2017-03-06 |
Kees Cook | ARM: 8658/1: uaccess: fix zeroing of 64-bit get_user() Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2017-03-06 |
Kees Cook | fbdev: color map copying bounds checking Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2016-12-23 |
Kees Cook | net: ping: check minimum size on ICMP header length Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-09-21 |
Kees Cook | fs: create and use seq_show_option for escaping Signed-off-by: Kees Cook <keescook@chromium.org> Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | x86: switch to using asm-generic for seccomp.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | sparc: switch to using asm-generic for seccomp.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | powerpc: switch to using asm-generic for seccomp.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | parisc: switch to using asm-generic for seccomp.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | mips: switch to using asm-generic for seccomp.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | microblaze: use asm-generic for seccomp.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | arm: use asm-generic for seccomp.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-17 |
Kees Cook | seccomp: allow COMPAT sigreturn overrides Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | mm: fold arch_randomize_brk into ARCH_HAS_ELF_RANDOMIZE Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | mm: split ET_DYN ASLR from mmap ASLR Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | s390: redefine randomize_et_dyn for ELF_ET_DYN_BASE Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | mm: expose arch_mmap_rnd when available Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | s390: standardize mmap_rnd() usage Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | powerpc: standardize mmap_rnd() usage Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | mips: extract logic for mmap_rnd() Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | arm64: standardize mmap_rnd() usage Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | x86: standardize mmap_rnd() usage Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-04-14 |
Kees Cook | arm: factor out mmap ASLR into mmap_rnd Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-02-28 |
Kees Cook | Yama: do not modify global sysctl table entry Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-02-17 |
Kees Cook | seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNO Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-02-17 |
Kees Cook | samples/seccomp: improve label helper Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-01-26 |
Kees Cook | x86, build: replace Perl script with Shell script Signed-off-by: Kees Cook <keescook@chromium.org> Cc: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2015-01-20 |
Kees Cook | x86, boot: Skip relocs when load address unchanged Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-12-18 |
Kees Cook | param: do not set store func without write perm Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-11-26 |
Kees Cook | crypto: include crypto- module prefix in template Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-11-24 |
Kees Cook | crypto: prefix module autoloading with "crypto-" Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-11-18 |
Kees Cook | x86, kaslr: Handle Gold linker for finding bss/brk Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-11-18 |
Kees Cook | x86, mm: Set NX across entire PMD at boot Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-11-01 |
Kees Cook | x86, boot: Document intermediates more clearly Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-23 |
Kees Cook | rtlwifi: prevent format string usage from leaking Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-21 |
Kees Cook | [media] anysee: make sure loading modules is const Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-21 |
Kees Cook | [media] af9035: make sure loading modules is const Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-16 |
Kees Cook | ARM: mm: allow text and rodata sections to be read... Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-16 |
Kees Cook | ARM: mm: allow non-text sections to be non-executable Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-16 |
Kees Cook | arm: fixmap: implement __set_fixmap() Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-14 |
Kees Cook | checkpatch: look for common misspellings Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-10-01 |
Kees Cook | x86, boot, kaslr: Fix nuisance warning on 32-bit builds Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-09-24 |
Kees Cook | firmware_class: make sure fw requests contain a name Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-09-19 |
Kees Cook | x86/kaslr: Avoid the setup_data area when picking location Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-09-17 |
Kees Cook | drm/ttm: make sure format string cannot leak in Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-09-03 |
Kees Cook | seccomp: Add reviewers to MAINTAINERS Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-08-29 |
Kees Cook | mm/zpool: use prefixed module loading Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-08-07 |
Kees Cook | ./Makefile: explain stack-protector-strong CONFIG logic Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-25 |
Kees Cook | firmware_class: perform new LSM checks Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-25 |
Kees Cook | security: introduce kernel_fw_from_file hook Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-22 |
Kees Cook | sparc: use %s for unaligned panic Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: implement SECCOMP_FILTER_FLAG_TSYNC Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: allow mode setting across threads Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: introduce writer locking Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: split filter prep from check and apply Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | sched: move no_new_privs into new atomic flags Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | MIPS: add seccomp syscall Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | ARM: add seccomp syscall Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: add "seccomp" syscall Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: split mode setting routines Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: extract check/assign mode helpers Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | seccomp: create internal mode-setting function Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | MAINTAINERS: create seccomp entry Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | test: add firmware_class loader test Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-18 |
Kees Cook | doc: fix minor typos in firmware_class README Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-10 |
Kees Cook | staging: r8821ae: avoid leaking format string Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-09 |
Kees Cook | bsr: avoid format string leaking into device name Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-07-07 |
Kees Cook | torture: Avoid format string leak to thead name Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-20 |
Kees Cook | staging: r8192ee: avoid leaking format string Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-19 |
Kees Cook | rtlwifi: btcoexist: avoid format string in printk Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-19 |
Kees Cook | net: filter: fix upper BPF instruction limit Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-16 |
Kees Cook | x86, kaslr: boot-time selectable with hibernation Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-16 |
Kees Cook | PM / hibernate: introduce "nohibernate" boot parameter Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-16 |
Kees Cook | of: avoid format string parsing in kobject names Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-11 |
Kees Cook | s390: avoid format strings leaking into names Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-11 |
Kees Cook | powerpc/xmon: avoid format string leaking to printk Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-06 |
Kees Cook | tools/testing/selftests/sysctl: validate sysctl_writes_strict Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-06 |
Kees Cook | sysctl: allow for strict write position handling Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-06 |
Kees Cook | sysctl: refactor sysctl string writing logic Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-06-06 |
Kees Cook | sysctl: clean up char buffer arguments Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-05-29 |
Kees Cook | rsi: avoid format string leak to thread name Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-05-26 |
Kees Cook | ASoC: Intel: avoid format string leak to thread name Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-05-23 |
Kees Cook | staging/rtl8821ae: avoid format string leak to thread... Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-05-20 |
Kees Cook | HID: core: fix validation of report id 0 Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-05-06 |
Kees Cook | lockd: avoid warning when CONFIG_SYSCTL undefined Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-05-05 |
Kees Cook | UBI: avoid workqueue format string leak Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-04-18 |
Kees Cook | mips: export flush_icache_range Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-04-16 |
Kees Cook | seccomp: fix memory leak on filter attach Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-04-07 |
Kees Cook | ARM: 8014/1: mm: fix reporting of read-only PMD bits Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-28 |
Kees Cook | [IA64] Keep format strings from leaking into printk Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-24 |
Kees Cook | x86, kaslr: fix module lock ordering problem Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-17 |
Kees Cook | usb: gadget: tcm_usb_gadget: stop format strings Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-17 |
Kees Cook | kallsyms: generalize address range checking Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-15 |
Kees Cook | [SCSI] esas2r: fix potential format string flaw Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-15 |
Kees Cook | iio: force snprintf for PAGE_SIZE bufs Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-13 |
Kees Cook | [media] media: rc-core: use %s in rc_map_get() module... Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-03-10 |
Kees Cook | hwrng: add randomness to system from rng sources Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-02-26 |
Kees Cook | x86, kaslr: randomize module base load address Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-02-26 |
Kees Cook | x86, kaslr: add missed "static" declarations Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-02-18 |
Kees Cook | ARM: 7963/1: mm: report both sections from PMD Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |
2014-02-15 |
Kees Cook | lkdtm: include cacheflush.h Signed-off-by: Kees Cook <keescook@chromium.org>
|
commit | commitdiff | tree |