December 2018 Archives by date
Starting: Sat Dec 1 15:49:12 UTC 2018
Ending: Mon Dec 31 04:18:38 UTC 2018
Messages: 379
- LSM hook for module loading and unloading
Tamir Carmeli
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Roberto Sassu
- LSM hook for module loading and unloading
Casey Schaufler
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- LSM hook for module loading and unloading
Tamir Carmeli
- LSM hook for module loading and unloading
Casey Schaufler
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Alison Schofield
- [RFC v2 01/13] x86/mktme: Document the MKTME APIs
Alison Schofield
- [RFC v2 02/13] mm: Generalize the mprotect implementation to support extensions
Alison Schofield
- [RFC v2 03/13] syscall/x86: Wire up a new system call for memory encryption keys
Alison Schofield
- [RFC v2 04/13] x86/mm: Add helper functions for MKTME memory encryption keys
Alison Schofield
- [RFC v2 05/13] x86/mm: Set KeyIDs in encrypted VMAs
Alison Schofield
- [RFC v2 06/13] mm: Add the encrypt_mprotect() system call
Alison Schofield
- [RFC v2 07/13] x86/mm: Add helpers for reference counting encrypted VMAs
Alison Schofield
- [RFC v2 08/13] mm: Use reference counting for encrypted VMAs
Alison Schofield
- [RFC v2 09/13] mm: Restrict memory encryption to anonymous VMA's
Alison Schofield
- [RFC v2 10/13] keys/mktme: Add the MKTME Key Service type for memory encryption
Alison Schofield
- [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
Alison Schofield
- [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
Alison Schofield
- [RFC v2 13/13] keys/mktme: Support CPU Hotplug for MKTME keys
Alison Schofield
- [PATCH v6 0/7] tpm: retrieve digest size of unknown algorithms from TPM
Roberto Sassu
- [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
Roberto Sassu
- [PATCH v6 2/7] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2
Roberto Sassu
- [PATCH v6 3/7] tpm: rename and export tpm2_digest and tpm2_algorithms
Roberto Sassu
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Roberto Sassu
- [PATCH v6 5/7] tpm: retrieve digest size of unknown algorithms with PCR read
Roberto Sassu
- [PATCH v6 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [RFC v2 07/13] x86/mm: Add helpers for reference counting encrypted VMAs
Peter Zijlstra
- [RFC v2 09/13] mm: Restrict memory encryption to anonymous VMA's
Peter Zijlstra
- [RFC v2 04/13] x86/mm: Add helper functions for MKTME memory encryption keys
Peter Zijlstra
- [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
Peter Zijlstra
- [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
Peter Zijlstra
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Peter Zijlstra
- [RFC v2 13/13] keys/mktme: Support CPU Hotplug for MKTME keys
Peter Zijlstra
- [RFC v2 13/13] keys/mktme: Support CPU Hotplug for MKTME keys
Peter Zijlstra
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Kirill A. Shutemov
- [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
Kirill A. Shutemov
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [RFC v2 04/13] x86/mm: Add helper functions for MKTME memory encryption keys
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dave Hansen
- [PATCH v8 00/14] Appended signatures support for IMA appraisal
James Morris
- [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
Jarkko Sakkinen
- [PATCH v6 2/7] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2
Jarkko Sakkinen
- [PATCH v8 00/14] Appended signatures support for IMA appraisal
Thiago Jung Bauermann
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v6 5/7] tpm: retrieve digest size of unknown algorithms with PCR read
Jarkko Sakkinen
- [PATCH v6 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v6 0/7] tpm: retrieve digest size of unknown algorithms from TPM
Jarkko Sakkinen
- [PATCH v6 0/7] tpm: retrieve digest size of unknown algorithms from TPM
Jarkko Sakkinen
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
Kees Cook
- [PATCH] selftests: add TPM 2.0 tests
Jarkko Sakkinen
- [PATCH v6 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v7 00/14] x86/alternative: text_poke() enhancements
Nadav Amit
- [PATCH v7 01/14] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
Nadav Amit
- [PATCH v7 02/14] x86/jump_label: Use text_poke_early() during early init
Nadav Amit
- [PATCH v7 03/14] x86/mm: temporary mm struct
Nadav Amit
- [PATCH v7 04/14] fork: provide a function for copying init_mm
Nadav Amit
- [PATCH v7 05/14] x86/alternative: initializing temporary mm for patching
Nadav Amit
- [PATCH v7 06/14] x86/alternative: use temporary mm for text poking
Nadav Amit
- [PATCH v7 07/14] x86/kgdb: avoid redundant comparison of patched code
Nadav Amit
- [PATCH v7 08/14] x86/ftrace: Use text_poke_*() infrastructure
Nadav Amit
- [PATCH v7 09/14] x86/kprobes: Instruction pages initialization enhancements
Nadav Amit
- [PATCH v7 10/14] x86: avoid W^X being broken during modules loading
Nadav Amit
- [PATCH v7 11/14] x86/jump-label: remove support for custom poker
Nadav Amit
- [PATCH v7 12/14] x86/alternative: Remove the return value of text_poke_*()
Nadav Amit
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Nadav Amit
- [PATCH v7 14/14] module: Prevent module removal racing with text_poke()
Nadav Amit
