kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2020-11-23 18:34:49 to 2021-01-15 15:00:27 UTC [more...]

[RFC PATCH v3 0/8] Count rlimits in each user namespace
 2021-01-15 14:57 UTC  (5+ messages)
` [RFC PATCH v3 1/8] Use refcount_t for ucounts reference counting
` [RFC PATCH v3 2/8] Add a reference to ucounts for each cred
` [RFC PATCH v3 3/8] Move RLIMIT_NPROC counter to ucounts
` [RFC PATCH v3 4/8] Move RLIMIT_MSGQUEUE "

[PATCH v26 00/12] Landlock LSM
 2021-01-15  9:10 UTC  (23+ messages)
` [PATCH v26 01/12] landlock: Add object management
` [PATCH v26 02/12] landlock: Add ruleset and domain management
` [PATCH v26 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v26 04/12] landlock: Add ptrace restrictions
` [PATCH v26 05/12] LSM: Infrastructure management of the superblock
` [PATCH v26 06/12] fs,security: Add sb_delete hook
` [PATCH v26 07/12] landlock: Support filesystem access-control
` [PATCH v26 08/12] landlock: Add syscall implementations
` [PATCH v26 09/12] arch: Wire up Landlock syscalls
` [PATCH v26 10/12] selftests/landlock: Add user space tests
` [PATCH v26 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v26 12/12] landlock: Add user and kernel documentation

[RFC PATCH v2 0/8] Count rlimits in each user namespace
 2021-01-13 18:01 UTC  (15+ messages)
` [RFC PATCH v2 1/8] Use atomic type for ucounts reference counting
` [RFC PATCH v2 2/8] Add a reference to ucounts for each user
  ` 59ebc79722: kernel_BUG_at_kernel/cred.c
` [RFC PATCH v2 3/8] Increase size of ucounts to atomic_long_t
` [RFC PATCH v2 4/8] Move RLIMIT_NPROC counter to ucounts
` [RFC PATCH v2 5/8] Move RLIMIT_MSGQUEUE "
` [RFC PATCH v2 6/8] Move RLIMIT_SIGPENDING "
` [RFC PATCH v2 7/8] Move RLIMIT_MEMLOCK "
` [RFC PATCH v2 8/8] Move RLIMIT_NPROC check to the place where we increment the counter

linux-hardening list archive
 2021-01-10 20:41 UTC 

[PATCH v9 00/16] Add support for Clang LTO
 2021-01-09 23:44 UTC  (33+ messages)
` [PATCH v9 01/16] tracing: move function tracer options to Kconfig
` [PATCH v9 02/16] kbuild: add support for Clang LTO
` [PATCH v9 03/16] kbuild: lto: fix module versioning
` [PATCH v9 04/16] kbuild: lto: limit inlining
` [PATCH v9 05/16] kbuild: lto: merge module sections
` [PATCH v9 06/16] kbuild: lto: add a default list of used symbols
` [PATCH v9 07/16] init: lto: ensure initcall ordering
` [PATCH v9 08/16] init: lto: fix PREL32 relocations
` [PATCH v9 09/16] PCI: Fix PREL32 relocations for LTO
` [PATCH v9 10/16] modpost: lto: strip .lto from module names
` [PATCH v9 11/16] scripts/mod: disable LTO for empty.c
` [PATCH v9 12/16] efi/libstub: disable LTO
` [PATCH v9 13/16] drivers/misc/lkdtm: disable LTO for rodata.o
` [PATCH v9 14/16] arm64: vdso: disable LTO
` [PATCH v9 15/16] arm64: disable recordmcount with DYNAMIC_FTRACE_WITH_REGS
` [PATCH v9 16/16] arm64: allow LTO to be selected

[PATCH v6 0/3] io_uring: add restrictions to support untrusted applications and guests
 2021-01-07  8:39 UTC  (4+ messages)
` [PATCH v6 2/3] io_uring: add IOURING_REGISTER_RESTRICTIONS opcode

[kernel-hardening] [PATCH v2] bug: further enhance use of CHECK_DATA_CORRUPTION
 2021-01-04 23:07 UTC  (2+ messages)
`  "

[PATCH 04/13] x86/extable: Introduce _ASM_EXTABLE_UA for uaccess fixups
 2020-12-28  7:24 UTC  (2+ messages)

Kernel complexity
 2020-12-15  6:09 UTC  (5+ messages)

