linux-integrity.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2020-10-24 12:20:10 to 2020-11-05 05:07:47 UTC [more...]

[PATCH v8 0/4] Introduce TEE based Trusted Keys support
 2020-11-05  5:07 UTC  (6+ messages)
` [PATCH v8 1/4] KEYS: trusted: Add generic trusted keys framework
` [PATCH v8 2/4] KEYS: trusted: Introduce TEE based Trusted Keys
` [PATCH v8 3/4] doc: trusted-encrypted: updates with TEE as a new trust source
` [PATCH v8 4/4] MAINTAINERS: Add myself as Trusted Keys co-maintainer

[PATCH v22 08/23] LSM: Use lsmblob in security_task_getsecid
 2020-11-05  0:49 UTC  (5+ messages)
` [PATCH v22 09/23] LSM: Use lsmblob in security_inode_getsecid
` [PATCH v22 10/23] LSM: Use lsmblob in security_cred_getsecid
` [PATCH v22 11/23] IMA: Change internal interfaces to use lsmblobs
` [PATCH v22 13/23] LSM: Ensure the correct LSM context releaser

[PATCH v8 0/4] Carry forward IMA measurement log on kexec on ARM64
 2020-11-05  0:46 UTC  (17+ messages)
` [PATCH v8 1/4] powerpc: Refactor kexec functions to move arch independent code to drivers/of
` [PATCH v8 2/4] powerpc: Refactor kexec functions to move arch independent code to ima
` [PATCH v8 3/4] arm64: Store IMA log information in kimage used for kexec
` [PATCH v8 4/4] arm64: Add IMA kexec buffer to DTB

[PATCH v5 0/7] IMA: Infrastructure for measurement of critical kernel data
 2020-11-05  0:31 UTC  (9+ messages)
` [PATCH v5 1/7] IMA: generalize keyring specific measurement constructs
` [PATCH v5 2/7] IMA: update process_buffer_measurement to measure buffer hash
` [PATCH v5 3/7] IMA: add hook to measure critical data
` [PATCH v5 4/7] IMA: add policy "
` [PATCH v5 5/7] IMA: validate supported kernel data sources before measurement
` [PATCH v5 6/7] IMA: add critical_data to the built-in policy rules
` [PATCH v5 7/7] selinux: measure state and hash of the policy using IMA

[PATCH v22 08/23] LSM: Use lsmblob in security_task_getsecid
 2020-11-04 23:41 UTC  (5+ messages)
` [PATCH v22 09/23] LSM: Use lsmblob in security_inode_getsecid
` [PATCH v22 10/23] LSM: Use lsmblob in security_cred_getsecid
` [PATCH v22 11/23] IMA: Change internal interfaces to use lsmblobs
` [PATCH v22 13/23] LSM: Ensure the correct LSM context releaser

[PATCH v4 0/3] wire up IMA secure boot for arm64
 2020-11-04 19:55 UTC  (12+ messages)
` [PATCH v4 1/3] efi: generalize efi_get_secureboot
` [PATCH v4 2/3] ima: generalize x86/EFI arch glue for other EFI architectures
` [PATCH v4 3/3] arm64/ima: add ima_arch support

[PATCH v4 0/3] KEYS, trusted: a bunch of bug fixes
 2020-11-04 10:32 UTC  (9+ messages)
` [PATCH v4 1/3,RESEND] KEYS: trusted: Fix incorrect handling of tpm_get_random()
` [PATCH v4 2/3,RESEND] KEYS: trusted: Fix migratable=1 failing
` [PATCH v4 3/3,RESEND] KEYS: trusted: Reserve TPM for seal and unseal operations
` [PATCH v4 1/3,RESEND 2] KEYS: trusted: Fix incorrect handling of tpm_get_random()
` [PATCH v4 2/3,RESEND 2] KEYS: trusted: Fix migratable=1 failing
` [PATCH v4 3/3,RESEND 2] KEYS: trusted: Reserve TPM for seal and unseal operations

[Regression] "tpm: Require that all digests are present in TCG_PCR_EVENT2 structures" causes null pointer dereference
 2020-11-04  2:12 UTC  (13+ messages)
` [PATCH] tpm: efi: Don't create binary_bios_measurements file for an empty log

[PATCH v4 0/3,RESEND 2] KEYS, trusted: a bunch of bug fixes
 2020-11-04  1:18 UTC 

[PATCH v2 0/5] tpm_tis: fix interrupts (again)
 2020-11-04  0:31 UTC  (34+ messages)
` [PATCH v2 1/5] tpm_tis: Fix check_locality for correct locality acquisition
` [PATCH v2 2/5] tpm_tis: Clean up locality release
` [PATCH v2 3/5] tpm_tis: Fix interrupts for TIS TPMs without legacy cycles
` [PATCH v2 4/5] tpm_tis: fix IRQ probing

