1. 132f097 ANDROID: sdcardfs: Set s_root to NULL after putting by Daniel Rosenberg · 6 years ago
  2. 8442aee ANDROID: sdcardfs: d_make_root calls iput by Daniel Rosenberg · 6 years ago
  3. a083817 ANDROID: sdcardfs: Check for private data earlier by Daniel Rosenberg · 6 years ago
  4. 55a8495 ANDROID: sdcardfs: Fix sdcardfs to stop creating cases-sensitive duplicate entries. by Ritesh Harjani · 6 years ago
  5. fc8bd0f ANDROID: sdcardfs: fix lock issue on 32 bit/SMP architectures by Daniel Rosenberg · 6 years ago
  6. e7f51a5 ANDROID: sdcardfs: Set num in extension_details during make_item by Ritesh Harjani · 6 years ago
  7. a92bb8d ANDROID: sdcardfs: Hold i_mutex for i_size_write by Daniel Rosenberg · 6 years ago
  8. 47af77b ANDROID: sdcardfs: Protect set_top by Daniel Rosenberg · 6 years ago
  9. bf71113 Revert "ANDROID: sdcardfs: notify lower file of opens" by Daniel Rosenberg · 6 years ago
  10. 3e3abc7 ANDROID: sdcardfs: Use lower getattr times/size by Daniel Rosenberg · 6 years ago
  11. 29eadc4 ANDROID: xattr: Pass EOPNOTSUPP to permission2 by Daniel Rosenberg · 6 years ago
  12. e12a9c4 ANDROID: sdcardfs: Move default_normal to superblock by Daniel Rosenberg · 6 years ago
  13. 14dbf60 ANDROID: sdcardfs: Fix missing break on default_normal by Daniel Rosenberg · 6 years ago
  14. 173c52e ANDROID: sdcardfs: Add default_normal option by Daniel Rosenberg · 6 years ago
  15. f18c44d ANDROID: sdcardfs: notify lower file of opens by Daniel Rosenberg · 6 years ago
  16. 93babeb ANDROID: sdcardfs: Add missing break by Daniel Rosenberg · 7 years ago
  17. 7d10e43 ANDROID: Sdcardfs: Move gid derivation under flag by Daniel Rosenberg · 7 years ago
  18. db02484 ANDROID: sdcardfs: override credential for ioctl to lower fs by Jaegeuk Kim · 7 years ago
  19. de7675b ANDROID: sdcardfs: Remove unnecessary lock by Daniel Rosenberg · 7 years ago
  20. b2ac1fd ANDROID: sdcardfs: use mount_nodev and fix a issue in sdcardfs_kill_sb by Gao Xiang · 7 years ago
  21. 0bdd09a ANDROID: sdcardfs: remove dead function open_flags_to_access_mode() by Greg Hackmann · 7 years ago
  22. 3d7ac4f ANDROID: sdcardfs: d_splice_alias can return error values by Daniel Rosenberg · 7 years ago
  23. db95048 ANDROID: sdcardfs: Check for NULL in revalidate by Daniel Rosenberg · 7 years ago
  24. a56a105 ANDROID: sdcardfs: Move top to its own struct by Daniel Rosenberg · 7 years ago
  25. 13fb093 ANDROID: sdcardfs: fix sdcardfs_destroy_inode for the inode RCU approach by Gao Xiang · 7 years ago
  26. 0df2f98 ANDROID: sdcardfs: Don't iput if we didn't igrab by Daniel Roseberg · 7 years ago
  27. 6bf837d ANDROID: sdcardfs: Call lower fs's revalidate by Daniel Rosenberg · 7 years ago
  28. f9209e9 ANDROID: sdcardfs: Avoid setting GIDs outside of valid ranges by Daniel Rosenberg · 7 years ago
  29. 4131f8c ANDROID: sdcardfs: Copy meta-data from lower inode by Daniel Rosenberg · 7 years ago
  30. 5796870 Revert "Revert "Android: sdcardfs: Don't do d_add for lower fs"" by Daniel Rosenberg · 7 years ago
  31. cac7ba9 ANDROID: sdcardfs: Use filesystem specific hash by Daniel Rosenberg · 7 years ago
  32. 9560fe6 Revert "Android: sdcardfs: Don't do d_add for lower fs" by Daniel Rosenberg · 7 years ago
  33. 33efe54 Android: sdcardfs: Don't complain in fixup_lower_ownership by Daniel Rosenberg · 7 years ago
