1. 30862bd BACKPORT: smarter propagate_mnt() by Al Viro · 10 years ago
  2. e345123 sdcardfs: Change magic value by Daniel Rosenberg · 8 years ago
  3. e95cb22 vfs: Add setattr2 for filesystems with per mount permissions by Daniel Rosenberg · 8 years ago
  4. 1728511 vfs: Add permission2 for filesystems with per mount permissions by Daniel Rosenberg · 8 years ago
  5. 1ce4f55 vfs: Allow filesystems to access their private mount data by Daniel Rosenberg · 8 years ago
  6. 89bf8ae mnt: Add filesystem private data to mount points by Daniel Rosenberg · 8 years ago
  7. ea8d672 vfs: change d_canonical_path to take two paths by Daniel Rosenberg · 8 years ago
  8. 3c3b616 sdcardfs: remove effectless config option by Daniel Rosenberg · 8 years ago
  9. 3a70381 Included sdcardfs source code for kernel 3.0 by Daniel Campello · 9 years ago
  10. ddaa16d consitify do_mount() arguments by Al Viro · 12 years ago
  11. 4d942e1 brlocks/lglocks: turn into functions by Andi Kleen · 12 years ago
  12. cb8f91f lglock: remove online variants of lock by Rusty Russell · 12 years ago
  13. a7b314f get rid of s_files and files_lock by Al Viro · 11 years ago
  14. 863d570 FP2: revert sdcardfs import and start over by chrmhoffmann · 6 years ago
  15. 854a554 PM: Rename CAP_EPOLLWAKEUP to CAP_BLOCK_SUSPEND by Michael Kerrisk · 12 years ago
  16. 0a907c6 epoll: Add a flag, EPOLLWAKEUP, to prevent suspend while epoll events are ready by Arve Hjønnevåg · 12 years ago
  17. 6ef3aa4 usb: gadget: FunctionFS and SuperSpeed updates by Arve Hjønnevåg · 11 years ago
  18. d9970d6 BACKPORT: random: introduce getrandom(2) system call by Theodore Ts'o · 10 years ago
  19. a100ef4 BACKPORT: random32: add prandom_reseed_late() and call when nonblocking pool becomes initialized by Hannes Frederic Sowa · 11 years ago
  20. ac9fae9 prandom: introduce prandom_bytes() and prandom_bytes_state() by Akinobu Mita · 12 years ago
  21. 8c09989 random32: rename random32 to prandom by Akinobu Mita · 12 years ago
  22. 3f1cb0d random32: fix off-by-one in seeding requirement by Daniel Borkmann · 11 years ago
  23. 7b4f970 FROMLIST: drivers: char: random: add get_random_long() by dcashman · 8 years ago
  24. 198bf1e random: add and use memzero_explicit() for clearing data by Daniel Borkmann · 10 years ago
  25. fd146e0 crypto: more robust crypto_memneq by Cesar Eduardo Barros · 11 years ago
  26. b037193 random: run random_int_secret_init() run after all late_initcalls by Theodore Ts'o · 11 years ago
  27. a0009d2 random: remove rand_initialize_irq() by Theodore Ts'o · 12 years ago
  28. da34daf random: add tracepoints for easier debugging and verification by Theodore Ts'o · 12 years ago
  29. 3a885fe random: add new get_random_bytes_arch() function by Theodore Ts'o · 12 years ago
  30. 1e86443 random: create add_device_randomness() interface by Linus Torvalds · 12 years ago
  31. fc567ff random: make 'add_interrupt_randomness()' do something sane by Theodore Ts'o · 12 years ago
  32. 28da9a0 net: core: add UID to flows, rules, and routes by Lorenzo Colitti · 8 years ago
  33. 24750e0 userns: make each net (net_ns) belong to a user_ns by Eric W. Biederman · 12 years ago
  34. ee87069 userns: Add kuid_t and kgid_t and associated infrastructure in uidgid.h by Eric W. Biederman · 13 years ago
  35. 014132b Revert "net: core: Support UID-based routing." by chrmhoffmann · 6 years ago
  36. 7e5024d Revert "Handle 'sk' being NULL in UID-based routing." by chrmhoffmann · 6 years ago
  37. 07e44b1 BACKPORT: {nl,cfg}80211: support high bitrates by Vladimir Kondratiev · 12 years ago
  38. d10c6e1 UPSTREAM: capabilities: ambient capabilities by Andy Lutomirski · 9 years ago
  39. 27df23a UPSTREAM: include/linux/mm.h: add PAGE_ALIGNED() helper by Andrew Morton · 11 years ago
  40. 84d3853 freezer: add new freezable helpers using freezer_do_not_count() by Colin Cross · 11 years ago
  41. 4c2b73d freezer: convert freezable helpers to static inline where possible by Colin Cross · 11 years ago
  42. 3d5a75c freezer: convert freezable helpers to freezer_do_not_count() by Colin Cross · 11 years ago
  43. bd0509b lockdep: check that no locks held at freeze time by Mandeep Singh Baines · 11 years ago
  44. 00fcaa8 lockdep: remove task argument from debug_check_no_locks_held by Colin Cross · 11 years ago
  45. 65dbc8d freezer: add unsafe versions of freezable helpers for CIFS by Colin Cross · 11 years ago
  46. 6072cdb freezer: add unsafe versions of freezable helpers for NFS by Colin Cross · 11 years ago
  47. aa5b5c5 FROMLIST: mm: mmap: Add new /proc tunable for mmap_base ASLR. by dcashman · 9 years ago
  48. e3e9751 Merge fp2-sibon-17.12.1 into cm-14.1 by chrmhoffmann · 7 years ago