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
Casey Schaufler
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
John Johansen
- [RFC v2 07/13] x86/mm: Add helpers for reference counting encrypted VMAs
Alison Schofield
- [RFC v2 09/13] mm: Restrict memory encryption to anonymous VMA's
Alison Schofield
- [RFC v2 13/13] keys/mktme: Support CPU Hotplug for MKTME keys
Alison Schofield
- [RFC v2 13/13] keys/mktme: Support CPU Hotplug for MKTME keys
Alison Schofield
- [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
Alison Schofield
- [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
Alison Schofield
- [RFC v2 04/13] x86/mm: Add helper functions for MKTME memory encryption keys
Alison Schofield
- [RFC v2 04/13] x86/mm: Add helper functions for MKTME memory encryption keys
Alison Schofield
- [RFC v2 09/13] mm: Restrict memory encryption to anonymous VMA's
Peter Zijlstra
- [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
Peter Zijlstra
- [RFC v2 11/13] keys/mktme: Program memory encryption keys on a system wide basis
Alison Schofield
- [RFC v2 01/13] x86/mktme: Document the MKTME APIs
Andy Lutomirski
- [RFC v2 01/13] x86/mktme: Document the MKTME APIs
Alison Schofield
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Mimi Zohar
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- linux-next: manual merge of the selinux tree with the vfs tree
Casey Schaufler
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [RFC v2 01/13] x86/mktme: Document the MKTME APIs
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dave Hansen
- [PATCH v7 08/14] x86/ftrace: Use text_poke_*() infrastructure
Nadav Amit
- [PATCH] LSM: add SafeSetID module that gates setid calls
Kees Cook
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dan Williams
- [RFC v2 01/13] x86/mktme: Document the MKTME APIs
Sakkinen, Jarkko
- [RFC v2 02/13] mm: Generalize the mprotect implementation to support extensions
Sakkinen, Jarkko
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Nayna Jain
- [RFC v2 04/13] x86/mm: Add helper functions for MKTME memory encryption keys
Sakkinen, Jarkko
- [RFC v2 05/13] x86/mm: Set KeyIDs in encrypted VMAs
Sakkinen, Jarkko
- [RFC v2 06/13] mm: Add the encrypt_mprotect() system call
Sakkinen, Jarkko
- [RFC v2 10/13] keys/mktme: Add the MKTME Key Service type for memory encryption
Sakkinen, Jarkko
- [RFC v2 10/13] keys/mktme: Add the MKTME Key Service type for memory encryption
Sakkinen, Jarkko
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Peter Zijlstra
- [PATCH v7 14/14] module: Prevent module removal racing with text_poke()
Peter Zijlstra
- [PATCH v7 00/14] x86/alternative: text_poke() enhancements
Peter Zijlstra
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Andrea Parri
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Kirill A. Shutemov
- [PATCH v7 09/14] x86/kprobes: Instruction pages initialization enhancements
Masami Hiramatsu
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dave Hansen
- [RFC v2 10/13] keys/mktme: Add the MKTME Key Service type for memory encryption
Dave Hansen
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dave Hansen
- [PATCH v7 08/14] x86/ftrace: Use text_poke_*() infrastructure
Ingo Molnar
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Nadav Amit
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
Roberto Sassu
- [PATCH] tpm-dev: Require response to be read only if there actually is a response
Alexander Steffen
- [PATCH v6 5/7] tpm: retrieve digest size of unknown algorithms with PCR read
Roberto Sassu
- [PATCH v6 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [PATCH] KEYS: fix parsing invalid pkey info string
Eric Biggers
- [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
Eric Biggers
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Andy Lutomirski
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Nadav Amit
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dave Hansen
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Mimi Zohar
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Edgecombe, Rick P
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Nadav Amit
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [RFC v2 10/13] keys/mktme: Add the MKTME Key Service type for memory encryption
Sakkinen, Jarkko
- [PATCH 7/7] ima: Support platform keyring for kernel appraisal
Serge E. Hallyn
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Huang, Kai
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Huang, Kai
- [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
Huang, Kai
- [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
Alison Schofield
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dave Hansen
- [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
Jarkko Sakkinen
- [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
Jarkko Sakkinen
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Jarkko Sakkinen
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Huang, Kai
- [RFC v2 12/13] keys/mktme: Save MKTME data if kernel cmdline parameter allows
Kirill A. Shutemov
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Kirill A. Shutemov
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Kirill A. Shutemov
- Urgently need money? We can help you!
