Show patches with: none      |   2663 patches
« 1 2 ... 19 20 2126 27 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[v3,1/4] x509: add support for rsa-pss crypto: add rsa pss support for x509 - - - --- 2021-04-07 Hongbo Li New
[v2,4/4] ima: add support for rsa pss verification crypto: add rsa pss support for x509 - - - --- 2021-04-07 Hongbo Li New
[v2,3/4] crypto: add rsa pss test vector crypto: add rsa pss support for x509 - - - --- 2021-04-07 Hongbo Li New
[v2,2/4] crypto: support rsa-pss encoding crypto: add rsa pss support for x509 - - - --- 2021-04-07 Hongbo Li New
[v2,1/4] x509: add support for rsa-pss crypto: add rsa pss support for x509 - - - --- 2021-04-07 Hongbo Li New
[2/2] certs: Add support for using elliptic curve keys for signing modules Add support for ECDSA-signed kernel modules - - - --- 2021-04-06 Stefan Berger New
[1/2] certs: Trigger recreation of module signing key if it's not an RSA key Add support for ECDSA-signed kernel modules - - - --- 2021-04-06 Stefan Berger New
[5/5] ima: add support for rsa pss verification crypto: add rsa pss support for x509 - - - --- 2021-04-06 Hongbo Li New
[4/5] crypto: ecdsa ima support crypto: add rsa pss support for x509 - - - --- 2021-04-06 Hongbo Li New
[3/5] crypto: add rsa pss test vector crypto: add rsa pss support for x509 - - - --- 2021-04-06 Hongbo Li New
[2/5] crypto: support rsa-pss encoding crypto: add rsa pss support for x509 - - - --- 2021-04-06 Hongbo Li New
[1/5] x509: add support for rsa-pss crypto: add rsa pss support for x509 - - - --- 2021-04-06 Hongbo Li New
[18/18] keyctl_pkey: Add pkey parameter slen to pass in PSS salt length Implement RSASSA-PSS signature verification - 1 - --- 2021-03-30 Varad Gautam New
[17/18] crypto: Accept pss as valid encoding during signature verification Implement RSASSA-PSS signature verification 1 - - --- 2021-03-30 Varad Gautam New
[01/18] X.509: Parse RSASSA-PSS style certificates Implement RSASSA-PSS signature verification - - - --- 2021-03-30 Varad Gautam New
[v3,3/3] ima: enable loading of build time generated key on .ima keyring ima: kernel build support for loading the kernel module signing key 1 - - --- 2021-03-30 Nayna Jain New
[v3,2/3] ima: enable signing of modules with build time generated key ima: kernel build support for loading the kernel module signing key 1 - - --- 2021-03-30 Nayna Jain New
[v3,1/3] keys: cleanup build time module signing keys ima: kernel build support for loading the kernel module signing key - 3 - --- 2021-03-30 Nayna Jain New
[v2,2/2] init/Kconfig: support sign module with SM2-with-SM3 algorithm support sign module with SM2-with-SM3 algorithm - - - --- 2021-03-24 tianjia.zhang New
[v2,1/2] pkcs7: make parser enable SM2 and SM3 algorithms combination support sign module with SM2-with-SM3 algorithm - - - --- 2021-03-24 tianjia.zhang New
init/Kconfig: Support sign module with SM3 hash algorithm init/Kconfig: Support sign module with SM3 hash algorithm - - - --- 2021-03-23 tianjia.zhang New
[4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign… Check codeSigning extended key usage extension - - - --- 2021-03-23 Lee, Chun-Yi New
[3/4] modsign: Add codeSigning EKU when generating X.509 key generation config Check codeSigning extended key usage extension - - - --- 2021-03-23 Lee, Chun-Yi New
[2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification Check codeSigning extended key usage extension - - - --- 2021-03-23 Lee, Chun-Yi New
[1/4] X.509: Add CodeSigning extended key usage parsing Check codeSigning extended key usage extension - - - --- 2021-03-23 Lee, Chun-Yi New
sign-file: Fix confusing error messages sign-file: Fix confusing error messages - - - --- 2021-03-22 tianjia.zhang New
keys: Allow disabling read permissions for key possessor keys: Allow disabling read permissions for key possessor - - - --- 2021-03-22 Andrey Ryabinin New
KEYS: trusted: tee: fix build error due to missing include KEYS: trusted: tee: fix build error due to missing include - - - --- 2021-03-17 Ahmad Fatoum New
[v12,10/10] certs: Add support for using elliptic curve keys for signing modules Add support for x509 certs with NIST P384/256/192 keys 1 1 - --- 2021-03-16 Stefan Berger New
[v12,09/10] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-16 Stefan Berger New
