Skip to content
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
83 commits
Select commit Hold shift + click to select a range
ebeaea5
update from kernel-muzel-14356307
maade93791 Dec 15, 2025
aebcefb
add toggle for disabling newly added USB devices
thestinger May 16, 2017
51f954e
add back Android paranoid check for socket creation
thestinger Apr 22, 2021
d751139
bug on kmem_cache_free with the wrong cache
randomhydrosol Dec 6, 2021
faa7454
mm: add support for verifying page sanitization
thestinger May 4, 2017
7773433
arm64: determine stack entropy based on mmap entropy
thestinger May 22, 2017
11590c2
randomize lower bits of the argument block
thestinger May 11, 2017
f0581d9
support randomizing the lower bits of brk
thestinger May 30, 2017
1339f42
mm: randomize lower bits of brk
thestinger Jun 1, 2017
6a83d0f
mm: guarantee brk gap is at least one page
thestinger Jun 1, 2017
d664482
use max mmap entropy by default to cover init
flawedworld Dec 13, 2021
ba60d5d
add __read_only for non-init related usage
thestinger May 7, 2017
f3614e5
make sysctl constants read-only
thestinger May 7, 2017
02b3976
mark slub runtime configuration as __ro_after_init
thestinger May 14, 2017
a7666fb
add __ro_after_init to slab_nomerge and slab_state
thestinger May 3, 2017
a41a7ac
mark kmem_cache as __ro_after_init
thestinger May 28, 2017
9cf4698
mark softirq_vec as __ro_after_init
thestinger Jul 4, 2017
9ba1a81
enable CONFIG_INIT_ON_FREE_DEFAULT_ON
flawedworld Dec 13, 2021
54563d9
Makefile: set -fvisibility=hidden for full LTO
randomhydrosol Dec 20, 2021
e9c1f3c
arm64: enable 48-bit address space
flawedworld Dec 13, 2021
9af6126
arm64: raise default mmap bits for 48-bit address space
flawedworld Dec 13, 2021
f076158
add FLAG_COMPAT_VA_39_BIT to execveat()
muhomorr Aug 27, 2022
10eaf7b
enable CONFIG_SYN_COOKIES
flawedworld Dec 19, 2021
d5aa69a
switch to sha256 for module signing
thestinger Oct 23, 2022
fd70075
improve sign-file support for BoringSSL
thestinger Oct 25, 2022
fb52e31
switch to forced module signing
thestinger Mar 22, 2024
79e3030
enable lockdown LSM in confidentiality mode
thestinger Oct 26, 2022
12203aa
disable LDISC_AUTOLOAD
thestinger Oct 25, 2022
b5f3a25
enable DEBUG_SG
thestinger Oct 28, 2022
bb99c23
disable BINFMT_MISC
thestinger Oct 31, 2022
332ca95
slub: add multi-purpose random canaries
thestinger May 3, 2017
3c515df
enable BPF JIT hardening by default
thestinger Mar 30, 2023
b357a61
x86_64: raise DEFAULT_MMAP_MIN_ADDR
thestinger Apr 21, 2023
ba883dd
mm: kfence: respect BUG_ON_DATA_CORRUPTION
thestinger Apr 22, 2023
719a0ab
enable RANDOMIZE_KSTACK_OFFSET_DEFAULT
thestinger Apr 21, 2023
b76cd8d
bugfix: clear 39-bit VA flag after exec
muhomorr Nov 13, 2023
a46129d
disable unnecessary sysrq functionality
thestinger Feb 1, 2024
1c4a334
temporarily ignore sysrq_always_enabled
thestinger Feb 19, 2024
d1a28b3
enable reset attack mitigation for UEFI
thestinger Jan 19, 2024
37f3407
arm64: temporarily disable forced module signing
thestinger Apr 15, 2024
68dc1f3
disable UNWIND_PATCH_PAC_INTO_SCS
thestinger Feb 4, 2024
33e0359
enable ARM64_BTI_KERNEL
thestinger Feb 4, 2024
064d1a8
ANDROID: usb: typec: tcpm: Bring back tcpm_update_sink_capabilities
Sep 29, 2020
2949383
usb: typec: tcpm: add option to ignore alt modes
muhomorr Feb 23, 2024
33bbbcb
ANDROID: tools/resolve_btfids: Pass CFLAGS to libsubcmd build via EXT…
nathanchance Sep 7, 2023
