kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2019-06-27 13:09:38 to 2019-07-16 18:51:26 UTC [more...]

[PATCH v2 0/9] Harden list_for_each_entry_rcu() and family
 2019-07-16 18:50 UTC  (30+ messages)
` [PATCH v2 1/9] rcu/update: Remove useless check for debug_locks
` [PATCH v2 2/9] rcu: Add support for consolidated-RCU reader checking
` [PATCH v2 3/9] rcu/sync: Remove custom check for reader-section
` [PATCH v2 4/9] ipv4: add lockdep condition to fix for_each_entry
` [PATCH v2 5/9] driver/core: Convert to use built-in RCU list checking
` [PATCH v2 6/9] workqueue: Convert for_each_wq to use built-in list check
` [PATCH v2 7/9] x86/pci: Pass lockdep condition to pcm_mmcfg_list iterator
` [PATCH v2 8/9] acpi: Use built-in RCU list checking for acpi_ioremaps list
` [PATCH v2 9/9] doc: Update documentation about list_for_each_entry_rcu

[PATCH 0/9] Harden list_for_each_entry_rcu() and family
 2019-07-16 18:46 UTC  (22+ messages)
` [PATCH 1/9] rcu/update: Remove useless check for debug_locks (v1)
` [PATCH 2/9] rcu: Add support for consolidated-RCU reader checking (v3)
` [PATCH 3/9] rcu/sync: Remove custom check for reader-section (v2)
` [PATCH 4/9] ipv4: add lockdep condition to fix for_each_entry (v1)
` [PATCH 5/9] driver/core: Convert to use built-in RCU list checking (v1)
` [PATCH 6/9] workqueue: Convert for_each_wq to use built-in list check (v2)
` [PATCH 7/9] x86/pci: Pass lockdep condition to pcm_mmcfg_list iterator (v1)
` [PATCH 8/9] acpi: Use built-in RCU list checking for acpi_ioremaps list (v1)
` [PATCH 9/9] doc: Update documentation about list_for_each_entry_rcu (v1)

[PATCH] rculist: Add build check for single optional list argument
 2019-07-16  4:07 UTC 

[PATCH v5 00/12] S.A.R.A. a new stacked LSM
 2019-07-13  0:14 UTC  (33+ messages)
` [PATCH v5 01/12] S.A.R.A.: add documentation
` [PATCH v5 02/12] S.A.R.A.: create framework
` [PATCH v5 03/12] S.A.R.A.: cred blob management
` [PATCH v5 04/12] S.A.R.A.: generic DFA for string matching
` [PATCH v5 05/12] LSM: creation of "check_vmflags" LSM hook
` [PATCH v5 06/12] S.A.R.A.: WX protection
` [PATCH v5 07/12] LSM: creation of "pagefault_handler" LSM hook
` [PATCH v5 08/12] S.A.R.A.: trampoline emulation
` [PATCH v5 09/12] S.A.R.A.: WX protection procattr interface
` [PATCH v5 10/12] S.A.R.A.: XATTRs support
` [PATCH v5 11/12] S.A.R.A.: /proc/*/mem write limitation
` [PATCH v5 12/12] MAINTAINERS: take maintainership for S.A.R.A

[PATCH v1 0/6] Harden list_for_each_entry_rcu() and family
 2019-07-12 23:27 UTC  (22+ messages)
` [PATCH v1 1/6] rcu: Add support for consolidated-RCU reader checking
` [PATCH v1 2/6] ipv4: add lockdep condition to fix for_each_entry
` [PATCH v1 3/6] driver/core: Convert to use built-in RCU list checking
` [PATCH v1 4/6] workqueue: Convert for_each_wq to use built-in list check
` [PATCH v1 5/6] x86/pci: Pass lockdep condition to pcm_mmcfg_list iterator
` [PATCH v1 6/6] acpi: Use built-in RCU list checking for acpi_ioremaps list

[PATCH 5.2 22/61] Documentation/admin: Remove the vsyscall=native documentation
 2019-07-12 12:19 UTC 

[PATCH 5.1 105/138] Documentation/admin: Remove the vsyscall=native documentation
 2019-07-12 12:19 UTC 

[PATCH 4.19 66/91] Documentation/admin: Remove the vsyscall=native documentation
 2019-07-12 12:19 UTC 

Patch "Documentation/admin: Remove the vsyscall=native documentation" has been added to the 5.2-stable tree
 2019-07-11 11:45 UTC 

Patch "Documentation/admin: Remove the vsyscall=native documentation" has been added to the 5.1-stable tree
 2019-07-11 11:45 UTC 

Patch "Documentation/admin: Remove the vsyscall=native documentation" has been added to the 4.19-stable tree
 2019-07-11 11:45 UTC 

