1. ee127fec sym53c8xx_2: switch to ->show_info() by Al Viro · 11 years ago
  2. 0ffddfb scsi: saner replacements for ->proc_info() by Al Viro · 11 years ago
  3. b6cdc73 procfs: don't allow to use proc_create, create_proc_entry, etc. for directories by Al Viro · 11 years ago
  4. 21ba37c i2o: use proc_remove_subtree() by Al Viro · 11 years ago
  5. 685e55e silicom: bury bp_proc.c by Al Viro · 11 years ago
  6. a01b0c5 silicom: switch to create_proc_data(), clean procfs side of things up by Al Viro · 11 years ago
  7. 121daf5 reiserfs: use proc_remove_subtree() by Al Viro · 11 years ago
  8. bdcecec silicom: untangle module_init by Al Viro · 11 years ago
  9. f1b68d4 silicom: get_bypass_slave_pfs() open-codes lookup_port() by Al Viro · 11 years ago
  10. fb8004d silicom: unobfuscate get_{status,master}_port_fn() by Al Viro · 11 years ago
  11. 7e1be8a silicom: helper functions are often useful... by Al Viro · 11 years ago
  12. e784788 get rid of a bunch of open-coded create_proc_read_entry() by Al Viro · 11 years ago
  13. 96e7d91 isp1362-hcd: don't reimplement proc_create_data() by Al Viro · 11 years ago
  14. 5a787a6 rtl8192u: don't play with reassigning ->proc_fops, just use proc_create() by Al Viro · 11 years ago
  15. 895b559 dgrp procfs fixes, part 6: just use proc_create{,_data} by Al Viro · 11 years ago
  16. af064cd dgrp procfs fixes, part 5: per-node files by Al Viro · 11 years ago
  17. 08f3d07 dgrp procfs fixes, part 4: get rid of sysctl-like machinery by Al Viro · 11 years ago
  18. 772317b dgrp procfs fixes, part 3: kill dead code by Al Viro · 11 years ago
  19. 878c68c dgrp procfs fixes, part 2 by Al Viro · 11 years ago
  20. aa66d7b dgrp procfs fixes, part 1 by Al Viro · 11 years ago
  21. f56e294 The rtl8192e procfs-based debug interface seems very broken by Sean MacLennan · 11 years ago
  22. c037773 rtl8192e: switch to proc_create() by Al Viro · 11 years ago
  23. e3e7b40 rtl8192e: don't use create_proc_entry() for directories by Al Viro · 11 years ago
  24. 021ada7 procfs: switch /proc/self away from proc_dir_entry by Al Viro · 11 years ago
  25. 0ecc833 mode_t, whack-a-mole at 11... by Al Viro · 11 years ago
  26. aee0c61 snd_info_register: switch to proc_create_data/proc_mkdir_mode by Al Viro · 11 years ago
  27. 4d8e8d2 hysdn: stash pointer to card into proc_dir_entry->data by Al Viro · 11 years ago
  28. 03b642a atags_proc: switch to proc_create_data() by Al Viro · 11 years ago
  29. 3273097 gadgetfs: don't bother with fops->owner by Al Viro · 11 years ago
  30. c62c5a8 ccg: don't bother with fops->owner by Al Viro · 11 years ago
  31. 0b57b88 spufs: don't bother with fops->owner by Al Viro · 11 years ago
  32. 4b8a8f1 get rid of the last free_pipe_info() callers by Al Viro · 11 years ago
  33. 7bee130 get rid of alloc_pipe_info() argument by Al Viro · 11 years ago
  34. 6447a3c get rid of pipe->inode by Al Viro · 11 years ago
  35. ebec73f introduce variants of pipe_lock/pipe_unlock for real pipes/FIFOs by Al Viro · 11 years ago
  36. de32ec4 pipe: set file->private_data to ->i_pipe by Al Viro · 11 years ago
  37. 72b0d9a pipe: don't use ->i_mutex by Al Viro · 11 years ago
