Ecosyste.ms: Timeline
Browse the timeline of events for every public repo on GitHub. Data updated hourly from GH Archive.
timothytrippel pushed 7 commits to earlgrey_1.0.0 timothytrippel/opentitan
- [SiVal, lc_ctrl] Link a bazel target to kmac_req testpoint Signed-off-by: Douglas Reis <[email protected]> (cherry ... d85ac35
- [SiVal, otp_ctrl] Link a bazel target to the entropy testpoint Signed-off-by: Douglas Reis <[email protected]> (che... e34371a
- [SiVal, otp_ctrl] Link a bazel target to the keys testpoint Signed-off-by: Douglas Reis <[email protected]> (cherry... 19f47e2
- [SiVal, otp_ctrl] Link a bazel target to the program testpoint Signed-off-by: Douglas Reis <[email protected]> (che... 0c9adb6
- [SiVal] Fix bazel target in testsplans Signed-off-by: Douglas Reis <[email protected]> (cherry picked from commit a... 582f64a
- [dv] Add ROT_AUTH configuration test. This test exercises the ROT AUTH programming sequence performed during FT stag... 61ad224
- [SiVal, manuf] Fix bazel target in testplan Signed-off-by: Douglas Reis <[email protected]> (cherry picked from com... ebc1711
timothytrippel pushed 1 commit to earlgrey_1.0.0 lowRISC/opentitan
- [manuf] check owner FW boot message after perso This updates the FT provisioning flow to check the owner firmware bo... e753492
timothytrippel closed a pull request on lowRISC/opentitan
[manuf] check owner FW boot message after perso
This updates the FT provisioning flow to check the owner firmware boots successfully after perso runs.timothytrippel opened a pull request on lowRISC/opentitan
[manuf] check owner FW boot message after perso
This updates the FT provisioning flow to check the owner firmware boots successfully after perso runs.timothytrippel created a branch on timothytrippel/opentitan
add-owner-fw-boot-check - OpenTitan: Open source silicon root of trust
timothytrippel pushed 9 commits to earlgrey_1.0.0 timothytrippel/opentitan
- [SiVal, manuf] Enable cp_ast_test_execution for SiVal Signed-off-by: Douglas Reis <[email protected]> (cherry picke... b1a0fa8
- [SiVal, manuf] Enable cp_device_info_flash_wr for SiVal Signed-off-by: Douglas Reis <[email protected]> (cherry pic... 66ea06c
- [SiVal, manuf] Enable cp_test_lock for SiVal Signed-off-by: Douglas Reis <[email protected]> (cherry picked from co... b75018d
- [SiVal, manuf] Enable cp_unlock_raw for SiVal Signed-off-by: Douglas Reis <[email protected]> (cherry picked from c... 3e8891d
- [SiVal, manuf] Enable cp_yield_test for SiVal Signed-off-by: Douglas Reis <[email protected]> (cherry picked from c... b05d134
- [SiVal, manuf] Enable cp_scrap for SiVal Signed-off-by: Douglas Reis <[email protected]> (cherry picked from commit... 82e9f13
- [SiVal, manuf] Enable sram_program_crc_functest for SiVal Signed-off-by: Douglas Reis <[email protected]> (cherry p... 65e163e
- [hsmtool] Correctly handle missing SPX IDs It is legal for SPX key entities to be missing a PKCS#11 `id`. Signed-of... 5164e7b
- [hsmtool] Rename `acorn` to `spx` Rename the `acorn` field to `spx`, as it represents a generic interface to SPX fun... 5c91217
timothytrippel closed an issue on lowRISC/opentitan
[manuf] enhance perso flow ROM_EXT boot check
The E2E perso flow test currently [checks](https://cs.opensource.google/opentitan/opentitan/+/master:sw/host/provisioning/ft/src/main.rs;l=245?q=ft%2Fsrc%2Fmain.rs&ss=opentitan%2Fopentitan) that th...timothytrippel closed an issue on lowRISC/opentitan
[manuf] do not erase flash info page 0 in CP init
The CP init binary currently erases flash info page 0 and reconfigures its settings before writing the DeviceID, manuf state, and AST configuration data to it. It is possible however that some of t...timothytrippel pushed 15 commits to add-otp-write-delays timothytrippel/opentitan
- [crypto] Consolidate P-384 OTBN binaries. Analogous to the P-256 refactor but more dramatic, because P-384 was split... b2c847b
- [hsmtool] Add the `zeroize` crate Signed-off-by: Chris Frantz <[email protected]> (cherry picked from commit dfd9f0... 76f1e25
- [hsmtool] Add support for CKO_PROFILE objects - Rust `cryptoki` doesn't know about CKO_PROFILE objects. - The `sc-hs... aa2b628
- [hsmtool] Support `CKO_DATA` objects 1. Add support for `CKO_DATA` objects (aka "elementary files"). Signed-off-by:... f9c4f47
- [hsmtool] Prepare for different SPHINCS+ implementations 1. Create an `SpxInterace` trait. 2. Refactor the acorn lib... 7c0157d
- [hsmtool] Add a SPX+ implementation for PKCS11 Elementary Files Create a SPHINCS+ implementation that uses key mater... dd6b4bd
- [hsmtool] Support sphincs+ signing domains Prepare data according to the input format (plain-text, sha256-hash, etc)... a7b4f23
- [provisioning] make extension CA config optional The extension CA was made optional in #25545 in the host benchtop p... f89af5f
- [personalize] resign perso bins This resigns the personalization binaries. Signed-off-by: Tim Trippel <ttrippel@goo... f508692
- [provisioning] fix bug in orchestrator README.md The sc_hsm files must be unzipped to use the PKCS11 shared library ... 2b69a5b
