
James Bottomley
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
James Bottomley
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
James Bottomley
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
Alexei Starovoitov
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
Alexei Starovoitov
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
Alexei Starovoitov
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/4] Introducing Hornet LSM
Zvi Effron
- [PATCH v3 0/4] Introducing Hornet LSM
KP Singh
- [PATCH v3 0/4] Introducing Hornet LSM
Paul Moore
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
Thomas Weißschuh
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
James Bottomley
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
kpcyrd
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
Arnout Engelen
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
James Bottomley
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
James Bottomley
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
Arnout Engelen
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
James Bottomley
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
Fabian Grünbichler
- [PATCH v3 0/9] module: Introduce hash-based integrity checking
Mimi Zohar
- [PATCH v3 1/4] security: Hornet LSM
Blaise Boscaccy
- [PATCH v3 1/4] security: Hornet LSM
Paul Moore
- [PATCH v3 1/9] powerpc/ima: Drop unnecessary check for CONFIG_MODULE_SIG
Mimi Zohar
- [PATCH v3 2/4] hornet: Introduce sign-ebpf
Blaise Boscaccy
- [PATCH v3 2/9] ima: efi: Drop unnecessary check for CONFIG_MODULE_SIG/CONFIG_KEXEC_SIG
Mimi Zohar
- [PATCH v3 2/9] ima: efi: Drop unnecessary check for CONFIG_MODULE_SIG/CONFIG_KEXEC_SIG
Mimi Zohar
- [PATCH v3 2/9] ima: efi: Drop unnecessary check for CONFIG_MODULE_SIG/CONFIG_KEXEC_SIG
Thomas Weißschuh
- [PATCH v3 2/9] ima: efi: Drop unnecessary check for CONFIG_MODULE_SIG/CONFIG_KEXEC_SIG
Mimi Zohar
- [PATCH v3 3/4] hornet: Add a light skeleton data extractor script
Blaise Boscaccy
- [PATCH v3 4/4] selftests/hornet: Add a selftest for the Hornet LSM
Blaise Boscaccy
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
alexjlzheng at gmail.com
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Fan Wu
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Jinliang Zheng
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Jinliang Zheng
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Al Viro
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Al Viro
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Al Viro
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Paul Moore
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Al Viro
- [PATCH v3] securityfs: fix missing of d_delete() in securityfs_remove()
Fan Wu
- [PATCH v4 09/11] pidfs, coredump: allow to verify coredump connection
Mickaël Salaün
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Christian Brauner
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Arnd Bergmann
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Amir Goldstein
- Re: [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
H. Peter Anvin
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Christian Brauner
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Amir Goldstein
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Christian Brauner
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Dave Chinner
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Pali Rohár
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Arnd Bergmann
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Amir Goldstein
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 0/7] fs: introduce file_getattr and file_setattr syscalls
Amir Goldstein
- [PATCH v5 0/9] coredump: add coredump socket
Christian Brauner
- [PATCH v5 1/7] fs: split fileattr related helpers into separate file
Andrey Albershteyn
- [PATCH v5 1/7] fs: split fileattr related helpers into separate file
Andrey Albershteyn
- [PATCH v5 1/7] fs: split fileattr related helpers into separate file
Andrey Albershteyn
- [PATCH v5 1/9] coredump: massage format_corname()
Christian Brauner
- [PATCH v5 1/9] coredump: massage format_corname()
Alexander Mikhalitsyn
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Andrey Albershteyn
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Andrey Albershteyn
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Casey Schaufler
