linux-integrity.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-12-04 12:18:50 to 2018-12-18 23:00:40 UTC [more...]

EVM: Permission denied with overlayfs
 2018-12-18 23:00 UTC  (2+ messages)

[PATCH v2] ima: define ima_post_create_tmpfile() hook and add missing call
 2018-12-18 19:23 UTC  (2+ messages)

[PATCH] ima: cleanup the match_token policy code
 2018-12-18  5:04 UTC  (7+ messages)

[PATCH] ima: define ima_create_tmpfile() hook and add missing call
 2018-12-18  0:43 UTC  (2+ messages)

[PATCH v2 00/12] fs-verity: read-only file-based authenticity protection
 2018-12-17 20:00 UTC  (13+ messages)
` [PATCH v2 01/12] fs-verity: add a documentation file

[GIT PULL] linux-integrity patches for Linux 4.21
 2018-12-17 19:32 UTC  (3+ messages)

Bug: Persisting O_TMPFILE with IMA
 2018-12-16 14:36 UTC  (4+ messages)

tpm_tis TPM2.0 not detected on cold boot
 2018-12-16 13:32 UTC 

[PATCH] Allow hwrng to initialize crng
 2018-12-15 18:20 UTC  (5+ messages)

[PATCH -next] evm: CHECK-remove set but not used variable 'xattr'
 2018-12-15 10:06 UTC  (3+ messages)
` [PATCH -next] evm: remove "

linux-next: Tree for Dec 14 (security/integrity/ima/)
 2018-12-14 22:28 UTC  (4+ messages)

[PATCH REVIEW 1/2] tpm: provide a way to override the chip returned durations
 2018-12-14 13:21 UTC  (2+ messages)
` [PATCH REVIEW 2/2] tpm_tis: override durations for STM tpm with firmware 1.2.8.28

[PATCH v6 0/7] tpm: retrieve digest size of unknown algorithms from TPM
 2018-12-14  7:58 UTC  (39+ messages)
` [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
` [PATCH v6 2/7] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2
` [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
` [PATCH v6 5/7] tpm: retrieve digest size of unknown algorithms with PCR read
` [PATCH v6 6/7] tpm: ensure that the output of PCR read contains the correct digest size
` [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()

[PATCH v4 0/6] tpm: retrieve digest size of unknown algorithms from TPM
 2018-12-13 20:21 UTC  (5+ messages)
` [PATCH v4 1/6] tpm: dynamically allocate active_banks array

[PATCH v7 00/14] x86/alternative: text_poke() enhancements
 2018-12-13 17:25 UTC  (30+ messages)
` [PATCH v7 01/14] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
` [PATCH v7 02/14] x86/jump_label: Use text_poke_early() during early init
` [PATCH v7 03/14] x86/mm: temporary mm struct
` [PATCH v7 04/14] fork: provide a function for copying init_mm
` [PATCH v7 05/14] x86/alternative: initializing temporary mm for patching
` [PATCH v7 06/14] x86/alternative: use temporary mm for text poking
` [PATCH v7 07/14] x86/kgdb: avoid redundant comparison of patched code
` [PATCH v7 08/14] x86/ftrace: Use text_poke_*() infrastructure
` [PATCH v7 09/14] x86/kprobes: Instruction pages initialization enhancements
` [PATCH v7 10/14] x86: avoid W^X being broken during modules loading
` [PATCH v7 11/14] x86/jump-label: remove support for custom poker
` [PATCH v7 12/14] x86/alternative: Remove the return value of text_poke_*()
` [PATCH v7 13/14] module: Do not set nx for module memory before freeing
` [PATCH v7 14/14] module: Prevent module removal racing with text_poke()

[PATCH] fs: Evaluate O_WRONLY | O_RDWR to O_RDWR
 2018-12-13 14:05 UTC  (6+ messages)

[RFC PATCH v1 0/5] Add support for O_MAYEXEC
 2018-12-13 12:16 UTC 

[RFC PATCH] akcipher: Introduce verify2 for public key algorithms
 2018-12-13 11:58 UTC 

[PATCH v7 0/5] tpm: retrieve digest size of unknown algorithms from TPM
 2018-12-13 10:29 UTC  (6+ messages)
` [PATCH v7 1/5] tpm: dynamically allocate the allocated_banks array
` [PATCH v7 2/5] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2
` [PATCH v7 3/5] tpm: rename and export tpm2_digest and tpm2_algorithms
` [PATCH v7 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
` [PATCH v7 5/5] tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend()

