kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2017-07-26 04:11:52 to 2017-08-14 12:53:52 UTC [more...]

[kernel-hardening] [PATCH 00/30] implement KASLR for ARM
 2017-08-14 12:53 UTC  (12+ messages)
` [kernel-hardening] [PATCH 01/30] asm-generic: add .data.rel.ro sections to __ro_after_init
` [kernel-hardening] [PATCH 02/30] ARM: assembler: introduce adr_l, ldr_l and str_l macros
` [kernel-hardening] [PATCH 03/30] ARM: head-common.S: use PC-relative insn sequence for __proc_info
` [kernel-hardening] [PATCH 04/30] ARM: head-common.S: use PC-relative insn sequence for idmap creation
` [kernel-hardening] [PATCH 05/30] ARM: head.S: use PC-relative insn sequence for secondary_data
` [kernel-hardening] [PATCH 06/30] ARM: kernel: use relative references for UP/SMP alternatives
` [kernel-hardening] [PATCH 07/30] ARM: head: use PC-relative insn sequence for __smp_alt
` [kernel-hardening] [PATCH 08/30] ARM: sleep.S: use PC-relative insn sequence for sleep_save_sp/mpidr_hash
` [kernel-hardening] [PATCH 09/30] ARM: head.S: use PC-relative insn sequences for __fixup_pv_table
` [kernel-hardening] [PATCH 10/30] ARM: head.S: use PC relative insn sequence to calculate PHYS_OFFSET
` [kernel-hardening] [PATCH 11/30] ARM: kvm: replace open coded VA->PA calculations with adr_l call

[kernel-hardening] [PATCH 00/14] arm64: VMAP_STACK support
 2017-08-14 11:59 UTC  (16+ messages)
` [kernel-hardening] [PATCH 01/14] arm64: remove __die()'s stack dump
` [kernel-hardening] [PATCH 02/14] fork: allow arch-override of VMAP stack alignment
` [kernel-hardening] [PATCH 03/14] arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
` [kernel-hardening] [PATCH 04/14] arm64: factor out PAGE_* and CONT_* definitions
` [kernel-hardening] [PATCH 05/14] arm64: clean up THREAD_* definitions
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 06/14] arm64: clean up irq stack definitions
` [kernel-hardening] [PATCH 07/14] arm64: move SEGMENT_ALIGN to <asm/memory.h>
` [kernel-hardening] [PATCH 08/14] efi/arm64: add EFI_KIMG_ALIGN
` [kernel-hardening] [PATCH 09/14] arm64: factor out entry stack manipulation
` [kernel-hardening] [PATCH 10/14] arm64: assembler: allow adr_this_cpu to use the stack pointer
` [kernel-hardening] [PATCH 11/14] arm64: use an irq "
` [kernel-hardening] [PATCH 12/14] arm64: add basic VMAP_STACK support
` [kernel-hardening] [PATCH 13/14] arm64: add on_accessible_stack()
` [kernel-hardening] [PATCH 14/14] arm64: add VMAP_STACK overflow detection

[kernel-hardening] [PATCH v5 00/10] Add support for eXclusive Page Frame Ownership
 2017-08-12 21:05 UTC  (26+ messages)
` [kernel-hardening] [PATCH v5 01/10] mm: add MAP_HUGETLB support to vm_mmap
` [kernel-hardening] [PATCH v5 02/10] mm, x86: Add support for eXclusive Page Frame Ownership (XPFO)
` [kernel-hardening] [PATCH v5 03/10] swiotlb: Map the buffer if it was unmapped by XPFO
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v5 04/10] arm64: Add __flush_tlb_one()
` [kernel-hardening] [PATCH v5 05/10] arm64/mm: Add support for XPFO
` [kernel-hardening] [PATCH v5 06/10] arm64/mm: Disable section mappings if XPFO is enabled
` [kernel-hardening] [PATCH v5 07/10] arm64/mm: Don't flush the data cache if the page is unmapped by XPFO
` [kernel-hardening] [PATCH v5 08/10] arm64/mm: Add support for XPFO to swiotlb
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v5 09/10] mm: add a user_virt_to_phys symbol
` [kernel-hardening] [PATCH v5 10/10] lkdtm: Add test for XPFO
  ` [kernel-hardening] "

[kernel-hardening] [linux-next][PATCH v2] mm/slub.c: add a naive detection of double free or corruption
 2017-08-11 17:26 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] x86: PIE support and option to extend KASLR randomization
 2017-08-11 15:09 UTC  (28+ messages)
` [kernel-hardening] [RFC v2 01/23] x86/crypto: Adapt assembly for PIE support
` [kernel-hardening] [RFC v2 02/23] x86: Use symbol name on bug table "
` [kernel-hardening] [RFC v2 03/23] x86: Use symbol name in jump "
` [kernel-hardening] [RFC v2 04/23] x86: Add macro to get symbol address "
` [kernel-hardening] [RFC v2 05/23] xen: Adapt assembly "
` [kernel-hardening] [RFC v2 06/23] kvm: "
` [kernel-hardening] [RFC v2 07/23] x86: relocate_kernel - "
` [kernel-hardening] [RFC v2 08/23] x86/entry/64: "
` [kernel-hardening] [RFC v2 09/23] x86: pm-trace - "
` [kernel-hardening] [RFC v2 10/23] x86/CPU: "
` [kernel-hardening] [RFC v2 11/23] x86/acpi: "
` [kernel-hardening] [RFC v2 12/23] x86/boot/64: "
` [kernel-hardening] [RFC v2 13/23] x86/power/64: "
  ` [kernel-hardening] "
` [kernel-hardening] [RFC v2 14/23] x86/paravirt: "
` [kernel-hardening] [RFC v2 15/23] x86/boot/64: Use _text in a global "
` [kernel-hardening] [RFC v2 16/23] x86/percpu: Adapt percpu "
` [kernel-hardening] [RFC v2 17/23] compiler: Option to default to hidden symbols
` [kernel-hardening] [RFC v2 18/23] x86/relocs: Handle DYN relocations for PIE support
` [kernel-hardening] [RFC v2 19/23] x86: Support global stack cookie
` [kernel-hardening] [RFC v2 20/23] x86/pie: Add option to build the kernel as PIE for x86_64
` [kernel-hardening] [RFC v2 21/23] x86/relocs: Add option to generate 64-bit relocations
` [kernel-hardening] [RFC v2 22/23] x86/module: Add support for mcmodel large and PLTs
` [kernel-hardening] [RFC v2 23/23] x86/kaslr: Add option to extend KASLR range from 1GB to 3GB
` [kernel-hardening] Re: x86: PIE support and option to extend KASLR randomization