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Andrey Albershteyn
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Andrey Albershteyn
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Casey Schaufler
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Andrey Albershteyn
- [PATCH v5 2/7] lsm: introduce new hooks for setting/getting inode fsxattr
Paul Moore
- [PATCH v5 2/9] coredump: massage do_coredump()
Christian Brauner
- [PATCH v5 2/9] coredump: massage do_coredump()
Alexander Mikhalitsyn
- [PATCH v5 3/7] selinux: implement inode_file_[g|s]etattr hooks
Andrey Albershteyn
- [PATCH v5 3/7] selinux: implement inode_file_[g|s]etattr hooks
Andrey Albershteyn
- [PATCH v5 3/7] selinux: implement inode_file_[g|s]etattr hooks
Paul Moore
- [PATCH v5 3/9] coredump: reflow dump helpers a little
Christian Brauner
- [PATCH v5 3/9] coredump: reflow dump helpers a little
Alexander Mikhalitsyn
- [PATCH v5 4/7] fs: split fileattr/fsxattr converters into helpers
Andrey Albershteyn
- [PATCH v5 4/7] fs: split fileattr/fsxattr converters into helpers
Andrey Albershteyn
- [PATCH v5 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v5 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v5 4/9] coredump: add coredump socket
Luca Boccassi
- [PATCH v5 4/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v5 5/7] fs: make vfs_fileattr_[get|set] return -EOPNOSUPP
Andrey Albershteyn
- [PATCH v5 5/7] fs: make vfs_fileattr_[get|set] return -EOPNOSUPP
Andrey Albershteyn
- [PATCH v5 5/7] fs: make vfs_fileattr_[get|set] return -EOPNOSUPP
Andrey Albershteyn
- [PATCH v5 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Christian Brauner
- [PATCH v5 6/7] fs: prepare for extending file_get/setattr()
Andrey Albershteyn
- [PATCH v5 6/9] coredump: show supported coredump modes
Christian Brauner
- [PATCH v5 7/7] fs: introduce file_getattr and file_setattr syscalls
Andrey Albershteyn
- [PATCH v5 7/9] coredump: validate socket name as it is written
Christian Brauner
- [PATCH v5 8/9] selftests/pidfd: add PIDFD_INFO_COREDUMP infrastructure
Christian Brauner
- [PATCH v5 9/9] selftests/coredump: add tests for AF_UNIX coredumps
Christian Brauner
- [PATCH v6 0/9] coredump: add coredump socket
Christian Brauner
- [PATCH v6 1/9] coredump: massage format_corname()
Christian Brauner
- [PATCH v6 2/9] coredump: massage do_coredump()
Christian Brauner
- [PATCH v6 3/9] coredump: reflow dump helpers a little
Christian Brauner
- [PATCH v6 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v6 4/9] coredump: add coredump socket
Luca Boccassi
- [PATCH v6 4/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v6 4/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v6 4/9] coredump: add coredump socket
Luca Boccassi
- [PATCH v6 4/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v6 4/9] coredump: add coredump socket
Lennart Poettering
- [PATCH v6 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v6 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Christian Brauner
- [PATCH v6 6/9] coredump: show supported coredump modes
Christian Brauner
- [PATCH v6 7/9] coredump: validate socket name as it is written
Christian Brauner
- [PATCH v6 8/9] selftests/pidfd: add PIDFD_INFO_COREDUMP infrastructure
Christian Brauner
- [PATCH v6 9/9] selftests/coredump: add tests for AF_UNIX coredumps
Christian Brauner
- [PATCH v7 0/9] coredump: add coredump socket
Christian Brauner
- [PATCH v7 0/9] coredump: add coredump socket
Luca Boccassi
- [PATCH v7 0/9] coredump: add coredump socket
Christian Brauner
- [PATCH v7 0/9] coredump: add coredump socket
Lennart Poettering
- [PATCH v7 1/9] coredump: massage format_corname()
Christian Brauner
- [PATCH v7 1/9] coredump: massage format_corname()
Alexander Mikhalitsyn
- [PATCH v7 1/9] coredump: massage format_corname()
Serge E. Hallyn
- [PATCH v7 1/9] coredump: massage format_corname()
Jann Horn
- [PATCH v7 2/9] coredump: massage do_coredump()
Christian Brauner
- [PATCH v7 2/9] coredump: massage do_coredump()
Alexander Mikhalitsyn
- [PATCH v7 2/9] coredump: massage do_coredump()
Jann Horn
- [PATCH v7 3/9] coredump: reflow dump helpers a little
Christian Brauner
- [PATCH v7 3/9] coredump: reflow dump helpers a little
Alexander Mikhalitsyn
- [PATCH v7 3/9] coredump: reflow dump helpers a little
Jann Horn
- [PATCH v7 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v7 4/9] coredump: add coredump socket
Alexander Mikhalitsyn
