1. 466787a Merge android-4.9.188 (d4fff2d) into msm-4.9 by jianzhou · 4 years, 8 months ago
  2. dd97575 Merge android-4.9.185 (70d52cb) into msm-4.9 by jianzhou · 4 years, 11 months ago
  3. d4fff2d Merge 4.9.188 into android-4.9 by Greg Kroah-Hartman · 4 years, 11 months ago
  4. ae190f0 selinux: fix memory leak in policydb_init() by Ondrej Mosnacek · 5 years ago
  5. 70d52cb Merge 4.9.185 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  6. 4a60589 apparmor: enforce nullbyte at end of tag string by Jann Horn · 5 years ago
  7. cabdf6b Merge android-4.9-174 (d47e38b) into msm-4.9 by Tengfei Fan · 5 years ago
  8. a56988d Merge commit android-4.9.171 (3383326) into msm-4.9 by Tengfei Fan · 5 years ago
  9. 685434d Merge android-4.9.168 (286f971) into msm-4.9 by jianzhou · 5 years ago
  10. d47e38b Merge 4.9.174 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  11. 869d1e4 selinux: never allow relabeling on context mounts by Ondrej Mosnacek · 5 years ago
  12. 3383326 Merge 4.9.171 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  13. b2b2862 device_cgroup: fix RCU imbalance in error case by Jann Horn · 5 years ago
  14. 50483ad Merge android-4.9.164 (26fad52) into msm-4.9 by jianzhou · 5 years ago
  15. dd779cb Merge android-4.9.163 (429c144) into msm-4.9 by jianzhou · 5 years ago
  16. 286f971 Merge 4.9.168 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  17. 992baf5 selinux: do not override context on context mounts by Ondrej Mosnacek · 5 years ago
  18. b7d9747 Merge android-4.9.160 (fd5657a) into msm-4.9 by jianzhou · 5 years ago
  19. 26fad52 Merge 4.9.164 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  20. 713b91c missing barriers in some of unix_sock ->addr and ->path accesses by Al Viro · 5 years ago
  21. ccc2aae KEYS: restrict /proc/keys by credentials at open time by Eric Biggers · 7 years ago
  22. 9df256d Merge 4.9.161 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  23. dc070cd KEYS: always initialize keyring_index_key::desc_len by Eric Biggers · 5 years ago
  24. 6704b9d KEYS: allow reaching the keys quotas exactly by Eric Biggers · 5 years ago
  25. 8817a28 Merge 4.9.156 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  26. f096ede smack: fix access permissions for keyring by Zoran Markovic · 6 years ago
  27. 2f8eb1c Merge android-4.9.155 (32e6695) into msm-4.9 by jianzhou · 5 years ago
  28. 902a0ce Merge android-4.9.152 (fd37e28) into msm-4.9 by jianzhou · 5 years ago
  29. fe0eb27 Merge 4.9.153 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  30. 62044cb selinux: always allow mounting submounts by Ondrej Mosnacek · 6 years ago
  31. fd37e28 Merge 4.9.152 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  32. aedbb45 selinux: fix GPF on invalid policy by Stephen Smalley · 5 years ago
  33. a017e39 LSM: Check for NULL cred-security on free by James Morris · 5 years ago
  34. 4fd72a1 Yama: Check for pid death before checking ancestry by Kees Cook · 5 years ago
  35. f41ab60 Merge android-4.9.145 (6328e64) into msm-4.9 by jianzhou · 5 years ago
  36. db71418 Merge 4.9.142 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  37. 1f89834 ima: re-initialize iint->atomic_flags by Mimi Zohar · 6 years ago
  38. 166f454 ima: re-introduce own integrity cache lock by Dmitry Kasatkin · 7 years ago
  39. 87043e4 EVM: Add support for portable signature format by Matthew Garrett · 7 years ago
  40. 5f9fb1a ima: always measure and audit files in policy by Mimi Zohar · 7 years ago
  41. 5fed1ff Revert "evm: Translate user/group ids relative to s_user_ns when computing HMAC" by Eric W. Biederman · 8 years ago
  42. 47ff762 selinux: Add __GFP_NOWARN to allocation at str_read() by Tetsuo Handa · 6 years ago
  43. e1260be Merge 4.9.137 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  44. 4c0335f Merge "Merge android-4.9.129 (b727d1c) into msm-4.9" by Linux Build Service Account · 6 years ago
  45. bb2fc7c Merge "Merge android-4.9.125 (a925dfb) into msm-4.9" by Linux Build Service Account · 6 years ago
  46. 53de32d ima: fix showing large 'violations' or 'runtime_measurements_count' by Eric Biggers · 6 years ago
  47. 2e316b4 Merge android-4.9.129 (b727d1c) into msm-4.9 by Minming Qi · 6 years ago
  48. b41877d Merge "Merge android-4.9.117 (8b21e85) into msm-4.9" by Linux Build Service Account · 6 years ago
  49. 2f1b7c8 Merge android-4.9.124 (6a1b592) into msm-4.9 by Blagovest Kolenichev · 6 years ago
  50. a5718e3 Merge android-4.9.117 (8b21e85) into msm-4.9 by Minming Qi · 6 years ago
  51. d296696 Merge "dm-default-key, f2fs, ICE: support dm-default-key with f2fs/ICE" by Linux Build Service Account · 6 years ago
  52. 75e59c9 security: pfe: update data unit number for default key too by Neeraj Soni · 6 years ago
