aboutsummaryrefslogtreecommitdiff
path: root/scripts/gcc-plugins/randomize_layout_plugin.c
AgeCommit message (Expand)AuthorFilesLines
2023-11-27gcc-plugins: randstruct: Update code comment in relayout_struct()Gravatar Gustavo A. R. Silva 1-2/+1
2023-11-08gcc-plugins: randstruct: Only warn about true flexible arraysGravatar Kees Cook 1-10/+0
2023-10-08randstruct: Fix gcc-plugin performance mode to stay in groupGravatar Kees Cook 1-3/+8
2022-05-24gcc-plugins: use KERNELVERSION for plugin versionGravatar Masahiro Yamada 1-1/+1
2022-05-16gcc-plugins: randstruct: Remove cast exception handlingGravatar Kees Cook 1-76/+3
2022-05-16af_unix: Silence randstruct GCC plugin warningGravatar Kees Cook 1-2/+0
2022-05-16niu: Silence randstruct warningsGravatar Kees Cook 1-2/+0
2022-05-16big_keys: Use struct for internal payloadGravatar Kees Cook 1-2/+0
2022-05-10gcc-plugins: Change all version strings match kernelGravatar Kees Cook 1-1/+1
2022-04-13security: don't treat structure as an array of struct hlist_headGravatar Bill Wendling 1-2/+0
2020-12-04gcc-plugins: remove code for GCC versions older than 4.9Gravatar Masahiro Yamada 1-4/+0
2019-07-31randstruct: Check member structs in is_pure_ops_struct()Gravatar Joonwon Kang 1-5/+5
2018-03-31security: convert security hooks to use hlistGravatar Sargun Dhillon 1-2/+2
2018-02-05gcc-plugins: Use dynamic initializersGravatar Kees Cook 1-54/+21
2017-08-01randstruct: Enable function pointer struct detectionGravatar Kees Cook 1-3/+0
2017-06-22randstruct: Whitelist NIU struct page overloadingGravatar Kees Cook 1-0/+2
2017-06-22randstruct: Whitelist big_key path struct overloadingGravatar Kees Cook 1-0/+2
2017-06-22randstruct: Whitelist UNIXCB castGravatar Kees Cook 1-0/+2
2017-06-22randstruct: Whitelist struct security_hook_heads castGravatar Kees Cook 1-0/+2
2017-06-22gcc-plugins: Add the randstruct pluginGravatar Kees Cook 1-0/+1020