aboutsummaryrefslogtreecommitdiff
path: root/include
AgeCommit message (Expand)Author
2015-03-15Merge branch 'android-3.10' of https://android.googlesource.com/kernel/common...Amit Pundir
2015-03-06fs/proc/task_mmu.c: add user-space support for resetting mm->hiwater_rss (pea...Petr Cermak
2015-03-04lz4: fix compression/decompression signedness mismatchSergey Senozhatsky
2015-03-04lib: add lz4 compressor moduleChanho Min
2015-03-04decompressor: add LZ4 decompressor moduleKyungsik Lee
2015-03-04[readdir] constify ->actorAl Viro
2015-03-04[readdir] introduce ->iterate(), ctx->pos, dir_emit()Al Viro
2015-03-04[readdir] introduce iterate_dir() and dir_contextAl Viro
2015-03-03ipv4, fib: pass LOOPBACK_IFINDEX instead of 0 to flowi4_iifCong Wang
2015-02-12Merge branch 'android-3.10' of https://android.googlesource.com/kernel/common...Amit Pundir
2015-01-26ipv6: clean up anycast when an interface is destroyedSabrina Dubroca
2015-01-13[PATCH v4 4/5] pstore: add pmsgMark Salyzyn
2015-01-13Add security hooks to binder and implement the hooks for SELinux.Stephen Smalley
2015-01-13staging: android: binder: move to the "real" part of the kernelGreg Kroah-Hartman
2015-01-13Revert "Add security hooks to binder and implement the hooks for SELinux."Riley Andrews
2015-01-12wlan: Add get_wake_irq functionalityDmitry Shmidt
2014-11-10Merge branch 'upstream/android-3.10' into 'linaro-fixes/android-3.10'Amit Pundir
2014-11-07cgroup: refactor allow_attach function into common codeRom Lemarchand
2014-11-06ALSA: compress: add num_sample_rates in snd_codec_descVinod Koul
2014-11-06ALSA: compress: update struct snd_codec_desc for sample rateVinod Koul
2014-11-06ALSA: compress: update comment for sample rate in snd_codecVinod Koul
2014-11-06ALSA: compress: change the way sample rates are sent to kernelVinod Koul
2014-11-05net: ipv6: Add a sysctl to make optimistic addresses useful candidatesErik Kline
2014-11-04power: Add check_wakeup_reason() to verify wakeup source irqDmitry Shmidt
2014-11-03Merge branch 'upstream/android-3.10' into 'linaro-fixes/android-3.10'Amit Pundir
2014-10-29power: Adds functionality to log the last suspend abort reason.Ruchi Kandoi
2014-10-13Merge branch 'upstream/android-3.10' into 'linaro-fixes/android-3.10'Amit Pundir
2014-10-07seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook
2014-10-07seccomp: introduce writer lockingKees Cook
2014-10-07sched: move no_new_privs into new atomic flagsKees Cook
2014-10-07seccomp: add "seccomp" syscallKees Cook
2014-10-07introduce for_each_thread() to replace the buggy while_each_thread()Oleg Nesterov
2014-10-07arch: Introduce smp_load_acquire(), smp_store_release()Peter Zijlstra
2014-10-07syscall_get_arch: remove useless function argumentsEric Paris
2014-10-07asm-generic: add generic seccomp.h for secure computing mode 1AKASHI Takahiro
2014-09-28Merge branch 'upstream/android-3.10' into 'linaro-fixes/android-3.10'Amit Pundir
2014-09-17arm64: Add audit supportAKASHI Takahiro
2014-09-17Move the EM_ARM and EM_AARCH64 definitions to uapi/linux/elf-em.hDan Aloni
2014-09-17seccomp: revert previous patches in prep for updated onesJP Abgrall
2014-09-08Merge branch 'upstream/android-3.10' into 'linaro-fixes/android-3.10'Amit Pundir
2014-09-03nick kvfree() from apparmorAl Viro
2014-09-01Merge branch 'upstream/android-3.10' into 'linaro-fixes/android-3.10'Amit Pundir
2014-08-28crypto: allow blkcipher walks over AEAD dataArd Biesheuvel
2014-08-28crypto: remove direct blkcipher_walk dependency on transformArd Biesheuvel
2014-08-28cpu: add generic support for CPU feature based module autoloadingArd Biesheuvel
2014-08-28crypto: create generic version of ablk_helperArd Biesheuvel
2014-08-28seccomp: implement SECCOMP_FILTER_FLAG_TSYNCKees Cook
2014-08-28seccomp: introduce writer lockingKees Cook
2014-08-28seccomp: add "seccomp" syscallKees Cook
2014-08-22Add flags parameter to get_country_code templateDmitry Shmidt