- [PATCH v7 4/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v7 4/9] coredump: add coredump socket
Jann Horn
- [PATCH v7 4/9] coredump: add coredump socket
Jann Horn
- [PATCH v7 4/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v7 4/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v7 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v7 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v7 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v7 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v7 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Christian Brauner
- [PATCH v7 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Alexander Mikhalitsyn
- [PATCH v7 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Jann Horn
- [PATCH v7 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Jann Horn
- [PATCH v7 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Christian Brauner
- [PATCH v7 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Jann Horn
- [PATCH v7 6/9] coredump: show supported coredump modes
Christian Brauner
- [PATCH v7 6/9] coredump: show supported coredump modes
Alexander Mikhalitsyn
- [PATCH v7 6/9] coredump: show supported coredump modes
Jann Horn
- [PATCH v7 7/9] coredump: validate socket name as it is written
Christian Brauner
- [PATCH v7 7/9] coredump: validate socket name as it is written
Alexander Mikhalitsyn
- [PATCH v7 7/9] coredump: validate socket name as it is written
Jann Horn
- [PATCH v7 7/9] coredump: validate socket name as it is written
Christian Brauner
- [PATCH v7 7/9] coredump: validate socket name as it is written
Christian Brauner
- [PATCH v7 8/9] selftests/pidfd: add PIDFD_INFO_COREDUMP infrastructure
Christian Brauner
- [PATCH v7 8/9] selftests/pidfd: add PIDFD_INFO_COREDUMP infrastructure
Alexander Mikhalitsyn
- [PATCH v7 9/9] selftests/coredump: add tests for AF_UNIX coredumps
Christian Brauner
- [PATCH v7 9/9] selftests/coredump: add tests for AF_UNIX coredumps
Alexander Mikhalitsyn
- [PATCH v8 0/9] coredump: add coredump socket
Christian Brauner
- [PATCH v8 0/9] coredump: add coredump socket
Stephen Hemminger
- [PATCH v8 0/9] coredump: add coredump socket
Kuniyuki Iwashima
- [PATCH v8 0/9] coredump: add coredump socket
Jann Horn
- [PATCH v8 0/9] coredump: add coredump socket
Christian Brauner
- [PATCH v8 0/9] coredump: add coredump socket
Christian Brauner
- [PATCH v8 1/9] coredump: massage format_corename()
Christian Brauner
- [PATCH v8 2/9] coredump: massage do_coredump()
Christian Brauner
- [PATCH v8 3/9] coredump: reflow dump helpers a little
Christian Brauner
- [PATCH v8 4/9] coredump: add coredump socket
Christian Brauner
- [PATCH v8 4/9] coredump: add coredump socket
Jann Horn
- [PATCH v8 4/9] coredump: add coredump socket
Paul Moore
- [PATCH v8 4/9] coredump: add coredump socket
Randy Dunlap
- [PATCH v8 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Christian Brauner
- [PATCH v8 5/9] pidfs, coredump: add PIDFD_INFO_COREDUMP
Jann Horn
- [PATCH v8 6/9] coredump: show supported coredump modes
Christian Brauner
- [PATCH v8 7/9] coredump: validate socket name as it is written
Christian Brauner
- [PATCH v8 8/9] selftests/pidfd: add PIDFD_INFO_COREDUMP infrastructure
Christian Brauner
- [PATCH v8 9/9] selftests/coredump: add tests for AF_UNIX coredumps
Christian Brauner
- [RFC 1/2] landlock: Multithreading support for landlock_restrict_self()
Günther Noack
- [RFC 1/2] landlock: Multithreading support for landlock_restrict_self()
Mickaël Salaün
- [RFC 1/2] landlock: Multithreading support for landlock_restrict_self()
Jann Horn
- [RFC 1/2] landlock: Multithreading support for landlock_restrict_self()
Günther Noack
- [RFC 1/2] landlock: Multithreading support for landlock_restrict_self()
Mickaël Salaün
- [RFC 1/2] landlock: Multithreading support for landlock_restrict_self()
Günther Noack
- [RFC 1/2] landlock: Multithreading support for landlock_restrict_self()
Casey Schaufler
- [RFC] LSM deprecation / removal policies
Paul Moore
- [RFC] LSM deprecation / removal policies
Casey Schaufler
- [RFC] LSM deprecation / removal policies
Tetsuo Handa
- [RFC] LSM deprecation / removal policies
Casey Schaufler
- [RFC] LSM deprecation / removal policies
Paul Moore
- [RFC] LSM deprecation / removal policies
Paul Moore
- [RFC] LSM deprecation / removal policies
Song Liu
- [RFC] LSM deprecation / removal policies
Paul Moore
- [RFC] LSM deprecation / removal policies
Song Liu