[kernel-hardening] [PATCH 00/11] ARMv8.3 pointer authentication userspace support
 2017-08-11 11:29 UTC  (17+ messages)
` [kernel-hardening] [PATCH 01/11] arm64: docs: describe ELF hwcaps
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 07/11] arm64: add basic pointer authentication support
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 09/11] arm64/kvm: preserve host HCR_EL2 value
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 10/11] arm64/kvm: context-switch ptrauth registers
  ` [kernel-hardening] "
` [kernel-hardening] Re: [PATCH 00/11] ARMv8.3 pointer authentication userspace support

[kernel-hardening] [PATCH] MIPS: usercopy: Implement stack frame object validation
 2017-08-10 17:32 UTC  (4+ messages)
` [kernel-hardening] "

[kernel-hardening] [RFC] Tagging of vmalloc pages for supporting the pmalloc allocator
 2017-08-10  7:14 UTC  (21+ messages)
` [kernel-hardening] "

[kernel-hardening][RFD] Is there any plan to port the RAP feature from PAX/Grsecurity to main line ?
 2017-08-10  0:06 UTC  (5+ messages)

[kernel-hardening] RE: RE: [RFC 00/06] printk: add more new kernel pointer filter options
 2017-08-09 21:32 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [RFC][PATCH] timer: Add function-change canary
 2017-08-08 17:59 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH] random: fix warning message on ia64 and parisc
 2017-08-08 16:28 UTC 

[kernel-hardening] [PATCH v2 1/3] Revert "arm/syscalls: Check address limit on user-mode return"
 2017-08-08 16:06 UTC  (8+ messages)
` [kernel-hardening] [PATCH v2 2/3] arm/syscalls: Optimize address limit check
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 3/3] arm64/syscalls: Move address limit check in loop

[kernel-hardening] [PATCH] lkdtm: Test VMAP_STACK allocates leading/trailing guard pages
 2017-08-08  9:23 UTC  (9+ messages)
` [kernel-hardening] "

[kernel-hardening] f7dd250789 ("gcc-plugins: structleak: add option to init all .."): kmodloader/112 is trying to release lock (module_mutex) at:
 2017-08-08  7:14 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] I want to help out
 2017-08-08  0:01 UTC  (6+ messages)

[kernel-hardening] Format string gcc-plugin?
 2017-08-07 22:18 UTC  (5+ messages)
  ` [kernel-hardening] "

[kernel-hardening] Re: [PATCH] gcc-plugins: structleak: add option to init all vars used as byref args
 2017-08-07 17:45 UTC 

[kernel-hardening] [RFC/RFT PATCH] gcc-plugins: force initialize auto variables whose addresses are taken
 2017-08-03 22:43 UTC  (9+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v9] x86/asm: Implement fast refcount overflow protection
 2017-08-02 18:54 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [RESEND][PATCH v4] mm: Add SLUB free list pointer obfuscation
 2017-08-02 18:06 UTC 

[kernel-hardening] x86: PIE support and option to extend KASLR randomization
 2017-08-02 18:05 UTC  (9+ messages)
` [kernel-hardening] [RFC 16/22] x86/percpu: Adapt percpu for PIE support
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v3] arm64: kernel: implement fast refcount checking
 2017-08-01  1:41 UTC  (4+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v4] arm64: kernel: implement fast refcount checking
 2017-07-31 21:36 UTC  (4+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v3] mm: Add SLUB free list pointer obfuscation
 2017-07-31 20:17 UTC  (11+ messages)
` [kernel-hardening] Re: [v3] "

[kernel-hardening] It looks like there will be no more public versions of PaX and Grsec
 2017-07-31 13:38 UTC  (3+ messages)

[kernel-hardening] Yes you have standing to sue GRSecurity
 2017-07-30 19:54 UTC  (3+ messages)

[kernel-hardening] [PATCH v4] mm: Add SLUB free list pointer obfuscation
 2017-07-27 15:14 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v2] arm64: kernel: implement fast refcount checking
 2017-07-27  4:16 UTC  (7+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH 1/3] arm/syscalls: Move address limit check in loop
 2017-07-26 18:29 UTC  (9+ messages)
` [kernel-hardening] "

[kernel-hardening] [RFC PATCH 0/5] MPXK: Intel MPX for in-kernel use
 2017-07-26  9:15 UTC  (6+ messages)
` [kernel-hardening] [RFC PATCH 3/5] x86: add mpxk-wrappers
  ` [kernel-hardening] "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).