1. a069b8b USB: serial: console: fix use-after-free after failed setup by Johan Hovold · 7 years ago
  2. cbdb3bb HID: usbhid: fix out-of-bounds bug by Jaejoong Kim · 7 years ago
  3. cdd5044 USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor() by Alan Stern · 7 years ago
  4. 206ae77 ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor by Takashi Iwai · 7 years ago
  5. a07a40e USB: fix out-of-bounds in usb_set_configuration by Greg Kroah-Hartman · 7 years ago
  6. 749e69b staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl by Viktor Slavkovic · 7 years ago
  7. 8b06bd6 crypto: algif_skcipher - Load TX SG list after waiting by Herbert Xu · 8 years ago
  8. 131ee3e Expose the DDR vendor name through a sysctl entry by Borjan Tchakaloff · 6 years ago
  9. b0632b8 Integrate calibration data for new battery pack (FP2-BAT02) by Dirk Vogt · 6 years ago
  10. 4a1a51d clocksource: arch_timer: make virtual counter access configurable by Greg Hackmann · 7 years ago
  11. eba65b0 dentry name snapshots by gregkh@linuxfoundation.org · 7 years ago
  12. e432eea Disable emergency download mode for user builds by Levente Tamas · 6 years ago
  13. ce2563b CVE-2017-10663 Make sure segno and blkoff read from raw image are valid. by Pekka Pesu · 6 years ago
  14. 1f0748f f2fs: sanity check segment count by Jin Qian · 7 years ago
  15. 195930c DEFCONFIG: enable TCP_DIAG_DESTROY for ECONNABORTED by Levente Tamas · 6 years ago
  16. a6ecb79 Increase MMAP_RND_BITS to 16 to pass AslrMallocTest by Levente Tamas · 6 years ago
  17. c7c888a Backported: proc: actually make proc_fd_permission() thread-friendly by Levente Tamas · 6 years ago
  18. 0a97e0d Backport: proc: make proc_fd_permission() thread-friendly by Levente Tamas · 6 years ago
  19. f88e2a1 __ptrace_may_access() should not deny sub-threads by Mark Grondona · 11 years ago
  20. 27db6ac Backported: signal: allow to send any siginfo to itself by Levente Tamas · 6 years ago
  21. 0d4103b New defconfigs for the release and debug builds by Levente Tamas · 6 years ago
  22. 6ca0ec4 MMAP min/max bits backport for init.cpp by Levente Tamas · 6 years ago
  23. e3e9751 Merge fp2-sibon-17.12.1 into cm-14.1 by chrmhoffmann · 6 years ago
  24. 24e6f7c ANDROID: input: keychord: fix race condition bug by Jianqiang Zhao · 7 years ago
  25. f28b65f net: usb: rmnet_usb_ctrl:Make sure list_head operate atomically by Liangliang Lu · 7 years ago
  26. f7f2e7b SoC: msm: audio-effects: return directly to avoid integer overflow by Weiyin Jiang · 7 years ago
  27. 54bf0df cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE by Srinivas Dasari · 7 years ago
  28. 551f0bd cfg80211: Check if PMKID attribute is of expected size by Srinivas Dasari · 7 years ago
  29. ccd46e7 diag: dci: Add protection while querying event status by Mohit Aggarwal · 7 years ago
  30. 3e488f4 diag: Synchronize command registration table access by Mohit Aggarwal · 7 years ago
  31. 2074d4e msm: sensor: Fix crash when ioctl VIDIOC_MSM_SENSOR_INIT_CFG by Haibin Liu · 7 years ago
  32. 68b4fc1 msm: mdss: hdmi: check up-bound of CEC frame size by Yuan Zhao · 7 years ago
  33. 2041a4c ALSA: seq: Fix use-after-free at creating a port by Takashi Iwai · 7 years ago
  34. 52e53f8 FP2: use fb notifiers to suspend and resume the touchpad. * Revert mux to lower voltage (again). * remove dead EARLY_SUSPEND code * fixes the i2c sequence that leads to touch reset anyway after each resume by chrmhoffmann · 7 years ago
  35. 0c695e6 FP2: do not build EHCI by chrmhoffmann · 7 years ago
  36. 4802ec5 FP2: regenerate kernel config by chrmhoffmann · 7 years ago
  37. 2a600d7 SELinux: include definition of new capabilities by Eric Paris · 12 years ago
  38. baefec7 FP2: enable SECCOMP by chrmhoffmann · 7 years ago
  39. 8f5ce34 /proc/pid/status: add "Seccomp" field by Kees Cook · 11 years ago
  40. 19346fb seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock by Guenter Roeck · 10 years ago
  41. 919c10c seccomp: Use atomic operations that are present in kernel 3.4. by Robert Sesek · 10 years ago
  42. a88bb9a seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 10 years ago
  43. 5cd8263 introduce for_each_thread() to replace the buggy while_each_thread() by Oleg Nesterov · 10 years ago
  44. 41f9f5b seccomp: allow mode setting across threads by Kees Cook · 10 years ago
  45. 9f4c135 seccomp: introduce writer locking by Kees Cook · 10 years ago
  46. 7e8a82e seccomp: split filter prep from check and apply by Kees Cook · 10 years ago
  47. 3bcbe59 sched: move no_new_privs into new atomic flags by Kees Cook · 10 years ago
  48. 9dc4ce3 ARM: add seccomp syscall by Kees Cook · 10 years ago
  49. c901490 seccomp: add "seccomp" syscall by Kees Cook · 10 years ago
