linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-04-17 11:04:03 to 2019-04-22 20:45:14 UTC [more...]

[PATCH 00/90] LSM: Module stacking for all
 2019-04-22 20:45 UTC  (88+ messages)
` [PATCH 01/90] LSM: Infrastructure management of the superblock
` [PATCH 02/90] LSM: Infrastructure management of the sock security
` [PATCH 03/90] LSM: Infrastructure management of the key security blob
` [PATCH 04/90] LSM: Create an lsm_export data structure
` [PATCH 05/90] LSM: Use lsm_export in the inode_getsecid hooks
` [PATCH 06/90] LSM: Use lsm_export in the cred_getsecid hooks
` [PATCH 07/90] LSM: Use lsm_export in the ipc_getsecid and task_getsecid hooks
` [PATCH 08/90] LSM: Use lsm_export in the kernel_ask_as hooks
` [PATCH 09/90] LSM: Use lsm_export in the getpeersec_dgram hooks
` [PATCH 10/90] LSM: Use lsm_export in the audit_rule_match hooks
` [PATCH 11/90] LSM: Fix logical operation in lsm_export checks
` [PATCH 12/90] LSM: Use lsm_export in the secid_to_secctx hooks
` [PATCH 13/90] LSM: Use lsm_export in the secctx_to_secid hooks
` [PATCH 14/90] LSM: Use lsm_export in security_audit_rule_match
` [PATCH 15/90] LSM: Use lsm_export in security_kernel_act_as
` [PATCH 16/90] LSM: Use lsm_export in security_socket_getpeersec_dgram
` [PATCH 17/90] LSM: Use lsm_export in security_secctx_to_secid
` [PATCH 18/90] LSM: Use lsm_export in security_secid_to_secctx
` [PATCH 19/90] LSM: Use lsm_export in security_ipc_getsecid
` [PATCH 20/90] LSM: Use lsm_export in security_task_getsecid
` [PATCH 21/90] LSM: Use lsm_export in security_inode_getsecid
` [PATCH 22/90] LSM: Use lsm_export in security_cred_getsecid
` [PATCH 23/90] Audit: Change audit_sig_sid to audit_sig_lsm
` [PATCH 24/90] Audit: Convert target_sid to an lsm_export structure
` [PATCH 25/90] Audit: Convert osid "
` [PATCH 26/90] IMA: Clean out lsm_export scaffolding
` [PATCH 27/90] NET: Change the UNIXCB from a secid to an lsm_export
` [PATCH 28/90] NET: Remove scaffolding on secmarks
` [PATCH 29/90] NET: Remove scaffolding on new secmarks
` [PATCH 30/90] NET: Remove netfilter scaffolding for lsm_export
` [PATCH 31/90] Netlabel: Replace secids with lsm_export
` [PATCH 32/90] LSM: Remove lsm_export scaffolding functions
` [PATCH 33/90] IMA: FIXUP prototype using lsm_export
` [PATCH 34/90] Smack: Restore the release_secctx hook
` [PATCH 35/90] AppArmor: Remove unnecessary hook stub
` [PATCH 36/90] LSM: Limit calls to certain module hooks
` [PATCH 37/90] LSM: Create a data structure for a security context
` [PATCH 38/90] LSM: Use lsm_context in secid_to_secctx hooks
` [PATCH 39/90] LSM: Use lsm_context in secctx_to_secid hooks
` [PATCH 40/90] LSM: Use lsm_context in inode_getsecctx hooks
` [PATCH 41/90] LSM: Use lsm_context in inode_notifysecctx hooks
` [PATCH 42/90] LSM: Use lsm_context in dentry_init_security hooks
` [PATCH 43/90] LSM: Use lsm_context in security_dentry_init_security
` [PATCH 44/90] LSM: Use lsm_context in security_inode_notifysecctx
` [PATCH 45/90] LSM: Use lsm_context in security_inode_getsecctx
` [PATCH 46/90] LSM: Use lsm_context in security_secctx_to_secid
` [PATCH 47/90] LSM: Use lsm_context in release_secctx hooks
` [PATCH 48/90] LSM: Use lsm_context in security_release_secctx
` [PATCH 49/90] LSM: Use lsm_context in security_secid_to_secctx
` [PATCH 50/90] fs: remove lsm_context scaffolding
` [PATCH 51/90] LSM: Add the release function to the lsm_context
` [PATCH 52/90] LSM: Use lsm_context in inode_setsecctx hooks
` [PATCH 53/90] LSM: Use lsm_context in security_inode_setsecctx
` [PATCH 54/90] kernfs: remove lsm_context scaffolding
` [PATCH 55/90] LSM: Remove unused macro
` [PATCH 56/90] LSM: Special handling for secctx lsm hooks
` [PATCH 57/90] SELinux: Use blob offset in current_sid
` [PATCH 58/90] LSM: Specify which LSM to display
` [PATCH 59/90] AppArmor: Remove the exclusive flag
` [PATCH 60/90] LSM: Add secmark_relabel_packet to the set of one call hooks
` [PATCH 61/90] LSM: Make getting the secmark right cleaner
` [PATCH 62/90] netfilter: Fix memory leak introduced with lsm_context
` [PATCH 63/90] Smack: Consolidate secmark conversions
` [PATCH 64/90] netfilter: Remove unnecessary NULL check in lsm_context
` [PATCH 65/90] LSM: Add secmark refcounting to call_one list
` [PATCH 66/90] LSM: refactor security_setprocattr
` [PATCH 67/90] Smack: Detect if secmarks can be safely used
` [PATCH 68/90] LSM: Support multiple LSMs using inode_init_security
` [PATCH 69/90] LSM: Use full security context in security_inode_setsecctx
` [PATCH 70/90] LSM: Correct handling of ENOSYS in inode_setxattr
` [PATCH 71/90] LSM: Infrastructure security blobs for mount options
` [PATCH 72/90] LSM: Fix for security_init_inode_security
` [PATCH 73/90] Smack: Advertise the secid to netlabel
` [PATCH 74/90] LSM: Change error detection for UDP peer security
` [PATCH 75/90] Smack: Fix setting of the CIPSO MLS_CAT flags
` [PATCH 76/90] Smack: Set netlabel flags properly on new label import
` [PATCH 77/90] Netlabel: Add a secattr comparison API function
` [PATCH 78/90] Smack: Let netlabel do the work on the ambient domain
` [PATCH 79/90] Smack: Don't set the socket label on each send
` [PATCH 80/90] Smack: Let netlabel do the work on connections
` [PATCH 81/90] Netlabel: Return the labeling type on socket

