2022-11-18 | Kees Cook | exec: Remove FOLL_FORCE for stack setup Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-11-17 | Bo Liu | binfmt_elf: replace IS_ERR() with IS_ERR_VALUE() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Rolf Eike Beer | binfmt_elf: simplify error handling in load_elf_phdrs() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Rolf Eike Beer | binfmt_elf: fix documented return value for load_elf_phdrs() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Rolf Eike Beer | exec: simplify initial stack size expansion Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Kees Cook | binfmt: Fix whitespace issues Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Kees Cook | exec: Add comments on check_unsafe_exec() fs counting Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Rolf Eike Beer | ELF uapi: add spaces before '{' Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Andrei Vagin | selftests/timens: add a test for vfork+exit Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Andrei Vagin | fs/exec: switch timens when a task gets a new mm Cc: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Li Zetao | fs/binfmt_elf: Fix memory leak in load_elf_binary() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-25 | Bernd Edlinger | exec: Copy oldsighand->action under spin-lock Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-10-01 | Sami Tolvanen | Makefile.extrawarn: Move -Wcast-function-type-strict... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-30 | Guilherme G. Piccoli | Revert "pstore: migrate to crypto acomp interface" Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-30 | Kees Cook | hardening: Remove Clang's enable flag for -ftrivial... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-30 | Bart Van Assche | sparc: Unbreak the build Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-29 | Lukas Bulwahn | binfmt: remove taso from linux_binprm struct Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-27 | Eric W. Biederman | a.out: Remove the a.out implementation Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Bill Wendling | x86/paravirt: add extra clobbers with ZERO_CALL_USED_REGS... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Bill Wendling | x86/paravirt: clean up typos and grammaros Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Kees Cook | fortify: Convert to struct vs member helpers Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Kees Cook | fortify: Explicitly check bounds are compile-time constants Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Kees Cook | x86/entry: Work around Clang __bdos() bug Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | x86: Add support for CONFIG_CFI_CLANG Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | x86/purgatory: Disable CFI Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | x86: Add types to indirectly called assembly functions Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | x86/tools/relocs: Ignore __kcfi_typeid_ relocations Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | kallsyms: Drop CONFIG_CFI_CLANG workarounds Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | objtool: Disable CFI warnings Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | objtool: Preserve special st_shndx indexes in elf_update_symbol Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | treewide: Drop __cficanonical Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | treewide: Drop WARN_ON_FUNCTION_MISMATCH Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | treewide: Drop function_nocfi Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | init: Drop __nocfi from __init Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | arm64: Drop unneeded __nocfi attributes Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | arm64: Add CFI error handling Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | arm64: Add types to indirect called assembly functions Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | psci: Fix the function type for psci_initcall_t Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | lkdtm: Emit an indirect call for CFI tests Tested-by: Kees Cook <keescook@chromium.org> Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | cfi: Add type helper macros Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | cfi: Switch to -fsanitize=kcfi Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | cfi: Drop __CFI_ADDRESSABLE Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | cfi: Remove CONFIG_CFI_CLANG_SHADOW Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | scripts/kallsyms: Ignore __kcfi_typeid_ Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-26 | Sami Tolvanen | treewide: Filter out CC_FLAGS_CFI Reviewed-by: Kees Cook <keescook@chromium.org> Tested-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-22 | Kees Cook | ARM: decompressor: Include .data.rel.ro.local Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-14 | Kees Cook | fortify: Adjust KUnit test for modular build Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-13 | Andrei Vagin | Revert "fs/exec: allow to unshare a time namespace... Cc: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-13 | Andrei Vagin | Revert "selftests/timens: add a test for vfork+exit" Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-13 | Kees Cook | sh: machvec: Use char[] for section boundaries Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | kunit/memcpy: Avoid pathological compile-time string... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Bart Van Assche | lib: Improve the is_signed_type() kunit test Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Matthias Kaehlcke | LoadPin: Require file with verity root digests to have... