linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2022-05-28 00:11:59 to 2022-06-16 15:16:16 UTC [more...]

[PATCH v4 0/3] initramfs: add support for xattrs in the initial ram disk
 2022-06-16 15:16 UTC  (22+ messages)
` [PATCH v4 1/3] initramfs: add file metadata
` [PATCH v4 3/3] gen_init_cpio: add support for "

[PATCH v3] cred: Propagate security_prepare_creds() error code
 2022-06-16 15:04 UTC  (17+ messages)

[PATCH v2 1/8] capability: add capable_or to test for multiple caps with exactly one audit message
 2022-06-16  3:00 UTC  (11+ messages)
` [PATCH v3 2/8] capability: use new capable_any functionality
  ` [PATCH v3 3/8] block: "
  ` [PATCH v3 4/8] drivers: "
  ` [PATCH v3 5/8] fs: "
  ` [PATCH v3 6/8] kernel: "
  ` [PATCH v3 7/8] bpf: "
  ` [PATCH v3 8/8] net: "
  ` [PATCH v3 1/8] capability: add any wrapper to test for multiple caps with exactly one audit message

[PATCH] Carry forward IMA measurement log on kexec on x86_64
 2022-06-16  2:59 UTC  (13+ messages)
` [PATCH v2] "
  ` [PATCH v3] x86/kexec: Carry forward IMA measurement log on kexec
    ` [PATCH v4] "
      ` [PATCH v5] "

[PATCH v8 2/4] kexec, KEYS: make the code in bzImage64_verify_sig generic
 2022-06-16  1:47 UTC  (13+ messages)
` [PATCH v8 3/4] arm64: kexec_file: use more system keyrings to verify kernel image signature
` [PATCH v8 4/4] kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification

[PATCH 3/3] LSM: SafeSetID: add GID testing to selftest
 2022-06-15 22:51 UTC 

[PATCH 2/3] LSM: SafeSetID: selftest cleanup and prepare for GIDs
 2022-06-15 22:51 UTC 

[PATCH 1/3] LSM: SafeSetID: fix userns bug in selftest
 2022-06-15 22:50 UTC 

[RFC PATCH v8 00/17] Integrity Policy Enforcement LSM (IPE)
 2022-06-15 22:12 UTC  (25+ messages)
` [RFC PATCH v8 01/17] security: add ipe lsm & initial context creation
` [RFC PATCH v8 02/17] ipe: add policy parser
` [RFC PATCH v8 03/17] ipe: add evaluation loop
` [RFC PATCH v8 04/17] ipe: add userspace interface
` [RFC PATCH v8 05/17] ipe: add LSM hooks on execution and kernel read
` [RFC PATCH v8 06/17] uapi|audit: add ipe audit message definitions
` [RFC PATCH v8 07/17] ipe: add auditing support
` [RFC PATCH v8 08/17] ipe: add permissive toggle
` [RFC PATCH v8 09/17] ipe: introduce 'boot_verified' as a trust provider
` [RFC PATCH v8 10/17] block|security: add LSM blob to block_device
` [RFC PATCH v8 11/17] dm-verity: consume root hash digest and signature data via LSM hook
` [RFC PATCH v8 12/17] ipe: add support for dm-verity as a trust provider
` [RFC PATCH v8 13/17] fsverity: consume builtin signature via LSM hook
` [RFC PATCH v8 14/17] ipe: enable support for fs-verity as a trust provider
` [RFC PATCH v8 15/17] scripts: add boot policy generation program
` [RFC PATCH v8 16/17] ipe: kunit tests
` [RFC PATCH v8 17/17] documentation: add ipe documentation

[GIT PULL] tpmdd updates for v5.19-rc3
 2022-06-15 19:41 UTC  (2+ messages)

[PATCH -next] lsm_audit: Clean up redundant NULL pointer check
 2022-06-15  2:07 UTC  (2+ messages)

[PATCH 1/2] security: Add LSM hook to setgroups() syscall
 2022-06-14 17:30 UTC  (5+ messages)

[PATCH 2/2] LSM: SafeSetID: Add setgroups() security policy handling
 2022-06-14 17:36 UTC  (6+ messages)

[PATCH -next] apparmor: Fix memleak in aa_simple_write_to_buffer()
 2022-06-14  9:00 UTC 

Linux 5.18-rc4
 2022-06-13 22:48 UTC  (7+ messages)

[RFC PATCH] mm: create security context for memfd_secret inodes
 2022-06-13 18:17 UTC  (7+ messages)

[PATCH v6 0/3] LoadPin: Enable loading from trusted dm-verity devices
 2022-06-13 17:15 UTC  (3+ messages)
` [PATCH v6 1/3] dm: Add verity helpers for LoadPin

[PATCH linux-next] security: Fix side effects of default BPF LSM hooks
 2022-06-13 15:23 UTC  (10+ messages)

[PATCH] smackfs: check for allocation failure of kmalloc()
 2022-06-13 15:33 UTC  (3+ messages)

