aboutsummaryrefslogtreecommitdiff
AgeCommit message (Expand)Author
2016-04-08UPSTREAM: seccomp: always propagate NO_NEW_PRIVS on tsyncHEADmastermainJann Horn
2016-04-08BACKPORT: seccomp: cap SECCOMP_RET_ERRNO data to MAX_ERRNOKees Cook
2016-04-08BACKPORT: arm64: add seccomp supportAKASHI Takahiro
2016-04-08BACKPORT: arm64: add seccomp syscall for compat taskAKASHI Takahiro
2016-04-08BACKPORT: arm64: add SIGSYS siginfo for compat taskAKASHI Takahiro
2016-04-08BACKPORT: asm-generic: add generic seccomp.h for secure computing mode 1AKASHI Takahiro
2016-04-08BACKPORT: arm64: ptrace: allow tracer to skip a system callAKASHI Takahiro
2016-04-08BACKPORT: arm64: ptrace: add NT_ARM_SYSTEM_CALL regsetAKASHI Takahiro
2016-04-08BACKPORT: seccomp,x86,arm,mips,s390: Remove nr parameter from secure_computingAndy Lutomirski
2016-04-08BACKPORT: ARM: 8087/1: ptrace: reload syscall number after secure_computing()...Will Deacon
2016-04-08BACKPORT: seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lockGuenter Roeck
2016-04-08BACKPORT: seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook
2016-04-08BACKPORT: seccomp: allow mode setting across threadsKees Cook
2016-04-08BACKPORT: seccomp: introduce writer lockingKees Cook
2016-04-08BACKPORT: seccomp: split filter prep from check and applyKees Cook
2016-04-08BACKPORT: sched: move no_new_privs into new atomic flagsKees Cook
2016-04-08BACKPORT: seccomp: add "seccomp" syscallKees Cook
2016-04-08BACKPORT: seccomp: split mode setting routinesKees Cook
2016-04-08BACKPORT: seccomp: extract check/assign mode helpersKees Cook
2016-04-08BACKPORT: seccomp: create internal mode-setting functionKees Cook
2016-04-08BACKPORT: MAINTAINERS: create seccomp entryKees Cook
2016-04-08BACKPORT: syscall_get_arch: remove useless function argumentsEric Paris
2016-04-08BACKPORT: kernel: Mark function as static in kernel/seccomp.cRashika Kheria
2016-04-08BACKPORT: arm64: audit: Add audit hook in syscall_trace_enter/exit()AKASHI Takahiro
2016-04-08BACKPORT: arm64: Add audit supportAKASHI Takahiro
2016-04-08BACKPORT: arm64: Add __NR_* definitions for compat syscallsCatalin Marinas
2016-04-04apq8016: db410c: dt: disable battery registration in sysfsSourabh Banerjee
2016-04-01power: qpnp-linear-charger: do not register battery when qcom,batt-if-disabledSourabh Banerjee
2016-03-24BACKPORT: FROMLIST: mm: ASLR: use get_random_long()dcashman
2016-03-24FROMLIST: drivers: char: random: add get_random_long()dcashman
2016-03-24FROMLIST: x86: mm: support ARCH_MMAP_RND_BITS.dcashman
2016-03-24BACKPORT: FROMLIST: arm64: mm: support ARCH_MMAP_RND_BITS.dcashman
2016-03-24FROMLIST: arm: mm: support ARCH_MMAP_RND_BITS.dcashman
2016-03-24FROMLIST: mm: mmap: Add new /proc tunable for mmap_base ASLR.dcashman
2016-03-05UPSTREAM: ALSA: usb-audio: avoid freeing umidi object twiceKees Cook
2016-03-04VENDOR: BRILLO: Headset detection on BrilloAnu Ramanathan
2016-01-20UPSTREAM: KEYS: Fix keyring ref leak in join_session_keyring()brillo-m10-releasebrillo-m10-devYevgeny Pats
2015-12-30BRILLO: usb: gadget: fs: Fix and cleanup error messagesTodd Poynor
2015-12-08selinux: do not check open perm on ftruncate callbrillo-m8-releaseJeff Vander Stoep
2015-12-08selinux: extended permissions for ioctlsJeff Vander Stoep
2015-12-08security: add ioctl specific auditing to lsm_auditJeff Vander Stoep
2015-12-08selinux: remove unnecessary pointer reassignmentJeff Vander Stoep
2015-12-08Revert "security: lsm_audit: add ioctl specific auditing"Jeff Vander Stoep
2015-12-08Revert "SELinux: per-command whitelisting of ioctls"Jeff Vander Stoep
2015-12-08Revert "SELinux: use deletion-safe iterator to free list"Jeff Vander Stoep
2015-12-08mm: reorder can_do_mlock to fix audit denialJeff Vander Stoep
2015-12-03Advertize P2P deviceViswanath Kraleti
2015-11-17apq8016: db410c: dt: enable spi on low speed expansion pinsSourabh Banerjee
2015-11-16VENDOR: qcom: usb: gadget: ffs: limit write buffer to 16KVamsi Krishna
2015-11-13Revert "usb: gadget: ffs: limit write buffer to 16K"David Pursell