1. f47d840 powerpc: Fix build of some debug irq code by Benjamin Herrenschmidt · 12 years ago
  2. e9d9bfd powerpc: More fixes for lazy IRQ vs. idle by Benjamin Herrenschmidt · 12 years ago
  3. 5b51373 powerpc/xmon: Use cpumask iterator to avoid warning by Anton Blanchard · 12 years ago
  4. f11a453 powerpc/kvm: sldi should be sld by Michael Neuling · 12 years ago
  5. 5c72db2 ARM: SAMSUNG: Should check for IS_ERR(clk) instead of NULL by Jonghwan Choi · 12 years ago
  6. 9cc6313 ARM: SAMSUNG: Fix for S3C2412 EBI memory mapping by Jose Miguel Goncalves · 12 years ago
  7. ef83603 powerpc: check_and_cede_processor() never cedes by Anton Blanchard · 12 years ago
  8. 1711518 powerpc/pseries: Fix software invalidate TCE by Michael Neuling · 12 years ago
  9. 3b318db powerpc: Fix uninitialised error in numa.c by Michael Neuling · 12 years ago
  10. 1a28e00 powerpc/ftrace: Do not trace restore_interrupts() by Steven Rostedt · 12 years ago
  11. 0578527 ARM: tegra: make tegra_cpu_reset_handler_enable() __init by Stephen Warren · 12 years ago
  12. 5a42d7e Make hard_irq_disable() actually hard-disable interrupts by Paul Mackerras · 12 years ago
  13. 5f53c0a xen/setup: filter APERFMPERF cpuid feature out by Andre Przywara · 12 years ago
  14. e2277dd ARM i.MX imx21ads: Fix overlapping static i/o mappings by Jaccon Bastiaansen · 12 years ago
  15. 01d2906 ARM: imx6: exit coherency when shutting down a cpu by Shawn Guo · 12 years ago
  16. ea8cec0 ARM i.MX53: Fix PLL4 base address by Sascha Hauer · 12 years ago
  17. 645bd96 crypto: aesni-intel - fix unaligned cbc decrypt for x86-32 by Mathias Krause · 12 years ago
  18. 3e82721 x86, MCE, AMD: Make APIC LVT thresholding interrupt optional by Borislav Petkov · 12 years ago
  19. 4293b80 x86/uv: Fix UV2 BAU legacy mode by Cliff Wickman · 12 years ago
  20. c851d73 powerpc: Fix kernel panic during kernel module load by Steffen Rumler · 12 years ago
  21. d0449b5 powerpc/time: Sanity check of decrementer expiration is necessary by Paul Mackerras · 12 years ago
  22. 9525687 IA64: Add cmpxchg.h to exported userspace headers by maximilian attems · 12 years ago
  23. 5bd26a9 x86: Reset the debug_stack update counter by Steven Rostedt · 12 years ago
  24. ccc21b1 x86, x32, ptrace: Remove PTRACE_ARCH_PRCTL for x32 by H.J. Lu · 12 years ago
  25. 0e44d5e x86, amd, xen: Avoid NULL pointer paravirt references by Konrad Rzeszutek Wilk · 12 years ago
  26. 6a1ca76 ixp4xx: fix compilation by adding gpiolib support by Richard Cochran · 12 years ago
  27. 00e4ee1 MIPS: BCM63XX: Add missing include for bcm63xx_gpio.h by Jonas Gorski · 12 years ago
  28. 3ecf78d PARISC: fix TLB fault path on PA2.0 narrow systems by James Bottomley · 12 years ago
  29. a0e059b PARISC: fix boot failure on 32-bit systems caused by branch stubs placed before .text by John David Anglin · 12 years ago
  30. bd6d311 microblaze: Do not select GENERIC_GPIO by default by Lars-Peter Clausen · 12 years ago
  31. 86663e2 MCE: Fix vm86 handling for 32bit mce handler by Andi Kleen · 14 years ago
  32. 6ca4acf ARM: dt: tegra cardhu: fix typo in SDHCI node name by Stephen Warren · 12 years ago
  33. 4eee5f0 tile: fix bug where fls(0) was not returning 0 by Chris Metcalf · 12 years ago
  34. d3a8166 x86/mce: Fix check for processor context when machine check was taken. by Tony Luck · 12 years ago
