linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-12 19:30:35 to 2019-06-19 13:19:34 UTC [more...]

[PATCH 00/10] keys: Miscellany [ver #3]
 2019-06-19 13:19 UTC  (6+ messages)
` [PATCH 01/10] keys: sparse: Fix key_fs[ug]id_changed() "
` [PATCH 02/10] keys: sparse: Fix incorrect RCU accesses "
` [PATCH 03/10] keys: sparse: Fix kdoc mismatches "
` [PATCH 04/10] keys: Change keyring_serialise_link_sem to a mutex "
` [PATCH 05/10] keys: Break bits out of key_unlink() "

[PATCH v2 00/25] LSM: Module stacking for AppArmor
 2019-06-19  6:17 UTC  (40+ messages)
` [PATCH v2 01/25] LSM: Infrastructure management of the superblock
` [PATCH v2 02/25] LSM: Infrastructure management of the sock security
` [PATCH v2 03/25] LSM: Infrastructure management of the key blob
` [PATCH v2 04/25] LSM: Create and manage the lsmblob data structure
` [PATCH v2 05/25] Use lsmblob in security_audit_rule_match
` [PATCH v2 06/25] LSM: Use lsmblob in security_kernel_act_as
` [PATCH v2 07/25] net: Prepare UDS for secuirty module stacking
` [PATCH v2 08/25] LSM: Use lsmblob in security_secctx_to_secid
` [PATCH v2 09/25] LSM: Use lsmblob in security_secid_to_secctx
` [PATCH v2 10/25] LSM: Use lsmblob in security_ipc_getsecid
` [PATCH v2 11/25] LSM: Use lsmblob in security_task_getsecid
` [PATCH v2 12/25] LSM: Use lsmblob in security_inode_getsecid
` [PATCH v2 13/25] LSM: Use lsmblob in security_cred_getsecid
` [PATCH v2 14/25] IMA: Change internal interfaces to use lsmblobs
` [PATCH v2 15/25] LSM: Specify which LSM to display
` [PATCH v2 16/25] LSM: Ensure the correct LSM context releaser
` [PATCH v2 17/25] LSM: Use lsmcontext in security_secid_to_secctx
` [PATCH v2 18/25] LSM: Use lsmcontext in security_dentry_init_security
` [PATCH v2 19/25] LSM: Use lsmcontext in security_inode_getsecctx
` [PATCH v2 20/25] LSM: security_secid_to_secctx in netlink netfilter
` [PATCH v2 21/25] Audit: Store LSM audit information in an lsmblob
` [PATCH v2 22/25] LSM: Return the lsmblob slot on initialization
` [PATCH v2 23/25] NET: Store LSM netlabel data in a lsmblob
` [PATCH v2 24/25] Fix slotted list and getpeersec_d
` [PATCH v2 25/25] AppArmor: Remove the exclusive flag

[GIT PULL] apparmor bug fixes for v5.3-rc6
 2019-06-19  1:44 UTC 

[PATCH v1 11/22] docs: admin-guide: add .rst files from the main dir
 2019-06-18 21:05 UTC  (2+ messages)
` [PATCH v1 13/22] docs: x86: move two x86-specific files to x86 arch dir

Benchmarks for security features
 2019-06-18 20:54 UTC 

KASAN: use-after-free Read in tomoyo_realpath_from_path
 2019-06-18 20:49 UTC  (5+ messages)
  ` [PATCH] tomoyo: Don't check open/getattr permission on sockets

[PATCH] ima: dynamically allocate shash_desc
 2019-06-18 18:53 UTC  (7+ messages)

[RFC PATCH v1 0/3] security/x86/sgx: SGX specific LSM hooks
 2019-06-18 15:40 UTC  (33+ messages)
` [RFC PATCH v1 2/3] LSM/x86/sgx: Implement SGX specific hooks in SELinux

[PATCH] structleak: disable BYREF_ALL in combination with KASAN_STACK
 2019-06-18  9:47 UTC 

[PATCH v7 0/3] add init_on_alloc/init_on_free boot options
 2019-06-18  5:26 UTC  (7+ messages)
` [PATCH v7 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v7 2/2] mm: init: report memory auto-initialization features at boot time

[PATCH] Smack: Restore the smackfsdef mount option and add missing prefixes
 2019-06-18  1:59 UTC  (7+ messages)

[RFC PATCH v4 0/1] Add dm verity root hash pkcs7 sig validation
 2019-06-17 20:39 UTC  (4+ messages)
` [RFC PATCH v4 1/1] "

[PATCH V8 0/3] Add support for measuring the boot command line during kexec_file_load
 2019-06-17 18:37 UTC  (4+ messages)
` [PATCH V9 1/3] IMA:Define a new hook to measure the kexec boot command line arguments
` [PATCH V9 2/3] IMA:Define a new template field buf
` [PATCH V9 3/3] KEXEC:Call ima_kexec_cmdline to measure the boot command line args

