Show patches with: State = Action Required       |   2618 patches
« 1 2 ... 14 15 1626 27 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v8,2/3] integrity: make integrity_keyring_from_id() non-static integrity: support including firmware ".platform" keys at build time - 1 - --- 2022-01-11 Nayna Jain New
[v8,1/3] certs: export load_certificate_list() to be used outside certs/ integrity: support including firmware ".platform" keys at build time - 1 - --- 2022-01-11 Nayna Jain New
[14/14] KEYS: Introduce load_pgp_public_keyring() KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[13/14] KEYS: Provide a function to load keys from a PGP keyring blob KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[12/14] PGP: Provide a key type for testing PGP signatures KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[11/14] verification: introduce verify_pgp_signature() KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[10/14] KEYS: Calculate key digest and get signature of the key KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[09/14] KEYS: Retry asym key search with partial ID in restrict_link_by_signature() KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[08/14] KEYS: PGP-based public key signature verification KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[07/14] KEYS: Provide PGP key description autogeneration KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[06/14] KEYS: PGP data parser KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[05/14] PGPLIB: Signature parser KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[04/14] PGPLIB: Basic packet parser KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[03/14] PGPLIB: PGP definitions (RFC 4880) KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[02/14] rsa: add parser of raw format KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[01/14] mpi: Introduce mpi_key_length() KEYS: Add support for PGP keys and signatures - - - --- 2022-01-11 Roberto Sassu New
[v5,6/6] module: Move duplicate mod_check_sig users code to mod_parse_sig KEXEC_SIG with appended signature - 1 - --- 2022-01-11 Michal Suchánek New
[v5,5/6] module: Use key_being_used_for for log messages in verify_appended_signature KEXEC_SIG with appended signature 1 - - --- 2022-01-11 Michal Suchánek New
[v5,4/6] module: strip the signature marker in the verification function. KEXEC_SIG with appended signature - 1 - --- 2022-01-11 Michal Suchánek New
[v5,3/6] kexec_file: Don't opencode appended signature verification. KEXEC_SIG with appended signature - 1 - --- 2022-01-11 Michal Suchánek New
[v5,2/6] powerpc/kexec_file: Add KEXEC_SIG support. KEXEC_SIG with appended signature 1 - - --- 2022-01-11 Michal Suchánek New
[v5,1/6] s390/kexec_file: Don't opencode appended signature check. KEXEC_SIG with appended signature 1 - - --- 2022-01-11 Michal Suchánek New
crypto: api - Disallow sha1 in FIPS-mode while allowing hmac(sha1) crypto: api - Disallow sha1 in FIPS-mode while allowing hmac(sha1) - - - --- 2022-01-11 Herbert Xu New
[GIT,PULL] TPM DEVICE DRIVER updates for v5.17 (fixed) [GIT,PULL] TPM DEVICE DRIVER updates for v5.17 (fixed) - - - --- 2022-01-11 Jarkko Sakkinen New
[v4,6/6] module: Move duplicate mod_check_sig users code to mod_parse_sig KEXEC_SIG with appended signature - - - --- 2022-01-10 Michal Suchánek New
[v4,5/6] module: Use key_being_used_for for log messages in verify_appended_signature KEXEC_SIG with appended signature - - - --- 2022-01-10 Michal Suchánek New
[v4,4/6] module: strip the signature marker in the verification function. KEXEC_SIG with appended signature - - - --- 2022-01-10 Michal Suchánek New
[v4,3/6] kexec_file: Don't opencode appended signature verification. KEXEC_SIG with appended signature - - - --- 2022-01-10 Michal Suchánek New
[v4,2/6] powerpc/kexec_file: Add KEXEC_SIG support. KEXEC_SIG with appended signature - - - --- 2022-01-10 Michal Suchánek New
[v4,1/6] s390/kexec_file: Don't opencode appended signature check. KEXEC_SIG with appended signature 1 1 - --- 2022-01-10 Michal Suchánek New
[v3,6/6] module: Move duplicate mod_check_sig users code to mod_parse_sig KEXEC_SIG with appended signature - - - --- 2022-01-07 Michal Suchánek New
[v3,5/6] module: Use key_being_used_for for log messages in verify_appended_signature KEXEC_SIG with appended signature - - - --- 2022-01-07 Michal Suchánek New
[v3,4/6] module: strip the signature marker in the verification function. KEXEC_SIG with appended signature - - - --- 2022-01-07 Michal Suchánek New
[v3,3/6] kexec_file: Don't opencode appended signature verification. KEXEC_SIG with appended signature - - - --- 2022-01-07 Michal Suchánek New