  35. ca5e5b1 x86, relocs: Add jiffies and jiffies_64 to the relative whitelist by H. Peter Anvin · 12 years ago
  36. 86ddd94 x86-32, relocs: Whitelist more symbols for ld bug workaround by H. Peter Anvin · 12 years ago
  37. 29d58f0 x86, relocs: Build clean fix by Jarkko Sakkinen · 12 years ago
  38. 73e1c04 xen: do not map the same GSI twice in PVHVM guests. by Stefano Stabellini · 12 years ago
  39. 1a5155f um: Implement a custom pte_same() function by Richard Weinberger · 12 years ago
  40. 94d5ab2 um: Fix __swp_type() by Richard Weinberger · 12 years ago
  41. b9d7162 perf/x86: Update event scheduling constraints for AMD family 15h models by Robert Richter · 12 years ago
  42. 8c36df1 KEYS: Use the compat keyctl() syscall wrapper on Sparc64 for Sparc32 compat by David Howells · 12 years ago
  43. ae0602b powerpc: Fix broken cpu_idle_wait() implementation by Thomas Gleixner · 12 years ago
  44. 65e048a s390/pfault: fix task state race by Heiko Carstens · 12 years ago
  45. 4d23e7a drivers: soc: qcom: Added check to avoid opening multiple instance by Ajit Pandey · 6 years ago
  46. 76f8677 drivers: soc: Synchronize apr callback and voice svc release by smanag · 7 years ago
  47. 58869f8 drivers: soc: add mutex to prevent response being processed twice by Siena Richard · 8 years ago
  48. 053adf7 drivers: soc: add size checks and update log messages by Siena Richard · 8 years ago
  49. f3ee46a drivers: soc: Add buffer overflow check for svc send request by Josh Kirsch · 8 years ago
  50. 5e21512 Revert "FPII-2775: drivers: soc: Add buffer overflow check for svc send request & add size checks and update log messages" by chrmhoffmann · 4 years, 7 months ago
  51. f2ede4e Revert "drivers: soc: add mutex to prevent response being processed twice" by chrmhoffmann · 4 years, 7 months ago
  52. fbf4d9b Revert "drivers: soc: Add buffer overflow check for svc send request" by chrmhoffmann · 4 years, 7 months ago
  53. e34d31a dsp: codecs: fix range check for audio buffer copying by Xiaoyu Ye · 6 years ago
  54. a5c2144 net: ipc_router: Initialize the sockaddr in recvmsg() handler by Arun Kumar Neelakantam · 6 years ago
  55. 47c8076 qdsp6v2: apr: check for packet size to header size comparison by Vatsal Bucha · 6 years ago
  56. b5d37b8 ARM: wire up memfd_create syscall by Russell King · 10 years ago
  57. 2dab879 Merge branch 'lineage-16.0' of https://github.com/z3ntu/android_kernel_fairphone_msm8974 into lineage-16.0 by chrmhoffmann · 5 years ago
  58. 18d6cef Merge branch 'lineage-15.1' of https://github.com/LineageOS/android_kernel_fairphone_msm8974 into lineage-16.0 by chrmhoffmann · 5 years ago
  59. 05c37b3 FP2: Enable CT target for iptables by Luca Weiss · 5 years ago
  60. 24d01bd FP2: regenerate kernel config by Luca Weiss · 5 years ago
  61. 3258893 drivers: qcom: ultrasound: Lock async driver calls by Sudheer Papothi · 8 years ago
  62. c813189 msm: ultrasound: Various static analysis fixes by Vidyakumar Athota · 9 years ago
  63. 3662071 Expose the DDR vendor name through a sysctl entry by Borjan Tchakaloff · 7 years ago
  64. d12e497 Integrate calibration data for new battery pack (FP2-BAT02) by Dirk Vogt · 7 years ago
  65. 5aab71d Disable emergency download mode for user builds by Levente Tamas · 6 years ago
