kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2018-01-11 02:02:51 to 2018-01-20 06:58:44 UTC [more...]

[kernel-hardening] [PATCH v4 00/10] prevent bounds-check bypass via speculative execution
 2018-01-20  6:58 UTC  (20+ messages)
` [kernel-hardening] [PATCH v4 01/10] Documentation: document array_ptr
` [kernel-hardening] [PATCH v4 02/10] asm/nospec, array_ptr: sanitize speculative array de-references
` [kernel-hardening] [PATCH v4 03/10] x86: implement array_ptr_mask()
` [kernel-hardening] [PATCH v4 04/10] x86: introduce __uaccess_begin_nospec and ifence
` [kernel-hardening] [PATCH v4 05/10] x86, __get_user: use __uaccess_begin_nospec
` [kernel-hardening] [PATCH v4 06/10] x86, get_user: use pointer masking to limit speculation
` [kernel-hardening] [PATCH v4 07/10] x86: narrow out of bounds syscalls to sys_read under speculation
` [kernel-hardening] [PATCH v4 08/10] vfs, fdtable: prevent bounds-check bypass via speculative execution
` [kernel-hardening] [PATCH v4 09/10] kvm, x86: fix spectre-v1 mitigation
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v4 10/10] nl80211: sanitize array index in parse_txq_params
` [kernel-hardening] Re: [PATCH v4 00/10] prevent bounds-check bypass via speculative execution

[kernel-hardening] [PATCH v4 00/36] Hardened usercopy whitelisting
 2018-01-20  1:58 UTC  (17+ messages)
` [kernel-hardening] [PATCH 04/36] usercopy: Prepare for "
  ` [kernel-hardening] "
    ` [kernel-hardening] "
      ` [kernel-hardening] kmem_cache_attr (was Re: [PATCH 04/36] usercopy: Prepare for usercopy whitelisting)
        ` [kernel-hardening] "

[kernel-hardening] [PATCH 0/3] exec: Pin stack limit during exec
 2018-01-20  1:12 UTC  (3+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH] fork: Allow stack to be wiped on fork
 2018-01-19 19:16 UTC  (3+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v3 0/9] core, x86: prevent bounds-check bypass via speculative execution
 2018-01-19  3:27 UTC  (39+ messages)
` [kernel-hardening] [PATCH v3 1/9] Documentation: document array_ptr
` [kernel-hardening] [PATCH v3 2/9] arm64: implement ifence_array_ptr()
` [kernel-hardening] [PATCH v3 3/9] arm: "
` [kernel-hardening] [PATCH v3 4/9] x86: implement ifence()
` [kernel-hardening] [PATCH v3 5/9] x86: implement ifence_array_ptr() and array_ptr_mask()
` [kernel-hardening] [PATCH v3 6/9] asm/nospec: mask speculative execution flows
` [kernel-hardening] [PATCH v3 7/9] x86: introduce __uaccess_begin_nospec and ASM_IFENCE
` [kernel-hardening] [PATCH v3 8/9] x86: use __uaccess_begin_nospec and ASM_IFENCE in get_user paths
  ` [kernel-hardening] "
                ` [kernel-hardening] [RFC][PATCH] get rid of the use of set_fs() (by way of kernel_recvmsg()) in sunrpc
                  ` [kernel-hardening] "
              ` [kernel-hardening] RE: [PATCH v3 8/9] x86: use __uaccess_begin_nospec and ASM_IFENCE in get_user paths
` [kernel-hardening] [PATCH v3 9/9] vfs, fdtable: prevent bounds-check bypass via speculative execution

[kernel-hardening] [PATCH 0/5] RFC: Public key encryption of dmesg by the kernel
 2018-01-18 21:57 UTC  (2+ messages)
` [kernel-hardening] "

[kernel-hardening] [PATCH v2 00/19] prevent bounds-check bypass via speculative execution
 2018-01-18 21:41 UTC  (58+ messages)
` [kernel-hardening] [PATCH v2 01/19] Documentation: document array_ptr
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 02/19] arm64: implement ifence_array_ptr()
` [kernel-hardening] [PATCH v2 03/19] arm: "
` [kernel-hardening] [PATCH v2 04/19] x86: implement ifence()
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 05/19] x86: implement ifence_array_ptr() and array_ptr_mask()
` [kernel-hardening] [PATCH v2 06/19] asm-generic/barrier: mask speculative execution flows
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 07/19] x86: introduce __uaccess_begin_nospec and ASM_IFENCE
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 08/19] x86: use __uaccess_begin_nospec and ASM_IFENCE in get_user paths
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 09/19] ipv6: prevent bounds-check bypass via speculative execution
` [kernel-hardening] [PATCH v2 10/19] ipv4: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 11/19] vfs, fdtable: "
` [kernel-hardening] [PATCH v2 12/19] userns: "
` [kernel-hardening] [PATCH v2 13/19] udf: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 14/19] [media] uvcvideo: "
` [kernel-hardening] [PATCH v2 15/19] carl9170: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 16/19] p54: "
` [kernel-hardening] [PATCH v2 17/19] qla2xxx: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH v2 18/19] cw1200: "
` [kernel-hardening] [PATCH v2 19/19] net: mpls: "
` [kernel-hardening] Re: [PATCH v2 00/19] "