7d92412
selinux: add security_sid_to_context_type() function
muhomorr Sep 3, 2023
44e664b
selinux: cache zygote context types when loading policy
muhomorr Sep 3, 2023
3de1fe0
selinux: allow zygote to set flags in task_security_struct
muhomorr Sep 3, 2023
e1d1ca1
selinux: add function for auditing tsec_flags-related denials
muhomorr Sep 28, 2023
dd7f0de
selinux: support restricting dynamic code execution via tsec_flags
muhomorr Aug 31, 2023
e3e3fd9
selinux: support blocking ptrace access via tsec_flags
muhomorr Sep 28, 2023
98e2a28
x86_64: enable forced module signing
maade93791 Jun 17, 2024
4264fa8
add build script for virtual-device with support for module signing
maade93791 Jun 18, 2024
5a59d90
extend deny_new_usb to USB gadgets
muhomorr Jun 19, 2024
c049b75
add update_virt_prebuilts.sh
maade93791 Jun 19, 2024
f72afed
disable CONFIG_HIBERNATION
thestinger Oct 26, 2024
c26b74a
enable CONFIG_RANDSTRUCT_FULL
thestinger Aug 29, 2024
3684bee
use deterministic RANDSTRUCT seed based on timestamp
thestinger Aug 29, 2024
14fb151
enable CONFIG_RANDOM_KMALLOC_CACHES
thestinger Aug 29, 2024
0a7f44e
add random_kmalloc_seed to GKI symbol list
thestinger Sep 16, 2025
e88d8e8
enable CONFIG_EFI_DISABLE_PCI_DMA
thestinger Aug 29, 2024
ac88bc8
add CONFIG_MICRODROID entry and enable it for microdroid_defconfig
maade93791 Aug 1, 2024
710d7ca
selinux: don't cancel loading sepolicy because of missing context_typ…
maade93791 Sep 10, 2024
679bf3b
microdroid: enable CONFIG_FORTIFY_SOURCE
thestinger Oct 26, 2024
eb41450
microdroid: disable IO_URING for x86 too
thestinger Apr 28, 2025
07807af
microdroid: disable CONFIG_RSEQ
thestinger Oct 26, 2024
e6e1934
microdroid: match gki KFENCE configuration
thestinger Oct 26, 2024
c139bc3
android: disable unused CONFIG_LEGACY_TIOCSTI
thestinger Oct 26, 2024
a1ba99a
android: disable unused cachestat syscall
thestinger Oct 26, 2024
1996e11
disable unused TIPC
thestinger Nov 11, 2024
18157d1
zero memory in early boot
thestinger Feb 6, 2025
8ecf668
fixup! add update_virt_prebuilts.sh
quh4gko8 Jun 12, 2025
348f597
tmp: Skip system_dlkm_staging copying on update_virt_prebuilts.sh
quh4gko8 Jun 12, 2025
83ca0c2
update_virt_prebuilts: don't copy unnecessary kernel modules
maade93791 Jun 12, 2025
ace7f53
disable memory hotplug support
thestinger Sep 10, 2025
10c6919
Revert "FROMGIT: arm64: mm: account for hotplug memory when randomizi…
thestinger Sep 10, 2025
29788b6
move tipc modules to x86_64 GKI modules list
thestinger Sep 16, 2025
d9a301d
android: ABI update
maade93791 Oct 20, 2025
89781ad
Revert "x86_64: enable forced module signing"
muhomorr Nov 23, 2025
7f2fbf9
Revert "arm64: temporarily disable forced module signing"
muhomorr Nov 23, 2025
1b9f387
Revert "enable lockdown LSM in confidentiality mode"
muhomorr Nov 23, 2025
ffa61af
Revert "switch to forced module signing"
muhomorr Nov 23, 2025
3305612
Revert "switch to sha256 for module signing"
muhomorr Nov 23, 2025
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
15 changes: 15 additions & 0 deletions Documentation/ABI/testing/sysfs-fs-f2fs
Original file line number Diff line number Diff line change
Expand Up @@ -867,3 +867,18 @@ Description: This threshold is used to control triggering garbage collection whi
reserved section before preallocating on pinned file.
By default, the value is ovp_sections, especially, for zoned ufs, the
value is 1.

