1. 49e6c74 Make file credentials available to the seqfile interfaces by Linus Torvalds · 8 years ago
  2. 4436bb1 Add file_ns_capable() helper function for open-time capability checking by Linus Torvalds · 11 years ago
  3. 6504794 userns: Make seq_file's user namespace accessible by Eric W. Biederman · 12 years ago
  4. b64e24c Merge changes from topic 'FP2N-306' into staging/n/fp2 by Franz-Xaver Geiger · 6 years ago
  5. 88f16bd UPSTREAM: kernel: make READ_ONCE() valid on const arguments by Linus Torvalds · 9 years ago
  6. e48be50 UPSTREAM: kernel: Change ASSIGN_ONCE(val, x) to WRITE_ONCE(x, val) by Christian Borntraeger · 9 years ago
  7. 900d439 UPSTREAM: kernel: Provide READ_ONCE and ASSIGN_ONCE by Christian Borntraeger · 10 years ago
  8. 969f644 Revert f2fs and fs/crypto related commits by Karsten Tausche · 6 years ago
  9. b50a86e crypto: hmac - require that the underlying hash algorithm is unkeyed by Eric Biggers · 7 years ago
  10. a07a40e USB: fix out-of-bounds in usb_set_configuration by Greg Kroah-Hartman · 7 years ago
  11. eba65b0 dentry name snapshots by gregkh@linuxfoundation.org · 7 years ago
  12. 1f0748f f2fs: sanity check segment count by Jin Qian · 7 years ago
  13. 6ca0ec4 MMAP min/max bits backport for init.cpp by Levente Tamas · 6 years ago
  14. e3e9751 Merge fp2-sibon-17.12.1 into cm-14.1 by chrmhoffmann · 6 years ago
  15. a88bb9a seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 10 years ago
  16. 5cd8263 introduce for_each_thread() to replace the buggy while_each_thread() by Oleg Nesterov · 10 years ago
  17. 9f4c135 seccomp: introduce writer locking by Kees Cook · 10 years ago
  18. 3bcbe59 sched: move no_new_privs into new atomic flags by Kees Cook · 10 years ago
  19. c901490 seccomp: add "seccomp" syscall by Kees Cook · 10 years ago
  20. 3899298 seccomp: ignore secure_computing return values by Will Drewry · 12 years ago
  21. ea3e7f9 seccomp: use a static inline for a function stub by Stephen Rothwell · 12 years ago
  22. f8a29ad ptrace,seccomp: Add PTRACE_SECCOMP support by Will Drewry · 12 years ago
  23. d6862a2 seccomp: Add SECCOMP_RET_TRAP by Will Drewry · 12 years ago
  24. cf93d3a signal, x86: add SIGSYS info and make it synchronous. by Will Drewry · 12 years ago
  25. 865a52c seccomp: add SECCOMP_RET_ERRNO by Will Drewry · 12 years ago
  26. 476670f seccomp: remove duplicated failure logging by Kees Cook · 12 years ago
  27. 3c0657e seccomp: add system call filtering using BPF by Will Drewry · 12 years ago
  28. 922b847 asm/syscall.h: add syscall_get_arch by Will Drewry · 12 years ago
  29. bd1b56f seccomp: kill the seccomp_t typedef by Will Drewry · 12 years ago
  30. 728e940 net/compat.c,linux/filter.h: share compat_sock_fprog by Will Drewry · 12 years ago
  31. f563659 sk_run_filter: add BPF_S_ANC_SECCOMP_LD_W by Will Drewry · 12 years ago
  32. 397a85e Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 12 years ago
  33. 260b602 qpnp-rtc: clear alarm register when rtc irq is disabled by Matthew Qin · 10 years ago
  34. 8837677 rtc: alarm: Change wake-up source by Mohit Aggarwal · 9 years ago
  35. efc10ec rtc: alarm: Add power-on alarm feature by Matthew Qin · 10 years ago
  36. 1fc9516 FP2: rtc: Remove alarm driver/interface by chrmhoffmann · 7 years ago
  37. 2af4165 alarmtimer: add alarm_expires_remaining by Todd Poynor · 11 years ago
  38. f134a14 alarmtimer: add alarm_start_relative by Todd Poynor · 11 years ago
  39. 10b3a9f alarmtimer: add alarm_forward_now by Todd Poynor · 11 years ago
  40. b7c6b10 alarmtimer: add alarm_restart by Todd Poynor · 11 years ago
  41. 724cef3 alarmtimer: Use hrtimer per-alarm instead of per-base by John Stultz · 12 years ago
  42. 975bd8e Bluetooth: hidp: verify l2cap sockets by David Herrmann · 11 years ago
  43. 84e4adc FP2: Merge 17.11.2 into cm-14.1 by chrmhoffmann · 7 years ago
  44. d0d341a fscrypto: no support for v3.4 by Jaegeuk Kim · 8 years ago
  45. b88b079 f2fs: use percpu_counter for page counters by Jaegeuk Kim · 8 years ago
  46. 747fff1 f2fs: support in batch multi blocks preallocation by Chao Yu · 8 years ago
  47. c896b93 fscrypto/f2fs: allow fs-specific key prefix for fs encryption by Jaegeuk Kim · 8 years ago
  48. 58cf380 f2fs: fix to convert inline directory correctly by Chao Yu · 8 years ago
  49. ed6b3c8 fscrypto: don't let data integrity writebacks fail with ENOMEM by Jaegeuk Kim · 8 years ago
  50. 86e0d58 fs crypto: move per-file encryption from f2fs tree to fs/crypto by Jaegeuk Kim · 9 years ago
  51. a83a52c f2fs: trace old block address for CoWed page by Chao Yu · 8 years ago
