2022-05-17 | Kees Cook | lkdtm/heap: Hide allocation size from -Warray-bounds Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-17 | Muhammad Usama Anjum | selftests/lkdtm: Add configs for stackleak and "after... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-17 | Kees Cook | lkdtm/usercopy: Check vmalloc and >0-order folios Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-05-12 | Kees Cook | lkdtm/usercopy: Rename "heap" to "slab" Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-04-27 | Kees Cook | lkdtm: cfi: Fix type width for masking PAC bits Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-04-16 | Kees Cook | lkdtm: Add CFI_BACKWARD to test ROP mitigations Signed-off-by: Kees Cook <keescook@chromium.org> ...lkml/20220416001103.1524653-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-04-12 | Kees Cook | lkdtm: Move crashtype definitions into each category Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-04-12 | Christophe Leroy | lkdtm/bugs: Don't expect thread termination without... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-04-12 | Kees Cook | lkdtm/usercopy: Expand size of "out of frame" object Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-04-12 | Kees Cook | lkdtm/heap: Note conditions for SLAB_LINEAR_OVERFLOW Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-04-12 | Jiasheng Jiang | lkdtm/bugs: Check for the NULL pointer after calling... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-31 | Kees Cook | ARM/dma-mapping: Remove CMA code when not built with CMA Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-24 | Kees Cook | usercopy: Disable CONFIG_HARDENED_USERCOPY_PAGESPAN Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-21 | Kees Cook | lib: stackinit: Convert to KUnit Signed-off-by: Kees Cook <keescook@chromium.org> ...lkml/20220224055145.1853657-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-03-21 | Kees Cook | um: Allow builds with Clang Signed-off-by: Kees Cook <keescook@chromium.org> ...lkml/20220217002843.2312603-1-keescook@chromium.org ...lkml/20220224055831.1854786-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-03-18 | Rick Edgecombe | binfmt_elf: Don't write past end of notes for regset gap Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-15 | Jann Horn | pstore: Don't use semaphores in always-atomic-context... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-10 | Dan Li | arm64: Add gcc Shadow Call Stack support Reviewed-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-10 | Eric W. Biederman | a.out: Stop building a.out/osf1 support on alpha and... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-09 | Kees Cook | Merge branch 'coredump-vma-snapshot-fix-for-v5.18'... |
commit | commitdiff | tree |
2022-03-04 | Kees Cook | binfmt_elf: Introduce KUnit test Signed-off-by: Kees Cook <keescook@chromium.org> ...lkml/20220224054332.1852813-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-03-02 | Kees Cook | ELF: Properly redefine PT_GNU_* in terms of PT_LOOS Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-02 | Kees Cook | MAINTAINERS: Update execve entry with more details Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-02 | Tom Rix | exec: cleanup comments Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-02 | Akira Kawata | fs/binfmt_elf: Refactor load_elf_binary function Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-02 | Akira Kawata | fs/binfmt_elf: Fix AT_PHDR for unusual ELF files Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-02 | Alexey Dobriyan | binfmt: move more stuff undef CONFIG_COREDUMP Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-02 | Kees Cook | selftests/exec: Test for empty string on NULL argv Signed-off-by: Kees Cook <keescook@chromium.org> ...lkml/20220201011637.2457646-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-03-02 | Kees Cook | exec: Force single empty string when argv is empty Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220201000947.2453721-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-03-02 | Jann Horn | coredump: Also dump first pages of non-executable ELF... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-02 | Alexey Dobriyan | ELF: fix overflow in total mapping size calculation Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-01 | Vincent Whitchurch | pstore: Add prefix to ECC messages Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-03-01 | Kees Cook | binfmt_elf: Avoid total_mapping_size for ET_EXEC Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-27 | Kees Cook | media: omap3isp: Use struct_group() for memcpy() region Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-27 | Kees Cook | tpm: vtpm_proxy: Check length to avoid compiler warning Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220119184354.3367603-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-27 | Kees Cook | lib: overflow: Convert to Kunit Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-27 | Kees Cook | m68k: Implement "current_stack_pointer" Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-26 | Kees Cook | xtensa: Implement "current_stack_pointer" Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-26 | Kees Cook | usercopy: Check valid lifetime via stack depth Signed-off-by: Kees Cook <keescook@chromium.org> ...lkml/20220216201449.2087956-1-keescook@chromium.org ...lkml/20220224060342.1855457-1-keescook@chromium.org ...lkml/20220225173345.3358109-1-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-16 | Kees Cook | overflow: Provide constant expression struct_size Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-16 | Kees Cook | overflow: Implement size_t saturating arithmetic helpers Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Marco Elver | stack: Constrain and fix stack offset randomization... Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Marco Elver | stack: Introduce CONFIG_RANDOMIZE_KSTACK_OFFSET Acked-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Add Clang support Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-9-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Make sure strlen() may still be used as a... Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-8-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Use __diagnose_as() for better diagnostic... Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-7-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Make pointer arguments const Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-6-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | Compiler Attributes: Add __diagnose_as for Clang Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-5-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | Compiler Attributes: Add __overloadable for Clang Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-4-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | Compiler Attributes: Add __pass_object_size for Clang Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-3-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Replace open-coded __gnu_inline attribute Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20220208225350.1331628-2-keescook@chromium.org |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Update compile-time tests for Clang 14 Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Detect struct member overflows in memset(... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Detect struct member overflows in memmove... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | fortify: Detect struct member overflows in memcpy(... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | Makefile: Enable -Wzero-length-bounds Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | Makefile: Enable -Warray-bounds Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | alpha: Silence -Warray-bounds warnings Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | m68k: cmpxchg: Dereference matching size Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Kees Cook | intel_th: msu: Use memset_startat() for clearing hw... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-14 | Sean Christopherson | KVM: x86: Replace memset() "optimization" with normal... Reported-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-11 | Kees Cook | samples/seccomp: Adjust sample to also provide kill... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-11 | Kees Cook | seccomp: Invalidate seccomp mode to catch death failures Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-11 | Kees Cook | signal: HANDLER_EXIT should clear SIGNAL_UNKILLABLE Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-09 | Kees Cook | test_overflow: Regularize test reporting output Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-06 | Kees Cook | gcc-plugins/stackleak: Ignore .noinstr.text and .entry... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-06 | Kees Cook | gcc-plugins/stackleak: Exactly match strings instead... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2022-02-06 | Kees Cook | gcc-plugins/stackleak: Provide verbose mode Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-12-16 | Misono Tomohiro | selftest/lkdtm: Skip stack-entropy test if lkdtm is... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-12-16 | Christophe Leroy | lkdtm: Fix content of section containing lkdtm_rodata_do_not... Cc: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-12-16 | Ard Biesheuvel | lkdtm: avoid printk() in recursive_loop() Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-12-16 | Kees Cook | lkdtm: Note that lkdtm_kernel_info should be removed... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-11-18 | Uwe Kleine-König | pstore/ftrace: Allow immediate recording Co-developed-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-11-03 | Kees Cook | selftests/seccomp: Report event mismatches more clearly Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20211103163039.2104830-3-keescook@chromium.org |
commit | commitdiff | tree |
2021-11-03 | Kees Cook | selftests/seccomp: Stop USER_NOTIF test if kcmp() fails Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20211103163039.2104830-2-keescook@chromium.org |
commit | commitdiff | tree |
2021-10-25 | Qian Cai | fortify: strlen: Avoid shadowing previous locals Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-21 | Ye Guojin | gcc-plugins: remove duplicate include in gcc-common.h Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-21 | Kees Cook | gcc-plugins: Remove cyc_complexity Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20211020173554.38122-3-keescook@chromium.org |
commit | commitdiff | tree |
2021-10-21 | Kees Cook | gcc-plugins: Explicitly document purpose and deprecation... Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20211020173554.38122-2-keescook@chromium.org |
commit | commitdiff | tree |
2021-10-21 | Kees Cook | compiler-gcc.h: Define __SANITIZE_ADDRESS__ under hwaddress... Signed-off-by: Kees Cook <keescook@chromium.org> ...org/r/20211020200039.170424-1-keescook@chromium.org |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | treewide: Replace 0-element memcpy() destinations with... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | treewide: Replace open-coded flex arrays in unions Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | stddef: Introduce DECLARE_FLEX_ARRAY() helper Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | btrfs: Use memset_startat() to clear end of struct Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | string.h: Introduce memset_startat() for wiping trailing... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | xfrm: Use memset_after() to clear padding Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | string.h: Introduce memset_after() for wiping trailing... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | lib: Introduce CONFIG_MEMCPY_KUNIT_TEST Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-18 | Kees Cook | fortify: Add compile-time FORTIFY_SOURCE tests Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-04 | Andrea Arcangeli | x86: deduplicate the spectre_v2_user documentation Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-04 | Andrea Arcangeli | x86: change default to spec_store_bypass_disable=prctl... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-04 | Nick Desaulniers | kallsyms: strip LTO suffixes from static functions Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-10-04 | Ard Biesheuvel | gcc-plugins: remove support for GCC 4.9 and older Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-09-30 | Kees Cook | Merge tag 'pr-move-task-cpu-to-ti' of git://git.kernel... |
commit | commitdiff | tree |
2021-09-25 | Kees Cook | hardening: Avoid harmless Clang option under CONFIG_INIT_STA... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-09-25 | Kees Cook | fortify: Allow strlen() and strnlen() to pass compile... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-09-25 | Kees Cook | fortify: Prepare to improve strnlen() and strlen()... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-09-25 | Kees Cook | fortify: Fix dropped strcpy() compile-time write overflow... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-09-25 | Kees Cook | fortify: Explicitly disable Clang support Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
2021-09-25 | Kees Cook | fortify: Move remaining fortify helpers into fortify... Signed-off-by: Kees Cook <keescook@chromium.org> |
commit | commitdiff | tree |
next |