[PATCH v2 0/6] aarch64: avoid mprotect(PROT_BTI|PROT_EXEC) [BZ #26831]
 2020-12-11 17:46 UTC  (20+ messages)
` [PATCH v2 1/6] aarch64: Fix missing BTI protection from dependencies [BZ #26926]
` [PATCH v2 2/6] elf: lose is closely tied to _dl_map_object_from_fd
` [PATCH v2 3/6] elf: Fix failure handling in _dl_map_object_from_fd
` [PATCH v2 4/6] elf: Move note processing after l_phdr is updated
` [PATCH v2 5/6] elf: Pass the fd to note processing
` [PATCH v2 6/6] aarch64: Use mmap to add PROT_BTI instead of mprotect [BZ #26831]
  ` [PATCH v3 1/2] aarch64: align address for BTI protection [BZ #26988]
  ` [PATCH v3 2/2] aarch64: Use mmap to add PROT_BTI instead of mprotect [BZ #26831]

[PATCH v8 00/16] Add support for Clang LTO
 2020-12-09 19:24 UTC  (51+ messages)
` [PATCH v8 01/16] tracing: move function tracer options to Kconfig
` [PATCH v8 02/16] kbuild: add support for Clang LTO
` [PATCH v8 03/16] kbuild: lto: fix module versioning
` [PATCH v8 04/16] kbuild: lto: limit inlining
` [PATCH v8 05/16] kbuild: lto: merge module sections
` [PATCH v8 06/16] kbuild: lto: remove duplicate dependencies from .mod files
` [PATCH v8 07/16] init: lto: ensure initcall ordering
` [PATCH v8 08/16] init: lto: fix PREL32 relocations
` [PATCH v8 09/16] PCI: Fix PREL32 relocations for LTO
` [PATCH v8 10/16] modpost: lto: strip .lto from module names
` [PATCH v8 11/16] scripts/mod: disable LTO for empty.c
` [PATCH v8 12/16] efi/libstub: disable LTO
` [PATCH v8 13/16] drivers/misc/lkdtm: disable LTO for rodata.o
` [PATCH v8 14/16] arm64: vdso: disable LTO
` [PATCH v8 15/16] arm64: disable recordmcount with DYNAMIC_FTRACE_WITH_REGS
` [PATCH v8 16/16] arm64: allow LTO to be selected

[PRE-REVIEW PATCH 0/2] Remove all strlcpy in favor of strscpy
 2020-12-04 15:40 UTC  (4+ messages)
` [PRE-REVIEW PATCH 1/2] Manual replacement of the deprecated strlcpy() with return values
` [PRE-REVIEW PATCH 2/2] Automated replacement of all other deprecated strlcpy()

[PATCH RFC v2 0/6] Break heap spraying needed for exploiting use-after-free
 2020-12-04 11:54 UTC  (6+ messages)
` [PATCH RFC v2 2/6] mm/slab: Perform init_on_free earlier

[PATCH v6 00/25] Add support for Clang LTO
 2020-12-03 18:47 UTC  (5+ messages)
` [PATCH v6 14/25] kbuild: lto: remove duplicate dependencies from .mod files

[PATCH v12 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2020-12-03 17:31 UTC  (4+ messages)
` [PATCH v12 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v12 2/3] arch: Wire up trusted_for(2)
` [PATCH v12 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v7 00/17] Add support for Clang LTO
 2020-12-02 18:54 UTC  (18+ messages)
` [PATCH v7 14/17] arm64: vdso: disable LTO
` [PATCH v7 15/17] KVM: arm64: disable LTO for the nVHE directory
` [PATCH v7 16/17] arm64: disable recordmcount with DYNAMIC_FTRACE_WITH_REGS
` [PATCH v7 17/17] arm64: allow LTO_CLANG and THINLTO to be selected

[PATCH v25 00/12] Landlock LSM
 2020-12-01 19:23 UTC  (13+ messages)
` [PATCH v25 01/12] landlock: Add object management
` [PATCH v25 02/12] landlock: Add ruleset and domain management
` [PATCH v25 03/12] landlock: Set up the security framework and manage credentials
` [PATCH v25 04/12] landlock: Add ptrace restrictions
` [PATCH v25 05/12] LSM: Infrastructure management of the superblock
` [PATCH v25 06/12] fs,security: Add sb_delete hook
` [PATCH v25 07/12] landlock: Support filesystem access-control
` [PATCH v25 08/12] landlock: Add syscall implementations
` [PATCH v25 09/12] arch: Wire up Landlock syscalls
` [PATCH v25 10/12] selftests/landlock: Add user space tests
` [PATCH v25 11/12] samples/landlock: Add a sandbox manager example
` [PATCH v25 12/12] landlock: Add user and kernel documentation

[PATCH v24 00/12] Landlock LSM
 2020-11-24  2:38 UTC  (10+ messages)
` [PATCH v24 07/12] landlock: Support filesystem access-control
` [PATCH v24 12/12] landlock: Add user and kernel documentation


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).