1. e9766ef Merge 4.9.197 into android-4.9-q by Greg Kroah-Hartman · 4 years, 7 months ago
  2. 1e42dec ima: always return negative code for error by Sascha Hauer · 5 years ago
  3. cd0d461 Merge 4.9.196 into android-4.9-q by Greg Kroah-Hartman · 4 years, 8 months ago
  4. 1e4c7ce smack: use GFP_NOFS while holding inode_smack::smk_lock by Eric Biggers · 4 years, 9 months ago
  5. 128373c Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set by Jann Horn · 4 years, 11 months ago
  6. 5f0b9f0 security: smack: Fix possible null-pointer dereferences in smack_socket_sock_rcv_skb() by Jia-Ju Bai · 4 years, 10 months ago
  7. f360bd4 Merge 4.9.194 into android-4.9-q by Greg Kroah-Hartman · 4 years, 8 months ago
  8. b94178b keys: Fix missing null pointer check in request_key_auth_describe() by Hillf Danton · 4 years, 9 months ago
  9. 4ebd29e Merge 4.9.188 into android-4.9-q by Greg Kroah-Hartman · 4 years, 10 months ago
  10. ae190f0 selinux: fix memory leak in policydb_init() by Ondrej Mosnacek · 4 years, 10 months ago
  11. 39eed54 Merge 4.9.185 into android-4.9-q by Greg Kroah-Hartman · 4 years, 11 months ago
  12. 4a60589 apparmor: enforce nullbyte at end of tag string by Jann Horn · 5 years ago
  13. 9013154 Merge 4.9.174 into android-4.9-q by Greg Kroah-Hartman · 5 years ago
  14. 869d1e4 selinux: never allow relabeling on context mounts by Ondrej Mosnacek · 5 years ago
  15. 25d7d0e Merge 4.9.171 into android-4.9-q by Greg Kroah-Hartman · 5 years ago
  16. b2b2862 device_cgroup: fix RCU imbalance in error case by Jann Horn · 5 years ago
  17. 417da48 Merge 4.9.168 into android-4.9-q by Greg Kroah-Hartman · 5 years ago
  18. 992baf5 selinux: do not override context on context mounts by Ondrej Mosnacek · 5 years ago
  19. 26fad52 Merge 4.9.164 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  20. 713b91c missing barriers in some of unix_sock ->addr and ->path accesses by Al Viro · 5 years ago
  21. ccc2aae KEYS: restrict /proc/keys by credentials at open time by Eric Biggers · 7 years ago
  22. 9df256d Merge 4.9.161 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  23. dc070cd KEYS: always initialize keyring_index_key::desc_len by Eric Biggers · 5 years ago
  24. 6704b9d KEYS: allow reaching the keys quotas exactly by Eric Biggers · 5 years ago
  25. 8817a28 Merge 4.9.156 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  26. f096ede smack: fix access permissions for keyring by Zoran Markovic · 6 years ago
  27. fe0eb27 Merge 4.9.153 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  28. 62044cb selinux: always allow mounting submounts by Ondrej Mosnacek · 6 years ago
  29. fd37e28 Merge 4.9.152 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  30. aedbb45 selinux: fix GPF on invalid policy by Stephen Smalley · 5 years ago
  31. a017e39 LSM: Check for NULL cred-security on free by James Morris · 5 years ago
  32. 4fd72a1 Yama: Check for pid death before checking ancestry by Kees Cook · 5 years ago
  33. db71418 Merge 4.9.142 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  34. 1f89834 ima: re-initialize iint->atomic_flags by Mimi Zohar · 6 years ago
  35. 166f454 ima: re-introduce own integrity cache lock by Dmitry Kasatkin · 6 years ago
  36. 87043e4 EVM: Add support for portable signature format by Matthew Garrett · 7 years ago
  37. 5f9fb1a ima: always measure and audit files in policy by Mimi Zohar · 7 years ago
  38. 5fed1ff Revert "evm: Translate user/group ids relative to s_user_ns when computing HMAC" by Eric W. Biederman · 7 years ago
  39. 47ff762 selinux: Add __GFP_NOWARN to allocation at str_read() by Tetsuo Handa · 6 years ago
  40. e1260be Merge 4.9.137 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  41. 53de32d ima: fix showing large 'violations' or 'runtime_measurements_count' by Eric Biggers · 6 years ago
  42. b727d1c Merge 4.9.129 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  43. eddbab1 evm: Don't deadlock if a crypto algorithm is unavailable by Matthew Garrett · 6 years ago
  44. a64fa27 Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets by Piotr Sawicki · 6 years ago
  45. ba01a42 Merge 4.9.128 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  46. d1f534f selinux: use GFP_NOWAIT in the AVC kmem_caches by Michal Hocko · 7 years ago
  47. 6a1b592 Merge 4.9.124 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  48. ebc6dcb Smack: Mark inode instant in smack_task_to_inode by Casey Schaufler · 6 years ago
  49. 8b21e85 Merge 4.9.117 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  50. 81be552 ima: based on policy verify firmware signatures (pre-allocated buffer) by Mimi Zohar · 6 years ago
