linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2019-08-22 07:42:53 to 2019-09-03 16:29:31 UTC [more...]

[PATCH 00/11] Keyrings, Block and USB notifications [ver #7]
 2019-09-03 16:29 UTC  (32+ messages)
  ` [PATCH 01/11] uapi: General notification ring definitions "
  ` [PATCH 02/11] security: Add hooks to rule on setting a watch "
  ` [PATCH 03/11] security: Add a hook for the point of notification insertion "
  ` [PATCH 04/11] General notification queue with user mmap()'able ring buffer "
  ` [PATCH 05/11] keys: Add a notification facility "
  ` [PATCH 06/11] Add a general, global device notification watch list "
  ` [PATCH 07/11] block: Add block layer notifications "
  ` [PATCH 08/11] usb: Add USB subsystem "
  ` [PATCH 09/11] Add sample notification program "
  ` [PATCH 10/11] selinux: Implement the watch_key security hook "
  ` [PATCH 11/11] smack: Implement the watch_key and post_notification hooks [untested] "
  ` watch_queue(7) manpage
  ` watch_devices(2) manpage
  ` keyctl_watch_key.3 manpage

[PATCH v22 13/24] x86/sgx: Add provisioning
 2019-09-03 14:26 UTC 

KASAN: use-after-free Read in tomoyo_realpath_from_path
 2019-09-03  6:52 UTC  (10+ messages)
  ` [PATCH] tomoyo: Don't check open/getattr permission on sockets
        ` [PATCH v2] "

[PATCH 1/3] ima: keep the integrity state of open files up to date
 2019-09-02 12:57 UTC  (5+ messages)
` [PATCH 2/3] ima: update the file measurement on truncate
` [PATCH 3/3] ima: update the file measurement on writes

[PATCH] keys: Fix missing null pointer check in request_key_auth_describe()
 2019-09-02 12:37 UTC 

[PATCH 1/2] staging: comedi: Restrict COMEDI_DEVCONFIG when the kernel is locked down
 2019-09-02  9:26 UTC  (5+ messages)
` [PATCH 2/2] mtd: phram,slram: Disable "

[RFC/RFT v4 0/5] Add generic trusted keys framework/subsystem
 2019-09-02  5:07 UTC  (6+ messages)
` [RFC/RFT v4 5/5] KEYS: trusted: Add generic trusted keys framework

[PATCH] netlabel: remove redundant assignment to pointer iter
 2019-09-01 18:45 UTC  (6+ messages)

[PATCH 1/2] rtnetlink: gate MAC address with an LSM hook
 2019-08-30 21:46 UTC  (8+ messages)

[RFC PATCH] audit, security: allow LSMs to selectively enable audit collection
 2019-08-30 21:36 UTC  (4+ messages)

general protection fault in smack_socket_sendmsg
 2019-08-30 19:40 UTC 

[PATCH] tpm_tis: Fix interrupt probing
 2019-08-30 17:00 UTC  (8+ messages)

[PATCH V40 03/29] security: Add a static lockdown policy LSM
 2019-08-30 16:32 UTC  (9+ messages)
` [PATCH V40 00/29] Add kernel lockdown functionality
  ` [PATCH V40 08/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE
  ` [PATCH V40 10/29] hibernate: Disable when the kernel is locked down
  ` [PATCH V40 04/29] lockdown: Enforce module signatures if "
  ` [PATCH V40 23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode

[PATCH] keys: ensure that ->match_free() is called in request_key_and_link()
 2019-08-30 15:52 UTC 

[PATCH 02/10] vfs: syscall: Add move_mount(2) to move mounts around
 2019-08-30 10:11 UTC  (12+ messages)
                  ` [RFC][PATCH] fix d_absolute_path() interplay with fsmount()

[PATCH] tpm_tis_core: Set TPM_CHIP_FLAG_IRQ before probing for interrupts
 2019-08-30  0:09 UTC 

