summaryrefslogtreecommitdiff
path: root/lib
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2024-03-09 23:24:48 +0300
committerKees Cook <keescook@chromium.org>2024-04-04 00:45:03 +0300
commit9c573cd313433f6c1f7236fe64b9b743500c1628 (patch)
tree69e9397102c2704709368fb199287944bb295a4d /lib
parentbbda3ba626b9f57ff6063058877eca856f5b734d (diff)
downloadlinux-9c573cd313433f6c1f7236fe64b9b743500c1628.tar.xz
randomize_kstack: Improve entropy diffusion
The kstack_offset variable was really only ever using the low bits for kernel stack offset entropy. Add a ror32() to increase bit diffusion. Suggested-by: Arnd Bergmann <arnd@arndb.de> Fixes: 39218ff4c625 ("stack: Optionally randomize kernel stack offset each syscall") Link: https://lore.kernel.org/r/20240309202445.work.165-kees@kernel.org Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'lib')
0 files changed, 0 insertions, 0 deletions