similar to: [klibc:master] Kbuild: Fix the compiler execstack option

Displaying 20 results from an estimated 400 matches similar to: "[klibc:master] Kbuild: Fix the compiler execstack option"

2020 Jul 25
0
[klibc:master] Kbuild: Add a per-architecture option to disable exectable stacks
Commit-ID: c562319cdba0102c3a8a8298ba94e645418193d5 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=c562319cdba0102c3a8a8298ba94e645418193d5 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Wed, 29 Apr 2020 22:28:10 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 17:33:29 +0100 [klibc] Kbuild: Add a
2020 Apr 29
2
[PATCH klibc 1/3] Revert " Kbuild: Tell gas we don't want executable stacks"
This reverts commit 9d8d648e604026b32cad00a84ed6c29cbd157641, which broke signal handing on some architectures. On m68k and parisc, signal return depends on a trampoline that the kernel writes on the stack. On alpha, s390, and sparc (32-bit), we can avoid this by providing our own function as sa_restorer, but we currently don't. Signed-off-by: Ben Hutchings <ben at decadent.org.uk>
2020 Feb 29
0
[klibc:master] Kbuild: Tell gas we don't want executable stacks
Commit-ID: 9d8d648e604026b32cad00a84ed6c29cbd157641 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=9d8d648e604026b32cad00a84ed6c29cbd157641 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Sat, 29 Feb 2020 00:03:20 +0000 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 29 Feb 2020 00:11:26 +0000 [klibc] Kbuild: Tell gas we
2020 Jul 25
0
[klibc:master] Revert " Kbuild: Tell gas we don't want executable stacks"
Commit-ID: 312b3d0a38ff2e43becd47cf1f4a930bc0c4b8e6 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=312b3d0a38ff2e43becd47cf1f4a930bc0c4b8e6 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Wed, 29 Apr 2020 22:24:33 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 17:33:29 +0100 Revert "[klibc] Kbuild: Tell
2020 Jul 25
0
[klibc:execstack-fixes] s390: Set sa_restorer for signals and disable executable stack
Commit-ID: ed8a58947232eab57ce42219f07ca451dcfdd214 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=ed8a58947232eab57ce42219f07ca451dcfdd214 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 03:38:34 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 17:33:29 +0100 [klibc] s390: Set sa_restorer for
2020 Jul 25
0
[klibc:execstack-fixes] sparc: Set sa_restorer for signals and disable executable stack
Commit-ID: 9370be8552652231e84f8b8424dec81cd8b1b1ab Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=9370be8552652231e84f8b8424dec81cd8b1b1ab Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 13:56:47 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 17:33:29 +0100 [klibc] sparc: Set sa_restorer for
2020 Aug 20
0
[klibc:execstack-fixes] s390: Set sa_restorer for signals and disable executable stack
Commit-ID: 89d59ccf2d6ffede32c32b26eda57c24ec33b275 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=89d59ccf2d6ffede32c32b26eda57c24ec33b275 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 03:38:34 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Thu, 20 Aug 2020 23:21:25 +0100 [klibc] s390: Set sa_restorer for
2020 Aug 20
0
[klibc:execstack-fixes] sparc: Set sa_restorer for signals and disable executable stack
Commit-ID: ba0cf42e26846a1dad444e205932caef78d467ee Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=ba0cf42e26846a1dad444e205932caef78d467ee Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 13:56:47 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Thu, 20 Aug 2020 23:23:04 +0100 [klibc] sparc: Set sa_restorer for
2020 Jul 25
0
[klibc:execstack-fixes] alpha: Set sa_restorer for signals and disable executable stack
Commit-ID: 82da8480ac0d5df8dfcb051c1acd2099463f68d4 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=82da8480ac0d5df8dfcb051c1acd2099463f68d4 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 13:31:32 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 17:33:29 +0100 [klibc] alpha: Set sa_restorer for
2020 Aug 20
0
[klibc:execstack-fixes] alpha: Set sa_restorer for signals and disable executable stack
Commit-ID: 7f84d11885cf3e9298d53a2714800a8ac9c4dd74 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=7f84d11885cf3e9298d53a2714800a8ac9c4dd74 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 13:31:32 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Thu, 20 Aug 2020 23:22:58 +0100 [klibc] alpha: Set sa_restorer for
