linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-16 13:39:02 to 2018-11-26 23:38:30 UTC [more...]

[PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
 2018-11-26 23:38 UTC  (16+ messages)
` [PATCH v5 01/38] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
` [PATCH v5 02/38] LSM: Provide separate ordered initialization
` [PATCH v5 03/38] LSM: Plumb visibility into optional "enabled" state
` [PATCH v5 04/38] LSM: Lift LSM selection out of individual LSMs
` [PATCH v5 05/38] LSM: Build ordered list of LSMs to initialize
` [PATCH v5 06/38] LSM: Introduce CONFIG_LSM
` [PATCH v5 07/38] LSM: Introduce "lsm=" for boottime LSM selection
` [PATCH v5 08/38] LSM: Tie enabling logic to presence in ordered list
` [PATCH v5 09/38] LSM: Prepare for reorganizing "security=" logic
` [PATCH v5 10/38] LSM: Refactor "security=" in terms of enable/disable
` [PATCH v5 11/38] LSM: Separate idea of "major" LSM from "exclusive" LSM
` [PATCH v5 12/38] apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
` [PATCH v5 13/38] selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
` [PATCH v5 14/38] LSM: Add all exclusive LSMs to ordered initialization
` [PATCH v5 15/38] LSM: Split LSM preparation from initialization

[RFC][PATCH] fs: set xattrs in initramfs from regular files
 2018-11-26 18:14 UTC  (11+ messages)

[PATCH v6 00/10] x86/alternative: text_poke() fixes
 2018-11-26 17:46 UTC  (13+ messages)
` [PATCH v6 01/10] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
` [PATCH v6 02/10] x86/jump_label: Use text_poke_early() during early init
` [PATCH v6 03/10] x86/mm: temporary mm struct
` [PATCH v6 04/10] fork: provide a function for copying init_mm
` [PATCH v6 05/10] x86/alternative: initializing temporary mm for patching
` [PATCH v6 06/10] x86/alternative: use temporary mm for text poking
` [PATCH v6 07/10] x86/kgdb: avoid redundant comparison of patched code
` [PATCH v6 08/10] x86: avoid W^X being broken during modules loading
` [PATCH v6 09/10] x86/jump-label: remove support for custom poker
` [PATCH v6 10/10] x86/alternative: remove the return value of text_poke_*()

[PATCH 0/7] add platform/firmware keys support for kernel verification by IMA
 2018-11-25 15:15 UTC  (8+ messages)
` [PATCH 1/7] integrity: Define a trusted platform keyring
` [PATCH 2/7] integrity: Load certs to the "
` [PATCH 3/7] efi: Add EFI signature data types
` [PATCH 4/7] efi: Add an EFI signature blob parser
` [PATCH 5/7] efi: Import certificates from UEFI Secure Boot
` [PATCH 6/7] efi: Allow the "db" UEFI variable to be suppressed
` [PATCH 7/7] ima: Support platform keyring for kernel appraisal

[RFC v1 PATCH 00/17] prmem: protected memory
 2018-11-22 20:53 UTC  (23+ messages)
` [PATCH 10/17] prmem: documentation

[PATCH] LSM: add SafeSetID module that gates setid calls
 2018-11-21 16:54 UTC  (2+ messages)

[PATCH v6] tpm: add support for partial reads
 2018-11-21 15:18 UTC  (2+ messages)

[GIT PULL] Kernel lockdown for secure boot
 2018-11-21 12:05 UTC  (3+ messages)
` [PATCH next-lockdown 0/1] debugfs EPERM fix for 'Kernel lockdown for secure boot' patch series
  ` [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file operation defined

Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
 2018-11-21  9:14 UTC  (31+ messages)
                          ` EXTERNAL: "

[PATCH v5] tpm: add support for partial reads
 2018-11-21  6:45 UTC  (8+ messages)

[PATCH security-next v5 00/30] LSM: Explict ordering
 2018-11-20 23:36 UTC  (15+ messages)

