linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-05-12 18:46:46 to 2020-05-15 22:27:31 UTC [more...]

[PATCH] selinux: Fix use of KEY_NEED_* instead of KEY__* perms [v2]
 2020-05-15 22:27 UTC  (18+ messages)
` [PATCH] keys: Make the KEY_NEED_* perms an enum rather than a mask
  ` [PATCH] keys: Move permissions checking decisions into the checking code

[PATCH 0/3] fs: reduce export usage of kerne_read*() calls
 2020-05-15 21:29 UTC  (12+ messages)
` [PATCH 1/3] fs: unexport kernel_read_file()
` [PATCH 2/3] security: add symbol namespace for reading file data
` [PATCH 3/3] fs: move kernel_read*() calls to its own symbol namespace

[PATCH -next] apparmor: Use true and false for bool variable
 2020-05-15 21:28 UTC  (2+ messages)

linux-next boot error: general protection fault in tomoyo_get_local_path
 2020-05-15 20:56 UTC  (8+ messages)

[PATCH v5 0/6] Add support for O_MAYEXEC
 2020-05-15 18:24 UTC  (39+ messages)
` [PATCH v5 1/6] fs: Add support for an O_MAYEXEC flag on openat2(2)
` [PATCH v5 2/6] fs: Add a MAY_EXECMOUNT flag to infer the noexec mount property
` [PATCH v5 3/6] fs: Enable to enforce noexec mounts or file exec through O_MAYEXEC
                ` How about just O_EXEC? (was Re: [PATCH v5 3/6] fs: Enable to enforce noexec mounts or file exec through O_MAYEXEC)
` [PATCH v5 4/6] selftest/openat2: Add tests for O_MAYEXEC enforcing
` [PATCH v5 5/6] doc: Add documentation for the fs.open_mayexec_enforce sysctl

[PATCH v7 bpf-next 0/3] Introduce CAP_BPF
 2020-05-15 15:55 UTC  (5+ messages)
` [PATCH v7 bpf-next 1/3] bpf, capability: "
` [PATCH v7 bpf-next 2/3] bpf: implement CAP_BPF
` [PATCH v7 bpf-next 3/3] selftests/bpf: use CAP_BPF and CAP_PERFMON in tests

clean up kernel_{read,write} & friends v2
 2020-05-15 15:21 UTC  (17+ messages)
` [PATCH 01/14] cachefiles: switch to kernel_write
` [PATCH 02/14] autofs: "
` [PATCH 03/14] bpfilter: "
` [PATCH 04/14] fs: unexport __kernel_write
` [PATCH 05/14] fs: check FMODE_WRITE in __kernel_write
` [PATCH 06/14] fs: remove the call_{read,write}_iter functions
` [PATCH 07/14] fs: implement kernel_write using __kernel_write
` [PATCH 08/14] fs: remove __vfs_write
` [PATCH 09/14] fs: don't change the address limit for ->write_iter in __kernel_write
` [PATCH 10/14] fs: add a __kernel_read helper
` [PATCH 11/14] integrity/ima: switch to using __kernel_read
` [PATCH 12/14] fs: implement kernel_read "
` [PATCH 13/14] fs: remove __vfs_read
` [PATCH 14/14] fs: don't change the address limit for ->read_iter in __kernel_read

[PATCH v30 10/20] x86/sgx: Linux Enclave Driver
 2020-05-15  0:44 UTC  (2+ messages)
` [PATCH v30 11/20] x86/sgx: Add provisioning

[PATCH v4 0/4] Introduce TEE based Trusted Keys support
 2020-05-15  0:00 UTC  (13+ messages)
` [PATCH v4 1/4] KEYS: trusted: Add generic trusted keys framework
` [PATCH v4 2/4] KEYS: trusted: Introduce TEE based Trusted Keys
` [PATCH v4 3/4] doc: trusted-encrypted: updates with TEE as a new trust source
` [PATCH v4 4/4] MAINTAINERS: Add entry for TEE based Trusted Keys

