]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
771bc04e
PK
1commit ba5ee94199b11c1429559a08c2158677dd8f1761
2Author: Brad Spengler <spender@grsecurity.net>
3Date: Thu Mar 3 20:20:19 2016 -0500
4
5 Update size_overflow hash table
6
7 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
8 1 file changed, 1 insertion(+)
9
10commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
11Merge: 335c04c 1cbae46
12Author: Brad Spengler <spender@grsecurity.net>
13Date: Thu Mar 3 20:04:00 2016 -0500
14
15 Merge branch 'pax-test' into grsec-test
16
17commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
18Merge: a51cdb8 c252409
19Author: Brad Spengler <spender@grsecurity.net>
20Date: Thu Mar 3 19:57:43 2016 -0500
21
22 Merge branch 'linux-4.4.y' into pax-test
23
2f278bcf
PK
24commit 335c04c8146a696a6101a9c69dbd47f11383549e
25Merge: 897877e a51cdb8
26Author: Brad Spengler <spender@grsecurity.net>
27Date: Tue Mar 1 17:57:24 2016 -0500
28
29 Merge branch 'pax-test' into grsec-test
30
31commit a51cdb83569b450858737a30d2be043d87d7ddc1
32Author: Brad Spengler <spender@grsecurity.net>
33Date: Tue Mar 1 17:56:43 2016 -0500
34
35 Update to pax-linux-4.4.3-test6.patch:
36 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
37 - fixed a few section mismatches on notifier_block variables
38 - fixed a few REFCOUNT false positives found by Emese's plugin
39 - constified hypervisor_x86
40
41 arch/x86/include/asm/hypervisor.h | 2 +-
42 arch/x86/kernel/cpu/mshyperv.c | 2 +-
43 arch/x86/kernel/cpu/vmware.c | 2 +-
44 arch/x86/kernel/kvm.c | 2 +-
45 drivers/lightnvm/rrpc.c | 4 ++--
46 drivers/lightnvm/rrpc.h | 2 +-
47 drivers/net/can/led.c | 2 +-
48 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
49 drivers/net/ethernet/rocker/rocker.c | 4 ++--
50 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
51 drivers/net/vrf.c | 2 +-
52 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
53 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
54 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
55 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
56 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
57 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
58 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
59 fs/proc/kcore.c | 2 +-
60 mm/hugetlb_cgroup.c | 8 ++++----
61 mm/mm_init.c | 2 +-
62 mm/slub.c | 2 +-
63 net/mac802154/iface.c | 2 +-
64 23 files changed, 41 insertions(+), 41 deletions(-)
65
8d96b2b0
PK
66commit 897877e79629a0b854e98cb666a9d898256d45a7
67Merge: 1ffa5d5 4f4b213
68Author: Brad Spengler <spender@grsecurity.net>
69Date: Sun Feb 28 20:54:59 2016 -0500
70
71 Merge branch 'pax-test' into grsec-test
72
73commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
74Author: Brad Spengler <spender@grsecurity.net>
75Date: Sun Feb 28 20:54:06 2016 -0500
76
77 Update to pax-linux-4.4.3-test5.patch:
78 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
79 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
80 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
81 - added a generator for SIMPLE_IPA passes as well
82
83 include/linux/cgroup-defs.h | 2 +-
84 include/linux/hugetlb.h | 2 +-
85 include/linux/hugetlb_cgroup.h | 11 ++
86 include/net/xfrm.h | 2 +-
87 kernel/cgroup.c | 29 ++--
88 mm/hugetlb.c | 55 ++++++-
89 mm/hugetlb_cgroup.c | 60 ++-----
90 mm/mmap.c | 38 ++---
91 net/xfrm/xfrm_state.c | 4 +-
92 tools/gcc/constify_plugin.c | 5 +-
93 tools/gcc/gcc-common.h | 42 +++--
94 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
95 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
96 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
97 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
98 tools/gcc/size_overflow_plugin/.gitignore | 1 +
99 .../disable_size_overflow_hash.data | 7 +-
100 .../size_overflow_plugin/size_overflow_hash.data | 3 -
101 18 files changed, 385 insertions(+), 146 deletions(-)
102
103commit 1ffa5d50a2161311d46b56fdef734f309503cb80
104Author: Brad Spengler <spender@grsecurity.net>
105Date: Sun Feb 28 20:43:02 2016 -0500
106
107 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
108 enabled
109
110 grsecurity/grsec_sig.c | 3 +--
111 1 file changed, 1 insertion(+), 2 deletions(-)
112
113commit cfdb373a77c88d01c1539e605e28143af5981571
114Author: Brad Spengler <spender@grsecurity.net>
115Date: Sun Feb 28 19:12:39 2016 -0500
116
117 compile fix
118
119 grsecurity/gracl_segv.c | 2 +-
120 grsecurity/grsec_sig.c | 2 +-
121 2 files changed, 2 insertions(+), 2 deletions(-)
122
123commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
124Author: Brad Spengler <spender@grsecurity.net>
125Date: Sun Feb 28 18:24:50 2016 -0500
126
127 Update the daemon check in handling of anti-bruteforcing of suid binaries
128 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
129 could create unprivileged copies of the suid binary via ptrace, inject
130 code into them, and fork+exec a privileged copy. A crash then in the
131 privileged copy would trigger the daemon detection which could be avoided
132 by simply terminating the original process. Defeat this by using our
133 is_privileged_binary() function against the task's mm->binfmt->file to detect
134 an fscaps-enabled or suid/sgid binary being involved.
135
136 Also update the RBAC RES_CRASH code to use is_privileged_binary().
137
138 grsecurity/gracl_segv.c | 15 +--------------
139 grsecurity/grsec_sig.c | 3 ++-
140 2 files changed, 3 insertions(+), 15 deletions(-)
141
142commit 7382ec22b0c9627c674ccbb00210276d26f219e3
143Author: Brad Spengler <spender@grsecurity.net>
144Date: Sun Feb 28 15:06:32 2016 -0500
145
146 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
147 could dump out an unreadable suid binary by creating a script that used
148 that binary as an interpreter.
149
150 fs/exec.c | 14 +++++++++-----
151 1 file changed, 9 insertions(+), 5 deletions(-)
152
153commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
154Merge: 2d35d52 8327ee6
155Author: Brad Spengler <spender@grsecurity.net>
156Date: Thu Feb 25 18:44:11 2016 -0500
157
158 Merge branch 'pax-test' into grsec-test
159
160 Conflicts:
161 fs/proc/base.c
162 kernel/ptrace.c
163 mm/process_vm_access.c
164
165commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
166Merge: 09d53c7 2134d97
167Author: Brad Spengler <spender@grsecurity.net>
168Date: Thu Feb 25 18:36:46 2016 -0500
169
170 Merge branch 'linux-4.4.y' into pax-test
171
172 Conflicts:
173 mm/mmap.c
174
175commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
176Author: Brad Spengler <spender@grsecurity.net>
177Date: Wed Feb 24 07:59:12 2016 -0500
178
179 Remove /proc/pid/map_files which we had previously prevented via
180 an inverted dependency on checkpoint/restart, but clearly should have
181 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
182 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
183 processes of the same UID. Thanks to Mathias Krause for the report!
