- 75d9a22 proc: Usable inode numbers for the namespace file descriptors. by Eric W. Biederman · 14 years ago
- 9f7db1b proc: Generalize proc inode allocation by Eric W. Biederman · 14 years ago
- b0d3b92 vfs: Allow unprivileged manipulation of the mount namespace. by Eric W. Biederman · 13 years ago
- df3e154 vfs: Add a user namespace reference from struct mnt_namespace by Eric W. Biederman · 13 years ago
- ab012bb vfs: Add setns support for the mount namespace by Eric W. Biederman · 16 years ago
- f29c68f consitify do_mount() arguments by Al Viro · 13 years ago
- fc300a4 fs: introduce inode operation ->update_time by Josef Bacik · 14 years ago
- 9011bf7 brlocks/lglocks: turn into functions by Andi Kleen · 14 years ago
- bbd581b lglock: remove online variants of lock by Rusty Russell · 14 years ago
- 64cf2e3 hashtable: introduce a small and naive hashtable by Sasha Levin · 13 years ago
- b0fd022 security: lsm_audit: add ioctl specific auditing by Jeff Vander Stoep · 11 years ago
- 9892c40 Bluetooth: Backport BT manager 1.3 by flintman · 10 years ago
- fe180b7 block: cgroups, kconfig, build bits for BFQ-v7r8-3.4 by Arianna Avanzini · 12 years ago
- efa514d cpufreq: Move get_cpu_idle_time() to cpufreq.c by Viresh Kumar · 13 years ago
- 536063f ext4: Add support for FIDTRIM, a best-effort ioctl for deep discard trim by JP Abgrall · 11 years ago
- a6af8f9 sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W by Will Drewry · 14 years ago
- d32af36 seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 11 years ago
- 880e1ab seccomp: introduce writer locking by Kees Cook · 11 years ago
- aa06409 sched: move no_new_privs into new atomic flags by Kees Cook · 12 years ago
- 5eab130 sched: move no_new_privs into new atomic flags by Kees Cook · 12 years ago
- 95de3e5 seccomp: add "seccomp" syscall by Kees Cook · 11 years ago
- 4ca6e67 ptrace,seccomp: Add PTRACE_SECCOMP support by Will Drewry · 14 years ago
- 6953702 seccomp: Add SECCOMP_RET_TRAP by Will Drewry · 14 years ago
- 43ec825 seccomp: add SECCOMP_RET_ERRNO by Will Drewry · 14 years ago
- 88b54e7 seccomp: remove duplicated failure logging by Kees Cook · 14 years ago
- 980e920 seccomp: add system call filtering using BPF by Will Drewry · 14 years ago
- 807936e seccomp: kill the seccomp_t typedef by Will Drewry · 14 years ago
- 3d07cb9 gpio_event: add driver by Flemmard · 12 years ago
- c36b867 crucial_oj: add oj driver and modifications needed in gpio_input/event/matrix by Flemmard · 12 years ago
- 4d54158 fs: add FUSE_SD support by Flemmard · 12 years ago
- 19c8b9f sunrpc: fix warnings when building with gcc 4.9 by Dan Pasanen · 11 years ago
- 139bf4f net: ipv6: Add a sysctl to make optimistic addresses useful candidates by Erik Kline · 11 years ago
- 6883d3d of: Fix overflow bug in string property parsing functions by Grant Likely · 11 years ago
- cc9fb25 USB: core: add device-qualifier quirk by Johan Hovold · 11 years ago
- 2c5138d mm, thp: fix collapsing of hugepages on madvise by David Rientjes · 11 years ago
- ba0a7f5 OOM, PM: OOM killed task shouldn't escape PM suspend by Michal Hocko · 11 years ago
- e6cb10b introduce for_each_thread() to replace the buggy while_each_thread() by Oleg Nesterov · 12 years ago
- 9eaad76 random: add and use memzero_explicit() for clearing data by Daniel Borkmann · 11 years ago
- 7235bdf crypto: more robust crypto_memneq by Cesar Eduardo Barros · 12 years ago
- fa007b4 vfs: fix data corruption when blocksize < pagesize for mmaped data by Jan Kara · 11 years ago
- 5a43aca kernel: add support for gcc 5 by Sasha Levin · 11 years ago
- 3b9d9ef block: fix alignment_offset math that assumes io_min is a power-of-2 by Mike Snitzer · 11 years ago
- 6ac7b46 USB: Add device quirk for ASUS T100 Base Station keyboard by Lu Baolu · 11 years ago
- 243729f Merge remote-tracking branch 'caf/LA.AF.1.1_rb1.16' into HEAD by flintman · 11 years ago
- ada9848 input: document gamepad API and add extra keycodes by David Herrmann · 12 years ago
- 1299461 Merge remote-tracking branch 'cm/cm-12.0' into lollipop by flintman · 11 years ago
- 63c86b4 sensors: add the sensors class support by Ananda Kishore · 11 years ago
- b0e1b91 Merge remote-tracking branch 'cm/cm-12.0' into HEAD by Nick Reuter · 11 years ago
- ca0555b Merge remote-tracking branch 'caf/LA.AF.1.1_rb1.12' into HEAD by Nick Reuter · 11 years ago
- 28e52bc include: add sensor headers by flintman · 11 years ago
