keyrings.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2021-03-05 21:00:55 to 2021-03-31 23:30:26 UTC [more...]

[PATCH 00/18] Implement RSASSA-PSS signature verification
 2021-04-01  7:31 UTC  (7+ messages)
` [PATCH 01/18] X.509: Parse RSASSA-PSS style certificates
` [PATCH 17/18] crypto: Accept pss as valid encoding during signature verification
` [PATCH 18/18] keyctl_pkey: Add pkey parameter slen to pass in PSS salt length

[PATCH v1 0/3] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
 2021-03-31 23:29 UTC  (42+ messages)
` [PATCH v1 1/3] crypto: caam - add in-kernel interface for blob generator
` [PATCH v1 2/3] KEYS: trusted: implement fallback to kernel RNG
` [PATCH v1 3/3] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys

Bidding invitation
 2021-03-31  7:10 UTC 

[PATCH v3 0/3] ima: kernel build support for loading the kernel module signing key
 2021-03-31  2:55 UTC  (5+ messages)
` [PATCH v3 1/3] keys: cleanup build time module signing keys
` [PATCH v3 2/3] ima: enable signing of modules with build time generated key
` [PATCH v3 3/3] ima: enable loading of build time generated key on .ima keyring

add_key() syscall can lead to bypassing memcg limits
 2021-03-29  7:39 UTC 

[PATCH v12 00/10] Add support for x509 certs with NIST P384/256/192 keys
 2021-03-26  9:30 UTC  (13+ messages)
` [PATCH v12 01/10] oid_registry: Add OIDs for ECDSA with SHA224/256/384/512
` [PATCH v12 02/10] crypto: Add support for ECDSA signature verification
` [PATCH v12 03/10] crypto: Add NIST P384 curve parameters
` [PATCH v12 04/10] crypto: Add math to support fast NIST P384
` [PATCH v12 05/10] ecdsa: Register NIST P384 and extend test suite
` [PATCH v12 06/10] x509: Detect sm2 keys by their parameters OID
` [PATCH v12 07/10] x509: Add support for parsing x509 certs with ECDSA keys
` [PATCH v12 08/10] ima: Support EC keys for signature verification
` [PATCH v12 09/10] x509: Add OID for NIST P384 and extend parser for it
` [PATCH v12 10/10] certs: Add support for using elliptic curve keys for signing modules

[PATCH v7 0/5] Enable root to update the blacklist keyring
 2021-03-25 11:36 UTC  (14+ messages)
` [PATCH v7 1/5] tools/certs: Add print-cert-tbs-hash.sh
` [PATCH v7 2/5] certs: Check that builtin blacklist hashes are valid
` [PATCH v7 3/5] certs: Make blacklist_vet_description() more strict
` [PATCH v7 4/5] certs: Factor out the blacklist hash creation
` [PATCH v7 5/5] certs: Allow root user to append signed hashes to the blacklist keyring

[PATCH v2 0/2] support sign module with SM2-with-SM3 algorithm
 2021-03-24 12:15 UTC  (3+ messages)
` [PATCH v2 1/2] pkcs7: make parser enable SM2 and SM3 algorithms combination
` [PATCH v2 2/2] init/Kconfig: support sign module with SM2-with-SM3 algorithm

[PATCH] init/Kconfig: Support sign module with SM3 hash algorithm
 2021-03-24  9:31 UTC  (5+ messages)

[PATCH v5 0/4] Check codeSigning extended key usage extension
 2021-03-23  3:55 UTC  (5+ messages)
` [PATCH 1/4] X.509: Add CodeSigning extended key usage parsing
` [PATCH 2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification
` [PATCH 3/4] modsign: Add codeSigning EKU when generating X.509 key generation config
` [PATCH 4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU

[PATCH] keys: Allow disabling read permissions for key possessor
 2021-03-23  2:02 UTC  (3+ messages)