  34. ab16e2f Android: sdcardfs: Don't do d_add for lower fs by Daniel Rosenberg · 7 years ago
  35. 480cd3e ANDROID: sdcardfs: ->iget fixes by Daniel Rosenberg · 7 years ago
  36. 366b8b8 Android: sdcardfs: Change cache GID value by Daniel Rosenberg · 7 years ago
  37. 2d82e2e ANDROID: sdcardfs: Directly pass lower file for mmap by Daniel Rosenberg · 7 years ago
  38. 75665df ANDROID: sdcardfs: update module info by Daniel Rosenberg · 7 years ago
  39. d0497fe ANDROID: sdcardfs: use d_splice_alias by Daniel Rosenberg · 7 years ago
  40. a334912 ANDROID: sdcardfs: add read_iter/write_iter opeations by Daniel Rosenberg · 7 years ago
  41. 034f864 ANDROID: sdcardfs: fix ->llseek to update upper and lower offset by Daniel Rosenberg · 7 years ago
  42. be35f03 ANDROID: sdcardfs: copy lower inode attributes in ->ioctl by Daniel Rosenberg · 7 years ago
  43. a5e674a ANDROID: sdcardfs: remove unnecessary call to do_munmap by Daniel Rosenberg · 7 years ago
  44. 2cedf8b ANDROID: sdcardfs: Fix style issues in macros by Daniel Rosenberg · 7 years ago
  45. 6ae39e8 ANDROID: sdcardfs: Use seq_puts over seq_printf by Daniel Rosenberg · 7 years ago
  46. 3c42d40 ANDROID: sdcardfs: Use to kstrout by Daniel Rosenberg · 7 years ago
  47. 77ecf21 ANDROID: sdcardfs: Use pr_[...] instead of printk by Daniel Rosenberg · 7 years ago
  48. b6704a8 ANDROID: sdcardfs: remove unneeded null check by Daniel Rosenberg · 7 years ago
  49. d64126c ANDROID: sdcardfs: Fix style issues with comments by Daniel Rosenberg · 7 years ago
  50. 5e024f6 ANDROID: sdcardfs: Fix formatting by Daniel Rosenberg · 7 years ago
  51. 9608a4a ANDROID: sdcardfs: correct order of descriptors by Daniel Rosenberg · 7 years ago
  52. 1ec1433 ANDROID: sdcardfs: Fix gid issue by Daniel Rosenberg · 7 years ago
  53. 32dc587 ANDROID: sdcardfs: Remove uninformative prints by Daniel Rosenberg · 7 years ago
  54. e2538da ANDROID: sdcardfs: move path_put outside of spinlock by Daniel Rosenberg · 7 years ago
  55. a8c2078 ANDROID: sdcardfs: Use case insensitive hash function by Daniel Rosenberg · 7 years ago
  56. 35ba5f6 ANDROID: sdcardfs: declare MODULE_ALIAS_FS by Daniel Rosenberg · 7 years ago
  57. 3884c2e ANDROID: sdcardfs: Get the blocksize from the lower fs by Daniel Rosenberg · 7 years ago
  58. 64386ed ANDROID: sdcardfs: Use d_invalidate instead of drop_recurisve by Daniel Rosenberg · 7 years ago
  59. 721274a ANDROID: sdcardfs: Switch to internal case insensitive compare by Daniel Rosenberg · 7 years ago
  60. dae31f8 ANDROID: sdcardfs: Use spin_lock_nested by Daniel Rosenberg · 7 years ago
  61. fb4d191 ANDROID: sdcardfs: Replace get/put with d_lock by Daniel Rosenberg · 7 years ago
  62. b434e57 ANDROID: sdcardfs: rate limit warning print by Daniel Rosenberg · 7 years ago
  63. fe0756d ANDROID: sdcardfs: Fix case insensitive lookup by Daniel Rosenberg · 7 years ago
  64. 85626b4 ANDROID: sdcardfs: support direct-IO (DIO) operations by Daniel Rosenberg · 7 years ago
  65. 055fc87 ANDROID: sdcardfs: implement vm_ops->page_mkwrite by Daniel Rosenberg · 7 years ago
  66. 1df4842 ANDROID: sdcardfs: Don't bother deleting freelist by Daniel Rosenberg · 7 years ago
  67. f61bc5a ANDROID: sdcardfs: Add missing path_put by Daniel Rosenberg · 7 years ago
