Adding Linux kernel firmware signature support

a project by mcgrof

The Linux kernel already has cryptographic support for signature verification on data. This is used to digitally sign kernel modules at build time, and verify integrity and provenance at load time. Likewise the 802.11 subsystem on the Linux kernel had historically in parallel prior to Linux's own kernel signing facility implemented and integrated support to verify file integrity and provenance for use on the Linux regulatory database. The 802.11 subsystem's components that provide this facility are CRDA and wireless-regdb. CRDA and wireless-regdb technically are split up as two separate trees for development, wireless-regdb helps provide the 802.11 regulatory database while CRDA exists as a udev helper to feed to the Linux kernel a regulatory domain when needed. By using a regulatory database in userspace the Linux kernel is able to get updates for regulatory rules without requiring a rebuild. Linux distributions need the digitally signed regulatory.bin file from wireless-regdb tree and the CRDA binary from the CRDA tree. Linux distributions often combine both into one package, some distributions separate the two. The regulatory database is digitally signed by the wireless-regdb maintainer, and distributions that have have compiled in support for digital signature support on CRDA verify the integrity of the file before feeding a regulatory domain to the Linux kernel. Since the kernel module signing facility was merged upstream on Linux we could replace both CRDA and wireless-regdb distribution mechanism by adding cryptographic file signature verification support on Linux on the firmware_class module which provides the APIs to load firmware, and having the regulatory.bin file merged and updated through the linux-firmware tree. Adding cryptographic signature verification support on the firmware APIs on Linux is the first step to replace CRDA and wireless-regdb's own signature functionality. The second step is to extend the firmware APIs to enable subsystems to customize cryptographic requirements.

Updated about 2 years ago. No love.

Create working AppArmor profile for Chromium on openSUSE 13.2

a project by thardeck

I think AppArmor is a great tool to add an additional layer of security without much effort. While it is normally easy to create a profile for a simple server program it is much more complex in case of desktop applications. The most vulnerable desktop application is the browser so it would be great to have an AppArmor profile for it.

Updated about 5 years ago. 1 hackers ♥️. Has no hacker: grab it!

Package tools for RC model

a project by adrianSuSE

Package open source tools used for radio controled models. Some of them needs patching, since they rely on pre-build binary blobs of open source tools. Also many of them bring the same libraries again. Known candidates for this are:

Updated about 7 years ago. No love.

Enlightenment Live CD

a project by simotek

Create a openSUSE 13.2 Live CD. As enlightenment doesn't fit on the standard openSUSE CD I'd like to create a Image with it.

Updated about 7 years ago. No love.

Tell me a story!

a project by rsblendido

Write an Android app for children between 5 and 7 years. The app contains a story that the child can read and interact with.

Updated about 5 years ago. 1 hackers ♥️.

Hack Week 12 Lightning Talks

a project by cschum

We will have a series of short lightning talks to present what we have accomplished at Hack Week 12. In Nürnberg this will happen on Friday 17th Apr at 12:30 as part of the lunch session in the all-hands area. Lunch is served at 12:00, so you have a bit of time to settle in and satisfy your immediate needs before we go into presentation mode. If you would like to tell a bit about what you did at Hack Week 12, please leave a comment (preferably with a link to your projects), and I'll add you to the schedule.

Updated about 5 years ago. 1 hackers ♥️.

The future of systems management

a project by j_renner

A new web UI for saltstack, possibly the future of systems management. The official salt UI halite is now officially retired and saltpad is still very young and in alpha state. In addition to the creation of a new frontend to salt, the goal could be to work towards a full replacement for existing systems management solutions like spacewalk, including the migration (minionification) of systems from there.

Updated about 5 years ago. 3 hacker ♥️.

Build Time Source Service support

a project by adrianSuSE

OBS source services can currenlty run on the developer workstation and some of them also on the OBS server side. The goal of this project is to allow everybody running source services as part of their build job. Therefore we will introduce a new "buildtime" mode. The OBS server will pull in the needed service packages and run them before calling rpmbuild or friends.

Updated about 5 years ago. 1 hackers ♥️.

LogMeIn

an idea by cgrobertson

A browser extension/plugin that will use saved credentials from a local keyring (or a password safe program) to automatically log in the user to various online accounts.

Updated about 7 years ago. 1 hackers ♥️. Has no hacker: grab it!

Continue continuous integration improvements in virtualization

a project by mlatimer

In previous Hackweeks, we've gone to warp speed in our virtualization CI testing through: - Porting libvirt-tck to SUSE environments

Updated about 5 years ago. 3 hacker ♥️.