Show patches with: State = Action Required       |   2618 patches
« 1 2 ... 19 20 2126 27 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v12,09/10] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-16 Stefan Berger New
[v12,08/10] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-03-16 Stefan Berger New
[v12,07/10] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-16 Stefan Berger New
[v12,06/10] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 1 --- 2021-03-16 Stefan Berger New
[v12,05/10] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-16 Stefan Berger New
[v12,04/10] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-16 Stefan Berger New
[v12,03/10] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-16 Stefan Berger New
[v12,02/10] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-16 Stefan Berger New
[v12,01/10] oid_registry: Add OIDs for ECDSA with SHA224/256/384/512 Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-03-16 Stefan Berger New
[v1,3/3] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v1,2/3] KEYS: trusted: implement fallback to kernel RNG KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v1,1/3] crypto: caam - add in-kernel interface for blob generator KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v7,5/5] certs: Allow root user to append signed hashes to the blacklist keyring Enable root to update the blacklist keyring - - - --- 2021-03-12 Mickaël Salaün New
[v7,4/5] certs: Factor out the blacklist hash creation Enable root to update the blacklist keyring - 1 - --- 2021-03-12 Mickaël Salaün New
[v7,3/5] certs: Make blacklist_vet_description() more strict Enable root to update the blacklist keyring - 1 - --- 2021-03-12 Mickaël Salaün New
[v7,2/5] certs: Check that builtin blacklist hashes are valid Enable root to update the blacklist keyring - 1 - --- 2021-03-12 Mickaël Salaün New
[v7,1/5] tools/certs: Add print-cert-tbs-hash.sh Enable root to update the blacklist keyring - 1 1 --- 2021-03-12 Mickaël Salaün New
[RESEND,2/2] keys: X.509 public key issuer lookup without AKID [RESEND,1/2] keys: crypto: Replace BUG_ON() with WARN() in find_asymmetric_key() - 1 - --- 2021-03-12 Andrew Zaborowski New
[RESEND,1/2] keys: crypto: Replace BUG_ON() with WARN() in find_asymmetric_key() [RESEND,1/2] keys: crypto: Replace BUG_ON() with WARN() in find_asymmetric_key() - - - --- 2021-03-12 Andrew Zaborowski New
certs: Clean up signing_key.pem and x509.genkey on make mrproper certs: Clean up signing_key.pem and x509.genkey on make mrproper - - - --- 2021-03-12 David Howells New
[GIT,PULL] Add EFI_CERT_X509_GUID support for dbx/mokx entries [GIT,PULL] Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-03-11 David Howells New
[v3,4/4] integrity: Load mokx variables into the blacklist keyring keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - 1 - --- 2021-03-09 David Howells New
[v3,3/4] certs: Add ability to preload revocation certs keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-03-09 David Howells New
[v3,2/4] certs: Move load_system_certificate_list to a common function keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-03-09 David Howells New
[v3,1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - 1 - --- 2021-03-09 David Howells New
[4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign… Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[3/4] modsign: Add codeSigning EKU when generating X.509 key generation config Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[1/4] X.509: Add CodeSigning extended key usage parsing Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[v11,10/10] certs: Add support for using elliptic curve keys for signing modules Add support for x509 certs with NIST P384/256/192 keys 1 1 - --- 2021-03-05 Stefan Berger New
[v11,09/10] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v11,08/10] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-03-05 Stefan Berger New
[v11,07/10] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-05 Stefan Berger New
[v11,06/10] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 - --- 2021-03-05 Stefan Berger New
[v11,05/10] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-05 Stefan Berger New
[v11,04/10] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v11,03/10] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-05 Stefan Berger New
[v11,02/10] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-05 Stefan Berger New
[v11,01/10] oid_registry: Add OIDs for ECDSA with sha224/256/384/512 Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-03-05 Stefan Berger New
[v10,9/9] certs: Add support for using elliptic curve keys for signing modules Add support for x509 certs with NIST P384/256/192 keys - 1 - --- 2021-03-05 Stefan Berger New
[v10,8/9] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,7/9] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-03-05 Stefan Berger New
[v10,6/9] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-05 Stefan Berger New
[v10,5/9] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 1 --- 2021-03-05 Stefan Berger New
[v10,4/9] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,3/9] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,2/9] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,1/9] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-03-05 Stefan Berger New
[v2] certs: Fix wrong kconfig option used for x509_revocation_list [v2] certs: Fix wrong kconfig option used for x509_revocation_list - - 1 --- 2021-03-04 Eric Snowberg New
certs: Fix wrong kconfig option used for x509_revocation_list certs: Fix wrong kconfig option used for x509_revocation_list - - - --- 2021-03-03 Eric Snowberg New
[v9,4/4] MAINTAINERS: Add entry for TEE based Trusted Keys Introduce TEE based Trusted Keys support 1 - - --- 2021-03-01 Sumit Garg New
[v9,3/4] doc: trusted-encrypted: updates with TEE as a new trust source Introduce TEE based Trusted Keys support - - - --- 2021-03-01 Sumit Garg New
[v9,2/4] KEYS: trusted: Introduce TEE based Trusted Keys Introduce TEE based Trusted Keys support - 1 1 --- 2021-03-01 Sumit Garg New
