kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2017-08-14 12:54:00 to 2017-08-28 03:48:41 UTC [more...]

[kernel-hardening] [PATCH net-next v7 00/10] Landlock LSM: Toward unprivileged sandboxing
 2017-08-28  3:48 UTC  (29+ messages)
` [kernel-hardening] [PATCH net-next v7 01/10] selftest: Enhance kselftest_harness.h with a step mechanism
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH net-next v7 02/10] bpf: Add eBPF program subtype and is_valid_subtype() verifier
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH net-next v7 03/10] bpf,landlock: Define an eBPF program type for a Landlock rule
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH net-next v7 04/10] bpf: Define handle_fs and add a new helper bpf_handle_fs_get_mode()
` [kernel-hardening] [PATCH net-next v7 05/10] landlock: Add LSM hooks related to filesystem
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH net-next v7 06/10] seccomp,landlock: Handle Landlock events per process hierarchy
` [kernel-hardening] [PATCH net-next v7 07/10] landlock: Add ptrace restrictions
` [kernel-hardening] [PATCH net-next v7 08/10] bpf: Add a Landlock sandbox example
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH net-next v7 09/10] bpf,landlock: Add tests for Landlock
` [kernel-hardening] [PATCH net-next v7 10/10] landlock: Add user and kernel documentation "

[kernel-hardening] x86: PIE support and option to extend KASLR randomization
 2017-08-28  1:26 UTC  (30+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v5 00/10] Add support for eXclusive Page Frame Ownership
 2017-08-24 15:45 UTC  (32+ messages)
` [kernel-hardening] [PATCH v5 02/10] mm, x86: Add support for eXclusive Page Frame Ownership (XPFO)
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v5 04/10] arm64: Add __flush_tlb_one()
` [kernel-hardening] [PATCH v5 06/10] arm64/mm: Disable section mappings if XPFO is enabled
` [kernel-hardening] [PATCH v5 07/10] arm64/mm: Don't flush the data cache if the page is unmapped by XPFO
` [kernel-hardening] [PATCH v5 10/10] lkdtm: Add test for XPFO
  ` [kernel-hardening] "

[kernel-hardening] [PATCH v4] arm64: kernel: implement fast refcount checking
 2017-08-23 16:48 UTC  (4+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v3 1/4] syscalls: Use CHECK_DATA_CORRUPTION for addr_limit_user_check
 2017-08-22 16:42 UTC  (5+ messages)
` [kernel-hardening] [PATCH v3 2/4] Revert "arm/syscalls: Check address limit on user-mode return"
` [kernel-hardening] [PATCH v3 3/4] arm/syscalls: Optimize address limit check
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v3 4/4] arm64/syscalls: Move address limit check in loop

[kernel-hardening] [PATCH 00/30] implement KASLR for ARM
 2017-08-21 10:39 UTC  (45+ messages)
` [kernel-hardening] [PATCH 01/30] asm-generic: add .data.rel.ro sections to __ro_after_init
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 02/30] ARM: assembler: introduce adr_l, ldr_l and str_l macros
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 17/30] arm-soc: tegra: make sleep asm code runtime relocatable
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 19/30] ARM: kernel: use PC-relative symbol references in MMU switch code
` [kernel-hardening] [PATCH 20/30] ARM: kernel: use PC relative symbol references in suspend/resume code
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 21/30] ARM: mm: export default vmalloc base address
` [kernel-hardening] [PATCH 22/30] ARM: kernel: refer to swapper_pg_dir via its symbol
` [kernel-hardening] [PATCH 23/30] ARM: kernel: implement randomization of the kernel load address
` [kernel-hardening] [PATCH 24/30] ARM: decompressor: explicitly map decompressor binary cacheable
` [kernel-hardening] [PATCH 25/30] ARM: compressed: factor out zImage header and make it extensible
` [kernel-hardening] [PATCH 26/30] ARM: decompressor: add KASLR support
` [kernel-hardening] [PATCH 27/30] efi/libstub: add 'max' parameter to efi_random_alloc()
` [kernel-hardening] [PATCH 28/30] efi/libstub: check for vmalloc= command line argument
` [kernel-hardening] [PATCH 29/30] efi/libstub: arm: reserve bootloader supplied initrd in memory map
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 30/30] efi/libstub: arm: implement KASLR
` [kernel-hardening] Re: [PATCH 00/30] implement KASLR for ARM