[PATCH v8 00/28] LSM: Module stacking for AppArmor
 2019-08-29 23:29 UTC  (29+ messages)
` [PATCH v8 01/28] LSM: Infrastructure management of the superblock
` [PATCH v8 02/28] LSM: Infrastructure management of the sock security
` [PATCH v8 03/28] LSM: Infrastructure management of the key blob
` [PATCH v8 04/28] LSM: Create and manage the lsmblob data structure
` [PATCH v8 05/28] LSM: Use lsmblob in security_audit_rule_match
` [PATCH v8 06/28] LSM: Use lsmblob in security_kernel_act_as
` [PATCH v8 07/28] net: Prepare UDS for security module stacking
` [PATCH v8 08/28] LSM: Use lsmblob in security_secctx_to_secid
` [PATCH v8 09/28] LSM: Use lsmblob in security_secid_to_secctx
` [PATCH v8 10/28] LSM: Use lsmblob in security_ipc_getsecid
` [PATCH v8 11/28] LSM: Use lsmblob in security_task_getsecid
` [PATCH v8 12/28] LSM: Use lsmblob in security_inode_getsecid
` [PATCH v8 13/28] LSM: Use lsmblob in security_cred_getsecid
` [PATCH v8 14/28] IMA: Change internal interfaces to use lsmblobs
` [PATCH v8 15/28] LSM: Specify which LSM to display
` [PATCH v8 16/28] LSM: Ensure the correct LSM context releaser
` [PATCH v8 17/28] LSM: Use lsmcontext in security_secid_to_secctx
` [PATCH v8 18/28] LSM: Use lsmcontext in security_dentry_init_security
` [PATCH v8 19/28] LSM: Use lsmcontext in security_inode_getsecctx
` [PATCH v8 20/28] LSM: security_secid_to_secctx in netlink netfilter
` [PATCH v8 21/28] NET: Store LSM netlabel data in a lsmblob
` [PATCH v8 22/28] SELinux: Verify LSM display sanity in binder
` [PATCH v8 23/28] Audit: Add subj_LSM fields when necessary
` [PATCH v8 24/28] Audit: Include object data for all security modules
` [PATCH v8 25/28] LSM: Provide an user space interface for the default display
` [PATCH v8 26/28] NET: Add SO_PEERCONTEXT for multiple LSMs
` [PATCH v8 27/28] LSM: Add /proc attr entry for full LSM context
` [PATCH v8 28/28] AppArmor: Remove the exclusive flag

[PATCH 00/11] Keyrings, Block and USB notifications [ver #6]
 2019-08-29 19:11 UTC  (14+ messages)
` [PATCH 01/11] uapi: General notification ring definitions "
` [PATCH 02/11] security: Add hooks to rule on setting a watch "
` [PATCH 03/11] security: Add a hook for the point of notification insertion "
` [PATCH 04/11] General notification queue with user mmap()'able ring buffer "
` [PATCH 05/11] keys: Add a notification facility "
` [PATCH 06/11] Add a general, global device notification watch list "
` [PATCH 07/11] block: Add block layer notifications "
` [PATCH 08/11] usb: Add USB subsystem "
` [PATCH 09/11] Add sample notification program "
` [PATCH 10/11] selinux: Implement the watch_key security hook "
` [PATCH 11/11] smack: Implement the watch_key and post_notification hooks [untested] "

[PATCH] overlayfs: filter of trusted xattr results in audit
 2019-08-29 18:30 UTC 

[PATCH] ima: ima_api: Use struct_size() in kzalloc()
 2019-08-29 17:29 UTC 

[PATCH bpf-next] bpf, capabilities: introduce CAP_BPF
 2019-08-29 17:49 UTC  (31+ messages)

[PATCH] ima: use struct_size() in kzalloc()
 2019-08-29 17:16 UTC  (6+ messages)

[PATCH v5 0/4] Create and consolidate trusted keys subsystem
 2019-08-29 14:53 UTC  (9+ messages)
` [PATCH v5 1/4] tpm: move tpm_buf code to include/linux/
` [PATCH v5 3/4] KEYS: trusted: create trusted keys subsystem
` [PATCH v5 4/4] KEYS: trusted: move tpm2 trusted keys code

[WIP][RFC][PATCH 0/3] Introduce Infoflow LSM
 2019-08-29 14:29 UTC  (4+ messages)
` [WIP][RFC][PATCH 1/3] security: introduce call_int_hook_and() macro

[PATCH][next] ima: ima_modsig: Fix use-after-free bug in ima_read_modsig
 2019-08-28 18:55 UTC  (3+ messages)

[PATCH v12 00/11] Appended signatures support for IMA appraisal
 2019-08-28 13:43 UTC  (4+ messages)

[PATCH 1/2] KEYS: Replace uid/gid/perm permissions checking with an ACL
 2019-08-27 19:18 UTC  (2+ messages)
` [PATCH keys-next] keys: Fix permissions assigned to anonymous session keyrings

[PATCH v2 bpf-next 1/4] bpf: unprivileged BPF access via /dev/bpf
 2019-08-27  0:34 UTC  (21+ messages)
                          ` RFC: very rough draft of a bpf permission model

New skb extension for use by LSMs (skb "security blob")?
 2019-08-23 18:56 UTC  (17+ messages)

[PATCH 2/2] selinux: use netlink_receive hook
 2019-08-23  1:54 UTC  (3+ messages)

possible deadlock in ext4_evict_inode
 2019-08-22 16:44 UTC  (3+ messages)
` [PATCH] smack: use GFP_NOFS while holding inode_smack::smk_lock

[PATCH v2] tomoyo: Don't check open/getattr permission on sockets
 2019-08-22 15:47 UTC  (4+ messages)

[PATCH V40 04/29] lockdown: Enforce module signatures if the kernel is locked down
 2019-08-20  0:17 UTC 

[PATCH V40 23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode
 2019-08-20  0:17 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).