kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-18 07:10:13 to 2019-07-07 15:41:16 UTC [more...]

[PATCH v5 00/12] S.A.R.A. a new stacked LSM
 2019-07-07 15:40 UTC  (25+ messages)
` [PATCH v5 01/12] S.A.R.A.: add documentation
` [PATCH v5 02/12] S.A.R.A.: create framework
` [PATCH v5 03/12] S.A.R.A.: cred blob management
` [PATCH v5 04/12] S.A.R.A.: generic DFA for string matching
` [PATCH v5 05/12] LSM: creation of "check_vmflags" LSM hook
` [PATCH v5 06/12] S.A.R.A.: WX protection
` [PATCH v5 07/12] LSM: creation of "pagefault_handler" LSM hook
` [PATCH v5 08/12] S.A.R.A.: trampoline emulation
` [PATCH v5 09/12] S.A.R.A.: WX protection procattr interface
` [PATCH v5 10/12] S.A.R.A.: XATTRs support
` [PATCH v5 11/12] S.A.R.A.: /proc/*/mem write limitation
` [PATCH v5 12/12] MAINTAINERS: take maintainership for S.A.R.A

[PATCH] checkpatch: Added warnings in favor of strscpy()
 2019-07-07  7:40 UTC  (8+ messages)

Regarding have kfree() (and related) set the pointer to NULL too
 2019-07-06 20:52 UTC  (4+ messages)

[PATCH v10 0/3] add init_on_alloc/init_on_free boot options
 2019-07-05 11:42 UTC  (7+ messages)
` [PATCH v10 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v10 2/2] mm: init: report memory auto-initialization features at boot time

[PATCH] checkpatch: Added warnings in favor of strscpy()
 2019-07-05  0:15 UTC  (3+ messages)
  ` [RFC PATCH] string.h: Add stracpy/stracpy_pad (was: Re: [PATCH] checkpatch: Added warnings in favor of strscpy().)

refactor tasklets to avoid unsigned long argument
 2019-07-03 22:46 UTC  (4+ messages)

[PATCH v2] checkpatch: Added warnings in favor of strscpy()
 2019-07-03 16:49 UTC  (2+ messages)

[PATCH V2] include: linux: Regularise the use of FIELD_SIZEOF macro
 2019-07-02 16:33 UTC  (6+ messages)

[PATCH v2] Convert struct pid count to refcount_t
 2019-07-01 18:48 UTC  (6+ messages)

[PATCH v3] Convert struct pid count to refcount_t
 2019-07-01 18:38 UTC 

[PATCH RFC v2] Convert struct pid count to refcount_t
 2019-06-29 14:30 UTC  (7+ messages)

[PATCH bpf-next v9 00/10] Landlock LSM: Toward unprivileged sandboxing
 2019-06-28 13:17 UTC  (17+ messages)
` [PATCH bpf-next v9 01/10] fs,security: Add a new file access type: MAY_CHROOT
` [PATCH bpf-next v9 02/10] bpf: Add eBPF program subtype and is_valid_subtype() verifier
` [PATCH bpf-next v9 03/10] bpf,landlock: Define an eBPF program type for Landlock hooks
` [PATCH bpf-next v9 04/10] seccomp,landlock: Enforce Landlock programs per process hierarchy
` [PATCH bpf-next v9 05/10] bpf,landlock: Add a new map type: inode
` [PATCH bpf-next v9 06/10] landlock: Handle filesystem access control
` [PATCH bpf-next v9 07/10] landlock: Add ptrace restrictions
` [PATCH bpf-next v9 08/10] bpf: Add a Landlock sandbox example
` [PATCH bpf-next v9 09/10] bpf,landlock: Add tests for Landlock
` [PATCH bpf-next v9 10/10] landlock: Add user and kernel documentation "

[PATCH v2 1/8] x86/vsyscall: Remove the vsyscall=native documentation
 2019-06-27 22:18 UTC  (21+ messages)
  ` [tip:x86/entry] Documentation/admin: "
` [PATCH v2 2/8] x86/vsyscall: Add a new vsyscall=xonly mode
  ` [tip:x86/entry] "
` [PATCH v2 4/8] x86/vsyscall: Document odd SIGSEGV error code for vsyscalls
  ` [tip:x86/entry] "
` [PATCH v2 5/8] selftests/x86/vsyscall: Verify that vsyscall=none blocks execution
  ` [tip:x86/entry] "
` [PATCH v2 6/8] x86/vsyscall: Change the default vsyscall mode to xonly
  ` [tip:x86/entry] "
` [PATCH v2 7/8] x86/vsyscall: Add __ro_after_init to global variables
  ` [tip:x86/entry] "
` [PATCH v2 8/8] selftests/x86: Add a test for process_vm_readv() on the vsyscall page
  ` [tip:x86/entry] "

[PATCH v9 0/3] add init_on_alloc/init_on_free boot options
 2019-06-27 19:59 UTC  (8+ messages)
` [PATCH v9 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v9 2/2] mm: init: report memory auto-initialization features at boot time

Archive kernel-hardening@lists.openwall.com on lore.kernel.org too
 2019-06-27 17:01 UTC  (6+ messages)

[PATCH v8 0/3] add init_on_alloc/init_on_free boot options
 2019-06-27 16:23 UTC  (16+ messages)
` [PATCH v8 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v8 2/2] mm: init: report memory auto-initialization features at boot time

Audit and fix all misuse of NLA_STRING: STATUS
 2019-06-27 14:30 UTC  (6+ messages)
          ` Fwd: "

Detecting the availability of VSYSCALL
 2019-06-26 17:14 UTC  (18+ messages)

[PATCH v6 1/3] mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
 2019-06-25 15:42 UTC  (4+ messages)

[PATCH] security: do not enable CONFIG_GCC_PLUGINS by default
 2019-06-24 13:31 UTC  (7+ messages)

[PATCH v7 0/3] add init_on_alloc/init_on_free boot options
 2019-06-21 15:54 UTC  (13+ messages)
` [PATCH v7 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "

Get involved
 2019-06-20 10:27 UTC  (3+ messages)

[PATCH v1 12/22] docs: driver-api: add .rst files from the main dir
 2019-06-19 13:24 UTC  (12+ messages)

[RFC PATCH v2] powerpc/xmon: restrict when kernel is locked down
 2019-06-19  6:24 UTC  (5+ messages)

[PATCH v1 01/22] docs: Documentation/*.txt: rename all ReST files to *.rst
 2019-06-18 21:05 UTC  (2+ messages)
` [PATCH v1 12/22] docs: driver-api: add .rst files from the main dir

[PATCH v3 0/3] x86/asm: Pin sensitive CR4 and CR0 bits
 2019-06-18 17:12 UTC  (8+ messages)
` [PATCH v3 1/3] lkdtm: Check for SMEP clearing protections
` [PATCH v3 3/3] x86/asm: Pin sensitive CR0 bits


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).