- [RFC] LSM deprecation / removal policies
Tetsuo Handa
- [RFC] LSM deprecation / removal policies
Casey Schaufler
- [RFC] LSM deprecation / removal policies
Paul Moore
- [RFC] LSM deprecation / removal policies
Tetsuo Handa
- [RFC] LSM deprecation / removal policies
Paul Moore
- [RFC] LSM deprecation / removal policies
Paul Moore
- [RFC PATCH 0/9] Introducing the Loadpol LSM
Simon THOBY
- [RFC PATCH 01/10] landlock: Add some debug output
Tingmao Wang
- [RFC PATCH 02/10] landlock/hash: define (dynamic, non-resizable) hash table helpers
Tingmao Wang
- [RFC PATCH 02/10] landlock/hash: define (dynamic, non-resizable) hash table helpers
Mickaël Salaün
- [RFC PATCH 03/10] landlock/hash: Use linear search for small tables
Tingmao Wang
- [RFC PATCH 04/10] landlock/ruleset: Rename and extract create_rule
Tingmao Wang
- [RFC PATCH 05/10] Add hlist_node member to struct landlock_rule
Tingmao Wang
- [RFC PATCH 06/10] landlock/domain: Define landlock_domain
Tingmao Wang
- [RFC PATCH 07/10] landlock: Add the new domain to landlock_cred_security
Tingmao Wang
- [RFC PATCH 08/10] landlock: Construct the inode hashtable in the new landlock_domain
Tingmao Wang
- [RFC PATCH 08/10] landlock: Construct the inode hashtable in the new landlock_domain
Mickaël Salaün
- [RFC PATCH 08/29] lsm: get rid of the lsm_names list and do some cleanup
Casey Schaufler
- [RFC PATCH 09/10] landlock/fs: Use the new hashtable-based domain to find inode rules
Tingmao Wang
- [RFC PATCH 1/9] LSM: Introduce a new hook: security_kernel_module_load
Simon THOBY
- [RFC PATCH 1/9] LSM: Introduce a new hook: security_kernel_module_load
Serge E. Hallyn
- [RFC PATCH 1/9] LSM: Introduce a new hook: security_kernel_module_load
Simon Thoby
- [RFC PATCH 10/10] landlock: Debug print inode hashtable in landlock_merge_ruleset2
Tingmao Wang
- [RFC PATCH 14/29] lsm: add missing function header comment blocks in lsm_init.c
John Johansen
- [RFC PATCH 16/29] lsm: output available LSMs when debugging
John Johansen
- [RFC PATCH 17/29] lsm: introduce an initcall mechanism into the LSM framework
John Johansen
- [RFC PATCH 18/29] loadpin: move initcalls to the LSM framework
John Johansen
- [RFC PATCH 19/29] ipe: move initcalls to the LSM framework
John Johansen
- [RFC PATCH 2/9] Introduce a new LSM: loadpol
Simon THOBY
- [RFC PATCH 21/29] tomoyo: move initcalls to the LSM framework
John Johansen
- [RFC PATCH 22/29] safesetid: move initcalls to the LSM framework
John Johansen
- [RFC PATCH 23/29] apparmor: move initcalls to the LSM framework
John Johansen
- [RFC PATCH 24/29] lockdown: move initcalls to the LSM framework
John Johansen
- [RFC PATCH 25/29] ima,evm: move initcalls to the LSM framework
John Johansen
- [RFC PATCH 25/29] ima,evm: move initcalls to the LSM framework
Mimi Zohar
- [RFC PATCH 26/29] selinux: move initcalls to the LSM framework
Casey Schaufler
- [RFC PATCH 27/29] lsm: consolidate all of the LSM framework initcalls
John Johansen
- [RFC PATCH 28/29] lsm: add a LSM_STARTED_ALL notification event
John Johansen
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Casey Schaufler
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Paul Moore
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Casey Schaufler
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Paul Moore
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Casey Schaufler
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Paul Moore
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Casey Schaufler
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Paul Moore
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Casey Schaufler
- [RFC PATCH 29/29] lsm: add support for counting lsm_prop support among LSMs
Paul Moore
- [RFC PATCH 3/9] Loadpol LSM: filter kernel module request according to the policy
Simon THOBY
- [RFC PATCH 3/9] Loadpol LSM: filter kernel module request according to the policy
Casey Schaufler
- [RFC PATCH 3/9] Loadpol LSM: filter kernel module request according to the policy
Randy Dunlap
- [RFC PATCH 3/9] Loadpol LSM: filter kernel module request according to the policy
Simon Thoby
- [RFC PATCH 4/9] Loadpol LSM: add a file in securityfs to read/modify the policy
Simon THOBY
- [RFC PATCH 5/9] Loadpol LSM: add a sysctl to lock the policy
Simon THOBY
- [RFC PATCH 6/9] Loadpol LSM: emit an audit log
Simon THOBY
- [RFC PATCH 7/9] module: expose the list of blacklisted modules
Simon THOBY
