kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2021-05-22 06:41:11 to 2021-11-13 20:04:59 UTC [more...]

[PATCH v2 0/2] Introduce the pkill_on_warn parameter
 2021-11-13 19:58 UTC  (8+ messages)
` [PATCH v2 1/2] bug: do refactoring allowing to add a warning handling action
` [PATCH v2 2/2] sysctl: introduce kernel.pkill_on_warn

[PATCH v16 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-11-13 13:02 UTC  (6+ messages)
` [PATCH v16 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v16 2/3] arch: Wire up trusted_for(2)
` [PATCH v16 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v15 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-11-12 12:25 UTC  (10+ messages)
` [PATCH v15 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
  ` [fs] a0918006f9: netperf.Throughput_tps -11.6% regression
` [PATCH v15 2/3] arch: Wire up trusted_for(2)
` [PATCH v15 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH] Introduce the pkill_on_warn boot parameter
 2021-10-22 17:30 UTC  (28+ messages)

An analysis of current and potential security mitigations based on a TIOCSPGRP exploit
 2021-10-21 16:07 UTC  (2+ messages)

[PATCH v14 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-10-11 21:07 UTC  (12+ messages)
` [PATCH v14 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v14 2/3] arch: Wire up trusted_for(2)
` [PATCH v14 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v13 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-10-08 22:44 UTC  (10+ messages)
` [PATCH v13 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v13 2/3] arch: Wire up trusted_for(2)
` [PATCH v13 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v12 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-10-07 19:00 UTC  (7+ messages)

Self introduction
 2021-09-19 20:44 UTC 

[ANNOUNCE][CFP] Linux Security Summit 2021
 2021-09-14  2:44 UTC  (4+ messages)

Landlock news #1
 2021-09-02 16:13 UTC 

[RFC PATCH v2 00/19] PKS write protected page tables
 2021-09-02 13:56 UTC  (35+ messages)
` [RFC PATCH v2 01/19] list: Support getting most recent element in list_lru
` [RFC PATCH v2 02/19] list: Support list head not in object for list_lru
` [RFC PATCH v2 03/19] x86/mm/cpa: Add grouped page allocations
` [RFC PATCH v2 04/19] mm: Explicitly zero page table lock ptr
` [RFC PATCH v2 05/19] x86, mm: Use cache of page tables
` [RFC PATCH v2 06/19] x86/mm/cpa: Add perm callbacks to grouped pages
` [RFC PATCH v2 07/19] x86/cpufeatures: Add feature for pks tables
` [RFC PATCH v2 08/19] x86/mm/cpa: Add get_grouped_page_atomic()
` [RFC PATCH v2 09/19] x86/mm: Support GFP_ATOMIC in alloc_table_node()
` [RFC PATCH v2 10/19] x86/mm: Use alloc_table() for fill_pte(), etc
` [RFC PATCH v2 11/19] mm/sparsemem: Use alloc_table() for table allocations
` [RFC PATCH v2 12/19] x86/mm: Use free_table in unmap path
` [RFC PATCH v2 13/19] mm/debug_vm_page_table: Use setters instead of WRITE_ONCE
` [RFC PATCH v2 14/19] x86/efi: Toggle table protections when copying
` [RFC PATCH v2 15/19] x86/mm/cpa: Add set_memory_pks()
` [RFC PATCH v2 16/19] x86/mm: Protect page tables with PKS
` [RFC PATCH v2 17/19] x86/mm/cpa: PKS protect direct map page tables
` [RFC PATCH v2 18/19] x86/mm: Add PKS table soft mode
` [RFC PATCH v2 19/19] x86/mm: Add PKS table debug checking

[PATCH v11 5/9] Reimplement RLIMIT_MSGQUEUE on top of ucounts
 2021-08-24  3:24 UTC  (9+ messages)
        ` [PATCH] ucounts: Fix regression preventing increasing of rlimits in init_user_ns

forkat(int pidfd), execveat(int pidfd), other awful things?
 2021-08-03  6:00 UTC  (11+ messages)
    ` Leveraging pidfs for process creation without fork

[PATCH v8 3/8] security/brute: Detect a brute force attack
 2021-07-05 12:52 UTC  (6+ messages)

[PATCH 1/2] seq_buf: fix overflow when length is bigger than 8
 2021-06-26  0:57 UTC  (4+ messages)
` [PATCH 2/2] seq_buf: Make trace_seq_putmem_hex() support data longer "
  ` 回复: [PATCH 1/2] seq_buf: fix overflow when length is bigger "

[PATCH 1/2] seq_buf: fix overflow in seq_buf_putmem_hex()
 2021-06-26  3:21 UTC  (2+ messages)
` [PATCH 2/2] seq_buf: Make trace_seq_putmem_hex() support data longer than 8

[PATCH] seq_buf: let seq_buf_putmem_hex support len larger than 8
 2021-06-25 13:27 UTC  (7+ messages)

[PATCH v4] bpf: core: fix shift-out-of-bounds in ___bpf_prog_run
 2021-06-17 10:09 UTC  (18+ messages)
                          ` [PATCH v5] "

[PATCH v8 0/8] Fork brute force attack mitigation
 2021-06-11 15:41 UTC  (13+ messages)
` [PATCH v8 1/8] security: Add LSM hook at the point where a task gets a fatal signal
` [PATCH v8 2/8] security/brute: Define a LSM and add sysctl attributes
` [PATCH v8 3/8] security/brute: Detect a brute force attack
` [PATCH v8 4/8] security/brute: Mitigate "
` [PATCH v8 5/8] security/brute: Notify to userspace "task killed"
` [PATCH v8 6/8] selftests/brute: Add tests for the Brute LSM
` [PATCH v8 7/8] Documentation: Add documentation "
` [PATCH v8 8/8] MAINTAINERS: Add a new entry "

KASAN: use-after-free Read in hci_chan_del
 2021-06-08  8:53 UTC  (7+ messages)
` [syzbot] "

[PATCH v11 0/9] Count rlimits in each user namespace
 2021-06-02 20:37 UTC  (3+ messages)

[PATCH v7 0/7] Fork brute force attack mitigation
 2021-05-23 15:47 UTC  (7+ messages)
` [PATCH v7 6/7] Documentation: Add documentation for the Brute LSM
` [PATCH v7 7/7] MAINTAINERS: Add a new entry "


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).