184
185 fs/proc/base.c | 2 ++
186 1 file changed, 2 insertions(+)
187
407eaf84
PK
188commit e4f1e517092222aa28179b20e14c0ddfb2796049
189Author: Brad Spengler <spender@grsecurity.net>
190Date: Thu Feb 18 19:32:39 2016 -0500
191
192 Update size_overflow hash table
193
8d96b2b0
PK
194 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
195 1 file changed, 131 insertions(+), 27 deletions(-)
407eaf84
PK
196
197commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
198Author: Brad Spengler <spender@grsecurity.net>
199Date: Thu Feb 18 18:52:37 2016 -0500
200
201 Update size_overflow hash table
202
8d96b2b0
PK
203 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
204 1 file changed, 237 insertions(+), 56 deletions(-)
407eaf84
PK
205
206commit 9d198df724c306c36e254fe19d0957fb608c3fa2
207Author: Brad Spengler <spender@grsecurity.net>
208Date: Thu Feb 18 18:23:03 2016 -0500
209
210 compile fix
211
8d96b2b0
PK
212 tools/gcc/randomize_layout_plugin.c | 2 +-
213 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
214
215commit 024d2af98b755712daff6ed7c49af921da4e8883
216Author: Brad Spengler <spender@grsecurity.net>
217Date: Thu Feb 18 18:19:47 2016 -0500
218
219 compile fix
220
8d96b2b0
PK
221 tools/gcc/randomize_layout_plugin.c | 2 +-
222 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
223
224commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
225Author: Brad Spengler <spender@grsecurity.net>
226Date: Thu Feb 18 18:16:32 2016 -0500
227
228 compile fix
229
8d96b2b0
PK
230 tools/gcc/randomize_layout_plugin.c | 9 +++++----
231 1 file changed, 5 insertions(+), 4 deletions(-)
407eaf84
PK
232
233commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
234Author: Brad Spengler <spender@grsecurity.net>
235Date: Thu Feb 18 17:54:51 2016 -0500
236
237 Compile fix
238
8d96b2b0
PK
239 tools/gcc/randomize_layout_plugin.c | 2 +-
240 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
241
242commit 13823395101c4228ecded4b624583389ee13bfb3
243Author: Brad Spengler <spender@grsecurity.net>
244Date: Thu Feb 18 17:35:21 2016 -0500
245
246 compile fix
247
8d96b2b0
PK
248 Makefile | 5 +----
249 1 file changed, 1 insertion(+), 4 deletions(-)
407eaf84
PK
250
251commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
252Merge: 45cbb7e 09d53c7
253Author: Brad Spengler <spender@grsecurity.net>
254Date: Thu Feb 18 16:40:51 2016 -0500
255
256 Merge branch 'pax-test' into grsec-test
257
258 Conflicts:
259 Makefile
260 include/linux/genl_magic_struct.h
261 scripts/mod/modpost.c
262 tools/gcc/size_overflow_plugin/size_overflow_hash.data
263
264commit 09d53c74140e87e886a28980cedbb7e771f2a356
265Author: Brad Spengler <spender@grsecurity.net>
266Date: Thu Feb 18 16:24:02 2016 -0500
267
268 Update to pax-linux-4.4.2-test4.patch:
269 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
270 - moved gcc plugin related makefile bits into a separate file, by Emese
271 - changed modpost to report writable function pointers separately
272 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
273 - reduced the size of the compat syscall entry points on amd64
274 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
275 - Emese regenerated the size overflow hash table for 4.4
276 - all plugins now use the new pass generator headers
277
8d96b2b0
PK
278 Makefile | 73 +-
279 arch/x86/entry/entry_64.S | 2 +-
280 arch/x86/entry/entry_64_compat.S | 48 +-
281 fs/exec.c | 3 +
282 include/linux/genl_magic_struct.h | 4 +-
283 include/linux/memcontrol.h | 2 +-
284 ipc/shm.c | 2 +-
285 mm/memcontrol.c | 6 +-
286 scripts/Makefile.extrawarn | 4 +
287 scripts/Makefile.gcc-plugins | 69 +
288 scripts/mod/modpost.c | 15 +-
289 tools/gcc/checker_plugin.c | 71 +-
290 tools/gcc/colorize_plugin.c | 65 +-
291 tools/gcc/constify_plugin.c | 65 +-
292 tools/gcc/gcc-generate-gimple-pass.h | 172 +
293 tools/gcc/gcc-generate-ipa-pass.h | 286 +
294 tools/gcc/gcc-generate-rtl-pass.h | 172 +
295 tools/gcc/initify_plugin.c | 74 +-
296 tools/gcc/kallocstat_plugin.c | 65 +-
297 tools/gcc/kernexec_plugin.c | 184 +-
298 tools/gcc/latent_entropy_plugin.c | 71 +-
299 tools/gcc/randomize_layout_seed.h | 1 -
300 .../disable_size_overflow_hash.h | 152601 ------------------
301 .../insert_size_overflow_asm.c | 71 +-
302 .../size_overflow_plugin/intentional_overflow.c | 6 +-
303 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
304 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
305 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
306 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
307 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
308 .../size_overflow_transform_core.c | 2 +-
309 tools/gcc/stackleak_plugin.c | 132 +-
310 tools/gcc/structleak_plugin.c | 67 +-
407eaf84
PK
311 33 files changed, 2238 insertions(+), 155123 deletions(-)
312
313commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
314Merge: 3b5448b 0c85110
315Author: Brad Spengler <spender@grsecurity.net>
316Date: Wed Feb 17 19:11:25 2016 -0500
317
318 Merge branch 'pax-test' into grsec-test
319
320commit 0c851109f683896aaff8a310bbfa943272b47516
321Merge: 6cb4f49 1cb8570
322Author: Brad Spengler <spender@grsecurity.net>
323Date: Wed Feb 17 19:11:21 2016 -0500
324
325 Merge branch 'linux-4.4.y' into pax-test
326
327commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
328Author: Brad Spengler <spender@grsecurity.net>
329Date: Mon Feb 15 18:02:40 2016 -0500
330
331 Fix a drbd bug reported by iamb on the forums:
332 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
333 which caused a size_overflow report
334
8d96b2b0
PK
335 include/linux/genl_magic_struct.h | 4 ++--
336 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
337
338commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
339Author: Brad Spengler <spender@grsecurity.net>
340Date: Mon Feb 15 13:20:38 2016 -0500
341
342 compile fix
343
8d96b2b0
PK
344 drivers/staging/wilc1000/host_interface.h | 1 +
345 1 file changed, 1 insertion(+)
407eaf84
PK
346
347commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
348Author: Brad Spengler <spender@grsecurity.net>
349Date: Mon Feb 15 12:54:52 2016 -0500
350
351 Update size_overflow hash table
352
8d96b2b0
PK
353 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
354 1 file changed, 17 insertions(+), 4 deletions(-)
407eaf84
PK
355
356commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
357Author: Brad Spengler <spender@grsecurity.net>
358Date: Mon Feb 15 12:53:54 2016 -0500
359
360 compile fix
361
8d96b2b0
PK
362 drivers/staging/wilc1000/wilc_spi.c | 1 -
363 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
364 2 files changed, 1 insertion(+), 2 deletions(-)
407eaf84
PK
365
366commit a9dd4481db099082967585be8e153899e5fd24c7
367Author: Brad Spengler <spender@grsecurity.net>
368Date: Mon Feb 15 12:52:32 2016 -0500
369
370 compile fix
371
8d96b2b0
PK
372 fs/proc/fd.c | 2 --
373 1 file changed, 2 deletions(-)
407eaf84
PK
374
375commit 5acb4fa0063460807096429f073181d1c5a3e566
376Author: Brad Spengler <spender@grsecurity.net>
377Date: Mon Feb 15 12:32:13 2016 -0500
378
379 Update size_overflow hash table
380
8d96b2b0
PK
381 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
382 1 file changed, 182 insertions(+), 42 deletions(-)
407eaf84
PK
383
384commit c0bac9ff9af7ef753740622b5736684a32b49a9f
385Author: Brad Spengler <spender@grsecurity.net>
386Date: Mon Feb 15 12:31:16 2016 -0500
387
388 compile fix
389
8d96b2b0
PK
390 drivers/staging/wilc1000/wilc_spi.c | 1 +
391 1 file changed, 1 insertion(+)
407eaf84
PK
392
393commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
394Author: Brad Spengler <spender@grsecurity.net>
395Date: Mon Feb 15 12:28:36 2016 -0500
396
397 RANDSTRUCT compile fix
398
8d96b2b0
PK
399 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
400 1 file changed, 16 insertions(+), 16 deletions(-)
407eaf84
PK
401
402commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
403Author: Brad Spengler <spender@grsecurity.net>
404Date: Mon Feb 15 12:24:49 2016 -0500
405
406 RANDSTRUCT compile fix
407
8d96b2b0
PK
408 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
409 1 file changed, 17 insertions(+), 17 deletions(-)
407eaf84
PK
410
411commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
412Author: Hariprasad S <hariprasad@chelsio.com>
413Date: Fri Dec 11 13:59:17 2015 +0530
414
415 iw_cxgb3: Fix incorrectly returning error on success
416
417 The cxgb3_*_send() functions return NET_XMIT_ values, which are
418 positive integers values. So don't treat positive return values
419 as an error.