  38. ba5bb14 pipe: take allocation and freeing of pipe_inode_info out of ->i_mutex by Al Viro · 11 years ago
  39. 18c03cf pipe: preparation to new locking rules by Al Viro · 11 years ago
  40. fc7478a pipe: switch wait_for_partner() and wake_up_partner() to pipe_inode_info by Al Viro · 11 years ago
  41. 599a0ac pipe: fold file_operations instances in one by Al Viro · 11 years ago
  42. f776c73 fold fifo.c into pipe.c by Al Viro · 11 years ago
  43. 2dd8c9a lift sb_start_write out of ->splice_write() by Al Viro · 11 years ago
  44. 17338fc lift sb_start_write into default_file_splice_write() by Al Viro · 11 years ago
  45. 03d95eb lift sb_start_write() out of ->write() by Al Viro · 11 years ago
  46. 72ec351 switch compat readv/writev variants to COMPAT_SYSCALL_DEFINE by Al Viro · 11 years ago
  47. bdaec33 f2fs: use mnt_want_write_file() in ioctl by Al Viro · 11 years ago
  48. 8d71db4 lift sb_start_write/sb_end_write out of ->aio_write() by Al Viro · 11 years ago
  49. 5f2e354 hpfs: move setting hpfs-private i_dirty to ->write_end() by Al Viro · 11 years ago
  50. d5daaaf reiserfs: don't wank with EFBIG before calling do_sync_write() by Al Viro · 11 years ago
  51. 97216be fold release_mounts() into namespace_unlock() by Al Viro · 11 years ago
  52. 328e6d9 switch unlock_mount() to namespace_unlock(), convert all umount_tree() callers by Al Viro · 11 years ago
  53. 3ab6abe more conversions to namespace_unlock() by Al Viro · 11 years ago
  54. b54b9be get rid of the second argument of shrink_submounts() by Al Viro · 11 years ago
  55. e3197d8 saner umount_tree()/release_mounts(), part 1 by Al Viro · 11 years ago
  56. 84d1719 get rid of full-hash scan on detaching vfsmounts by Al Viro · 11 years ago
  57. e9c5d8a mnt: release locks on error path in do_loopback by Andrey Vagin · 11 years ago
  58. ccf9320 palinfo fixes by Al Viro · 11 years ago
  59. 8ce584c procfs: add proc_remove_subtree() by Al Viro · 11 years ago
  60. 52f2199 ecryptfs: close rmmod race by Al Viro · 11 years ago
  61. 386afc9 spinlocks and preemption points need to be at least compiler barriers by Linus Torvalds · 11 years ago
  62. ff3fc8e staging:iio:dummy: Fix mismatch and export sysfs entry by Jin Feng · 11 years ago
  63. 9f16778 staging:iio:adt7316 Fix some 'interesting' string operations by Luck, Tony · 11 years ago
  64. 7b9a035 Merge branch 'fixes-for-3.9' of git://gitorious.org/linux-can/linux-can by David S. Miller · 11 years ago
  65. ca10b9e selinux: add a skb_owned_by() hook by Eric Dumazet · 11 years ago
  66. 1b86643 net: sctp: introduce uapi header for sctp by Daniel Borkmann · 11 years ago
  67. 3d4a131 mrf24j40: use module_spi_driver to simplify the code by Wei Yongjun · 11 years ago
  68. 6ffd464 netprio_cgroup: remove task_struct parameter from sock_update_netprio() by Zefan Li · 11 years ago
  69. fa33294 NFSv4: Fix another potential state manager deadlock by Trond Myklebust · 11 years ago
  70. 211d2f97 cls_cgroup: remove task_struct parameter from sock_update_classid() by Zefan Li · 11 years ago
  71. 10b96f7 tcp_memcontrol: remove a redundant statement in tcp_destroy_cgroup() by Zefan Li · 11 years ago