[PATCH v17 00/23] LSM: Module stacking for AppArmor
 2020-05-14 22:11 UTC  (24+ messages)
  ` [PATCH v17 01/23] LSM: Infrastructure management of the sock security
  ` [PATCH v17 02/23] LSM: Create and manage the lsmblob data structure
  ` [PATCH v17 03/23] LSM: Use lsmblob in security_audit_rule_match
  ` [PATCH v17 04/23] LSM: Use lsmblob in security_kernel_act_as
  ` [PATCH v17 05/23] net: Prepare UDS for security module stacking
  ` [PATCH v17 06/23] Use lsmblob in security_secctx_to_secid
  ` [PATCH v17 07/23] LSM: Use lsmblob in security_secid_to_secctx
  ` [PATCH v17 08/23] LSM: Use lsmblob in security_ipc_getsecid
  ` [PATCH v17 09/23] LSM: Use lsmblob in security_task_getsecid
  ` [PATCH v17 10/23] LSM: Use lsmblob in security_inode_getsecid
  ` [PATCH v17 11/23] LSM: Use lsmblob in security_cred_getsecid
  ` [PATCH v17 12/23] IMA: Change internal interfaces to use lsmblobs
  ` [PATCH v17 13/23] LSM: Specify which LSM to display
  ` [PATCH v17 14/23] LSM: Ensure the correct LSM context releaser
  ` [PATCH v17 15/23] LSM: Use lsmcontext in security_secid_to_secctx
  ` [PATCH v17 16/23] LSM: Use lsmcontext in security_inode_getsecctx
  ` [PATCH v17 17/23] LSM: security_secid_to_secctx in netlink netfilter
  ` [PATCH v17 18/23] NET: Store LSM netlabel data in a lsmblob
  ` [PATCH v17 19/23] LSM: Verify LSM display sanity in binder
  ` [PATCH v17 20/23] Audit: Add a new record for multiple subject LSM attributes
  ` [PATCH v17 21/23] Audit: Add a new record for multiple object "
  ` [PATCH v17 22/23] LSM: Add /proc attr entry for full LSM context
  ` [PATCH v17 23/23] AppArmor: Remove the exclusive flag

[PATCH] security: fix the default value of secid_to_secctx hook
 2020-05-14 19:41 UTC 

WARNING: suspicious RCU usage with PROVE_RCU_LIST=y
 2020-05-14 19:38 UTC  (3+ messages)

[PATCH v17 00/10] Landlock LSM
 2020-05-14 19:37 UTC  (12+ messages)
` [PATCH v17 02/10] landlock: Add ruleset and domain management
` [PATCH v17 05/10] fs,landlock: Support filesystem access-control

[RFC PATCH v3 00/12] Integrity Policy Enforcement LSM (IPE)
 2020-05-14 19:28 UTC  (5+ messages)

[PATCH 0/5] exec: Control flow simplifications
 2020-05-14 18:46 UTC  (22+ messages)
    ` [PATCH 3/5] exec: Remove recursion from search_binary_handler

[PATCH] evm: Fix a small race in init_desc()
 2020-05-14 18:21 UTC  (5+ messages)
` [PATCH v2] "

[PATCH] lockdown: Allow unprivileged users to see lockdown status
 2020-05-14 17:28 UTC  (6+ messages)
` [PATCH RESEND] "

[PATCH v5 1/7] fs: introduce kernel_pread_file* support
 2020-05-13 23:58 UTC  (14+ messages)

[PATCH v6 bpf-next 0/3] Introduce CAP_BPF
 2020-05-13 21:14 UTC  (9+ messages)
` [PATCH v6 bpf-next 1/3] bpf, capability: "
` [PATCH v6 bpf-next 2/3] bpf: implement CAP_BPF
` [PATCH v6 bpf-next 3/3] selftests/bpf: use CAP_BPF and CAP_PERFMON in tests

[RFC][PATCH 1/3] evm: Move hooks outside LSM infrastructure
 2020-05-13 15:09 UTC  (19+ messages)

[PATCH v2 2/2] fs: avoid fdput() after failed fdget() in kernel_read_file_from_fd()
 2020-05-13 14:19 UTC  (2+ messages)

[PATCH net] netlabel: cope with NULL catmap
 2020-05-13  1:13 UTC  (3+ messages)

[RFC][PATCH 0/2] Add support for using reserved memory for ima buffer pass
 2020-05-12 23:09 UTC  (6+ messages)
` [RFC][PATCH 1/2] Add a layer of abstraction to use the memory reserved by device tree "

[PATCH v5 bpf-next 0/3] Introduce CAP_BPF
 2020-05-12 23:01 UTC  (11+ messages)
` [PATCH v5 bpf-next 2/3] bpf: implement CAP_BPF

[PATCH] platform/x86: Export LPC attributes for the system SPI chip
 2020-05-12 20:37 UTC  (12+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).