Mr. Muller Dieter
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Roberto Sassu
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Eric Rannaud
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Andy Lutomirski
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Dave Hansen
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Huang, Kai
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Huang, Kai
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [PATCH v2 0/7] add platform/firmware keys support for kernel verification by IMA
Nayna Jain
- [PATCH v2 1/7] integrity: Define a trusted platform keyring
Nayna Jain
- [PATCH v2 2/7] integrity: Load certs to the platform keyring
Nayna Jain
- [PATCH v2 3/7] efi: Add EFI signature data types
Nayna Jain
- [PATCH v2 4/7] efi: Add an EFI signature blob parser
Nayna Jain
- [PATCH v2 5/7] efi: Import certificates from UEFI Secure Boot
Nayna Jain
- [PATCH v2 6/7] efi: Allow the "db" UEFI variable to be suppressed
Nayna Jain
- [PATCH v2 7/7] ima: Support platform keyring for kernel appraisal
Nayna Jain
- [PATCH v2 1/7] integrity: Define a trusted platform keyring
Nayna Jain
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Nayna Jain
- [PATCH v6 2/7] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2
Nayna Jain
- [PATCH v2 0/7] add platform/firmware keys support for kernel verification by IMA
Mimi Zohar
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Mimi Zohar
- [PATCH 0/5] security: remove needless usage of module header
Paul Gortmaker
- [PATCH 1/5] security: audit and remove any unnecessary uses of module.h
Paul Gortmaker
- [PATCH 2/5] keys: remove needless modular infrastructure from ecryptfs_format
Paul Gortmaker
- [PATCH 3/5] security: fs: make inode explicitly non-modular
Paul Gortmaker
- [PATCH 4/5] security: integrity: make evm_main explicitly non-modular
Paul Gortmaker
- [PATCH 5/5] security: integrity: make ima_main explicitly non-modular
Paul Gortmaker
- [PATCH v7 00/14] x86/alternative: text_poke() enhancements
Nadav Amit
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Roberto Sassu
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Ken Goldman
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- [PATCH] ima: Use inode_is_open_for_write
Nikolay Borisov
- Security modules and sending signals within the same process
Florian Weimer
- [PATCH] ima: Use inode_is_open_for_write
Mimi Zohar
- [PATCH v2 1/7] integrity: Define a trusted platform keyring
James Morris
- [PATCH v2 2/7] integrity: Load certs to the platform keyring
James Morris
- [PATCH v2 3/7] efi: Add EFI signature data types
James Morris
- [PATCH v2 5/7] efi: Import certificates from UEFI Secure Boot
James Morris
- [PATCH v2 6/7] efi: Allow the "db" UEFI variable to be suppressed
James Morris
- [PATCH v2 7/7] ima: Support platform keyring for kernel appraisal
James Morris
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
James Morris
- [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
Ken Goldman
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
Tetsuo Handa
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
Kees Cook
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Ken Goldman
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
Casey Schaufler
- [PATCH v5 01/38] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
Casey Schaufler
- [PATCH v5 02/38] LSM: Provide separate ordered initialization
Casey Schaufler
- [PATCH v5 03/38] LSM: Plumb visibility into optional "enabled" state
Casey Schaufler
- [PATCH v5 04/38] LSM: Lift LSM selection out of individual LSMs
Casey Schaufler
- [PATCH v5 05/38] LSM: Build ordered list of LSMs to initialize
Casey Schaufler
- [PATCH v5 06/38] LSM: Introduce CONFIG_LSM
Casey Schaufler
- [PATCH v5 07/38] LSM: Introduce "lsm=" for boottime LSM selection
Casey Schaufler
- [PATCH v5 08/38] LSM: Tie enabling logic to presence in ordered list
Casey Schaufler
- [PATCH v5 09/38] LSM: Prepare for reorganizing "security=" logic
Casey Schaufler
- [PATCH v5 10/38] LSM: Refactor "security=" in terms of enable/disable
Casey Schaufler
- [PATCH v5 11/38] LSM: Separate idea of "major" LSM from "exclusive" LSM
