November 2018 Archives by author
Starting: Thu Nov 1 01:12:46 UTC 2018
Ending: Fri Nov 30 23:38:41 UTC 2018
Messages: 629
- [PATCH 10/17] prmem: documentation
Nadav Amit
- [PATCH 10/17] prmem: documentation
Nadav Amit
- [PATCH v5 00/10] x86/alternative: text_poke() fixes
Nadav Amit
- [PATCH v5 01/10] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
Nadav Amit
- [PATCH v5 02/10] x86/jump_label: Use text_poke_early() during early init
Nadav Amit
- [PATCH v5 03/10] x86/mm: temporary mm struct
Nadav Amit
- [PATCH v5 04/10] fork: provide a function for copying init_mm
Nadav Amit
- [PATCH v5 05/10] x86/alternative: initializing temporary mm for patching
Nadav Amit
- [PATCH v5 06/10] x86/alternative: use temporary mm for text poking
Nadav Amit
- [PATCH v5 07/10] x86/kgdb: avoid redundant comparison of patched code
Nadav Amit
- [PATCH v5 08/10] x86: avoid W^X being broken during modules loading
Nadav Amit
- [PATCH v5 09/10] x86/jump-label: remove support for custom poker
Nadav Amit
- [PATCH v5 10/10] x86/alternative: remove the return value of text_poke_*()
Nadav Amit
- [PATCH 10/17] prmem: documentation
Nadav Amit
- [PATCH 10/17] prmem: documentation
Nadav Amit
- [PATCH v5 02/10] x86/jump_label: Use text_poke_early() during early init
Nadav Amit
- [PATCH v5 00/10] x86/alternative: text_poke() fixes
Nadav Amit
- [PATCH v6 00/10] x86/alternative: text_poke() fixes
Nadav Amit
- [PATCH v6 01/10] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
Nadav Amit
- [PATCH v6 02/10] x86/jump_label: Use text_poke_early() during early init
Nadav Amit
- [PATCH v6 03/10] x86/mm: temporary mm struct
Nadav Amit
- [PATCH v6 04/10] fork: provide a function for copying init_mm
Nadav Amit
- [PATCH v6 05/10] x86/alternative: initializing temporary mm for patching
Nadav Amit
- [PATCH v6 06/10] x86/alternative: use temporary mm for text poking
Nadav Amit
- [PATCH v6 07/10] x86/kgdb: avoid redundant comparison of patched code
Nadav Amit
- [PATCH v6 08/10] x86: avoid W^X being broken during modules loading
Nadav Amit
- [PATCH v6 09/10] x86/jump-label: remove support for custom poker
Nadav Amit
- [PATCH v6 10/10] x86/alternative: remove the return value of text_poke_*()
Nadav Amit
- [PATCH 10/17] prmem: documentation
Nadav Amit
- [PATCH v6 00/10] x86/alternative: text_poke() fixes
Nadav Amit
- [PATCH v6 08/10] x86: avoid W^X being broken during modules loading
Nadav Amit
- [PATCH v5 02/10] x86/jump_label: Use text_poke_early() during early init
H. Peter Anvin
- [PATCH v5 02/10] x86/jump_label: Use text_poke_early() during early init
H. Peter Anvin
- [PATCH v8 00/14] Appended signatures support for IMA appraisal
Thiago Jung Bauermann
- [PATCH v8 01/14] MODSIGN: Export module signature definitions
Thiago Jung Bauermann
- [PATCH v8 02/14] PKCS#7: Refactor verify_pkcs7_signature() and add pkcs7_get_message_sig()
Thiago Jung Bauermann
- [PATCH v8 03/14] PKCS#7: Introduce pkcs7_get_digest()
Thiago Jung Bauermann
- [PATCH v8 04/14] integrity: Introduce struct evm_xattr
Thiago Jung Bauermann
- [PATCH v8 05/14] integrity: Introduce integrity_keyring_from_id()
Thiago Jung Bauermann
- [PATCH v8 06/14] integrity: Introduce asymmetric_sig_has_known_key()
Thiago Jung Bauermann
- [PATCH v8 07/14] integrity: Select CONFIG_KEYS instead of depending on it
Thiago Jung Bauermann
- [PATCH v8 08/14] ima: Introduce is_signed()
Thiago Jung Bauermann
- [PATCH v8 09/14] ima: Export func_tokens
Thiago Jung Bauermann
- [PATCH v8 10/14] ima: Add modsig appraise_type option for module-style appended signatures
Thiago Jung Bauermann
- [PATCH v8 11/14] ima: Implement support for module-style appended signatures
Thiago Jung Bauermann
- [PATCH v8 12/14] ima: Add new "d-sig" template field
Thiago Jung Bauermann
- [PATCH v8 13/14] ima: Write modsig to the measurement list
Thiago Jung Bauermann
- [PATCH v8 14/14] ima: Store the measurement again when appraising a modsig
Thiago Jung Bauermann
- [PATCH v3 01/16] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Stefan Berger
- [PATCH v3 02/16] tpm: fix invalid return value in pubek_show()
Stefan Berger
- [PATCH v3 03/16] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Stefan Berger
- [PATCH v3 04/16] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Stefan Berger
- [PATCH v3 05/16] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Stefan Berger
- [PATCH v3 06/16] tpm: clean up tpm_try_transmit() error handling flow
Stefan Berger
- [PATCH v3 07/16] tpm: access command header through struct in tpm_try_transmit()
Stefan Berger
- [PATCH v3 08/16] tpm: move tpm_validate_commmand() to tpm2-space.c
Stefan Berger
- [PATCH v3 09/16] tpm: encapsulate tpm_dev_transmit()
Stefan Berger
- [PATCH v3 11/16] tpm: remove @space from tpm_transmit()
Stefan Berger
- [PATCH v5 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Stefan Berger
- [PATCH v5 04/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Stefan Berger
- [PATCH v5 05/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Stefan Berger
