Show patches with: State = Action Required       |   1242 patches
« 1 2 ... 9 10 1112 13 »
Patch Series A/R/T S/W/F Date Submitter Delegate State
[08/12] tpm/st33zp24: Extend Copyright headers - 1 - --- 2016-02-09 Christophe Ricard New
[07/12] tpm/st33zp24/spi: Improve st33zp24_spi_evaluate_latency - 1 - --- 2016-02-09 Christophe Ricard New
[06/12] tpm/st33zp24: Auto-select core module - 1 - --- 2016-02-09 Christophe Ricard New
[05/12] tpm/st33zp24: Remove unneeded CONFIG_OF switches - 1 - --- 2016-02-09 Christophe Ricard New
[04/12] tpm/st33zp24/spi: Remove field spi_xfer from st33zp24_spi_phy structure - 1 - --- 2016-02-09 Christophe Ricard New
[03/12] tpm/st33zp24/spi: Remove useless use of memcpy. - 1 - --- 2016-02-09 Christophe Ricard New
[02/12] tpm/st33zp24/spi: Use functions name with st33zp24_spi_ prefix - 1 - --- 2016-02-09 Christophe Ricard New
[01/12] tpm/st33zp24/spi: Remove nbr_dummy_bytes variable usage - 1 - --- 2016-02-09 Christophe Ricard New
tpm: fix the cleanup of struct tpm_chip - 1 - --- 2016-02-09 Jarkko Sakkinen New
[v5,5/5] A test program for vTPM device creation - - - --- 2016-02-08 Stefan Berger New
[v5,4/5] Initialize TPM and get durations and timeouts - - - --- 2016-02-08 Stefan Berger New
[v5,3/5] Make tpm_startup() available - - - --- 2016-02-08 Stefan Berger New
[v5,2/5] Implement driver for supporting multiple emulated TPMs - - - --- 2016-02-08 Stefan Berger New
[v5,1/5] Implement tpm_chip_free - - - --- 2016-02-08 Stefan Berger New
tpm: fix rollback/cleanup before tpm_chip_register() - - - --- 2016-01-31 Jarkko Sakkinen New
tpm: fix rollback when adding char dev fails - 1 - --- 2016-01-30 Jarkko Sakkinen New
tpm, tpm_crb: fix control area resource mapping - - - --- 2016-01-29 Jarkko Sakkinen New
[RFC,4/4] A test program for vTPM device creation - - - --- 2016-01-14 Stefan Berger New
[RFC,3/4] Implement driver for supporting multiple emulated TPMs - - - --- 2016-01-14 Stefan Berger New
[RFC,2/4] Allow to provide a name pattern of the device - - - --- 2016-01-14 Stefan Berger New
[RFC,1/4] New flags for TPM chip avoiding filesystem registrations - - - --- 2016-01-14 Stefan Berger New
tpm_crb: fix ptr_ret.cocci warnings - - - --- 2016-01-08 kernel test robot New
[v4,7/7] tpm_crb: Use devm_ioremap_resource - 2 1 --- 2016-01-08 Jason Gunthorpe New
[v4,6/7] tpm_crb: Drop le32_to_cpu(ioread32(..)) - 1 1 --- 2016-01-08 Jason Gunthorpe New
[v4,5/7] tpm_tis: Clean up the force=1 module parameter - 1 2 --- 2016-01-08 Jason Gunthorpe New
[v4,4/7] tpm_tis: Use devm_ioremap_resource - 1 2 --- 2016-01-08 Jason Gunthorpe New
[v4,3/7] tpm_tis: Do not fall back to a hardcoded address for TPM2 - 1 2 --- 2016-01-08 Jason Gunthorpe New
[v4,2/7] tpm_tis: Disable interrupt auto probing on a per-device basis - 1 2 --- 2016-01-08 Jason Gunthorpe New
[v4,1/7] tpm_crb: Use the common ACPI definition of struct acpi_tpm2 - 1 2 --- 2016-01-08 Jason Gunthorpe New
tpm: fix checks for policy digest existence in tpm2_seal_trusted() - - - --- 2016-01-07 Jarkko Sakkinen New
tpm: remove unneeded include of actbl2.h 1 - - --- 2016-01-04 Jerry Snitselaar New
[v3,7/7] tpm_crb: Use devm_ioremap_resource - - 1 --- 2015-12-17 Jason Gunthorpe New
