summaryrefslogtreecommitdiff
path: root/MAINTAINERS
diff options
context:
space:
mode:
authorNathan Chancellor <nathan@kernel.org>2024-09-28 11:26:09 -0700
committerKees Cook <kees@kernel.org>2024-09-28 13:56:12 -0700
commit045244dd5d75c61ae37b7b96fe0a95805bd1842d (patch)
treec2a7098346b4956b172f5a6a78f0efd6e4ea3ce8 /MAINTAINERS
parentdd3a7ee91e0ce0b03d22e974a79e8247cc99959b (diff)
downloadlwn-045244dd5d75c61ae37b7b96fe0a95805bd1842d.tar.gz
lwn-045244dd5d75c61ae37b7b96fe0a95805bd1842d.zip
MAINTAINERS: Add security/Kconfig.hardening to hardening section
When running get_maintainer.pl on security/Kconfig.hardening, only the security subsystem folks show up, even though they have never taken patches to this file: $ scripts/get_maintainer.pl security/Kconfig.hardening Paul Moore <...> (supporter:SECURITY SUBSYSTEM) James Morris <...> (supporter:SECURITY SUBSYSTEM) "Serge E. Hallyn" <...> (supporter:SECURITY SUBSYSTEM) linux-security-module@vger.kernel.org (open list:SECURITY SUBSYSTEM) linux-kernel@vger.kernel.org (open list) $ git log --format=%cn --no-merges security/Kconfig.hardening | sort | uniq -c 3 Andrew Morton 1 Greg Kroah-Hartman 18 Kees Cook 2 Linus Torvald Add it to the hardening section so that the KSPP folks are also shown, which matches reality over who should comment on and take said patches if necessary. Signed-off-by: Nathan Chancellor <nathan@kernel.org> Link: https://lore.kernel.org/r/20240928-maintainers-security-kconfig-hardening-v1-1-c8c64071cc02@kernel.org Signed-off-by: Kees Cook <kees@kernel.org>
Diffstat (limited to 'MAINTAINERS')
-rw-r--r--MAINTAINERS1
1 files changed, 1 insertions, 0 deletions
diff --git a/MAINTAINERS b/MAINTAINERS
index 3a29f123e1be..fecc7c696737 100644
--- a/MAINTAINERS
+++ b/MAINTAINERS
@@ -12152,6 +12152,7 @@ F: include/linux/randomize_kstack.h
F: kernel/configs/hardening.config
F: lib/usercopy_kunit.c
F: mm/usercopy.c
+F: security/Kconfig.hardening
K: \b(add|choose)_random_kstack_offset\b
K: \b__check_(object_size|heap_object)\b
K: \b__counted_by\b