- [PATCH v5 06/17] tpm: clean up tpm_try_transmit() error handling flow
Stefan Berger
- [PATCH v5 07/17] tpm: declare struct tpm_header
Stefan Berger
- [PATCH v5 08/17] tpm: access command header through struct in tpm_try_transmit()
Stefan Berger
- [PATCH v5 11/17] tpm: move TPM space code out of tpm_transmit()
Stefan Berger
- [PATCH v5 12/17] tpm: remove @space from tpm_transmit()
Stefan Berger
- [PATCH v5 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Stefan Berger
- [PATCH v5 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Stefan Berger
- [PATCH v7 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Stefan Berger
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Stefan Berger
- [PATCH v7 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Stefan Berger
- [PATCH v7 17/17] tpm: remove @flags from tpm_transmit()
Stefan Berger
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Stefan Berger
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Stefan Berger
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Stefan Berger
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Stefan Berger
- [PATCH v8 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Stefan Berger
- [PATCH v8 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Stefan Berger
- [PATCH v8 17/17] tpm: remove @flags from tpm_transmit()
Stefan Berger
- [PATCH v8 11/17] tpm: move TPM space code out of tpm_transmit()
Stefan Berger
- [PATCH v9 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Stefan Berger
- [PATCH v9 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Stefan Berger
- [PATCH v9 00/17] Removed nested TPM operations
Stefan Berger
- [PATCH] selinux: always allow mounting submounts
Eric W. Biederman
- [PATCH] selinux: always allow mounting submounts
Eric W. Biederman
- [PATCH] KEYS: always initialize keyring_index_key::desc_len
Eric Biggers
- [PATCH] KEYS: always initialize keyring_index_key::desc_len
Eric Biggers
- [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
Eric Biggers
- [PATCH] KEYS: fix parsing invalid pkey info string
Eric Biggers
- [PATCH RESEND] KEYS: remove CONFIG_KEYS_COMPAT
Eric Biggers
- [PATCH v2] KEYS: always initialize keyring_index_key::desc_len
Eric Biggers
- [PATCH] KEYS: fix parsing invalid pkey info string
Eric Biggers
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
James Bottomley
- [PATCH 16/17] prmem: pratomic-long
Kees Cook
- [PATCH security-next v5 12/30] LSM: Provide separate ordered initialization
Kees Cook
- [PATCH v5 01/38] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
Kees Cook
- [PATCH v6 5/5] sidechannel: Linux Security Module for sidechannel
Randy Dunlap
- [PATCH 10/17] prmem: documentation
Thomas Gleixner
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Ken Goldman
- [PATCH next-lockdown 0/1] debugfs EPERM fix for 'Kernel lockdown for secure boot' patch series
Vasily Gorbik
- [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file operation defined
Vasily Gorbik
- [PATCH v9 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- [PATCH v9 05/17] tpm: declare struct tpm_header
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- EXTERNAL: Re: Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jason Gunthorpe
- [PATCH] LSM: add SafeSetID module that gates setid calls
Serge E. Hallyn
- [PATCH] LSM: add SafeSetID module that gates setid calls
Serge E. Hallyn
- [PATCH] LSM: add SafeSetID module that gates setid calls
Serge E. Hallyn
- [PATCH] LSM: add SafeSetID module that gates setid calls
Serge E. Hallyn
- [PATCH] LSM: add SafeSetID module that gates setid calls
Serge E. Hallyn
- [PATCH] tomoyo: fix small typo
Tetsuo Handa
- [PATCH v6 08/10] x86: avoid W^X being broken during modules loading
Masami Hiramatsu
- [KEYUTILS PATCH] Add manpages for asymmetric key type and ops
David Howells
- [KEYUTILS PATCH] Add manpages for asymmetric key type and ops
David Howells
- [KEYUTILS PATCH] Add manpages for asymmetric key type and ops
David Howells
- [PATCH] KEYS: revert requiring signature "encoding"
David Howells
- [PATCH] KEYS: revert requiring signature "encoding"
David Howells
- [PATCH] KEYS: revert requiring signature "encoding"
David Howells
- [PATCH] KEYS: revert requiring signature "encoding"
David Howells
- keyutils-1.6 released
David Howells
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Peter Huewe
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Nayna Jain
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Nayna Jain
- [PATCH 0/7] add platform/firmware keys support for kernel verification by IMA
Nayna Jain
- [PATCH 1/7] integrity: Define a trusted platform keyring
Nayna Jain
- [PATCH 2/7] integrity: Load certs to the platform keyring
Nayna Jain
- [PATCH 3/7] efi: Add EFI signature data types
Nayna Jain
- [PATCH 4/7] efi: Add an EFI signature blob parser
Nayna Jain
- [PATCH 5/7] efi: Import certificates from UEFI Secure Boot
Nayna Jain
- [PATCH 6/7] efi: Allow the "db" UEFI variable to be suppressed