[v12,08/10] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-03-16 Stefan Berger New
[v12,07/10] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-16 Stefan Berger New
[v12,06/10] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 1 --- 2021-03-16 Stefan Berger New
[v12,05/10] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-16 Stefan Berger New
[v12,04/10] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-16 Stefan Berger New
[v12,03/10] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-16 Stefan Berger New
[v12,02/10] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-16 Stefan Berger New
[v12,01/10] oid_registry: Add OIDs for ECDSA with SHA224/256/384/512 Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-03-16 Stefan Berger New
[v1,3/3] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v1,2/3] KEYS: trusted: implement fallback to kernel RNG KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v1,1/3] crypto: caam - add in-kernel interface for blob generator KEYS: trusted: Introduce support for NXP CAAM-based trusted keys - - - --- 2021-03-16 Ahmad Fatoum New
[v7,5/5] certs: Allow root user to append signed hashes to the blacklist keyring Enable root to update the blacklist keyring - - - --- 2021-03-12 Mickaël Salaün New
[v7,4/5] certs: Factor out the blacklist hash creation Enable root to update the blacklist keyring - 1 - --- 2021-03-12 Mickaël Salaün New
[v7,3/5] certs: Make blacklist_vet_description() more strict Enable root to update the blacklist keyring - 1 - --- 2021-03-12 Mickaël Salaün New
[v7,2/5] certs: Check that builtin blacklist hashes are valid Enable root to update the blacklist keyring - 1 - --- 2021-03-12 Mickaël Salaün New
[v7,1/5] tools/certs: Add print-cert-tbs-hash.sh Enable root to update the blacklist keyring - 1 1 --- 2021-03-12 Mickaël Salaün New
[RESEND,2/2] keys: X.509 public key issuer lookup without AKID [RESEND,1/2] keys: crypto: Replace BUG_ON() with WARN() in find_asymmetric_key() - 1 - --- 2021-03-12 Andrew Zaborowski New
[RESEND,1/2] keys: crypto: Replace BUG_ON() with WARN() in find_asymmetric_key() [RESEND,1/2] keys: crypto: Replace BUG_ON() with WARN() in find_asymmetric_key() - - - --- 2021-03-12 Andrew Zaborowski New
certs: Clean up signing_key.pem and x509.genkey on make mrproper certs: Clean up signing_key.pem and x509.genkey on make mrproper - - - --- 2021-03-12 David Howells New
[GIT,PULL] Add EFI_CERT_X509_GUID support for dbx/mokx entries [GIT,PULL] Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-03-11 David Howells New
[v3,4/4] integrity: Load mokx variables into the blacklist keyring keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - 1 - --- 2021-03-09 David Howells New
[v3,3/4] certs: Add ability to preload revocation certs keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-03-09 David Howells New
[v3,2/4] certs: Move load_system_certificate_list to a common function keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-03-09 David Howells New
[v3,1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - 1 - --- 2021-03-09 David Howells New
[4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign… Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[3/4] modsign: Add codeSigning EKU when generating X.509 key generation config Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[1/4] X.509: Add CodeSigning extended key usage parsing Check codeSigning extended key usage extension - - - --- 2021-03-09 Lee, Chun-Yi New
[v11,10/10] certs: Add support for using elliptic curve keys for signing modules Add support for x509 certs with NIST P384/256/192 keys 1 1 - --- 2021-03-05 Stefan Berger New
[v11,09/10] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v11,08/10] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-03-05 Stefan Berger New
[v11,07/10] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-05 Stefan Berger New
[v11,06/10] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 - --- 2021-03-05 Stefan Berger New
[v11,05/10] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-05 Stefan Berger New
[v11,04/10] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v11,03/10] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys 1 - 1 --- 2021-03-05 Stefan Berger New
