kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2019-07-06 10:56:02 to 2019-07-23 12:30:49 UTC [more...]

[PATCH] selinux: check sidtab limit before adding a new entry
 2019-07-23  6:48 UTC  (6+ messages)

[PATCH v5] Documentation/checkpatch: Prefer strscpy/strscpy_pad over strcpy/strlcpy/strncpy
 2019-07-23  9:26 UTC  (4+ messages)

refactor tasklets to avoid unsigned long argument
 2019-07-23  8:15 UTC  (7+ messages)

[PATCH 0/2] string: Add stracpy and stracpy_pad
 2019-07-23  6:55 UTC  (6+ messages)
` [PATCH 1/2] string: Add stracpy and stracpy_pad mechanisms
` [PATCH 2/2] kernel-doc: core-api: Include string.h into core-api

[PATCH] selinux: convert struct sidtab count to refcount_t
 2019-07-23  5:44 UTC  (4+ messages)

[PATCH] checkpatch: Added warnings in favor of strscpy()
 2019-07-22 22:35 UTC  (13+ messages)

[PATCH] checkpatch: Added warnings in favor of strscpy()
 2019-07-22 18:35 UTC  (9+ messages)
  ` [RFC PATCH] string.h: Add stracpy/stracpy_pad (was: Re: [PATCH] checkpatch: Added warnings in favor of strscpy().)

Regarding have kfree() (and related) set the pointer to NULL too
 2019-07-22 17:10 UTC  (6+ messages)

[PATCH bpf-next v10 00/10] Landlock LSM: Toward unprivileged sandboxing
 2019-07-21 21:31 UTC  (11+ messages)
` [PATCH bpf-next v10 01/10] fs,security: Add a new file access type: MAY_CHROOT
` [PATCH bpf-next v10 02/10] bpf: Add expected_attach_triggers and a is_valid_triggers() verifier
` [PATCH bpf-next v10 03/10] bpf,landlock: Define an eBPF program type for Landlock hooks
` [PATCH bpf-next v10 04/10] seccomp,landlock: Enforce Landlock programs per process hierarchy
` [PATCH bpf-next v10 05/10] landlock: Handle filesystem access control
` [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode
` [PATCH bpf-next v10 07/10] landlock: Add ptrace restrictions
` [PATCH bpf-next v10 08/10] bpf: Add a Landlock sandbox example
` [PATCH bpf-next v10 09/10] bpf,landlock: Add tests for Landlock
` [PATCH bpf-next v10 10/10] landlock: Add user and kernel documentation "

[RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32
 2019-07-17  8:06 UTC  (11+ messages)
` [RFC PATCH 01/10] powerpc: unify definition of M_IF_NEEDED
` [RFC PATCH 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c
` [RFC PATCH 03/10] powerpc: introduce kimage_vaddr to store the kernel base
` [RFC PATCH 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper
` [RFC PATCH 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper
` [RFC PATCH 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure
` [RFC PATCH 07/10] powerpc/fsl_booke/32: randomize the kernel image offset
` [RFC PATCH 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized
` [RFC PATCH 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter
` [RFC PATCH 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic

[PATCH 0/9] Harden list_for_each_entry_rcu() and family
 2019-07-17  0:07 UTC  (26+ messages)
` [PATCH 1/9] rcu/update: Remove useless check for debug_locks (v1)
` [PATCH 2/9] rcu: Add support for consolidated-RCU reader checking (v3)
` [PATCH 3/9] rcu/sync: Remove custom check for reader-section (v2)
` [PATCH 4/9] ipv4: add lockdep condition to fix for_each_entry (v1)
` [PATCH 5/9] driver/core: Convert to use built-in RCU list checking (v1)
` [PATCH 6/9] workqueue: Convert for_each_wq to use built-in list check (v2)
` [PATCH 7/9] x86/pci: Pass lockdep condition to pcm_mmcfg_list iterator (v1)
` [PATCH 8/9] acpi: Use built-in RCU list checking for acpi_ioremaps list (v1)
` [PATCH 9/9] doc: Update documentation about list_for_each_entry_rcu (v1)

[PATCH v2 0/9] Harden list_for_each_entry_rcu() and family
 2019-07-16 18:50 UTC  (30+ messages)
` [PATCH v2 1/9] rcu/update: Remove useless check for debug_locks
` [PATCH v2 2/9] rcu: Add support for consolidated-RCU reader checking
` [PATCH v2 3/9] rcu/sync: Remove custom check for reader-section
` [PATCH v2 4/9] ipv4: add lockdep condition to fix for_each_entry
` [PATCH v2 5/9] driver/core: Convert to use built-in RCU list checking
` [PATCH v2 6/9] workqueue: Convert for_each_wq to use built-in list check
` [PATCH v2 7/9] x86/pci: Pass lockdep condition to pcm_mmcfg_list iterator
` [PATCH v2 8/9] acpi: Use built-in RCU list checking for acpi_ioremaps list
` [PATCH v2 9/9] doc: Update documentation about list_for_each_entry_rcu

