1. fd37e28 Merge 4.9.152 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  2. aedbb45 selinux: fix GPF on invalid policy by Stephen Smalley · 5 years ago
  3. a017e39 LSM: Check for NULL cred-security on free by James Morris · 5 years ago
  4. 4fd72a1 Yama: Check for pid death before checking ancestry by Kees Cook · 5 years ago
  5. db71418 Merge 4.9.142 into android-4.9 by Greg Kroah-Hartman · 5 years ago
  6. 1f89834 ima: re-initialize iint->atomic_flags by Mimi Zohar · 6 years ago
  7. 166f454 ima: re-introduce own integrity cache lock by Dmitry Kasatkin · 6 years ago
  8. 87043e4 EVM: Add support for portable signature format by Matthew Garrett · 7 years ago
  9. 5f9fb1a ima: always measure and audit files in policy by Mimi Zohar · 7 years ago
  10. 5fed1ff Revert "evm: Translate user/group ids relative to s_user_ns when computing HMAC" by Eric W. Biederman · 7 years ago
  11. 47ff762 selinux: Add __GFP_NOWARN to allocation at str_read() by Tetsuo Handa · 6 years ago
  12. e1260be Merge 4.9.137 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  13. 53de32d ima: fix showing large 'violations' or 'runtime_measurements_count' by Eric Biggers · 6 years ago
  14. b727d1c Merge 4.9.129 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  15. eddbab1 evm: Don't deadlock if a crypto algorithm is unavailable by Matthew Garrett · 6 years ago
  16. a64fa27 Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets by Piotr Sawicki · 6 years ago
  17. ba01a42 Merge 4.9.128 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  18. d1f534f selinux: use GFP_NOWAIT in the AVC kmem_caches by Michal Hocko · 7 years ago
  19. 6a1b592 Merge 4.9.124 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  20. ebc6dcb Smack: Mark inode instant in smack_task_to_inode by Casey Schaufler · 6 years ago
  21. 8b21e85 Merge 4.9.117 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  22. 81be552 ima: based on policy verify firmware signatures (pre-allocated buffer) by Mimi Zohar · 6 years ago
  23. 42a730a Merge 4.9.107 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  24. c738c80 selinux: KASAN: slab-out-of-bounds in xattr_getsecurity by Sachin Grover · 6 years ago
  25. 28fffa9 Revert "ima: limit file hash setting by user to fix and log modes" by Mimi Zohar · 8 years ago
  26. 9797dcb Merge 4.9.104 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  27. 99d8240 ima: Fallback to the builtin hash algorithm by Petr Vorel · 6 years ago
  28. 8a5a436 integrity/security: fix digsig.c build error with header file by Randy Dunlap · 6 years ago
  29. 8683408 Merge 4.9.94 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  30. b983b2a selinux: do not check open permission on sockets by Stephen Smalley · 7 years ago
  31. 05baf14 Merge tag 'v4.9.93' into android-4.9 by Greg Hackmann · 6 years ago
  32. 1978d82 selinux: Remove redundant check for unknown labeling behavior by Matthias Kaehlcke · 7 years ago
  33. 00972ac selinux: Remove unnecessary check of array base in selinux_set_mapping() by Matthias Kaehlcke · 7 years ago
  34. 960923f Merge 4.9.89 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  35. 27a0856 ima: relax requiring a file signature for new files with zero length by Mimi Zohar · 7 years ago
  36. d55a55b apparmor: Make path_max parameter readonly by John Johansen · 7 years ago
  37. b243aa8 selinux: check for address length in selinux_socket_bind() by Alexander Potapenko · 7 years ago
  38. 24da2c8 BACKPORT: treewide: Fix function prototypes for module_param_call() by Kees Cook · 7 years ago
  39. a9d0273 Merge 4.9.84 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  40. 077463b security/keys: BIG_KEY requires CONFIG_CRYPTO by Arnd Bergmann · 7 years ago
  41. 5e6f51a selinux: skip bounded transition processing if the policy isn't loaded by Paul Moore · 6 years ago
  42. fe1cb58 selinux: ensure the context is NUL terminated in security_context_to_sid_core() by Paul Moore · 6 years ago
  43. f8bbe51 Merge 4.9.81 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  44. 9692602 KEYS: encrypted: fix buffer overread in valid_master_desc() by Eric Biggers · 7 years ago
  45. bc7ff9b Merge 4.9.75 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  46. e71fac0 KPTI: Rename to PAGE_TABLE_ISOLATION by Kees Cook · 6 years ago
  47. 2c27217 x86/kaiser: Reenable PARAVIRT by Borislav Petkov · 6 years ago
  48. 1ce27de kaiser: delete KAISER_REAL_SWITCH option by Hugh Dickins · 7 years ago
  49. 639c005 kaiser: KAISER depends on SMP by Hugh Dickins · 7 years ago
  50. 8f0baad kaiser: merged update by Dave Hansen · 7 years ago
  51. 13be448 KAISER: Kernel Address Isolation by Richard Fellner · 7 years ago