  66. f7d2743 DEFCONFIG: enable TCP_DIAG_DESTROY for ECONNABORTED by Levente Tamas · 6 years ago
  67. 525fc88 Increase MMAP_RND_BITS to 16 to pass AslrMallocTest by Levente Tamas · 6 years ago
  68. d50bcfe Safer ABI for O_TMPFILE by Al Viro · 11 years ago
  69. b0d5430 [O_TMPFILE] it's still short a few helpers, but infrastructure should be OK now... by Al Viro · 11 years ago
  70. 9cee5ca vfs: define struct filename and have getname() return it by Jeff Layton · 12 years ago
  71. 58cc338 new helper: done_path_create() by Al Viro · 12 years ago
  72. 284400a FP2: use lzma to make smaller recovery (and fit twrp) by chrmhoffmann · 6 years ago
  73. cf889f6 ASoC: apr: Add validity check to APR port by Aditya Bavanari · 7 years ago
  74. 4fa1fe9 clocksource: arch_timer: make virtual counter access configurable by Greg Hackmann · 7 years ago
  75. e59ae0b FP2: disable KSM by chrmhoffmann · 6 years ago
  76. 93e6dc1 fs: Limit sys_mount to only request filesystem modules. by Eric W. Biederman · 12 years ago
  77. 96d24d4 FP2: enable quota support by chrmhoffmann · 6 years ago
  78. 3bd6557 BACKPORT: ARM: wire up getrandom syscall by Russell King · 10 years ago
  79. d9970d6 BACKPORT: random: introduce getrandom(2) system call by Theodore Ts'o · 10 years ago
  80. a0009d2 random: remove rand_initialize_irq() by Theodore Ts'o · 12 years ago
  81. 30124be ARM: configs: lineage_*: Enable support for device tree in /proc by LuK1337 · 7 years ago
  82. 729582a BACKPORT: ARM: dts: msm: Mount the system partition during early init by Swetha Chikkaboraiah · 7 years ago
  83. 57a2078 FP2: binder config by chrmhoffmann · 6 years ago
  84. cb6c5d9 BACKPORT: ARM: 8091/2: add get_user() support for 8 byte types by Daniel Thompson · 10 years ago
  85. f670c40 FROMLIST: x86: mm: support ARCH_MMAP_RND_BITS. by dcashman · 9 years ago
  86. f306509 FROMLIST: arm: mm: support ARCH_MMAP_RND_BITS. by dcashman · 9 years ago
  87. aa5b5c5 FROMLIST: mm: mmap: Add new /proc tunable for mmap_base ASLR. by dcashman · 9 years ago
  88. 69c5c36 Revert "arm: mm: support ARCH_MMAP_RND_BITS." by dcashman · 9 years ago
  89. 52e53f8 FP2: use fb notifiers to suspend and resume the touchpad. * Revert mux to lower voltage (again). * remove dead EARLY_SUSPEND code * fixes the i2c sequence that leads to touch reset anyway after each resume by chrmhoffmann · 7 years ago
  90. 0c695e6 FP2: do not build EHCI by chrmhoffmann · 7 years ago
  91. 4802ec5 FP2: regenerate kernel config by chrmhoffmann · 7 years ago
  92. baefec7 FP2: enable SECCOMP by chrmhoffmann · 7 years ago
  93. 9dc4ce3 ARM: add seccomp syscall by Kees Cook · 10 years ago
  94. c901490 seccomp: add "seccomp" syscall by Kees Cook · 10 years ago
  95. a965c56 CHROMIUM: ARM: r1->r0 for get/set arguments by Will Drewry · 12 years ago
  96. d910116 CHROMIUM: ARM: arch/arm: allow a scno of -1 to not cause a SIGILL by Will Drewry · 12 years ago
  97. 3233760 CHROMIUM: arch/arm: select HAVE_ARCH_SECCOMP_FILTER by Will Drewry · 12 years ago
  98. 6488edf CHROMIUM: arch/arm: move secure_computing into trace; respect return code by Will Drewry · 12 years ago
  99. 545b0cc CHROMIUM: arch/arm: add asm/syscall.h by Will Drewry · 12 years ago
  100. 3899298 seccomp: ignore secure_computing return values by Will Drewry · 12 years ago