[PATCH] rculist: Add build check for single optional list argument
 2019-07-16  4:07 UTC 

[PATCH v5 00/12] S.A.R.A. a new stacked LSM
 2019-07-13  0:14 UTC  (33+ messages)
` [PATCH v5 01/12] S.A.R.A.: add documentation
` [PATCH v5 02/12] S.A.R.A.: create framework
` [PATCH v5 03/12] S.A.R.A.: cred blob management
` [PATCH v5 04/12] S.A.R.A.: generic DFA for string matching
` [PATCH v5 05/12] LSM: creation of "check_vmflags" LSM hook
` [PATCH v5 06/12] S.A.R.A.: WX protection
` [PATCH v5 07/12] LSM: creation of "pagefault_handler" LSM hook
` [PATCH v5 08/12] S.A.R.A.: trampoline emulation
` [PATCH v5 09/12] S.A.R.A.: WX protection procattr interface
` [PATCH v5 10/12] S.A.R.A.: XATTRs support
` [PATCH v5 11/12] S.A.R.A.: /proc/*/mem write limitation
` [PATCH v5 12/12] MAINTAINERS: take maintainership for S.A.R.A

[PATCH v1 0/6] Harden list_for_each_entry_rcu() and family
 2019-07-12 23:27 UTC  (22+ messages)
` [PATCH v1 1/6] rcu: Add support for consolidated-RCU reader checking
` [PATCH v1 2/6] ipv4: add lockdep condition to fix for_each_entry
` [PATCH v1 3/6] driver/core: Convert to use built-in RCU list checking
` [PATCH v1 4/6] workqueue: Convert for_each_wq to use built-in list check
` [PATCH v1 5/6] x86/pci: Pass lockdep condition to pcm_mmcfg_list iterator
` [PATCH v1 6/6] acpi: Use built-in RCU list checking for acpi_ioremaps list

[PATCH 5.2 22/61] Documentation/admin: Remove the vsyscall=native documentation
 2019-07-12 12:19 UTC 

[PATCH 5.1 105/138] Documentation/admin: Remove the vsyscall=native documentation
 2019-07-12 12:19 UTC 

[PATCH 4.19 66/91] Documentation/admin: Remove the vsyscall=native documentation
 2019-07-12 12:19 UTC 

Patch "Documentation/admin: Remove the vsyscall=native documentation" has been added to the 5.2-stable tree
 2019-07-11 11:45 UTC 

Patch "Documentation/admin: Remove the vsyscall=native documentation" has been added to the 5.1-stable tree
 2019-07-11 11:45 UTC 

Patch "Documentation/admin: Remove the vsyscall=native documentation" has been added to the 4.19-stable tree
 2019-07-11 11:45 UTC 

[PATCH v4] Added warnings in checkpatch.pl script to :
 2019-07-11  3:46 UTC  (3+ messages)

kernel oops loading i915 after "x86/asm: Pin sensitive CR4 bits" (873d50d58)
 2019-07-10  8:46 UTC  (2+ messages)

[PATCH v3] Added warnings in checkpatch.pl script to :
 2019-07-09 12:24 UTC 

[PATCH v2] Added warnings in checkpatch.pl script to :
 2019-07-09  5:57 UTC  (2+ messages)

[PATCH v8 00/11] x86: PIE support to extend KASLR randomization
 2019-07-08 17:49 UTC  (12+ messages)
` [PATCH v8 01/11] x86/crypto: Adapt assembly for PIE support
` [PATCH v8 02/11] x86: Add macro to get symbol address "
` [PATCH v8 03/11] x86: relocate_kernel - Adapt assembly "
` [PATCH v8 04/11] x86/entry/64: "
` [PATCH v8 05/11] x86: pm-trace - "
` [PATCH v8 06/11] x86/CPU: "
` [PATCH v8 07/11] x86/acpi: "
` [PATCH v8 08/11] x86/boot/64: "
` [PATCH v8 09/11] x86/power/64: "
` [PATCH v8 10/11] x86/paravirt: "
` [PATCH v8 11/11] x86/alternatives: "

[PATCH v2] powerpc/mm: Implement STRICT_MODULE_RWX
 2019-07-08 14:54 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).