kernel BUG at kernel/cred.c:434!
 2019-04-22 19:48 UTC  (25+ messages)

[RFC PATCH v9 03/13] mm: Add support for eXclusive Page Frame Ownership (XPFO)
 2019-04-22 19:30 UTC  (18+ messages)

[PATCH v4 00/23] Merge text_poke fixes and executable lockdowns
 2019-04-22 18:58 UTC  (24+ messages)
` [PATCH v4 01/23] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
` [PATCH v4 02/23] x86/jump_label: Use text_poke_early() during early init
` [PATCH v4 03/23] x86/mm: Introduce temporary mm structs
` [PATCH v4 04/23] x86/mm: Save DRs when loading a temporary mm
` [PATCH v4 05/23] fork: Provide a function for copying init_mm
` [PATCH v4 06/23] x86/alternative: Initialize temporary mm for patching
` [PATCH v4 07/23] x86/alternative: Use temporary mm for text poking
` [PATCH v4 08/23] x86/kgdb: Avoid redundant comparison of patched code
` [PATCH v4 09/23] x86/ftrace: Set trampoline pages as executable
` [PATCH v4 10/23] x86/kprobes: Set instruction page "
` [PATCH v4 11/23] x86/module: Avoid breaking W^X while loading modules
` [PATCH v4 12/23] x86/jump-label: Remove support for custom poker
` [PATCH v4 13/23] x86/alternative: Remove the return value of text_poke_*()
` [PATCH v4 14/23] x86/mm/cpa: Add set_direct_map_ functions
` [PATCH v4 15/23] mm: Make hibernate handle unmapped pages
` [PATCH v4 16/23] vmalloc: Add flag for free of special permsissions
` [PATCH v4 17/23] modules: Use vmalloc special flag
` [PATCH v4 18/23] bpf: "
` [PATCH v4 19/23] x86/ftrace: "
` [PATCH v4 20/23] x86/kprobes: "
` [PATCH v4 21/23] x86/alternative: Comment about module removal races
` [PATCH v4 22/23] tlb: provide default nmi_uaccess_okay()
` [PATCH v4 23/23] bpf: Fail bpf_probe_write_user() while mm is switched