  52. d59981d f2fs: introduce f2fs_journal struct to wrap journal info by Chao Yu · 8 years ago
  53. 7cc3c20 f2fs: support revoking atomic written pages by Chao Yu · 8 years ago
  54. 422c30a f2fs: preallocate blocks for buffered aio writes by Jaegeuk Kim · 8 years ago
  55. bc099d2 f2fs: fix endianness of on-disk summary_footer by Sheng Yong · 8 years ago
  56. 9ff6fa2 f2fs: remove unneeded pointer conversion by Chao Yu · 8 years ago
  57. fa8a1d7 f2fs: introduce lifetime write IO statistics by Shuoran Liu · 8 years ago
  58. 74729a9 f2fs: add a tracepoint for sync_dirty_inodes by Chao Yu · 8 years ago
  59. 4a310fe f2fs: add symbol to avoid any confusion with tools by Jaegeuk Kim · 8 years ago
  60. 315f455 f2fs: catch up to v4.4-rc1 by Jaegeuk Kim · 9 years ago
  61. 64b352a BACKPORT: perf: Introduce perf_pmu_migrate_context() by Yan, Zheng · 12 years ago fp2-sibon-17.11.2
  62. c84515a BACKPORT: pids: make task_tgid_nr_ns() safe by Oleg Nesterov · 7 years ago
  63. a0ef1c2 msm: sps: Squashed commit of upstream changes by Dipen Parmar · 11 years ago
  64. db155a2 mm, show_mem: suppress page counts in non-blockable contexts by David Rientjes · 11 years ago
  65. cd14660 Bluetooth: Properly check L2CAP config option output buffer length by Ben Seri · 7 years ago
  66. b76c17cd mm: Fix incorrect type conversion for size during dma allocation by Rohit Vaswani · 9 years ago
  67. d97ca94 net: diag: split inet_diag_dump_one_icsk into two by Lorenzo Colitti · 8 years ago
  68. 559b4f7 net: diag: Support destroying TCP sockets. by Lorenzo Colitti · 8 years ago
  69. 9dd6888 ipv6: do not clear pinet6 field by Eric Dumazet · 11 years ago
  70. c191e25 net: diag: Support SOCK_DESTROY for inet sockets. by Lorenzo Colitti · 8 years ago
  71. ffff622 net: diag: Add the ability to destroy a socket. by Lorenzo Colitti · 8 years ago
  72. 353bcb7 FP2: merge rb1.15 into cm-14.1 by chrmhoffmann · 7 years ago
  73. 4995e33 block: cgroups, kconfig, build bits for BFQ-v7r8-3.4 by Arianna Avanzini · 10 years ago
  74. b8f8392 FROMLIST: security,perf: Allow further restriction of perf_event_open by Jeff Vander Stoep · 8 years ago
  75. 239bc43 pipe: limit the per-user amount of pages allocated in pipes by Willy Tarreau · 8 years ago
  76. d438d69 Merge fp2-sibon-17.08.1.1 into cm-14.1 by chrmhoffmann · 7 years ago
  77. 42d9d15 mm: Fix incorrect type conversion for size during dma allocation by Rohit Vaswani · 9 years ago
  78. e75bb6b sdcardfs: Flag files as non-mappable by fluxi · 8 years ago
  79. 0b68823 fuse: Add support for d_canonical_path by Daniel Rosenberg · 8 years ago
  80. db38019 fuse: Add support for shortcircuited read/write for files by Nikhilesh Reddy · 9 years ago
  81. 459b18d mm/page-writeback.c: add strictlimit feature by Maxim Patlasov · 11 years ago
  82. 295534f fs: introduce inode operation ->update_time by Josef Bacik · 12 years ago
  83. 5fc87cc vfs: change d_canonical_path to take two paths by Daniel Rosenberg · 8 years ago
  84. 0deb22b sdcardfs: Add support for d_canonicalize by Daniel Rosenberg · 8 years ago
  85. 3dc8b85 vfs: add d_canonical_path for stacked filesystem support by Daniel Rosenberg · 8 years ago
  86. 0613fb8 get rid of kern_path_parent() by Al Viro · 12 years ago
  87. 593d662 Included sdcardfs source code for kernel 3.0 by Daniel Campello · 9 years ago
  88. bd92dd0d vfs: dcache: use DCACHE_DENTRY_KILLED instead of DCACHE_DISCONNECTED in d_kill() by Miklos Szeredi · 12 years ago
  89. a7cca09 move d_rcu from overlapping d_child to overlapping d_alias by Al Viro · 10 years ago
  90. 27c3e16 crypto: ahash - Fix EINPROGRESS notification callback by Herbert Xu · 7 years ago
  91. 9f418e4 net: add validation for the socket syscall protocol argument by Hannes Frederic Sowa · 8 years ago
  92. 01830a4 ipv4: try to cache dst_entries which would cause a redirect by Hannes Frederic Sowa · 9 years ago
  93. 45a06d9 Merge fp2-m-sibon into cm-14.1 by chrmhoffmann · 7 years ago
  94. 39f0d1c netfilter: nf_conntrack: reserve two bytes for nf_ct_ext->len by Andrey Vagin · 10 years ago
  95. ae5d03d mm: Fix NULL pointer dereference in madvise(MADV_WILLNEED) support by Kirill A. Shutemov · 10 years ago
  96. 555172d mnt: Only change user settable mount flags in remount by Eric W. Biederman · 10 years ago
  97. 83fc281 perf: Fix perf mmap bugs by Peter Zijlstra · 11 years ago
  98. 3157934 perf: Fix perf ring buffer memory ordering by Peter Zijlstra · 11 years ago
  99. 90a6348 netlink: add reference of module in netlink_dump_start by Gao feng · 12 years ago
  100. b546d4c perf: protect group_leader from races that cause ctx double-free by John Dias · 8 years ago