Kernel Hardening
[Prev Page][Next Page]
- Re: [PATCH v7 11/11] arm64: scs: add shadow stacks for SDEI, (continued)
- [PATCH v8 00/12] add support for Clang's Shadow Call Stack, Sami Tolvanen
- [PATCH v8 01/12] add support for Clang's Shadow Call Stack (SCS), Sami Tolvanen
- [PATCH v8 02/12] scs: add accounting, Sami Tolvanen
- [PATCH v8 03/12] scs: add support for stack usage debugging, Sami Tolvanen
- [PATCH v8 04/12] scs: disable when function graph tracing is enabled, Sami Tolvanen
- [PATCH v8 05/12] arm64: reserve x18 from general allocation with SCS, Sami Tolvanen
- [PATCH v8 06/12] arm64: preserve x18 when CPU is suspended, Sami Tolvanen
- [PATCH v8 07/12] arm64: efi: restore x18 if it was corrupted, Sami Tolvanen
- [PATCH v8 08/12] arm64: vdso: disable Shadow Call Stack, Sami Tolvanen
- [PATCH v8 09/12] arm64: disable SCS for hypervisor code, Sami Tolvanen
- [PATCH v8 10/12] arm64: implement Shadow Call Stack, Sami Tolvanen
- [PATCH v8 11/12] arm64: scs: add shadow stacks for SDEI, Sami Tolvanen
- [PATCH v8 12/12] efi/libstub: disable SCS, Sami Tolvanen
- Re: [PATCH v8 00/12] add support for Clang's Shadow Call Stack, James Morse
- [PATCH v9 00/12] add support for Clang's Shadow Call Stack, Sami Tolvanen
- [PATCH v9 01/12] add support for Clang's Shadow Call Stack (SCS), Sami Tolvanen
- [PATCH v9 02/12] scs: add accounting, Sami Tolvanen
- [PATCH v9 03/12] scs: add support for stack usage debugging, Sami Tolvanen
- [PATCH v9 04/12] scs: disable when function graph tracing is enabled, Sami Tolvanen
- [PATCH v9 05/12] arm64: reserve x18 from general allocation with SCS, Sami Tolvanen
- [PATCH v9 06/12] arm64: preserve x18 when CPU is suspended, Sami Tolvanen
- [PATCH v9 07/12] arm64: efi: restore x18 if it was corrupted, Sami Tolvanen
- [PATCH v9 08/12] arm64: vdso: disable Shadow Call Stack, Sami Tolvanen
- [PATCH v9 09/12] arm64: disable SCS for hypervisor code, Sami Tolvanen
- [PATCH v9 10/12] arm64: implement Shadow Call Stack, Sami Tolvanen
- [PATCH v9 11/12] arm64: scs: add shadow stacks for SDEI, Sami Tolvanen
- [PATCH v9 12/12] efi/libstub: disable SCS, Sami Tolvanen
- [PATCH v10 00/12] add support for Clang's Shadow Call Stack, Sami Tolvanen
- [PATCH v10 01/12] add support for Clang's Shadow Call Stack (SCS), Sami Tolvanen
- [PATCH v10 02/12] scs: add accounting, Sami Tolvanen
- [PATCH v10 03/12] scs: add support for stack usage debugging, Sami Tolvanen
- [PATCH v10 04/12] scs: disable when function graph tracing is enabled, Sami Tolvanen
- [PATCH v10 05/12] arm64: reserve x18 from general allocation with SCS, Sami Tolvanen
- [PATCH v10 06/12] arm64: preserve x18 when CPU is suspended, Sami Tolvanen
- [PATCH v10 07/12] arm64: efi: restore x18 if it was corrupted, Sami Tolvanen
- [PATCH v10 08/12] arm64: vdso: disable Shadow Call Stack, Sami Tolvanen
- [PATCH v10 09/12] arm64: disable SCS for hypervisor code, Sami Tolvanen
- [PATCH v10 10/12] arm64: implement Shadow Call Stack, Sami Tolvanen
- [PATCH v10 11/12] arm64: scs: add shadow stacks for SDEI, Sami Tolvanen
- [PATCH v10 12/12] efi/libstub: disable SCS, Sami Tolvanen
- [PATCH v11 00/12] add support for Clang's Shadow Call Stack, Sami Tolvanen
- [PATCH v11 01/12] add support for Clang's Shadow Call Stack (SCS), Sami Tolvanen
- [PATCH v11 02/12] scs: add accounting, Sami Tolvanen
- [PATCH v11 03/12] scs: add support for stack usage debugging, Sami Tolvanen
- [PATCH v11 04/12] scs: disable when function graph tracing is enabled, Sami Tolvanen
- [PATCH v11 05/12] arm64: reserve x18 from general allocation with SCS, Sami Tolvanen
- [PATCH v11 06/12] arm64: preserve x18 when CPU is suspended, Sami Tolvanen