[PATCH v9 00/17] Removed nested TPM operations
 2018-11-20 22:50 UTC  (36+ messages)
` [PATCH v9 01/17] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
` [PATCH v9 02/17] tpm: fix invalid return value in pubek_show()
` [PATCH v9 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
` [PATCH v9 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
` [PATCH v9 05/17] tpm: declare struct tpm_header
` [PATCH v9 06/17] tpm: access command header through struct in tpm_try_transmit()
` [PATCH v9 07/17] tpm: encapsulate tpm_dev_transmit()
` [PATCH v9 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
` [PATCH v9 09/17] tpm: clean up tpm_try_transmit() error handling flow
` [PATCH v9 10/17] tpm: move tpm_validate_commmand() to tpm2-space.c
` [PATCH v9 11/17] tpm: move TPM space code out of tpm_transmit()
` [PATCH v9 12/17] tpm: remove @space from tpm_transmit()
` [PATCH v9 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c
` [PATCH v9 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
` [PATCH v9 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
` [PATCH v9 16/17] tpm: take TPM chip power gating out of tpm_transmit()
` [PATCH v9 17/17] tpm: remove @flags from tpm_transmit()

[PATCH v5 00/10] x86/alternative: text_poke() fixes
 2018-11-20 18:52 UTC  (8+ messages)
` [PATCH v5 02/10] x86/jump_label: Use text_poke_early() during early init

[RFC v4 0/2] WhiteEgret LSM module
 2018-11-20  6:48 UTC  (4+ messages)

[PATCH 0/3] selftest/ima: fail kexec_load syscall
 2018-11-19 19:56 UTC  (4+ messages)
` [PATCH 1/3] ima: add error mesage to kexec_load
` [PATCH 2/3] selftests/ima: kexec_load syscall test
` [PATCH 3/3] x86/ima: retry detecting secure boot mode

[PATCH] LSM: add SafeSetID module that gates setid calls
 2018-11-19 18:54 UTC  (2+ messages)
` [PATCH] [PATCH] LSM: generalize flag passing to security_capable

[PATCH 1/2] tpm: rename data_pending to transmit_result
 2018-11-19 17:43 UTC  (9+ messages)
` [PATCH v4 2/2] tpm: add support for partial reads

[PATCH v5 0/7] tpm: retrieve digest size of unknown algorithms from TPM
 2018-11-19 16:07 UTC  (24+ messages)
` [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
` [PATCH v5 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
` [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
` [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()

[PATCH v8 00/17] Removed nested TPM operations
 2018-11-19 12:57 UTC  (15+ messages)
` [PATCH v8 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
` [PATCH v8 11/17] tpm: move TPM space code out of tpm_transmit()
` [PATCH v8 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
` [PATCH v8 16/17] tpm: take TPM chip power gating out of tpm_transmit()
` [PATCH v8 17/17] tpm: remove @flags from tpm_transmit()

[PATCH v8 00/14] Appended signatures support for IMA appraisal
 2018-11-16 20:07 UTC  (15+ messages)
` [PATCH v8 01/14] MODSIGN: Export module signature definitions
` [PATCH v8 02/14] PKCS#7: Refactor verify_pkcs7_signature() and add pkcs7_get_message_sig()
` [PATCH v8 03/14] PKCS#7: Introduce pkcs7_get_digest()
` [PATCH v8 04/14] integrity: Introduce struct evm_xattr
` [PATCH v8 05/14] integrity: Introduce integrity_keyring_from_id()
` [PATCH v8 06/14] integrity: Introduce asymmetric_sig_has_known_key()
` [PATCH v8 07/14] integrity: Select CONFIG_KEYS instead of depending on it
` [PATCH v8 08/14] ima: Introduce is_signed()
` [PATCH v8 09/14] ima: Export func_tokens
` [PATCH v8 10/14] ima: Add modsig appraise_type option for module-style appended signatures
` [PATCH v8 11/14] ima: Implement support "
` [PATCH v8 12/14] ima: Add new "d-sig" template field
` [PATCH v8 13/14] ima: Write modsig to the measurement list
` [PATCH v8 14/14] ima: Store the measurement again when appraising a modsig


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).