kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2016-08-15 10:37:21 to 2016-09-14 07:23:56 UTC [more...]

[kernel-hardening] [RFC v3 00/22] Landlock LSM: Unprivileged sandboxing
 2016-09-14  7:23 UTC  (4+ messages)
` [kernel-hardening] [RFC v3 01/22] landlock: Add Kconfig
` [kernel-hardening] [RFC v3 02/22] bpf: Move u64_to_ptr() to BPF headers and inline it
` [kernel-hardening] [RFC v3 03/22] bpf,landlock: Add a new arraymap type to deal with (Landlock) handles

[kernel-hardening] [RFC PATCH v2 0/3] Add support for eXclusive Page Frame Ownership (XPFO)
 2016-09-14  7:19 UTC  (10+ messages)
  ` [kernel-hardening] [RFC PATCH v2 1/3] "
  ` [kernel-hardening] [RFC PATCH v2 2/3] xpfo: Only put previous userspace pages into the hot cache
    ` [kernel-hardening] "
  ` [kernel-hardening] [RFC PATCH v2 3/3] block: Always use a bounce buffer when XPFO is enabled

[kernel-hardening] [PATCH v3 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching
 2016-09-13 20:45 UTC  (9+ messages)
` [kernel-hardening] [PATCH v3 1/7] arm64: Factor out PAN enabling/disabling into separate uaccess_* macros
` [kernel-hardening] [PATCH v3 2/7] arm64: Factor out TTBR0_EL1 post-update workaround into a specific asm macro
` [kernel-hardening] [PATCH v3 3/7] arm64: Introduce uaccess_{disable,enable} functionality based on TTBR0_EL1
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 4/7] arm64: Disable TTBR0_EL1 during normal kernel execution
` [kernel-hardening] [PATCH v3 5/7] arm64: Handle faults caused by inadvertent user access with PAN enabled
` [kernel-hardening] [PATCH v3 6/7] arm64: xen: Enable user access before a privcmd hvc call
` [kernel-hardening] [PATCH v3 7/7] arm64: Enable CONFIG_ARM64_SW_TTBR0_PAN

[kernel-hardening] [PATCH v1] kexec/arch/i386: Add support for KASLR memory randomization
 2016-09-13  7:10 UTC 

[kernel-hardening] Re: [PATCH v1] kdump, vmcoreinfo: report memory sections virtual addresses
 2016-09-13  7:08 UTC 

[kernel-hardening] [PATCH v2 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching
 2016-09-12 16:26 UTC  (30+ messages)
` [kernel-hardening] [PATCH v2 1/7] arm64: Factor out PAN enabling/disabling into separate uaccess_* macros
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 2/7] arm64: Factor out TTBR0_EL1 post-update workaround into a specific asm macro
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 3/7] arm64: Introduce uaccess_{disable,enable} functionality based on TTBR0_EL1
  ` [kernel-hardening] Re: [PATCH v2 3/7] arm64: Introduce uaccess_{disable, enable} "
` [kernel-hardening] [PATCH v2 4/7] arm64: Disable TTBR0_EL1 during normal kernel execution
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 5/7] arm64: Handle faults caused by inadvertent user access with PAN enabled
` [kernel-hardening] [PATCH v2 6/7] arm64: xen: Enable user access before a privcmd hvc call
` [kernel-hardening] [PATCH v2 7/7] arm64: Enable CONFIG_ARM64_TTBR0_PAN
  ` [kernel-hardening] "
` [kernel-hardening] Re: [PATCH v2 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching

[kernel-hardening] [PATCH] pty: make ptmx file ops read-only after init
 2016-09-08 22:35 UTC 

[kernel-hardening] [PATCH v1] kdump, vmcoreinfo: report memory sections virtual addresses
 2016-09-08 15:32 UTC  (8+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v3 00/13] Virtually mapped stacks with guard pages (x86, core)
 2016-09-06 16:40 UTC  (9+ messages)
` [kernel-hardening] "

[kernel-hardening] Re: constification and cocci / kernel build test robot ?
 2016-09-01 14:10 UTC  (8+ messages)

