Keyrings Archive mirror
 help / color / mirror / Atom feed
 messages from 2021-11-24 04:43:07 to 2021-12-14 02:55:29 UTC [more...]

[PATCH v2 00/11] kbuild: do not quote string values in Makefile
 2021-12-14  2:53 UTC  (3+ messages)
` [PATCH v2 01/11] certs: use $< and $@ to simplify the key generation rule
` [PATCH v2 06/11] kbuild: stop using config_filename in scripts/Makefile.modsign

[PATCH 00/10] kbuild: do not quote string values in Makefile
 2021-12-14  1:50 UTC  (19+ messages)
` [PATCH 01/10] certs: use $@ to simplify the key generation rule
` [PATCH 02/10] certs: unify duplicated cmd_extract_certs and improve the log
` [PATCH 03/10] certs: remove unneeded -I$(srctree) option for system_certificates.o
` [PATCH 04/10] certs: refactor file cleaning
` [PATCH 05/10] certs: remove misleading comments about GCC PR
` [PATCH 06/10] kbuild: stop using config_filename in scripts/Makefile.modsign
` [PATCH 07/10] certs: simplify $(srctree)/ handling and remove config_filename macro
` [PATCH 08/10] kbuild: do not include include/config/auto.conf from shell scripts
` [PATCH 09/10] kbuild: do not quote string values in include/config/auto.conf
` [PATCH 10/10] microblaze: use built-in function to get CPU_{MAJOR,MINOR,REV}

[PATCH v2] Instantiate key with user-provided decrypted data
 2021-12-13 19:20 UTC 

[PATCH v2 0/6] KEXEC_SIG with appended signature
 2021-12-13 18:18 UTC  (22+ messages)
` [PATCH v2 1/6] s390/kexec_file: Don't opencode appended signature check
` [PATCH v2 2/6] powerpc/kexec_file: Add KEXEC_SIG support
` [PATCH v2 3/6] kexec_file: Don't opencode appended signature verification
` [PATCH v2 4/6] module: strip the signature marker in the verification function
` [PATCH v2 5/6] module: Use key_being_used_for for log messages in verify_appended_signature
` [PATCH v2 6/6] module: Move duplicate mod_check_sig users code to mod_parse_sig

[PATCH v8 0/5] Enable root to update the blacklist keyring
 2021-12-13 15:30 UTC  (2+ messages)

[PATCH v4 0/5] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys
 2021-12-13 13:40 UTC  (16+ messages)
` [PATCH v4 1/5] KEYS: trusted: allow use of TEE as backend without TCG_TPM support
` [PATCH v4 2/5] KEYS: trusted: allow users to use kernel RNG for key material
` [PATCH v4 4/5] crypto: caam - add in-kernel interface for blob generator
` [PATCH v4 5/5] KEYS: trusted: Introduce support for NXP CAAM-based trusted keys

[PATCH v2 00/18] crypto: dh - infrastructure for NVM in-band auth and FIPS conformance
 2021-12-13 10:12 UTC  (32+ messages)
` [PATCH v2 01/18] crypto: dh - remove struct dh's ->q member
` [PATCH v2 02/18] crypto: dh - constify struct dh's pointer members
` [PATCH v2 03/18] crypto: dh - optimize domain parameter serialization for well-known groups
` [PATCH v2 04/18] crypto: dh - introduce RFC 7919 safe-prime groups
` [PATCH v2 05/18] crypto: testmgr - add DH RFC 7919 ffdhe3072 test vector
` [PATCH v2 06/18] crypto: dh - introduce RFC 3526 safe-prime groups
` [PATCH v2 07/18] crypto: testmgr - add DH RFC 3526 modp2048 test vector
` [PATCH v2 08/18] crypto: testmgr - run only subset of DH vectors based on config
` [PATCH v2 09/18] crypto: dh - implement private key generation primitive
` [PATCH v2 10/18] crypto: dh - introduce support for ephemeral key generation to dh-generic
` [PATCH v2 11/18] crypto: dh - introduce support for ephemeral key generation to hpre driver
` [PATCH v2 12/18] crypto: dh - introduce support for ephemeral key generation to qat driver
` [PATCH v2 13/18] crypto: testmgr - add DH test vectors for key generation
` [PATCH v2 14/18] lib/mpi: export mpi_rshift
` [PATCH v2 15/18] crypto: dh - store group id in dh-generic's dh_ctx
` [PATCH v2 16/18] crypto: dh - calculate Q from P for the full public key verification
` [PATCH v2 17/18] crypto: dh - try to match domain parameters to a known safe-prime group
` [PATCH v2 18/18] crypto: dh - accept only approved safe-prime groups in FIPS mode

