kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2016-08-27 18:32:52 to 2016-09-20 01:10:52 UTC [more...]

[kernel-hardening] [RFC v3 00/22] Landlock LSM: Unprivileged sandboxing
 2016-09-20  1:10 UTC  (58+ messages)
` [kernel-hardening] [RFC v3 01/22] landlock: Add Kconfig
` [kernel-hardening] [RFC v3 02/22] bpf: Move u64_to_ptr() to BPF headers and inline it
` [kernel-hardening] [RFC v3 03/22] bpf,landlock: Add a new arraymap type to deal with (Landlock) handles
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 04/22] bpf: Set register type according to is_valid_access()
` [kernel-hardening] [RFC v3 05/22] bpf,landlock: Add eBPF program subtype and is_valid_subtype() verifier
` [kernel-hardening] [RFC v3 06/22] landlock: Add LSM hooks
` [kernel-hardening] [RFC v3 07/22] landlock: Handle file comparisons
  ` [kernel-hardening] "
          ` [kernel-hardening] lsm naming dilemma. "
            ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 08/22] seccomp: Fix documentation for struct seccomp_filter
` [kernel-hardening] [RFC v3 09/22] seccomp: Move struct seccomp_filter in seccomp.h
` [kernel-hardening] [RFC v3 10/22] seccomp: Split put_seccomp_filter() with put_seccomp()
` [kernel-hardening] [RFC v3 11/22] seccomp,landlock: Handle Landlock hooks per process hierarchy
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 12/22] bpf: Cosmetic change for bpf_prog_attach()
` [kernel-hardening] [RFC v3 13/22] bpf/cgroup: Replace struct bpf_prog with union bpf_object
` [kernel-hardening] [RFC v3 14/22] bpf/cgroup: Make cgroup_bpf_update() return an error code
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 15/22] bpf/cgroup: Move capability check
` [kernel-hardening] [RFC v3 16/22] bpf/cgroup,landlock: Handle Landlock hooks per cgroup
` [kernel-hardening] [RFC v3 17/22] cgroup: Add access check for cgroup_get_from_fd()
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 18/22] cgroup,landlock: Add CGRP_NO_NEW_PRIVS to handle unprivileged hooks
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 19/22] landlock: Add interrupted origin
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 20/22] landlock: Add update and debug access flags
` [kernel-hardening] [RFC v3 21/22] bpf,landlock: Add optional skb pointer in the Landlock context
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v3 22/22] samples/landlock: Add sandbox example
  ` [kernel-hardening] "
` [kernel-hardening] RE: [RFC v3 00/22] Landlock LSM: Unprivileged sandboxing

[kernel-hardening] Re: qemu:metag image runtime failure in -next due to 'kthread: allow to cancel kthread work'
 2016-09-19 23:19 UTC  (10+ messages)

[kernel-hardening] [RFC PATCH 0/8] arm64: move thread_info off of the task stack
 2016-09-19 10:44 UTC  (13+ messages)
` [kernel-hardening] [RFC PATCH 1/8] thread_info: include <current.h> for THREAD_INFO_IN_TASK
` [kernel-hardening] [RFC PATCH 2/8] thread_info: allow custom in-task thread_info
  ` [kernel-hardening] "
` [kernel-hardening] [RFC PATCH 3/8] arm64: thread_info remove stale items
` [kernel-hardening] [RFC PATCH 4/8] arm64: asm-offsets: remove unused definitions
` [kernel-hardening] [RFC PATCH 5/8] arm64: assembler: introduce ldr_this_cpu
` [kernel-hardening] [RFC PATCH 6/8] arm64: traps: use task_struct instead of thread_info
` [kernel-hardening] [RFC PATCH 7/8] arm64: move sp_el0 and tpidr_el1 into cpu_suspend_ctx
` [kernel-hardening] [RFC PATCH 8/8] arm64: split thread_info from task stack

