linux-integrity.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-05-07 07:36:02 to 2020-05-14 18:22:18 UTC [more...]

[bug report] evm: Check also if *tfm is an error pointer in init_desc()
 2020-05-14 18:21 UTC  (12+ messages)
        ` [PATCH] evm: Fix a small race "
            ` [PATCH v2] "

[PATCH] tpm: check event log version before reading final events
 2020-05-14 18:06 UTC  (19+ messages)

Disparity in tpm pcr5 value
 2020-05-14 16:55 UTC  (11+ messages)

[PATCH v1] make implementation of read16, read32 and write32 optional fix
 2020-05-14 16:48 UTC  (2+ messages)
` [PATCH v1] tpm: tpm_tis: "

[PATCH v5 0/6] Add support for O_MAYEXEC
 2020-05-14 16:10 UTC  (39+ messages)
` [PATCH v5 1/6] fs: Add support for an O_MAYEXEC flag on openat2(2)
` [PATCH v5 2/6] fs: Add a MAY_EXECMOUNT flag to infer the noexec mount property
` [PATCH v5 3/6] fs: Enable to enforce noexec mounts or file exec through O_MAYEXEC
` [PATCH v5 4/6] selftest/openat2: Add tests for O_MAYEXEC enforcing
` [PATCH v5 5/6] doc: Add documentation for the fs.open_mayexec_enforce sysctl

[PATCH v9 0/8] TPM 2.0 trusted keys with attached policy
 2020-05-14 14:31 UTC  (14+ messages)
` [PATCH v9 1/8] lib: add ASN.1 encoder
` [PATCH v9 2/8] oid_registry: Add TCG defined OIDS for TPM keys
` [PATCH v9 3/8] security: keys: trusted: fix TPM2 authorizations
` [PATCH v9 4/8] security: keys: trusted: use ASN.1 TPM2 key format for the blobs
` [PATCH v9 5/8] security: keys: trusted: Make sealed key properly interoperable
` [PATCH v9 6/8] security: keys: trusted: add PCR policy to TPM2 keys
` [PATCH v9 7/8] security: keys: trusted: add ability to specify arbitrary policy
` [PATCH v9 8/8] security: keys: trusted: implement counter/timer policy

[PATCH v8 0/8] Add tpm i2c ptp driver
 2020-05-14 11:26 UTC  (10+ messages)
` [PATCH v8 1/8] tpm: tpm_tis: Make implementation of read16, read32 and write32 optional
` [PATCH v8 2/8] tpm: tpm_tis: Add verify_data_integrity handle toy tpm_tis_phy_ops
` [PATCH v8 3/8] tpm: tpm_tis: Rewrite "tpm_tis_req_canceled()"
` [PATCH v8 4/8] tpm: tpm_tis: Fix expected bit handling and send all bytes in one shot without last byte in exception
` [PATCH v8 5/8] tpm: Handle an exception for TPM Firmware Update mode
` [PATCH v8 6/8] verify TPM_STS register is valid after locality request
` [PATCH v8 7/8] tpm: Add YAML schema for TPM TIS I2C options
` [PATCH v8 8/8] tpm: tpm_tis: add tpm_tis_i2c driver

[PATCH v4 0/4] Introduce TEE based Trusted Keys support
 2020-05-14 11:23 UTC  (12+ messages)
` [PATCH v4 1/4] KEYS: trusted: Add generic trusted keys framework
` [PATCH v4 2/4] KEYS: trusted: Introduce TEE based Trusted Keys
` [PATCH v4 3/4] doc: trusted-encrypted: updates with TEE as a new trust source
` [PATCH v4 4/4] MAINTAINERS: Add entry for TEE based Trusted Keys

[PATCH v2] tpm: eventlog: Replace zero-length array with flexible-array member
 2020-05-14 11:07 UTC  (7+ messages)

[PATCH RESEND] tpm: eventlog: Replace zero-length array with flexible-array member
 2020-05-14 11:05 UTC  (6+ messages)

[PATCH] selftests/tpm: Fix runtime error
 2020-05-14  0:07 UTC  (3+ messages)

[PATCH v5 1/7] fs: introduce kernel_pread_file* support
 2020-05-13 23:58 UTC  (14+ messages)

[PATCH] tpm_tis_core: Disable broken IRQ handling code
 2020-05-13 21:31 UTC  (10+ messages)

[PATCH 0/3] fs: reduce export usage of kerne_read*() calls
 2020-05-13 18:17 UTC  (11+ messages)
` [PATCH 1/3] fs: unexport kernel_read_file()
` [PATCH 2/3] security: add symbol namespace for reading file data
` [PATCH 3/3] fs: move kernel_read*() calls to its own symbol namespace

[RFC][PATCH 1/3] evm: Move hooks outside LSM infrastructure
 2020-05-13 15:09 UTC  (19+ messages)

[PATCH v2] powerpc/ima: fix secure boot rules in ima arch policy
 2020-05-13 12:43 UTC  (2+ messages)

[RFC][PATCH 0/2] Add support for using reserved memory for ima buffer pass
 2020-05-12 23:09 UTC  (6+ messages)
` [RFC][PATCH 1/2] Add a layer of abstraction to use the memory reserved by device tree "

[RFC PATCH v3 00/12] Integrity Policy Enforcement LSM (IPE)
 2020-05-12 20:46 UTC  (4+ messages)

Questions on SHA1 in ima_init
 2020-05-11 19:28 UTC  (3+ messages)

Add a __anon_inode_getfd helper
 2020-05-08 19:52 UTC  (16+ messages)
` [PATCH 01/12] fd: add a new "
` [PATCH 02/12] kvm: use __anon_inode_getfd
` [PATCH 03/12] pidfd: "
` [PATCH 04/12] bpf: "
` [PATCH 05/12] io_uring: "
` [PATCH 06/12] eventpoll: "
` [PATCH 07/12] eventfd: "
` [PATCH 08/12] vfio: "
` [PATCH 09/12] rdma: "
` [PATCH 10/12] drm_syncobj: "
` [PATCH 11/12] gpiolib: "
` [PATCH 12/12] vtpm_proxy: "

[PATCH v4 0/7] ima: support stronger algorithms for attestation
 2020-05-08 17:29 UTC  (5+ messages)
` [PATCH v4 1/7] ima: Switch to ima_hash_algo for boot aggregate

[PATCH] integrity: evm: Fix RCU list related warnings
 2020-05-08  1:21 UTC  (4+ messages)

[PATCH] encrypted-keys: Replace zero-length array with flexible-array
 2020-05-07 18:57 UTC 

[PATCH] ima: Replace zero-length array with flexible-array
 2020-05-07 18:53 UTC 

[PATCH] ima: Allow imasig requirement to be satisfied by EVM portable signatures
 2020-05-07 10:21 UTC  (4+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).