- [RFC PATCH 8/9] Loadpol LSM: include the blacklisted kernel modules in the policy
Simon THOBY
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Simon THOBY
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Randy Dunlap
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Simon Thoby
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Paul Moore
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Simon Thoby
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Paul Moore
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Simon Thoby
- [RFC PATCH 9/9] Loadpol LSM: add a minimal documentation
Paul Moore
- [RFC PATCH v1 0/5] Landlock tracepoints
Mickaël Salaün
- [RFC PATCH v1 0/5] Landlock tracepoints
Tingmao Wang
- [RFC PATCH v1 0/5] Landlock tracepoints
Mickaël Salaün
- [RFC PATCH v1 1/5] landlock: Rename landlock_id to landlock_rule_ref
Mickaël Salaün
- [RFC PATCH v1 1/5] landlock: Rename landlock_id to landlock_rule_ref
Tingmao Wang
- [RFC PATCH v1 1/5] landlock: Rename landlock_id to landlock_rule_ref
Mickaël Salaün
- [RFC PATCH v1 2/5] landlock: Merge landlock_find_rule() into landlock_unmask_layers()
Mickaël Salaün
- [RFC PATCH v1 2/5] landlock: Merge landlock_find_rule() into landlock_unmask_layers()
Tingmao Wang
- [RFC PATCH v1 2/5] landlock: Merge landlock_find_rule() into landlock_unmask_layers()
Mickaël Salaün
- [RFC PATCH v1 3/5] tracing: Add __print_untrusted_str()
Mickaël Salaün
- [RFC PATCH v1 3/5] tracing: Add __print_untrusted_str()
Steven Rostedt
- [RFC PATCH v1 3/5] tracing: Add __print_untrusted_str()
Mickaël Salaün
- [RFC PATCH v1 4/5] landlock: Add landlock_add_rule_fs tracepoint
Mickaël Salaün
- [RFC PATCH v1 4/5] landlock: Add landlock_add_rule_fs tracepoint
Tingmao Wang
- [RFC PATCH v1 4/5] landlock: Add landlock_add_rule_fs tracepoint
Mickaël Salaün
- [RFC PATCH v1 5/5] landlock: Add landlock_check_rule tracepoint
Mickaël Salaün
- [syzbot] [integrity?] [lsm?] INFO: task hung in process_measurement (3)
syzbot
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
syzbot
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
Roberto Sassu
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
Kent Overstreet
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
Roberto Sassu
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
Kent Overstreet
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
Roberto Sassu
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
Kent Overstreet
- [syzbot] [lsm?] [integrity?] KMSAN: uninit-value in ima_add_template_entry (3)
Roberto Sassu
- [syzbot] [lsm?] [integrity?] possible deadlock in process_measurement (5)
syzbot
- [syzbot] [lsm?] [keyrings?] KCSAN: data-race in key_garbage_collector / key_set_expiry
syzbot
- [v2 PATCH] KEYS: Invert FINAL_PUT bit
Herbert Xu
- [v2 PATCH] KEYS: Invert FINAL_PUT bit
kernel test robot
- [v3 PATCH] KEYS: Invert FINAL_PUT bit
Herbert Xu
- [v3 PATCH] KEYS: Invert FINAL_PUT bit
David Howells
- [v3 PATCH] KEYS: Invert FINAL_PUT bit
Jarkko Sakkinen
- [v3 PATCH] KEYS: Invert FINAL_PUT bit
David Howells
- [v3 PATCH] KEYS: Invert FINAL_PUT bit
Herbert Xu
- bug#77597: listxattr() should return ENOTSUP for sysfs / tmpfs entries, not 0
Pádraig Brady
- bug#77597: listxattr() should return ENOTSUP for sysfs / tmpfs entries, not 0
Paul Eggert
- landlock: Use hashtable for merged domains
Tingmao Wang
- landlock: Use hashtable for merged domains
Mickaël Salaün
- Landlock news #5
Mickaël Salaün
- Landlock news #5
Zygmunt Krynicki
- Landlock news #5
Mickaël Salaün
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Randy Dunlap
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Mickaël Salaün
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Kees Cook
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Mickaël Salaün
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Kees Cook
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Randy Dunlap
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Andy Shevchenko
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Mickaël Salaün
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Randy Dunlap
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Kees Cook
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Kees Cook
- linux-next: Tree for May 16 (security/landlock/ruleset.c)
Kees Cook
Last message date:
Sat May 31 22:37:22 UTC 2025
Archived on: Sat May 31 22:42:40 UTC 2025
This archive was generated by
Pipermail 0.09 (Mailman edition).