[PATCH] sign-file: Fix confusing error messages
 2021-03-22 13:08 UTC 

[PATCH] KEYS: trusted: tee: fix build error due to missing include
 2021-03-18  7:06 UTC  (3+ messages)

[PATCH] crypto: public_key: check that pkey_algo is non-NULL before passing it to strcmp()
 2021-03-15 12:07 UTC  (8+ messages)

[PATCH 0/4] keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries
 2021-03-13 20:27 UTC  (9+ messages)
` [PATCH 4/4] integrity: Load mokx variables into the blacklist keyring

[RESEND][PATCH 1/2] keys: crypto: Replace BUG_ON() with WARN() in find_asymmetric_key()
 2021-03-13 18:50 UTC  (3+ messages)
` [RESEND][PATCH 2/2] keys: X.509 public key issuer lookup without AKID

[PATCH v9 0/4] Introduce TEE based Trusted Keys support
 2021-03-13 10:44 UTC  (11+ messages)

[RFC PATCH 1/5] rpmb: add Replay Protected Memory Block (RPMB) subsystem
 2021-03-12 12:08 UTC  (25+ messages)

'make O=' indigestion with module signing
 2021-03-12 11:19 UTC  (11+ messages)
      ` [PATCH] certs: Clean up signing_key.pem and x509.genkey on make mrproper

[GIT PULL] Add EFI_CERT_X509_GUID support for dbx/mokx entries
 2021-03-11 17:05 UTC 

[PATCH v2] certs: Fix wrong kconfig option used for x509_revocation_list
 2021-03-11  0:04 UTC  (7+ messages)

[PATCH v3 0/4] keys: Add EFI_CERT_X509_GUID support for dbx/mokx entries
 2021-03-10 22:47 UTC  (8+ messages)
` [PATCH v3 1/4] certs: Add EFI_CERT_X509_GUID support for dbx entries
` [PATCH v3 2/4] certs: Move load_system_certificate_list to a common function
` [PATCH v3 3/4] certs: Add ability to preload revocation certs
` [PATCH v3 4/4] integrity: Load mokx variables into the blacklist keyring

[PATCH v11 00/10] Add support for x509 certs with NIST P384/256/192 keys
 2021-03-10 21:41 UTC  (18+ messages)
` [PATCH v11 01/10] oid_registry: Add OIDs for ECDSA with sha224/256/384/512
` [PATCH v11 02/10] crypto: Add support for ECDSA signature verification
` [PATCH v11 03/10] crypto: Add NIST P384 curve parameters
` [PATCH v11 04/10] crypto: Add math to support fast NIST P384
` [PATCH v11 05/10] ecdsa: Register NIST P384 and extend test suite
` [PATCH v11 06/10] x509: Detect sm2 keys by their parameters OID
` [PATCH v11 07/10] x509: Add support for parsing x509 certs with ECDSA keys
` [PATCH v11 08/10] ima: Support EC keys for signature verification
` [PATCH v11 09/10] x509: Add OID for NIST P384 and extend parser for it
` [PATCH v11 10/10] certs: Add support for using elliptic curve keys for signing modules

[PATCH v5 0/4] Check codeSigning extended key usage extension
 2021-03-09  9:10 UTC  (5+ messages)
` [PATCH 1/4] X.509: Add CodeSigning extended key usage parsing
` [PATCH 2/4] PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification
` [PATCH 3/4] modsign: Add codeSigning EKU when generating X.509 key generation config
` [PATCH 4/4] Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU

[PATCH v9 0/9] Add support for x509 certs with NIST P384/256/192 keys
 2021-03-08  6:58 UTC  (6+ messages)
` [PATCH v9 2/9] x509: Detect sm2 keys by their parameters OID

[PATCH v10 0/9] Add support for x509 certs with NIST P384/256/192 keys
 2021-03-07  1:21 UTC  (10+ messages)
` [PATCH v10 1/9] crypto: Add support for ECDSA signature verification
` [PATCH v10 3/9] crypto: Add math to support fast NIST P384


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).