Linux Integrity
[Prev Page][Next Page]
- Re: [PATCH v3 1/7] security: rename security_kernel_read_file() hook, (continued)
- [PATCH v7 00/14] Appended signatures support for IMA appraisal,
Thiago Jung Bauermann
- [PATCH v7 01/14] MODSIGN: Export module signature definitions, Thiago Jung Bauermann
- [PATCH v7 03/14] PKCS#7: Introduce pkcs7_get_digest(), Thiago Jung Bauermann
- [PATCH v7 12/14] ima: Add new "d-sig" template field, Thiago Jung Bauermann
- [PATCH v7 14/14] ima: Store the measurement again when appraising a modsig, Thiago Jung Bauermann
- [PATCH v7 13/14] ima: Write modsig to the measurement list, Thiago Jung Bauermann
- [PATCH v7 11/14] ima: Implement support for module-style appended signatures, Thiago Jung Bauermann
- [PATCH v7 10/14] ima: Add modsig appraise_type option for module-style appended signatures, Thiago Jung Bauermann
- [PATCH v7 09/14] ima: Export func_tokens, Thiago Jung Bauermann
- [PATCH v7 08/14] ima: Introduce is_signed(), Thiago Jung Bauermann
- [PATCH v7 07/14] integrity: Select CONFIG_KEYS instead of depending on it, Thiago Jung Bauermann
- [PATCH v7 06/14] integrity: Introduce asymmetric_sig_has_known_key(), Thiago Jung Bauermann
- [PATCH v7 04/14] integrity: Introduce struct evm_xattr, Thiago Jung Bauermann
- [PATCH v7 05/14] integrity: Introduce integrity_keyring_from_id(), Thiago Jung Bauermann
- [PATCH v7 02/14] PKCS#7: Refactor verify_pkcs7_signature() and add pkcs7_get_message_sig(), Thiago Jung Bauermann
- [PATCH v2] tpm: fix race condition in tpm_common_write(),
Tadeusz Struk
- [GIT PULL] linux-integrity for Linux 4.18,
Mimi Zohar
- [PATCH] tpm: fix race condition in tpm_common_write(),
Tadeusz Struk
- [PATCH] IMA: use list_splice_tail_init_rcu() instead of its open coded variant,
Petko Manolov
- Enabling EVM on NFS mounts,
Chuck Lever
- [PATCH 25/33] ima: use match_string() helper,
Yisheng Xie
- Re: Cleaning up IMA,
Petko Manolov
- [GIT PULL] tpmdd updates for v4.18,
Jarkko Sakkinen
- [PATCH v2 0/9] kexec/firmware: support system wide policy requiring signatures,
Mimi Zohar
- [PATCH] ima: Fix pr_fmt() redefinition,
Petr Vorel
- [PATCH] tpm: separate cmd_ready/go_idle from runtime_pm,
Tomas Winkler
- [PATCH ghak81 V3 0/3] audit: group task params,
Richard Guy Briggs
- [PATCH v4 0/2] tpm: improving granularity in poll sleep times,
Nayna Jain
- [PATCH V4] evm: Allow non-SHA1 digital signatures,
Matthew Garrett
[PATCH V6] EVM: Allow runtime modification of the set of verified xattrs,
Matthew Garrett
[PATCH v3] tpm: check selftest status before retrying full selftest,
Nayna Jain
[PATCH V3] evm: Allow non-SHA1 digital signatures,
Matthew Garrett
[PATCH ghak81 RFC V2 0/5] audit: group task params,
Richard Guy Briggs
[PATCH V5 1/3] integrity: Add an integrity directory in securityfs,
Matthew Garrett
[PATCH V2] evm: Allow non-SHA1 digital signatures,
Matthew Garrett
[RFC PATCH v4 0/5] ima: Namespacing IMA,
Stefan Berger
[PATCH 00/18] Convert default pr_fmt from empty to KBUILD_MODNAME,
Joe Perches
[PATCH] ima: Remove unused variable ima_initialized,
Petr Vorel
[PATCH V4 1/2] EVM: turn evm_config_xattrnames into a list,
Matthew Garrett
[PATCH] tpm: fix use after free in tpm2_load_context,
Tadeusz Struk
[PATCH 1/2] tpm: replace kmalloc() + memcpy() with kmemdup(),
Ji-Hun Kim
Re: [PATCH 1/2] tpm: replace kmalloc() + memcpy() with kmemdup(), James Morris
Re: [PATCH 1/2] tpm: replace kmalloc() + memcpy() with kmemdup(), Jarkko Sakkinen