Nayna Jain
- [PATCH 7/7] ima: Support platform keyring for kernel appraisal
Nayna Jain
- [GIT PULL] apparmor updates for v4.20
John Johansen
- [apparmor] Security modules and sending signals within the same process
John Johansen
- Update
Dr Kannan
- [PATCH] integrity: support new struct public_key_signature encoding field
Denis Kenzior
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Rob Landley
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Rob Landley
- [PATCH] apparmor: Change to use DEFINE_SHOW_ATTRIBUTE macro
Frank Lee
- [PATCH AUTOSEL 4.19 28/44] apparmor: Fix uninitialized value in aa_split_fqname
Sasha Levin
- [PATCH AUTOSEL 4.18 26/39] apparmor: Fix uninitialized value in aa_split_fqname
Sasha Levin
- [PATCH AUTOSEL 4.14 19/26] apparmor: Fix uninitialized value in aa_split_fqname
Sasha Levin
- [PATCH v8 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Sasha Levin
- [PATCH v8 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Sasha Levin
- [PATCH] tomoyo: fix small typo
Yangtao Li
- [PATCH] apparmor: Change to use DEFINE_SHOW_ATTRIBUTE macro
Yangtao Li
- [PATCH 10/17] prmem: documentation
Andy Lutomirski
- [PATCH 10/17] prmem: documentation
Andy Lutomirski
- [PATCH 10/17] prmem: documentation
Andy Lutomirski
- [PATCH 10/17] prmem: documentation
Andy Lutomirski
- [PATCH 10/17] prmem: documentation
Andy Lutomirski
- [PATCH 10/17] prmem: documentation
Andy Lutomirski
- [PATCH 10/17] prmem: documentation
Andy Lutomirski
- [GIT PULL] SELinux fixes for v4.20 (#1)
Paul Moore
- [GIT PULL] SELinux fixes for v4.20 (#2)
Paul Moore
- [GIT PULL] security: keys updates for v4.20
James Morris
- [PATCH] tomoyo: fix small typo
James Morris
- [PATCH] LSM: add SafeSetID module that gates setid calls
James Morris
- Sync to v4.20-rc2
James Morris
- [GIT PULL] integrity: fixup for new struct public_key_signature encoding field
James Morris
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH] LSM: add SafeSetID module that gates setid calls
Micah Morton
- [PATCH v5 01/38] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
Ondrej Mosnacek
- [PATCH] selinux: always allow mounting submounts
Ondrej Mosnacek
- Price Inquiry
Daniel Murray
- No subject
Offer
- [PATCH v3 5/5] tpm: ensure that output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH 0/6] Detach TPM space code from tpm_transmit() flow
Jarkko Sakkinen
- [PATCH 1/6] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH 2/6] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH 3/6] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH 4/6] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH 5/6] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH 6/6] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH 0/8] Detach TPM space code out of the tpm_transmit() flow
Jarkko Sakkinen
- [PATCH 1/8] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH 2/8] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH 3/8] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH 4/8] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH 5/8] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH 6/8] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH 7/8] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH 8/8] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH 0/8] Detach TPM space code out of the tpm_transmit() flow
Jarkko Sakkinen
- [PATCH v3 00/16] Remove nested TPM operations
Jarkko Sakkinen
- [PATCH v3 01/16] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v3 02/16] tpm: fix invalid return value in pubek_show()
Jarkko Sakkinen
- [PATCH v3 03/16] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v3 04/16] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v3 05/16] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v3 06/16] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v3 07/16] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v3 08/16] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v3 09/16] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH v3 10/16] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v3 12/16] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Jarkko Sakkinen
- [PATCH v3 13/16] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v3 14/16] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v3 15/16] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v3 16/16] tpm: remove @flags from tpm_transmit()
Jarkko Sakkinen
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Jarkko Sakkinen
- [PATCH v3 11/16] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH v2] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v2] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Jarkko Sakkinen
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Jarkko Sakkinen