[PATCH v4] Added warnings in checkpatch.pl script to :
 2019-07-11  3:46 UTC  (3+ messages)

kernel oops loading i915 after "x86/asm: Pin sensitive CR4 bits" (873d50d58)
 2019-07-10  8:46 UTC  (2+ messages)

[PATCH v3] Added warnings in checkpatch.pl script to :
 2019-07-09 12:24 UTC 

[PATCH v2] Added warnings in checkpatch.pl script to :
 2019-07-09  5:57 UTC  (2+ messages)

[PATCH v8 00/11] x86: PIE support to extend KASLR randomization
 2019-07-08 17:49 UTC  (12+ messages)
` [PATCH v8 01/11] x86/crypto: Adapt assembly for PIE support
` [PATCH v8 02/11] x86: Add macro to get symbol address "
` [PATCH v8 03/11] x86: relocate_kernel - Adapt assembly "
` [PATCH v8 04/11] x86/entry/64: "
` [PATCH v8 05/11] x86: pm-trace - "
` [PATCH v8 06/11] x86/CPU: "
` [PATCH v8 07/11] x86/acpi: "
` [PATCH v8 08/11] x86/boot/64: "
` [PATCH v8 09/11] x86/power/64: "
` [PATCH v8 10/11] x86/paravirt: "
` [PATCH v8 11/11] x86/alternatives: "

[PATCH v2] powerpc/mm: Implement STRICT_MODULE_RWX
 2019-07-08 14:54 UTC  (2+ messages)

[PATCH] checkpatch: Added warnings in favor of strscpy()
 2019-07-07  7:40 UTC  (8+ messages)

Regarding have kfree() (and related) set the pointer to NULL too
 2019-07-06 20:52 UTC  (4+ messages)

[PATCH v10 0/3] add init_on_alloc/init_on_free boot options
 2019-07-05 11:42 UTC  (7+ messages)
` [PATCH v10 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "
` [PATCH v10 2/2] mm: init: report memory auto-initialization features at boot time

[PATCH] checkpatch: Added warnings in favor of strscpy()
 2019-07-05  0:15 UTC  (3+ messages)
  ` [RFC PATCH] string.h: Add stracpy/stracpy_pad (was: Re: [PATCH] checkpatch: Added warnings in favor of strscpy().)

refactor tasklets to avoid unsigned long argument
 2019-07-03 22:46 UTC  (4+ messages)

[PATCH v2] checkpatch: Added warnings in favor of strscpy()
 2019-07-03 16:49 UTC  (2+ messages)

[PATCH V2] include: linux: Regularise the use of FIELD_SIZEOF macro
 2019-07-02 16:33 UTC  (6+ messages)

[PATCH v2] Convert struct pid count to refcount_t
 2019-07-01 18:48 UTC  (6+ messages)

[PATCH v3] Convert struct pid count to refcount_t
 2019-07-01 18:38 UTC 

[PATCH RFC v2] Convert struct pid count to refcount_t
 2019-06-29 14:30 UTC  (2+ messages)

[PATCH bpf-next v9 00/10] Landlock LSM: Toward unprivileged sandboxing
 2019-06-28 13:17 UTC  (6+ messages)
` [PATCH bpf-next v9 05/10] bpf,landlock: Add a new map type: inode

[PATCH v2 1/8] x86/vsyscall: Remove the vsyscall=native documentation
 2019-06-27 22:18 UTC  (21+ messages)
  ` [tip:x86/entry] Documentation/admin: "
` [PATCH v2 2/8] x86/vsyscall: Add a new vsyscall=xonly mode
  ` [tip:x86/entry] "
` [PATCH v2 4/8] x86/vsyscall: Document odd SIGSEGV error code for vsyscalls
  ` [tip:x86/entry] "
` [PATCH v2 5/8] selftests/x86/vsyscall: Verify that vsyscall=none blocks execution
  ` [tip:x86/entry] "
` [PATCH v2 6/8] x86/vsyscall: Change the default vsyscall mode to xonly
  ` [tip:x86/entry] "
` [PATCH v2 7/8] x86/vsyscall: Add __ro_after_init to global variables
  ` [tip:x86/entry] "
` [PATCH v2 8/8] selftests/x86: Add a test for process_vm_readv() on the vsyscall page
  ` [tip:x86/entry] "

[PATCH v9 0/3] add init_on_alloc/init_on_free boot options
 2019-06-27 19:59 UTC  (7+ messages)
` [PATCH v9 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "

Archive kernel-hardening@lists.openwall.com on lore.kernel.org too
 2019-06-27 17:01 UTC  (5+ messages)

[PATCH v8 0/3] add init_on_alloc/init_on_free boot options
 2019-06-27 16:23 UTC  (12+ messages)
` [PATCH v8 1/2] mm: security: introduce init_on_alloc=1 and init_on_free=1 "

Audit and fix all misuse of NLA_STRING: STATUS
 2019-06-27 14:30 UTC  (6+ messages)
          ` Fwd: "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).