kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2017-06-13 07:55:30 to 2017-06-23 14:18:37 UTC [more...]

[kernel-hardening] [PATCH] exec: Account for argv/envp pointers
 2017-06-23 14:18 UTC  (5+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH 0/4] Reduce ELF_ET_DYN_BASE
 2017-06-23 14:02 UTC  (9+ messages)
` [kernel-hardening] [PATCH 1/4] arm: "
` [kernel-hardening] [PATCH 2/4] arm64: "
` [kernel-hardening] [PATCH 3/4] powerpc: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 4/4] s390: "

[kernel-hardening] Re: [kernel hardening]Could we do something for KSPP?
 2017-06-23  4:31 UTC  (2+ messages)

[kernel-hardening] symlink/hardlink/FIFO restrictions
 2017-06-23  4:27 UTC  (4+ messages)

[kernel-hardening] [PATCH v2] mm: Add SLUB free list pointer obfuscation
 2017-06-23  1:50 UTC 

[kernel-hardening] [PATCH v3 0/4] randstruct: Enable function pointer struct detection
 2017-06-23  0:20 UTC  (13+ messages)
` [kernel-hardening] [PATCH 1/4] task_struct: Allow randomized layout
` [kernel-hardening] [PATCH 2/4] randstruct: opt-out externally exposed function pointer structs
` [kernel-hardening] [PATCH 3/4] randstruct: Disable randomization of ACPICA structs
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 4/4] randstruct: Enable function pointer struct detection

[kernel-hardening] [PATCH] binfmt_elf: Safely increment argv pointers
 2017-06-22 17:38 UTC 

[kernel-hardening] [PATCH v5 00/13] Unseeded In-Kernel Randomness Fixes
 2017-06-22  0:04 UTC  (34+ messages)
` [kernel-hardening] [PATCH v5 01/13] random: invalidate batched entropy after crng init
  ` [kernel-hardening] "
    ` [kernel-hardening] [PATCH] random: silence compiler warnings and fix race
      ` [kernel-hardening] "
                        ` [kernel-hardening] [PATCH] random: warn when kernel uses unseeded randomness
                          ` [kernel-hardening] "

[kernel-hardening] [PATCH] [RFC] binfmt_elf: Use ELF_ET_DYN_BASE only for PIE
 2017-06-21 18:47 UTC  (8+ messages)

[kernel-hardening] [PATCH v2] binfmt_elf: Use ELF_ET_DYN_BASE only for PIE
 2017-06-21 18:24 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH RFC v2 1/1] gcc-plugins: Add stackleak feature erasing the kernel stack at the end of syscalls
 2017-06-21 15:54 UTC  (14+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v10 1/3] x86/syscalls: Check address limit on user-mode return
 2017-06-21 13:57 UTC  (9+ messages)
` [kernel-hardening] [PATCH v10 2/3] arm/syscalls: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v10 3/3] arm64/syscalls: "
  ` [kernel-hardening] "
` [kernel-hardening] Re: [PATCH v10 1/3] x86/syscalls: "

[kernel-hardening] [PATCH 00/23] Hardened usercopy whitelisting
 2017-06-20 23:09 UTC  (36+ messages)
` [kernel-hardening] [PATCH 01/23] usercopy: Prepare for "
` [kernel-hardening] [PATCH 02/23] usercopy: Enforce slab cache usercopy region boundaries
` [kernel-hardening] [PATCH 03/23] vfs: define usercopy region in names_cache slab caches
` [kernel-hardening] [PATCH 04/23] vfs: copy struct mount.mnt_id to userspace using put_user()
` [kernel-hardening] [PATCH 05/23] befs: define usercopy region in befs_inode_cache slab cache
` [kernel-hardening] [PATCH 06/23] cifs: define usercopy region in cifs_request "
` [kernel-hardening] [PATCH 07/23] exofs: define usercopy region in exofs_inode_cache "
` [kernel-hardening] [PATCH 08/23] ext2: define usercopy region in ext2_inode_cache "
` [kernel-hardening] [PATCH 09/23] ext4: define usercopy region in ext4_inode_cache "
` [kernel-hardening] [PATCH 10/23] vxfs: define usercopy region in vxfs_inode "
` [kernel-hardening] [PATCH 11/23] jfs: define usercopy region in jfs_ip "
` [kernel-hardening] [PATCH 12/23] orangefs: define usercopy region in orangefs_inode_cache "
` [kernel-hardening] [PATCH 13/23] ufs: define usercopy region in ufs_inode_cache "
` [kernel-hardening] [PATCH 14/23] fork: define usercopy region in thread_stack, task_struct, mm_struct slab caches
` [kernel-hardening] [PATCH 15/23] net: define usercopy region in struct proto slab cache
` [kernel-hardening] [PATCH 16/23] net: copy struct sctp_sock.autoclose to userspace using put_user()
` [kernel-hardening] [PATCH 17/23] dcache: define usercopy region in dentry_cache slab cache
` [kernel-hardening] [PATCH 18/23] scsi: define usercopy region in scsi_sense_cache "
` [kernel-hardening] [PATCH 19/23] xfs: define usercopy region in xfs_inode "
` [kernel-hardening] [PATCH 20/23] usercopy: convert kmalloc caches to usercopy caches
` [kernel-hardening] [PATCH 21/23] usercopy: Restrict non-usercopy caches to size 0
` [kernel-hardening] [PATCH 22/23] usercopy: split user-controlled slabs to separate caches
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 23/23] mm: Allow slab_nomerge to be set at build time