- [PATCH v11 07/12] arm64: efi: restore x18 if it was corrupted, Sami Tolvanen
- [PATCH v11 08/12] arm64: vdso: disable Shadow Call Stack, Sami Tolvanen
- [PATCH v11 09/12] arm64: disable SCS for hypervisor code, Sami Tolvanen
- [PATCH v11 10/12] arm64: implement Shadow Call Stack, Sami Tolvanen
- [PATCH v11 11/12] arm64: scs: add shadow stacks for SDEI, Sami Tolvanen
- [PATCH v11 12/12] efi/libstub: disable SCS, Sami Tolvanen
- [PATCH v12 00/12] add support for Clang's Shadow Call Stack, Sami Tolvanen
- [PATCH v12 01/12] add support for Clang's Shadow Call Stack (SCS), Sami Tolvanen
- [PATCH v12 02/12] scs: add accounting, Sami Tolvanen
- [PATCH v12 03/12] scs: add support for stack usage debugging, Sami Tolvanen
- [PATCH v12 04/12] scs: disable when function graph tracing is enabled, Sami Tolvanen
- [PATCH v12 05/12] arm64: reserve x18 from general allocation with SCS, Sami Tolvanen
- [PATCH v12 06/12] arm64: preserve x18 when CPU is suspended, Sami Tolvanen
- [PATCH v12 07/12] arm64: efi: restore x18 if it was corrupted, Sami Tolvanen
- [PATCH v12 08/12] arm64: vdso: disable Shadow Call Stack, Sami Tolvanen
- [PATCH v12 09/12] arm64: disable SCS for hypervisor code, Sami Tolvanen
- [PATCH v12 10/12] arm64: implement Shadow Call Stack, Sami Tolvanen
- [PATCH v12 11/12] arm64: scs: add shadow stacks for SDEI, Sami Tolvanen
- [PATCH v12 12/12] efi/libstub: disable SCS, Sami Tolvanen
- [PATCH v13 00/12] add support for Clang's Shadow Call Stack, Sami Tolvanen
- [PATCH v13 01/12] add support for Clang's Shadow Call Stack (SCS), Sami Tolvanen
- [PATCH v13 02/12] scs: add accounting, Sami Tolvanen
- [PATCH v13 03/12] scs: add support for stack usage debugging, Sami Tolvanen
- [PATCH v13 05/12] arm64: reserve x18 from general allocation with SCS, Sami Tolvanen
- [PATCH v13 04/12] scs: disable when function graph tracing is enabled, Sami Tolvanen
- [PATCH v13 07/12] arm64: efi: restore x18 if it was corrupted, Sami Tolvanen
- [PATCH v13 06/12] arm64: preserve x18 when CPU is suspended, Sami Tolvanen
- [PATCH v13 08/12] arm64: vdso: disable Shadow Call Stack, Sami Tolvanen
- [PATCH v13 09/12] arm64: disable SCS for hypervisor code, Sami Tolvanen
- [PATCH v13 10/12] arm64: implement Shadow Call Stack, Sami Tolvanen
- [PATCH v13 11/12] arm64: scs: add shadow stacks for SDEI, Sami Tolvanen
- [PATCH v13 12/12] efi/libstub: disable SCS, Sami Tolvanen
- Re: [PATCH v13 00/12] add support for Clang's Shadow Call Stack, Ard Biesheuvel
- Re: [PATCH v13 00/12] add support for Clang's Shadow Call Stack, Will Deacon
- [PATCH v4 0/4] Implement STRICT_MODULE_RWX for powerpc,
Russell Currey
- [PATCH] kernel: dma: Make CMA boot parameters __ro_after_init,
Shyam Saini
- [PATCH] slab: Redefine ZERO_SIZE_PTR to include ERR_PTR range,
Shyam Saini
- [PATCH 1/2] mm: slub: init_on_free=1 should wipe freelist ptr for bulk allocations,
glider
- [PATCH v1 1/2] mm: slub: init_on_free=1 should wipe freelist ptr for bulk allocations,
Alexander Potapenko
- [PATCH v3] audit: Report suspicious O_CREAT usage,
Kees Cook
- [PATCH v2] audit: Report suspicious O_CREAT usage,
Kees Cook
- [PRE-REVIEW PATCH 00/16] Modernize the tasklet API,
Romain Perier
- [PRE-REVIEW PATCH 01/16] tasklet: Prepare to change tasklet callback argument type, Romain Perier