[v9,1/4] KEYS: trusted: Add generic trusted keys framework Introduce TEE based Trusted Keys support - 1 1 --- 2021-03-01 Sumit Garg New
[v2,4/4] integrity: Load mokx variables into the blacklist keyring keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - 1 - --- 2021-02-26 David Howells New
[v2,3/4] certs: Add ability to preload revocation certs keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-26 David Howells New
[v2,2/4] certs: Move load_system_certificate_list to a common function keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-26 David Howells New
[v2,1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-02-26 David Howells New
[4/4] integrity: Load mokx variables into the blacklist keyring keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-02-25 David Howells New
[3/4] certs: Add ability to preload revocation certs keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-25 David Howells New
[2/4] certs: Move load_system_certificate_list to a common function keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-25 David Howells New
[1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-02-25 David Howells New
[v9,9/9] certs: Add support for using elliptic curve keys for signing modules Add support for x509 certs with NIST P384/256/192 keys - 1 - --- 2021-02-25 Stefan Berger New
[v9,8/9] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,7/9] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,6/9] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,5/9] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,4/9] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-02-25 Stefan Berger New
[v9,3/9] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-02-25 Stefan Berger New
[v9,2/9] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 1 --- 2021-02-25 Stefan Berger New
[v9,1/9] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-02-25 Stefan Berger New
certs: select PKCS7_MESSAGE_PARSER if needed certs: select PKCS7_MESSAGE_PARSER if needed - - - --- 2021-02-25 Arnd Bergmann New
[v2,3/3] adds nist_p384 register and unregister to support nist_p384 and tests [v2,1/3] add params and ids to support nist_p384 - - - --- 2021-02-22 Saulo Alessandre de Lima New
[v2,2/3] adds math to support nist_p384 fast and changes routines to pass forward ecc_curve [v2,1/3] add params and ids to support nist_p384 - - - --- 2021-02-22 Saulo Alessandre de Lima New
[v2,1/3] add params and ids to support nist_p384 [v2,1/3] add params and ids to support nist_p384 - - 1 --- 2021-02-22 Saulo Alessandre de Lima New
[4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign… Check codeSigning extended key usage extension - - - --- 2021-02-22 Lee, Chun-Yi New
[3/4] modsign: Add codeSigning EKU when generating X.509 key generation config Check codeSigning extended key usage extension - - - --- 2021-02-22 Lee, Chun-Yi New
[2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification Check codeSigning extended key usage extension - - - --- 2021-02-22 Lee, Chun-Yi New
[1/4] X.509: Add CodeSigning extended key usage parsing Check codeSigning extended key usage extension - - - --- 2021-02-22 Lee, Chun-Yi New
[9/9] pm: hibernate: seal the encryption key with a PCR policy Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[8/9] pm: hibernate: Verify the digest encryption key Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[7/9] pm: hibernate: Optionally use TPM-backed keys to protect image integrity Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[6/9] pm: hibernate: Optionally store and verify a hash of the image Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[5/9] security: keys: trusted: Allow storage of PCR values in creation data Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[4/9] security: keys: trusted: Store the handle of a loaded key Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[3/9] security: keys: trusted: Parse out individual components of the key blob Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[2/9] tpm: Allow PCR 23 to be restricted to kernel-only use Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[1/9] tpm: Add support for in-kernel resetting of PCRs Enable hibernation when Lockdown is enabled - - - --- 2021-02-20 Matthew Garrett New
[3/3] add nist_p384 register and unregister to support nist_p384 [1/3] add params and ids to support nist_p384 - - - --- 2021-02-19 Saulo Alessandre de Lima New
[2/3] add mathematic to support fast nist_p384 and change routines to pass forward ecc_curve [1/3] add params and ids to support nist_p384 - - - --- 2021-02-19 Saulo Alessandre de Lima New
[1/3] add params and ids to support nist_p384 [1/3] add params and ids to support nist_p384 - - - --- 2021-02-19 Saulo Alessandre de Lima New
[1/3] add params and ids to support nist_p384 [1/3] add params and ids to support nist_p384 - - - --- 2021-02-19 Saulo Alessandre de Lima New
certs: Add support for using elliptic curve keys for signing modules certs: Add support for using elliptic curve keys for signing modules - 1 1 --- 2021-02-19 Stefan Berger New
watch_queue: rectify kernel-doc for init_watch() watch_queue: rectify kernel-doc for init_watch() - 1 - --- 2021-02-19 David Howells New
[v2,5/5] ima: enable loading of build time generated key on .ima keyring ima: kernel build support for loading the kernel module signing key - 2 - --- 2021-02-18 Nayna Jain New
[v2,4/5] keys: define build time generated ephemeral kernel CA key ima: kernel build support for loading the kernel module signing key - - - --- 2021-02-18 Nayna Jain New
[v2,3/5] ima: update kernel module signing process during build ima: kernel build support for loading the kernel module signing key - 1 - --- 2021-02-18 Nayna Jain New
[v2,2/5] keys: generate self-signed module signing key using CSR ima: kernel build support for loading the kernel module signing key - 1 - --- 2021-02-18 Nayna Jain New
[v2,1/5] keys: cleanup build time module signing keys ima: kernel build support for loading the kernel module signing key - 1 - --- 2021-02-18 Nayna Jain New
[v2] sign-file: add openssl engine support [v2] sign-file: add openssl engine support - - - --- 2021-02-18 Yang Song New
« 1 2 ... 19 20 2126 27 »