  72. 617fe29 net: ipv6: only invalidate previously tokenized addresses by Daniel Borkmann · 11 years ago
  73. fc40383 net: ipv6: also allow token to be set when device not ready by Daniel Borkmann · 11 years ago
  74. 914faa1 net: ipv6: minor: use in6addr_any in token init by Daniel Borkmann · 11 years ago
  75. 3e2e0d2 tile: comment assumption about __insn_mtspr for <asm/irqflags.h> by Chris Metcalf · 11 years ago
  76. 51a246a regmap: Back out work buffer fix by Mark Brown · 11 years ago
  77. c3e2aa8 spi: spi-mpc512x-psc: let transmiter/receiver enabled when in xfer loop by Anatolij Gustschin · 11 years ago
  78. 86e9874 spi: spi-mpc512x-psc: add support for gpio chip selects by Anatolij Gustschin · 11 years ago
  79. f6f629f ASoC: wm5102: Correct lookup of arizona struct in SYSCLK event by Mark Brown · 11 years ago
  80. db4f3da ARM: OMAP4+: CPUidle: Consolidate idle driver for OMAP5 support by Santosh Shilimkar · 11 years ago
  81. e745725 ARM: OMAP4+: CPUidle: Deprecate use of omap4_mpuss_read_prev_context_state() by Santosh Shilimkar · 11 years ago
  82. eb495d3 ARM: OMAP4: CPUidle: Make C-state description field more precise by Santosh Shilimkar · 11 years ago
  83. 63b951e ARM: OMAP: CPUidle: Unregister drivere on device registration failure by Santosh Shilimkar · 11 years ago
  84. dbd1ba6 ARM: OMAP4: CPUidle: Avoid double idle driver registration by Santosh Shilimkar · 11 years ago
  85. f1ca493 ASoC: wm8903: Fix the bypass to HP/LINEOUT when no DAC or ADC is running by Alban Bedel · 11 years ago
  86. 0d97558 ARM: omap3: cpuidle: enable time keeping by Daniel Lezcano · 11 years ago
  87. f45a5ef ext4: improve credit estimate for EXT4_SINGLEDATA_TRANS_BLOCKS by Jan Kara · 11 years ago
  88. ffae3d0 tile: comment assumption about __insn_mtspr for <asm/irqflags.h> by Chris Metcalf · 11 years ago
  89. eabe044 ext4: speed-up releasing blocks on commit by Andrey Sidorov · 11 years ago
  90. 7f6c62e ARM: bcm281xx: Add DT support for SMC handler by Christian Daudt · 11 years ago
  91. b8eb35f ARM: bcm281xx: Add L2 cache enable code by Christian Daudt · 11 years ago
  92. ab9838e Merge tag 'ux500-pinctrl' of git://git.kernel.org/pub/scm/linux/kernel/git/linusw/linux-stericsson into next/drivers by Arnd Bergmann · 11 years ago
  93. 535409d Merge tag 'tegra-for-3.10-dt' of git://git.kernel.org/pub/scm/linux/kernel/git/swarren/linux-tegra into next/dt2 by Arnd Bergmann · 11 years ago
  94. f8da810 Merge branch 'tegra/clk' into next/dt2 by Arnd Bergmann · 11 years ago
  95. 03e86b3 Merge tag 'mxs-dt-3.10' of git://git.linaro.org/people/shawnguo/linux-2.6 into next/dt2 by Arnd Bergmann · 11 years ago
  96. 42d96ab Merge branch 'mxs/cleanup' into next/dt2 by Arnd Bergmann · 11 years ago
  97. b94db2a Merge tag 'samsung-fixes-for-v3.9' of git://git.kernel.org/pub/scm/linux/kernel/git/kgene/linux-samsung into fixes by Arnd Bergmann · 11 years ago
  98. 9607a86 kernel: tracing: Use strlcpy instead of strncpy by Chen Gang · 11 years ago
  99. 329afd2 ARM: EXYNOS: replace cpumask by the corresponding macro by Daniel Lezcano · 12 years ago
  100. 5db9f43 ARM: EXYNOS: handle properly the return values by Daniel Lezcano · 12 years ago