[v3,2/6] powerpc/kexec_file: Add KEXEC_SIG support. KEXEC_SIG with appended signature - - - --- 2022-01-07 Michal Suchánek New
[v3,1/6] s390/kexec_file: Don't opencode appended signature check. KEXEC_SIG with appended signature 1 - - --- 2022-01-07 Michal Suchánek New
[v9,8/8] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true Enroll kernel keys thru MOK - 1 - --- 2022-01-05 Eric Snowberg New
[v9,7/8] integrity: Trust MOK keys if MokListTrustedRT found Enroll kernel keys thru MOK - 1 - --- 2022-01-05 Eric Snowberg New
[v9,6/8] efi/mokvar: move up init order Enroll kernel keys thru MOK - 1 - --- 2022-01-05 Eric Snowberg New
[v9,5/8] KEYS: Introduce link restriction for machine keys Enroll kernel keys thru MOK - 1 - --- 2022-01-05 Eric Snowberg New
[v9,4/8] KEYS: store reference to machine keyring Enroll kernel keys thru MOK - 1 - --- 2022-01-05 Eric Snowberg New
[v9,3/8] integrity: add new keyring handler for mok keys Enroll kernel keys thru MOK - 2 - --- 2022-01-05 Eric Snowberg New
[v9,2/8] integrity: Introduce a Linux keyring called machine Enroll kernel keys thru MOK - - 1 --- 2022-01-05 Eric Snowberg New
[v9,1/8] integrity: Fix warning about missing prototypes Enroll kernel keys thru MOK - 2 - --- 2022-01-05 Eric Snowberg New
[v7,3/3] integrity: support including firmware ".platform" keys at build time integrity: support including firmware ".platform" keys at build time - 1 - --- 2022-01-05 Nayna Jain New
[v7,2/3] integrity: make integrity_keyring_from_id() non-static integrity: support including firmware ".platform" keys at build time - 1 - --- 2022-01-05 Nayna Jain New
[v7,1/3] certs: export load_certificate_list() to be used outside certs/ integrity: support including firmware ".platform" keys at build time - 1 - --- 2022-01-05 Nayna Jain New
Makefile: only run rpmspec if it exists Makefile: only run rpmspec if it exists - - - --- 2022-01-04 Adrian Ratiu New
[v4] KEYS: encrypted: Instantiate key with user-provided decrypted data [v4] KEYS: encrypted: Instantiate key with user-provided decrypted data - 1 - --- 2021-12-29 Yael Tzur New
[GIT,PULL] TPM DEVICE DRIVER updates for v5.17 [GIT,PULL] TPM DEVICE DRIVER updates for v5.17 - - - --- 2021-12-29 Jarkko Sakkinen New
[v6,3/3] integrity: support including firmware ".platform" keys at build time integrity: support including firmware ".platform" keys at build time - 1 - --- 2021-12-23 Nayna Jain New
[v6,2/3] integrity: make integrity_keyring_from_id() non-static integrity: support including firmware ".platform" keys at build time - 1 - --- 2021-12-23 Nayna Jain New
[v6,1/3] certs: export load_certificate_list() to be used outside certs/ integrity: support including firmware ".platform" keys at build time - 1 - --- 2021-12-23 Nayna Jain New
[v3] Instantiate key with user-provided decrypted data. [v3] Instantiate key with user-provided decrypted data. - 1 - --- 2021-12-22 Yael Tzur New
security:trusted_tpm2: Fix memory leak in tpm2_key_encode() security:trusted_tpm2: Fix memory leak in tpm2_key_encode() - - - --- 2021-12-21 Jianglei Nie New
[v2,11/11] microblaze: use built-in function to get CPU_{MAJOR,MINOR,REV} kbuild: do not quote string values in Makefile - 1 - --- 2021-12-14 Masahiro Yamada New
[v2,10/11] certs: move scripts/extract-cert to certs/ kbuild: do not quote string values in Makefile - - - --- 2021-12-14 Masahiro Yamada New
[v2,09/11] kbuild: do not quote string values in include/config/auto.conf kbuild: do not quote string values in Makefile - - - --- 2021-12-14 Masahiro Yamada New
[v2,08/11] kbuild: do not include include/config/auto.conf from shell scripts kbuild: do not quote string values in Makefile - 1 - --- 2021-12-14 Masahiro Yamada New
[v2,07/11] certs: simplify $(srctree)/ handling and remove config_filename macro kbuild: do not quote string values in Makefile - - - --- 2021-12-14 Masahiro Yamada New
[v2,06/11] kbuild: stop using config_filename in scripts/Makefile.modsign kbuild: do not quote string values in Makefile - 1 - --- 2021-12-14 Masahiro Yamada New
[v2,05/11] certs: remove misleading comments about GCC PR kbuild: do not quote string values in Makefile - - - --- 2021-12-14 Masahiro Yamada New
[v2,04/11] certs: refactor file cleaning kbuild: do not quote string values in Makefile - 1 - --- 2021-12-14 Masahiro Yamada New
[v2,03/11] certs: remove unneeded -I$(srctree) option for system_certificates.o kbuild: do not quote string values in Makefile - - - --- 2021-12-14 Masahiro Yamada New
[v2,02/11] certs: unify duplicated cmd_extract_certs and improve the log kbuild: do not quote string values in Makefile - 1 - --- 2021-12-14 Masahiro Yamada New
[v2,01/11] certs: use $< and $@ to simplify the key generation rule kbuild: do not quote string values in Makefile - 1 - --- 2021-12-14 Masahiro Yamada New
