1. 4b414f5 padata: use smp_mb in padata_reorder to avoid orphaned padata jobs by Daniel Jordan · 5 years ago
  2. fc19ad3 tracing/snapshot: Resize spare buffer if size changed by Eiichi Tsukata · 5 years ago
  3. 8cc6df3 timer_list: Guard procfs specific code by Nathan Huckleberry · 5 years ago
  4. 5992ceb ntp: Limit TAI-UTC offset by Miroslav Lichvar · 5 years ago
  5. 2b23f70 bpf: silence warning messages in core by Valdis Klētnieks · 5 years ago
  6. 1aa8b25 locking/lockdep: Fix merging of hlocks with non-zero references by Imre Deak · 5 years ago
  7. 9ac2e1c signal/pid_namespace: Fix reboot_pid_ns to use send_sig not force_sig by Eric W. Biederman · 5 years ago
  8. b32df66 perf/core: Fix perf_sample_regs_user() mm check by Peter Zijlstra · 5 years ago
  9. d8b9930 ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME by Jann Horn · 5 years ago
  10. 0cbb0ae cpu/speculation: Warn on unsupported mitigations= parameter by Geert Uytterhoeven · 5 years ago
  11. 2e41539 tracing: Silence GCC 9 array bounds warning by Miguel Ojeda · 5 years ago
  12. abfdce3 perf/ring_buffer: Add ordering to rb->nest increment by Peter Zijlstra · 5 years ago
  13. a446eb5 perf/ring_buffer: Fix exposing a temporarily decreased data_head by Yabin Cui · 5 years ago
  14. c9eb92d x86/uaccess, kcov: Disable stack protector by Peter Zijlstra · 5 years ago
  15. 122be5a ptrace: restore smp_rmb() in __ptrace_may_access() by Jann Horn · 5 years ago
  16. 2fc1de4 signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO by Eric W. Biederman · 5 years ago
  17. 5ab0886 ntp: Allow TAI-UTC offset to be set to zero by Miroslav Lichvar · 5 years ago
  18. e74cb9e kernel/sys.c: prctl: fix false positive in validate_prctl_map() by Cyrill Gorcunov · 5 years ago
  19. 726f69d sysctl: return -EINVAL if val violates minmax by Christian Brauner · 5 years ago
  20. 5bdc536 x86/power: Fix 'nosmt' vs hibernation triple fault during resume by Jiri Kosina · 5 years ago
  21. 9557090 fs: prevent page refcount overflow in pipe_buf_get by Matthew Wilcox · 5 years ago
  22. 9adcdd5 kernel/signal.c: trace_signal_deliver when signal_group_exit by Zhenliang Wei · 5 years ago
  23. 090eb57 rcuperf: Fix cleanup path for invalid perf_type strings by Paul E. McKenney · 5 years ago
  24. 0b447e7 rcutorture: Fix cleanup path for invalid torture_type strings by Paul E. McKenney · 5 years ago
  25. c58f0e8 sched/core: Handle overflow in cpu_shares_write_u64 by Konstantin Khlebnikov · 5 years ago
  26. 5e4ea98 sched/core: Check quota and period overflow at usec to nsec conversion by Konstantin Khlebnikov · 5 years ago
  27. 51e088b audit: fix a memory leak bug by Wenwen Wang · 5 years ago
  28. 17fe900 tracing: Fix partial reading of trace event's id file by Elazar Leibovich · 5 years ago
  29. e85fab7 locking/rwsem: Prevent decrement of reader count before increment by Waiman Long · 5 years ago
  30. 82303dd bpf: convert htab map to hlist_nulls by Alexei Starovoitov · 5 years ago
  31. aad9db6 bpf: fix struct htab_elem layout by Alexei Starovoitov · 5 years ago
  32. edda9c3 cpu/speculation: Add 'mitigations=' cmdline option by Josh Poimboeuf · 5 years ago
  33. a3c901b x86/speculation: Rework SMT state change by Thomas Gleixner · 6 years ago
  34. c803409 sched: Add sched_smt_active() by Ben Hutchings · 5 years ago