[PATCH V3] EVM: Allow runtime modification of the set of verified xattrs, Matthew Garrett
Re: [PATCH v2 net-next 2/4] net: add skeleton of bpfilter kernel module,
Luis R. Rodriguez
[PATCH v3 0/2] tpm: improving granularity in poll sleep times,
Nayna Jain
[PATCH v2] tpm: check selftest status before retrying full selftest,
Nayna Jain
[PATCH] tpm_tis: verify locality released before returning from release_locality,
Jerry Snitselaar
[PATCH ghak81 RFC V1 0/5] audit: group task params,
Richard Guy Briggs
Re: [PATCH v2 net-next 1/4] umh: introduce fork_usermode_blob() helper,
Luis R. Rodriguez
[PATCH v3 0/2] Add driver for Xaptum ENF Access card (XAP-EA-00x),
David R. Bild
Message not available
[PATCH v6 0/4] Certificate insertion support for x86 bzImages,
Mehmet Kayaalp
[PATCH] evm: Don't update hmacs in user ns mounts,
Eric W. Biederman
[PATCH V3 1/2] EVM: turn evm_config_xattrnames into a list,
Matthew Garrett
Re: linux-next: UEFI Secure boot lockdown patchset,
Matthew Garrett
[PATCH 0/6] firmware: kernel signature verification,
Mimi Zohar
[PATCH] ima: define a new policy condition based on the filesystem name, Mimi Zohar
[PATCH V2] EVM: Allow runtime modification of the set of verified xattrs,
Matthew Garrett
[PATCH v3 1/4] tpm: Add explicit endianness cast,
Thiebaud Weksteen
[PATCH 0/3] v4.16 tpmdd backports,
Jarkko Sakkinen
[PATCH] ima: Unify logging,
Petr Vorel
[PATCH] evm: Allow non-SHA1 digital signatures,
Matthew Garrett
[PATCH] ima: Reflect correct permissions for policy,
Petr Vorel
[RFC PATCH v3 00/10] Rewrite tests into new API + fixes,
Petr Vorel
- [RFC PATCH v3 01/10] security/ima: Rewrite tests into new API + fixes, Petr Vorel
- [RFC PATCH v3 02/10] security/ima: Change order of tests, Petr Vorel
- [RFC PATCH v3 03/10] ima/ima_policy.sh: Improve check of policy writability, Petr Vorel
- [RFC PATCH v3 04/10] ima/ima_policy.sh: Load whole policy with cat, Petr Vorel
- [RFC PATCH v3 05/10] ima/ima_boot_aggregate: Increase MAX_EVENT_SIZE to 1MB, Petr Vorel
- [RFC PATCH v3 07/10] ima/ima_mmap: Reduce sleep + log it, Petr Vorel
- [RFC PATCH v3 06/10] ima/tpm.sh: Use evmctl + other fixes, Petr Vorel
- [RFC PATCH v3 08/10] ima/{ima_measurements,ima_violations}.sh: Avoid running on tmpfs, Petr Vorel
- [RFC PATCH v3 09/10] ima: CRYPTO_LIBS are needed only for ima_boot_aggregate, Petr Vorel
- [RFC PATCH v3 10/10] ima/ima_mmap: Rewrite to new library, Petr Vorel
- Re: [RFC PATCH v3 00/10] Rewrite tests into new API + fixes, Mimi Zohar
- Re: [LTP] [RFC PATCH v3 00/10] Rewrite tests into new API + fixes, Petr Vorel
[PATCH] tpm/st33zp24: Fix spelling mistake in macro ST33ZP24_TISREGISTER_UKNOWN,
Colin King
[USER] [PATCH 1/2] Remove hardcoding of SHA1 in EVM signatures,
Matthew Garrett
[PATCH v2 0/2] tpm: improving granularity in poll sleep times,
Nayna Jain
[PATCH] EVM: Allow runtime modification of the set of verified xattrs,
Matthew Garrett
[PATCH] lockdown: fix coordination of kernel module signature verification,
Mimi Zohar
[PATCH 0/3] kexec: limit kexec_load syscall,
Mimi Zohar
[PATCH v2 0/4] Refactor TPM event log code,
Thiebaud Weksteen
[PATCH 0/3] Refactor TPM event log code,
Thiebaud Weksteen
Fwd: New Version Notification for draft-cel-nfsv4-linux-seclabel-xtensions-00.txt,
Chuck Lever
CAAM and IMA/EVM : caam_rsa_enc: DECO: desc idx 7: Protocol Size Error,
Martin Townsend
