1. 2862efe Merge branch 'android-4.9-q' into int/11/fp3 by Karsten Tausche · 1 year, 4 months ago rel/11/fp3/8901.4.A.0021 rel/11/fp3/8901.4.A.0021.0
  2. 7e6dfb2 Merge 4.9.337 into android-4.9-q by Greg Kroah-Hartman · 1 year, 4 months ago
  3. 73adc28 device_cgroup: Roll back to original exceptions after copy failure by Wang Weiyang · 1 year, 7 months ago
  4. eaba2df ima: Fix misuse of dereference of pointer in template_desc_init_fields() by Xiu Jianfeng · 1 year, 6 months ago
  5. 9415be5 Merge tag 'ASB-2022-09-05_4.9-q' into int/11/fp3 by Luca Weiss · 1 year, 8 months ago rel/11/fp3/8901.4.A.0017 rel/11/fp3/8901.4.A.0017.3
  6. 33296e8 Merge 4.9.326 into android-4.9-q by Greg Kroah-Hartman · 1 year, 9 months ago
  7. 3815950 selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling by Paul Moore · 3 years, 6 months ago
  8. c00fcec selinux: fix error initialization in inode_doinit_with_dentry() by Tianyue Ren · 3 years, 7 months ago
  9. 4ec11eb selinux: Convert isec->lock into a spinlock by Andreas Gruenbacher · 8 years ago
  10. ac17e88 selinux: Clean up initialization of isec->sclass by Andreas Gruenbacher · 8 years ago
  11. 891160f proc: Pass file mode to proc_pid_make_inode by Andreas Gruenbacher · 8 years ago
  12. 81000b6 selinux: Minor cleanups by Andreas Gruenbacher · 8 years ago
  13. cca94d0 Merge remote-tracking branch 'aosp/android-4.9-q' into int/11/fp3 by Luca Weiss · 1 year, 9 months ago
  14. d5a8749 Merge remote-tracking branch 'aosp/android-4.9-q' into int/11/fp3 by Luca Weiss · 1 year, 9 months ago
  15. fb1b187 Merge remote-tracking branch 'aosp/android-4.9-q' into int/11/fp3 by Luca Weiss · 1 year, 9 months ago
  16. 6a57cfe Merge remote-tracking branch 'aosp/android-4.9-q' into int/11/fp3 by Luca Weiss · 1 year, 11 months ago
  17. 5a227d8 Merge 4.9.325 into android-4.9-q by Greg Kroah-Hartman · 1 year, 10 months ago
  18. ab83798 security,selinux,smack: kill security_task_wait hook by Stephen Smalley · 7 years ago
  19. f5c4d26 Merge 4.9.311 into android-4.9-q by Greg Kroah-Hartman · 2 years, 1 month ago
  20. 8c62a90 Fix incorrect type in assignment of ipv6 port for audit by Casey Schaufler · 2 years, 3 months ago
  21. 6f7fad6 selinux: use correct type for context length by Christian Göttsche · 2 years, 3 months ago
  22. 387a8f0 TOMOYO: fix __setup handlers return values by Randy Dunlap · 2 years, 3 months ago
  23. 25b5e56 BACKPORT: binder: use cred instead of task for selinux checks by Todd Kjos · 2 years, 7 months ago
  24. c5804dc Merge 4.9.302 into android-4.9-q by Greg Kroah-Hartman · 2 years, 3 months ago
  25. dd84205 ima: Remove ima_policy file before directory by Stefan Berger · 2 years, 4 months ago
  26. 9d75b88 integrity: check the return value of audit_log_start() by Xiaoke Wang · 2 years, 4 months ago
  27. 93c6ceb Merge 4.9.297 into android-4.9-q by Greg Kroah-Hartman · 2 years, 4 months ago
  28. 120fb31 selinux: initialize proto variable in selinux_ip_postroute_compat() by Tom Rix · 2 years, 5 months ago
  29. 58fa83d Merge 4.9.291 into android-4.9-q by Greg Kroah-Hartman · 2 years, 6 months ago
  30. a269586 smackfs: use netlbl_cfg_cipsov4_del() for deleting cipso_v4_doi by Tetsuo Handa · 2 years, 7 months ago
  31. 5e44e73 smackfs: use __GFP_NOFAIL for smk_cipso_doi() by Tetsuo Handa · 2 years, 7 months ago
  32. 7e175e3 smackfs: Fix use-after-free in netlbl_catmap_walk() by Pawan Gupta · 2 years, 9 months ago
