1. 7db15f9 selinux: Report permissive mode in avc: denied messages. by Stephen Smalley · 9 years ago lollipop-5.0
  2. e7d10fd Merge branch 'android-msm-flo-3.4-lollipop-release' of https://android.googlesource.com/kernel/msm into cm-12.0 by Ricardo Cerqueira · 8 years ago
  3. 88d1025 Merge branch 'android-msm-mako-3.4-lollipop-release' of https://android.googlesource.com/kernel/msm into cm-12.0 by Ricardo Cerqueira · 8 years ago
  4. 154bef4 Effectively revert "gpu: ion: replace __GFP_ZERO with manual zero'ing" by Iliyan Malchev · 9 years ago
  5. f6e71ea kgsl: do not vmap/memset to zero-out pages by Iliyan Malchev · 9 years ago
  6. d4a2276 lowmemorykiller: enhance debug information by Liam Mark · 9 years ago
  7. ce59dad lowmemorykiller: make default lowmemorykiller debug message useful by Colin Cross · 9 years ago
  8. 0d03837 mm, oom: make dump_tasks public by Liam Mark · 9 years ago
  9. 97f1907 fs/seq_file: Use vmalloc by default for allocations > PAGE_SIZE by Jordan Crouse · 9 years ago
  10. 65cd8ac fs/seq_file: fallback to vmalloc allocation by Heiko Carstens · 9 years ago
  11. 1b8711e nick kvfree() from apparmor by Al Viro · 9 years ago
  12. 16e203d lowmemorykiller: enhance debug information by Liam Mark · 9 years ago
  13. afd912b mm, oom: make dump_tasks public by Liam Mark · 9 years ago
  14. a04551d fs/seq_file: Use vmalloc by default for allocations > PAGE_SIZE by Jordan Crouse · 9 years ago
  15. 4055751 fs/seq_file: fallback to vmalloc allocation by Heiko Carstens · 9 years ago
  16. 9c13415 nick kvfree() from apparmor by Al Viro · 9 years ago
  17. f17608a lowmemorykiller: make default lowmemorykiller debug message useful by Colin Cross · 9 years ago
  18. 3b1f801 Merge branch 'android-msm-flo-3.4-l-preview' of https://android.googlesource.com/kernel/msm into cm-12.0 by Steve Kondik · 9 years ago
  19. 136c545 defconfigs: enable CONFIG_NETFILTER_XT_TARGET_IDLETIMER by Ricardo Cerqueira · 9 years ago
  20. c9e6973 nf: IDLETIMER: time-stamp and suspend/resume handling. by Ruchi Kandoi · 9 years ago
  21. fc68f07 net: add a sysctl to reflect the fwmark on replies by Lorenzo Colitti · 9 years ago
  22. ab9b353 net: core: Support UID-based routing. by Lorenzo Colitti · 9 years ago
  23. 22948ce REVERT THIS BEFORE UPDATE ion: Rename heap_mask when used in userspace by Ricardo Cerqueira · 9 years ago
  24. 7a283d0 video: msm: mipi_novatek: Fix snprintf length usage by Ricardo Cerqueira · 9 years ago
  25. 7ba7a66 bluetooth: hci_conn: Fix sizeof usage by Ricardo Cerqueira · 9 years ago
  26. fd24080 USB: gadget: qdss: Fix strncmp length usage by Kumar Gala · 10 years ago
  27. 9fb84c8 mako_defconfig: Enable CONFIG_SECCOMP. by Robert Sesek · 9 years ago
  28. 9cd41e6 seccomp: Use atomic operations that are present in kernel 3.4. by Robert Sesek · 9 years ago
  29. d92abeb seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 9 years ago
  30. 035ec42 introduce for_each_thread() to replace the buggy while_each_thread() by Oleg Nesterov · 9 years ago
  31. bf11b3a seccomp: allow mode setting across threads by Kees Cook · 9 years ago
  32. b8d2bfc seccomp: introduce writer locking by Kees Cook · 9 years ago