- [PRE-REVIEW PATCH 02/16] crypto: ccp - Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 03/16] mmc: renesas_sdhi: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 04/16] net: liquidio: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 05/16] chelsio: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 06/16] net: mvpp2: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 07/16] qed: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 08/16] isdn: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 09/16] scsi: pm8001: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 10/16] scsi: pmcraid: Prepare to use the new tasklet API, Romain Perier
- [PRE-REVIEW PATCH 12/16] tasklet: Pass tasklet_struct pointer as .data in DECLARE_TASKLET, Romain Perier
- [PRE-REVIEW PATCH 11/16] treewide: Globally replace tasklet_init() by tasklet_setup(), Romain Perier
- [PRE-REVIEW PATCH 13/16] tasklet: Pass tasklet_struct pointer to callbacks unconditionally, Romain Perier
- [PRE-REVIEW PATCH 14/16] tasklet: Remove the data argument from DECLARE_TASKLET() macros, Romain Perier
- [PRE-REVIEW PATCH 15/16] tasklet: convert callbacks prototype for using struct tasklet_struct * arguments, Romain Perier
- [PRE-REVIEW PATCH 16/16] tasklet: Add the new initialization function permanently, Romain Perier
- Re: [PRE-REVIEW PATCH 00/16] Modernize the tasklet API, Kees Cook
- How to get the crash dump if system hangs?,
Muni Sekhar
- [PATCH] audit: Report suspicious O_CREAT usage,
Kees Cook
- [PATCH 0/5] Add and use sizeof_member macro to bring uniformity,
Pankaj Bharadiya
- [PATCH 1/5] linux/kernel.h: Add sizeof_member macro, Pankaj Bharadiya
- [PATCH 2/5] treewide: Use sizeof_member macro, Pankaj Bharadiya
- [PATCH 3/5] MIPS: OCTEON: use sizeof_member macro instead of SIZEOF_FIELD, Pankaj Bharadiya
- [PATCH 4/5] linux/kernel.h: Remove FIELD_SIZEOF macro, Pankaj Bharadiya
- [PATCH 5/5] stddef.h: Remove sizeof_field macro, Pankaj Bharadiya
- <Possible follow-ups>
- [PATCH 0/5] Add and use sizeof_member macro to bring uniformity, Pankaj Bharadiya
- [PATCH 0/5] Add and use sizeof_member macro to bring uniformity, Pankaj Bharadiya
- [PATCH 2/5] treewide: Use sizeof_member macro, Pankaj Bharadiya
- [PATCH 3/5] MIPS: OCTEON: use sizeof_member macro instead of SIZEOF_FIELD, Pankaj Bharadiya
- [PATCH 4/5] linux/kernel.h: Remove FIELD_SIZEOF macro, Pankaj Bharadiya
- [PATCH 5/5] stddef.h: Remove sizeof_field macro, Pankaj Bharadiya
- Re: [PATCH 0/5] Add and use sizeof_member macro to bring uniformity, Kees Cook
Introduction and get involved,
Tianlin Li
[PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32,
Jason Yan
- [PATCH v7 01/12] powerpc: unify definition of M_IF_NEEDED, Jason Yan
- [PATCH v7 02/12] powerpc: move memstart_addr and kernstart_addr to init-common.c, Jason Yan
- [PATCH v7 03/12] powerpc: introduce kernstart_virt_addr to store the kernel base, Jason Yan
- [PATCH v7 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure, Jason Yan
- [PATCH v7 04/12] powerpc/fsl_booke/32: introduce create_kaslr_tlb_entry() helper, Jason Yan
- [PATCH v7 07/12] powerpc/fsl_booke/32: randomize the kernel image offset, Jason Yan
- [PATCH v7 05/12] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper, Jason Yan
- [PATCH v7 10/12] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic, Jason Yan
- [PATCH v7 12/12] powerpc/fsl_booke/32: Document KASLR implementation, Jason Yan
- [PATCH v7 08/12] powerpc/fsl_booke/kaslr: clear the original kernel if randomized, Jason Yan
- [PATCH v7 11/12] powerpc/fsl_booke/kaslr: export offset in VMCOREINFO ELF notes, Jason Yan
- [PATCH v7 09/12] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter, Jason Yan
- Re: [PATCH v7 00/12] implement KASLR for powerpc/fsl_booke/32, Jason Yan
[PATCH v7 0/2] Restrict xmon when kernel is locked down,
Christopher M. Riedl
[PATCH v2 0/5] Add support for O_MAYEXEC,
Mickaël Salaün
[PATCH v6 0/2] Restrict xmon when kernel is locked down,
