linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2018-11-27 23:15:41 to 2018-12-09 12:08:03 UTC [more...]

[PATCH v6 0/7] tpm: retrieve digest size of unknown algorithms from TPM
 2018-12-09 12:04 UTC  (27+ messages)
` [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
` [PATCH v6 2/7] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2
` [PATCH v6 3/7] tpm: rename and export tpm2_digest and tpm2_algorithms
` [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
` [PATCH v6 5/7] tpm: retrieve digest size of unknown algorithms with PCR read
` [PATCH v6 6/7] tpm: ensure that the output of PCR read contains the correct digest size
` [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()

[PATCH v2 0/7] add platform/firmware keys support for kernel verification by IMA
 2018-12-09  4:48 UTC  (9+ messages)
` [PATCH v2 1/7] integrity: Define a trusted platform keyring
` [PATCH v2 2/7] integrity: Load certs to the "
` [PATCH v2 3/7] efi: Add EFI signature data types
` [PATCH v2 4/7] efi: Add an EFI signature blob parser
` [PATCH v2 5/7] efi: Import certificates from UEFI Secure Boot
` [PATCH v2 6/7] efi: Allow the "db" UEFI variable to be suppressed
` [PATCH v2 7/7] ima: Support platform keyring for kernel appraisal

[RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
 2018-12-08  3:53 UTC  (84+ messages)
` [RFC v2 01/13] x86/mktme: Document the MKTME APIs
` [RFC v2 02/13] mm: Generalize the mprotect implementation to support extensions
` [RFC v2 03/13] syscall/x86: Wire up a new system call for memory encryption keys
` [RFC v2 04/13] x86/mm: Add helper functions for MKTME "
` [RFC v2 05/13] x86/mm: Set KeyIDs in encrypted VMAs
` [RFC v2 06/13] mm: Add the encrypt_mprotect() system call
` [RFC v2 07/13] x86/mm: Add helpers for reference counting encrypted VMAs
` [RFC v2 08/13] mm: Use reference counting for "
` [RFC v2 09/13] mm: Restrict memory encryption to anonymous VMA's
` [RFC v2 10/13] keys/mktme: Add the MKTME Key Service type for memory encryption
` [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
` [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
` [RFC v2 13/13] keys/mktme: Support CPU Hotplug for MKTME keys

[PATCH 0/7] add platform/firmware keys support for kernel verification by IMA
 2018-12-06 23:09 UTC  (8+ messages)
` [PATCH 4/7] efi: Add an EFI signature blob parser
` [PATCH 5/7] efi: Import certificates from UEFI Secure Boot
` [PATCH 7/7] ima: Support platform keyring for kernel appraisal

[PATCH v7 00/14] x86/alternative: text_poke() enhancements
 2018-12-06 20:29 UTC  (27+ messages)
` [PATCH v7 01/14] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
` [PATCH v7 02/14] x86/jump_label: Use text_poke_early() during early init
` [PATCH v7 03/14] x86/mm: temporary mm struct
` [PATCH v7 04/14] fork: provide a function for copying init_mm
` [PATCH v7 05/14] x86/alternative: initializing temporary mm for patching
` [PATCH v7 06/14] x86/alternative: use temporary mm for text poking
` [PATCH v7 07/14] x86/kgdb: avoid redundant comparison of patched code
` [PATCH v7 08/14] x86/ftrace: Use text_poke_*() infrastructure
` [PATCH v7 09/14] x86/kprobes: Instruction pages initialization enhancements
` [PATCH v7 10/14] x86: avoid W^X being broken during modules loading
` [PATCH v7 11/14] x86/jump-label: remove support for custom poker
` [PATCH v7 12/14] x86/alternative: Remove the return value of text_poke_*()
` [PATCH v7 13/14] module: Do not set nx for module memory before freeing
` [PATCH v7 14/14] module: Prevent module removal racing with text_poke()

kernel BUG at security/keys/keyring.c:LINE!
 2018-12-06 18:26 UTC  (4+ messages)
` [PATCH v2] KEYS: always initialize keyring_index_key::desc_len

general protection fault in keyctl_pkey_params_get
 2018-12-06 18:26 UTC  (4+ messages)
` [PATCH] KEYS: fix parsing invalid pkey info string

[PATCH] tpm-dev: Require response to be read only if there actually is a response
 2018-12-06 17:58 UTC 

[PATCH] LSM: add SafeSetID module that gates setid calls
 2018-12-06 17:51 UTC  (4+ messages)

linux-next: manual merge of the selinux tree with the vfs tree
 2018-12-05 21:58 UTC  (4+ messages)

[PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
 2018-12-05  2:52 UTC  (4+ messages)

[PATCH] selftests: add TPM 2.0 tests
 2018-12-05  0:33 UTC  (7+ messages)

[PATCH v8 00/14] Appended signatures support for IMA appraisal
 2018-12-04 23:35 UTC  (5+ messages)
` [PATCH v8 04/14] integrity: Introduce struct evm_xattr

[PATCH 10/17] prmem: documentation
 2018-12-04 12:34 UTC  (13+ messages)

LSM hook for module loading and unloading
 2018-12-04  1:51 UTC  (4+ messages)

[PATCH v5 0/7] tpm: retrieve digest size of unknown algorithms from TPM
 2018-12-03 17:31 UTC  (21+ messages)
` [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
` [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size

Security modules and sending signals within the same process
 2018-11-30 23:38 UTC  (5+ messages)
  ` [apparmor] "

[PATCH v6 00/10] x86/alternative: text_poke() fixes
 2018-11-30  2:32 UTC  (7+ messages)
` [PATCH v6 08/10] x86: avoid W^X being broken during modules loading

[GIT PULL] SELinux fixes for v4.20 (#2)
 2018-11-29 23:10 UTC  (2+ messages)

[PATCH] selinux: always allow mounting submounts
 2018-11-28 17:38 UTC  (3+ messages)

[PATCH v9 00/17] Removed nested TPM operations
 2018-11-27 23:41 UTC  (2+ messages)

[PATCH v6] tpm: add support for partial reads
 2018-11-27 23:36 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).