[PATCH v9 00/14] Appended signatures support for IMA appraisal
 2018-12-13  2:09 UTC  (15+ messages)
` [PATCH v9 01/14] MODSIGN: Export module signature definitions
` [PATCH v9 02/14] PKCS#7: Refactor verify_pkcs7_signature() and add pkcs7_get_message_sig()
` [PATCH v9 03/14] PKCS#7: Introduce pkcs7_get_digest()
` [PATCH v9 04/14] integrity: Introduce struct evm_xattr
` [PATCH v9 05/14] integrity: Introduce integrity_keyring_from_id()
` [PATCH v9 06/14] integrity: Introduce asymmetric_sig_has_known_key()
` [PATCH v9 07/14] integrity: Select CONFIG_KEYS instead of depending on it
` [PATCH v9 08/14] ima: Introduce is_signed()
` [PATCH v9 09/14] ima: Export func_tokens
` [PATCH v9 10/14] ima: Add modsig appraise_type option for module-style appended signatures
` [PATCH v9 11/14] ima: Implement support "
` [PATCH v9 12/14] ima: Add new "d-sig" template field
` [PATCH v9 13/14] ima: Write modsig to the measurement list
` [PATCH v9 14/14] ima: Store the measurement again when appraising a modsig

[PATCH v2 0/7] add platform/firmware keys support for kernel verification by IMA
 2018-12-13  0:19 UTC  (23+ messages)
` [PATCH v2 1/7] integrity: Define a trusted platform keyring
` [PATCH v2 2/7] integrity: Load certs to the "
` [PATCH v2 3/7] efi: Add EFI signature data types
` [PATCH v2 4/7] efi: Add an EFI signature blob parser
` [PATCH v2 5/7] efi: Import certificates from UEFI Secure Boot
  ` [PATCH v2a "
` [PATCH v2 6/7] efi: Allow the "db" UEFI variable to be suppressed
` [PATCH v2 7/7] ima: Support platform keyring for kernel appraisal

[PATCH 0/5] security: remove needless usage of module header
 2018-12-12 23:42 UTC  (4+ messages)
` [PATCH 1/5] security: audit and remove any unnecessary uses of module.h
` [PATCH 2/5] keys: remove needless modular infrastructure from ecryptfs_format

[PATCH] tpm-dev: Require response to be read only if there actually is a response
 2018-12-12 17:53 UTC  (2+ messages)

[RFC v1 PATCH 0/6] hardening: statically allocated protected memory
 2018-12-12  9:49 UTC  (15+ messages)
` [PATCH 1/6] __wr_after_init: linker section and label
` [PATCH 2/6] __wr_after_init: write rare for static allocation
` [PATCH 3/6] rodata_test: refactor tests
` [PATCH 4/6] rodata_test: add verification for __wr_after_init
` [PATCH 5/6] __wr_after_init: test write rare functionality
` [PATCH 6/6] __wr_after_init: lkdtm test

Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
 2018-12-11 21:47 UTC  (4+ messages)

[PATCH] ima: Use inode_is_open_for_write
 2018-12-11 13:23 UTC  (2+ messages)

[PATCH] fs: Convert open-coded "is inode open for write" check
 2018-12-11  1:12 UTC  (6+ messages)
` [PATCH v2] "

[RFC][PATCH 08/12] KEYS: PGP-based public key signature verification
 2018-12-10 18:04 UTC  (6+ messages)
  ` [RFC][PATCH 00/12] keys: add support for PGP keys and signatures

unrecognized TMP 2.0 hardware
 2018-12-09 16:33 UTC  (3+ messages)

[PATCH 0/7] add platform/firmware keys support for kernel verification by IMA
 2018-12-06 23:09 UTC  (3+ messages)
` [PATCH 7/7] ima: Support platform keyring for kernel appraisal

[PATCH] selftests: add TPM 2.0 tests
 2018-12-05  0:33 UTC  (5+ messages)

[PATCH v8 00/14] Appended signatures support for IMA appraisal
 2018-12-04 23:35 UTC  (3+ messages)

[PATCH 10/17] prmem: documentation
 2018-12-04 12:34 UTC  (13+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).