summaryrefslogtreecommitdiff
path: root/security/Kconfig.hardening
AgeCommit message (Expand)AuthorFilesLines
2022-12-15security: Restrict CONFIG_ZERO_CALL_USED_REGS to gcc or clang > 15.0.6Nathan Chancellor1-0/+3
2022-10-11Merge tag 'mm-stable-2022-10-08' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds1-0/+4
2022-10-04security: kmsan: fix interoperability with auto-initializationAlexander Potapenko1-0/+4
2022-09-30hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zeroKees Cook1-4/+10
2022-05-08randstruct: Enable Clang supportKees Cook1-2/+12
2022-05-08randstruct: Move seed generation into scripts/basic/Kees Cook1-4/+5
2022-05-08randstruct: Reorganize Kconfigs and attribute macrosKees Cook1-0/+62
2022-02-06gcc-plugins/stackleak: Provide verbose modeKees Cook1-0/+10
2021-10-21gcc-plugins: Explicitly document purpose and deprecation scheduleKees Cook1-3/+6
2021-09-25hardening: Avoid harmless Clang option under CONFIG_INIT_STACK_ALL_ZEROKees Cook1-1/+4
2021-07-21hardening: Clarify Kconfig text for auto-var-initKees Cook1-20/+32
2021-07-21hardening: Introduce CONFIG_ZERO_CALL_USED_REGSKees Cook1-0/+19
2021-04-17kasan: remove redundant config optionWalter Wu1-2/+2
2020-06-16security: allow using Clang's zero initialization for stack variablesglider@google.com1-4/+25
2019-07-28Merge tag 'meminit-v5.3-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds1-0/+7
2019-07-26structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACKArnd Bergmann1-0/+7
2019-07-12mm: security: introduce init_on_alloc=1 and init_on_free=1 boot optionsAlexander Potapenko1-0/+29
2019-05-21treewide: Add SPDX license identifier - Makefile/KconfigThomas Gleixner1-0/+1
2019-04-25security: Implement Clang's stack initializationKees Cook1-0/+14
2019-04-25security: Move stackleak config to Kconfig.hardeningKees Cook1-0/+57
2019-04-24security: Create "kernel hardening" config areaKees Cook1-0/+93