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Matthias Kaehlcke | dm: verity-loadpin: Only trust verity targets with... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Matthias Kaehlcke | LoadPin: Fix Kconfig doc about format of file with... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | um: Enable FORTIFY_SOURCE Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | lkdtm: Update tests for memcpy() run-time warnings Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | fortify: Add run-time WARN for cross-field memcpy() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | fortify: Use SIZE_MAX instead of (size_t)-1 Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | fortify: Add KUnit test for FORTIFY_SOURCE internals Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | fortify: Fix __compiletime_strlen() under UBSAN_BOUNDS_LOCAL Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | string: Introduce strtomem() and strtomem_pad() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | overflow: Split up kunit tests for smaller stack frames Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-09-07 | Kees Cook | overflow: Allow mixed type arguments Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-08-31 | Bart Van Assche | overflow, tracing: Define the is_signed_type() macro... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-08-31 | Bart Van Assche | testing/selftests: Add tests for the is_signed_type... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-08-16 | Andrew Donnellan | gcc-plugins: Undefine LATENT_ENTROPY_PLUGIN when plugin... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-08-16 | Kees Cook | LoadPin: Return EFAULT on copy_from_user() failures Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-08-16 | Fabio M. De Francesco | exec: Replace kmap{,_atomic}() with kmap_local_page() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-29 | Matthias Kaehlcke | dm: verity-loadpin: Drop use of dm_table_get_num_targets() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-27 | Fabio M. De Francesco | exec: Call kmap_local_page() in copy_string_kernel() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-27 | Kees Cook | kasan: test: Silence GCC 12 warnings Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-27 | Justin Stitt | drivers: lkdtm: fix clang -Wformat warning Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-27 | YiFei Zhu | selftests/seccomp: Fix compile warning when CC=clang Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-08 | Lukas Bulwahn | x86: mm: refer to the intended config STRICT_DEVMEM... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-08 | Matthias Kaehlcke | dm: verity-loadpin: Use CONFIG_SECURITY_LOADPIN_VERITY... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-08 | Matthias Kaehlcke | LoadPin: Enable loading from trusted dm-verity devices Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-08 | Matthias Kaehlcke | dm: Add verity helpers for LoadPin Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-02 | GONG, Ruiqi | stack: Declare {randomize_,}kstack_offset to fix Sparse... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-02 | Kees Cook | lib: overflow: Do not define 64-bit tests on 32-bit Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-02 | Kees Cook | MAINTAINERS: Add a general "kernel hardening" section Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-02 | Jason A. Donenfeld | usercopy: use unsigned long instead of uintptr_t Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-07-01 | Zhang Jiaming | exec: Fix a spelling mistake Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-06-23 | Dan Carpenter | pstore/zone: cleanup "rcnt" type Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-06-15 | Andrei Vagin | selftests/timens: add a test for vfork+exit Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-06-15 | Andrei Vagin | fs/exec: allow to unshare a time namespace on vfork... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-06-13 | Matthew Wilcox ... | usercopy: Make usercopy resilient against ridiculously... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-06-13 | Matthew Wilcox ... | usercopy: Cast pointer to an integer once Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-06-13 | Matthew Wilcox ... | usercopy: Handle vm_map_ram() areas Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-06-13 | Sami Tolvanen | cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-24 | Masahiro Yamada | gcc-plugins: use KERNELVERSION for plugin version Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-17 | Kees Cook | lkdtm/heap: Hide allocation size from -Warray-bounds Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-17 | Muhammad Usama Anjum | selftests/lkdtm: Add configs for stackleak and "after... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-17 | Kees Cook | lkdtm/usercopy: Check vmalloc and >0-order folios Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-16 | Christoph Hellwig | loadpin: stop using bdevname Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-16 | Yuanzheng Song | mm: usercopy: move the virt_addr_valid() below the... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-16 | Kees Cook | gcc-plugins: randstruct: Remove cast exception handling Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-16 | Kees Cook | af_unix: Silence randstruct GCC plugin warning Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-16 | Kees Cook | niu: Silence randstruct warnings Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-16 | Kees Cook | big_keys: Use struct for internal payload Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
next |