Casey Schaufler
- [PATCH v5 12/38] apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
Casey Schaufler
- [PATCH v5 13/38] selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
Casey Schaufler
- [PATCH v5 14/38] LSM: Add all exclusive LSMs to ordered initialization
Casey Schaufler
- [PATCH v5 15/38] LSM: Split LSM preparation from initialization
Casey Schaufler
- [PATCH v5 16/38] LoadPin: Initialize as ordered LSM
Casey Schaufler
- [PATCH v5 17/38] Yama: Initialize as ordered LSM
Casey Schaufler
- [PATCH v5 18/38] LSM: Introduce enum lsm_order
Casey Schaufler
- [PATCH v5 19/38] capability: Initialize as LSM_ORDER_FIRST
Casey Schaufler
- [PATCH v5 20/38] procfs: add smack subdir to attrs
Casey Schaufler
- [PATCH v5 21/38] Smack: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 22/38] SELinux: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 23/38] SELinux: Remove cred security blob poisoning
Casey Schaufler
- [PATCH v5 24/38] SELinux: Remove unused selinux_is_enabled
Casey Schaufler
- [PATCH v5 25/38] AppArmor: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 26/38] TOMOYO: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 27/38] Infrastructure management of the cred security blob
Casey Schaufler
- [PATCH v5 28/38] SELinux: Abstract use of file security blob
Casey Schaufler
- [PATCH v5 29/38] Smack: Abstract use of file security blob
Casey Schaufler
- [PATCH v5 30/38] LSM: Infrastructure management of the file security
Casey Schaufler
- [PATCH v5 31/38] SELinux: Abstract use of inode security blob
Casey Schaufler
- [PATCH v5 32/38] Smack: Abstract use of inode security blob
Casey Schaufler
- [PATCH v5 33/38] LSM: Infrastructure management of the inode security
Casey Schaufler
- [PATCH v5 34/38] LSM: Infrastructure management of the task security
Casey Schaufler
- [PATCH v5 35/38] SELinux: Abstract use of ipc security blobs
Casey Schaufler
- [PATCH v5 36/38] Smack: Abstract use of ipc security blobs
Casey Schaufler
- [PATCH v5 37/38] LSM: Infrastructure management of the ipc security blob
Casey Schaufler
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
Mickaël Salaün
- [RFC PATCH v1 2/5] fs: Add a MAY_EXECMOUNT flag to infer the noexec mount propertie
Mickaël Salaün
- [RFC PATCH v1 3/5] Yama: Enforces noexec mounts or file executability through O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 4/5] selftest/yama: Add tests for O_MAYEXEC enforcing
Mickaël Salaün
- [RFC PATCH v1 5/5] doc: Add documentation for Yama's open_mayexec_enforce
Mickaël Salaün
- Lets Work Together
Mr Peter OWEN
- [RFC PATCH v1 3/5] Yama: Enforces noexec mounts or file executability through O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
Jan Kara
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [PATCH v5 38/38] TOMOYO: Update LSM flags to no longer be exclusive
Casey Schaufler
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Andy Lutomirski
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Jordan Glover
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
Mickaël Salaün
- [RFC PATCH v1 3/5] Yama: Enforces noexec mounts or file executability through O_MAYEXEC
Jann Horn
- [PATCH] Smack: Improve documentation
José Bollo
- [PATCH v2 5/7] efi: Import certificates from UEFI Secure Boot
Nayna Jain
- [PATCH] Smack: Improve documentation
Casey Schaufler
- [PATCH] Smack: Improve documentation
Casey Schaufler
- [PATCH] tpm-dev: Require response to be read only if there actually is a response
Jarkko Sakkinen
- [PATCH v2 7/7] ima: Support platform keyring for kernel appraisal
Thiago Jung Bauermann
- [PATCH v6 5/7] tpm: retrieve digest size of unknown algorithms with PCR read
Jarkko Sakkinen
- [PATCH v6 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v6 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
Jarkko Sakkinen
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
James Morris
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
James Morris
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Florian Weimer
- [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
Mimi Zohar