[v11,02/10] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-05 Stefan Berger New
[v11,01/10] oid_registry: Add OIDs for ECDSA with sha224/256/384/512 Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-03-05 Stefan Berger New
[v10,9/9] certs: Add support for using elliptic curve keys for signing modules Add support for x509 certs with NIST P384/256/192 keys - 1 - --- 2021-03-05 Stefan Berger New
[v10,8/9] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,7/9] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-03-05 Stefan Berger New
[v10,6/9] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-03-05 Stefan Berger New
[v10,5/9] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 1 --- 2021-03-05 Stefan Berger New
[v10,4/9] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,3/9] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,2/9] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-03-05 Stefan Berger New
[v10,1/9] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-03-05 Stefan Berger New
[v2] certs: Fix wrong kconfig option used for x509_revocation_list [v2] certs: Fix wrong kconfig option used for x509_revocation_list - - 1 --- 2021-03-04 Eric Snowberg New
certs: Fix wrong kconfig option used for x509_revocation_list certs: Fix wrong kconfig option used for x509_revocation_list - - - --- 2021-03-03 Eric Snowberg New
[v9,4/4] MAINTAINERS: Add entry for TEE based Trusted Keys Introduce TEE based Trusted Keys support 1 - - --- 2021-03-01 Sumit Garg New
[v9,3/4] doc: trusted-encrypted: updates with TEE as a new trust source Introduce TEE based Trusted Keys support - - - --- 2021-03-01 Sumit Garg New
[v9,2/4] KEYS: trusted: Introduce TEE based Trusted Keys Introduce TEE based Trusted Keys support - 1 1 --- 2021-03-01 Sumit Garg New
[v9,1/4] KEYS: trusted: Add generic trusted keys framework Introduce TEE based Trusted Keys support - 1 1 --- 2021-03-01 Sumit Garg New
[v2,4/4] integrity: Load mokx variables into the blacklist keyring keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - 1 - --- 2021-02-26 David Howells New
[v2,3/4] certs: Add ability to preload revocation certs keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-26 David Howells New
[v2,2/4] certs: Move load_system_certificate_list to a common function keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-26 David Howells New
[v2,1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-02-26 David Howells New
[4/4] integrity: Load mokx variables into the blacklist keyring keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-02-25 David Howells New
[3/4] certs: Add ability to preload revocation certs keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-25 David Howells New
[2/4] certs: Move load_system_certificate_list to a common function keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries 1 - - --- 2021-02-25 David Howells New
[1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries - - - --- 2021-02-25 David Howells New
[v9,9/9] certs: Add support for using elliptic curve keys for signing modules Add support for x509 certs with NIST P384/256/192 keys - 1 - --- 2021-02-25 Stefan Berger New
[v9,8/9] ecdsa: Register NIST P384 and extend test suite Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,7/9] crypto: Add math to support fast NIST P384 Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,6/9] crypto: Add NIST P384 curve parameters Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,5/9] x509: Add OID for NIST P384 and extend parser for it Add support for x509 certs with NIST P384/256/192 keys - - 1 --- 2021-02-25 Stefan Berger New
[v9,4/9] ima: Support EC keys for signature verification Add support for x509 certs with NIST P384/256/192 keys 1 2 - --- 2021-02-25 Stefan Berger New
[v9,3/9] x509: Add support for parsing x509 certs with ECDSA keys Add support for x509 certs with NIST P384/256/192 keys - - - --- 2021-02-25 Stefan Berger New
[v9,2/9] x509: Detect sm2 keys by their parameters OID Add support for x509 certs with NIST P384/256/192 keys - 1 1 --- 2021-02-25 Stefan Berger New
[v9,1/9] crypto: Add support for ECDSA signature verification Add support for x509 certs with NIST P384/256/192 keys 1 - - --- 2021-02-25 Stefan Berger New
« 1 2 ... 19 20 2126 27 »