1. 487a420 /proc/iomem: only expose physical resource addresses to privileged users by Linus Torvalds · 8 years ago
  2. 4436bb1 Add file_ns_capable() helper function for open-time capability checking by Linus Torvalds · 11 years ago
  3. ee9c833 BACKPORT: futex: Remove requirement for lock_page() in get_futex_key() by Mel Gorman · 8 years ago
  4. 999b97b futex: Prevent overflow by strengthen input validation by Li Jinyue · 6 years ago
  5. 27db6ac Backported: signal: allow to send any siginfo to itself by Levente Tamas · 6 years ago
  6. 6ca0ec4 MMAP min/max bits backport for init.cpp by Levente Tamas · 6 years ago
  7. 19346fb seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock by Guenter Roeck · 10 years ago
  8. 919c10c seccomp: Use atomic operations that are present in kernel 3.4. by Robert Sesek · 10 years ago
  9. a88bb9a seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 10 years ago
  10. 5cd8263 introduce for_each_thread() to replace the buggy while_each_thread() by Oleg Nesterov · 10 years ago
  11. 41f9f5b seccomp: allow mode setting across threads by Kees Cook · 10 years ago
  12. 9f4c135 seccomp: introduce writer locking by Kees Cook · 10 years ago
  13. 7e8a82e seccomp: split filter prep from check and apply by Kees Cook · 10 years ago
  14. 3bcbe59 sched: move no_new_privs into new atomic flags by Kees Cook · 10 years ago
  15. c901490 seccomp: add "seccomp" syscall by Kees Cook · 10 years ago
  16. 58737e2 seccomp: split mode setting routines by Kees Cook · 10 years ago
  17. 836376d seccomp: extract check/assign mode helpers by Kees Cook · 10 years ago
  18. 83c38ca seccomp: create internal mode-setting function by Kees Cook · 10 years ago
  19. a6bcd22 CHROMIUM: seccomp: set -ENOSYS if there is no tracer by Will Drewry · 12 years ago
  20. 0f083e4 seccomp: fix build warnings when there is no CONFIG_SECCOMP_FILTER by Will Drewry · 12 years ago
  21. f8a29ad ptrace,seccomp: Add PTRACE_SECCOMP support by Will Drewry · 12 years ago
  22. d6862a2 seccomp: Add SECCOMP_RET_TRAP by Will Drewry · 12 years ago
  23. cf93d3a signal, x86: add SIGSYS info and make it synchronous. by Will Drewry · 12 years ago
  24. 865a52c seccomp: add SECCOMP_RET_ERRNO by Will Drewry · 12 years ago
  25. 476670f seccomp: remove duplicated failure logging by Kees Cook · 12 years ago
  26. 3c0657e seccomp: add system call filtering using BPF by Will Drewry · 12 years ago
  27. 397a85e Add PR_{GET,SET}_NO_NEW_PRIVS to prevent execve from granting privs by Andy Lutomirski · 12 years ago
  28. 315def0 rtc: alarm: Fix data handling issue with alarm->type by Venkatesh Yadav Abbarapu · 9 years ago
  29. 260b602 qpnp-rtc: clear alarm register when rtc irq is disabled by Matthew Qin · 10 years ago
  30. 49e1235 rtc: alarm: set power_on_alarm again when calling alarmtimer_resume by Mao Jinlong · 10 years ago
  31. 5510c50 rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init by Kumar Gala · 10 years ago
  32. 8837677 rtc: alarm: Change wake-up source by Mohit Aggarwal · 9 years ago
  33. 6c396bf alarmtimer: add verification for rtc dev in power_on_alarm_init by Mao Jinlong · 9 years ago
  34. 4b7f23b alarm: init power_on_alarm in alarm_dev_init by Mao Jinlong · 9 years ago
  35. efc10ec rtc: alarm: Add power-on alarm feature by Matthew Qin · 10 years ago
