aboutsummaryrefslogtreecommitdiffstats
path: root/security/Kconfig
diff options
context:
space:
mode:
authorLinus Torvalds <torvalds@linux-foundation.org>2022-03-31 11:43:01 -0700
committerLinus Torvalds <torvalds@linux-foundation.org>2022-03-31 11:43:01 -0700
commitf87cbd0565eb7e2fa15296c74210658db1346431 (patch)
treeb71ab11be7a27c741a0d7a6f32897691847e9971 /security/Kconfig
parent2975dbdc3989cd66a4cb5a7c5510de2de8ee4d14 (diff)
parent229a08a4f4e4f9949801cc39b6480ddc9c487183 (diff)
downloadlinux-f87cbd0565eb7e2fa15296c74210658db1346431.tar.gz
Merge tag 'hardening-v5.18-rc1-fix1' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux
Pull hardening updates from Kees Cook: "This addresses an -Warray-bounds warning found under a few ARM defconfigs, and disables long-broken HARDENED_USERCOPY_PAGESPAN" * tag 'hardening-v5.18-rc1-fix1' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux: ARM/dma-mapping: Remove CMA code when not built with CMA usercopy: Disable CONFIG_HARDENED_USERCOPY_PAGESPAN
Diffstat (limited to 'security/Kconfig')
-rw-r--r--security/Kconfig2
1 files changed, 1 insertions, 1 deletions
diff --git a/security/Kconfig b/security/Kconfig
index 1d2d71cc1f36c..9b2c4925585a3 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -166,7 +166,7 @@ config HARDENED_USERCOPY
config HARDENED_USERCOPY_PAGESPAN
bool "Refuse to copy allocations that span multiple pages"
depends on HARDENED_USERCOPY
- depends on EXPERT
+ depends on BROKEN
help
When a multi-page allocation is done without __GFP_COMP,
hardened usercopy will reject attempts to copy it. There are,