kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-12 17:08:40 to 2019-06-27 22:15:54 UTC [more...]

[PATCH v2 1/8] x86/vsyscall: Remove the vsyscall=native documentation
 2019-06-27 22:15 UTC  (17+ messages)
  ` [tip:x86/entry] Documentation/admin: "
` [PATCH v2 2/8] x86/vsyscall: Add a new vsyscall=xonly mode
  ` [tip:x86/entry] "
` [PATCH v2 4/8] x86/vsyscall: Document odd SIGSEGV error code for vsyscalls
  ` [tip:x86/entry] "
` [PATCH v2 5/8] selftests/x86/vsyscall: Verify that vsyscall=none blocks execution
` [PATCH v2 6/8] x86/vsyscall: Change the default vsyscall mode to xonly
` [PATCH v2 7/8] x86/vsyscall: Add __ro_after_init to global variables
` [PATCH v2 8/8] selftests/x86: Add a test for process_vm_readv() on the vsyscall page

[PATCH v9 0/3] add init_on_alloc/init_on_free boot options
 2019-06-27 19:59 UTC  (8+ messages)
` [PATCH v9 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v9 2/2] mm: init: report memory auto-initialization features at boot time

Archive kernel-hardening@lists.openwall.com on lore.kernel.org too
 2019-06-27 17:01 UTC  (6+ messages)

[PATCH bpf-next v9 00/10] Landlock LSM: Toward unprivileged sandboxing
 2019-06-27 16:56 UTC  (16+ messages)
` [PATCH bpf-next v9 01/10] fs,security: Add a new file access type: MAY_CHROOT
` [PATCH bpf-next v9 02/10] bpf: Add eBPF program subtype and is_valid_subtype() verifier
` [PATCH bpf-next v9 03/10] bpf,landlock: Define an eBPF program type for Landlock hooks
` [PATCH bpf-next v9 04/10] seccomp,landlock: Enforce Landlock programs per process hierarchy
` [PATCH bpf-next v9 05/10] bpf,landlock: Add a new map type: inode
` [PATCH bpf-next v9 06/10] landlock: Handle filesystem access control
` [PATCH bpf-next v9 07/10] landlock: Add ptrace restrictions
` [PATCH bpf-next v9 08/10] bpf: Add a Landlock sandbox example
` [PATCH bpf-next v9 09/10] bpf,landlock: Add tests for Landlock
` [PATCH bpf-next v9 10/10] landlock: Add user and kernel documentation "

[PATCH v8 0/3] add init_on_alloc/init_on_free boot options
 2019-06-27 16:23 UTC  (16+ messages)
` [PATCH v8 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v8 2/2] mm: init: report memory auto-initialization features at boot time

Regarding have kfree() (and related) set the pointer to NULL too
 2019-06-27 16:21 UTC  (3+ messages)

Audit and fix all misuse of NLA_STRING: STATUS
 2019-06-27 14:30 UTC  (6+ messages)
          ` Fwd: "

[PATCH RFC v2] Convert struct pid count to refcount_t
 2019-06-26 21:50 UTC  (6+ messages)

Detecting the availability of VSYSCALL
 2019-06-26 17:14 UTC  (18+ messages)

[PATCH v6 1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
 2019-06-25 15:42 UTC  (4+ messages)

[PATCH] security: do not enable CONFIG_GCC_PLUGINS by default
 2019-06-24 13:31 UTC  (10+ messages)

[PATCH v7 0/3] add init_on_alloc/init_on_free boot options
 2019-06-21 15:54 UTC  (18+ messages)
` [PATCH v7 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v7 2/2] mm: init: report memory auto-initialization features at boot time

Get involved
 2019-06-20 10:27 UTC  (3+ messages)

[PATCH v1 12/22] docs: driver-api: add .rst files from the main dir
 2019-06-19 13:24 UTC  (12+ messages)

[RFC PATCH v2] powerpc/xmon: restrict when kernel is locked down
 2019-06-19  6:24 UTC  (5+ messages)

[PATCH v1 01/22] docs: Documentation/*.txt: rename all ReST files to *.rst
 2019-06-18 21:05 UTC  (2+ messages)
` [PATCH v1 12/22] docs: driver-api: add .rst files from the main dir

[PATCH v3 0/3] x86/asm: Pin sensitive CR4 and CR0 bits
 2019-06-18 17:12 UTC  (9+ messages)
` [PATCH v3 1/3] lkdtm: Check for SMEP clearing protections
` [PATCH v3 2/3] x86/asm: Pin sensitive CR4 bits
` [PATCH v3 3/3] x86/asm: Pin sensitive CR0 bits

[RFC 00/10] Process-local memory allocations for hiding KVM secrets
 2019-06-17 18:55 UTC  (37+ messages)
` [RFC 08/10] kvm, vmx: move register clearing out of assembly path
` [RFC 09/10] kvm, vmx: move gprs to process local memory
` [RFC 10/10] kvm, x86: move guest FPU state into "

[PATCH 1/7] General notification queue with user mmap()'able ring buffer
 2019-06-17 16:24 UTC  (5+ messages)

[PATCH v2] powerpc/mm: Implement STRICT_MODULE_RWX
 2019-06-14  5:50 UTC 

[PATCH 2/5] x86/vsyscall: Add a new vsyscall=xonly mode
 2019-06-14  5:19 UTC  (10+ messages)
` [PATCH 3/5] x86/vsyscall: Document odd #PF's error code for vsyscalls
` [PATCH 5/5] x86/vsyscall: Change the default vsyscall mode to xonly

[PATCH 0/3] ELF interpretor info: align and add random padding
 2019-06-13 13:39 UTC  (5+ messages)
` [PATCH 1/3] binfmt/elf: use functions for stack manipulation
` [PATCH 2/3] binfmt/elf: align AT_RANDOM array
` [PATCH 3/3] binfmt/elf: randomize padding between ELF interp info
` [PATCH 4/3] binfmt/elf: don't expose prandom_u32() state


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).