  36. d64ac4a rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init by Kumar Gala · 10 years ago
  37. 4de53a2 rtc: alarm: Add power-on alarm feature by Matthew Qin · 10 years ago
  38. 2a03edc alarmtimer: add rtc irq support for alarm by Xiaocheng Li · 11 years ago
  39. a651b86 alarmtimer: Rename alarmtimer_remove to alarmtimer_dequeue by John Stultz · 12 years ago
  40. c19d93c Revert "rtc: alarm: init power_on_alarm_lock mutex in alarmtimer_rtc_timer_init" by chrmhoffmann · 7 years ago
  41. 6c025e7 Revert "HACK: time: Disable alarmtimer" by chrmhoffmann · 7 years ago
  42. 2af4165 alarmtimer: add alarm_expires_remaining by Todd Poynor · 11 years ago
  43. f134a14 alarmtimer: add alarm_start_relative by Todd Poynor · 11 years ago
  44. 10b3a9f alarmtimer: add alarm_forward_now by Todd Poynor · 11 years ago
  45. b7c6b10 alarmtimer: add alarm_restart by Todd Poynor · 11 years ago
  46. 724cef3 alarmtimer: Use hrtimer per-alarm instead of per-base by John Stultz · 12 years ago
  47. 7bbcce0 alarmtimer: implement minimum alarm interval for allowing suspend by Todd Poynor · 12 years ago
  48. 6aa582e alarmtimer: Lock k_itimer during timer callback by Richard Larocque · 10 years ago
  49. 28ac14d alarmtimer: Do not signal SIGEV_NONE timers by Richard Larocque · 10 years ago
  50. e78031b alarmtimer: Return relative times in timer_gettime by Richard Larocque · 10 years ago
  51. 3c67aab alarmtimer: Fix bug where relative alarm timers were treated as absolute by John Stultz · 10 years ago
  52. 92206a4d alarmtimer: return EINVAL instead of ENOTSUPP if rtcdev doesn't exist by KOSAKI Motohiro · 11 years ago
  53. 84e4adc FP2: Merge 17.11.2 into cm-14.1 by chrmhoffmann · 7 years ago
  54. 64b352a BACKPORT: perf: Introduce perf_pmu_migrate_context() by Yan, Zheng · 12 years ago fp2-sibon-17.11.2
  55. c84515a BACKPORT: pids: make task_tgid_nr_ns() safe by Oleg Nesterov · 7 years ago
  56. 353bcb7 FP2: merge rb1.15 into cm-14.1 by chrmhoffmann · 7 years ago
  57. b8f8392 FROMLIST: security,perf: Allow further restriction of perf_event_open by Jeff Vander Stoep · 8 years ago
  58. 239bc43 pipe: limit the per-user amount of pages allocated in pipes by Willy Tarreau · 8 years ago
  59. 0613fb8 get rid of kern_path_parent() by Al Viro · 12 years ago
  60. a7cca09 move d_rcu from overlapping d_child to overlapping d_alias by Al Viro · 10 years ago
  61. 45a06d9 Merge fp2-m-sibon into cm-14.1 by chrmhoffmann · 7 years ago
  62. de81934 tracing/syscalls: Ignore numbers outside NR_syscalls' range by Rabin Vincent · 10 years ago
  63. b1eaa05 tracing/syscalls: Fix perf syscall tracing when syscall_nr == -1 by Will Deacon · 12 years ago
  64. d7a02ee perf: Clone child context from parent context pmu by Jiri Olsa · 11 years ago
  65. 8a7f562 perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid scenario by Jiri Olsa · 11 years ago
  66. baafe74 perf: Fix perf_lock_task_context() vs RCU by Peter Zijlstra · 11 years ago
  67. e3264be perf: Use css_tryget() to avoid propping up css refcount by Salman Qazi · 12 years ago
  68. fed4b99 perf: Fix perf_cgroup_switch for sw-events by Peter Zijlstra · 12 years ago
  69. 8b9ff4f perf: Fix error return code by Wei Yongjun · 11 years ago