[kernel-hardening] [PATCH v5 00/38] Hardened usercopy whitelisting
 2018-01-18 21:36 UTC  (35+ messages)
` [kernel-hardening] [PATCH 02/38] usercopy: Enhance and rename report_usercopy()
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 13/38] ext4: Define usercopy region in ext4_inode_cache slab cache
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 19/38] ufs: Define usercopy region in ufs_inode_cache "
` [kernel-hardening] [PATCH 20/38] vxfs: Define usercopy region in vxfs_inode "
` [kernel-hardening] [PATCH 21/38] cifs: Define usercopy region in cifs_request "
` [kernel-hardening] [PATCH 22/38] scsi: Define usercopy region in scsi_sense_cache "
` [kernel-hardening] [PATCH 23/38] net: Define usercopy region in struct proto "
` [kernel-hardening] [PATCH 24/38] ip: Define usercopy region in IP "
` [kernel-hardening] [PATCH 25/38] caif: Define usercopy region in caif "
` [kernel-hardening] [PATCH 26/38] sctp: Define usercopy region in SCTP "
` [kernel-hardening] [PATCH 27/38] sctp: Copy struct sctp_sock.autoclose to userspace using put_user()
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 28/38] net: Restrict unwhitelisted proto caches to size 0
` [kernel-hardening] [PATCH 29/38] fork: Define usercopy region in mm_struct slab caches
` [kernel-hardening] [PATCH 30/38] fork: Define usercopy region in thread_stack "
` [kernel-hardening] [PATCH 31/38] fork: Provide usercopy whitelisting for task_struct
` [kernel-hardening] [PATCH 32/38] x86: Implement thread_struct whitelist for hardened usercopy
` [kernel-hardening] [PATCH 33/38] arm64: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 34/38] arm: "
  ` [kernel-hardening] "
` [kernel-hardening] [PATCH 35/38] kvm: whitelist struct kvm_vcpu_arch
` [kernel-hardening] [PATCH 36/38] kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
` [kernel-hardening] [PATCH 37/38] usercopy: Restrict non-usercopy caches to size 0
` [kernel-hardening] [PATCH 38/38] lkdtm: Update usercopy tests for whitelisting

[kernel-hardening] [PATCH RFC v7 0/6] Introduce the STACKLEAK feature and a test for it
 2018-01-18 21:13 UTC  (11+ messages)
` [kernel-hardening] [PATCH RFC v7 1/6] x86/entry: Add STACKLEAK erasing the kernel stack at the end of syscalls
` [kernel-hardening] [PATCH RFC v7 2/6] gcc-plugins: Add STACKLEAK plugin for tracking the kernel stack
` [kernel-hardening] [PATCH RFC v7 3/6] x86/entry: Erase kernel stack in syscall_trace_enter()
` [kernel-hardening] [PATCH RFC v7 4/6] lkdtm: Add a test for STACKLEAK
` [kernel-hardening] [PATCH RFC v7 5/6] fs/proc: Show STACKLEAK metrics in the /proc file system
` [kernel-hardening] [PATCH RFC v7 6/6] doc: self-protection: Add information about STACKLEAK feature
` [kernel-hardening] Re: [PATCH RFC v7 0/6] Introduce the STACKLEAK feature and a test for it

[kernel-hardening] [PATCHv2 0/7] RFC: Public key encryption of dmesg by the kernel
 2018-01-17 15:01 UTC  (15+ messages)
` [kernel-hardening] [PATCHv2 1/7] crypto: fix memory leak in rsa-kcs1pad encryption
` [kernel-hardening] [PATCHv2 2/7] Move net/ceph/armor to lib/ and add docs
` [kernel-hardening] [PATCHv2 3/7] base64-armor: add bounds checking
` [kernel-hardening] [PATCHv2 4/7] certs: allow in-kernel access of trusted keys
` [kernel-hardening] [PATCHv2 5/7] printk: allow kmsg to be encrypted using public key encryption
  ` [kernel-hardening] "
` [kernel-hardening] [PATCHv2 6/7] tools: add dmesg decryption program
` [kernel-hardening] [PATCHv2 7/7] docs: add dmesg encryption doc
` [kernel-hardening] Re: [PATCHv2 4/7] certs: allow in-kernel access of trusted keys

[kernel-hardening] [PATCH v5] leaking_addresses: add generic 32-bit support
 2018-01-13 20:28 UTC  (4+ messages)
` [kernel-hardening] "

[kernel-hardening] [RESEND PATCH v2 0/2] mm: genalloc - track beginning of allocations
 2018-01-11 19:17 UTC  (3+ messages)
` [kernel-hardening] [PATCH 1/2] genalloc: "
` [kernel-hardening] [PATCH 2/2] genalloc: selftest


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).