linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-08-01 16:19:45 to 2019-08-09 00:56:46 UTC [more...]

[PATCH v7 00/28] LSM: Module stacking for AppArmor
 2019-08-09  0:56 UTC  (37+ messages)
` [PATCH v7 01/28] LSM: Infrastructure management of the superblock
` [PATCH v7 02/28] LSM: Infrastructure management of the sock security
` [PATCH v7 03/28] LSM: Infrastructure management of the key blob
` [PATCH v7 04/28] LSM: Create and manage the lsmblob data structure
` [PATCH v7 05/28] LSM: Use lsmblob in security_audit_rule_match
` [PATCH v7 06/28] LSM: Use lsmblob in security_kernel_act_as
` [PATCH v7 07/28] net: Prepare UDS for security module stacking
` [PATCH v7 08/28] LSM: Use lsmblob in security_secctx_to_secid
` [PATCH v7 09/28] LSM: Use lsmblob in security_secid_to_secctx
` [PATCH v7 10/28] LSM: Use lsmblob in security_ipc_getsecid
` [PATCH v7 11/28] LSM: Use lsmblob in security_task_getsecid
` [PATCH v7 12/28] LSM: Use lsmblob in security_inode_getsecid
` [PATCH v7 13/28] LSM: Use lsmblob in security_cred_getsecid
` [PATCH v7 14/28] IMA: Change internal interfaces to use lsmblobs
` [PATCH v7 15/28] LSM: Specify which LSM to display
` [PATCH v7 16/28] LSM: Ensure the correct LSM context releaser
` [PATCH v7 17/28] LSM: Use lsmcontext in security_secid_to_secctx
` [PATCH v7 18/28] LSM: Use lsmcontext in security_dentry_init_security
` [PATCH v7 19/28] LSM: Use lsmcontext in security_inode_getsecctx
` [PATCH v7 20/28] LSM: security_secid_to_secctx in netlink netfilter
` [PATCH v7 21/28] NET: Store LSM netlabel data in a lsmblob
` [PATCH v7 22/28] SELinux: Verify LSM display sanity in binder
` [PATCH v7 23/28] Audit: Add subj_LSM fields when necessary
` [PATCH v7 24/28] Audit: Include object data for all security modules
` [PATCH v7 25/28] LSM: Provide an user space interface for the default display
` [PATCH v7 26/28] NET: Add SO_PEERCONTEXT for multiple LSMs
` [PATCH v7 27/28] LSM: Add /proc attr entry for full LSM context
` [PATCH v7 28/28] AppArmor: Remove the exclusive flag

[PATCH V37 00/29] security: Add support for locking down the kernel
 2019-08-08 22:43 UTC  (10+ messages)
` [PATCH V37 04/29] Enforce module signatures if the kernel is locked down
` [PATCH V37 19/29] Lock down module params that specify hardware parameters (eg. ioport)

[RFC v2 0/6] Introduce TEE based Trusted Keys support
 2019-08-08 22:26 UTC  (4+ messages)
` [RFC v2 2/6] tee: enable support to register kernel memory
  ` [Tee-dev] "

[PATCH] fanotify, inotify, dnotify, security: add security hook for fs notifications
 2019-08-08 18:33 UTC  (2+ messages)

KASAN: use-after-free Read in tomoyo_socket_sendmsg_permission
 2019-08-08 16:45 UTC 

[PATCH V38 00/29] security: Add support for locking down the kernel
 2019-08-08 16:33 UTC  (32+ messages)
` [PATCH V38 01/29] security: Support early LSMs
` [PATCH V38 02/29] security: Add a "locked down" LSM hook
` [PATCH V38 03/29] security: Add a static lockdown policy LSM
` [PATCH V38 04/29] Enforce module signatures if the kernel is locked down
` [PATCH V38 05/29] Restrict /dev/{mem,kmem,port} when "
` [PATCH V38 06/29] kexec_load: Disable at runtime if "
` [PATCH V38 07/29] Copy secure_boot flag in boot params across kexec reboot
` [PATCH V38 08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
` [PATCH V38 09/29] kexec_file: Restrict at runtime if the kernel is locked down
` [PATCH V38 10/29] hibernate: Disable when "
` [PATCH V38 11/29] PCI: Lock down BAR access "
` [PATCH V38 12/29] x86: Lock down IO port "
` [PATCH V38 13/29] x86/msr: Restrict MSR "
` [PATCH V38 14/29] ACPI: Limit access to custom_method "
` [PATCH V38 15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been "
` [PATCH V38 16/29] acpi: Disable ACPI table override if the kernel is "
` [PATCH V38 17/29] Prohibit PCMCIA CIS storage when "
` [PATCH V38 18/29] Lock down TIOCSSERIAL
` [PATCH V38 19/29] Lock down module params that specify hardware parameters (eg. ioport)
` [PATCH V38 20/29] x86/mmiotrace: Lock down the testmmiotrace module
` [PATCH V38 21/29] Lock down /proc/kcore
` [PATCH V38 22/29] Lock down tracing and perf kprobes when in confidentiality mode
` [PATCH V38 23/29] bpf: Restrict bpf when kernel lockdown is "
` [PATCH V38 24/29] Lock down perf when "
` [PATCH V38 25/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down
` [PATCH V38 26/29] debugfs: Restrict debugfs when the kernel is "
` [PATCH V38 27/29] tracefs: Restrict tracefs "
` [PATCH V38 28/29] efi: Restrict efivar_ssdt_load "
` [PATCH V38 29/29] lockdown: Print current->comm in restriction messages

