index
:
linux-stable.git
linux-2.6.11.y
linux-2.6.12.y
linux-2.6.13.y
linux-2.6.14.y
linux-2.6.15.y
linux-2.6.16.y
linux-2.6.17.y
linux-2.6.18.y
linux-2.6.19.y
linux-2.6.20.y
linux-2.6.21.y
linux-2.6.22.y
linux-2.6.23.y
linux-2.6.24.y
linux-2.6.25.y
linux-2.6.26.y
linux-2.6.27.y
linux-2.6.28.y
linux-2.6.29.y
linux-2.6.30.y
linux-2.6.31.y
linux-2.6.32.y
linux-2.6.33.y
linux-2.6.34.y
linux-2.6.35.y
linux-2.6.36.y
linux-2.6.37.y
linux-2.6.38.y
linux-2.6.39.y
linux-3.0.y
linux-3.1.y
linux-3.10.y
linux-3.11.y
linux-3.12.y
linux-3.13.y
linux-3.14.y
linux-3.15.y
linux-3.16.y
linux-3.17.y
linux-3.18.y
linux-3.19.y
linux-3.2.y
linux-3.3.y
linux-3.4.y
linux-3.5.y
linux-3.6.y
linux-3.7.y
linux-3.8.y
linux-3.9.y
linux-4.0.y
linux-4.1.y
linux-4.10.y
linux-4.11.y
linux-4.12.y
linux-4.13.y
linux-4.14.y
linux-4.15.y
linux-4.16.y
linux-4.17.y
linux-4.18.y
linux-4.19.y
linux-4.2.y
linux-4.20.y
linux-4.3.y
linux-4.4.y
linux-4.5.y
linux-4.6.y
linux-4.7.y
linux-4.8.y
linux-4.9.y
linux-5.0.y
linux-5.1.y
linux-5.10.y
linux-5.11.y
linux-5.12.y
linux-5.13.y
linux-5.14.y
linux-5.15.y
linux-5.16.y
linux-5.17.y
linux-5.18.y
linux-5.19.y
linux-5.2.y
linux-5.3.y
linux-5.4.y
linux-5.5.y
linux-5.6.y
linux-5.7.y
linux-5.8.y
linux-5.9.y
linux-6.0.y
linux-6.1.y
linux-6.10.y
linux-6.11.y
linux-6.12.y
linux-6.2.y
linux-6.3.y
linux-6.4.y
linux-6.5.y
linux-6.6.y
linux-6.7.y
linux-6.8.y
linux-6.9.y
linux-rolling-lts
linux-rolling-stable
master
Linux kernel stable tree
Greg Kroah-Hartman
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
path:
root
/
security
/
Kconfig.hardening
Commit message (
Expand
)
Author
Age
Files
Lines
*
randstruct: disable Clang 15 support
Eric Biggers
2023-02-08
1
-0
/
+3
*
security: Restrict CONFIG_ZERO_CALL_USED_REGS to gcc or clang > 15.0.6
Nathan Chancellor
2022-12-14
1
-0
/
+3
*
Merge tag 'mm-stable-2022-10-08' of git://git.kernel.org/pub/scm/linux/kernel...
Linus Torvalds
2022-10-10
1
-0
/
+4
|
\
|
*
security: kmsan: fix interoperability with auto-initialization
Alexander Potapenko
2022-10-03
1
-0
/
+4
*
|
hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zero
Kees Cook
2022-09-29
1
-4
/
+10
|
/
*
randstruct: Enable Clang support
Kees Cook
2022-05-08
1
-2
/
+12
*
randstruct: Move seed generation into scripts/basic/
Kees Cook
2022-05-08
1
-4
/
+5
*
randstruct: Reorganize Kconfigs and attribute macros
Kees Cook
2022-05-08
1
-0
/
+62
*
gcc-plugins/stackleak: Provide verbose mode
Kees Cook
2022-02-06
1
-0
/
+10
*
gcc-plugins: Explicitly document purpose and deprecation schedule
Kees Cook
2021-10-21
1
-3
/
+6
*
hardening: Avoid harmless Clang option under CONFIG_INIT_STACK_ALL_ZERO
Kees Cook
2021-09-25
1
-1
/
+4
*
hardening: Clarify Kconfig text for auto-var-init
Kees Cook
2021-07-20
1
-20
/
+32
*
hardening: Introduce CONFIG_ZERO_CALL_USED_REGS
Kees Cook
2021-07-20
1
-0
/
+19
*
kasan: remove redundant config option
Walter Wu
2021-04-16
1
-2
/
+2
*
security: allow using Clang's zero initialization for stack variables
glider@google.com
2020-06-16
1
-4
/
+25
*
Merge tag 'meminit-v5.3-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git...
Linus Torvalds
2019-07-28
1
-0
/
+7
|
\
|
*
structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACK
Arnd Bergmann
2019-07-25
1
-0
/
+7
*
|
mm: security: introduce init_on_alloc=1 and init_on_free=1 boot options
Alexander Potapenko
2019-07-12
1
-0
/
+29
|
/
*
treewide: Add SPDX license identifier - Makefile/Kconfig
Thomas Gleixner
2019-05-21
1
-0
/
+1
*
security: Implement Clang's stack initialization
Kees Cook
2019-04-24
1
-0
/
+14
*
security: Move stackleak config to Kconfig.hardening
Kees Cook
2019-04-24
1
-0
/
+57
*
security: Create "kernel hardening" config area
Kees Cook
2019-04-24
1
-0
/
+93