  51. 42a730a Merge 4.9.107 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  52. c738c80 selinux: KASAN: slab-out-of-bounds in xattr_getsecurity by Sachin Grover · 6 years ago
  53. 28fffa9 Revert "ima: limit file hash setting by user to fix and log modes" by Mimi Zohar · 8 years ago
  54. 9797dcb Merge 4.9.104 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  55. 99d8240 ima: Fallback to the builtin hash algorithm by Petr Vorel · 6 years ago
  56. 8a5a436 integrity/security: fix digsig.c build error with header file by Randy Dunlap · 6 years ago
  57. 8683408 Merge 4.9.94 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  58. b983b2a selinux: do not check open permission on sockets by Stephen Smalley · 7 years ago
  59. 05baf14 Merge tag 'v4.9.93' into android-4.9 by Greg Hackmann · 6 years ago
  60. 1978d82 selinux: Remove redundant check for unknown labeling behavior by Matthias Kaehlcke · 7 years ago
  61. 00972ac selinux: Remove unnecessary check of array base in selinux_set_mapping() by Matthias Kaehlcke · 7 years ago
  62. 960923f Merge 4.9.89 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  63. 27a0856 ima: relax requiring a file signature for new files with zero length by Mimi Zohar · 7 years ago
  64. d55a55b apparmor: Make path_max parameter readonly by John Johansen · 7 years ago
  65. b243aa8 selinux: check for address length in selinux_socket_bind() by Alexander Potapenko · 7 years ago
  66. 24da2c8 BACKPORT: treewide: Fix function prototypes for module_param_call() by Kees Cook · 7 years ago
  67. a9d0273 Merge 4.9.84 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  68. 077463b security/keys: BIG_KEY requires CONFIG_CRYPTO by Arnd Bergmann · 7 years ago
  69. 5e6f51a selinux: skip bounded transition processing if the policy isn't loaded by Paul Moore · 6 years ago
  70. fe1cb58 selinux: ensure the context is NUL terminated in security_context_to_sid_core() by Paul Moore · 6 years ago
  71. f8bbe51 Merge 4.9.81 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  72. 9692602 KEYS: encrypted: fix buffer overread in valid_master_desc() by Eric Biggers · 7 years ago
  73. bc7ff9b Merge 4.9.75 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  74. e71fac0 KPTI: Rename to PAGE_TABLE_ISOLATION by Kees Cook · 6 years ago
  75. 2c27217 x86/kaiser: Reenable PARAVIRT by Borislav Petkov · 6 years ago
  76. 1ce27de kaiser: delete KAISER_REAL_SWITCH option by Hugh Dickins · 7 years ago
  77. 639c005 kaiser: KAISER depends on SMP by Hugh Dickins · 7 years ago
  78. 8f0baad kaiser: merged update by Dave Hansen · 7 years ago
  79. 13be448 KAISER: Kernel Address Isolation by Richard Fellner · 7 years ago
  80. 3f1d77c Merge 4.9.69 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  81. 982707e KEYS: add missing permission check for request_key() destination by Eric Biggers · 6 years ago
  82. fdeec8f Merge 4.9.68 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  83. b0a4608 ima: fix hash algorithm initialization by Boshi Wang · 7 years ago
  84. ea83e4a Merge 4.9.65 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  85. 2cfbb32 ima: do not update security.ima if appraisal status is not INTEGRITY_PASS by Roberto Sassu · 7 years ago
  86. 44a3afc Merge 4.9.63 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  87. 31c8c49 security/keys: add CONFIG_KEYS_COMPAT to Kconfig by Bilal Amarni · 7 years ago
  88. a6d71ba Merge 4.9.62 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  89. 419ec34 KEYS: trusted: fix writing past end of buffer in trusted_read() by Eric Biggers · 7 years ago
  90. 64a2345 KEYS: trusted: sanitize all key material by Eric Biggers · 7 years ago
  91. ab71bee apparmor: fix undefined reference to `aa_g_hash_policy' by John Johansen · 7 years ago
  92. c4789f8 Merge 4.9.61 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  93. 0be72ae KEYS: return full count in keyring_read() if buffer is too small by Eric Biggers · 7 years ago
  94. 0521e0b UPSTREAM: selinux: bpf: Add addtional check for bpf object file receive by Chenbo Feng · 7 years ago
  95. 9b62913 UPSTREAM: selinux: bpf: Add selinux check for eBPF syscall operations by Chenbo Feng · 7 years ago
  96. f3ad376 BACKPORT: security: bpf: Add LSM hooks for bpf object related syscall by Chenbo Feng · 7 years ago
  97. 16cc920 Merge 4.9.59 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  98. 63c8e45 KEYS: Fix race between updating and finding a negative key by David Howells · 7 years ago
  99. da0c750 KEYS: don't let add_key() update an uninstantiated key by David Howells · 7 years ago
  100. fec442e KEYS: encrypted: fix dereference of NULL user_key_payload by Eric Biggers · 7 years ago