keyrings.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-02-19 19:20:34 to 2021-03-11 11:45:43 UTC [more...]

'make O=' indigestion with module signing
 2021-03-11 11:44 UTC  (5+ messages)

[RFC PATCH 1/5] rpmb: add Replay Protected Memory Block (RPMB) subsystem
 2021-03-11  9:45 UTC  (15+ messages)

[PATCH v2] certs: Fix wrong kconfig option used for x509_revocation_list
 2021-03-11  0:04 UTC  (8+ messages)

[PATCH v9 0/4] Introduce TEE based Trusted Keys support
 2021-03-10 23:41 UTC  (14+ messages)
` [PATCH v9 1/4] KEYS: trusted: Add generic trusted keys framework
` [PATCH v9 2/4] KEYS: trusted: Introduce TEE based Trusted Keys
` [PATCH v9 3/4] doc: trusted-encrypted: updates with TEE as a new trust source
` [PATCH v9 4/4] MAINTAINERS: Add entry for TEE based Trusted Keys

[PATCH v3 0/4] keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries
 2021-03-10 22:47 UTC  (8+ messages)
` [PATCH v3 1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries
` [PATCH v3 2/4] certs: Move load_system_certificate_list to a common function
` [PATCH v3 3/4] certs: Add ability to preload revocation certs
` [PATCH v3 4/4] integrity: Load mokx variables into the blacklist keyring

[PATCH v11 00/10] Add support for x509 certs with NIST P384/256/192 keys
 2021-03-10 21:41 UTC  (18+ messages)
` [PATCH v11 01/10] oid_registry: Add OIDs for ECDSA with sha224/256/384/512
` [PATCH v11 02/10] crypto: Add support for ECDSA signature verification
` [PATCH v11 03/10] crypto: Add NIST P384 curve parameters
` [PATCH v11 04/10] crypto: Add math to support fast NIST P384
` [PATCH v11 05/10] ecdsa: Register NIST P384 and extend test suite
` [PATCH v11 06/10] x509: Detect sm2 keys by their parameters OID
` [PATCH v11 07/10] x509: Add support for parsing x509 certs with ECDSA keys
` [PATCH v11 08/10] ima: Support EC keys for signature verification
` [PATCH v11 09/10] x509: Add OID for NIST P384 and extend parser for it
` [PATCH v11 10/10] certs: Add support for using elliptic curve keys for signing modules

[PATCH] crypto: public_key: check that pkey_algo is non-NULL before passing it to strcmp()
 2021-03-10 12:02 UTC  (6+ messages)

[PATCH v5 0/4] Check codeSigning extended key usage extension
 2021-03-09  9:10 UTC  (5+ messages)
` [PATCH 1/4] X.509: Add CodeSigning extended key usage parsing
` [PATCH 2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification
` [PATCH 3/4] modsign: Add codeSigning EKU when generating X.509 key generation config
` [PATCH 4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU

[PATCH v9 0/9] Add support for x509 certs with NIST P384/256/192 keys
 2021-03-08  6:58 UTC  (21+ messages)
` [PATCH v9 1/9] crypto: Add support for ECDSA signature verification
` [PATCH v9 2/9] x509: Detect sm2 keys by their parameters OID
` [PATCH v9 3/9] x509: Add support for parsing x509 certs with ECDSA keys
` [PATCH v9 4/9] ima: Support EC keys for signature verification
` [PATCH v9 5/9] x509: Add OID for NIST P384 and extend parser for it
` [PATCH v9 6/9] crypto: Add NIST P384 curve parameters
` [PATCH v9 7/9] crypto: Add math to support fast NIST P384
` [PATCH v9 8/9] ecdsa: Register NIST P384 and extend test suite
` [PATCH v9 9/9] certs: Add support for using elliptic curve keys for signing modules

[PATCH v10 0/9] Add support for x509 certs with NIST P384/256/192 keys
 2021-03-07  1:21 UTC  (30+ messages)
` [PATCH v10 1/9] crypto: Add support for ECDSA signature verification
` [PATCH v10 2/9] crypto: Add NIST P384 curve parameters
` [PATCH v10 3/9] crypto: Add math to support fast NIST P384
` [PATCH v10 4/9] ecdsa: Register NIST P384 and extend test suite
` [PATCH v10 5/9] x509: Detect sm2 keys by their parameters OID
` [PATCH v10 6/9] x509: Add support for parsing x509 certs with ECDSA keys
` [PATCH v10 7/9] ima: Support EC keys for signature verification
` [PATCH v10 8/9] x509: Add OID for NIST P384 and extend parser for it
` [PATCH v10 9/9] certs: Add support for using elliptic curve keys for signing modules

