aboutsummaryrefslogtreecommitdiffstats
path: root/security/Kconfig.hardening
AgeCommit message (Expand)Author
2023-02-08randstruct: disable Clang 15 supportEric Biggers
2022-12-14security: Restrict CONFIG_ZERO_CALL_USED_REGS to gcc or clang > 15.0.6Nathan Chancellor
2022-10-10Merge tag 'mm-stable-2022-10-08' of git://git.kernel.org/pub/scm/linux/kernel...Linus Torvalds
2022-10-03security: kmsan: fix interoperability with auto-initializationAlexander Potapenko
2022-09-29hardening: Remove Clang's enable flag for -ftrivial-auto-var-init=zeroKees Cook
2022-05-08randstruct: Enable Clang supportKees Cook
2022-05-08randstruct: Move seed generation into scripts/basic/Kees Cook
2022-05-08randstruct: Reorganize Kconfigs and attribute macrosKees Cook
2022-02-06gcc-plugins/stackleak: Provide verbose modeKees Cook
2021-10-21gcc-plugins: Explicitly document purpose and deprecation scheduleKees Cook
2021-09-25hardening: Avoid harmless Clang option under CONFIG_INIT_STACK_ALL_ZEROKees Cook
2021-07-20hardening: Clarify Kconfig text for auto-var-initKees Cook
2021-07-20hardening: Introduce CONFIG_ZERO_CALL_USED_REGSKees Cook
2021-04-16kasan: remove redundant config optionWalter Wu
2020-06-16security: allow using Clang's zero initialization for stack variablesglider@google.com
2019-07-28Merge tag 'meminit-v5.3-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git...Linus Torvalds
2019-07-25structleak: disable STRUCTLEAK_BYREF in combination with KASAN_STACKArnd Bergmann
2019-07-12mm: security: introduce init_on_alloc=1 and init_on_free=1 boot optionsAlexander Potapenko
2019-05-21treewide: Add SPDX license identifier - Makefile/KconfigThomas Gleixner
2019-04-24security: Implement Clang's stack initializationKees Cook
2019-04-24security: Move stackleak config to Kconfig.hardeningKees Cook
2019-04-24security: Create "kernel hardening" config areaKees Cook