- [PATCH v2a 5/7] efi: Import certificates from UEFI Secure Boot
Nayna Jain
- SELinux testsuite failure in overlayfs with v4.20-rc kernels
James Morris
- SELinux testsuite failure in overlayfs with v4.20-rc kernels
Paul Moore
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Huang, Kai
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Huang, Kai
- SELinux testsuite failure in overlayfs with v4.20-rc kernels
James Morris
- SELinux testsuite failure in overlayfs with v4.20-rc kernels
James Morris
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
James Morris
- [PATCH 0/5] security: remove needless usage of module header
James Morris
- [PATCH v2 1/7] integrity: Define a trusted platform keyring
Thiago Jung Bauermann
- [PATCH v2 2/7] integrity: Load certs to the platform keyring
Thiago Jung Bauermann
- [PATCH v2 7/7] ima: Support platform keyring for kernel appraisal
Mimi Zohar
- [PATCH v2 7/7] ima: Support platform keyring for kernel appraisal
Thiago Jung Bauermann
- [PATCH] integrity: Remove references to module keyring
Thiago Jung Bauermann
- [PATCH v9 00/14] Appended signatures support for IMA appraisal
Thiago Jung Bauermann
- [PATCH v9 01/14] MODSIGN: Export module signature definitions
Thiago Jung Bauermann
- [PATCH v9 02/14] PKCS#7: Refactor verify_pkcs7_signature() and add pkcs7_get_message_sig()
Thiago Jung Bauermann
- [PATCH v9 03/14] PKCS#7: Introduce pkcs7_get_digest()
Thiago Jung Bauermann
- [PATCH v9 04/14] integrity: Introduce struct evm_xattr
Thiago Jung Bauermann
- [PATCH v9 05/14] integrity: Introduce integrity_keyring_from_id()
Thiago Jung Bauermann
- [PATCH v9 06/14] integrity: Introduce asymmetric_sig_has_known_key()
Thiago Jung Bauermann
- [PATCH v9 07/14] integrity: Select CONFIG_KEYS instead of depending on it
Thiago Jung Bauermann
- [PATCH v9 08/14] ima: Introduce is_signed()
Thiago Jung Bauermann
- [PATCH v9 09/14] ima: Export func_tokens
Thiago Jung Bauermann
- [PATCH v9 10/14] ima: Add modsig appraise_type option for module-style appended signatures
Thiago Jung Bauermann
- [PATCH v9 11/14] ima: Implement support for module-style appended signatures
Thiago Jung Bauermann
- [PATCH v9 12/14] ima: Add new "d-sig" template field
Thiago Jung Bauermann
- [PATCH v9 13/14] ima: Write modsig to the measurement list
Thiago Jung Bauermann
- [PATCH v9 14/14] ima: Store the measurement again when appraising a modsig
Thiago Jung Bauermann
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Matthew Wilcox
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Florian Weimer
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Florian Weimer
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [RFC v2 00/13] Multi-Key Total Memory Encryption API (MKTME)
Sakkinen, Jarkko
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [PATCH v6 1/7] tpm: dynamically allocate the allocated_banks array
Roberto Sassu
- [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
Matthew Bobrowski
- [PATCH v7 0/5] tpm: retrieve digest size of unknown algorithms from TPM
Roberto Sassu
- [PATCH v7 1/5] tpm: dynamically allocate the allocated_banks array
Roberto Sassu
- [PATCH v7 2/5] tpm: add _head suffix to tcg_efi_specid_event and tcg_pcr_event2
Roberto Sassu
- [PATCH v7 3/5] tpm: rename and export tpm2_digest and tpm2_algorithms
Roberto Sassu
- [PATCH v7 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Roberto Sassu
- [PATCH v7 5/5] tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend()
Roberto Sassu
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Mimi Zohar
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Florian Weimer
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Matthew Wilcox
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Mimi Zohar
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Jessica Yu
- [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()
Mickaël Salaün
- SELinux testsuite failure in overlayfs with v4.20-rc kernels
Paul Moore
- [RFC PATCH v1 3/5] Yama: Enforces noexec mounts or file executability through O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Matthew Wilcox
