linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-03-26 00:00:42 to 2019-04-04 16:44:49 UTC [more...]

[RFC PATCH v9 00/13] Add support for eXclusive Page Frame Ownership
 2019-04-04 16:44 UTC 

[PATCH V32 0/27] Lockdown patches for 5.2
 2019-04-04 13:39 UTC  (32+ messages)
` [PATCH V32 01/27] Add the ability to lock down access to the running kernel image
` [PATCH V32 02/27] Enforce module signatures if the kernel is locked down
` [PATCH V32 03/27] Restrict /dev/{mem,kmem,port} when "
` [PATCH V32 04/27] kexec_load: Disable at runtime if "
` [PATCH V32 05/27] Copy secure_boot flag in boot params across kexec reboot
` [PATCH V32 06/27] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
` [PATCH V32 07/27] kexec_file: Restrict at runtime if the kernel is locked down
` [PATCH V32 08/27] hibernate: Disable when "
` [PATCH V32 09/27] uswsusp: "
` [PATCH V32 10/27] PCI: Lock down BAR access "
` [PATCH V32 11/27] x86: Lock down IO port "
` [PATCH V32 12/27] x86/msr: Restrict MSR "
` [PATCH V32 13/27] ACPI: Limit access to custom_method "
` [PATCH V32 14/27] acpi: Ignore acpi_rsdp kernel param when the kernel has been "
` [PATCH V32 15/27] acpi: Disable ACPI table override if the kernel is "
` [PATCH V32 16/27] Prohibit PCMCIA CIS storage when "
` [PATCH V32 17/27] Lock down TIOCSSERIAL
` [PATCH V32 18/27] Lock down module params that specify hardware parameters (eg. ioport)
` [PATCH V32 19/27] x86/mmiotrace: Lock down the testmmiotrace module
` [PATCH V32 20/27] Lock down /proc/kcore
` [PATCH V32 21/27] Lock down tracing and perf kprobes when in confidentiality mode
` [PATCH V32 22/27] bpf: Restrict bpf when kernel lockdown is "
` [PATCH V32 23/27] Lock down perf when "
` [PATCH V32 24/27] kexec: Allow kexec_file() with appropriate IMA policy when locked down
` [PATCH V32 25/27] lockdown: Print current->comm in restriction messages
` [PATCH V32 26/27] debugfs: Restrict debugfs when the kernel is locked down
` [PATCH V32 27/27] tracefs: Restrict tracefs "

[PATCH] TCG2 log support build fixes for non-x86_64
 2019-04-04 12:54 UTC  (9+ messages)
` [PATCH 1/2] efi: Fix cast to pointer from integer of different size in TPM log code
` [PATCH 2/2] tpm: Fix builds on platforms that lack early_memremap()

Should mprotect(..., PROT_EXEC) be checked by IMA?
 2019-04-04 11:44 UTC  (19+ messages)

[PATCH] Smack: Fix IPv6 handling of 0 secmark
 2019-04-03 22:01 UTC 

Add support for TCG2 log format on UEFI systems
 2019-04-03 17:50 UTC  (6+ messages)

[GIT PULL] tpmdd fixes for Linux v5.1
 2019-04-01 10:02 UTC  (3+ messages)

[GIT PULL] security: yama fix for v5.1
 2019-03-30 17:30 UTC  (4+ messages)
` [GIT PULL][UPDATED] security: yama and LSM config fixes

[PATCH 1/2] efi: add a function for transferring status to string
 2019-03-30  5:41 UTC  (8+ messages)
` [PATCH 2/2 v2] efi: print appropriate status message when loading certificates

[PATCH] LSM: Revive CONFIG_DEFAULT_SECURITY_* for "make oldconfig"
 2019-03-29 23:51 UTC  (2+ messages)

[PATCH v5 1/2] LSM: SafeSetID: gate setgid transitions
 2019-03-29 19:44 UTC  (3+ messages)

LoadPin old-api-denied
 2019-03-29 19:39 UTC  (3+ messages)

Linux 5.1-rc2
 2019-03-29 18:07 UTC  (13+ messages)

[PATCH] tpm: turn on TPM on suspend for TPM 1.x
 2019-03-29  9:41 UTC  (3+ messages)