[kernel-hardening] hardening mmc driver
 2017-08-20 16:59 UTC  (5+ messages)

[kernel-hardening] [RFC] memory allocations in genalloc
 2017-08-18 14:47 UTC  (3+ messages)

[kernel-hardening] [RFC][PATCH 0/2] draft of stack clearing for arm64
 2017-08-18  8:07 UTC  (9+ messages)
` [kernel-hardening] [RFC][PATCH 2/2] arm64: Clear the stack
  ` [kernel-hardening] "

[kernel-hardening] [RFC PATCH] ARM: decompressor: implement autonomous KASLR offset calculation
 2017-08-17 22:05 UTC  (5+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCHv3 0/2] Command line randomness
 2017-08-17 21:44 UTC  (8+ messages)
` [kernel-hardening] [PATCHv3 1/2] init: Move stack canary initialization after setup_arch
` [kernel-hardening] [PATCHv3 2/2] extract early boot entropy from the passed cmdline
  ` [kernel-hardening] "

[kernel-hardening] [PATCH RFC v3 1/1] gcc-plugins: Add stackleak feature erasing the kernel stack at the end of syscalls
 2017-08-17 17:58 UTC  (6+ messages)
` [kernel-hardening] "

[kernel-hardening] refactoring timers to avoid init_timer*()
 2017-08-17 15:08 UTC  (5+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCHv2 0/2] Command line randomness
 2017-08-17  5:10 UTC  (9+ messages)
` [kernel-hardening] [PATCHv2 1/2] init: Move stack canary initialization after setup_arch
  ` [kernel-hardening] "
` [kernel-hardening] [PATCHv2 2/2] extract early boot entropy from the passed cmdline
  ` [kernel-hardening] "

[kernel-hardening] [PATCHv2 00/14] arm64: VMAP_STACK support
 2017-08-15 18:15 UTC  (25+ messages)
` [kernel-hardening] [PATCHv2 01/14] arm64: remove __die()'s stack dump
` [kernel-hardening] [PATCHv2 02/14] fork: allow arch-override of VMAP stack alignment
  ` [kernel-hardening] "
` [kernel-hardening] [PATCHv2 03/14] arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP
` [kernel-hardening] [PATCHv2 04/14] arm64: factor out PAGE_* and CONT_* definitions
` [kernel-hardening] [PATCHv2 05/14] arm64: clean up THREAD_* definitions
` [kernel-hardening] [PATCHv2 06/14] arm64: clean up irq stack definitions
` [kernel-hardening] [PATCHv2 07/14] arm64: move SEGMENT_ALIGN to <asm/memory.h>
` [kernel-hardening] [PATCHv2 08/14] efi/arm64: add EFI_KIMG_ALIGN
` [kernel-hardening] [PATCHv2 09/14] arm64: factor out entry stack manipulation
` [kernel-hardening] [PATCHv2 10/14] arm64: assembler: allow adr_this_cpu to use the stack pointer
` [kernel-hardening] [PATCHv2 11/14] arm64: use an irq "
` [kernel-hardening] [PATCHv2 12/14] arm64: add basic VMAP_STACK support
` [kernel-hardening] [PATCHv2 13/14] arm64: add on_accessible_stack()
` [kernel-hardening] [PATCHv2 14/14] arm64: add VMAP_STACK overflow detection
` [kernel-hardening] Re: [PATCHv2 00/14] arm64: VMAP_STACK support

[kernel-hardening] [RESEND][PATCH v9] x86/asm: Implement fast refcount overflow protection
 2017-08-15 16:19 UTC 

[kernel-hardening] [PATCH 00/14] arm64: VMAP_STACK support
 2017-08-15 11:19 UTC  (12+ messages)
` [kernel-hardening] [PATCH 05/14] arm64: clean up THREAD_* definitions
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 10/14] arm64: assembler: allow adr_this_cpu to use the stack pointer
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 14/14] arm64: add VMAP_STACK overflow detection
  ` [kernel-hardening] "

[kernel-hardening][RFD] Is there any plan to port the RAP feature from PAX/Grsecurity to main line ?
 2017-08-14 17:44 UTC  (6+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).