Christopher M. Riedl
CONFIG_HARDENED_USERCOPY,
Jason Yan
[PATCH v5 0/2] Restrict xmon when kernel is locked down,
Christopher M. Riedl
[PATCH RESEND v3] scripts/gcc-plugins: Add SPDX header for files without,
Alex Dewar
[PATCH RESEND] scripts/gcc-plugins: Add SPDX header for files without, Alex Dewar
[PATCH] scripts/gcc-plugins: Add SPDX header for files without, Alex Dewar
[RFC v2] security hardening: block write to read_only pages of a target process., Lev Olshvang
[RFC] security hardening: block write to read_only pages of a target process.,
Lev Olshvang
[RFC] Refuse write to read_only pages of a target process. Target process is not a current process. It is foreign process. Typically debuggers,such as gdb, write to read-only code[text] sections of target. kernel hardening configuration option will stop attacks modifying code or jump tables. New logic denies to accept page fault caused by page protection violation., Lev Olshvang
[PATCH] latent_entropy: make builtin_frame_address implicit,
kpark3469
[RFC PATCH v4 0/2] Restrict xmon when kernel is locked down,
Christopher M. Riedl
[PATCH] gcc-plugins: Enable error message print,
zhe.he
Re: [PATCH] floppy: fix usercopy direction,
Alexander Popov
[PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32,
Jason Yan
- [PATCH v6 03/12] powerpc: introduce kernstart_virt_addr to store the kernel base, Jason Yan
- [PATCH v6 02/12] powerpc: move memstart_addr and kernstart_addr to init-common.c, Jason Yan
- [PATCH v6 01/12] powerpc: unify definition of M_IF_NEEDED, Jason Yan
- [PATCH v6 06/12] powerpc/fsl_booke/32: implement KASLR infrastructure, Jason Yan
- [PATCH v6 05/12] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper, Jason Yan
- [PATCH v6 04/12] powerpc/fsl_booke/32: introduce create_tlb_entry() helper, Jason Yan
- [PATCH v6 07/12] powerpc/fsl_booke/32: randomize the kernel image offset, Jason Yan
- [PATCH v6 10/12] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic, Jason Yan
- [PATCH v6 12/12] powerpc/fsl_booke/32: Document KASLR implementation, Jason Yan
- [PATCH v6 11/12] powerpc/fsl_booke/kaslr: export offset in VMCOREINFO ELF notes, Jason Yan
- [PATCH v6 09/12] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter, Jason Yan
- [PATCH v6 08/12] powerpc/fsl_booke/kaslr: clear the original kernel if randomized, Jason Yan
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32, Jason Yan
- Re: [PATCH v6 00/12] implement KASLR for powerpc/fsl_booke/32, Scott Wood
[PATCH v5 00/10] implement KASLR for powerpc/fsl_booke/32,
Jason Yan
- [PATCH v5 01/10] powerpc: unify definition of M_IF_NEEDED, Jason Yan
- [PATCH v5 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper, Jason Yan
- [PATCH v5 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c, Jason Yan
- [PATCH v5 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper, Jason Yan
- [PATCH v5 03/10] powerpc: introduce kimage_vaddr to store the kernel base, Jason Yan
- [PATCH v5 07/10] powerpc/fsl_booke/32: randomize the kernel image offset, Jason Yan
- [PATCH v5 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter, Jason Yan
- [PATCH v5 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized, Jason Yan
- [PATCH v5 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure, Jason Yan
- [PATCH v5 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic, Jason Yan
- Re: [PATCH v5 00/10] implement KASLR for powerpc/fsl_booke/32, Michael Ellerman
[PATCH v4 00/10] implement KASLR for powerpc/fsl_booke/32,
Jason Yan
- [PATCH v4 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper, Jason Yan
