kernel-hardening.lists.openwall.com archive mirror
 help / color / mirror / Atom feed
 messages from 2021-07-01 23:55:45 to 2022-01-05 16:04:20 UTC [more...]

[PATCH v3 1/3] x86: Implement arch_prctl(ARCH_VSYSCALL_CONTROL) to disable vsyscall
 2022-01-05 16:03 UTC  (2+ messages)
` [PATCH v3 2/3] selftests/x86/Makefile: Support per-target $(LIBS) configuration

[PATCH v18 0/4] Add trusted_for(2) (was O_MAYEXEC)
 2022-01-04 15:50 UTC  (5+ messages)
` [PATCH v18 1/4] printk: Move back proc_dointvec_minmax_sysadmin() to sysctl.c
` [PATCH v18 2/4] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v18 3/4] arch: Wire up trusted_for(2)
` [PATCH v18 4/4] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v2] x86: Implement arch_prctl(ARCH_VSYSCALL_CONTROL) to disable vsyscall
 2021-12-27 17:40 UTC  (3+ messages)

[PATCH] x86: Implement arch_prctl(ARCH_VSYSCALL_LOCKOUT) to disable vsyscall
 2021-12-16 18:31 UTC  (7+ messages)

[PATCH] net: prestera: replace zero-length array with flexible-array member
 2021-12-07  0:40 UTC  (4+ messages)

[PATCH v17 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-12-01 16:40 UTC  (9+ messages)
` [PATCH v17 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v17 2/3] arch: Wire up trusted_for(2)
` [PATCH v17 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v2 0/2] Introduce the pkill_on_warn parameter
 2021-11-22 16:21 UTC  (32+ messages)
` [PATCH v2 1/2] bug: do refactoring allowing to add a warning handling action
` [PATCH v2 2/2] sysctl: introduce kernel.pkill_on_warn
        ` [ELISA Safety Architecture WG] [PATCH v2 0/2] Introduce the pkill_on_warn parameter

I'm Jordan; New Kernel Developer Here!
 2021-11-21  0:42 UTC 

[PATCH v16 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-11-14 15:45 UTC  (10+ messages)
` [PATCH v16 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v16 2/3] arch: Wire up trusted_for(2)
` [PATCH v16 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v15 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-11-12 12:25 UTC  (10+ messages)
` [PATCH v15 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
  ` [fs] a0918006f9: netperf.Throughput_tps -11.6% regression
` [PATCH v15 2/3] arch: Wire up trusted_for(2)
` [PATCH v15 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH] Introduce the pkill_on_warn boot parameter
 2021-10-22 17:30 UTC  (28+ messages)

An analysis of current and potential security mitigations based on a TIOCSPGRP exploit
 2021-10-21 16:07 UTC  (2+ messages)

[PATCH v14 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-10-11 21:07 UTC  (12+ messages)
` [PATCH v14 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v14 2/3] arch: Wire up trusted_for(2)
` [PATCH v14 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v13 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-10-08 22:44 UTC  (10+ messages)
` [PATCH v13 1/3] fs: Add trusted_for(2) syscall implementation and related sysctl
` [PATCH v13 2/3] arch: Wire up trusted_for(2)
` [PATCH v13 3/3] selftest/interpreter: Add tests for trusted_for(2) policies

[PATCH v12 0/3] Add trusted_for(2) (was O_MAYEXEC)
 2021-10-07 19:00 UTC  (7+ messages)

Self introduction
 2021-09-19 20:44 UTC 

[ANNOUNCE][CFP] Linux Security Summit 2021
 2021-09-14  2:44 UTC  (4+ messages)

Landlock news #1
 2021-09-02 16:13 UTC 

[RFC PATCH v2 00/19] PKS write protected page tables
 2021-09-02 13:56 UTC  (35+ messages)
` [RFC PATCH v2 01/19] list: Support getting most recent element in list_lru
` [RFC PATCH v2 02/19] list: Support list head not in object for list_lru
` [RFC PATCH v2 03/19] x86/mm/cpa: Add grouped page allocations
` [RFC PATCH v2 04/19] mm: Explicitly zero page table lock ptr
` [RFC PATCH v2 05/19] x86, mm: Use cache of page tables
` [RFC PATCH v2 06/19] x86/mm/cpa: Add perm callbacks to grouped pages
` [RFC PATCH v2 07/19] x86/cpufeatures: Add feature for pks tables
` [RFC PATCH v2 08/19] x86/mm/cpa: Add get_grouped_page_atomic()
` [RFC PATCH v2 09/19] x86/mm: Support GFP_ATOMIC in alloc_table_node()
` [RFC PATCH v2 10/19] x86/mm: Use alloc_table() for fill_pte(), etc
` [RFC PATCH v2 11/19] mm/sparsemem: Use alloc_table() for table allocations
` [RFC PATCH v2 12/19] x86/mm: Use free_table in unmap path
` [RFC PATCH v2 13/19] mm/debug_vm_page_table: Use setters instead of WRITE_ONCE
` [RFC PATCH v2 14/19] x86/efi: Toggle table protections when copying
` [RFC PATCH v2 15/19] x86/mm/cpa: Add set_memory_pks()
` [RFC PATCH v2 16/19] x86/mm: Protect page tables with PKS
` [RFC PATCH v2 17/19] x86/mm/cpa: PKS protect direct map page tables
` [RFC PATCH v2 18/19] x86/mm: Add PKS table soft mode
` [RFC PATCH v2 19/19] x86/mm: Add PKS table debug checking

[PATCH v11 5/9] Reimplement RLIMIT_MSGQUEUE on top of ucounts
 2021-08-24  3:24 UTC  (9+ messages)
        ` [PATCH] ucounts: Fix regression preventing increasing of rlimits in init_user_ns

forkat(int pidfd), execveat(int pidfd), other awful things?
 2021-08-03  6:00 UTC  (11+ messages)
    ` Leveraging pidfs for process creation without fork

[PATCH v8 3/8] security/brute: Detect a brute force attack
 2021-07-05 12:52 UTC  (6+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).