420
421 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
422 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
423 Signed-off-by: Doug Ledford <dledford@redhat.com>
424
8d96b2b0
PK
425 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
426 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
427
428commit 8705fe372dc21046ca3fc55381b70cffb4c60207
429Author: Daniel Borkmann <daniel@iogearbox.net>
430Date: Wed Feb 10 16:47:11 2016 +0100
431
432 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
433
434 When ctx access is used, the kernel often needs to expand/rewrite
435 instructions, so after that patching, branch offsets have to be
436 adjusted for both forward and backward jumps in the new eBPF program,
437 but for backward jumps it fails to account the delta. Meaning, for
438 example, if the expansion happens exactly on the insn that sits at
439 the jump target, it doesn't fix up the back jump offset.
440
441 Analysis on what the check in adjust_branches() is currently doing:
442
443 /* adjust offset of jmps if necessary */
444 if (i < pos && i + insn->off + 1 > pos)
445 insn->off += delta;
446 else if (i > pos && i + insn->off + 1 < pos)
447 insn->off -= delta;
448
449 First condition (forward jumps):
450
451 Before: After:
452
453 insns[0] insns[0]
454 insns[1] <--- i/insn insns[1] <--- i/insn
455 insns[2] <--- pos insns[P] <--- pos
456 insns[3] insns[P] `------| delta
457 insns[4] <--- target_X insns[P] `-----|
458 insns[5] insns[3]
459 insns[4] <--- target_X
460 insns[5]
461
462 First case is if we cross pos-boundary and the jump instruction was
463 before pos. This is handeled correctly. I.e. if i == pos, then this
464 would mean our jump that we currently check was the patchlet itself
465 that we just injected. Since such patchlets are self-contained and
466 have no awareness of any insns before or after the patched one, the
467 delta is correctly not adjusted. Also, for the second condition in
468 case of i + insn->off + 1 == pos, means we jump to that newly patched
469 instruction, so no offset adjustment are needed. That part is correct.
470
471 Second condition (backward jumps):
472
473 Before: After:
474
475 insns[0] insns[0]
476 insns[1] <--- target_X insns[1] <--- target_X
477 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
478 insns[3] insns[P] `------| delta
479 insns[4] <--- i/insn insns[P] `-----|
480 insns[5] insns[3]
481 insns[4] <--- i/insn
482 insns[5]
483
484 Second interesting case is where we cross pos-boundary and the jump
485 instruction was after pos. Backward jump with i == pos would be
486 impossible and pose a bug somewhere in the patchlet, so the first
487 condition checking i > pos is okay only by itself. However, i +
488 insn->off + 1 < pos does not always work as intended to trigger the
489 adjustment. It works when jump targets would be far off where the
490 delta wouldn't matter. But, for example, where the fixed insn->off
491 before pointed to pos (target_Y), it now points to pos + delta, so
492 that additional room needs to be taken into account for the check.
493 This means that i) both tests here need to be adjusted into pos + delta,
494 and ii) for the second condition, the test needs to be <= as pos
495 itself can be a target in the backjump, too.
496
497 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
498 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
499 Signed-off-by: David S. Miller <davem@davemloft.net>
500
8d96b2b0
PK
501 kernel/bpf/verifier.c | 2 +-
502 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
503
504commit 61b513b644116e77313addf65970db58f4981608
505Author: Ryan Ware <ware@linux.intel.com>
506Date: Thu Feb 11 15:58:44 2016 -0800
507
508 EVM: Use crypto_memneq() for digest comparisons
509
510 This patch fixes vulnerability CVE-2016-2085. The problem exists
511 because the vm_verify_hmac() function includes a use of memcmp().
512 Unfortunately, this allows timing side channel attacks; specifically
513 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
514 the memcmp() to the cryptographically safe crypto_memneq().
515
516 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
517 Signed-off-by: Ryan Ware <ware@linux.intel.com>
518 Cc: stable@vger.kernel.org
519 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
520 Signed-off-by: James Morris <james.l.morris@oracle.com>
521
8d96b2b0
PK
522 security/integrity/evm/evm_main.c | 3 ++-
523 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
524
525commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
526Author: Michael McConville <mmcco@mykolab.com>
527Date: Fri Feb 5 20:46:25 2016 -0500
528
529 dscc4: Undefined signed int shift
530
531 My analysis in the below mail applies, although the second part is
532 unnecessary because i isn't used in arithmetic operations here:
533
534 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
535
536 Thanks for your time.
537
538 Signed-off-by: Michael McConville <mmcco@mykolab.com>
539 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
540 Signed-off-by: David S. Miller <davem@davemloft.net>
541
8d96b2b0
PK
542 drivers/net/wan/dscc4.c | 2 +-
543 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
544
545commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
546Author: Andrey Konovalov <andreyknvl@gmail.com>
547Date: Sat Feb 13 11:08:06 2016 +0300
548
549 ALSA: usb-audio: avoid freeing umidi object twice
550
551 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
552 when tearing down the rawmidi interface. So we shouldn't try to free it
553 in snd_usbmidi_create() after having registered the rawmidi interface.
554
555 Found by KASAN.
556
557 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
558 Acked-by: Clemens Ladisch <clemens@ladisch.de>
559 Cc: <stable@vger.kernel.org>
560 Signed-off-by: Takashi Iwai <tiwai@suse.de>
561
8d96b2b0
PK
562 sound/usb/midi.c | 1 -
563 1 file changed, 1 deletion(-)
407eaf84
PK
564
565commit ed3a8ab1976674d56e258da93639e61f1446e703
566Author: zengtao <prime.zeng@huawei.com>
567Date: Tue Feb 2 11:38:34 2016 +0800
568
569 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
570
571 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
572 overflows in the timeval/timespec to cputime conversion.
573
574 Currently the following functions are affected:
575 1. setitimer()
576 2. timer_create/timer_settime()
577 3. sys_clock_nanosleep
578
579 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
580 enabled, which is required for CONFIG_NO_HZ_FULL.