  49. a88bb9a seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 10 years ago
  50. 5cd8263 introduce for_each_thread() to replace the buggy while_each_thread() by Oleg Nesterov · 11 years ago
  51. 9f4c135 seccomp: introduce writer locking by Kees Cook · 10 years ago
  52. 3bcbe59 sched: move no_new_privs into new atomic flags by Kees Cook · 10 years ago
  53. c901490 seccomp: add "seccomp" syscall by Kees Cook · 10 years ago
  54. 3899298 seccomp: ignore secure_computing return values by Will Drewry · 12 years ago
  55. ea3e7f9 seccomp: use a static inline for a function stub by Stephen Rothwell · 12 years ago
  56. f8a29ad ptrace,seccomp: Add PTRACE_SECCOMP support by Will Drewry · 13 years ago
  57. d6862a2 seccomp: Add SECCOMP_RET_TRAP by Will Drewry · 13 years ago
  58. cf93d3a signal, x86: add SIGSYS info and make it synchronous. by Will Drewry · 12 years ago
  59. 865a52c seccomp: add SECCOMP_RET_ERRNO by Will Drewry · 12 years ago
  60. 476670f seccomp: remove duplicated failure logging by Kees Cook · 12 years ago
  61. 3c0657e seccomp: add system call filtering using BPF by Will Drewry · 13 years ago
  62. 922b847 asm/syscall.h: add syscall_get_arch by Will Drewry · 12 years ago
  63. bd1b56f seccomp: kill the seccomp_t typedef by Will Drewry · 13 years ago
  64. 728e940 net/compat.c,linux/filter.h: share compat_sock_fprog by Will Drewry · 12 years ago
  65. f563659 sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W by Will Drewry · 12 years ago
  66. 397a85e Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 13 years ago
  67. 260b602 qpnp-rtc: clear alarm register when rtc irq is disabled by Matthew Qin · 11 years ago
  68. 8837677 rtc: alarm: Change wake-up source by Mohit Aggarwal · 10 years ago
  69. efc10ec rtc: alarm: Add power-on alarm feature by Matthew Qin · 11 years ago
  70. 1fc9516 FP2: rtc: Remove alarm driver/interface by chrmhoffmann · 7 years ago
  71. 2af4165 alarmtimer: add alarm_expires_remaining by Todd Poynor · 11 years ago
  72. f134a14 alarmtimer: add alarm_start_relative by Todd Poynor · 11 years ago
  73. 10b3a9f alarmtimer: add alarm_forward_now by Todd Poynor · 11 years ago
  74. b7c6b10 alarmtimer: add alarm_restart by Todd Poynor · 11 years ago
  75. 724cef3 alarmtimer: Use hrtimer per-alarm instead of per-base by John Stultz · 12 years ago
  76. 975bd8e Bluetooth: hidp: verify l2cap sockets by David Herrmann · 11 years ago
  77. 84e4adc FP2: Merge 17.11.2 into cm-14.1 by chrmhoffmann · 7 years ago
  78. d0d341a fscrypto: no support for v3.4 by Jaegeuk Kim · 8 years ago
  79. b88b079 f2fs: use percpu_counter for page counters by Jaegeuk Kim · 8 years ago
  80. 747fff1 f2fs: support in batch multi blocks preallocation by Chao Yu · 8 years ago
  81. c896b93 fscrypto/f2fs: allow fs-specific key prefix for fs encryption by Jaegeuk Kim · 8 years ago
  82. 58cf380 f2fs: fix to convert inline directory correctly by Chao Yu · 8 years ago
  83. ed6b3c8 fscrypto: don't let data integrity writebacks fail with ENOMEM by Jaegeuk Kim · 8 years ago
  84. 86e0d58 fs crypto: move per-file encryption from f2fs tree to fs/crypto by Jaegeuk Kim · 9 years ago
  85. a83a52c f2fs: trace old block address for CoWed page by Chao Yu · 8 years ago
  86. d59981d f2fs: introduce f2fs_journal struct to wrap journal info by Chao Yu · 8 years ago
  87. 7cc3c20 f2fs: support revoking atomic written pages by Chao Yu · 9 years ago
  88. 422c30a f2fs: preallocate blocks for buffered aio writes by Jaegeuk Kim · 9 years ago
  89. bc099d2 f2fs: fix endianness of on-disk summary_footer by Sheng Yong · 9 years ago
  90. 9ff6fa2 f2fs: remove unneeded pointer conversion by Chao Yu · 9 years ago
  91. fa8a1d7 f2fs: introduce lifetime write IO statistics by Shuoran Liu · 9 years ago
  92. 74729a9 f2fs: add a tracepoint for sync_dirty_inodes by Chao Yu · 9 years ago
  93. 4a310fe f2fs: add symbol to avoid any confusion with tools by Jaegeuk Kim · 9 years ago
  94. 315f455 f2fs: catch up to v4.4-rc1 by Jaegeuk Kim · 9 years ago
  95. 64b352a BACKPORT: perf: Introduce perf_pmu_migrate_context() by Yan, Zheng · 12 years ago fp2-sibon-17.11.2
  96. c84515a BACKPORT: pids: make task_tgid_nr_ns() safe by Oleg Nesterov · 7 years ago
  97. a0ef1c2 msm: sps: Squashed commit of upstream changes by Dipen Parmar · 11 years ago
  98. db155a2 mm, show_mem: suppress page counts in non-blockable contexts by David Rientjes · 11 years ago
  99. cd14660 Bluetooth: Properly check L2CAP config option output buffer length by Ben Seri · 7 years ago
  100. b76c17cd mm: Fix incorrect type conversion for size during dma allocation by Rohit Vaswani · 9 years ago