[v3,6/7] tpm_crb: Drop le32_to_cpu(ioread32(..)) - 1 1 --- 2015-12-17 Jason Gunthorpe New
[v3,5/7] tpm_tis: Clean up the force=1 module parameter - - 2 --- 2015-12-17 Jason Gunthorpe New
[v3,4/7] tpm_tis: Use devm_ioremap_resource - 1 2 --- 2015-12-17 Jason Gunthorpe New
[v3,3/7] tpm_tis: Do not fall back to a hardcoded address for TPM2 - 1 2 --- 2015-12-17 Jason Gunthorpe New
[v3,2/7] tpm_tis: Disable interrupt auto probing on a per-device basis - 1 2 --- 2015-12-17 Jason Gunthorpe New
[v3,1/7] tpm_crb: Use the common ACPI definition of struct acpi_tpm2 - - 2 --- 2015-12-17 Jason Gunthorpe New
[v2,3/3] keys, trusted: seal with a TPM2 authorization policy - - 1 --- 2015-12-13 Jarkko Sakkinen New
[v2,2/3] keys, trusted: select hash algorithm for TPM2 chips - 1 1 --- 2015-12-13 Jarkko Sakkinen New
tpm_ibmvtpm: properly handle interrupted packet receptions - 2 1 --- 2015-12-09 Stefan Berger New
Last thing for force=1 rework - - - --- 2015-12-07 Jason Gunthorpe New
[v2,0/3] tpm_tis: Clean up force module parameter - - - --- 2015-12-04 Martin Wilck New
[v2,0/3] tpm_tis: Clean up force module parameter - - - --- 2015-12-03 Jason Gunthorpe New
[v3] base/platform: fix binding for drivers without probe callback 2 - - --- 2015-12-03 Martin Wilck New
tpm_crb: Use the common ACPI definition of struct acpi_tpm2 - - - --- 2015-12-02 Jason Gunthorpe New
[v2,0/3] tpm_tis: Clean up force module parameter - - - --- 2015-12-02 Jason Gunthorpe New
[v2,3/3] tpm_tis: Clean up the force=1 module parameter - - - --- 2015-12-01 Jason Gunthorpe New
[v2,2/3] tpm_tis: Use devm_ioremap_resource - - - --- 2015-12-01 Jason Gunthorpe New
[v2,1/3] tpm_tis: Disable interrupt auto probing on a per-device basis - - - --- 2015-12-01 Jason Gunthorpe New
[2/2] tpm_tis: Clean up the force=1 module parameter - - - --- 2015-11-30 Jason Gunthorpe New
[1/2] tpm_tis: Disable interrupt auto probing on a per-device basis - - - --- 2015-11-30 Jason Gunthorpe New
[v2] base/platform: return success when probe function is NULL - - - --- 2015-11-30 Martin Wilck New
base/platform: fix panic when probe function is NULL 1 - - --- 2015-11-26 Martin Wilck New
[7/7] tpm_tis: Tighten IRQ auto-probing - - - --- 2015-11-25 Jason Gunthorpe New
[6/7] tpm_tis: Refactor the interrupt setup - - - --- 2015-11-25 Jason Gunthorpe New
[5/7] tpm_tis: Get rid of the duplicate IRQ probing code - - - --- 2015-11-25 Jason Gunthorpe New
[4/7] tpm: Factor duplicate TPM2 timeout setup to common code - - - --- 2015-11-25 Jason Gunthorpe New
[3/7] tpm_tis: Get the timeouts early on - - - --- 2015-11-25 Jason Gunthorpe New
[2/7] tpm_tis: Ensure interrupts are disabled when the driver starts - - - --- 2015-11-25 Jason Gunthorpe New
[1/7] tpm_tis: Use devm_free_irq not free_irq - - - --- 2015-11-25 Jason Gunthorpe New
[5/5] tpm_tis: don't use IRQF_SHARED by default when probing IRQ - - - --- 2015-11-20 Martin Wilck New
[4/5] tpm_tis: further simplify calculation of ordinal duration - 1 - --- 2015-11-20 Martin Wilck New
[3/5] tpm_tis: avoid scaring users when probing IRQs - - - --- 2015-11-20 Martin Wilck New
[2/5] tpm_tis: add a short wait in IRQ probing routine - - - --- 2015-11-20 Martin Wilck New
[1/5] tpm_tis: calculate command durations before irq probing - 1 1 --- 2015-11-20 Martin Wilck New