[PATCH V8 0/3] Add support for measuring the boot command line during kexec_file_load
 2019-06-17 18:35 UTC  (4+ messages)
` [PATCH 1/3] IMA:Define a new hook to measure the kexec boot command line arguments
` [PATCH 2/3] IMA:Define a new template field buf
` [PATCH 3/3] KEXEC:Call ima_kexec_cmdline to measure the boot command line args

[PATCH] integrity: Fix __integrity_init_keyring() section mismatch
 2019-06-17 18:11 UTC  (3+ messages)

[RFC PATCH v2 0/5] security: x86/sgx: SGX vs. LSM
 2019-06-17 16:38 UTC  (3+ messages)
` [RFC PATCH v2 5/5] security/selinux: Add enclave_load() implementation

[PATCH 1/7] General notification queue with user mmap()'able ring buffer
 2019-06-17 16:24 UTC  (11+ messages)
` [RFC][PATCH 0/7] Mount, FS, Block and Keyrings notifications

[PATCH v4 00/14] ima: introduce IMA Digest Lists extension
 2019-06-17  6:56 UTC  (16+ messages)
` [PATCH v4 01/14] ima: read hash algorithm from security.ima even if appraisal is not enabled
` [PATCH v4 02/14] ima: generalize ima_read_policy()
` [PATCH v4 03/14] ima: generalize ima_write_policy() and raise uploaded data size limit
` [PATCH v4 04/14] ima: generalize policy file operations
` [PATCH v4 05/14] ima: use ima_show_htable_value to show violations and hash table data
` [PATCH v4 06/14] ima: add parser of compact digest list
` [PATCH v4 07/14] ima: restrict upload of converted digest lists
` [PATCH v4 08/14] ima: prevent usage of digest lists that are not measured/appraised
` [PATCH v4 09/14] ima: introduce new securityfs files
` [PATCH v4 10/14] ima: load parser digests and execute the parser at boot time
` [PATCH v4 11/14] ima: add support for measurement with digest lists
` [PATCH v4 12/14] ima: add support for appraisal "
` [PATCH v4 13/14] ima: introduce new policies initrd and appraise_initrd
` [PATCH v4 14/14] ima: add Documentation/security/IMA-digest-lists.txt

[RFC PATCH 0/1] security: add SECURE_KEEP_FSUID to preserve fsuid/fsgid across execve
 2019-06-15  3:53 UTC  (6+ messages)
` [RFC PATCH 1/1] "

[PATCH v4 05/28] docs: cgroup-v1: convert docs to ReST and rename to *.rst
 2019-06-14 20:30 UTC  (2+ messages)

[PATCH V8 0/3] Add support for measuring the boot command line during kexec_file_load
 2019-06-14 17:52 UTC  (19+ messages)
` [PATCH V8 1/3] Define a new IMA hook to measure the boot command line arguments
` [PATCH V8 2/3] Define a new ima template field buf
` [PATCH V8 3/3] Call ima_kexec_cmdline to measure the cmdline args

[RFC 0/7] Introduce TEE based Trusted Keys support
 2019-06-14 15:36 UTC  (25+ messages)
` [RFC 1/7] tee: optee: allow kernel pages to register as shm
` [RFC 2/7] tee: enable support to register kernel memory
` [RFC 3/7] tee: add private login method for kernel clients
` [RFC 4/7] KEYS: trusted: Introduce TEE based Trusted Keys
` [RFC 5/7] KEYS: encrypted: Allow TEE based trusted master keys
` [RFC 6/7] doc: keys: Document usage of TEE based Trusted Keys
` [RFC 7/7] MAINTAINERS: Add entry for "

[RFC PATCH 0/9] security: x86/sgx: SGX vs. LSM
 2019-06-14 15:18 UTC  (12+ messages)
` [RFC PATCH 2/9] x86/sgx: Do not naturally align MAP_FIXED address

[PATCH 02/13] uapi: General notification ring definitions [ver #4]
 2019-06-13 18:46 UTC  (10+ messages)
  ` [RFC][PATCH 00/13] Mount, FS, Block and Keyrings notifications "
    ` What do LSMs *actually* need for checks on notifications?

[RFC PATCH v4 0/1] Add dm verity root hash pkcs7 sig validation
 2019-06-13  0:43 UTC  (2+ messages)
` [RFC PATCH v4 1/1] "

[GIT PULL] SELinux fixes for v5.2 (#2)
 2019-06-13  3:15 UTC  (2+ messages)

[PATCH v3 0/2] ima/evm fixes for v5.2
 2019-06-13  8:51 UTC  (11+ messages)

[PATCH -next] ima: Make arch_policy_entry static
 2019-06-13 15:38 UTC  (2+ messages)

[PATCH v2 1/2] LSM: switch to blocking policy update notifiers
 2019-06-12 20:55 UTC  (2+ messages)

What do LSMs *actually* need for checks on notifications?
 2019-06-11 15:57 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).