  35. b410c57 x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation by Jiri Kosina · 6 years ago
  36. 822e5d5 x86/speculation: Apply IBPB more strictly to avoid cross-process data leak by Jiri Kosina · 6 years ago
  37. c925723 timer/debug: Change /proc/timer_stats from 0644 to 0600 by Ben Hutchings · 5 years ago
  38. 3df0c56 genirq: Prevent use-after-free and work list corruption by Prasad Sodagudi · 5 years ago
  39. c9e5f60 sched/numa: Fix a possible divide-by-zero by Xie XiuQi · 5 years ago
  40. 56f9da8 trace: Fix preempt_enable_no_resched() abuse by Peter Zijlstra · 5 years ago
  41. 3ddc299 tracing: Fix a memory leak by early error exit in trace_pid_write() by Wenwen Wang · 5 years ago
  42. 3141fcc kernel/sysctl.c: fix out-of-bounds access when setting file-max by Will Deacon · 5 years ago
  43. 7f21387 Revert "locking/lockdep: Add debug_locks check in __lock_downgrade()" by Greg Kroah-Hartman · 5 years ago
  44. 33f2a3e sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup by Phil Auld · 5 years ago
  45. 8a779c4 kprobes: Fix error check when reusing optimized probes by Masami Hiramatsu · 5 years ago
  46. 25f467d kprobes: Mark ftrace mcount handler functions nokprobe by Masami Hiramatsu · 5 years ago
  47. e538759 kernel: hung_task.c: disable on suspend by Vitaly Kuznetsov · 6 years ago
  48. 8fb8f97 perf/core: Restore mmap record type correctly by Stephane Eranian · 5 years ago
  49. 6d1e1da sched/fair: Do not re-read ->h_load_next during hierarchical load calculation by Mel Gorman · 5 years ago
  50. 97491c0 genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() by Stephen Boyd · 5 years ago
  51. acb5aef genirq: Avoid summation loops for /proc/stat by Thomas Gleixner · 5 years ago
  52. 6b65c26 sysctl: handle overflow for file-max by Christian Brauner · 5 years ago
  53. 3085d41 tracing: kdb: Fix ftdump to not sleep by Douglas Anderson · 5 years ago
  54. ce4fbb9 cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n by Thomas Gleixner · 5 years ago
  55. 670d934 locking/lockdep: Add debug_locks check in __lock_downgrade() by Waiman Long · 5 years ago
  56. 726c28f futex: Ensure that futex address is aligned in handle_futex_death() by Chen Jie · 5 years ago
  57. 3b2bbd1 rcu: Do RCU GP kthread self-wakeup from softirq and interrupt by Zhang, Jun · 5 years ago
  58. 45a67f1 kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv by Zev Weiss · 5 years ago
  59. 037a6cf tracing: Do not free iter->trace in fail path of tracing_open_pipe() by zhangyi (F) · 5 years ago
  60. 286ffaa tracing: Use strncpy instead of memcpy for string keys in hist triggers by Tom Zanussi · 5 years ago
  61. ce81355 futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() by Peter Zijlstra · 7 years ago
  62. 3d3916f perf core: Fix perf_proc_update_handler() bug by Stephane Eranian · 5 years ago
  63. b4df458 locking/rwsem: Fix (possible) missed wakeup by Xie Yongji · 6 years ago
  64. 8bd7128 tracing: Use cpumask_available() to check if cpumask variable may be used by Matthias Kaehlcke · 7 years ago
  65. aa74f26 signal: Restore the stop PTRACE_EVENT_EXIT by Eric W. Biederman · 5 years ago
  66. 61621b5 tracing/uprobes: Fix output for multiple string arguments by Andreas Ziegler · 5 years ago
  67. e62e3b6 perf/x86: Add check_period PMU callback by Jiri Olsa · 5 years ago