[PULL REQUEST] Lockdown patches for 5.2
 2019-03-28 20:08 UTC  (25+ messages)
` [PATCH 01/27] Add the ability to lock down access to the running kernel image
` [PATCH 22/27] Lock down kprobes
` [PATCH 23/27] bpf: Restrict kernel image access functions when the kernel is locked down
` [PATCH 25/27] debugfs: Restrict debugfs "
` [PATCH 27/27] kexec: Allow kexec_file() with appropriate IMA policy when "

[PATCH v3] KEYS: trusted: allow trusted.ko to initialize w/o a TPM
 2019-03-28 12:27 UTC  (3+ messages)

[PATCH AUTOSEL 5.0 010/262] apparmor: fix double free when unpack of secmark rules fails
 2019-03-28 10:08 UTC  (2+ messages)

[RFC PATCH 37/68] vfs: Convert apparmorfs to use the new mount API
 2019-03-27 23:45 UTC  (4+ messages)
` [RFC PATCH 38/68] vfs: Convert securityfs "
` [RFC PATCH 39/68] vfs: Convert selinuxfs "
` [RFC PATCH 40/68] vfs: Convert smackfs "

[PATCH ghak109 V2] audit: link integrity evm_write_xattrs record to syscall event
 2019-03-27 22:14 UTC  (5+ messages)

[PATCH V31 00/25] Add support for kernel lockdown
 2019-03-27 18:31 UTC  (47+ messages)
` [PATCH V31 01/25] Add the ability to lock down access to the running kernel image
` [PATCH V31 02/25] Enforce module signatures if the kernel is locked down
` [PATCH V31 03/25] Restrict /dev/{mem,kmem,port} when "
` [PATCH V31 04/25] kexec_load: Disable at runtime if "
` [PATCH V31 05/25] Copy secure_boot flag in boot params across kexec reboot
` [PATCH V31 06/25] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
` [PATCH V31 07/25] kexec_file: Restrict at runtime if the kernel is locked down
` [PATCH V31 08/25] hibernate: Disable when "
` [PATCH V31 09/25] uswsusp: "
` [PATCH V31 10/25] PCI: Lock down BAR access "
` [PATCH V31 11/25] x86: Lock down IO port "
` [PATCH V31 12/25] x86/msr: Restrict MSR "
` [PATCH V31 13/25] ACPI: Limit access to custom_method "
` [PATCH V31 14/25] acpi: Ignore acpi_rsdp kernel param when the kernel has been "
` [PATCH V31 15/25] acpi: Disable ACPI table override if the kernel is "
` [PATCH V31 16/25] Prohibit PCMCIA CIS storage when "
` [PATCH V31 17/25] Lock down TIOCSSERIAL
` [PATCH V31 18/25] Lock down module params that specify hardware parameters (eg. ioport)
` [PATCH V31 19/25] x86/mmiotrace: Lock down the testmmiotrace module
` [PATCH V31 20/25] Lock down /proc/kcore
` [PATCH V31 21/25] Lock down kprobes when in confidentiality mode
` [PATCH V31 22/25] bpf: Restrict bpf when kernel lockdown is "
` [PATCH V31 23/25] Lock down perf when "
` [PATCH V31 24/25] lockdown: Print current->comm in restriction messages
` [PATCH V31 25/25] debugfs: Disable open() when kernel is locked down

[PATCH] keys: safe concurrent user->{session,uid}_keyring access
 2019-03-27 15:55 UTC 

[PATCH] security: don't use RCU accessors for cred->session_keyring
 2019-03-27 15:39 UTC 

[PATCH] Yama: mark local symbols as static
 2019-03-27 12:42 UTC  (2+ messages)

[PATCH] Yama: mark function as static
 2019-03-27  7:50 UTC 

[PATCH v2 00/11] LSM documentation update
 2019-03-27  2:22 UTC  (5+ messages)

[PATCH v19 17/27] x86/sgx: Add provisioning
 2019-03-27  0:14 UTC  (7+ messages)

Linux security subsystem tree sync to v5.1-rc2
 2019-03-26 23:55 UTC  (2+ messages)

[PATCH ghak109 V1] audit: link integrity evm_write_xattrs record to syscall event
 2019-03-26 17:55 UTC  (9+ messages)

[PATCH v2] KEYS: trusted: allow trusted.ko to initialize w/o a TPM
 2019-03-26 12:09 UTC 

[PATCH] KEYS: trusted: allow trusted.ko to initialize w/o a TPM
 2019-03-26 11:52 UTC  (4+ messages)

[PATCH 1/1] RFC: security: add SECURE_KEEP_FSUID to preserve fsuid/fsgid across execve
 2019-03-25 23:07 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).