What: /sys/fs/f2fs/<disk>/effective_lookup_mode
Date: August 2025
Contact: "Daniel Lee" <[email protected]>
Description:
This is a read-only entry to show the effective directory lookup mode
F2FS is currently using for casefolded directories.
This considers both the "lookup_mode" mount option and the on-disk
encoding flag, SB_ENC_NO_COMPAT_FALLBACK_FL.

Possible values are:
- "perf": Hash-only lookup.
- "compat": Hash-based lookup with a linear search fallback enabled
- "auto:perf": lookup_mode is auto and fallback is disabled on-disk
- "auto:compat": lookup_mode is auto and fallback is enabled on-disk
18 changes: 11 additions & 7 deletions Documentation/admin-guide/cgroup-v2.rst
Original file line number Diff line number Diff line change
Expand Up @@ -1246,17 +1246,10 @@ PAGE_SIZE multiple when read back.
This is a simple interface to trigger memory reclaim in the
target cgroup.

This file accepts a single key, the number of bytes to reclaim.
No nested keys are currently supported.

Example::

echo "1G" > memory.reclaim

The interface can be later extended with nested keys to
configure the reclaim behavior. For example, specify the
type of memory to reclaim from (anon, file, ..).

Please note that the kernel can over or under reclaim from
the target cgroup. If less bytes are reclaimed than the
specified amount, -EAGAIN is returned.
Expand All @@ -1268,6 +1261,17 @@ PAGE_SIZE multiple when read back.
This means that the networking layer will not adapt based on
reclaim induced by memory.reclaim.

The following nested keys are defined.

========== ================================
swappiness Swappiness value to reclaim with
========== ================================

Specifying a swappiness value instructs the kernel to perform
the reclaim with that swappiness value. Note that this has the
same semantics as vm.swappiness applied to memcg reclaim with
all the existing limitations and potential future extensions.

memory.peak
A read-only single value file which exists on non-root
cgroups.
Expand Down
5 changes: 5 additions & 0 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2655,6 +2655,11 @@
(enabled). Disable by KVM if hardware lacks support
for NPT.

kvm-arm.hyp_lm_size_mb=
[KVM,ARM,EARLY] Maximum amount of contiguous memory mappable in
the pKVM hypervisor linear map, in MB. Any attempt to map more
memory than this into pKVM stage-1 at run-time may be fatal.

kvm-arm.mode=
[KVM,ARM] Select one of KVM/arm64's modes of operation.

Expand Down
19 changes: 19 additions & 0 deletions Documentation/filesystems/f2fs.rst
Original file line number Diff line number Diff line change
Expand Up @@ -365,6 +365,25 @@ errors=%s Specify f2fs behavior on critical errors. This supports modes:
pending node write drop keep N/A
pending meta write keep keep N/A
====================== =============== =============== ========
lookup_mode=%s Control the directory lookup behavior for casefolded
directories. This option has no effect on directories
that do not have the casefold feature enabled.

================== ========================================
Value Description
================== ========================================
perf (Default) Enforces a hash-only lookup.
The linear search fallback is always
disabled, ignoring the on-disk flag.
compat Enables the linear search fallback for
compatibility with directory entries
created by older kernel that used a
different case-folding algorithm.
This mode ignores the on-disk flag.
auto F2FS determines the mode based on the
on-disk `SB_ENC_NO_COMPAT_FALLBACK_FL`
flag.
================== ========================================
======================== ============================================================

Debugfs Entries
Expand Down
14 changes: 14 additions & 0 deletions Documentation/networking/ip-sysctl.rst
Original file line number Diff line number Diff line change
Expand Up @@ -2304,6 +2304,20 @@ accept_ra_pinfo - BOOLEAN
- enabled if accept_ra is enabled.
- disabled if accept_ra is disabled.

ra_honor_pio_pflag - BOOLEAN
The Prefix Information Option P-flag indicates the network can
allocate a unique IPv6 prefix per client using DHCPv6-PD.
This sysctl can be enabled when a userspace DHCPv6-PD client
is running to cause the P-flag to take effect: i.e. the
P-flag suppresses any effects of the A-flag within the same
PIO. For a given PIO, P=1 and A=1 is treated as A=0.

- If disabled, the P-flag is ignored.
- If enabled, the P-flag will disable SLAAC autoconfiguration
for the given Prefix Information Option.

Default: 0 (disabled)

accept_ra_rt_info_min_plen - INTEGER
Minimum prefix length of Route Information in RA.

Expand Down
11 changes: 2 additions & 9 deletions Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -970,16 +970,9 @@ endif

ifdef CONFIG_LTO_CLANG
ifdef CONFIG_LTO_CLANG_THIN
CC_FLAGS_LTO := -flto=thin -fsplit-lto-unit
CC_FLAGS_LTO := -flto=thin -fsplit-lto-unit -fvisibility=default
else
CC_FLAGS_LTO := -flto
endif

ifeq ($(SRCARCH),x86)
# Workaround for compiler / linker bug
CC_FLAGS_LTO += -fvisibility=hidden
else
CC_FLAGS_LTO += -fvisibility=default
CC_FLAGS_LTO := -flto -fvisibility=hidden
endif

# Limit inlining across translation units to reduce binary size
Expand Down
Loading