- [PATCH v3 01/16] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v3 03/16] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v3 04/16] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v3 05/16] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v3 06/16] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v3 07/16] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v3 08/16] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v4 00/17] Remove nested TPM operations
Jarkko Sakkinen
- [PATCH v4 01/17] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v4 02/17] tpm: fix invalid return value in pubek_show()
Jarkko Sakkinen
- [PATCH v4 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v4 04/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v4 05/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v4 06/17] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v4 07/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v4 08/17] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v4 09/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v4 10/17] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH v4 11/17] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v4 12/17] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH v4 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Jarkko Sakkinen
- [PATCH v4 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v4 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v4 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v4 17/17] tpm: remove @flags from tpm_transmit()
Jarkko Sakkinen
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Jarkko Sakkinen
- [PATCH v4 0/6] tpm: retrieve digest size of unknown algorithms from TPM
Jarkko Sakkinen
- [PATCH v4 2/6] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- [PATCH v4 2/6] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v4 6/6] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v5 00/17] Remove nested TPM operations
Jarkko Sakkinen
- [PATCH v5 01/17] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v5 02/17] tpm: fix invalid return value in pubek_show()
Jarkko Sakkinen
- [PATCH v5 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v5 04/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v5 05/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v5 06/17] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v5 07/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v5 08/17] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v5 09/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v5 10/17] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH v5 11/17] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v5 12/17] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH v5 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Jarkko Sakkinen
- [PATCH v5 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v5 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v5 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v5 17/17] tpm: remove @flags from tpm_transmit()
Jarkko Sakkinen
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Jarkko Sakkinen
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Jarkko Sakkinen
- [PATCH v4 6/6] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Jarkko Sakkinen
- [PATCH v5 11/17] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v5 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v4 2/6] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v5 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v5 09/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v5 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v6 00/17] Removed nested TPM operations
Jarkko Sakkinen
- [PATCH v6 01/17] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v6 02/17] tpm: fix invalid return value in pubek_show()
Jarkko Sakkinen
- [PATCH v6 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v6 04/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v6 05/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v6 06/17] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v6 07/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v6 08/17] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v6 09/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v6 10/17] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH v6 11/17] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v6 12/17] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH v6 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Jarkko Sakkinen
- [PATCH v6 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v6 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v6 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v6 17/17] tpm: remove @flags from tpm_transmit()
Jarkko Sakkinen
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v5 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v6 00/17] Removed nested TPM operations
Jarkko Sakkinen
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v4 6/6] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Jarkko Sakkinen
- [PATCH v7 00/17] Removed nested TPM operations
Jarkko Sakkinen