[PATCH v2 23/79] docs: netlabel: convert docs to ReST and rename to *.rst
 2019-04-22 18:10 UTC  (2+ messages)

[PATCH (resend)] tomoyo: Add a kernel config option for fuzzing testing
 2019-04-22 13:06 UTC  (2+ messages)

[PATCH] proc: prevent changes to overridden credentials
 2019-04-21 17:14 UTC  (5+ messages)

[PATCHv2] added ima hook for buffer, being enabled as a policy
 2019-04-20  0:00 UTC  (3+ messages)
` [PATCHv2] use event name instead of enum to make the call generic
` [PATCHv2] since cmdline args can be same for multiple kexec, log entry hash will collide. Prepend the kernel file name to the cmdline args to distinguish between cmdline args passed to subsequent kexec calls

[PATCH 00/57] Convert files to ReST
 2019-04-19 22:10 UTC  (5+ messages)
` [PATCH 23/57] docs: netlabel: convert it "
` Avoiding merge conflicts while adding new docs - Was: Re: [PATCH 00/57] Convert files "

[PATCH v2 0/3] Refactor memory initialization hardening
 2019-04-19 19:15 UTC  (7+ messages)
` [PATCH v2 1/3] security: Create "kernel hardening" config area

[PATCH v20 16/28] x86/sgx: Add provisioning
 2019-04-19  3:06 UTC  (2+ messages)

[PATCH 0/3] RFC: add init_allocations=1 boot option
 2019-04-18 22:08 UTC  (11+ messages)
` [PATCH 1/3] mm: security: introduce the "
` [PATCH 2/3] gfp: mm: introduce __GFP_NOINIT
` [PATCH 3/3] RFC: net: apply __GFP_NOINIT to AF_UNIX sk_buff allocations

[PATCH V32 0/27] Lockdown patches for 5.2
 2019-04-18 19:35 UTC  (5+ messages)
` [PATCH V32 01/27] Add the ability to lock down access to the running kernel image

[PATCH v2 0/2] RFC: introduce CONFIG_INIT_ALL_MEMORY
 2019-04-18 13:02 UTC  (4+ messages)
` [PATCH v2 2/2] initmem: introduce CONFIG_INIT_ALL_HEAP

fanotify and LSM path hooks
 2019-04-18 10:53 UTC  (8+ messages)

[PATCH v10 00/12] Appended signatures support for IMA appraisal
 2019-04-18  3:51 UTC  (13+ messages)
` [PATCH v10 01/12] MODSIGN: Export module signature definitions
` [PATCH v10 02/12] PKCS#7: Refactor verify_pkcs7_signature()
` [PATCH v10 03/12] PKCS#7: Introduce pkcs7_get_digest()
` [PATCH v10 04/12] integrity: Introduce struct evm_xattr
` [PATCH v10 05/12] integrity: Select CONFIG_KEYS instead of depending on it
` [PATCH v10 06/12] ima: Use designated initializers for struct ima_event_data
` [PATCH v10 07/12] ima: Add modsig appraise_type option for module-style appended signatures
` [PATCH v10 08/12] ima: Factor xattr_verify() out of ima_appraise_measurement()
` [PATCH v10 09/12] ima: Implement support for module-style appended signatures
` [PATCH v10 10/12] ima: Collect modsig
` [PATCH v10 11/12] ima: Define ima-modsig template
` [PATCH v10 12/12] ima: Store the measurement again when appraising a modsig

[PATCH] mm: security: introduce CONFIG_INIT_HEAP_ALL
 2019-04-17 17:04 UTC  (6+ messages)

[RFC PATCH v1 0/5] Add support for O_MAYEXEC
 2019-04-17 15:04 UTC  (9+ messages)
` [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).