- [PATCH v4 01/10] powerpc: unify definition of M_IF_NEEDED, Jason Yan
- [PATCH v4 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c, Jason Yan
- [PATCH v4 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure, Jason Yan
- [PATCH v4 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper, Jason Yan
- [PATCH v4 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter, Jason Yan
- [PATCH v4 07/10] powerpc/fsl_booke/32: randomize the kernel image offset, Jason Yan
- [PATCH v4 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic, Jason Yan
- [PATCH v4 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized, Jason Yan
- [PATCH v4 03/10] powerpc: introduce kimage_vaddr to store the kernel base, Jason Yan
- Re: [PATCH v4 00/10] implement KASLR for powerpc/fsl_booke/32, Jason Yan
[RFC PATCH v3] powerpc/xmon: Restrict when kernel is locked down,
Christopher M. Riedl
Re: [PATCH] Documentation patch (gcc-plugins kernel),
Kees Cook
[PATCH 0/2] fix is_pure_ops_struct(),
Joonwon Kang
[PATCH v3 00/10] implement KASLR for powerpc/fsl_booke/32,
Jason Yan
- [PATCH v3 03/10] powerpc: introduce kimage_vaddr to store the kernel base, Jason Yan
- [PATCH v3 01/10] powerpc: unify definition of M_IF_NEEDED, Jason Yan
- [PATCH v3 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c, Jason Yan
- [PATCH v3 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper, Jason Yan
- [PATCH v3 07/10] powerpc/fsl_booke/32: randomize the kernel image offset, Jason Yan
- [PATCH v3 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure, Jason Yan
- [PATCH v3 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter, Jason Yan
- [PATCH v3 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper, Jason Yan
- [PATCH v3 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized, Jason Yan
- [PATCH v3 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic, Jason Yan
- Re: [PATCH v3 00/10] implement KASLR for powerpc/fsl_booke/32, Diana Madalina Craciun
- Re: [PATCH v3 00/10] implement KASLR for powerpc/fsl_booke/32, Diana Madalina Craciun
Hello Kernel Hardening,
Rick Mark
[PATCH v9 00/11] x86: PIE support to extend KASLR randomization,
Thomas Garnier
- [PATCH v9 02/11] x86: Add macro to get symbol address for PIE support, Thomas Garnier
- [PATCH v9 01/11] x86/crypto: Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 04/11] x86/entry/64: Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 03/11] x86: relocate_kernel - Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 05/11] x86: pm-trace - Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 06/11] x86/CPU: Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 07/11] x86/acpi: Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 08/11] x86/boot/64: Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 09/11] x86/power/64: Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 10/11] x86/paravirt: Adapt assembly for PIE support, Thomas Garnier
- [PATCH v9 11/11] x86/alternatives: Adapt assembly for PIE support, Thomas Garnier
- Re: [PATCH v9 00/11] x86: PIE support to extend KASLR randomization, Borislav Petkov
[PATCH v2 00/10] implement KASLR for powerpc/fsl_booke/32,
Jason Yan
- [PATCH v2 01/10] powerpc: unify definition of M_IF_NEEDED, Jason Yan
- [PATCH v2 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper, Jason Yan
- [PATCH v2 03/10] powerpc: introduce kimage_vaddr to store the kernel base, Jason Yan
- [PATCH v2 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c, Jason Yan
- [PATCH v2 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure, Jason Yan
- [PATCH v2 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter, Jason Yan