  70. d701b8b perf: Prevent false warning in perf_swevent_add by Jiri Olsa · 10 years ago
  71. 83fc281 perf: Fix perf mmap bugs by Peter Zijlstra · 11 years ago
  72. 320ede3 perf: Limit perf_event_attr::sample_period to 63 bits by Peter Zijlstra · 10 years ago
  73. c6c71b0 perf: Fix event group context move by Jiri Olsa · 11 years ago
  74. 3157934 perf: Fix perf ring buffer memory ordering by Peter Zijlstra · 11 years ago
  75. b546d4c perf: protect group_leader from races that cause ctx double-free by John Dias · 8 years ago
  76. d95df77 trace: resolve stack corruption due to string copy by Amey Telawane · 8 years ago
  77. d89172f Revert "proc: smaps: Allow smaps access for CAP_SYS_RESOURCE" by Nick Desaulniers · 7 years ago
  78. bcf2906 cgroup: prefer %pK to %p by Nick Desaulniers · 8 years ago
  79. 7481b0b time: Remove CONFIG_TIMER_STATS by Kees Cook · 7 years ago
  80. fbeb490 perf: Tighten (and fix) the grouping condition by Peter Zijlstra · 9 years ago
  81. c5d6b20 Revert "proc: smaps: Allow smaps access for CAP_SYS_RESOURCE" by Nick Desaulniers · 7 years ago
  82. 384972f kernel: Only expose su when daemon is running by Tom Marshall · 7 years ago
  83. c734d36 __ptrace_may_access() should not deny sub-threads by Mark Grondona · 11 years ago
  84. 4ef434a Merge "trace: resolve stack corruption due to string copy" into FPIIM_WIP by Teemu Hukkanen · 7 years ago
  85. 8f62f38 Merge "perf: Tighten (and fix) the grouping condition" into FPIIM_WIP by Maarten Derks · 7 years ago
  86. 7f3a408 trace: resolve stack corruption due to string copy by Amey Telawane · 8 years ago
  87. 52b0ffd perf: Tighten (and fix) the grouping condition by Peter Zijlstra · 7 years ago
  88. 2c47aaa tracing: do not leak kernel addresses by Nick Desaulniers · 7 years ago
  89. 1391b79 Merge LA.BF.1.1.3_rb1.13 into FP2 by chrmhoffmann · 7 years ago
  90. 4fb4c8a FPII-2724:perf: don't leave group_entry on sibling list by John Dias · 8 years ago
  91. 22048ec FPII-2727:ring-buffer: Prevent overflow of size in ring_buffer_resize() by Steven Rostedt (Red Hat) · 7 years ago
  92. 4f8b2d5 FPII-2724:perf: don't leave group_entry on sibling list by John Dias · 8 years ago
  93. 8b4411e Elevation of privilege vulnerability in kernel performance subsystem CVE-2016-6786, A-30955111 by Liisa Anttonen · 7 years ago
  94. a87583c Information disclosure vulnerability in kernel components CVE-2016-6753 A-30149174 by Liisa Anttonen · 7 years ago
  95. 19c5975 FPII-2523: Elevation of privilege vulnerability in kernel performance subsystem CVE-2015-8963 A-30952077 by Jeron Susan · 8 years ago
  96. a0917cbd FPII-2513 : Elevation of privilege vulnerability in kernel system-call auditing subsystem CVE-2016-6136 A-30956807 by Peter Lee · 8 years ago
  97. 8509dfa FPII-2523: Elevation of privilege vulnerability in kernel performance subsystem CVE-2015-8963 A-30952077 by Jeron Susan · 8 years ago
  98. 56cb8a5 FPII-2513 : Elevation of privilege vulnerability in kernel system-call auditing subsystem CVE-2016-6136 A-30956807 by Peter Lee · 8 years ago
  99. 4165279 Merge commit '4e3542c936a204b5403c733ba5dbda1be46f3350' into FPII_KERNEL_MERGE by Pekka Pesu · 8 years ago
  100. 4ff1dd3 FPII-2259 Information disclosure vulnerability in Qualcomm components by Teow Wan Yee · 8 years ago