- [PATCH v7 01/17] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v7 02/17] tpm: fix invalid return value in pubek_show()
Jarkko Sakkinen
- [PATCH v7 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v7 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v7 05/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v7 06/17] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v7 07/17] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH v7 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v7 09/17] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v7 10/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v7 11/17] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v7 12/17] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH v7 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Jarkko Sakkinen
- [PATCH v7 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v7 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v7 17/17] tpm: remove @flags from tpm_transmit()
Jarkko Sakkinen
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v2] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v3] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v3] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v3] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v7 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v8 00/17] Removed nested TPM operations
Jarkko Sakkinen
- [PATCH v8 01/17] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v8 02/17] tpm: fix invalid return value in pubek_show()
Jarkko Sakkinen
- [PATCH v8 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v8 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v8 05/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v8 06/17] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v8 07/17] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH v8 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v8 09/17] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v8 10/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v8 11/17] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v8 12/17] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH v8 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Jarkko Sakkinen
- [PATCH v8 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v8 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v8 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v8 17/17] tpm: remove @flags from tpm_transmit()
Jarkko Sakkinen
- [PATCH v5 1/7] tpm: dynamically allocate the allocated_banks array
Jarkko Sakkinen
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- [PATCH v5 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Jarkko Sakkinen
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v8 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v8 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH 1/2] tpm: rename data_pending to transmit_result
Jarkko Sakkinen
- [PATCH v4 2/2] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v9 00/17] Removed nested TPM operations
Jarkko Sakkinen
- [PATCH v9 01/17] tpm: use tpm_buf in tpm_transmit_cmd() as the IO parameter
Jarkko Sakkinen
- [PATCH v9 02/17] tpm: fix invalid return value in pubek_show()
Jarkko Sakkinen
- [PATCH v9 03/17] tpm: return 0 from pcrs_show() when tpm1_pcr_read() fails
Jarkko Sakkinen
- [PATCH v9 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v9 05/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v9 06/17] tpm: access command header through struct in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v9 07/17] tpm: encapsulate tpm_dev_transmit()
Jarkko Sakkinen
- [PATCH v9 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v9 09/17] tpm: clean up tpm_try_transmit() error handling flow
Jarkko Sakkinen
- [PATCH v9 10/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Jarkko Sakkinen
- [PATCH v9 11/17] tpm: move TPM space code out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v9 12/17] tpm: remove @space from tpm_transmit()
Jarkko Sakkinen
- [PATCH v9 13/17] tpm: use tpm_try_get_ops() in tpm-sysfs.c.
Jarkko Sakkinen
- [PATCH v9 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v9 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v9 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v9 17/17] tpm: remove @flags from tpm_transmit()
Jarkko Sakkinen
- [PATCH v9 14/17] tpm: remove TPM_TRANSMIT_UNLOCKED flag
Jarkko Sakkinen
- [PATCH v9 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v8 08/17] tpm: call tpm2_flush_space() on error in tpm_try_transmit()
Jarkko Sakkinen
- [PATCH v4 2/2] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Jarkko Sakkinen
- [PATCH v9 15/17] tpm: introduce tpm_chip_start() and tpm_chip_stop()
Jarkko Sakkinen
- [PATCH v9 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Jarkko Sakkinen
- [PATCH v9 00/17] Removed nested TPM operations
Jarkko Sakkinen
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v4 2/2] tpm: add support for partial reads