  53. 3bd012f dm-default-key, f2fs, ICE: support dm-default-key with f2fs/ICE by Jaegeuk Kim · 6 years ago
  54. b727d1c Merge 4.9.129 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  55. eddbab1 evm: Don't deadlock if a crypto algorithm is unavailable by Matthew Garrett · 6 years ago
  56. a64fa27 Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets by Piotr Sawicki · 6 years ago
  57. ba01a42 Merge 4.9.128 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  58. d1f534f selinux: use GFP_NOWAIT in the AVC kmem_caches by Michal Hocko · 7 years ago
  59. e3af8d5 security: pfe: make inline crypto engine scm call based on version by Neeraj Soni · 6 years ago
  60. efb3311 security: pfe: Set DUN size accroding to file system and storage type by Neeraj Soni · 6 years ago
  61. 6a1b592 Merge 4.9.124 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  62. ebc6dcb Smack: Mark inode instant in smack_task_to_inode by Casey Schaufler · 6 years ago
  63. 92ae128 Merge "security: pfk: use page_mapping to avoid wrong memory access" by Linux Build Service Account · 6 years ago
  64. 1158db3 security: pfk: use page_mapping to avoid wrong memory access by Jaegeuk Kim · 6 years ago
  65. 8b21e85 Merge 4.9.117 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  66. 81be552 ima: based on policy verify firmware signatures (pre-allocated buffer) by Mimi Zohar · 6 years ago
  67. b182dc5 Merge "security: pfe: Disable clocks for crypto engine" by Linux Build Service Account · 6 years ago
  68. cce088b security: pfe: Disable clocks for crypto engine by Neeraj Soni · 6 years ago
  69. 192abd8 Merge "Merge android-4.9.109 (a4230be) into msm-4.9" by Linux Build Service Account · 6 years ago
  70. 80f55ac Merge android-4.9.108 (b7d377b) into msm-4.9 by Blagovest Kolenichev · 6 years ago
  71. d47b8f6 Merge "security: pfe: Use non blocking scm call" by Linux Build Service Account · 6 years ago
  72. 40834dd Merge android-4.9.105 (859e0a8) into msm-4.9 by Blagovest Kolenichev · 6 years ago
  73. dee86cb security: pfe: Use non blocking scm call by Neeraj Soni · 6 years ago
  74. 42a730a Merge 4.9.107 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  75. c738c80 selinux: KASAN: slab-out-of-bounds in xattr_getsecurity by Sachin Grover · 6 years ago
  76. 28fffa9 Revert "ima: limit file hash setting by user to fix and log modes" by Mimi Zohar · 8 years ago
  77. 6c7b114 selinux: KASAN: slab-out-of-bounds in xattr_getsecurity by Sachin Grover · 6 years ago
  78. 9797dcb Merge 4.9.104 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  79. 99d8240 ima: Fallback to the builtin hash algorithm by Petr Vorel · 6 years ago
  80. 8a5a436 integrity/security: fix digsig.c build error with header file by Randy Dunlap · 6 years ago
  81. 36c6512 Enable hardware based FBE on f2fs and adapt ext4 fs by Neeraj Soni · 6 years ago
  82. 2ba0060 Merge "defconfig: sdm845: Enable FBE config flag for ext4 FS" by Linux Build Service Account · 6 years ago
  83. 3983cd2 Merge "selinux: fix double free in selinux_parse_opts_str()" by Linux Build Service Account · 6 years ago
  84. 708f181 selinux: fix double free in selinux_parse_opts_str() by Paul Moore · 6 years ago
  85. 7c90722 Merge "selinux: stop flooding the log buffer" by Linux Build Service Account · 6 years ago
  86. c692cb9 Resolve merge conflict and enable HW FBE for ext4 fs by Neeraj Soni · 6 years ago
  87. 3ba1571 selinux: stop flooding the log buffer by Vinayak Menon · 6 years ago
  88. 2e229cb02 Merge android-4.9.94 (8683408) into msm-4.9 by Blagovest Kolenichev · 6 years ago
  89. f4b8243 Merge android-4.9.93 (05baf14) into msm-4.9 by Blagovest Kolenichev · 6 years ago
  90. 39b8bb4 Merge android-4.9.89 (960923f) into msm-4.9 by Blagovest Kolenichev · 6 years ago
  91. a8a3aff Merge android-4.9.86 (b324a70) into msm-4.9 by Blagovest Kolenichev · 6 years ago
  92. 8683408 Merge 4.9.94 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  93. b983b2a selinux: do not check open permission on sockets by Stephen Smalley · 7 years ago
  94. 05baf14 Merge tag 'v4.9.93' into android-4.9 by Greg Hackmann · 6 years ago
  95. 1978d82 selinux: Remove redundant check for unknown labeling behavior by Matthias Kaehlcke · 7 years ago
  96. 00972ac selinux: Remove unnecessary check of array base in selinux_set_mapping() by Matthias Kaehlcke · 7 years ago
  97. 960923f Merge 4.9.89 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  98. 27a0856 ima: relax requiring a file signature for new files with zero length by Mimi Zohar · 7 years ago
  99. d55a55b apparmor: Make path_max parameter readonly by John Johansen · 7 years ago
  100. b243aa8 selinux: check for address length in selinux_socket_bind() by Alexander Potapenko · 7 years ago