581
582 Enforce u64 conversion to prevent the overflow.
583
584 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
585 Signed-off-by: zengtao <prime.zeng@huawei.com>
586 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
587 Cc: <fweisbec@gmail.com>
588 Cc: stable@vger.kernel.org
589 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
590 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
591
8d96b2b0
PK
592 include/asm-generic/cputime_nsecs.h | 5 +++--
593 1 file changed, 3 insertions(+), 2 deletions(-)
407eaf84
PK
594
595commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
596Author: Brad Spengler <spender@grsecurity.net>
597Date: Mon Feb 15 11:55:18 2016 -0500
598
599 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
600 count as actual mismatches
601
8d96b2b0
PK
602 scripts/mod/modpost.c | 3 ++-
603 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
604
605commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
606Author: Brad Spengler <spender@grsecurity.net>
607Date: Mon Feb 15 11:44:36 2016 -0500
608
609 Compile fix
610
8d96b2b0
PK
611 tools/gcc/randomize_layout_seed.h | 1 -
612 1 file changed, 1 deletion(-)
407eaf84
PK
613
614commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
615Author: Brad Spengler <spender@grsecurity.net>
616Date: Mon Feb 15 11:27:32 2016 -0500
617
618 disable USELIB
619
8d96b2b0
PK
620 init/Kconfig | 3 ++-
621 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
622
623commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
624Author: Brad Spengler <spender@grsecurity.net>
625Date: Mon Feb 15 11:23:56 2016 -0500
626
627 compile fix
628
8d96b2b0
PK
629 fs/proc/fd.c | 2 +-
630 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
631
632commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
633Author: Brad Spengler <spender@grsecurity.net>
634Date: Mon Feb 15 11:19:26 2016 -0500
635
636 Initial import of grsecurity for Linux 4.4.1
637
638 Documentation/dontdiff | 2 +
639 Documentation/kernel-parameters.txt | 11 +
640 Documentation/sysctl/fs.txt | 23 +
641 Documentation/sysctl/kernel.txt | 15 +
642 Makefile | 18 +-
643 arch/alpha/include/asm/cache.h | 4 +-
644 arch/alpha/kernel/osf_sys.c | 12 +-
645 arch/arc/Kconfig | 1 +
646 arch/arm/Kconfig | 1 +
647 arch/arm/Kconfig.debug | 1 +
648 arch/arm/include/asm/thread_info.h | 7 +-
649 arch/arm/kernel/entry-common.S | 8 +-
650 arch/arm/kernel/process.c | 4 +-
651 arch/arm/kernel/ptrace.c | 9 +
652 arch/arm/kernel/traps.c | 7 +-
653 arch/arm/mm/Kconfig | 4 +-
654 arch/arm/mm/fault.c | 40 +-
655 arch/arm/mm/mmap.c | 8 +-
656 arch/arm/net/bpf_jit_32.c | 51 +-
657 arch/arm64/Kconfig.debug | 1 +
658 arch/avr32/include/asm/cache.h | 4 +-
659 arch/blackfin/Kconfig.debug | 1 +
660 arch/blackfin/include/asm/cache.h | 3 +-
661 arch/cris/include/arch-v10/arch/cache.h | 3 +-
662 arch/cris/include/arch-v32/arch/cache.h | 3 +-
663 arch/frv/include/asm/cache.h | 3 +-
664 arch/frv/mm/elf-fdpic.c | 4 +-
665 arch/hexagon/include/asm/cache.h | 6 +-
666 arch/ia64/Kconfig | 1 +
667 arch/ia64/include/asm/cache.h | 3 +-
668 arch/ia64/kernel/sys_ia64.c | 2 +
669 arch/ia64/mm/hugetlbpage.c | 2 +
670 arch/m32r/include/asm/cache.h | 4 +-
671 arch/m68k/include/asm/cache.h | 4 +-
672 arch/metag/mm/hugetlbpage.c | 1 +
673 arch/microblaze/include/asm/cache.h | 3 +-
674 arch/mips/Kconfig | 1 +
675 arch/mips/include/asm/cache.h | 3 +-
676 arch/mips/include/asm/thread_info.h | 11 +-
677 arch/mips/kernel/irq.c | 3 +
678 arch/mips/kernel/ptrace.c | 9 +
679 arch/mips/mm/mmap.c | 4 +-
680 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
681 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
682 arch/openrisc/include/asm/cache.h | 4 +-
683 arch/parisc/include/asm/cache.h | 3 +
684 arch/parisc/kernel/sys_parisc.c | 4 +
685 arch/powerpc/Kconfig | 1 +
686 arch/powerpc/include/asm/cache.h | 4 +-
687 arch/powerpc/include/asm/thread_info.h | 5 +-
688 arch/powerpc/kernel/Makefile | 2 +
689 arch/powerpc/kernel/irq.c | 3 +
690 arch/powerpc/kernel/process.c | 10 +-
691 arch/powerpc/kernel/ptrace.c | 14 +
692 arch/powerpc/kernel/traps.c | 5 +
693 arch/powerpc/mm/slice.c | 2 +-
694 arch/s390/Kconfig.debug | 1 +
695 arch/s390/include/asm/cache.h | 4 +-
696 arch/score/include/asm/cache.h | 4 +-
697 arch/sh/include/asm/cache.h | 3 +-
698 arch/sh/mm/mmap.c | 6 +-
699 arch/sparc/include/asm/cache.h | 4 +-
700 arch/sparc/include/asm/pgalloc_64.h | 1 +
701 arch/sparc/include/asm/thread_info_64.h | 8 +-
702 arch/sparc/kernel/process_32.c | 6 +-
703 arch/sparc/kernel/process_64.c | 8 +-
704 arch/sparc/kernel/ptrace_64.c | 14 +
705 arch/sparc/kernel/sys_sparc_64.c | 8 +-
706 arch/sparc/kernel/syscalls.S | 8 +-
707 arch/sparc/kernel/traps_32.c | 8 +-
708 arch/sparc/kernel/traps_64.c | 28 +-
709 arch/sparc/kernel/unaligned_64.c | 2 +-
710 arch/sparc/mm/fault_64.c | 2 +-
711 arch/sparc/mm/hugetlbpage.c | 15 +-
712 arch/tile/Kconfig | 1 +
713 arch/tile/include/asm/cache.h | 3 +-
714 arch/tile/mm/hugetlbpage.c | 2 +
715 arch/um/include/asm/cache.h | 3 +-
716 arch/unicore32/include/asm/cache.h | 6 +-
717 arch/x86/Kconfig | 21 +
718 arch/x86/Kconfig.debug | 2 +
719 arch/x86/entry/common.c | 14 +
720 arch/x86/entry/entry_32.S | 2 +-
721 arch/x86/entry/entry_64.S | 2 +-
722 arch/x86/ia32/ia32_aout.c | 2 +
723 arch/x86/include/asm/floppy.h | 20 +-
724 arch/x86/include/asm/fpu/types.h | 69 +-
725 arch/x86/include/asm/io.h | 2 +-
726 arch/x86/include/asm/page.h | 12 +-
727 arch/x86/include/asm/paravirt_types.h | 23 +-
728 arch/x86/include/asm/pgtable_types.h | 6 +-
729 arch/x86/include/asm/processor.h | 12 +-
730 arch/x86/include/asm/thread_info.h | 6 +-
731 arch/x86/include/asm/uaccess.h | 2 +-
732 arch/x86/kernel/dumpstack.c | 10 +-
