kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2019-04-03 00:29:39 to 2019-04-23 17:28:53 UTC [more...]

[PATCH v2 56/79] docs: Documentation/*.txt: rename all ReST files to *.rst
 2019-04-23 17:28 UTC  (11+ messages)

[PATCH 0/3] RFC: add init_allocations=1 boot option
 2019-04-23  8:31 UTC  (12+ messages)
` [PATCH 1/3] mm: security: introduce the "
` [PATCH 2/3] gfp: mm: introduce __GFP_NOINIT
` [PATCH 3/3] RFC: net: apply __GFP_NOINIT to AF_UNIX sk_buff allocations

[PATCH v4 00/23] Merge text_poke fixes and executable lockdowns
 2019-04-22 18:58 UTC  (24+ messages)
` [PATCH v4 01/23] Fix "x86/alternatives: Lockdep-enforce text_mutex in text_poke*()"
` [PATCH v4 02/23] x86/jump_label: Use text_poke_early() during early init
` [PATCH v4 03/23] x86/mm: Introduce temporary mm structs
` [PATCH v4 04/23] x86/mm: Save DRs when loading a temporary mm
` [PATCH v4 05/23] fork: Provide a function for copying init_mm
` [PATCH v4 06/23] x86/alternative: Initialize temporary mm for patching
` [PATCH v4 07/23] x86/alternative: Use temporary mm for text poking
` [PATCH v4 08/23] x86/kgdb: Avoid redundant comparison of patched code
` [PATCH v4 09/23] x86/ftrace: Set trampoline pages as executable
` [PATCH v4 10/23] x86/kprobes: Set instruction page "
` [PATCH v4 11/23] x86/module: Avoid breaking W^X while loading modules
` [PATCH v4 12/23] x86/jump-label: Remove support for custom poker
` [PATCH v4 13/23] x86/alternative: Remove the return value of text_poke_*()
` [PATCH v4 14/23] x86/mm/cpa: Add set_direct_map_ functions
` [PATCH v4 15/23] mm: Make hibernate handle unmapped pages
` [PATCH v4 16/23] vmalloc: Add flag for free of special permsissions
` [PATCH v4 17/23] modules: Use vmalloc special flag
` [PATCH v4 18/23] bpf: "
` [PATCH v4 19/23] x86/ftrace: "
` [PATCH v4 20/23] x86/kprobes: "
` [PATCH v4 21/23] x86/alternative: Comment about module removal races
` [PATCH v4 22/23] tlb: provide default nmi_uaccess_okay()
` [PATCH v4 23/23] bpf: Fail bpf_probe_write_user() while mm is switched

[PATCH v3 1/3] module: Prepare for addition of new ro_after_init sections
 2019-04-20 11:38 UTC  (15+ messages)
` [PATCH v3 2/3] module: Make srcu_struct ptr array as read-only post init
` [PATCH v3 3/3] module: Make __tracepoints_ptrs as read-only

[PATCH 1/2] include: linux: Regularise the use of FIELD_SIZEOF macro
 2019-04-20 10:51 UTC  (6+ messages)
` [PATCH 2/2] include: linux: Remove unused macros and their defination

willing to involve in KSPP
 2019-04-20 10:47 UTC  (9+ messages)

[PATCH v2 0/3] Refactor memory initialization hardening
 2019-04-19 19:15 UTC  (11+ messages)
` [PATCH v2 1/3] security: Create "kernel hardening" config area
` [PATCH v2 2/3] security: Move stackleak config to Kconfig.hardening
` [PATCH v2 3/3] security: Implement Clang's stack initialization

[PATCH] x86_64: Disabling read-implies-exec when the stack is executable
 2019-04-18 14:29 UTC  (5+ messages)

[PATCH v2 0/2] RFC: introduce CONFIG_INIT_ALL_MEMORY
 2019-04-18 13:02 UTC  (12+ messages)
` [PATCH v2 1/2] initmem: introduce CONFIG_INIT_ALL_MEMORY and CONFIG_INIT_ALL_STACK
` [PATCH v2 2/2] initmem: introduce CONFIG_INIT_ALL_HEAP