  68. 8e818ff ANDROID: sdcardfs: Fix incorrect hash by Daniel Rosenberg · 7 years ago
  69. 5004c5f ANDROID: sdcardfs: Switch strcasecmp for internal call by Daniel Rosenberg · 7 years ago
  70. 52b7768 ANDROID: sdcardfs: switch to full_name_hash and qstr by Daniel Rosenberg · 7 years ago
  71. ad90525 ANDROID: sdcardfs: Add GID Derivation to sdcardfs by Daniel Rosenberg · 7 years ago
  72. 147f8ab ANDROID: sdcardfs: Remove redundant operation by Daniel Rosenberg · 7 years ago
  73. d8caaf9 ANDROID: sdcardfs: add support for user permission isolation by Daniel Rosenberg · 7 years ago
  74. f48ace1 ANDROID: sdcardfs: Refactor configfs interface by Daniel Rosenberg · 7 years ago
  75. 83d1cad ANDROID: sdcardfs: Allow non-owners to touch by Daniel Rosenberg · 7 years ago
  76. 71f1b59 ANDROID: sdcardfs: eliminate the offset argument to ->direct_IO by Amit Pundir · 8 years ago
  77. d4ae31b ANDROID: sdcardfs: make it use new .rename i_op by Amit Pundir · 8 years ago
  78. 82a2800 ANDROID: sdcardfs: Propagate dentry down to inode_change_ok() by Amit Pundir · 8 years ago
  79. c9bae39 ANDROID: sdcardfs: get rid of 'parent' argument of ->d_compare() by Amit Pundir · 8 years ago
  80. 48bc6d3 ANDROID: sdcardfs: add parent pointer into dentry name hash by Amit Pundir · 8 years ago
  81. b47e110 ANDROID: sdcardfs: use wrappers to access i_mutex by Amit Pundir · 8 years ago
  82. 3adfc03 ANDROID: sdcardfs: Fix locking issue with permision fix up by Daniel Rosenberg · 7 years ago
  83. 63d2076 ANDROID: sdcardfs: Switch ->d_inode to d_inode() by Daniel Rosenberg · 7 years ago
  84. 9021927 ANDROID: sdcardfs: Use per mount permissions by Daniel Rosenberg · 8 years ago
  85. 317e770 ANDROID: sdcardfs: Add gid and mask to private mount data by Daniel Rosenberg · 8 years ago
  86. 1844d9e ANDROID: sdcardfs: User new permission2 functions by Daniel Rosenberg · 8 years ago
  87. 9480415 ANDROID: sdcardfs: Move directory unlock before touch by Daniel Rosenberg · 8 years ago
  88. 2dd0dbb ANDROID: sdcardfs: fix external storage exporting incorrect uid by alvin_liang · 8 years ago
  89. 5080d24 ANDROID: sdcardfs: Added top to sdcardfs_inode_info by Daniel Rosenberg · 8 years ago
  90. fbd34b6 ANDROID: sdcardfs: Switch package list to RCU by Daniel Rosenberg · 8 years ago
  91. cb1b945 ANDROID: sdcardfs: Fix locking for permission fix up by Daniel Rosenberg · 8 years ago
  92. 7c4dcd2 ANDROID: sdcardfs: Check for other cases on path lookup by Daniel Rosenberg · 8 years ago
  93. 2b31462 ANDROID: sdcardfs: override umask on mkdir and create by Daniel Rosenberg · 8 years ago
  94. 774e441 ANDROID: sdcardfs: fix itnull.cocci warnings by Julia Lawall · 8 years ago
  95. 0de3b4c ANDROID: sdcardfs: Truncate packages_gid.list on overflow by Daniel Rosenberg · 8 years ago
  96. 973117c ANDROID: vfs: change d_canonical_path to take two paths by Daniel Rosenberg · 8 years ago
  97. cfdb665 ANDROID: sdcardfs: remove unneeded __init and __exit by Daniel Rosenberg · 8 years ago
  98. 04c3dee ANDROID: sdcardfs: Remove unused code by Daniel Rosenberg · 8 years ago
  99. 4665ac89 ANDROID: sdcardfs: remove effectless config option by Daniel Rosenberg · 8 years ago
  100. a782a79 ANDROID: sdcardfs: Add support for d_canonical_path by Daniel Rosenberg · 8 years ago