  33. cc4b168 seccomp: split filter prep from check and apply by Kees Cook · 9 years ago
  34. ae7343a sched: move no_new_privs into new atomic flags by Kees Cook · 9 years ago
  35. fbbe97f ARM: add seccomp syscall by Kees Cook · 9 years ago
  36. 8c2b653 seccomp: add "seccomp" syscall by Kees Cook · 9 years ago
  37. 3013233 seccomp: split mode setting routines by Kees Cook · 9 years ago
  38. a62edca seccomp: extract check/assign mode helpers by Kees Cook · 9 years ago
  39. 86ef8d6 seccomp: create internal mode-setting function by Kees Cook · 9 years ago
  40. 084cb8c MAINTAINERS: create seccomp entry by Kees Cook · 9 years ago
  41. 089177c CHROMIUM: ARM: r1->r0 for get/set arguments by Will Drewry · 11 years ago
  42. 3144385 CHROMIUM: seccomp: set -ENOSYS if there is no tracer by Will Drewry · 11 years ago
  43. f6aaeea CHROMIUM: ARM: arch/arm: allow a scno of -1 to not cause a SIGILL by Will Drewry · 11 years ago
  44. 082b16d CHROMIUM: arch/arm: select HAVE_ARCH_SECCOMP_FILTER by Will Drewry · 11 years ago
  45. da8048e CHROMIUM: arch/arm: move secure_computing into trace; respect return code by Will Drewry · 11 years ago
  46. 049dc04 CHROMIUM: arch/arm: add asm/syscall.h by Will Drewry · 11 years ago
  47. e3b008f samples/seccomp: fix dependencies on arch macros by Will Drewry · 11 years ago
  48. 2dc488f seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER by Will Drewry · 11 years ago
  49. 44985e9 seccomp: ignore secure_computing return values by Will Drewry · 11 years ago
  50. 8df5a31 seccomp: use a static inline for a function stub by Stephen Rothwell · 11 years ago
  51. 5a5f498 Documentation: prctl/seccomp_filter by Will Drewry · 11 years ago
  52. 35f479c Change-Id: I7c9d49079d4e18390c2d520513a4afd55e6eaa3e by Sasha Levitskiy · 11 years ago
  53. 2472c78 ptrace,seccomp: Add PTRACE_SECCOMP support by Will Drewry · 11 years ago
  54. 0b6e1e1 seccomp: Add SECCOMP_RET_TRAP by Will Drewry · 11 years ago
  55. c52bf91 signal, x86: add SIGSYS info and make it synchronous. by Will Drewry · 11 years ago
  56. 7eb54fe seccomp: add SECCOMP_RET_ERRNO by Will Drewry · 11 years ago
  57. 3ff2add seccomp: remove duplicated failure logging by Kees Cook · 11 years ago
  58. 6395bbf seccomp: add system call filtering using BPF by Will Drewry · 11 years ago
  59. 1c7d84a4 arch/x86: add syscall_get_arch to syscall.h by Will Drewry · 11 years ago
  60. eeefe67 asm/syscall.h: add syscall_get_arch by Will Drewry · 11 years ago
  61. 098f51b seccomp: kill the seccomp_t typedef by Will Drewry · 11 years ago
  62. 88f7340 net/compat.c,linux/filter.h: share compat_sock_fprog by Will Drewry · 11 years ago
  63. dc8d89f sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W by Will Drewry · 11 years ago
  64. 00b6f03 Fix execve behavior apparmor for PR_{GET,SET}_NO_NEW_PRIVS by John Johansen · 11 years ago
  65. 5e5533c Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 11 years ago
  66. 767c413 cyanogen_mako_defconfig: disable CONFIG_IKCONFIG_PROC by Iliyan Malchev · 10 years ago
  67. fa84206 mmc: add 5.0 emmc support by hsuan-chih_chen · 9 years ago
  68. 60eefcd mm: Increase number of GFP masks by Naveen Ramaraj · 9 years ago