  33. a5907f3 evm: mark evm_fixmode as __ro_after_init by Austin Kim · 2 years, 7 months ago
  34. 22d4a6d binder: use cred instead of task for selinux checks by Todd Kjos · 2 years, 7 months ago
  35. a69d9cd BACKPORT: binder: use cred instead of task for selinux checks by Todd Kjos · 2 years, 7 months ago
  36. 09db023 UPSTREAM: security: selinux: allow per-file labeling for bpffs by Connor O'Brien · 4 years, 3 months ago
  37. dc1c320 Merge 4.9.283 into android-4.9-q by Greg Kroah-Hartman · 2 years, 8 months ago
  38. 687a0bf Smack: Fix wrong semantics in smk_access_entry() by Tianjia Zhang · 2 years, 10 months ago
  39. 749e646 IMA: remove -Wmissing-prototypes warning by Austin Kim · 2 years, 11 months ago
  40. 90da9cd ANDROID: selinux: modify RTM_GETNEIGH{TBL} by Bram Bonné · 3 years, 1 month ago
  41. 9457058 Merge 4.9.276 into android-4.9-q by Greg Kroah-Hartman · 2 years, 10 months ago
  42. 5f988040 smackfs: restrict bytes count in smk_set_cipso() by Tetsuo Handa · 3 years, 1 month ago
  43. a6414f9 selinux: use __GFP_NOWARN with GFP_NOWAIT in the AVC by Minchan Kim · 3 years ago
  44. a4d5c09 Merge 4.9.260 into android-4.9-q by Greg Kroah-Hartman · 3 years, 2 months ago
  45. db89bac smackfs: restrict bytes count in smackfs write functions by Sabyrzhan Tasbolatov · 3 years, 4 months ago
  46. 5671ebb Merge 4.9.259 into android-4.9-q by Greg Kroah-Hartman · 3 years, 2 months ago
  47. 22ac48d KEYS: trusted: Fix migratable=1 failing by Jarkko Sakkinen · 3 years, 4 months ago
  48. c393a30 Merge 4.9.253 into android-4.9-q by Greg Kroah-Hartman · 3 years, 4 months ago
  49. e8fbf06 dump_common_audit_data(): fix racy accesses to ->d_name by Al Viro · 3 years, 4 months ago
  50. 44a1b61 Merge 4.9.241 into android-4.9-q by Greg Kroah-Hartman · 3 years, 7 months ago
  51. ff0ad9d ima: Don't ignore errors from crypto_shash_update() by Roberto Sassu · 3 years, 8 months ago
  52. 495d499 Merge 4.9.238 into android-4.9-q by Greg Kroah-Hartman · 3 years, 8 months ago
  53. 51d729d selinux: sel_avc_get_stat_idx should increase position index by Vasily Averin · 4 years, 3 months ago
  54. 1e7b6ed Merge 4.9.233 into android-4.9-q by Greg Kroah-Hartman · 3 years, 9 months ago
  55. 0433926 Smack: prevent underflow in smk_set_cipso() by Dan Carpenter · 3 years, 10 months ago
  56. 5edf79a Smack: fix another vsscanf out of bounds by Dan Carpenter · 3 years, 10 months ago
  57. 698080a Smack: fix use-after-free in smk_write_relabel_self() by Eric Biggers · 3 years, 10 months ago
  58. 6e60c65 Merge 4.9.229 into android-4.9-q by Greg Kroah-Hartman · 3 years, 11 months ago
  59. 3062787 selinux: fix double free by Tom Rix · 4 years ago
  60. 0f1687e Merge 4.9.228 into android-4.9-q by Greg Kroah-Hartman · 3 years, 11 months ago
  61. 4b9d238 evm: Fix possible memory leak in evm_calc_hmac_or_hash() by Roberto Sassu · 4 years, 1 month ago
  62. 63125a4 ima: Directly assign the ima_default_policy pointer to ima_rules by Roberto Sassu · 4 years ago
  63. 446e391 ima: Fix ima digest hash table key calculation by Krzysztof Struczynski · 4 years, 1 month ago
  64. d901002 Smack: slab-out-of-bounds in vsscanf by Casey Schaufler · 4 years, 1 month ago
  65. 0fa749a Merge android-4.9.226(92339d6) into msm-4.9 by jianzhou · 4 years ago
  66. 92339d6 Merge 4.9.226 into android-4.9-q by Greg Kroah-Hartman · 4 years ago