733 arch/x86/kernel/dumpstack_32.c | 2 +-
734 arch/x86/kernel/dumpstack_64.c | 2 +-
735 arch/x86/kernel/ioport.c | 13 +
736 arch/x86/kernel/irq_32.c | 3 +
737 arch/x86/kernel/irq_64.c | 4 +
738 arch/x86/kernel/ldt.c | 18 +
739 arch/x86/kernel/msr.c | 10 +
740 arch/x86/kernel/ptrace.c | 14 +
741 arch/x86/kernel/signal.c | 9 +-
742 arch/x86/kernel/sys_i386_32.c | 9 +-
743 arch/x86/kernel/sys_x86_64.c | 8 +-
744 arch/x86/kernel/traps.c | 5 +
745 arch/x86/kernel/verify_cpu.S | 1 +
746 arch/x86/kernel/vm86_32.c | 15 +
747 arch/x86/mm/fault.c | 12 +-
748 arch/x86/mm/hugetlbpage.c | 15 +-
749 arch/x86/mm/init.c | 66 +-
750 arch/x86/mm/init_32.c | 6 +-
751 arch/x86/mm/pageattr.c | 4 +-
752 arch/x86/net/bpf_jit_comp.c | 4 +
753 arch/x86/platform/efi/efi_64.c | 2 +-
754 arch/x86/xen/Kconfig | 1 +
755 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
756 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
757 crypto/scatterwalk.c | 10 +-
758 drivers/acpi/acpica/hwxfsleep.c | 11 +-
759 drivers/acpi/custom_method.c | 4 +
760 drivers/block/cciss.h | 30 +-
761 drivers/block/smart1,2.h | 40 +-
762 drivers/cdrom/cdrom.c | 2 +-
763 drivers/char/Kconfig | 4 +-
764 drivers/char/genrtc.c | 1 +
765 drivers/char/mem.c | 17 +
766 drivers/char/random.c | 5 +-
767 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
768 drivers/firewire/ohci.c | 4 +
769 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
770 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
771 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
772 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
773 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
774 drivers/hid/hid-wiimote-debug.c | 2 +-
775 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
776 drivers/iommu/Kconfig | 1 +
777 drivers/iommu/amd_iommu.c | 14 +-
778 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
779 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
780 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
781 drivers/isdn/i4l/isdn_concap.c | 6 +-
782 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
783 drivers/md/bcache/Kconfig | 1 +
784 drivers/md/raid5.c | 8 +
785 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
786 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
787 drivers/media/radio/radio-cadet.c | 5 +-
788 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
789 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
790 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
791 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
792 drivers/message/fusion/mptbase.c | 9 +
793 drivers/misc/sgi-xp/xp_main.c | 12 +-
794 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
795 drivers/net/ppp/pptp.c | 34 +-
796 drivers/net/wan/lmc/lmc_media.c | 97 +-
797 drivers/net/wan/z85230.c | 24 +-
798 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
799 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
800 drivers/pci/proc.c | 9 +
801 drivers/platform/x86/asus-wmi.c | 12 +
802 drivers/rtc/rtc-dev.c | 3 +
803 drivers/scsi/bfa/bfa_fcs.c | 19 +-
804 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
805 drivers/scsi/bfa/bfa_modules.h | 12 +-
806 drivers/scsi/hpsa.h | 40 +-
807 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
808 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
809 drivers/tty/serial/uartlite.c | 4 +-
810 drivers/tty/sysrq.c | 2 +-
811 drivers/tty/tty_io.c | 4 +
812 drivers/tty/vt/keyboard.c | 22 +-
813 drivers/uio/uio.c | 6 +-
814 drivers/usb/core/hub.c | 5 +
815 drivers/usb/gadget/function/f_uac1.c | 1 +
816 drivers/usb/gadget/function/u_uac1.c | 1 +
817 drivers/usb/host/hwa-hc.c | 9 +-
818 drivers/usb/usbip/vhci_sysfs.c | 2 +-
819 drivers/video/fbdev/arcfb.c | 2 +-
820 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
821 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
822 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
8d96b2b0 823 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
407eaf84
PK
824 drivers/xen/xenfs/xenstored.c | 5 +
825 firmware/Makefile | 2 +
826 firmware/WHENCE | 20 +-
827 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
828 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
829 fs/attr.c | 4 +
830 fs/autofs4/waitq.c | 9 +
831 fs/binfmt_aout.c | 7 +
832 fs/binfmt_elf.c | 40 +-
833 fs/compat.c | 20 +-
834 fs/compat_ioctl.c | 253 +-
835 fs/coredump.c | 17 +-
836 fs/dcache.c | 3 +
837 fs/debugfs/inode.c | 11 +-
838 fs/exec.c | 231 +-
839 fs/ext2/balloc.c | 4 +-
840 fs/ext2/super.c | 8 +-
841 fs/ext4/balloc.c | 4 +-
842 fs/ext4/extents.c | 2 +-
843 fs/fcntl.c | 4 +
844 fs/fhandle.c | 3 +-
845 fs/file.c | 4 +
846 fs/filesystems.c | 4 +
847 fs/fs_struct.c | 20 +-
848 fs/hugetlbfs/inode.c | 24 +-
849 fs/inode.c | 8 +-
850 fs/internal.h | 7 +
851 fs/ioctl.c | 4 +-
852 fs/kernfs/dir.c | 6 +
853 fs/mount.h | 4 +-
854 fs/namei.c | 283 +-
855 fs/namespace.c | 24 +
856 fs/nfsd/nfscache.c | 2 +-
857 fs/open.c | 38 +
858 fs/overlayfs/inode.c | 3 +
859 fs/overlayfs/super.c | 6 +-
860 fs/pipe.c | 49 +-
861 fs/posix_acl.c | 15 +-
862 fs/proc/Kconfig | 10 +-
863 fs/proc/array.c | 69 +-
864 fs/proc/base.c | 186 +-
865 fs/proc/cmdline.c | 4 +
866 fs/proc/devices.c | 4 +
867 fs/proc/fd.c | 12 +-
868 fs/proc/generic.c | 64 +
869 fs/proc/inode.c | 17 +
870 fs/proc/internal.h | 11 +-
871 fs/proc/interrupts.c | 4 +
872 fs/proc/kcore.c | 3 +
873 fs/proc/namespaces.c | 4 +-
874 fs/proc/proc_net.c | 31 +
875 fs/proc/proc_sysctl.c | 52 +-
876 fs/proc/root.c | 8 +
877 fs/proc/stat.c | 69 +-
878 fs/proc/task_mmu.c | 66 +-
879 fs/readdir.c | 19 +
880 fs/reiserfs/item_ops.c | 24 +-
881 fs/reiserfs/super.c | 4 +
882 fs/select.c | 2 +
883 fs/seq_file.c | 30 +-