2006 Jun 26
0
[klibc 19/43] klibc basic build infrastructure
Basic infrastructure for building klibc. Signed-off-by: H. Peter Anvin <hpa at zytor.com> --- commit 5bba564a5c133369b3e83e5827d053a98cb3c59a tree 11f2acc1f9d845e8764fa790f522b79ea1106b80 parent 378abd8f4d39024ea6c87eb5b54155238f647f0d author H. Peter Anvin <hpa at zytor.com> Sun, 25 Jun 2006 16:58:08 -0700 committer H. Peter Anvin <hpa at zytor.com> Sun, 25 Jun 2006 16:58:08
2014 May 02
4
[PATCH] tests: simple test for execstack supermin
Add a simple test which uses scanelf or readelf to detect whether the supermin executable is really not executable. Kind of followup of commit c9f7a7998021e1cbe22a8ec325d43e2bdc3eff5a. --- tests/Makefile.am | 1 + tests/test-execstack.sh | 32 ++++++++++++++++++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100755 tests/test-execstack.sh diff --git a/tests/Makefile.am
2020 Jul 25
0
[klibc:master] Kbuild: support clang's lld
Commit-ID: eaca2447991709cddfd8c42f3fa4a2e890d2cce8 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=eaca2447991709cddfd8c42f3fa4a2e890d2cce8 Author: Bill Wendling <morbo at google.com> AuthorDate: Sun, 29 Mar 2020 04:38:31 -0700 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 20:45:34 +0100 [klibc] Kbuild: support clang's
2020 Jul 25
0
[klibc:master] Kbuild: add support for clang builds
Commit-ID: 9eddaf50ea1b837979e49f996a2609a012218837 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=9eddaf50ea1b837979e49f996a2609a012218837 Author: Bill Wendling <morbo at google.com> AuthorDate: Sun, 29 Mar 2020 04:38:30 -0700 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 20:45:34 +0100 [klibc] Kbuild: add support for clang
2019 Jan 18
0
[klibc:master] Kbuild: Remove KLIBCKERNELOBJ variable
Commit-ID: ad72c27485b86171153ab26a1c1035f8e9bbd5e3 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=ad72c27485b86171153ab26a1c1035f8e9bbd5e3 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Sun, 6 Jan 2019 20:50:56 +0000 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Fri, 18 Jan 2019 03:10:14 +0000 [klibc] Kbuild: Remove
2020 Jul 25
0
[klibc:master] arch: Explicitly disable or enable executable stacks
Commit-ID: 27ad55131385821dfe85b0320f4d6ba8861ab7e5 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=27ad55131385821dfe85b0320f4d6ba8861ab7e5 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Wed, 29 Apr 2020 22:56:59 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Sat, 25 Jul 2020 17:33:29 +0100 [klibc] arch: Explicitly disable
2007 May 30
2
Centos 5 OpenVPN / SElinux
Hi, I'm running Centos 5 32bit and installed openvpn-2.0.9-1.el5.rf from Dag Wieers Repo. When OpenVPN is started during boot-up it just shows an SElinux related error message. When I start OpenVPN manually after the system has come up completely it works fine. Here are all the messages from /var/log/messages that are SElinux related: May 28 21:39:15 srsblnfw01 kernel:
2020 Aug 27
0
[klibc:master] sparc: Set sa_restorer for signals and disable executable stack
Commit-ID: 05350b72cace18417c1ba00c4796a5e19ebb908b Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=05350b72cace18417c1ba00c4796a5e19ebb908b Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 13:56:47 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Thu, 27 Aug 2020 15:00:33 +0100 [klibc] sparc: Set sa_restorer for
2020 Aug 27
0
[klibc:master] s390: Set sa_restorer for signals and disable executable stack
Commit-ID: c341c978e3024b9c575fac94012fc5b6f5679334 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=c341c978e3024b9c575fac94012fc5b6f5679334 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Thu, 30 Apr 2020 03:38:34 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Thu, 27 Aug 2020 15:00:33 +0100 [klibc] s390: Set sa_restorer for
2020 Aug 27
0
[klibc:master] alpha: Pass restorer to rt_sigaction() and disable executable stack
Commit-ID: 570ed1e207cbe38ed487c722f8ac7db68e664a94 Gitweb: http://git.kernel.org/?p=libs/klibc/klibc.git;a=commit;h=570ed1e207cbe38ed487c722f8ac7db68e664a94 Author: Ben Hutchings <ben at decadent.org.uk> AuthorDate: Sun, 23 Aug 2020 15:18:19 +0100 Committer: Ben Hutchings <ben at decadent.org.uk> CommitDate: Thu, 27 Aug 2020 15:00:33 +0100 [klibc] alpha: Pass restorer to