  50. 58737e2 seccomp: split mode setting routines by Kees Cook · 10 years ago
  51. 836376d seccomp: extract check/assign mode helpers by Kees Cook · 10 years ago
  52. 83c38ca seccomp: create internal mode-setting function by Kees Cook · 10 years ago
  53. e22af9d MAINTAINERS: create seccomp entry by Kees Cook · 10 years ago
  54. a965c56 CHROMIUM: ARM: r1->r0 for get/set arguments by Will Drewry · 12 years ago
  55. a6bcd22 CHROMIUM: seccomp: set -ENOSYS if there is no tracer by Will Drewry · 12 years ago
  56. d910116 CHROMIUM: ARM: arch/arm: allow a scno of -1 to not cause a SIGILL by Will Drewry · 12 years ago
  57. 3233760 CHROMIUM: arch/arm: select HAVE_ARCH_SECCOMP_FILTER by Will Drewry · 12 years ago
  58. 6488edf CHROMIUM: arch/arm: move secure_computing into trace; respect return code by Will Drewry · 12 years ago
  59. 545b0cc CHROMIUM: arch/arm: add asm/syscall.h by Will Drewry · 12 years ago
  60. bd9454a samples/seccomp: fix dependencies on arch macros by Will Drewry · 12 years ago
  61. 0f083e4 seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER by Will Drewry · 12 years ago
  62. 3899298 seccomp: ignore secure_computing return values by Will Drewry · 12 years ago
  63. ea3e7f9 seccomp: use a static inline for a function stub by Stephen Rothwell · 12 years ago
  64. 7288911 Documentation: prctl/seccomp_filter by Will Drewry · 12 years ago
  65. 3f3ea24 Change-Id: I7c9d49079d4e18390c2d520513a4afd55e6eaa3e by Sasha Levitskiy · 12 years ago
  66. f8a29ad ptrace,seccomp: Add PTRACE_SECCOMP support by Will Drewry · 12 years ago
  67. d6862a2 seccomp: Add SECCOMP_RET_TRAP by Will Drewry · 12 years ago
  68. cf93d3a signal, x86: add SIGSYS info and make it synchronous. by Will Drewry · 12 years ago
  69. 865a52c seccomp: add SECCOMP_RET_ERRNO by Will Drewry · 12 years ago
  70. 476670f seccomp: remove duplicated failure logging by Kees Cook · 12 years ago
  71. 3c0657e seccomp: add system call filtering using BPF by Will Drewry · 12 years ago
  72. f1fad30 arch/x86: add syscall_get_arch to syscall.h by Will Drewry · 12 years ago
  73. 922b847 asm/syscall.h: add syscall_get_arch by Will Drewry · 12 years ago
  74. bd1b56f seccomp: kill the seccomp_t typedef by Will Drewry · 12 years ago
  75. 728e940 net/compat.c,linux/filter.h: share compat_sock_fprog by Will Drewry · 12 years ago
  76. f563659 sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W by Will Drewry · 12 years ago
  77. f79f7c8 Fix execve behavior apparmor for PR_{GET,SET}_NO_NEW_PRIVS by John Johansen · 12 years ago
  78. 397a85e Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 12 years ago
  79. 2d4d4a9 Revert "fs: take i_mutex during prepare_binprm for set[ug]id executables" by chrmhoffmann · 7 years ago
  80. 315def0 rtc: alarm: Fix data handling issue with alarm->type by Venkatesh Yadav Abbarapu · 9 years ago
  81. 260b602 qpnp-rtc: clear alarm register when rtc irq is disabled by Matthew Qin · 10 years ago
  82. 23f1547 FP2: enable alarm wakeup by chrmhoffmann · 7 years ago
  83. 49e1235 rtc: alarm: set power_on_alarm again when calling alarmtimer_resume by Mao Jinlong · 10 years ago
  84. 1a01b3a staging: android-alarm: Fix power off alarm by Keith Mok · 8 years ago
  85. 0bd296c drivers: lpm-levels: Provide API to set wake up time from suspend by Anji Jonnala · 9 years ago
  86. 5510c50 rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init by Kumar Gala · 10 years ago
  87. 8837677 rtc: alarm: Change wake-up source by Mohit Aggarwal · 9 years ago
  88. 6c396bf alarmtimer: add verification for rtc dev in power_on_alarm_init by Mao Jinlong · 9 years ago
  89. 4b7f23b alarm: init power_on_alarm in alarm_dev_init by Mao Jinlong · 9 years ago
  90. efc10ec rtc: alarm: Add power-on alarm feature by Matthew Qin · 10 years ago
  91. 74db960 timerfd: support CLOCK_BOOTTIME clock by Greg Hackmann · 10 years ago
  92. dac5a96 alarm : Fix the race conditions in alarm-dev.c by Mao Jinlong · 10 years ago
  93. d64ac4a rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init by Kumar Gala · 10 years ago
  94. c379e3c qpnp-rtc: clear alarm register when rtc irq is disabled by Matthew Qin · 10 years ago
  95. 4de53a2 rtc: alarm: Add power-on alarm feature by Matthew Qin · 10 years ago
  96. 26a73a3 FP2: switch alarm implementation by chrmhoffmann · 7 years ago
  97. a0f9b39 power: qpnp-charger: Support both alarm implementations by Matt Mower · 9 years ago
  98. cf2f996 thermal: msm_thermal: Migrate to alarmtimer interface by Kevin F. Haggerty · 7 years ago
  99. 3a0f82b staging: alarm-dev: Implement compat_ioctl support by John Stultz · 11 years ago
  100. f19b2c4 switch timerfd_[sg]ettime(2) to fget_light() by Al Viro · 12 years ago