- [provisioning]: allow the owner to specify perso success condition Certain SKUs require personalization success vali... c865344
- [SiVal, aes] Fix bazel target on sideload test Signed-off-by: Douglas Reis <[email protected]> 3cddf8e
- [cryptotest] Add P-384 targets to cryptotest. These were initially excluded because we didn't support P-384 in crypt... e1e28c5
- [orchestrator] enable empty EXT CA The extension CA is sometimes unused by SKUs. It should not be required by the or... 26f093b
- [manuf] add delay to OTP writes DO NOT MERGE; FOR TESTING ONLY Allow charge pump to recover on real silicon. Signe... fc4d672
timothytrippel pushed 3 commits to earlgrey_1.0.0 timothytrippel/opentitan
- [SiVal, aes] Fix bazel target on sideload test Signed-off-by: Douglas Reis <[email protected]> 3cddf8e
- [cryptotest] Add P-384 targets to cryptotest. These were initially excluded because we didn't support P-384 in crypt... e1e28c5
- [orchestrator] enable empty EXT CA The extension CA is sometimes unused by SKUs. It should not be required by the or... 26f093b
timothytrippel pushed 1 commit to earlgrey_1.0.0 lowRISC/opentitan
- [orchestrator] enable empty EXT CA The extension CA is sometimes unused by SKUs. It should not be required by the or... 26f093b
timothytrippel closed a pull request on lowRISC/opentitan
[orchestrator] enable empty EXT CA
The extension CA is sometimes unused by SKUs. It should not be required by the orchestrator.timothytrippel pushed 2 commits to add-more-debug-prints timothytrippel/opentitan
timothytrippel opened a pull request on lowRISC/opentitan
[orchestrator] enable empty EXT CA
The extension CA is sometimes unused by SKUs. It should not be required by the orchestrator.timothytrippel created a branch on timothytrippel/opentitan
enable-empty-ext-ca - OpenTitan: Open source silicon root of trust
timothytrippel created a comment on a pull request on lowRISC/opentitan
@sasdf I think this can be re-based now and marked ready for review
timothytrippel pushed 12 commits to add-more-debug-prints timothytrippel/opentitan
- [crypto] Consolidate P-384 OTBN binaries. Analogous to the P-256 refactor but more dramatic, because P-384 was split... b2c847b
- [hsmtool] Add the `zeroize` crate Signed-off-by: Chris Frantz <[email protected]> (cherry picked from commit dfd9f0... 76f1e25
- [hsmtool] Add support for CKO_PROFILE objects - Rust `cryptoki` doesn't know about CKO_PROFILE objects. - The `sc-hs... aa2b628
- [hsmtool] Support `CKO_DATA` objects 1. Add support for `CKO_DATA` objects (aka "elementary files"). Signed-off-by:... f9c4f47
- [hsmtool] Prepare for different SPHINCS+ implementations 1. Create an `SpxInterace` trait. 2. Refactor the acorn lib... 7c0157d
- [hsmtool] Add a SPX+ implementation for PKCS11 Elementary Files Create a SPHINCS+ implementation that uses key mater... dd6b4bd
- [hsmtool] Support sphincs+ signing domains Prepare data according to the input format (plain-text, sha256-hash, etc)... a7b4f23
- [provisioning] make extension CA config optional The extension CA was made optional in #25545 in the host benchtop p... f89af5f
- [personalize] resign perso bins This resigns the personalization binaries. Signed-off-by: Tim Trippel <ttrippel@goo... f508692
- [provisioning] fix bug in orchestrator README.md The sc_hsm files must be unzipped to use the PKCS11 shared library ... 2b69a5b
- [provisioning]: allow the owner to specify perso success condition Certain SKUs require personalization success vali... c865344
- [manuf] DO NOT MERGE This adds detailed log prints to each OTP write that happens during provisioning for triaging b... ef146b4
timothytrippel pushed 3 commits to earlgrey_1.0.0 timothytrippel/opentitan
- [personalize] resign perso bins This resigns the personalization binaries. Signed-off-by: Tim Trippel <ttrippel@goo... f508692
- [provisioning] fix bug in orchestrator README.md The sc_hsm files must be unzipped to use the PKCS11 shared library ... 2b69a5b
- [provisioning]: allow the owner to specify perso success condition Certain SKUs require personalization success vali... c865344
timothytrippel pushed 1 commit to earlgrey_1.0.0 lowRISC/opentitan
- [provisioning]: allow the owner to specify perso success condition Certain SKUs require personalization success vali... c865344
timothytrippel closed a pull request on lowRISC/opentitan
[provisioning]: allow the owner to specify perso success condition
Certain SKUs require personalization success validation which extends beyond confirming that the ROM_EXT in slot B has started. Let's allow the user to specify a string which when issued on the ...timothytrippel pushed 2 commits to earlgrey_1.0.0 lowRISC/opentitan
timothytrippel closed a pull request on lowRISC/opentitan
[personalize] resign perso binaries
This resigns the personalization binaries and fixes a bug in the orchestrator README.md.timothytrippel pushed 1 commit to master lowRISC/opentitan
- [imm_rom_ext] Mint CDI_0 certs in immutable rom ext Since CDI_0 attests the integrity of rom_ext, this PR moves the ... 7501199