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- [PATCH v5] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v9 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Jarkko Sakkinen
- [PATCH v9 05/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v9 05/17] tpm: declare struct tpm_header
Jarkko Sakkinen
- [PATCH v5] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v5] tpm: add support for partial reads
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- [PATCH v5] tpm: add support for partial reads
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- Documenting the proposal for TPM 2.0 security in the face of bus interposer attacks
Jarkko Sakkinen
- [PATCH v6] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH] selftests: add TPM 2.0 tests
Jarkko Sakkinen
- [PATCH] selftests: add TPM 2.0 tests
Jarkko Sakkinen
- [PATCH] selftests: add TPM 2.0 tests
Jarkko Sakkinen
- [PATCH] selftests: add TPM 2.0 tests
Jarkko Sakkinen
- [PATCH v6] tpm: add support for partial reads
Jarkko Sakkinen
- [PATCH v9 00/17] Removed nested TPM operations
Jarkko Sakkinen
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Jarkko Sakkinen
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Jarkko Sakkinen
- [PATCH v3 1/5] tpm: change the end marker of the active_banks array to zero
Roberto Sassu
- [PATCH v3 1/5] tpm: change the end marker of the active_banks array to zero
Roberto Sassu
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Roberto Sassu
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Roberto Sassu
- [PATCH v4 0/6] tpm: retrieve digest size of unknown algorithms from TPM
Roberto Sassu
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Roberto Sassu
- [PATCH v4 2/6] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Roberto Sassu
- [PATCH v4 3/6] tpm: rename and export tpm2_digest and tpm2_algorithms
Roberto Sassu
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Roberto Sassu
- [PATCH v4 5/6] tpm: retrieve digest size of unknown algorithms with PCR read
Roberto Sassu
- [PATCH v4 6/6] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Roberto Sassu
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Roberto Sassu
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Roberto Sassu
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Roberto Sassu
- [PATCH v4 6/6] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v4 2/6] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Roberto Sassu
- [PATCH v4 4/6] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Roberto Sassu
- [PATCH v4 6/6] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Roberto Sassu
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Roberto Sassu
- [PATCH v5 0/7] tpm: retrieve digest size of unknown algorithms from TPM
Roberto Sassu
- [PATCH v5 1/7] tpm: dynamically allocate the allocated_banks array
Roberto Sassu
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Roberto Sassu
- [PATCH v5 3/7] tpm: rename and export tpm2_digest and tpm2_algorithms
Roberto Sassu
- [PATCH v5 4/7] tpm: modify tpm_pcr_read() definition to pass a TPM hash algorithm
Roberto Sassu
- [PATCH v5 5/7] tpm: retrieve digest size of unknown algorithms with PCR read
Roberto Sassu
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Roberto Sassu
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Roberto Sassu
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Roberto Sassu
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Roberto Sassu
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Roberto Sassu
- [PATCH v5 6/7] tpm: ensure that the output of PCR read contains the correct digest size
Roberto Sassu
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Roberto Sassu
- [PATCH v5 2/7] tpm: remove definition of TPM2_ACTIVE_PCR_BANKS
Roberto Sassu
- [PATCH] LSM: add SafeSetID module that gates setid calls
Casey Schaufler
- [PATCH] LSM: add SafeSetID module that gates setid calls
Casey Schaufler
- [PATCH] LSM: add SafeSetID module that gates setid calls
Casey Schaufler
- [PATCH] LSM: add SafeSetID module that gates setid calls
Casey Schaufler
- [PATCH] LSM: add SafeSetID module that gates setid calls
Casey Schaufler
- [PATCH v6 0/5] LSM: Support ptrace sidechannel access checks
Casey Schaufler
- [PATCH v6 1/5] AppArmor: Prepare for PTRACE_MODE_SCHED
Casey Schaufler
- [PATCH v6 2/5] Smack: Prepare for PTRACE_MODE_SCHED
Casey Schaufler
- [PATCH v6 3/5] SELinux: Prepare for PTRACE_MODE_SCHED
Casey Schaufler
- [PATCH v6 4/5] Capability: Complete PTRACE_MODE_SCHED
Casey Schaufler
- [PATCH v6 5/5] sidechannel: Linux Security Module for sidechannel
Casey Schaufler
- [PATCH] LSM: add SafeSetID module that gates setid calls
Casey Schaufler
- [PATCH security-next v5 00/30] LSM: Explict ordering
Casey Schaufler
- [PATCH security-next v5 00/30] LSM: Explict ordering
Casey Schaufler
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Casey Schaufler
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Casey Schaufler
