summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMark Salyzyn <salyzyn@google.com>2014-10-09 14:13:17 -0700
committerMark Salyzyn <salyzyn@google.com>2014-10-09 21:53:07 +0000
commit5683b06a8af525f185a81737ca3762a74eaa5fe4 (patch)
tree328fa980274d18cf9f730f6089f3bb0c75afef36
parent5ad6f8ed1899fdb512d99cf6ad1955d774a6f3c8 (diff)
downloadmanta-5683b06a8af525f185a81737ca3762a74eaa5fe4.tar.gz
manta: Update prebuilt kernel
*\ 9dc77a3 2014-10-08 rsesek@google.com Merge remote-tracking branch partner/exynos/android-exynos-3.4 into android-exynos-manta-3.4 | *\ 304d59a 2014-10-08 rsesek@google.com Merge branch android-3.4 into android-exynos-3.4 | | * 0b20c61 2013-07-15 dh.herrmann@gmail.com HID: input: generic hidinput_input_event handler | | * a94cffc 2014-08-18 rsesek@google.com seccomp: Use atomic operations that are present in kernel 3.4. | | * f1a3422 2014-06-05 keescook@chromium.org seccomp: implement SECCOMP_FILTER_FLAG_TSYNC | | * 4202973 2014-01-21 oleg@redhat.com introduce for_each_thread() to replace the buggy while_each_thread() | | * a4c269c 2014-06-27 keescook@chromium.org seccomp: allow mode setting across threads | | * 4cad9be 2014-06-27 keescook@chromium.org seccomp: introduce writer locking | | * 850c366 2014-06-27 keescook@chromium.org seccomp: split filter prep from check and apply | | * db8ca0a 2014-05-21 keescook@chromium.org sched: move no_new_privs into new atomic flags | | * 13b77e1 2014-06-10 keescook@chromium.org ARM: add seccomp syscall | | * 64d484e 2014-06-25 keescook@chromium.org seccomp: add "seccomp" syscall | | * 4adf2cd 2014-06-25 keescook@chromium.org seccomp: split mode setting routines | | * bd8e1ca 2014-06-25 keescook@chromium.org seccomp: extract check/assign mode helpers | | * 1cf256f 2014-05-21 keescook@chromium.org seccomp: create internal mode-setting function | | * 5255fd2 2014-07-18 keescook@chromium.org MAINTAINERS: create seccomp entry | | * 4e93e06 2012-04-27 wad@chromium.org CHROMIUM: ARM: r1->r0 for get/set arguments | | * 2e48e52 2012-04-27 wad@chromium.org CHROMIUM: seccomp: set -ENOSYS if there is no tracer | | * b99d845 2012-04-26 wad@chromium.org CHROMIUM: ARM: arch/arm: allow a scno of -1 to not cause a SIGILL | | * 0d245c7 2012-04-16 wad@chromium.org CHROMIUM: arch/arm: select HAVE_ARCH_SECCOMP_FILTER | | * 66a240a 2012-04-16 wad@chromium.org CHROMIUM: arch/arm: move secure_computing into trace; respect return code | | * 1c0d3df 2012-04-16 wad@chromium.org CHROMIUM: arch/arm: add asm/syscall.h | | * 0d38273 2012-04-18 wad@chromium.org samples/seccomp: fix dependencies on arch macros | | * 7119ba4 2012-04-17 wad@chromium.org seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER | | * dc46412 2012-04-17 wad@chromium.org seccomp: ignore secure_computing return values | | * ef7720c 2012-04-17 sfr@canb.auug.org.au seccomp: use a static inline for a function stub | | * 3e5a21d 2012-01-10 wad@chromium.org Documentation: prctl/seccomp_filter | | * d4f8f7e 2012-11-13 sanek@google.com Change-Id: I7c9d49079d4e18390c2d520513a4afd55e6eaa3e | | * f33422b 2012-02-09 wad@chromium.org ptrace,seccomp: Add PTRACE_SECCOMP support | | * 4c4e7da 2012-02-09 wad@chromium.org seccomp: Add SECCOMP_RET_TRAP | | * ac119cb 2012-02-17 wad@chromium.org signal, x86: add SIGSYS info and make it synchronous. | | * 4aa8c42 2012-02-15 wad@chromium.org seccomp: add SECCOMP_RET_ERRNO | | * 6879398 2012-02-26 keescook@chromium.org seccomp: remove duplicated failure logging | | * c67baf9 2012-02-09 wad@chromium.org seccomp: add system call filtering using BPF | | * 51db3fa 2012-01-18 wad@chromium.org arch/x86: add syscall_get_arch to syscall.h | | * ee6b389 2012-02-17 wad@chromium.org asm/syscall.h: add syscall_get_arch | | * b6058d5 2012-01-13 wad@chromium.org seccomp: kill the seccomp_t typedef | | * b21e3a1 2012-02-22 wad@chromium.org net/compat.c,linux/filter.h: share compat_sock_fprog | | * 62a1475 2012-03-09 wad@chromium.org sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W | | * db7c31a 2012-01-30 john.johansen@canonical.com Fix execve behavior apparmor for PR_{GET,SET}_NO_NEW_PRIVS | | * c937fa6 2012-01-30 luto@amacapital.net Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs Bug: 15986335 Change-Id: I8cae0a01fbe2caac84baeea9eb5fd76ac694a781
-rw-r--r--kernelbin4495864 -> 4497904 bytes
1 files changed, 0 insertions, 0 deletions
diff --git a/kernel b/kernel
index 81be5b8..8e0c855 100644
--- a/kernel
+++ b/kernel
Binary files differ