[RFC] Finding the right target branch for patches that span IMA and SeLinux
 2020-11-03 18:57 UTC  (10+ messages)

[PATCH 00/34] fs: idmapped mounts
 2020-11-03 14:10 UTC  (66+ messages)
` [PATCH 01/34] namespace: take lock_mount_hash() directly when changing flags
` [PATCH 02/34] namespace: only take read lock in do_reconfigure_mnt()
` [PATCH 03/34] fs: add mount_setattr()
` [PATCH 04/34] tests: add mount_setattr() selftests
` [PATCH 05/34] fs: introduce MOUNT_ATTR_IDMAP
` [PATCH 06/34] fs: add id translation helpers
` [PATCH 07/34] capability: handle idmapped mounts
` [PATCH 08/34] namei: add idmapped mount aware permission helpers
` [PATCH 09/34] inode: add idmapped mount aware init and "
` [PATCH 10/34] attr: handle idmapped mounts
` [PATCH 11/34] acl: "
` [PATCH 12/34] xattr: "
` [PATCH 13/34] selftests: add idmapped mounts xattr selftest
` [PATCH 14/34] commoncap: handle idmapped mounts
` [PATCH 15/34] stat: add mapped_generic_fillattr()
` [PATCH 16/34] namei: handle idmapped mounts in may_*() helpers
` [PATCH 17/34] namei: introduce struct renamedata
` [PATCH 18/34] namei: prepare for idmapped mounts
` [PATCH 19/34] namei: add lookup helpers with idmapped mounts aware permission checking
` [PATCH 20/34] open: handle idmapped mounts in do_truncate()
` [PATCH 21/34] open: handle idmapped mounts
` [PATCH 22/34] af_unix: "
` [PATCH 23/34] utimes: "
` [PATCH 24/34] would_dump: "
` [PATCH 25/34] exec: "
` [PATCH 26/34] fs: add helpers for idmap mounts
` [PATCH 27/34] apparmor: handle idmapped mounts
` [PATCH 28/34] audit: "
` [PATCH 29/34] ima: "
` [PATCH 30/34] ext4: support "
` [PATCH 31/34] expfs: handle "
` [PATCH 32/34] overlayfs: handle idmapped lower directories
` [PATCH 33/34] overlayfs: handle idmapped merged mounts
` [PATCH 34/34] fat: handle idmapped mounts

[RFC PATCH 0/4] Secure Launch early PCR extend support
 2020-11-02 12:19 UTC  (8+ messages)
` [RFC PATCH 1/4] tpm: Move TPM TIS definitions out of TIS core header
` [RFC PATCH 2/4] tpm: Move core definitions and buffer management out of main TPM header
` [RFC PATCH 3/4] tpm: Conditionally use static buffer in TPM buffer management
` [RFC PATCH 4/4] x86: Add early PCR extend support for Secure Launch

[PATCH v3 0/3] add ima_arch support for ARM64
 2020-11-02 12:13 UTC  (10+ messages)
` [PATCH v3 1/3] efi: generalize efi_get_secureboot
` [PATCH v3 2/3] ima: replace arch-specific get_sb_mode() with a common helper ima_get_efi_secureboot()
` [PATCH v3 3/3] arm64/ima: add ima_arch support

[PATCH v4 0/3,RESEND] KEYS, trusted: a bunch of bug fixes
 2020-10-30 10:17 UTC 

[PATCH v4 0/3,RESEND] KEYS, trusted: a bunch of bug fixes
 2020-10-30  8:51 UTC 

ima-evm-utils: version 1.3.2 released
 2020-10-28 21:17 UTC  (2+ messages)

evmctl argument parsing, HMAC algorithm, HMAC replacement
 2020-10-28 19:31 UTC 

[PATCH ima-evm-utils] boot_aggregate.test: Skip if CONFIG_IMA not enabled
 2020-10-27 20:01 UTC  (10+ messages)

[RESEND PATCH v11 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2020-10-27 17:19 UTC  (2+ messages)

[PATCH v4 0/6] IMA: Infrastructure for measurement of critical kernel data
 2020-10-27 17:30 UTC  (3+ messages)

[PATCH] tpm_tis_core: Add the error log when the chip startup failed
 2020-10-27 11:33 UTC 

[PATCH] security: remove unneeded break
 2020-10-27  1:24 UTC  (2+ messages)

[PATCH v7 0/3] Carry forward IMA measurement log on kexec on ARM64
 2020-10-26 18:36 UTC  (8+ messages)
` [PATCH v7 1/4] powerpc: Refactor kexec functions to move arch independent code to kernel

[RFC PATCH 00/30] ima: Introduce IMA namespace
 2020-10-25 15:00 UTC  (7+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).