884 fs/stat.c | 20 +-
885 fs/sysfs/dir.c | 30 +-
886 fs/utimes.c | 7 +
887 fs/xattr.c | 26 +-
888 grsecurity/Kconfig | 1203 ++++
889 grsecurity/Makefile | 54 +
890 grsecurity/gracl.c | 2757 +++++++++
891 grsecurity/gracl_alloc.c | 105 +
892 grsecurity/gracl_cap.c | 127 +
893 grsecurity/gracl_compat.c | 269 +
894 grsecurity/gracl_fs.c | 448 ++
895 grsecurity/gracl_ip.c | 386 ++
896 grsecurity/gracl_learn.c | 207 +
897 grsecurity/gracl_policy.c | 1786 ++++++
898 grsecurity/gracl_res.c | 68 +
899 grsecurity/gracl_segv.c | 304 +
900 grsecurity/gracl_shm.c | 40 +
901 grsecurity/grsec_chdir.c | 19 +
902 grsecurity/grsec_chroot.c | 467 ++
903 grsecurity/grsec_disabled.c | 445 ++
904 grsecurity/grsec_exec.c | 189 +
905 grsecurity/grsec_fifo.c | 26 +
906 grsecurity/grsec_fork.c | 23 +
907 grsecurity/grsec_init.c | 294 +
908 grsecurity/grsec_ipc.c | 48 +
909 grsecurity/grsec_link.c | 65 +
910 grsecurity/grsec_log.c | 340 +
911 grsecurity/grsec_mem.c | 48 +
912 grsecurity/grsec_mount.c | 65 +
913 grsecurity/grsec_pax.c | 47 +
914 grsecurity/grsec_proc.c | 20 +
915 grsecurity/grsec_ptrace.c | 30 +
916 grsecurity/grsec_sig.c | 245 +
917 grsecurity/grsec_sock.c | 244 +
918 grsecurity/grsec_sysctl.c | 497 ++
919 grsecurity/grsec_time.c | 16 +
920 grsecurity/grsec_tpe.c | 78 +
921 grsecurity/grsec_tty.c | 18 +
922 grsecurity/grsec_usb.c | 15 +
923 grsecurity/grsum.c | 54 +
924 include/linux/binfmts.h | 5 +-
925 include/linux/capability.h | 13 +
926 include/linux/compiler-gcc.h | 5 +
927 include/linux/compiler.h | 8 +
928 include/linux/cred.h | 8 +-
929 include/linux/dcache.h | 5 +-
930 include/linux/fs.h | 26 +-
931 include/linux/fs_struct.h | 2 +-
932 include/linux/fsnotify.h | 6 +
8d96b2b0 933 include/linux/gracl.h | 342 ++
407eaf84
PK
934 include/linux/gracl_compat.h | 156 +
935 include/linux/gralloc.h | 9 +
936 include/linux/grdefs.h | 140 +
937 include/linux/grinternal.h | 231 +
938 include/linux/grmsg.h | 119 +
939 include/linux/grsecurity.h | 258 +
940 include/linux/grsock.h | 19 +
941 include/linux/ipc.h | 2 +-
942 include/linux/ipc_namespace.h | 2 +-
943 include/linux/kallsyms.h | 18 +-
944 include/linux/key-type.h | 4 +-
945 include/linux/kmod.h | 5 +
946 include/linux/kobject.h | 2 +-
947 include/linux/lsm_hooks.h | 4 +-
948 include/linux/mm.h | 12 +
949 include/linux/mm_types.h | 4 +-
950 include/linux/module.h | 5 +-
951 include/linux/mount.h | 2 +-
952 include/linux/msg.h | 2 +-
953 include/linux/netfilter/xt_gradm.h | 9 +
954 include/linux/path.h | 4 +-
955 include/linux/perf_event.h | 13 +-
956 include/linux/pid_namespace.h | 2 +-
957 include/linux/pipe_fs_i.h | 4 +
958 include/linux/poison.h | 2 +-
959 include/linux/printk.h | 2 +-
960 include/linux/proc_fs.h | 22 +-
961 include/linux/proc_ns.h | 2 +-
962 include/linux/ptrace.h | 24 +-
963 include/linux/radix-tree.h | 22 +-
964 include/linux/random.h | 2 +-
965 include/linux/rbtree_augmented.h | 4 +-
966 include/linux/scatterlist.h | 12 +-
967 include/linux/sched.h | 115 +-
968 include/linux/security.h | 1 +
969 include/linux/sem.h | 2 +-
970 include/linux/seq_file.h | 5 +
971 include/linux/shm.h | 6 +-
972 include/linux/shmem_fs.h | 5 +-
973 include/linux/skbuff.h | 3 +
974 include/linux/slab.h | 9 -
975 include/linux/sysctl.h | 8 +-
976 include/linux/thread_info.h | 6 +-
977 include/linux/tty.h | 2 +-
978 include/linux/tty_driver.h | 4 +-
979 include/linux/uidgid.h | 5 +
980 include/linux/user_namespace.h | 2 +-
981 include/linux/utsname.h | 2 +-
982 include/linux/vermagic.h | 16 +-
983 include/linux/vmalloc.h | 8 +
984 include/net/af_unix.h | 6 +-
985 include/net/ip.h | 2 +-
986 include/net/neighbour.h | 2 +-
987 include/net/net_namespace.h | 2 +-
988 include/net/netfilter/nf_conntrack_core.h | 8 +-
989 include/net/scm.h | 1 +
990 include/net/sock.h | 2 +-
991 include/trace/events/fs.h | 53 +
992 include/uapi/linux/personality.h | 1 +
993 init/Kconfig | 2 +
994 init/main.c | 46 +-
995 ipc/mqueue.c | 1 +
996 ipc/msg.c | 3 +-
997 ipc/msgutil.c | 4 +-
998 ipc/sem.c | 3 +-
999 ipc/shm.c | 26 +-
1000 ipc/util.c | 6 +
1001 kernel/auditsc.c | 2 +-
1002 kernel/bpf/syscall.c | 10 +-
1003 kernel/capability.c | 41 +-
1004 kernel/cgroup.c | 5 +-
1005 kernel/compat.c | 1 +
1006 kernel/configs.c | 11 +
1007 kernel/cred.c | 112 +-
1008 kernel/events/core.c | 16 +-
1009 kernel/exit.c | 10 +-
1010 kernel/fork.c | 86 +-
1011 kernel/futex.c | 6 +-
1012 kernel/futex_compat.c | 2 +-
1013 kernel/kallsyms.c | 9 +
1014 kernel/kcmp.c | 8 +-
1015 kernel/kexec_core.c | 2 +-
1016 kernel/kmod.c | 96 +-
1017 kernel/kprobes.c | 9 +-
1018 kernel/ksysfs.c | 2 +
1019 kernel/locking/lockdep_proc.c | 10 +-
1020 kernel/module.c | 108 +-
1021 kernel/panic.c | 4 +-
1022 kernel/pid.c | 18 +-
1023 kernel/power/Kconfig | 2 +
1024 kernel/printk/printk.c | 7 +-
1025 kernel/ptrace.c | 89 +-
1026 kernel/resource.c | 10 +
1027 kernel/sched/core.c | 11 +-
1028 kernel/seccomp.c | 22 +-
1029 kernel/signal.c | 37 +-
1030 kernel/sys.c | 64 +-
1031 kernel/sysctl.c | 186 +-
1032 kernel/taskstats.c | 6 +
1033 kernel/time/posix-timers.c | 8 +
1034 kernel/time/time.c | 5 +
1035 kernel/time/timekeeping.c | 3 +
1036 kernel/time/timer_list.c | 13 +-
1037 kernel/time/timer_stats.c | 10 +-
1038 kernel/trace/Kconfig | 2 +
1039 kernel/trace/trace_syscalls.c | 8 +
1040 kernel/user_namespace.c | 15 +
1041 lib/Kconfig.debug | 13 +-
1042 lib/Kconfig.kasan | 2 +-
1043 lib/is_single_threaded.c | 3 +
1044 lib/list_debug.c | 65 +-
1045 lib/nlattr.c | 2 +
1046 lib/radix-tree.c | 12 +-
1047 lib/rbtree.c | 4 +-
1048 lib/vsprintf.c | 39 +-
1049 localversion-grsec | 1 +
1050 mm/Kconfig | 8 +-
1051 mm/Kconfig.debug | 1 +
1052 mm/filemap.c | 1 +
1053 mm/kmemleak.c | 4 +-
1054 mm/memory.c | 2 +-