  69. b011fc4 lowmemorykiller: Account for highmem during kswapd reclaim by Naveen Ramaraj · 9 years ago
  70. 0368de3 mm: Increase number of GFP masks by Naveen Ramaraj · 9 years ago
  71. b72125b lowmemorykiller: Account for highmem during kswapd reclaim by Naveen Ramaraj · 9 years ago
  72. 86d1480 HID: check for NULL field when setting values by Kees Cook · 10 years ago
  73. cea3bd5 HID: LG: validate HID output report details by Kees Cook · 10 years ago
  74. d0508af HID: pantherlord: validate output report details by Kees Cook · 10 years ago
  75. 9f7fb88 HID: zeroplus: validate output report details by Kees Cook · 10 years ago
  76. 0422658 HID: provide a helper for validating hid reports by Kees Cook · 10 years ago
  77. feaa518 HID: validate HID report id size by Kees Cook · 10 years ago
  78. 01c49a9 HID: input: generic hidinput_input_event handler by David Herrmann · 10 years ago
  79. 56220eb LCD_KCAL: Prevent out-of-range input values by savoca · 9 years ago
  80. 33998cf usb: gadget: mass_storage: added sysfs entry for cdrom to LUNs by FrozenCow · 10 years ago
  81. 40e3dc2 cpufreq: Save user policy min/max instead of policy min/max during hotplug by Saravana Kannan · 10 years ago
  82. d5fa7b8 cpufreq: ondemand:kernel NULL pointer dereference at dbs_check_cpu by Swetha Chikkaboraiah · 10 years ago
  83. a41810e net/l2tp: don't fall back on UDP [get|set]sockopt by Sasha Levin · 9 years ago
  84. 2dda0e5 msm: kgsl: Add a flag to mark user mapped GPU buffers by Harsh Vardhan Dwivedi · 9 years ago
  85. 78af1e1 msm: kgsl: Mark mmapped objects with VM_DONTCOPY by Jordan Crouse · 9 years ago
  86. c240a9b msm: kgsl: Don't set VM_IO on mmap()ed GPU memory objects by Jordan Crouse · 9 years ago
  87. cd2236a msm: kgsl: Use a constant mask for the memops vmflags by Jordan Crouse · 9 years ago
  88. 048bc4c msm: kgsl: Add CMA memory feature to support NOMMU for GPU by Shrenuj Bansal · 10 years ago
  89. 9ba9485 msm: kgsl: Check constraint state coming out of slumber by Carter Cooper · 9 years ago
  90. c89e730 msm: kgsl: Respect power constraints for a full interval by Carter Cooper · 9 years ago
  91. 8ee5bb7 msm: kgsl: Add missing power constraint trace by Carter Cooper · 9 years ago
  92. 95d88d6 msm: kgsl: remove power constraint on context destroy by Oleg Perelet · 9 years ago
  93. de8fe04 msm: kgsl: Clear the memstore while destroying the context by Shrenuj Bansal · 9 years ago
  94. 82266d8 msm: kgsl: Add a flag to mark user mapped GPU buffers by Harsh Vardhan Dwivedi · 9 years ago
  95. e13c42f msm: kgsl: Mark mmapped objects with VM_DONTCOPY by Jordan Crouse · 9 years ago
  96. 1e91892 msm: kgsl: Don't set VM_IO on mmap()ed GPU memory objects by Jordan Crouse · 9 years ago
  97. 62cce60 msm: kgsl: Use a constant mask for the memops vmflags by Jordan Crouse · 9 years ago
  98. c3093e3 msm: kgsl: Add CMA memory feature to support NOMMU for GPU by Shrenuj Bansal · 10 years ago
  99. 45ddd2b msm: kgsl: Check constraint state coming out of slumber by Carter Cooper · 9 years ago
  100. f0a205d msm: kgsl: Respect power constraints for a full interval by Carter Cooper · 9 years ago