[kernel-hardening] [RFC v2 00/10] Landlock LSM: Unprivileged sandboxing
 2016-08-31  3:29 UTC  (61+ messages)
` [kernel-hardening] [RFC v2 01/10] landlock: Add Kconfig
` [kernel-hardening] [RFC v2 02/10] bpf: Move u64_to_ptr() to BPF headers and inline it
` [kernel-hardening] [RFC v2 03/10] bpf,landlock: Add a new arraymap type to deal with (Landlock) handles
` [kernel-hardening] [RFC v2 04/10] seccomp: Split put_seccomp_filter() with put_seccomp()
` [kernel-hardening] [RFC v2 05/10] seccomp: Handle Landlock
` [kernel-hardening] [RFC v2 06/10] landlock: Add LSM hooks
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v2 07/10] landlock: Add errno check
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v2 08/10] landlock: Handle file system comparisons
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v2 09/10] landlock: Handle cgroups
  ` [kernel-hardening] "
        ` [kernel-hardening] Re: [RFC v2 09/10] landlock: Handle cgroups (performance)
        ` [kernel-hardening] Re: [RFC v2 09/10] landlock: Handle cgroups (netfilter match)
        ` [kernel-hardening] Re: [RFC v2 09/10] landlock: Handle cgroups (program types)
` [kernel-hardening] [RFC v2 10/10] samples/landlock: Add sandbox example
` [kernel-hardening] Re: [RFC v2 00/10] Landlock LSM: Unprivileged sandboxing
    ` [kernel-hardening] Re: [RFC v2 00/10] Landlock LSM: Unprivileged sandboxing (cgroup delegation)

[kernel-hardening] [PATCH] lib: harden strncpy_from_user
 2016-08-26 18:57 UTC  (2+ messages)

[kernel-hardening] [PATCH 0/7] arm64: Privileged Access Never using TTBR0_EL1 switching
 2016-08-26 17:24 UTC  (25+ messages)
` [kernel-hardening] [PATCH 4/7] arm64: Disable TTBR0_EL1 during normal kernel execution
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 6/7] arm64: xen: Enable user access before a privcmd hvc call
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v1] kexec/arch/i386: Add support for KASLR memory randomization
 2016-08-23 15:38 UTC  (3+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v3 0/5] bug: Provide toggle for BUG on data corruption
 2016-08-22 22:32 UTC  (15+ messages)
` [kernel-hardening] [PATCH v3 1/5] list: Split list_add() debug checking into separate function
` [kernel-hardening] [PATCH v3 2/5] rculist: Consolidate DEBUG_LIST for list_add_rcu()
` [kernel-hardening] [PATCH v3 3/5] list: Split list_del() debug checking into separate function
` [kernel-hardening] [PATCH v3 4/5] bug: Provide toggle for BUG on data corruption
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 5/5] lkdtm: Add tests for struct list corruption
` [kernel-hardening] Re: [PATCH v3 0/5] bug: Provide toggle for BUG on data corruption

[kernel-hardening] [PATCH v2 0/5] bug: Provide toggle for BUG on data corruption
 2016-08-17 21:11 UTC  (14+ messages)
` [kernel-hardening] [PATCH v2 1/5] list: Split list_add() debug checking into separate function
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 2/5] rculist: Consolidate DEBUG_LIST for list_add_rcu()
` [kernel-hardening] [PATCH v2 3/5] list: Split list_del() debug checking into separate function
` [kernel-hardening] [PATCH v2 4/5] bug: Provide toggle for BUG on data corruption
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 5/5] lkdtm: Add tests for struct list corruption
` [kernel-hardening] Re: [PATCH v2 0/5] bug: Provide toggle for BUG on data corruption

[kernel-hardening] [PATCH 0/5] bug: Provide toggle for BUG on data corruption
 2016-08-17 16:32 UTC  (18+ messages)
` [kernel-hardening] [PATCH 1/5] list: Split list_add() debug checking into separate function
` [kernel-hardening] [PATCH 2/5] rculist: Consolidate DEBUG_LIST for list_add_rcu()
` [kernel-hardening] [PATCH 3/5] list: Split list_del() debug checking into separate function
` [kernel-hardening] [PATCH 4/5] bug: Provide toggle for BUG on data corruption
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 5/5] lkdtm: Add tests for struct list corruption


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).