summaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* OMAP: OMAPFB: split omapfb.hTomi Valkeinen2009-12-0930-210/+248
* OMAP2: Add funcs for writing SMS_ROT_* registersTomi Valkeinen2009-12-092-1/+24
*-. Merge branches 'timers-for-linus-ntp' and 'irq-core-for-linus' of git://git.k...Linus Torvalds2009-12-082-2/+5
|\ \
| | * genirq: do not execute DEBUG_SHIRQ when irq setup failedLuis Henriques2009-04-231-1/+1
| * | ntp: Provide compability defines (You say MOD_NANO, I say ADJ_NANO)john stultz2009-08-281-1/+4
* | | Merge branch 'timers-for-linus-urgent' of git://git.kernel.org/pub/scm/linux/...Linus Torvalds2009-12-088-17/+23
|\ \ \
| * | | hrtimer: Fix /proc/timer_list regressionFeng Tang2009-11-201-3/+1
| * | | itimers: Fix racy writes to cpu_itimer fieldsStanislaw Gruszka2009-11-181-2/+5
| * | | timekeeping: Fix clock_gettime vsyscall time warpLin Ming2009-11-176-12/+17
* | | | Merge branch 'timers-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/...Linus Torvalds2009-12-0826-178/+353
|\ \ \ \
| * | | | timers, init: Limit the number of per cpu calibration bootup messagesMike Travis2009-11-262-12/+17
| * | | | posix-cpu-timers: optimize and document timer_create callbackStanislaw Gruszka2009-11-181-3/+2
| * | | | clockevents: Add missing include to pacify sparseH Hartley Sweeten2009-11-181-0/+2
| * | | | x86: vmiclock: Fix printk formatThomas Gleixner2009-11-181-1/+1
| * | | | x86: Fix printk format due to variable type changeThomas Gleixner2009-11-161-1/+1
| * | | | sparc: fix printk for change of variable typeStephen Rothwell2009-11-161-1/+1
| * | | | clocksource/events: Fix fallout of generic code changesThomas Gleixner2009-11-142-3/+3
| * | | | nohz: Allow 32-bit machines to sleep for more than 2.15 secondsJon Hunter2009-11-135-15/+17
| * | | | nohz: Track last do_timer() cpuThomas Gleixner2009-11-132-24/+30
| * | | | nohz: Prevent clocksource wrapping during idleJon Hunter2009-11-135-14/+96
| * | | | nohz: Type cast printk argumentThomas Gleixner2009-11-131-1/+1
| * | | | mips: Use generic mult/shift factor calculation for clocksThomas Gleixner2009-11-132-36/+11
| * | | | clocksource: Provide a generic mult/shift factor calculationThomas Gleixner2009-11-133-0/+70
| * | | | clockevents: Use u32 for mult and shift factorsThomas Gleixner2009-11-132-4/+4
| * | | | nohz: Introduce arch_needs_cpuMartin Schwidefsky2009-11-056-5/+24
| * | | | nohz: Reuse ktime in sub-functions of tick_check_idle.Martin Schwidefsky2009-11-051-29/+33
| * | | | time: Remove xtime_cachejohn stultz2009-10-052-24/+4
| * | | | time: Implement logarithmic time accumulationjohn stultz2009-10-052-29/+60
* | | | | Merge branch 'timers-for-linus-hpet' of git://git.kernel.org/pub/scm/linux/ke...Linus Torvalds2009-12-088-43/+199
|\ \ \ \ \
| * | | | | x86: hpet: Make WARN_ON understandableThomas Gleixner2009-11-271-4/+15
| * | | | | x86: arch specific support for remapping HPET MSIsSuresh Siddha2009-08-274-11/+47
| * | | | | intr-remap: generic support for remapping HPET MSIsSuresh Siddha2009-08-274-4/+104
| * | | | | x86, hpet: Simplify the HPET codeJan Beulich2009-08-212-23/+24
| * | | | | x86, hpet: Disable per-cpu hpet timer if ARAT is supportedShaohua Li2009-08-121-2/+10
* | | | | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6Linus Torvalds2009-12-0821-911/+1033
|\ \ \ \ \ \
| * | | | | | hwrng: core - Prevent too-small buffer sizesIan Molton2009-12-031-1/+2
| * | | | | | hwrng: virtio-rng - Convert to new APIIan Molton2009-12-011-51/+27
| * | | | | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6Herbert Xu2009-12-015250-144024/+371385
| |\ \ \ \ \ \
| * | | | | | | hwrng: core - Replace u32 in driver API with byte arrayIan Molton2009-12-012-45/+69
| * | | | | | | crypto: ansi_cprng - Move FIPS functions under CONFIG_CRYPTO_FIPSJaswinder Singh Rajput2009-11-231-28/+28
| * | | | | | | crypto: testmgr - Add ghash algorithm test before provide to usersYouquan, Song2009-11-232-0/+24
| * | | | | | | crypto: ghash-clmulni-intel - Put proper .data section in placeJiri Kosina2009-11-231-0/+2
| * | | | | | | crypto: ghash-clmulni-intel - Use gas macro for PCLMULQDQ-NI and PSHUFBHuang Ying2009-11-231-19/+10
| * | | | | | | crypto: aesni-intel - Use gas macro for AES-NI instructionsHuang Ying2009-11-231-344/+173
| * | | | | | | x86: Generate .byte code for some new instructions via gas macroHuang Ying2009-11-091-0/+150
| * | | | | | | crypto: ghash-intel - Fix irq_fpu_usable usageHuang Ying2009-11-031-4/+4
| * | | | | | | crypto: ghash-intel - Add PSHUFB macrosHerbert Xu2009-11-032-5/+13
| * | | | | | | crypto: ghash-intel - Hard-code pshufbHerbert Xu2009-11-011-6/+12
| * | | | | | | crypto: ghash-intel - Fix building failure on x86_32Huang Ying2009-10-271-0/+1
| * | | | | | | crypto: testmgr - Fix warningFelipe Contreras2009-10-271-1/+1
OpenPOWER on IntegriCloud