[PATCH] certs: Fix wrong kconfig option used for x509_revocation_list
 2021-03-04 15:25 UTC  (5+ messages)

[PATCH 0/4] keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries
 2021-03-03 18:11 UTC  (7+ messages)
` [PATCH 1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries
` [PATCH 2/4] certs: Move load_system_certificate_list to a common function
` [PATCH 3/4] certs: Add ability to preload revocation certs
` [PATCH 4/4] integrity: Load mokx variables into the blacklist keyring

[PATCH v2 0/4] keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries
 2021-03-02 15:23 UTC  (6+ messages)
` [PATCH v2 1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries
` [PATCH v2 2/4] certs: Move load_system_certificate_list to a common function
` [PATCH v2 3/4] certs: Add ability to preload revocation certs
` [PATCH v2 4/4] integrity: Load mokx variables into the blacklist keyring

[PATCH 0/9] Enable hibernation when Lockdown is enabled
 2021-02-28  7:59 UTC  (24+ messages)
` [PATCH 1/9] tpm: Add support for in-kernel resetting of PCRs
` [PATCH 2/9] tpm: Allow PCR 23 to be restricted to kernel-only use
` [PATCH 3/9] security: keys: trusted: Parse out individual components of the key blob
` [PATCH 4/9] security: keys: trusted: Store the handle of a loaded key
` [PATCH 5/9] security: keys: trusted: Allow storage of PCR values in creation data
` [PATCH 6/9] pm: hibernate: Optionally store and verify a hash of the image
` [PATCH 7/9] pm: hibernate: Optionally use TPM-backed keys to protect image integrity
` [PATCH 8/9] pm: hibernate: Verify the digest encryption key
` [PATCH 9/9] pm: hibernate: seal the encryption key with a PCR policy

[PATCH] cert: Add kconfig dependency for validate_trust
 2021-02-25 14:43 UTC  (8+ messages)

[PATCH] certs: select PKCS7_MESSAGE_PARSER if needed
 2021-02-25 14:32 UTC  (3+ messages)

[PATCH v8 2/4] KEYS: trusted: Introduce TEE based Trusted Keys
 2021-02-24 16:58 UTC  (11+ messages)

[PATCH v8 0/4] Add support for x509 certs with NIST p256 and p192 keys
 2021-02-24 13:35 UTC  (12+ messages)
` [PATCH 1/3] add params and ids to support nist_p384
  ` [PATCH 2/3] add mathematic to support fast nist_p384 and change routines to pass forward ecc_curve
  ` [PATCH 3/3] add nist_p384 register and unregister to support nist_p384
` [PATCH v2 1/3] add params and ids "
  ` [PATCH v2 2/3] adds math to support nist_p384 fast and changes routines to pass forward ecc_curve
  ` [PATCH v2 3/3] adds nist_p384 register and unregister to support nist_p384 and tests

[PATCH v4 0/4] Check codeSigning extended key usage extension
 2021-02-24  9:27 UTC  (7+ messages)
` [PATCH 1/4] X.509: Add CodeSigning extended key usage parsing
` [PATCH 2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification
` [PATCH 3/4] modsign: Add codeSigning EKU when generating X.509 key generation config
` [PATCH 4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU

[GIT PULL] keys: Collected minor fixes and cleanups
 2021-02-24  0:32 UTC  (2+ messages)

[GIT PULL] Add EFI_CERT_X509_GUID support for dbx/mokx entries
 2021-02-23 17:44 UTC  (2+ messages)

[PATCH v6 0/5] Enable root to update the blacklist keyring
 2021-02-22 17:41 UTC  (3+ messages)

[PATCH] certs: Add support for using elliptic curve keys for signing modules
 2021-02-22 13:33 UTC  (3+ messages)

[PATCH v15 0/5] TPM 2.0 trusted key rework
 2021-02-20  2:39 UTC  (4+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).