[kernel-hardening] [PATCH v3 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching
 2016-09-16 15:55 UTC  (25+ messages)
` [kernel-hardening] [PATCH v3 1/7] arm64: Factor out PAN enabling/disabling into separate uaccess_* macros
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 2/7] arm64: Factor out TTBR0_EL1 post-update workaround into a specific asm macro
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 3/7] arm64: Introduce uaccess_{disable,enable} functionality based on TTBR0_EL1
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 4/7] arm64: Disable TTBR0_EL1 during normal kernel execution
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 5/7] arm64: Handle faults caused by inadvertent user access with PAN enabled
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 6/7] arm64: xen: Enable user access before a privcmd hvc call
` [kernel-hardening] [PATCH v3 7/7] arm64: Enable CONFIG_ARM64_SW_TTBR0_PAN
` [kernel-hardening] Re: [PATCH v3 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching

[kernel-hardening] [RFC v2 00/10] Landlock LSM: Unprivileged sandboxing
 2016-09-15  9:19 UTC  (39+ messages)
` [kernel-hardening] [RFC v2 06/10] landlock: Add LSM hooks
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v2 09/10] landlock: Handle cgroups
  ` [kernel-hardening] "
        ` [kernel-hardening] Re: [RFC v2 09/10] landlock: Handle cgroups (performance)
        ` [kernel-hardening] Re: [RFC v2 09/10] landlock: Handle cgroups (netfilter match)
        ` [kernel-hardening] Re: [RFC v2 09/10] landlock: Handle cgroups (program types)
` [kernel-hardening] Re: [RFC v2 00/10] Landlock LSM: Unprivileged sandboxing

[kernel-hardening] [PATCH] pty: make ptmx file ops read-only after init
 2016-09-14 16:17 UTC  (4+ messages)
` [kernel-hardening] "

[kernel-hardening] [RFC PATCH v2 0/3] Add support for eXclusive Page Frame Ownership (XPFO)
 2016-09-14 14:48 UTC  (17+ messages)
  ` [kernel-hardening] [RFC PATCH v2 1/3] "
  ` [kernel-hardening] [RFC PATCH v2 2/3] xpfo: Only put previous userspace pages into the hot cache
    ` [kernel-hardening] "
  ` [kernel-hardening] [RFC PATCH v2 3/3] block: Always use a bounce buffer when XPFO is enabled
      ` [kernel-hardening] "
    ` [kernel-hardening] Re: [RFC PATCH v2 0/3] Add support for eXclusive Page Frame Ownership (XPFO)

[kernel-hardening] [PATCH v1] kexec/arch/i386: Add support for KASLR memory randomization
 2016-09-13  7:10 UTC 

[kernel-hardening] Re: [PATCH v1] kdump, vmcoreinfo: report memory sections virtual addresses
 2016-09-13  7:08 UTC 

[kernel-hardening] [PATCH v2 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching
 2016-09-12 16:26 UTC  (30+ messages)
` [kernel-hardening] [PATCH v2 1/7] arm64: Factor out PAN enabling/disabling into separate uaccess_* macros
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 2/7] arm64: Factor out TTBR0_EL1 post-update workaround into a specific asm macro
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 3/7] arm64: Introduce uaccess_{disable,enable} functionality based on TTBR0_EL1
  ` [kernel-hardening] Re: [PATCH v2 3/7] arm64: Introduce uaccess_{disable, enable} "
` [kernel-hardening] [PATCH v2 4/7] arm64: Disable TTBR0_EL1 during normal kernel execution
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 5/7] arm64: Handle faults caused by inadvertent user access with PAN enabled
` [kernel-hardening] [PATCH v2 6/7] arm64: xen: Enable user access before a privcmd hvc call
` [kernel-hardening] [PATCH v2 7/7] arm64: Enable CONFIG_ARM64_TTBR0_PAN
  ` [kernel-hardening] "
` [kernel-hardening] Re: [PATCH v2 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching

[kernel-hardening] [PATCH v1] kdump, vmcoreinfo: report memory sections virtual addresses
 2016-09-08 15:32 UTC  (6+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v3 00/13] Virtually mapped stacks with guard pages (x86, core)
 2016-09-06 16:40 UTC  (9+ messages)
` [kernel-hardening] "

[kernel-hardening] Re: constification and cocci / kernel build test robot ?
 2016-09-01 14:10 UTC  (8+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).