Gitiles
Code Review
Sign In
gerrit-public.fairphone.software
/
kernel
/
msm
/
aa5b5c538dca7c1a1a4b016ff45fe7401eae26ad
aa5b5c5
FROMLIST: mm: mmap: Add new /proc tunable for mmap_base ASLR.
by dcashman
· 9 years ago
69c5c36
Revert "arm: mm: support ARCH_MMAP_RND_BITS."
by dcashman
· 9 years ago
e3e9751
Merge fp2-sibon-17.12.1 into cm-14.1
by chrmhoffmann
· 7 years ago
24e6f7c
ANDROID: input: keychord: fix race condition bug
by Jianqiang Zhao
· 8 years ago
f28b65f
net: usb: rmnet_usb_ctrl:Make sure list_head operate atomically
by Liangliang Lu
· 8 years ago
f7f2e7b
SoC: msm: audio-effects: return directly to avoid integer overflow
by Weiyin Jiang
· 7 years ago
54bf0df
cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE
by Srinivas Dasari
· 7 years ago
551f0bd
cfg80211: Check if PMKID attribute is of expected size
by Srinivas Dasari
· 7 years ago
ccd46e7
diag: dci: Add protection while querying event status
by Mohit Aggarwal
· 8 years ago
3e488f4
diag: Synchronize command registration table access
by Mohit Aggarwal
· 8 years ago
2074d4e
msm: sensor: Fix crash when ioctl VIDIOC_MSM_SENSOR_INIT_CFG
by Haibin Liu
· 7 years ago
68b4fc1
msm: mdss: hdmi: check up-bound of CEC frame size
by Yuan Zhao
· 7 years ago
2041a4c
ALSA: seq: Fix use-after-free at creating a port
by Takashi Iwai
· 7 years ago
52e53f8
FP2: use fb notifiers to suspend and resume the touchpad. * Revert mux to lower voltage (again). * remove dead EARLY_SUSPEND code * fixes the i2c sequence that leads to touch reset anyway after each resume
by chrmhoffmann
· 7 years ago
0c695e6
FP2: do not build EHCI
by chrmhoffmann
· 7 years ago
4802ec5
FP2: regenerate kernel config
by chrmhoffmann
· 7 years ago
2a600d7
SELinux: include definition of new capabilities
by Eric Paris
· 12 years ago
baefec7
FP2: enable SECCOMP
by chrmhoffmann
· 7 years ago
8f5ce34
/proc/pid/status: add "Seccomp" field
by Kees Cook
· 12 years ago
19346fb
seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock
by Guenter Roeck
· 10 years ago
919c10c
seccomp: Use atomic operations that are present in kernel 3.4.
by Robert Sesek
· 10 years ago
a88bb9a
seccomp: implement SECCOMP_FILTER_FLAG_TSYNC
by Kees Cook
· 11 years ago
5cd8263
introduce for_each_thread() to replace the buggy while_each_thread()
by Oleg Nesterov
· 11 years ago
41f9f5b
seccomp: allow mode setting across threads
by Kees Cook
· 11 years ago
9f4c135
seccomp: introduce writer locking
by Kees Cook
· 11 years ago
7e8a82e
seccomp: split filter prep from check and apply
by Kees Cook
· 11 years ago
3bcbe59
sched: move no_new_privs into new atomic flags
by Kees Cook
· 11 years ago
9dc4ce3
ARM: add seccomp syscall
by Kees Cook
· 11 years ago
c901490
seccomp: add "seccomp" syscall
by Kees Cook
· 11 years ago
58737e2
seccomp: split mode setting routines
by Kees Cook
· 11 years ago
836376d
seccomp: extract check/assign mode helpers
by Kees Cook
· 11 years ago
83c38ca
seccomp: create internal mode-setting function
by Kees Cook
· 11 years ago
e22af9d
MAINTAINERS: create seccomp entry
by Kees Cook
· 10 years ago
a965c56
CHROMIUM: ARM: r1->r0 for get/set arguments
by Will Drewry
· 13 years ago
a6bcd22
CHROMIUM: seccomp: set -ENOSYS if there is no tracer
by Will Drewry
· 13 years ago
d910116
CHROMIUM: ARM: arch/arm: allow a scno of -1 to not cause a SIGILL
by Will Drewry
· 13 years ago
3233760
CHROMIUM: arch/arm: select HAVE_ARCH_SECCOMP_FILTER
by Will Drewry
· 13 years ago
6488edf
CHROMIUM: arch/arm: move secure_computing into trace; respect return code
by Will Drewry
· 13 years ago
545b0cc
CHROMIUM: arch/arm: add asm/syscall.h
by Will Drewry
· 13 years ago
bd9454a
samples/seccomp: fix dependencies on arch macros
by Will Drewry
· 13 years ago
0f083e4
seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER
by Will Drewry
· 13 years ago
3899298
seccomp: ignore secure_computing return values
by Will Drewry
· 13 years ago
ea3e7f9
seccomp: use a static inline for a function stub
by Stephen Rothwell
· 13 years ago
7288911
Documentation: prctl/seccomp_filter
by Will Drewry
· 13 years ago
3f3ea24
Change-Id: I7c9d49079d4e18390c2d520513a4afd55e6eaa3e
by Sasha Levitskiy
· 12 years ago
f8a29ad
ptrace,seccomp: Add PTRACE_SECCOMP support
by Will Drewry
· 13 years ago
d6862a2
seccomp: Add SECCOMP_RET_TRAP
by Will Drewry
· 13 years ago
cf93d3a
signal, x86: add SIGSYS info and make it synchronous.
