linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-28 13:17:05 to 2019-07-07 15:49:49 UTC [more...]

[PATCH v5 00/12] S.A.R.A. a new stacked LSM
 2019-07-07 15:49 UTC  (26+ messages)
` [PATCH v5 01/12] S.A.R.A.: add documentation
` [PATCH v5 02/12] S.A.R.A.: create framework
` [PATCH v5 03/12] S.A.R.A.: cred blob management
` [PATCH v5 04/12] S.A.R.A.: generic DFA for string matching
` [PATCH v5 05/12] LSM: creation of "check_vmflags" LSM hook
` [PATCH v5 06/12] S.A.R.A.: WX protection
` [PATCH v5 07/12] LSM: creation of "pagefault_handler" LSM hook
` [PATCH v5 08/12] S.A.R.A.: trampoline emulation
` [PATCH v5 09/12] S.A.R.A.: WX protection procattr interface
` [PATCH v5 10/12] S.A.R.A.: XATTRs support
` [PATCH v5 11/12] S.A.R.A.: /proc/*/mem write limitation
` [PATCH v5 12/12] MAINTAINERS: take maintainership for S.A.R.A

[RFC PATCH v4 00/12] security: x86/sgx: SGX vs. LSM
 2019-07-07 13:30 UTC  (55+ messages)
` [RFC PATCH v4 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
` [RFC PATCH v4 10/12] security/selinux: Add enclave_load() implementation
` [RFC PATCH v2 0/3] security/x86/sgx: SGX specific LSM hooks
  ` [RFC PATCH v2 1/3] x86/sgx: Add "

[PATCH] security/commoncap: Use xattr security prefix len
 2019-07-07  3:02 UTC  (2+ messages)

KASAN: use-after-free Read in tomoyo_realpath_from_path
 2019-07-07  2:50 UTC  (9+ messages)
  ` [PATCH] tomoyo: Don't check open/getattr permission on sockets
        ` [PATCH v2] "

[GIT PULL] Keys: Set 4 - Key ACLs for 5.3
 2019-07-05 21:30 UTC 

[GIT PULL] Keys: Set 3 - Keyrings namespacing for 5.3
 2019-07-05 21:20 UTC 

[GIT PULL] Keys: Set 2 - request_key() improvements for 5.3
 2019-07-05 21:13 UTC 

[GIT PULL] Keys: Set 1 - Miscellany for 5.3
 2019-07-05 21:03 UTC 

[PATCH] KEYS: trusted: allow module init if TPM is inactive or deactivated
 2019-07-05 16:37 UTC 

[PATCH] Revert "tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend()"
 2019-07-05 15:20 UTC  (9+ messages)

[PATCH 0/9] Keyrings, Block and USB notifications [ver #5]
 2019-07-05 14:40 UTC  (20+ messages)
` [PATCH 1/9] uapi: General notification ring definitions "
` [PATCH 2/9] security: Add hooks to rule on setting a watch "
` [PATCH 3/9] security: Add a hook for the point of notification insertion "
` [PATCH 4/9] General notification queue with user mmap()'able ring buffer "
` [PATCH 5/9] keys: Add a notification facility "
` [PATCH 6/9] Add a general, global device notification watch list "
` [PATCH 7/9] block: Add block layer notifications "
` [PATCH 8/9] usb: Add USB subsystem "
` [PATCH 9/9] Add sample notification program "

[RFC/RFT] KEYS: trusted: Add generic trusted keys framework
 2019-07-05 14:32 UTC 

[PATCH v12 00/11] Appended signatures support for IMA appraisal
 2019-07-05 13:00 UTC  (9+ messages)
` [PATCH v12 01/11] MODSIGN: Export module signature definitions

[PATCH v10 0/3] add init_on_alloc/init_on_free boot options
 2019-07-05 11:42 UTC  (6+ messages)
` [PATCH v10 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "

[PATCH] smack: fix some kernel-doc notations
 2019-07-05  2:35 UTC 

[PATCH v2] Revert "tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend()"
 2019-07-04 10:01 UTC 

[PATCH -next] integrity: Remove set but not used variable 'acl'
 2019-07-04  1:23 UTC  (3+ messages)