[RFC PATCH v2] security,capability: pass object information to security_capable
 2019-08-08 16:30 UTC  (2+ messages)

[PATCH v13 2/5] Add flags option to get xattr method paired to __vfs_getxattr
 2019-08-08 15:29 UTC 

[RFC/RFT v3 0/3] KEYS: trusted: Add generic trusted keys framework
 2019-08-08 15:15 UTC  (11+ messages)
` [RFC/RFT v3 1/3] KEYS: trusted: create trusted keys subsystem
` [RFC/RFT v3 2/3] KEYS: trusted: move tpm2 trusted keys code
` [RFC/RFT v3 3/3] KEYS: trusted: Add generic trusted keys framework

[PATCH] ima: Fix a use after free in ima_read_modsig()
 2019-08-08 11:55 UTC  (4+ messages)

[PATCH v7 00/16] LSM: Full module stacking
 2019-08-07 22:42 UTC  (18+ messages)
` [PATCH v7 01/16] LSM: Single hook called in secmark refcounting
` [PATCH v7 02/16] Smack: Detect if secmarks can be safely used
` [PATCH v7 03/16] LSM: Support multiple LSMs using inode_init_security
` [PATCH v7 04/16] LSM: List multiple security attributes in security_inode_listsecurity
` [PATCH v7 05/16] LSM: Multiple modules using security_ismaclabel
` [PATCH v7 06/16] LSM: Make multiple MAC modules safe in nfs and kernfs
` [PATCH v7 07/16] LSM: Correct handling of ENOSYS in inode_setxattr
` [PATCH v7 08/16] LSM: Infrastructure security blobs for mount options
` [PATCH v7 09/16] LSM: Fix for security_init_inode_security
` [PATCH v7 10/16] LSM: Change error detection for UDP peer security
` [PATCH v7 11/16] Netlabel: Add a secattr comparison API function
` [PATCH v7 12/16] Netlabel: Provide labeling type to security modules
` [PATCH v7 13/16] LSM: Remember the NLTYPE of netlabel sockets
` [PATCH v7 14/16] LSM: Hook for netlabel reconciliation
` [PATCH v7 15/16] LSM: Avoid network conflicts in SELinux and Smack
` [PATCH v7 16/16] Smack: Remove the exclusive flag

[GIT PULL] SafeSetID MAINTAINERS file update for v5.3
 2019-08-07 19:27 UTC  (12+ messages)

[RFC PATCH v3 04/12] x86/sgx: Require userspace to define enclave pages' protection bits
 2019-08-07 18:51 UTC  (6+ messages)

[PATCH v2 bpf-next 1/4] bpf: unprivileged BPF access via /dev/bpf
 2019-08-07 13:52 UTC  (16+ messages)

[PATCH 0/2] keys: ACLs
 2019-08-07  2:58 UTC  (6+ messages)
` [PATCH 1/2] KEYS: Replace uid/gid/perm permissions checking with an ACL

[PATCH v3 37/41] security/tomoyo: convert put_page() to put_user_page*()
 2019-08-07  1:33 UTC 

[RFC PATCH v1 0/5] Add support for O_MAYEXEC
 2019-08-06 16:40 UTC  (5+ messages)
` [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()

[PATCH bpf-next v10 00/10] Landlock LSM: Toward unprivileged sandboxing
 2019-08-06 16:24 UTC  (12+ messages)
` [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
` [PATCH bpf-next v10 10/10] landlock: Add user and kernel documentation for Landlock

[PATCH 00/10] VFS: Provide new mount UAPI
 2019-08-06 10:43 UTC  (13+ messages)
` [PATCH 02/10] vfs: syscall: Add move_mount(2) to move mounts around

[PATCH v3] KEYS: trusted: allow module init if TPM is inactive or deactivated
 2019-08-05 22:12 UTC  (3+ messages)

[PATCH] KEYS: trusted: allow module init if TPM is inactive or deactivated
 2019-08-05 22:11 UTC  (23+ messages)

[WIP 0/4] bpf: A bit of progress toward unprivileged use
 2019-08-05 21:29 UTC  (5+ messages)
` [WIP 1/4] bpf: Respect persistent map and prog access modes
` [WIP 2/4] bpf: Don't require mknod() permission to pin an object
` [WIP 3/4] bpf: Add a way to mark functions as requiring privilege
` [WIP 4/4] bpf: Allow creating all program types without privilege

[RFC/RFT v2 0/2] KEYS: trusted: Add generic trusted keys framework
 2019-08-05 20:59 UTC  (7+ messages)
` [RFC/RFT v2 1/2] KEYS: trusted: create trusted keys subsystem

[PATCH] security/tomoyo: convert put_page() to put_user_page*()
 2019-08-05 17:48 UTC  (3+ messages)

[PATCH] ima: Allow to import the blacklisted cert signed by secondary CA cert
 2019-08-05 14:28 UTC  (4+ messages)

[PATCH v12 00/11] Appended signatures support for IMA appraisal
 2019-08-05 14:25 UTC  (10+ messages)
` [PATCH v12 01/11] MODSIGN: Export module signature definitions

[GIT PULL] SELinux fixes for v5.3 (#2)
 2019-08-03 17:45 UTC  (2+ messages)

[PATCH v2] KEYS: trusted: allow module init if TPM is inactive or deactivated
 2019-08-02 16:15 UTC  (5+ messages)

Thank-You - Demmler Machinery
 2019-08-02 14:25 UTC 

Security labeling in NFS4 - who owns it?
 2019-08-01 22:47 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).