by Will Drewry
· 13 years ago
865a52c
seccomp: add SECCOMP_RET_ERRNO
by Will Drewry
· 13 years ago
476670f
seccomp: remove duplicated failure logging
by Kees Cook
· 13 years ago
3c0657e
seccomp: add system call filtering using BPF
by Will Drewry
· 13 years ago
f1fad30
arch/x86: add syscall_get_arch to syscall.h
by Will Drewry
· 13 years ago
922b847
asm/syscall.h: add syscall_get_arch
by Will Drewry
· 13 years ago
bd1b56f
seccomp: kill the seccomp_t typedef
by Will Drewry
· 13 years ago
728e940
net/compat.c,linux/filter.h: share compat_sock_fprog
by Will Drewry
· 13 years ago
f563659
sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W
by Will Drewry
· 13 years ago
f79f7c8
Fix execve behavior apparmor for PR_{GET,SET}_NO_NEW_PRIVS
by John Johansen
· 13 years ago
397a85e
Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs
by Andy Lutomirski
· 13 years ago
2d4d4a9
Revert "fs: take i_mutex during prepare_binprm for set[ug]id executables"
by chrmhoffmann
· 7 years ago
315def0
rtc: alarm: Fix data handling issue with alarm->type
by Venkatesh Yadav Abbarapu
· 10 years ago
260b602
qpnp-rtc: clear alarm register when rtc irq is disabled
by Matthew Qin
· 11 years ago
23f1547
FP2: enable alarm wakeup
by chrmhoffmann
· 7 years ago
49e1235
rtc: alarm: set power_on_alarm again when calling alarmtimer_resume
by Mao Jinlong
· 10 years ago
1a01b3a
staging: android-alarm: Fix power off alarm
by Keith Mok
· 9 years ago
0bd296c
drivers: lpm-levels: Provide API to set wake up time from suspend
by Anji Jonnala
· 10 years ago
5510c50
rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init
by Kumar Gala
· 11 years ago
8837677
rtc: alarm: Change wake-up source
by Mohit Aggarwal
· 10 years ago
6c396bf
alarmtimer: add verification for rtc dev in power_on_alarm_init
by Mao Jinlong
· 10 years ago
4b7f23b
alarm: init power_on_alarm in alarm_dev_init
by Mao Jinlong
· 10 years ago
efc10ec
rtc: alarm: Add power-on alarm feature
by Matthew Qin
· 11 years ago
74db960
timerfd: support CLOCK_BOOTTIME clock
by Greg Hackmann
· 11 years ago
dac5a96
alarm : Fix the race conditions in alarm-dev.c
by Mao Jinlong
· 11 years ago
d64ac4a
rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init
by Kumar Gala
· 11 years ago
c379e3c
qpnp-rtc: clear alarm register when rtc irq is disabled
by Matthew Qin
· 11 years ago
4de53a2
rtc: alarm: Add power-on alarm feature
by Matthew Qin
· 11 years ago
26a73a3
FP2: switch alarm implementation
by chrmhoffmann
· 7 years ago
a0f9b39
power: qpnp-charger: Support both alarm implementations
by Matt Mower
· 9 years ago
cf2f996
thermal: msm_thermal: Migrate to alarmtimer interface
by Kevin F. Haggerty
· 7 years ago
3a0f82b
staging: alarm-dev: Implement compat_ioctl support
by John Stultz
· 12 years ago
f19b2c4
switch timerfd_[sg]ettime(2) to fget_light()
by Al Viro
· 12 years ago
05e49d1
rtc: pm8xxx: move device_init_wakeup() before rtc_register
by Josh Cartwright
· 11 years ago
2a03edc
alarmtimer: add rtc irq support for alarm
by Xiaocheng Li
· 11 years ago
a651b86
alarmtimer: Rename alarmtimer_remove to alarmtimer_dequeue
by John Stultz
· 12 years ago
1442488
staging: alarm-dev: information leak in alarm_ioctl()
by Dan Carpenter
· 12 years ago
44143c0
staging: alarm-dev: Refactor alarm-dev ioctl code in prep for compat_ioctl
by John Stultz
· 12 years ago
d64ebb2
staging: alarm-dev: Drop pre Android 1.0 _OLD ioctls
by John Stultz
· 12 years ago
85131a4
Staging: android: Alarm driver cleanups
by Dae S. Kim
· 12 years ago
c1a385c
staging: android: alarm: remove unnecessary goto statement
by Devendra Naga
· 13 years ago
c33439a
staging: Android: Fix NULL pointer related warning in alarm-dev.c file
by Sachin Kamat
· 13 years ago
384e7f9
Staging: android: alarm: Rename pr_alarm to alarm_dbg
by Joe Perches
· 13 years ago
137e5cc
staging: android-alarm: Switch from wakelocks to wakeup sources
by John Stultz
· 13 years ago
c19d93c
Revert "rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init"
by chrmhoffmann
· 7 years ago
1fc9516
FP2: rtc: Remove alarm driver/interface
by chrmhoffmann
· 7 years ago
6c025e7
Revert "HACK: time: Disable alarmtimer"
by chrmhoffmann
· 7 years ago
d16e3ab
timerfd: add alarm timers
by Todd Poynor
· 12 years ago
2af4165
alarmtimer: add alarm_expires_remaining
by Todd Poynor
· 12 years ago
f134a14
alarmtimer: add alarm_start_relative
by Todd Poynor
· 12 years ago
10b3a9f
alarmtimer: add alarm_forward_now
by Todd Poynor
· 12 years ago
b7c6b10
alarmtimer: add alarm_restart
by Todd Poynor
· 12 years ago
724cef3
alarmtimer: Use hrtimer per-alarm instead of per-base
by John Stultz
· 12 years ago
Next »