[PATCH] mm: security: introduce CONFIG_INIT_HEAP_ALL
 2019-04-17 17:04 UTC  (13+ messages)

[RFC PATCH v1 0/5] Add support for O_MAYEXEC
 2019-04-17 15:04 UTC  (9+ messages)
` [RFC PATCH v1 1/5] fs: Add support for an O_MAYEXEC flag on sys_open()

[PATCH] module: Make srcu_struct ptr array as read-only
 2019-04-12  2:35 UTC  (4+ messages)

[PATCH v4 0/3] RFC: introduce CONFIG_INIT_ALL_MEMORY
 2019-04-11 17:40 UTC  (8+ messages)
` [PATCH v4 1/3] initmem: introduce CONFIG_INIT_ALL_MEMORY and CONFIG_INIT_ALL_STACK
` [PATCH v4 2/3] initmem: introduce CONFIG_INIT_ALL_HEAP
` [PATCH 3/3] net: make sk_prot_alloc() work with CONFIG_INIT_ALL_HEAP

[PATCH 0/3] Kconfig: Refactor memory initialization hardening
 2019-04-11 17:07 UTC  (9+ messages)
` [PATCH 1/3] Kconfig: Create "kernel hardening" config area
` [PATCH 2/3] kbuild: Move stackleak config to Kconfig.hardening
` [PATCH 3/3] kbuild: Implement Clang's stack initialization

[PATCH v2 1/3] module: Prepare for addition of new ro_after_init sections
 2019-04-10 19:11 UTC  (4+ messages)
` [PATCH v2 2/3] module: Make srcu_struct ptr array as read-only post init
` [PATCH v2 3/3] module: Make __tracepoints_ptrs as read-only

[PATCH 1/2] module: Prepare for addition of new ro_after_init sections
 2019-04-10 18:24 UTC  (12+ messages)
` [PATCH 2/2] module: Make srcu_struct ptr array as read-only post init

[ANNOUNCE][CFP] Linux Security Summit North America 2019
 2019-04-09 22:34 UTC 

[PATCH v3 0/2] RFC: introduce CONFIG_INIT_ALL_MEMORY
 2019-04-09 17:06 UTC  (12+ messages)
` [PATCH v3 1/2] initmem: introduce CONFIG_INIT_ALL_MEMORY and CONFIG_INIT_ALL_STACK
` [PATCH v3 2/2] initmem: introduce CONFIG_INIT_ALL_HEAP

[PATCH v6 00/27] x86: PIE support and option to extend KASLR randomization
 2019-04-08 18:08 UTC  (9+ messages)
` [PATCH v6 14/27] x86/percpu: Adapt percpu for PIE support

[PATCH v4 0/6] lib/string: Add strscpy_pad() function
 2019-04-08 14:59 UTC  (10+ messages)
` [PATCH v4 1/6] lib/test_printf: Add empty module_exit function
` [PATCH v4 2/6] kselftest: Add test runner creation script
` [PATCH v4 3/6] kselftest: Add test module framework header
` [PATCH v4 4/6] lib: Use new kselftest header
` [PATCH v4 5/6] lib/string: Add strscpy_pad() function
` [PATCH v4 6/6] lib: Add test module for strscpy_pad

[RFC PATCH] x86/entry/64: randomize kernel stack offset upon syscall
 2019-04-05 13:14 UTC  (6+ messages)

[PATCH v3 0/7] lib/string: Add strscpy_pad() function
 2019-04-04 23:16 UTC  (8+ messages)
` [PATCH v3 2/7] kselftest: Add test runner creation script

[PATCH] Convert struct pid count to refcount_t
 2019-04-04 20:31 UTC  (16+ messages)

[RFC PATCH v9 11/13] xpfo, mm: optimize spinlock usage in xpfo_kunmap
 2019-04-04 16:06 UTC  (3+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).