[PATCH] security:trusted_tpm2: Fix memory leak in tpm2_key_encode()
 2021-12-12 21:21 UTC  (2+ messages)

[PATCH 0/5] certs: various cleanups of certs/Makefile
 2021-12-11 18:42 UTC  (2+ messages)

[PATCH] certs: move the 'depends on' to the choice of module signing keys
 2021-12-11 13:10 UTC  (2+ messages)

[PATCH v5 0/2] integrity: support including firmware ".platform" keys at build time
 2021-12-11  8:10 UTC  (6+ messages)
` [PATCH v5 1/2] certs: export load_certificate_list() to be used outside certs/
` [PATCH v5 2/2] integrity: support including firmware ".platform" keys at build time

[PATCH bpf-next 0/3] bpf: add signature
 2021-12-09 13:40 UTC  (19+ messages)
` [PATCH bpf-next 1/3] bpf: add signature to eBPF instructions
` [PATCH bpf-next 2/3] bpf: add option to require BPF signature
` [PATCH bpf-next 3/3] bpftool: add signature in skeleton

[PATCH 00/18] crypto: dh - infrastructure for NVM in-band auth and FIPS conformance
 2021-12-09  9:26 UTC  (50+ messages)
` [PATCH 01/18] crypto: dh - remove struct dh's ->q member
` [PATCH 02/18] crypto: dh - constify struct dh's pointer members
` [PATCH 03/18] crypto: dh - optimize domain parameter serialization for well-known groups
` [PATCH 04/18] crypto: dh - introduce RFC 7919 safe-prime groups
` [PATCH 05/18] crypto: testmgr - add DH RFC 7919 ffdhe2048 test vector
` [PATCH 06/18] crypto: dh - introduce RFC 3526 safe-prime groups
` [PATCH 07/18] crypto: testmgr - add DH RFC 3526 modp2048 test vector
` [PATCH 08/18] crypto: testmgr - run only subset of DH vectors based on config
` [PATCH 09/18] crypto: dh - implement private key generation primitive
` [PATCH 10/18] crypto: dh - introduce support for ephemeral key generation to dh-generic
` [PATCH 11/18] crypto: dh - introduce support for ephemeral key generation to hpre driver
` [PATCH 12/18] crypto: dh - introduce support for ephemeral key generation to qat driver
` [PATCH 13/18] crypto: testmgr - add DH test vectors for key generation
` [PATCH 14/18] lib/mpi: export mpi_rshift
` [PATCH 15/18] crypto: dh - store group id in dh-generic's dh_ctx
` [PATCH 16/18] crypto: dh - calculate Q from P for the full public key verification
` [PATCH 17/18] crypto: dh - try to match domain parameters to a known safe-prime group
` [PATCH 18/18] crypto: dh - accept only approved safe-prime groups in FIPS mode

[PATCH v8 00/17] Enroll kernel keys thru MOK
 2021-12-04 17:39 UTC  (27+ messages)
` [PATCH v8 01/17] KEYS: Create static version of public_key_verify_signature
` [PATCH v8 02/17] integrity: Fix warning about missing prototypes
` [PATCH v8 03/17] integrity: Introduce a Linux keyring called machine
` [PATCH v8 04/17] integrity: Do not allow machine keyring updates following init
` [PATCH v8 05/17] X.509: Parse Basic Constraints for CA
` [PATCH v8 06/17] KEYS: CA link restriction
` [PATCH v8 08/17] integrity: add new keyring handler for mok keys
` [PATCH v8 09/17] KEYS: Rename get_builtin_and_secondary_restriction
` [PATCH v8 10/17] KEYS: add a reference to machine keyring
` [PATCH v8 11/17] KEYS: Introduce link restriction for machine keys
` [PATCH v8 14/17] KEYS: link machine trusted keys to secondary_trusted_keys
` [PATCH v8 15/17] efi/mokvar: move up init order
` [PATCH v8 16/17] integrity: Trust MOK keys if MokListTrustedRT found
` [PATCH v8 17/17] integrity: Only use machine keyring when uefi_check_trust_mok_keys is true

I request your urgent rseponse to this email,
 2021-12-01 12:35 UTC 

[PATCH v4] KEYS: trusted: Fix trusted key backends when building as module
 2021-12-01 10:47 UTC  (3+ messages)

[PATCH v3 0/2] use SM3 instead of SM3_256
 2021-11-29 13:01 UTC  (3+ messages)

[PATCH v4 0/4] Add SP800-108 KDF implementation to crypto API
 2021-11-26  5:32 UTC  (2+ messages)

[PATCH 0/3] KEXEC_SIG with appended signature
 2021-11-25  9:14 UTC  (16+ messages)

[PATCH] security:trusted_tpm2: Fix memory leak in tpm2_key_encode()
 2021-11-24 16:43 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).