[kernel-hardening] hard link restrictions
 2017-06-20 21:02 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH] mm: Add SLUB free list pointer obfuscation
 2017-06-20 18:08 UTC  (3+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH 00/11] S.A.R.A. a new stacked LSM
 2017-06-20  7:53 UTC  (7+ messages)
` [kernel-hardening] [PATCH 04/11] S.A.R.A. USB Filtering
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 05/11] Creation of "check_vmflags" LSM hook
  ` [kernel-hardening] "

[kernel-hardening] [PATCH 0/6] Constant Time Memory Comparisons Are Important
 2017-06-20  3:38 UTC  (8+ messages)
` [kernel-hardening] [PATCH 4/6] security/keys: use constant time memory comparison for macs
` [kernel-hardening] [PATCH 6/6] mac80211/wpa: use constant time memory comparison for MACs
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH] rsa-pkcs1pad: "
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v5] add the option of fortified string.h functions
 2017-06-19 21:02 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v2 00/20] Introduce struct layout randomization plugin
 2017-06-19 19:24 UTC  (5+ messages)
` [kernel-hardening] [PATCH v2 07/20] randstruct: Whitelist big_key path struct overloading
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v2 22/31] gcc-plugins.txt: standardize document format
 2017-06-19 18:58 UTC  (2+ messages)
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v6 0/4] ro protection for dynamic data
 2017-06-19  7:12 UTC  (4+ messages)
` [kernel-hardening] [PATCH 2/4] Protectable Memory Allocator
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v4 00/13] Unseeded In-Kernel Randomness Fixes
 2017-06-18 19:12 UTC  (18+ messages)
` [kernel-hardening] [PATCH v4 06/13] iscsi: ensure RNG is seeded before use
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v4 13/13] random: warn when kernel uses unseeded randomness
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v2 0/1] Add Trusted Path Execution as a stackable LSM
 2017-06-16  2:25 UTC  (14+ messages)
` [kernel-hardening] [PATCH v2 1/1] "
  ` [kernel-hardening] "
  ` [kernel-hardening] [RFC PATCH] print_tpe_error() can be static

[kernel-hardening] Why does no one care that Brad Spengler of GRSecurity is blatantly violating the intention of the rightsholders to the Linux Kernel?
 2017-06-15 17:26 UTC  (15+ messages)

[kernel-hardening] [RFC v2 0/9] S.A.R.A. a new stacked LSM
 2017-06-15 16:47 UTC  (11+ messages)
` [kernel-hardening] [RFC v2 1/9] S.A.R.A. Documentation
` [kernel-hardening] [RFC v2 2/9] S.A.R.A. framework creation
` [kernel-hardening] [RFC v2 3/9] Creation of "check_vmflags" LSM hook
` [kernel-hardening] [RFC v2 4/9] S.A.R.A. cred blob management
` [kernel-hardening] [RFC v2 5/9] S.A.R.A. WX Protection
` [kernel-hardening] [RFC v2 6/9] Creation of "pagefault_handler_x86" LSM hook
` [kernel-hardening] [RFC v2 7/9] Trampoline emulation
` [kernel-hardening] [RFC v2 8/9] Allowing for stacking procattr support in S.A.R.A
` [kernel-hardening] [RFC v2 9/9] S.A.R.A. WX Protection procattr interface

[kernel-hardening] Re: [PATCH v1] shebang: restrict python interactive prompt/interpreter
 2017-06-14 20:37 UTC  (8+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).