1055 mm/mempolicy.c | 12 +-
1056 mm/migrate.c | 3 +-
1057 mm/mlock.c | 11 +-
1058 mm/mmap.c | 103 +-
1059 mm/mprotect.c | 8 +
1060 mm/oom_kill.c | 4 +
1061 mm/page_alloc.c | 2 +-
1062 mm/process_vm_access.c | 8 +-
1063 mm/shmem.c | 11 +-
1064 mm/slab.c | 14 +-
1065 mm/slab_common.c | 2 +-
1066 mm/slob.c | 12 +
1067 mm/slub.c | 33 +-
1068 mm/util.c | 3 +
1069 mm/vmalloc.c | 82 +-
1070 mm/vmstat.c | 29 +-
1071 net/appletalk/atalk_proc.c | 2 +-
1072 net/atm/lec.c | 6 +-
1073 net/atm/mpoa_caches.c | 42 +-
1074 net/can/bcm.c | 2 +-
1075 net/can/proc.c | 2 +-
1076 net/core/dev_ioctl.c | 7 +-
1077 net/core/filter.c | 8 +-
1078 net/core/net-procfs.c | 17 +-
1079 net/core/pktgen.c | 2 +-
1080 net/core/scm.c | 7 +
1081 net/core/sock.c | 3 +-
1082 net/core/sysctl_net_core.c | 2 +-
1083 net/decnet/dn_dev.c | 2 +-
1084 net/ipv4/Kconfig | 1 +
1085 net/ipv4/devinet.c | 6 +-
1086 net/ipv4/inet_hashtables.c | 4 +
1087 net/ipv4/ip_input.c | 7 +
1088 net/ipv4/ip_sockglue.c | 3 +-
1089 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1090 net/ipv4/route.c | 6 +-
1091 net/ipv4/tcp_input.c | 6 +-
1092 net/ipv4/tcp_ipv4.c | 24 +-
1093 net/ipv4/tcp_minisocks.c | 9 +-
1094 net/ipv4/tcp_timer.c | 11 +
1095 net/ipv4/udp.c | 24 +
1096 net/ipv6/Kconfig | 1 +
1097 net/ipv6/addrconf.c | 13 +-
1098 net/ipv6/proc.c | 2 +-
1099 net/ipv6/tcp_ipv6.c | 23 +-
1100 net/ipv6/udp.c | 7 +
1101 net/ipx/ipx_proc.c | 2 +-
1102 net/irda/irproc.c | 2 +-
1103 net/iucv/af_iucv.c | 3 +
1104 net/llc/llc_proc.c | 2 +-
1105 net/netfilter/Kconfig | 10 +
1106 net/netfilter/Makefile | 1 +
1107 net/netfilter/nf_conntrack_core.c | 46 +-
1108 net/netfilter/nf_conntrack_helper.c | 2 +-
1109 net/netfilter/nf_conntrack_netlink.c | 2 +-
1110 net/netfilter/xt_gradm.c | 51 +
1111 net/netfilter/xt_hashlimit.c | 4 +-
1112 net/netfilter/xt_recent.c | 2 +-
1113 net/openvswitch/actions.c | 19 +-
1114 net/sctp/sm_sideeffect.c | 11 +-
1115 net/sctp/sm_statefuns.c | 17 +-
1116 net/socket.c | 75 +-
1117 net/sunrpc/Kconfig | 1 +
1118 net/sunrpc/cache.c | 2 +-
1119 net/sunrpc/stats.c | 2 +-
1120 net/sysctl_net.c | 2 +-
1121 net/unix/af_unix.c | 57 +-
1122 net/unix/garbage.c | 8 +-
1123 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1124 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1125 net/x25/sysctl_net_x25.c | 2 +-
1126 net/x25/x25_proc.c | 2 +-
1127 scripts/package/Makefile | 2 +-
1128 scripts/package/mkspec | 41 +-
1129 security/Kconfig | 369 +-
1130 security/apparmor/file.c | 4 +-
1131 security/apparmor/lsm.c | 8 +-
1132 security/commoncap.c | 36 +-
1133 security/keys/internal.h | 2 +-
1134 security/min_addr.c | 2 +
1135 security/smack/smack_lsm.c | 8 +-
1136 security/tomoyo/file.c | 12 +-
1137 security/tomoyo/mount.c | 4 +
1138 security/tomoyo/tomoyo.c | 20 +-
1139 security/yama/Kconfig | 2 +-
1140 security/yama/yama_lsm.c | 4 +-
1141 sound/core/timer.c | 4 +-
1142 sound/synth/emux/emux_seq.c | 14 +-
1143 sound/usb/line6/driver.c | 40 +-
1144 sound/usb/line6/toneport.c | 12 +-
1145 tools/gcc/.gitignore | 1 +
1146 tools/gcc/Makefile | 12 +
1147 tools/gcc/gen-random-seed.sh | 8 +
1148 tools/gcc/randomize_layout_plugin.c | 930 +++
1149 tools/gcc/size_overflow_plugin/.gitignore | 1 +
8d96b2b0 1150 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
407eaf84
PK
1151 513 files changed, 33007 insertions(+), 3251 deletions(-)
1152
1153commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
1154Author: Brad Spengler <spender@grsecurity.net>
1155Date: Mon Feb 15 10:51:41 2016 -0500
1156
1157 Initial import of pax-linux-4.4.1-test3.patch
1158
8d96b2b0
PK
1159 Documentation/dontdiff | 46 +-
1160 Documentation/kbuild/makefiles.txt | 39 +-
1161 Documentation/kernel-parameters.txt | 28 +
1162 Makefile | 119 +-
1163 arch/alpha/include/asm/atomic.h | 10 +
1164 arch/alpha/include/asm/elf.h | 7 +
1165 arch/alpha/include/asm/pgalloc.h | 6 +
1166 arch/alpha/include/asm/pgtable.h | 11 +
1167 arch/alpha/kernel/module.c | 2 +-
1168 arch/alpha/kernel/osf_sys.c | 8 +-
1169 arch/alpha/mm/fault.c | 141 +-
1170 arch/arm/Kconfig | 3 +-
1171 arch/arm/include/asm/atomic.h | 323 +-
1172 arch/arm/include/asm/cache.h | 5 +-
1173 arch/arm/include/asm/cacheflush.h | 2 +-
1174 arch/arm/include/asm/checksum.h | 14 +-
1175 arch/arm/include/asm/cmpxchg.h | 4 +
1176 arch/arm/include/asm/cpuidle.h | 2 +-
1177 arch/arm/include/asm/domain.h | 42 +-
1178 arch/arm/include/asm/elf.h | 9 +-
1179 arch/arm/include/asm/fncpy.h | 2 +
1180 arch/arm/include/asm/futex.h | 1 +
1181 arch/arm/include/asm/kmap_types.h | 2 +-
1182 arch/arm/include/asm/mach/dma.h | 2 +-
1183 arch/arm/include/asm/mach/map.h | 16 +-
1184 arch/arm/include/asm/outercache.h | 2 +-
1185 arch/arm/include/asm/page.h | 3 +-
1186 arch/arm/include/asm/pgalloc.h | 20 +
1187 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1188 arch/arm/include/asm/pgtable-2level.h | 3 +
1189 arch/arm/include/asm/pgtable-3level.h | 3 +
1190 arch/arm/include/asm/pgtable.h | 54 +-
1191 arch/arm/include/asm/smp.h | 2 +-
1192 arch/arm/include/asm/thread_info.h | 3 +
1193 arch/arm/include/asm/tls.h | 3 +
1194 arch/arm/include/asm/uaccess.h | 113 +-
1195 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1196 arch/arm/kernel/armksyms.c | 2 +-
1197 arch/arm/kernel/cpuidle.c | 2 +-
1198 arch/arm/kernel/entry-armv.S | 109 +-
1199 arch/arm/kernel/entry-common.S | 40 +-
1200 arch/arm/kernel/entry-header.S | 55 +
1201 arch/arm/kernel/fiq.c | 3 +
1202 arch/arm/kernel/module-plts.c | 7 +-
1203 arch/arm/kernel/module.c | 38 +-
1204 arch/arm/kernel/patch.c | 2 +
1205 arch/arm/kernel/process.c | 92 +-
1206 arch/arm/kernel/reboot.c | 1 +
1207 arch/arm/kernel/setup.c | 20 +-
1208 arch/arm/kernel/signal.c | 35 +-
1209 arch/arm/kernel/smp.c | 2 +-