- [PATCH v2 07/10] powerpc/fsl_booke/32: randomize the kernel image offset, Jason Yan
- [PATCH v2 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic, Jason Yan
- [PATCH v2 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized, Jason Yan
- [PATCH v2 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper, Jason Yan
[PATCH v7] Documentation/checkpatch: Prefer stracpy/strscpy over strcpy/strlcpy/strncpy., NitinGote
[PATCH] randstruct: fix a bug in is_pure_ops_struct(),
Joonwon Kang
[PATCH] strscpy: reject buffer sizes larger than INT_MAX, Kees Cook
[PATCH v6] Documentation/checkpatch: Prefer stracpy over strcpy/strlcpy/strncpy.,
NitinGote
[PATCH V2 0/2] string: Add stracpy and stracpy_pad,
Joe Perches
[PATCH v2] selinux: check sidtab limit before adding a new entry,
Ondrej Mosnacek
[PATCH 0/2] string: Add stracpy and stracpy_pad,
Joe Perches
[PATCH] selinux: check sidtab limit before adding a new entry,
Ondrej Mosnacek
[PATCH] selinux: convert struct sidtab count to refcount_t,
NitinGote
[PATCH bpf-next v10 00/10] Landlock LSM: Toward unprivileged sandboxing,
Mickaël Salaün
- [PATCH bpf-next v10 02/10] bpf: Add expected_attach_triggers and a is_valid_triggers() verifier, Mickaël Salaün
- [PATCH bpf-next v10 04/10] seccomp,landlock: Enforce Landlock programs per process hierarchy, Mickaël Salaün
- [PATCH bpf-next v10 01/10] fs,security: Add a new file access type: MAY_CHROOT, Mickaël Salaün
- [PATCH bpf-next v10 03/10] bpf,landlock: Define an eBPF program type for Landlock hooks, Mickaël Salaün
- [PATCH bpf-next v10 05/10] landlock: Handle filesystem access control, Mickaël Salaün
- [PATCH bpf-next v10 06/10] bpf,landlock: Add a new map type: inode, Mickaël Salaün
- [PATCH bpf-next v10 07/10] landlock: Add ptrace restrictions, Mickaël Salaün
- [PATCH bpf-next v10 08/10] bpf: Add a Landlock sandbox example, Mickaël Salaün
- [PATCH bpf-next v10 09/10] bpf,landlock: Add tests for Landlock, Mickaël Salaün
- [PATCH bpf-next v10 10/10] landlock: Add user and kernel documentation for Landlock, Mickaël Salaün
[RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32,
Jason Yan
- [RFC PATCH 01/10] powerpc: unify definition of M_IF_NEEDED, Jason Yan
- [RFC PATCH 02/10] powerpc: move memstart_addr and kernstart_addr to init-common.c, Jason Yan
- [RFC PATCH 03/10] powerpc: introduce kimage_vaddr to store the kernel base, Jason Yan
- [RFC PATCH 08/10] powerpc/fsl_booke/kaslr: clear the original kernel if randomized, Jason Yan
- [RFC PATCH 04/10] powerpc/fsl_booke/32: introduce create_tlb_entry() helper, Jason Yan
- [RFC PATCH 05/10] powerpc/fsl_booke/32: introduce reloc_kernel_entry() helper, Jason Yan
- [RFC PATCH 06/10] powerpc/fsl_booke/32: implement KASLR infrastructure, Jason Yan
- [RFC PATCH 09/10] powerpc/fsl_booke/kaslr: support nokaslr cmdline parameter, Jason Yan
- [RFC PATCH 07/10] powerpc/fsl_booke/32: randomize the kernel image offset, Jason Yan
- [RFC PATCH 10/10] powerpc/fsl_booke/kaslr: dump out kernel offset information on panic, Jason Yan
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32, Jason Yan
- Re: [RFC PATCH 00/10] implement KASLR for powerpc/fsl_booke/32, Diana Madalina Craciun
[PATCH v5] Documentation/checkpatch: Prefer strscpy/strscpy_pad over strcpy/strlcpy/strncpy,
NitinGote
[PATCH] rculist: Add build check for single optional list argument, Joel Fernandes (Google)
[PATCH 0/9] Harden list_for_each_entry_rcu() and family,
Joel Fernandes (Google)
[Index of Archives]
[Linux Samsung SoC]
[Linux Actions SoC]
[Linux Rockchip SoC]
[Linux for Synopsys ARC Processors]
[Linux USB Devel]
[Video for Linux]
[Linux SCSI]
[Yosemite Forum]