aboutsummaryrefslogtreecommitdiff
path: root/arch/x86/crypto/Makefile
diff options
context:
space:
mode:
authorGravatar Linus Torvalds <torvalds@linux-foundation.org> 2022-08-02 15:21:18 -0700
committerGravatar Linus Torvalds <torvalds@linux-foundation.org> 2022-08-02 15:21:18 -0700
commit043402495deb5ccc3b3479dc69a03f990c41ea8d (patch)
treec8f7908efeabd007011a1a0343ff66bdbc807344 /arch/x86/crypto/Makefile
parentMerge tag 'safesetid-6.0' of https://github.com/micah-morton/linux (diff)
parentMerge remote-tracking branch 'linux-integrity/kexec-keyrings' into next-integ... (diff)
downloadlinux-043402495deb5ccc3b3479dc69a03f990c41ea8d.tar.gz
linux-043402495deb5ccc3b3479dc69a03f990c41ea8d.tar.bz2
linux-043402495deb5ccc3b3479dc69a03f990c41ea8d.zip
Merge tag 'integrity-v6.0' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity
Pull integrity updates from Mimi Zohar: "Aside from the one EVM cleanup patch, all the other changes are kexec related. On different architectures different keyrings are used to verify the kexec'ed kernel image signature. Here are a number of preparatory cleanup patches and the patches themselves for making the keyrings - builtin_trusted_keyring, .machine, .secondary_trusted_keyring, and .platform - consistent across the different architectures" * tag 'integrity-v6.0' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity: kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification arm64: kexec_file: use more system keyrings to verify kernel image signature kexec, KEYS: make the code in bzImage64_verify_sig generic kexec: clean up arch_kexec_kernel_verify_sig kexec: drop weak attribute from functions kexec_file: drop weak attribute from functions evm: Use IS_ENABLED to initialize .enabled
Diffstat (limited to 'arch/x86/crypto/Makefile')
0 files changed, 0 insertions, 0 deletions