  67. 8a093d4 exec: Always set cap_ambient in cap_bprm_set_creds by Eric W. Biederman · 4 years ago
  68. 74dc769 Merge android-4.9.225(ca8aaf9) into msm-4.9 by jianzhou · 4 years ago
  69. ca8aaf9 Merge 4.9.225 into android-4.9-q by Greg Kroah-Hartman · 4 years ago
  70. d8d4da8 ima: Fix return value of ima_write_policy() by Roberto Sassu · 4 years, 1 month ago
  71. ab97e5a evm: Check also if *tfm is an error pointer in init_desc() by Roberto Sassu · 4 years, 1 month ago
  72. 668ee6e Merge android-4.9.222(5da84b2) into msm-4.9 by jianzhou · 4 years ago
  73. 39dc1e4 Merge android-4.9.220(90aa475) into msm-4.9 by jianzhou · 4 years, 1 month ago
  74. 5da84b2 Merge 4.9.222 into android-4.9-q by Greg Kroah-Hartman · 4 years ago
  75. 6affa87 selinux: properly handle multiple messages in selinux_netlink_send() by Paul Moore · 4 years, 1 month ago
  76. 90aa475 Merge 4.9.220 into android-4.9-q by Greg Kroah-Hartman · 4 years, 1 month ago
  77. e7681c2 KEYS: reaching the keys quotas correctly by Yang Xu · 4 years, 3 months ago
  78. d606fd7 Merge android-4.9.215(60fbe70) into msm-4.9 by jianzhou · 4 years, 2 months ago
  79. 2e709b54 Merge android-4.9.212(7e0f964) into msm-4.9 by jianzhou · 4 years, 2 months ago
  80. 60fbe70 Merge 4.9.215 into android-4.9-q by Greg Kroah-Hartman · 4 years, 3 months ago
  81. 23a0b5a selinux: ensure we cleanup the internal AVC counters on error in avc_update() by Jaihind Yadav · 4 years, 5 months ago
  82. 3ab2846 Merge "kernel: Fix build errors with LLVM" by Linux Build Service Account · 4 years, 3 months ago
  83. 4e297f4 kernel: Fix build errors with LLVM by Shiraz Hashim · 4 years, 3 months ago
  84. 31b59d1 apparmor: use SHASH_DESC_ON_STACK by Nicolas Iooss · 7 years ago
  85. 7e0f964 Merge 4.9.212 into android-4.9-q by Greg Kroah-Hartman · 4 years, 4 months ago
  86. a9b6e55 keys: Timestamp new keys by David Howells · 5 years ago
  87. 2c434f6 ANDROID: selinux: modify RTM_GETLINK permission by Jeff Vander Stoep · 4 years, 4 months ago
  88. 234d2c7 Merge android-4.9.197(e9766ef) into msm-4.9 by jianzhou · 4 years, 5 months ago
  89. 374bc13 Merge android-4.9.196(cd0d461) into msm-4.9 by jianzhou · 4 years, 5 months ago
  90. 4be6354 Merge android-4.9.194(f360bd46) into msm-4.9 by jianzhou · 4 years, 6 months ago
  91. e9766ef Merge 4.9.197 into android-4.9-q by Greg Kroah-Hartman · 4 years, 7 months ago
  92. 1e42dec ima: always return negative code for error by Sascha Hauer · 4 years, 11 months ago
  93. 466787a Merge android-4.9.188 (d4fff2d) into msm-4.9 by jianzhou · 4 years, 7 months ago
  94. cd0d461 Merge 4.9.196 into android-4.9-q by Greg Kroah-Hartman · 4 years, 7 months ago
  95. 1e4c7ce smack: use GFP_NOFS while holding inode_smack::smk_lock by Eric Biggers · 4 years, 9 months ago
  96. 128373c Smack: Don't ignore other bprm->unsafe flags if LSM_UNSAFE_PTRACE is set by Jann Horn · 4 years, 11 months ago
  97. 5f0b9f0 security: smack: Fix possible null-pointer dereferences in smack_socket_sock_rcv_skb() by Jia-Ju Bai · 4 years, 10 months ago
  98. f360bd4 Merge 4.9.194 into android-4.9-q by Greg Kroah-Hartman · 4 years, 8 months ago
  99. b94178b keys: Fix missing null pointer check in request_key_auth_describe() by Hillf Danton · 4 years, 9 months ago
  100. dd97575 Merge android-4.9.185 (70d52cb) into msm-4.9 by jianzhou · 4 years, 9 months ago