[PATCH] tpm: tpm_crb: relinquish locality on error path.,
Tomas Winkler
[PATCH] tpm: st33zp24: remove redundant null check on chip,
Colin King
[PATCH] tpm: st33zp24: check if chip is null before dereferencing,
Colin King
Updates on ima digest list feature, Roberto Sassu
[PATCH] tpm: moves the delay_msec increment after sleep in tpm_transmit(),
Nayna Jain
Re: [RFC PATCH v3 1/3] ima: extend clone() with IMA namespace support,
Dr. Greg Wettstein
multi-locality support for TPM linux driver, Li, Hui
[RFC PATCH v3 0/3] ima: namespacing IMA,
Stefan Berger
[PATCH v4 0/4] Migrate all TPM 2.0 commands to use struct tpm_buf,
Jarkko Sakkinen
[PATCH ima-evm-utils] autotools: Try to find correct manpage stylesheet path,
Petr Vorel
[GIT PULL] linux-integrity patches for Linux 4.17,
Mimi Zohar
[PATCH V4] tpm: separate cmd_ready/go_idle from runtime_pm,
Tomas Winkler
[PATCH v3] ima: Fallback to the builtin hash algorithm,
Petr Vorel
[GIT PULL] tpmdd updates for Linux 4.17,
Jarkko Sakkinen
A subtle problem when resuming xen-front and using IMA and multiple TPM devices on the system,
Stefan Berger
[PATCH v2 0/2] ima: Fallback to the builtin hash algorithm,
Petr Vorel
[PATCH] ima: Add smackfs to the default appraise/measure list,
Martin Townsend
[PATCH v2 0/2] retry handling and intermittent self test failure fix,
James Bottomley
Reading from /sys/class/tpm/tpmX/device/pcrs, Martin Galvan
[PATCH] ima: Fallback to the builtin hash algorithm,
Petr Vorel
[PATCH] tpm: self test failure should not cause suspend to fail,
Daniel Drake
4.17 pull request,
Jarkko Sakkinen
How to only measure process file, shijun zhao
[PATCH] tpm: add retry logic,
James Bottomley
[PATCH] ima: Avoid using not initialized IMA,
Petr Vorel
[PATCH v6 00/12] Appended signatures support for IMA appraisal,
Thiago Jung Bauermann
- [PATCH v6 02/12] PKCS#7: Introduce pkcs7_get_message_sig() and verify_pkcs7_message_sig(), Thiago Jung Bauermann
- [PATCH v6 10/12] ima: Add functions to read and verify a modsig signature, Thiago Jung Bauermann
- [PATCH v6 12/12] ima: Write modsig to the measurement list, Thiago Jung Bauermann
- [PATCH v6 11/12] ima: Implement support for module-style appended signatures, Thiago Jung Bauermann
- [PATCH v6 09/12] ima: Add modsig appraise_type option for module-style appended signatures, Thiago Jung Bauermann
- [PATCH v6 08/12] ima: Export func_tokens, Thiago Jung Bauermann
- [PATCH v6 06/12] integrity: Introduce asymmetric_sig_has_known_key(), Thiago Jung Bauermann
- [PATCH v6 07/12] integrity: Select CONFIG_KEYS instead of depending on it, Thiago Jung Bauermann
- [PATCH v6 04/12] ima: Introduce is_ima_sig(), Thiago Jung Bauermann
- [PATCH v6 05/12] integrity: Introduce integrity_keyring_from_id(), Thiago Jung Bauermann
- [PATCH v6 03/12] PKCS#7: Introduce pkcs7_get_digest(), Thiago Jung Bauermann
- [PATCH v6 01/12] MODSIGN: Export module signature definitions, Thiago Jung Bauermann
- Re: [PATCH v6 00/12] Appended signatures support for IMA appraisal, Thiago Jung Bauermann
[PATCH] tpm: TPM 2.0 selftest performance improvement,
Nayna Jain
Problem mounting pseudo filesystems with SMACK and IMA enabled.,
Martin Townsend
Should we handle TPM_RC_RETRY internally?,
James Bottomley
[PATCH 0/4] Code improvements in integrity and IMA,
Thiago Jung Bauermann
[Index of Archives]
[Linux Kernel]
[Linux Kernel Hardening]
[Linux NFS]
[Linux NILFS]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]