- 715d05f fs: introduce a generic shutdown ioctl by Jaegeuk Kim · 11 years ago
- e0cea84 f2fs: update from git://git.kernel.org/pub/scm/linux/kernel/git/jaegeuk/f2fs.git by Jaegeuk Kim · 11 years ago
- 60914bc net: ipv6: autoconf routes into per-device tables by Lorenzo Colitti · 12 years ago
- acac1ff introduce SIZE_MAX by Xi Wang · 14 years ago
- 8d03d55 slab/mempolicy: always use local policy from interrupt context by Andi Kleen · 13 years ago
- 471e11a mm: add kmap_to_page() by Ben Hutchings · 13 years ago
- 5567512 f2fs: use macro for code readability by Chao Yu · 11 years ago
- 7ec82c4 f2fs: fix incorrect calculation with total/free inode num by Chao Yu · 11 years ago
- c8f5ffb f2fs: large volume support by Changman Lee · 12 years ago
- 2568ffc f2fs: avoid overflow when large directory feathure is enabled by Chao Yu · 12 years ago
- 90e712d f2fs: introduce help macro ADDRS_PER_PAGE() by Chao Yu · 12 years ago
- 008f8a1 f2fs: introduce large directory support by Jaegeuk Kim · 12 years ago
- b1a94e8 f2fs: Update to version in 3.14 by Changman Lee · 12 years ago
- 8005ecc f2fs: Pull in from upstream 3.13 kernel by Linus Torvalds · 13 years ago
- 0ada967 OTG: usb_multi_charger_detect by James Sullins · 12 years ago
- 250b2a1 WIP: defconfig update + uhid fixes by James Sullins · 12 years ago
- 1097d78 Merge tag 'v3.4.105' into cm-12.0 by Paul · 11 years ago
- a7ee168 power: pm8921-charger: Add HTC zara support by Brinly Taylor · 11 years ago
- 10bfbbb input: bma250: Add HTC zara support by Brinly Taylor · 11 years ago
- 9bf75df Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 14 years ago
- 74cfe2d Merge remote-tracking branch 'caf/LA.AF.1.1_rb1.7' into cm-12.0 by Ethan Chen · 11 years ago
- b47d65d mnt: Only change user settable mount flags in remount by Eric W. Biederman · 11 years ago
- 4fae6cc cpuset: PF_SPREAD_PAGE and PF_SPREAD_SLAB should be atomic flags by Zefan Li · 11 years ago
- 699c06b sched: add macros to define bitops for task atomic flags by Zefan Li · 11 years ago
- 49d4f01 jiffies: Fix timeval conversion to jiffies by Andrew Hunter · 11 years ago
- 45bb5ff Merge "seq_file: introduce seq_setwidth() and seq_pad()" by Linux Build Service Account · 11 years ago
- 7b18590 gpu: msm2: Sync to upstream by Ethan Chen · 11 years ago
- 50db8c0 Merge remote-tracking branch 'caf/caf/LA.AF.1.1_rb1.5' into cm-12.0 by Ethan Chen · 11 years ago
- 0d8c39a net: core: Support UID-based routing. by Lorenzo Colitti · 12 years ago
- 8c1d434 Merge "net: ipv6: autoconf routes into per-device tables" by Linux Build Service Account · 11 years ago
- ad3dae1 drivers: net: wireless: add HTC's bcmdhd_4335_mcc by Matt Mower · 11 years ago
- 69db2d4 slab/mempolicy: always use local policy from interrupt context by Andi Kleen · 13 years ago
- 462ce7c net: core: Support UID-based routing. by Lorenzo Colitti · 12 years ago
- e55f3fc Merge remote-tracking branch 'codeaurora/caf/kk_2.7_rb1.43' into cm-11.0 by David Hays · 11 years ago
- 8ca5b06 seq_file: introduce seq_setwidth() and seq_pad() by Tetsuo Handa · 12 years ago
- 1229d60 diag: Update SSIDs, event ids and log codes by Ravi Aravamudhan · 12 years ago
- 313acf0 diag: Bring ssids for cne atp feature up to date by Katish Paran · 11 years ago
- 5ac504e seq_file: introduce seq_setwidth() and seq_pad() by Tetsuo Handa · 12 years ago
- 68199d6 Revert: "net: ip, ipv6: handle gso skbs in forwarding path" by Greg Kroah-Hartman · 11 years ago
- f73ff697 printk: rename printk_sched to printk_deferred by John Stultz · 11 years ago
- 653be18 net: ipv6: autoconf routes into per-device tables by Lorenzo Colitti · 12 years ago
- db610f7 Merge remote-tracking branch 'codeaurora/caf/kk_2.7_rb1.41' into cm-11.0 by Matt Mower · 11 years ago
- b06b5c6 introduce SIZE_MAX by Xi Wang · 14 years ago
- 80cd492 libata: introduce ata_host->n_tags to avoid oops on SAS controllers by Tejun Heo · 11 years ago
- 3943a08 USB: add USB_DEVICE_INTERFACE_CLASS macro by Bjørn Mork · 13 years ago
- e3293b8 ptrace,x86: force IRET path after a ptrace_stop() by Tejun Heo · 11 years ago
- 1f29351 skbuff: add an api to orphan frags by Michael S. Tsirkin · 13 years ago
- a97df3f genirq: Sanitize spurious interrupt detection of threaded irqs by Thomas Gleixner · 13 years ago
- 30a9d74 msm: HTC: T6: Import T6 board files by David Hays · 11 years ago
- 84b6fd3 input: touchscreen: max1187x: Import max1187x driver for T6 by David Hays · 11 years ago