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Casey Schaufler
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Casey Schaufler
- [PATCH v5 00/38] LSM: Module stacking for SARA and Landlock
Casey Schaufler
- [PATCH v5 01/38] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
Casey Schaufler
- [PATCH v5 02/38] LSM: Provide separate ordered initialization
Casey Schaufler
- [PATCH v5 03/38] LSM: Plumb visibility into optional "enabled" state
Casey Schaufler
- [PATCH v5 04/38] LSM: Lift LSM selection out of individual LSMs
Casey Schaufler
- [PATCH v5 05/38] LSM: Build ordered list of LSMs to initialize
Casey Schaufler
- [PATCH v5 06/38] LSM: Introduce CONFIG_LSM
Casey Schaufler
- [PATCH v5 07/38] LSM: Introduce "lsm=" for boottime LSM selection
Casey Schaufler
- [PATCH v5 08/38] LSM: Tie enabling logic to presence in ordered list
Casey Schaufler
- [PATCH v5 09/38] LSM: Prepare for reorganizing "security=" logic
Casey Schaufler
- [PATCH v5 10/38] LSM: Refactor "security=" in terms of enable/disable
Casey Schaufler
- [PATCH v5 11/38] LSM: Separate idea of "major" LSM from "exclusive" LSM
Casey Schaufler
- [PATCH v5 12/38] apparmor: Remove SECURITY_APPARMOR_BOOTPARAM_VALUE
Casey Schaufler
- [PATCH v5 13/38] selinux: Remove SECURITY_SELINUX_BOOTPARAM_VALUE
Casey Schaufler
- [PATCH v5 14/38] LSM: Add all exclusive LSMs to ordered initialization
Casey Schaufler
- [PATCH v5 15/38] LSM: Split LSM preparation from initialization
Casey Schaufler
- [PATCH v5 16/38] LoadPin: Initialize as ordered LSM
Casey Schaufler
- [PATCH v5 17/38] Yama: Initialize as ordered LSM
Casey Schaufler
- [PATCH v5 18/38] LSM: Introduce enum lsm_order
Casey Schaufler
- [PATCH v5 19/38] capability: Initialize as LSM_ORDER_FIRST
Casey Schaufler
- [PATCH v5 20/38] procfs: add smack subdir to attrs
Casey Schaufler
- [PATCH v5 21/38] Smack: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 22/38] SELinux: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 23/38] SELinux: Remove cred security blob poisoning
Casey Schaufler
- [PATCH v5 24/38] SELinux: Remove unused selinux_is_enabled
Casey Schaufler
- [PATCH v5 25/38] AppArmor: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 26/38] TOMOYO: Abstract use of cred security blob
Casey Schaufler
- [PATCH v5 27/38] Infrastructure management of the cred security blob
Casey Schaufler
- [PATCH v5 28/38] SELinux: Abstract use of file security blob
Casey Schaufler
- [PATCH v5 29/38] Smack: Abstract use of file security blob
Casey Schaufler
- [PATCH v5 30/38] LSM: Infrastructure management of the file security
Casey Schaufler
- [PATCH v5 31/38] SELinux: Abstract use of inode security blob
Casey Schaufler
- [PATCH v5 32/38] Smack: Abstract use of inode security blob
Casey Schaufler
- [PATCH v5 33/38] LSM: Infrastructure management of the inode security
Casey Schaufler
- [PATCH v5 34/38] LSM: Infrastructure management of the task security
Casey Schaufler
- [PATCH v5 35/38] SELinux: Abstract use of ipc security blobs
Casey Schaufler
- [PATCH v5 36/38] Smack: Abstract use of ipc security blobs
Casey Schaufler
- [PATCH v5 37/38] LSM: Infrastructure management of the ipc security blob
Casey Schaufler
- [PATCH v5 38/38] TOMOYO: Update LSM flags to no longer be exclusive
Casey Schaufler
- [PATCH v5 01/38] LSM: Introduce LSM_FLAG_LEGACY_MAJOR
Casey Schaufler
- [RFC PATCH] smack: fix access permissions for keyring
Casey Schaufler
- linux-next: manual merge of the selinux tree with the vfs tree
Casey Schaufler
- Security modules and sending signals within the same process
Casey Schaufler
- [PATCH] LSM: add SafeSetID module that gates setid calls
Stephen Smalley
- Security modules and sending signals within the same process
Stephen Smalley
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH 10/17] prmem: documentation
Igor Stoppa
- [PATCH v2] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v2] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v3] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v3] tpm: add support for partial reads
Tadeusz Struk
- [PATCH 1/2] tpm: rename data_pending to transmit_result
Tadeusz Struk
- [PATCH v4 2/2] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v4 2/2] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v4 2/2] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v4 2/2] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v5] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v5] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v5] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v5] tpm: add support for partial reads
Tadeusz Struk
- [PATCH v6] tpm: add support for partial reads
Tadeusz Struk
- [PATCH] selftests: add TPM 2.0 tests
Tadeusz Struk
- [GIT PULL] security: keys updates for v4.20
Linus Torvalds
- [GIT PULL] apparmor updates for v4.20
Linus Torvalds
- linux-next: manual merge of the selinux tree with the vfs tree
Al Viro
- linux-next: manual merge of the selinux tree with the vfs tree
Al Viro
