summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorIliyan Malchev <malchev@google.com>2014-11-02 15:02:22 -0800
committerIliyan Malchev <malchev@google.com>2014-11-02 15:02:22 -0800
commit36789caa638604b9ead9af63e441d638def77d5a (patch)
tree781e872480e8d12eaeeac6889267403c40c5acf6
parent79bdad46fb348b36629d893a37b158ee51463b41 (diff)
downloadmako-kernel-36789caa638604b9ead9af63e441d638def77d5a.tar.gz
mako: update prebuilt kernel
9fb84c8 mako_defconfig: Enable CONFIG_SECCOMP. 9cd41e6 seccomp: Use atomic operations that are present in kernel 3.4. d92abeb seccomp: implement SECCOMP_FILTER_FLAG_TSYNC 035ec42 introduce for_each_thread() to replace the buggy while_each_thread() bf11b3a seccomp: allow mode setting across threads b8d2bfc seccomp: introduce writer locking cc4b168 seccomp: split filter prep from check and apply ae7343a sched: move no_new_privs into new atomic flags fbbe97f ARM: add seccomp syscall 8c2b653 seccomp: add "seccomp" syscall 3013233 seccomp: split mode setting routines a62edca seccomp: extract check/assign mode helpers 86ef8d6 seccomp: create internal mode-setting function 084cb8c MAINTAINERS: create seccomp entry 089177c CHROMIUM: ARM: r1->r0 for get/set arguments 3144385 CHROMIUM: seccomp: set -ENOSYS if there is no tracer f6aaeea CHROMIUM: ARM: arch/arm: allow a scno of -1 to not cause a SIGILL 082b16d CHROMIUM: arch/arm: select HAVE_ARCH_SECCOMP_FILTER da8048e CHROMIUM: arch/arm: move secure_computing into trace; respect return code 049dc04 CHROMIUM: arch/arm: add asm/syscall.h e3b008f samples/seccomp: fix dependencies on arch macros 2dc488f seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER 44985e9 seccomp: ignore secure_computing return values 8df5a31 seccomp: use a static inline for a function stub 5a5f498 Documentation: prctl/seccomp_filter 35f479c Change-Id: I7c9d49079d4e18390c2d520513a4afd55e6eaa3e 2472c78 ptrace,seccomp: Add PTRACE_SECCOMP support 0b6e1e1 seccomp: Add SECCOMP_RET_TRAP c52bf91 signal, x86: add SIGSYS info and make it synchronous. 7eb54fe seccomp: add SECCOMP_RET_ERRNO 3ff2add seccomp: remove duplicated failure logging 6395bbf seccomp: add system call filtering using BPF 1c7d84a4 arch/x86: add syscall_get_arch to syscall.h eeefe67 asm/syscall.h: add syscall_get_arch 098f51b seccomp: kill the seccomp_t typedef 88f7340 net/compat.c,linux/filter.h: share compat_sock_fprog dc8d89f sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W 00b6f03 Fix execve behavior apparmor for PR_{GET,SET}_NO_NEW_PRIVS 5e5533c Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs b/15986335 Add seccomp-bpf to Android kernels Signed-off-by: Iliyan Malchev <malchev@google.com> Change-Id: Ic16bf178578907384ac9036b6ff5022fac5ffd8b
-rw-r--r--kernelbin6005536 -> 6008880 bytes
1 files changed, 0 insertions, 0 deletions
diff --git a/kernel b/kernel
index 73dadd9..f9fb8dc 100644
--- a/kernel
+++ b/kernel
Binary files differ