[PATCH v36 00/33] LSM: Module stacking for AppArmor
 2022-06-12 19:35 UTC  (41+ messages)
  ` [PATCH v36 01/33] integrity: disassociate ima_filter_rule from security_audit_rule
  ` [PATCH v36 02/33] LSM: Infrastructure management of the sock security
  ` [PATCH v36 03/33] LSM: Add the lsmblob data structure
  ` [PATCH v36 04/33] LSM: provide lsm name and id slot mappings
  ` [PATCH v36 05/33] IMA: avoid label collisions with stacked LSMs
  ` [PATCH v36 06/33] LSM: Use lsmblob in security_audit_rule_match
  ` [PATCH v36 07/33] LSM: Use lsmblob in security_kernel_act_as
  ` [PATCH v36 08/33] LSM: Use lsmblob in security_secctx_to_secid
  ` [PATCH v36 09/33] LSM: Use lsmblob in security_secid_to_secctx
  ` [PATCH v36 10/33] LSM: Use lsmblob in security_ipc_getsecid
  ` [PATCH v36 11/33] LSM: Use lsmblob in security_current_getsecid
  ` [PATCH v36 12/33] LSM: Use lsmblob in security_inode_getsecid
  ` [PATCH v36 13/33] LSM: Use lsmblob in security_cred_getsecid
  ` [PATCH v36 14/33] LSM: Specify which LSM to display
  ` [PATCH v36 15/33] LSM: Ensure the correct LSM context releaser
  ` [PATCH v36 16/33] LSM: Use lsmcontext in security_secid_to_secctx
  ` [PATCH v36 17/33] LSM: Use lsmcontext in security_inode_getsecctx
  ` [PATCH v36 18/33] LSM: Use lsmcontext in security_dentry_init_security
  ` [PATCH v36 19/33] LSM: security_secid_to_secctx in netlink netfilter
  ` [PATCH v36 20/33] NET: Store LSM netlabel data in a lsmblob
  ` [PATCH v36 21/33] binder: Pass LSM identifier for confirmation
  ` [PATCH v36 22/33] LSM: Extend security_secid_to_secctx to include module selection
  ` [PATCH v36 23/33] Audit: Keep multiple LSM data in audit_names
  ` [PATCH v36 24/33] Audit: Create audit_stamp structure
  ` [PATCH v36 25/33] LSM: Add a function to report multiple LSMs
  ` [PATCH v36 26/33] Audit: Allow multiple records in an audit_buffer
  ` [PATCH v36 27/33] Audit: Add record for multiple task security contexts
  ` [PATCH v36 28/33] audit: multiple subject lsm values for netlabel
  ` [PATCH v36 29/33] Audit: Add record for multiple object contexts
  ` [PATCH v36 30/33] netlabel: Use a struct lsmblob in audit data
  ` [PATCH v36 31/33] LSM: Removed scaffolding function lsmcontext_init
  ` [PATCH v36 32/33] LSM: Add /proc attr entry for full LSM context
  ` [PATCH v36 33/33] AppArmor: Remove the exclusive flag

[PATCH -next] Revert "evm: Fix memleak in init_desc"
 2022-06-11  3:24 UTC  (5+ messages)

[PATCH -next] smack: Remove the redundant lsm_inode_alloc
 2022-06-10 20:11 UTC  (2+ messages)

[PATCH v12 00/26] ima: Namespace IMA with audit support in IMA-ns
 2022-06-09 14:27 UTC  (13+ messages)
` [PATCH v12 01/26] securityfs: rework dentry creation
` [PATCH v12 16/26] ima: Add functions for creating and freeing of an ima_namespace
` [PATCH v12 21/26] ima: Setup securityfs for IMA namespace

[PATCH -next] ima: Use if/else statement in init_ima()
 2022-06-09 13:58 UTC 

[PATCH v2] KEYS: trusted: Fix memory leak in tpm2_key_encode()
 2022-06-09  5:28 UTC  (5+ messages)

Researchers are finding
 2022-06-08 20:14 UTC 

[GIT PULL] tpmdd updates for v5.19-rc2-v2
 2022-06-08 16:27 UTC  (2+ messages)

[PATCH v2] KEYS: trusted: Fix memory leak in tpm2_key_encode()
 2022-06-08 14:35 UTC 

[GIT PULL] tpmdd updates for v5.19-rc2
 2022-06-08 11:06 UTC  (2+ messages)

Napływ Klientów ze strony
 2022-06-08  8:15 UTC 

[PATCH] security:trusted_tpm2: Fix memory leak in tpm2_key_encode()
 2022-06-08  8:29 UTC  (3+ messages)

[PATCH v2] KEYS: trusted: tpm2: Fix migratable logic
 2022-06-08  5:47 UTC  (3+ messages)

[RESEND PATCH] smack: Replace kzalloc + strncpy with kstrndup
 2022-06-07 19:18 UTC  (2+ messages)

Sending vendor specific commands to spi-nor flash
 2022-06-07 13:50 UTC  (2+ messages)

[PATCH] smack: Replace kzalloc + strncpy with kstrndup
 2022-06-07 13:47 UTC 

[PATCH] security:trusted_tpm2: Fix memory leak in tpm2_key_encode()
 2022-06-07 10:09 UTC  (3+ messages)

[PATCH -next] evm: Use IS_ENABLED to initialize .enabled
 2022-06-07  6:06 UTC  (2+ messages)

[PATCH 1/1] security: avoid a leak in securityfs_remove()
 2022-06-02  7:29 UTC 

Koszty instalacji fotowoltaicznej
 2022-06-01  7:45 UTC 

[PATCH v2] cred: Propagate security_prepare_creds() error code
 2022-05-28  1:37 UTC  (2+ messages)

[PATCH 00/30] security, efi: Add kernel lockdown
 2022-05-28  0:11 UTC  (4+ messages)
` [PATCH 18/30] acpi: Disable APEI error injection if the kernel is locked down


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).