[Eug-lug] EDITOR'S NOTE:

Jacob Meuser jakemsr at jakemsr.com
Thu Aug 5 15:55:44 PDT 2004


On Thu, Aug 05, 2004 at 02:20:43PM -0700, Po Petz wrote:
> On Thu, 5 Aug 2004, Bob Miller wrote:
> 
> > Jacob Meuser wrote:
> >
> > > But then again, using safer functions, W^X, randomized memory allocation
> > > and mapping, privilege separation, propolice, etc, minimize the risk
> > > of bugs becoming serious security problems.  Some of these things are
> > > available for linux, but in OpenBSD they are there by default.
> >
> > What's W^X?
> 
> Shorthand for "Writable or Executable."  It's an OpenBSD kernel
> enhancement (and loader too, I think) that allows areas of memory to be
> marked explicitly with a flag that ensures that parts of memory are not
> simultaneously writeable and executable.  Good for stopping a class of
> attacks on the x86 platform.

It's Writeable xor Executable, the or is exclusive.  It's not just
for x86.  Here's a simplified explanation:

http://marc.theaimsgroup.com/?l=openbsd-misc&m=105056000801065&w=2

-- 
<jakemsr at jakemsr.com>


More information about the EUGLUG mailing list