[PATCH v5 00/23] LSM: Module stacking for AppArmor
 2019-07-03 21:44 UTC  (26+ messages)
` [PATCH v5 01/23] LSM: Infrastructure management of the superblock
` [PATCH v5 02/23] LSM: Infrastructure management of the sock security
` [PATCH v5 03/23] LSM: Infrastructure management of the key blob
` [PATCH v5 04/23] LSM: Create and manage the lsmblob data structure
` [PATCH v5 05/23] LSM: Use lsmblob in security_audit_rule_match
` [PATCH v5 06/23] LSM: Use lsmblob in security_kernel_act_as
` [PATCH v5 07/23] net: Prepare UDS for secuirty module stacking
` [PATCH v5 08/23] LSM: Use lsmblob in security_secctx_to_secid
` [PATCH v5 09/23] LSM: Use lsmblob in security_secid_to_secctx
` [PATCH v5 10/23] LSM: Use lsmblob in security_ipc_getsecid
` [PATCH v5 11/23] LSM: Use lsmblob in security_task_getsecid
` [PATCH v5 12/23] LSM: Use lsmblob in security_inode_getsecid
` [PATCH v5 13/23] LSM: Use lsmblob in security_cred_getsecid
` [PATCH v5 14/23] IMA: Change internal interfaces to use lsmblobs
` [PATCH v5 15/23] LSM: Specify which LSM to display
` [PATCH v5 16/23] LSM: Ensure the correct LSM context releaser
` [PATCH v5 17/23] LSM: Use lsmcontext in security_secid_to_secctx
` [PATCH v5 18/23] LSM: Use lsmcontext in security_dentry_init_security
` [PATCH v5 19/23] LSM: Use lsmcontext in security_inode_getsecctx
` [PATCH v5 20/23] LSM: security_secid_to_secctx in netlink netfilter
` [PATCH v5 21/23] NET: Store LSM netlabel data in a lsmblob
` [PATCH v5 22/23] AppArmor: Remove the exclusive flag
` [PATCH v5 23/23] SELinux: Verify LSM display sanity in binder

[PATCH] ima: Replace two seq_printf() calls by seq_puts() in ima_show_template_data_ascii()
 2019-07-03 11:14 UTC  (4+ messages)
  `  "

[RFC PATCH 0/1] security: add SECURE_KEEP_FSUID to preserve fsuid/fsgid across execve
 2019-07-03  0:58 UTC  (5+ messages)

[PATCH] ima: Replace two seq_printf() calls by seq_puts() in ima_show_template_data_ascii()
 2019-07-02 19:00 UTC 

[PATCH] ima: Replace two seq_printf() calls by seq_puts() in ima_show_template_data_ascii()
 2019-07-02 19:00 UTC 

[PATCH] ima: Replace two seq_printf() calls by seq_puts() in ima_show_template_data_ascii()
 2019-07-02 19:00 UTC 

[PATCH] apparmor: Replace two seq_printf() calls by seq_puts() in aa_label_seq_xprint()
 2019-07-02 18:33 UTC 

[GIT PULL] SELinux patches for v5.3
 2019-07-02 17:28 UTC 

Reminder: 2 open syzbot bugs in "security/tomoyo" subsystem
 2019-07-02  5:14 UTC 

Reminder: 1 open syzbot bug in "security/smack" subsystem
 2019-07-02  5:11 UTC 

[PATCH v4 00/23] LSM: Module stacking for AppArmor
 2019-07-02  1:20 UTC  (9+ messages)
` [PATCH v4 15/23] LSM: Specify which LSM to display
        ` Fwd: "

[RFC PATCH v6 0/1] Add dm verity root hash pkcs7 sig validation
 2019-07-01 18:19 UTC  (2+ messages)
` [RFC PATCH v6 1/1] "

[RFC PATCH v5 0/1] Add dm verity root hash pkcs7 sig validation
 2019-07-01 17:33 UTC  (14+ messages)
` [RFC PATCH v5 1/1] "

[PATCH 0/6] Mount and superblock notifications [ver #5]
 2019-07-01 14:52 UTC  (11+ messages)
` [PATCH 1/6] security: Add hooks to rule on setting a superblock or mount watch "
` [PATCH 2/6] Adjust watch_queue documentation to mention mount and superblock watches. "
` [PATCH 3/6] vfs: Add a mount-notification facility "
` [PATCH 4/6] vfs: Add superblock notifications "
` [PATCH 5/6] fsinfo: Export superblock notification counter "
` [PATCH 6/6] Add sample notification program "

[PATCH v4 0/3] initramfs: add support for xattrs in the initial ram disk
 2019-07-01 14:31 UTC  (12+ messages)
` [PATCH v4 2/3] initramfs: read metadata from special file METADATA!!!
` [PATCH v4 3/3] gen_init_cpio: add support for file metadata

[PATCH V33 24/30] bpf: Restrict bpf when kernel lockdown is in confidentiality mode
 2019-06-29 23:47 UTC  (6+ messages)

[PATCH 1/4] [v2] structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACK
 2019-06-28 14:48 UTC  (2+ messages)

[PATCH bpf-next v9 00/10] Landlock LSM: Toward unprivileged sandboxing
 2019-06-28 13:17 UTC  (6+ messages)
` [PATCH bpf-next v9 05/10] bpf,landlock: Add a new map type: inode


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).