[2/2] keys, trusted: seal with a policy - - - --- 2015-11-17 Jarkko Sakkinen New
[1/2] keys, trusted: select hash algorithm for TPM2 chips - 1 - --- 2015-11-17 Jarkko Sakkinen New
tpm: fix compat 'ppi' link handling in tpm_chip_register() - - 1 --- 2015-11-08 Jarkko Sakkinen New
TPM_CHIP_FLAG_TPM2 ABI change in commit 9b774d5c - - - --- 2015-11-06 Martin Wilck New
[v4] keys, trusted: select hash algorithm for TPM2 chips - 1 - --- 2015-11-05 Jarkko Sakkinen New
[v3] keys, trusted: select hash algorithm for TPM2 chips - - - --- 2015-11-05 Jarkko Sakkinen New
[6/6] tpm: fix calculation of ordinal duration - - - --- 2015-11-05 Martin Wilck New
[5/6] tpm_tis: don't use IRQF_SHARED by default when probing IRQ - - - --- 2015-11-05 Martin Wilck New
[4/6] tpm_tis: print log message before probing IRQs - - - --- 2015-11-05 Martin Wilck New
[3/6] tpm_tis: restore IRQ vector in IO memory after failed probing - - - --- 2015-11-05 Martin Wilck New
[2/6] tpm_tis: free irq after probing - 1 - --- 2015-11-05 Martin Wilck New
[1/6] tpm_tis: calculate command durations before irq probing - - - --- 2015-11-05 Martin Wilck New
[3/3] tpm: fix missing migratable flag in sealing functionality for TPM2 - - - --- 2015-11-05 Jarkko Sakkinen New
[2/3] TPM: revert the list handling logic fixed in 398a1e7 - - - --- 2015-11-05 Jarkko Sakkinen New
[1/3] TPM: Avoid reference to potentially freed memory - 1 - --- 2015-11-05 Jarkko Sakkinen New
[RFC] tpm: seal with a policy - - - --- 2015-10-31 Jarkko Sakkinen New
[v2,3/3] tpm: choose hash algorithm for sealing when using TPM 2.0 - - - --- 2015-10-30 Jarkko Sakkinen New
[v2,2/3] crypto: add entry for sm3-256 - - - --- 2015-10-30 Jarkko Sakkinen New
[v2,1/3] keys, trusted: select the hash algorithm - - - --- 2015-10-30 Jarkko Sakkinen New
char/tpm: Introduce native SPI TIS/FIFO driver - - - --- 2015-10-30 Peter Huewe New
[v1,4/4] keys, trusted: update documentation for 'hash=' option - - - --- 2015-10-29 Jarkko Sakkinen New
[v1,3/4] keys, trusted: select the hash algorithm - - - --- 2015-10-29 Jarkko Sakkinen New
[v1,2/4] tpm: choose hash algorithm for sealing when using TPM 2.0 - - - --- 2015-10-29 Jarkko Sakkinen New
[v1,1/4] crypto: add entry for sm3-256 - - - --- 2015-10-29 Jarkko Sakkinen New
keys, trusted: select TPM2 hash algorithm - - - --- 2015-10-24 Jarkko Sakkinen New
TPM: Avoid reference to potentially freed memory - - - --- 2015-10-22 Christophe JAILLET New
[10/10] MAINTAINERS: add new maintainer for TPM DEVICE DRIVER - - - --- 2015-10-16 Jarkko Sakkinen New
[09/10] keys, trusted: seal/unseal with TPM 2.0 chips - 1 3 --- 2015-10-16 Jarkko Sakkinen New
[08/10] tpm: seal/unseal for TPM 2.0 - - - --- 2015-10-16 Jarkko Sakkinen New
[07/10] keys, trusted: move struct trusted_key_options to trusted-type.h - - - --- 2015-10-16 Jarkko Sakkinen New
[06/10] tpm: introduce tpm_buf - - - --- 2015-10-16 Jarkko Sakkinen New
[05/10] tpm: update PPI documentation to address the location change. - - - --- 2015-10-16 Jarkko Sakkinen New
[04/10] tpm: move the PPI attributes to character device directory. - 1 3 --- 2015-10-16 Jarkko Sakkinen New
[03/10] sysfs: added __compat_only_sysfs_link_entry_to_kobj() - - - --- 2015-10-16 Jarkko Sakkinen New
« 1 2 ... 9 10 1112 13 »