- Security modules and sending signals within the same process
Florian Weimer
- Security modules and sending signals within the same process
Florian Weimer
- [PATCH 10/17] prmem: documentation
Matthew Wilcox
- [PATCH 0/8] Detach TPM space code out of the tpm_transmit() flow
Winkler, Tomas
- [PATCH v5 09/17] tpm: move tpm_validate_commmand() to tpm2-space.c
Winkler, Tomas
- [PATCH v5 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Winkler, Tomas
- [PATCH v5 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Winkler, Tomas
- [PATCH v5 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Winkler, Tomas
- [PATCH v6 00/17] Removed nested TPM operations
Winkler, Tomas
- [PATCH v9 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Winkler, Tomas
- [PATCH v9 16/17] tpm: take TPM chip power gating out of tpm_transmit()
Winkler, Tomas
- [PATCH v9 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Winkler, Tomas
- [PATCH v9 05/17] tpm: declare struct tpm_header
Winkler, Tomas
- [PATCH v9 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()
Winkler, Tomas
- [PATCH 10/17] prmem: documentation
Peter Zijlstra
- [PATCH v5 00/10] x86/alternative: text_poke() fixes
Peter Zijlstra
- [PATCH v5 02/10] x86/jump_label: Use text_poke_early() during early init
Peter Zijlstra
- [PATCH v6 00/10] x86/alternative: text_poke() fixes
Peter Zijlstra
- [PATCH v6 00/10] x86/alternative: text_poke() fixes
Peter Zijlstra
- [PATCH v3 1/5] tpm: change the end marker of the active_banks array to zero
Mimi Zohar
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Mimi Zohar
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Mimi Zohar
- [PATCH v3 5/5] tpm: ensure that output of PCR read contains the correct digest size
Mimi Zohar
- [PATCH security-next v5 12/30] LSM: Provide separate ordered initialization
Mimi Zohar
- [PATCH v3 1/5] tpm: change the end marker of the active_banks array to zero
Mimi Zohar
- [PATCH security-next v5 12/30] LSM: Provide separate ordered initialization
Mimi Zohar
- [PATCH v3 4/5] tpm: retrieve digest size of unknown algorithms with PCR read
Mimi Zohar
- [PATCH v2 2/3] keys: export find_keyring_by_name()
Mimi Zohar
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Mimi Zohar
- [KEYUTILS PATCH] Add manpages for asymmetric key type and ops
Mimi Zohar
- [PATCH v4 1/6] tpm: dynamically allocate active_banks array
Mimi Zohar
- [PATCH] KEYS: revert requiring signature "encoding"
Mimi Zohar
- [PATCH] KEYS: revert requiring signature "encoding"
Mimi Zohar
- [PATCH] integrity: support new struct public_key_signature encoding field
Mimi Zohar
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Mimi Zohar
- [PATCH v5 7/7] tpm: pass an array of tpm_bank_list structures to tpm_pcr_extend()
Mimi Zohar
- [PATCH 0/3] selftest/ima: fail kexec_load syscall
Mimi Zohar
- [PATCH 1/3] ima: add error mesage to kexec_load
Mimi Zohar
- [PATCH 2/3] selftests/ima: kexec_load syscall test
Mimi Zohar
- [PATCH 3/3] x86/ima: retry detecting secure boot mode
Mimi Zohar
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Mimi Zohar
- [RFC][PATCH] fs: set xattrs in initramfs from regular files
Mimi Zohar
- [PATCH 5/7] efi: Import certificates from UEFI Secure Boot
Mimi Zohar
- [PATCH 4/7] efi: Add an EFI signature blob parser
Mimi Zohar
- [PATCH 0/7] add platform/firmware keys support for kernel verification by IMA
Mimi Zohar
- [PATCH v8 04/14] integrity: Introduce struct evm_xattr
Mimi Zohar
- Inquiry 12/11/2018
sinara-group at bk.ru
- [PATCH v2] LSM: add SafeSetID module that gates setid calls
mortonm at chromium.org
- [PATCH v3] LSM: add SafeSetID module that gates setid calls
mortonm at chromium.org
- [PATCH] LSM: generalize flag passing to security_capable
mortonm at chromium.org
- [PATCH] [PATCH] LSM: generalize flag passing to security_capable
mortonm at chromium.org
- [PATCH] LSM: add SafeSetID module that gates setid calls
mortonm at chromium.org
- SPENDE
info at drrmlims.ac.in
- [GIT PULL] integrity: fixup for new struct public_key_signature encoding field
pr-tracker-bot at kernel.org
- [GIT PULL] SELinux fixes for v4.20 (#1)
pr-tracker-bot at kernel.org
- [GIT PULL] SELinux fixes for v4.20 (#2)
pr-tracker-bot at kernel.org
- [PATCH] apparmor: fix boolreturn.cocci warnings
kbuild test robot
- [PATCH 4/6] tpm: move tpm_validate_commmand() to tpm2-space.c
kbuild test robot
- [PATCH] apparmor: Change to use DEFINE_SHOW_ATTRIBUTE macro
kbuild test robot
- [PATCH] apparmor: Change to use DEFINE_SHOW_ATTRIBUTE macro
kbuild test robot
- general protection fault in keyctl_pkey_params_get
syzbot
- KASAN: use-after-free Read in task_is_descendant
syzbot
- KASAN: use-after-free Read in task_is_descendant
syzbot
- [RFC v4 0/2] WhiteEgret LSM module
shinya1.takumi at toshiba.co.jp
- [RFC v4 0/2] WhiteEgret LSM module
shinya1.takumi at toshiba.co.jp
Last message date:
Fri Nov 30 23:38:41 UTC 2018
Archived on: Fri Nov 30 23:38:55 UTC 2018
This archive was generated by
Pipermail 0.09 (Mailman edition).