[v2] Instantiate key with user-provided decrypted data. [v2] Instantiate key with user-provided decrypted data. - - - --- 2021-12-13 Yael Tzur New
[10/10] microblaze: use built-in function to get CPU_{MAJOR,MINOR,REV} kbuild: do not quote string values in Makefile - 1 - --- 2021-12-12 Masahiro Yamada New
[09/10] kbuild: do not quote string values in include/config/auto.conf kbuild: do not quote string values in Makefile - - - --- 2021-12-12 Masahiro Yamada New
[08/10] kbuild: do not include include/config/auto.conf from shell scripts kbuild: do not quote string values in Makefile - 1 - --- 2021-12-12 Masahiro Yamada New
[07/10] certs: simplify $(srctree)/ handling and remove config_filename macro kbuild: do not quote string values in Makefile - - - --- 2021-12-12 Masahiro Yamada New
[06/10] kbuild: stop using config_filename in scripts/Makefile.modsign kbuild: do not quote string values in Makefile - 1 - --- 2021-12-12 Masahiro Yamada New
[05/10] certs: remove misleading comments about GCC PR kbuild: do not quote string values in Makefile - - - --- 2021-12-12 Masahiro Yamada New
[04/10] certs: refactor file cleaning kbuild: do not quote string values in Makefile - 1 - --- 2021-12-12 Masahiro Yamada New
[03/10] certs: remove unneeded -I$(srctree) option for system_certificates.o kbuild: do not quote string values in Makefile - - - --- 2021-12-12 Masahiro Yamada New
[02/10] certs: unify duplicated cmd_extract_certs and improve the log kbuild: do not quote string values in Makefile - 1 - --- 2021-12-12 Masahiro Yamada New
[01/10] certs: use $@ to simplify the key generation rule kbuild: do not quote string values in Makefile - 1 - --- 2021-12-12 Masahiro Yamada New
security:trusted_tpm2: Fix memory leak in tpm2_key_encode() security:trusted_tpm2: Fix memory leak in tpm2_key_encode() - 1 - --- 2021-12-12 Jianglei Nie New
[v2,18/18] crypto: dh - accept only approved safe-prime groups in FIPS mode crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,17/18] crypto: dh - try to match domain parameters to a known safe-prime group crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,16/18] crypto: dh - calculate Q from P for the full public key verification crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,15/18] crypto: dh - store group id in dh-generic's dh_ctx crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,14/18] lib/mpi: export mpi_rshift crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,13/18] crypto: testmgr - add DH test vectors for key generation crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,12/18] crypto: dh - introduce support for ephemeral key generation to qat driver crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,11/18] crypto: dh - introduce support for ephemeral key generation to hpre driver crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,10/18] crypto: dh - introduce support for ephemeral key generation to dh-generic crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,09/18] crypto: dh - implement private key generation primitive crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,08/18] crypto: testmgr - run only subset of DH vectors based on config crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,07/18] crypto: testmgr - add DH RFC 3526 modp2048 test vector crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,06/18] crypto: dh - introduce RFC 3526 safe-prime groups crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,05/18] crypto: testmgr - add DH RFC 7919 ffdhe3072 test vector crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,04/18] crypto: dh - introduce RFC 7919 safe-prime groups crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,03/18] crypto: dh - optimize domain parameter serialization for well-known groups crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,02/18] crypto: dh - constify struct dh's pointer members crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[v2,01/18] crypto: dh - remove struct dh's ->q member crypto: dh - infrastructure for NVM in-band auth and FIPS conformance - 1 - --- 2021-12-09 Nicolai Stange New
[bpf-next,3/3] bpftool: add signature in skeleton bpf: add signature - - - --- 2021-12-03 Matteo Croce New
[bpf-next,2/3] bpf: add option to require BPF signature bpf: add signature - - - --- 2021-12-03 Matteo Croce New
[bpf-next,1/3] bpf: add signature to eBPF instructions bpf: add signature - - - --- 2021-12-03 Matteo Croce New
[v4] KEYS: trusted: Fix trusted key backends when building as module [v4] KEYS: trusted: Fix trusted key backends when building as module - 3 1 --- 2021-12-01 Ahmad Fatoum New
« 1 2 ... 14 15 1626 27 »