  68. 01d16f0 perf/core: Fix impossible ring-buffer sizes warning by Ingo Molnar · 5 years ago
  69. 181f1f0d signal: Better detection of synchronous signals by Eric W. Biederman · 5 years ago
  70. 39beaea signal: Always notice exiting tasks by Eric W. Biederman · 5 years ago
  71. 9269ba3 perf/core: Don't WARN() for impossible ring-buffer sizes by Mark Rutland · 5 years ago
  72. 0e5c750 proc/sysctl: fix return error for proc_doulongvec_minmax() by Cheng Lin · 5 years ago
  73. 629e457 kernel/hung_task.c: break RCU locks based on jiffies by Tetsuo Handa · 5 years ago
  74. b6fc5a5 timekeeping: Use proper seqcount initializer by Bart Van Assche · 6 years ago
  75. 44ccc0c kernel/exit.c: release ptraced tasks before zap_pid_ns_processes by Andrei Vagin · 5 years ago
  76. 298cf9b3 mm, devm_memremap_pages: kill mapping "System RAM" support by Dan Williams · 5 years ago
  77. 8f62cf8 mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL by Dan Williams · 5 years ago
  78. 0ea6030 fork: record start_time late by David Herrmann · 5 years ago
  79. 6c976b4 panic: avoid deadlocks in re-entrant console drivers by Sergey Senozhatsky · 6 years ago
  80. ae30c98 bpf: check pending signals while verifying programs by Alexei Starovoitov · 6 years ago
  81. 88ce30f locking/qspinlock, x86: Provide liveness guarantee by Peter Zijlstra · 5 years ago
  82. f650bdc locking/qspinlock: Re-order code by Peter Zijlstra · 5 years ago
  83. 0952e8f locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue by Will Deacon · 5 years ago
  84. 0f28d5f locking/qspinlock: Remove duplicate clear_pending() function from PV code by Will Deacon · 5 years ago
  85. 9b58843 locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath by Will Deacon · 5 years ago
  86. 60668f3 locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock' by Will Deacon · 5 years ago
  87. 8e5b3bc locking/qspinlock: Bound spinning on pending->locked transition in slowpath by Will Deacon · 5 years ago
  88. 48c42d4 locking/qspinlock: Ensure node is initialised before updating prev->next by Will Deacon · 5 years ago
  89. c3b6e79 locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath() by Paul E. McKenney · 5 years ago
  90. 326c9e1 tracing: Fix memory leak of instance function hash filters by Steven Rostedt (VMware) · 5 years ago
  91. 5e8e777 tracing: Fix memory leak in set_trigger_filter() by Steven Rostedt (VMware) · 5 years ago
  92. 1098aad timer/debug: Change /proc/timer_list from 0444 to 0400 by Ingo Molnar · 7 years ago
  93. 1e7066a signal: Introduce COMPAT_SIGMINSTKSZ for use in compat_sys_sigaltstack by Will Deacon · 6 years ago
  94. 98547af bpf: fix check of allowed specifiers in bpf_trace_printk by Martynas Pumputis · 6 years ago
  95. def8c1d bpf: Prevent memory disambiguation attack by Alexei Starovoitov · 6 years ago
  96. 62e0865 bpf/verifier: Pass instruction index to check_mem_access() and check_xadd() by Ben Hutchings · 6 years ago
  97. 9c33b84 bpf/verifier: Add spi variable to check_stack_write() by Ben Hutchings · 6 years ago
  98. 0b58d90 uprobes: Fix handle_swbp() vs. unregister() + register() race once more by Andrea Parri · 6 years ago
  99. 21761c7 kdb: use memmove instead of overlapping memcpy by Arnd Bergmann · 6 years ago
  100. 0c41bee namei: allow restricted O_CREAT of FIFOs and regular files by Salvatore Mesoraca · 6 years ago