  52. 3f1d77c Merge 4.9.69 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  53. 982707e KEYS: add missing permission check for request_key() destination by Eric Biggers · 6 years ago
  54. fdeec8f Merge 4.9.68 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  55. b0a4608 ima: fix hash algorithm initialization by Boshi Wang · 7 years ago
  56. ea83e4a Merge 4.9.65 into android-4.9 by Greg Kroah-Hartman · 6 years ago
  57. 2cfbb32 ima: do not update security.ima if appraisal status is not INTEGRITY_PASS by Roberto Sassu · 7 years ago
  58. 44a3afc Merge 4.9.63 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  59. 31c8c49 security/keys: add CONFIG_KEYS_COMPAT to Kconfig by Bilal Amarni · 7 years ago
  60. a6d71ba Merge 4.9.62 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  61. 419ec34 KEYS: trusted: fix writing past end of buffer in trusted_read() by Eric Biggers · 7 years ago
  62. 64a2345 KEYS: trusted: sanitize all key material by Eric Biggers · 7 years ago
  63. ab71bee apparmor: fix undefined reference to `aa_g_hash_policy' by John Johansen · 7 years ago
  64. c4789f8 Merge 4.9.61 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  65. 0be72ae KEYS: return full count in keyring_read() if buffer is too small by Eric Biggers · 7 years ago
  66. 0521e0b UPSTREAM: selinux: bpf: Add addtional check for bpf object file receive by Chenbo Feng · 7 years ago
  67. 9b62913 UPSTREAM: selinux: bpf: Add selinux check for eBPF syscall operations by Chenbo Feng · 7 years ago
  68. f3ad376 BACKPORT: security: bpf: Add LSM hooks for bpf object related syscall by Chenbo Feng · 7 years ago
  69. 16cc920 Merge 4.9.59 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  70. 63c8e45 KEYS: Fix race between updating and finding a negative key by David Howells · 7 years ago
  71. da0c750 KEYS: don't let add_key() update an uninstantiated key by David Howells · 7 years ago
  72. fec442e KEYS: encrypted: fix dereference of NULL user_key_payload by Eric Biggers · 7 years ago
  73. 63da420 f2fs: catch up to v4.14-rc1 by Hyojun Kim · 7 years ago
  74. cdbe07a Merge 4.9.55 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  75. 88c195d lsm: fix smack_inode_removexattr and xattr_getsecurity memleak by Casey Schaufler · 7 years ago
  76. 379e3b2 Merge 4.9.53 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  77. dda70d2 KEYS: prevent KEYCTL_READ on negative key by Eric Biggers · 7 years ago
  78. bfe9d7b KEYS: prevent creating a different user's keyrings by Eric Biggers · 7 years ago
  79. 47e8bd1 KEYS: fix writing past end of user-supplied buffer in keyring_read() by Eric Biggers · 7 years ago
  80. 0c70fb8 security/keys: rewrite all of big_key crypto by Jason A. Donenfeld · 7 years ago
  81. 2f9be92 security/keys: properly zero out sensitive key material in big_key by Jason A. Donenfeld · 7 years ago
  82. 0268f76 ANDROID: commoncap: Begin to warn users of implicit PARANOID_NETWORK capability grants by John Stultz · 7 years ago
  83. 598195a Merge 4.9.37 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  84. 73a0a68 KEYS: Fix an error code in request_master_key() by Dan Carpenter · 7 years ago
  85. 8bdee678 UPSTREAM: selinux: enable genfscon labeling for tracefs by Jeff Vander Stoep · 7 years ago
  86. da3493c Merge 4.9.32 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  87. d24c1c1 KEYS: encrypted: avoid encrypting/decrypting stack buffers by Eric Biggers · 7 years ago
  88. 2436976 KEYS: fix freeing uninitialized memory in key_update() by Eric Biggers · 7 years ago
  89. 1b253e0 KEYS: fix dereferencing NULL payload with nonzero length by Eric Biggers · 7 years ago
  90. 951d823 Merge 4.9.30 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  91. 91034255 ima: accept previously set IMA_NEW_FILE by Daniel Glöckner · 7 years ago
  92. bae751b Merge 4.9.25 into android-4.9 by Greg Kroah-Hartman · 7 years ago
  93. 174a74d KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings by Eric Biggers · 7 years ago
  94. b2dd90e KEYS: Change the name of the dead type to ".dead" to prevent user access by David Howells · 7 years ago
  95. a5c6e0a KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings by David Howells · 7 years ago
  96. a28be72 ANDROID: export security_path_chown by Daniel Rosenberg · 7 years ago
  97. 5f835db ima: fix ima_d_path() possible race with rename am: d9cc31683a by Mimi Zohar · 7 years ago
  98. d9cc316 ima: fix ima_d_path() possible race with rename by Mimi Zohar · 7 years ago
  99. cb05734 Merge tag 'v4.9.10' into android-4.9-aosp by Dmitry Shmidt · 7 years ago
  100. 6cbaf7b selinux: fix off-by-one in setprocattr by Stephen Smalley · 7 years ago