projects
/
firefly-linux-kernel-4.4.55.git
/ search
commit
grep
author
committer
pickaxe
?
search:
re
summary
|
shortlog
|
log
|
commit
|
commitdiff
|
tree
first ⋅ prev ⋅
next
ISDN: eicon: silence misleading array-bounds warning
2017-02-01
Kees Cook
fbdev: color map copying bounds checking
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2016-12-10
Kees Cook
net: ping: check minimum size on ICMP header length
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2016-10-28
Kees Cook
lib: add "on"/"off" support to kstrtobool
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2016-10-28
Kees Cook
lib: update single-char callers of strtobool()
Signed-off-by:
Kees Cook
<keescook@chromium.org>
Cc:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2016-10-28
Kees Cook
lib: move strtobool() to kstrtobool()
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2016-01-08
Kees Cook
ACPI / property: avoid leaking format string into kobject...
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-11-20
Kees Cook
vfio: platform: remove needless stack usage
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-11-20
Kees Cook
mac: validate mac_partition is within sector
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-11-07
Kees Cook
selftests: run lib/test_printf module
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-10-16
Kees Cook
selftests/seccomp: build and pass on arm64
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-09-20
Kees Cook
x86/entry/vsyscall: Add CONFIG to control default
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-09-14
Kees Cook
selftests/seccomp: add support for s390
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-09-10
Kees Cook
lib/string_helpers: rename "esc" arg to "only"
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-09-10
Kees Cook
lib/string_helpers: clarify esc arg in string_escape_mem
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-09-08
Kees Cook
cgroup: fix seq_show_option merge with legacy_name
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-09-04
Kees Cook
fs: create and use seq_show_option for escaping
Signed-off-by:
Kees Cook
<keescook@chromium.org>
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-08-09
Kees Cook
ntb: avoid format string in dev_set_name
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-08-03
Kees Cook
iommu/vt-d: Avoid format string leaks into iommu_device_create
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-07-31
Kees Cook
staging: unisys: avoid format string parsing
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-07-28
Kees Cook
crypto: jitterentropy - use safe format string parameters
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-07-28
Kees Cook
Yama: remove needless CONFIG_SECURITY_YAMA_STACKED
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-07-15
Kees Cook
seccomp: swap hard-coded zeros to defined name
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-07-07
Kees Cook
x86/boot: Add hex output for debugging
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-06-26
Kees Cook
mailmap: add rdunlap email auto-correction
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-06-21
Kees Cook
cxgb3: avoid needless buffer copy for firmware
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-06-17
Kees Cook
selftests: add seccomp suite
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-06-12
Kees Cook
fbdev: omap2: remove potential format string leak
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
x86: switch to using asm-generic for seccomp.h
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
sparc: switch to using asm-generic for seccomp.h
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
powerpc: switch to using asm-generic for seccomp.h
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
parisc: switch to using asm-generic for seccomp.h
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
mips: switch to using asm-generic for seccomp.h
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
microblaze: use asm-generic for seccomp.h
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
arm: use asm-generic for seccomp.h
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-17
Kees Cook
seccomp: allow COMPAT sigreturn overrides
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
mm: fold arch_randomize_brk into ARCH_HAS_ELF_RANDOMIZE
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
mm: split ET_DYN ASLR from mmap ASLR
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
s390: redefine randomize_et_dyn for ELF_ET_DYN_BASE
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
mm: expose arch_mmap_rnd when available
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
s390: standardize mmap_rnd() usage
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
powerpc: standardize mmap_rnd() usage
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
mips: extract logic for mmap_rnd()
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
arm64: standardize mmap_rnd() usage
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
x86: standardize mmap_rnd() usage
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-04-14
Kees Cook
arm: factor out mmap ASLR into mmap_rnd
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-02-28
Kees Cook
Yama: do not modify global sysctl table entry
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-02-17
Kees Cook
seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNO
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-02-17
Kees Cook
samples/seccomp: improve label helper
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-01-26
Kees Cook
x86, build: replace Perl script with Shell script
Signed-off-by:
Kees Cook
<keescook@chromium.org>
Cc:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2015-01-20
Kees Cook
x86, boot: Skip relocs when load address unchanged
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-12-18
Kees Cook
param: do not set store func without write perm
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-11-26
Kees Cook
crypto: include crypto- module prefix in template
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-11-24
Kees Cook
crypto: prefix module autoloading with "crypto-"
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-11-18
Kees Cook
x86, kaslr: Handle Gold linker for finding bss/brk
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-11-18
Kees Cook
x86, mm: Set NX across entire PMD at boot
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-11-01
Kees Cook
x86, boot: Document intermediates more clearly
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-23
Kees Cook
rtlwifi: prevent format string usage from leaking
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-21
Kees Cook
[media] anysee: make sure loading modules is const
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-21
Kees Cook
[media] af9035: make sure loading modules is const
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-16
Kees Cook
ARM: mm: allow text and rodata sections to be read...
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-16
Kees Cook
ARM: mm: allow non-text sections to be non-executable
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-16
Kees Cook
arm: fixmap: implement __set_fixmap()
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-14
Kees Cook
checkpatch: look for common misspellings
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-10-01
Kees Cook
x86, boot, kaslr: Fix nuisance warning on 32-bit builds
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-09-24
Kees Cook
firmware_class: make sure fw requests contain a name
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-09-19
Kees Cook
x86/kaslr: Avoid the setup_data area when picking location
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-09-17
Kees Cook
drm/ttm: make sure format string cannot leak in
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-09-03
Kees Cook
seccomp: Add reviewers to MAINTAINERS
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-08-29
Kees Cook
mm/zpool: use prefixed module loading
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-08-07
Kees Cook
./Makefile: explain stack-protector-strong CONFIG logic
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-25
Kees Cook
firmware_class: perform new LSM checks
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-25
Kees Cook
security: introduce kernel_fw_from_file hook
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-22
Kees Cook
sparc: use %s for unaligned panic
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: implement SECCOMP_FILTER_FLAG_TSYNC
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: allow mode setting across threads
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: introduce writer locking
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: split filter prep from check and apply
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
sched: move no_new_privs into new atomic flags
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
MIPS: add seccomp syscall
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
ARM: add seccomp syscall
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: add "seccomp" syscall
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: split mode setting routines
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: extract check/assign mode helpers
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
seccomp: create internal mode-setting function
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
MAINTAINERS: create seccomp entry
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
test: add firmware_class loader test
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-18
Kees Cook
doc: fix minor typos in firmware_class README
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-10
Kees Cook
staging: r8821ae: avoid leaking format string
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-09
Kees Cook
bsr: avoid format string leaking into device name
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-07-07
Kees Cook
torture: Avoid format string leak to thead name
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-20
Kees Cook
staging: r8192ee: avoid leaking format string
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-19
Kees Cook
rtlwifi: btcoexist: avoid format string in printk
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-19
Kees Cook
net: filter: fix upper BPF instruction limit
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-16
Kees Cook
x86, kaslr: boot-time selectable with hibernation
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-16
Kees Cook
PM / hibernate: introduce "nohibernate" boot parameter
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-16
Kees Cook
of: avoid format string parsing in kobject names
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-11
Kees Cook
s390: avoid format strings leaking into names
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-11
Kees Cook
powerpc/xmon: avoid format string leaking to printk
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-06
Kees Cook
tools/testing/selftests/sysctl: validate sysctl_writes_strict
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
2014-06-06
Kees Cook
sysctl: allow for strict write position handling
Signed-off-by:
Kees Cook
<keescook@chromium.org>
commit
|
commitdiff
|
tree
next