- [PATCH v7 13/14] module: Do not set nx for module memory before freeing
Nadav Amit
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Mickaël Salaün
- [RFC PATCH v1 0/5] Add support for O_MAYEXEC
Matthew Wilcox
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Ken Goldman
- [PULL] Smack: Changes for 4.21
Casey Schaufler
- [PATCH] [PATCH] LSM: generalize flag passing to security_capable
Micah Morton
- [PATCH] [PATCH] LSM: generalize flag passing to security_capable
Casey Schaufler
- [PATCH] [PATCH] LSM: generalize flag passing to security_capable
Micah Morton
- [PULL] Smack: Changes for 4.21
James Morris
- [PATCH v6 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [GIT PULL] linux-integrity patches for Linux 4.21
Mimi Zohar
- [PATCH -next] evm: CHECK-remove set but not used variable 'xattr'
YueHaibing
- [PATCH -next] evm: CHECK-remove set but not used variable 'xattr'
YueHaibing
- [PATCH -next] evm: remove set but not used variable 'xattr'
YueHaibing
- [PATCH 3/7] selinux: convert to kvmalloc
Kent Overstreet
- [GIT PULL] tpmdd updates for Linux v4.21
Jarkko Sakkinen
- [GIT PULL] linux-integrity patches for Linux 4.21
James Morris
- [GIT PULL] linux-integrity patches for Linux 4.21
Mimi Zohar
- [GIT PULL] tpmdd updates for Linux v4.21
James Morris
- [PATCH] integrity: Remove references to module keyring
James Morris
- [PATCH] integrity: Remove references to module keyring
Mimi Zohar
- <<<Good Day To You Sir>>
Mr Owen Peter
- [PATCH] integrity: Remove references to module keyring
James Morris
- [PATCH] integrity: Remove references to module keyring
Thiago Jung Bauermann
- [PATCH v2] LSM: generalize flag passing to security_capable
mortonm at chromium.org
- INFO: rcu detected stall in sys_sendfile64
syzbot
- INFO: rcu detected stall in sys_sendfile64
Tetsuo Handa
- INFO: rcu detected stall in sys_sendfile64
Dmitry Vyukov
- Recent VFS/LSM patches cause Kernel panic - not syncing: Can't create rootfs
Dexuan Cui
- [PATCH v7 1/5] tpm: dynamically allocate the allocated_banks array
Jarkko Sakkinen
- [PATCH v7 5/5] tpm: pass an array of tpm_extend_digest structures to tpm_pcr_extend()
Jarkko Sakkinen
- Recent VFS/LSM patches cause Kernel panic - not syncing: Can't create rootfs
Dexuan Cui
- [PATCH] smack: Fix a memory leak in smack_add_opt()
Dan Carpenter
- [PATCH v7 1/5] tpm: dynamically allocate the allocated_banks array
Roberto Sassu
- [PATCH] smack: Fix a memory leak in smack_add_opt()
Al Viro
- [PATCH] smack: Fix a memory leak in smack_add_opt()
Al Viro
- [PATCH] smack: Fix a memory leak in smack_add_opt()
Casey Schaufler
- [PATCH v18 19/25] x86/sgx: Add provisioning
Jarkko Sakkinen
- [PATCH v7 1/5] tpm: dynamically allocate the allocated_banks array
Jarkko Sakkinen
- [PATCH][next] smack: fix two memory leaks in smack_add_opt
Colin King
- [PATCH][next] smack: fix two memory leaks in smack_add_opt
Al Viro
- [PATCH][next] smack: fix two memory leaks in smack_add_opt
Colin Ian King
- [PATCH v18 19/25] x86/sgx: Add provisioning
Jarkko Sakkinen
- [GIT PULL] SELinux patches v4.21
Paul Moore
- [GIT PULL] security: general updates for v4.21
James Morris
- [GIT PULL] security: general updates for v4.21
Linus Torvalds
- [GIT PULL] SELinux patches v4.21
pr-tracker-bot at kernel.org
- [GIT PULL] security: general updates for v4.21
pr-tracker-bot at kernel.org
- [GIT PULL] security: general updates for v4.21
James Morris
- [GIT PULL] security: general updates for v4.21
Linus Torvalds
- [GIT PULL] security: general updates for v4.21
James Morris
- [GIT PULL] security: general updates for v4.21
Linus Torvalds
- [GIT PULL] security: general updates for v4.21
Casey Schaufler
- [GIT PULL] security: general updates for v4.21
Mimi Zohar
- ALLIANCE LOAN OFFER/PROJECT FUNDING
FUND ALLIANCE INTERNATIONAL
- [GIT PULL] security: integrity updates for v4.21
James Morris
- [GIT PULL] security: seccomp changes for v4.21
James Morris
- [GIT PULL] security: Smack changes for v4.21
James Morris
- [GIT PULL] security: TPM changes for v4.21
James Morris
Last message date:
Mon Dec 31 04:18:38 UTC 2018
Archived on: Mon Dec 31 04:18:42 UTC 2018
This archive was generated by
Pipermail 0.09 (Mailman edition).