1210 arch/arm/kernel/tcm.c | 4 +-
1211 arch/arm/kernel/vmlinux.lds.S | 6 +-
1212 arch/arm/kvm/arm.c | 8 +-
1213 arch/arm/lib/copy_page.S | 1 +
1214 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1215 arch/arm/lib/delay.c | 2 +-
1216 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1217 arch/arm/mach-exynos/suspend.c | 6 +-
1218 arch/arm/mach-mvebu/coherency.c | 4 +-
1219 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1220 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1221 arch/arm/mach-omap2/omap-smp.c | 1 +
1222 arch/arm/mach-omap2/omap_device.c | 4 +-
1223 arch/arm/mach-omap2/omap_device.h | 4 +-
1224 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1225 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1226 arch/arm/mach-omap2/wd_timer.c | 6 +-
1227 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1228 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1229 arch/arm/mach-tegra/irq.c | 1 +
1230 arch/arm/mach-ux500/pm.c | 1 +
1231 arch/arm/mach-zynq/platsmp.c | 1 +
1232 arch/arm/mm/Kconfig | 6 +-
1233 arch/arm/mm/cache-l2x0.c | 2 +-
1234 arch/arm/mm/context.c | 10 +-
1235 arch/arm/mm/fault.c | 146 +
1236 arch/arm/mm/fault.h | 12 +
1237 arch/arm/mm/init.c | 39 +
1238 arch/arm/mm/ioremap.c | 4 +-
1239 arch/arm/mm/mmap.c | 30 +-
1240 arch/arm/mm/mmu.c | 162 +-
1241 arch/arm/net/bpf_jit_32.c | 3 +
1242 arch/arm/plat-iop/setup.c | 2 +-
1243 arch/arm/plat-omap/sram.c | 2 +
1244 arch/arm64/include/asm/atomic.h | 10 +
1245 arch/arm64/include/asm/percpu.h | 8 +-
1246 arch/arm64/include/asm/pgalloc.h | 5 +
1247 arch/arm64/include/asm/uaccess.h | 1 +
1248 arch/arm64/mm/dma-mapping.c | 2 +-
1249 arch/avr32/include/asm/elf.h | 8 +-
1250 arch/avr32/include/asm/kmap_types.h | 4 +-
1251 arch/avr32/mm/fault.c | 27 +
1252 arch/frv/include/asm/atomic.h | 10 +
1253 arch/frv/include/asm/kmap_types.h | 2 +-
1254 arch/frv/mm/elf-fdpic.c | 3 +-
1255 arch/ia64/Makefile | 1 +
1256 arch/ia64/include/asm/atomic.h | 10 +
1257 arch/ia64/include/asm/elf.h | 7 +
1258 arch/ia64/include/asm/pgalloc.h | 12 +
1259 arch/ia64/include/asm/pgtable.h | 13 +-
1260 arch/ia64/include/asm/spinlock.h | 2 +-
1261 arch/ia64/include/asm/uaccess.h | 27 +-
1262 arch/ia64/kernel/module.c | 45 +-
1263 arch/ia64/kernel/palinfo.c | 2 +-
1264 arch/ia64/kernel/sys_ia64.c | 7 +
1265 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1266 arch/ia64/mm/fault.c | 32 +-
1267 arch/ia64/mm/init.c | 15 +-
1268 arch/m32r/lib/usercopy.c | 6 +
1269 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1270 arch/mips/include/asm/atomic.h | 368 +-
1271 arch/mips/include/asm/elf.h | 7 +
1272 arch/mips/include/asm/exec.h | 2 +-
1273 arch/mips/include/asm/hw_irq.h | 2 +-
1274 arch/mips/include/asm/local.h | 57 +
1275 arch/mips/include/asm/page.h | 2 +-
1276 arch/mips/include/asm/pgalloc.h | 5 +
1277 arch/mips/include/asm/pgtable.h | 3 +
1278 arch/mips/include/asm/uaccess.h | 1 +
1279 arch/mips/kernel/binfmt_elfn32.c | 7 +
1280 arch/mips/kernel/binfmt_elfo32.c | 7 +
1281 arch/mips/kernel/irq-gt641xx.c | 2 +-
1282 arch/mips/kernel/irq.c | 6 +-
1283 arch/mips/kernel/pm-cps.c | 2 +-
1284 arch/mips/kernel/process.c | 12 -
1285 arch/mips/kernel/sync-r4k.c | 24 +-
1286 arch/mips/kernel/traps.c | 13 +-
1287 arch/mips/mm/fault.c | 25 +
1288 arch/mips/mm/mmap.c | 51 +-
1289 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1290 arch/mips/sni/rm200.c | 2 +-
1291 arch/mips/vr41xx/common/icu.c | 2 +-
1292 arch/mips/vr41xx/common/irq.c | 4 +-
1293 arch/parisc/include/asm/atomic.h | 10 +
1294 arch/parisc/include/asm/elf.h | 7 +
1295 arch/parisc/include/asm/pgalloc.h | 6 +
1296 arch/parisc/include/asm/pgtable.h | 11 +
1297 arch/parisc/include/asm/uaccess.h | 4 +-
1298 arch/parisc/kernel/module.c | 50 +-
1299 arch/parisc/kernel/sys_parisc.c | 15 +
1300 arch/parisc/kernel/traps.c | 4 +-
1301 arch/parisc/mm/fault.c | 140 +-
1302 arch/powerpc/include/asm/atomic.h | 329 +-
1303 arch/powerpc/include/asm/elf.h | 12 +
1304 arch/powerpc/include/asm/exec.h | 2 +-
1305 arch/powerpc/include/asm/kmap_types.h | 2 +-
1306 arch/powerpc/include/asm/local.h | 46 +
1307 arch/powerpc/include/asm/mman.h | 2 +-
1308 arch/powerpc/include/asm/page.h | 8 +-
1309 arch/powerpc/include/asm/page_64.h | 7 +-
1310 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1311 arch/powerpc/include/asm/pgtable.h | 1 +
1312 arch/powerpc/include/asm/pte-hash32.h | 1 +
1313 arch/powerpc/include/asm/reg.h | 1 +
1314 arch/powerpc/include/asm/smp.h | 2 +-
1315 arch/powerpc/include/asm/spinlock.h | 42 +-
1316 arch/powerpc/include/asm/uaccess.h | 141 +-
1317 arch/powerpc/kernel/Makefile | 5 +
1318 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1319 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1320 arch/powerpc/kernel/module_32.c | 15 +-
1321 arch/powerpc/kernel/process.c | 46 -
1322 arch/powerpc/kernel/signal_32.c | 2 +-
1323 arch/powerpc/kernel/signal_64.c | 2 +-
1324 arch/powerpc/kernel/traps.c | 21 +
1325 arch/powerpc/kernel/vdso.c | 5 +-
1326 arch/powerpc/lib/usercopy_64.c | 18 -
1327 arch/powerpc/mm/fault.c | 56 +-
1328 arch/powerpc/mm/mmap.c | 16 +
1329 arch/powerpc/mm/slice.c | 13 +-
1330 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1331 arch/s390/include/asm/atomic.h | 10 +
1332 arch/s390/include/asm/elf.h | 7 +
1333 arch/s390/include/asm/exec.h | 2 +-
1334 arch/s390/include/asm/uaccess.h | 13 +-
1335 arch/s390/kernel/module.c | 22 +-
1336 arch/s390/kernel/process.c | 20 -
1337 arch/s390/mm/mmap.c | 16 +
1338 arch/score/include/asm/exec.h | 2 +-
1339 arch/score/kernel/process.c | 5 -
1340 arch/sh/mm/mmap.c | 22 +-
1341 arch/sparc/include/asm/atomic_64.h | 110 +-
1342 arch/sparc/include/asm/cache.h | 2 +-
1343 arch/sparc/include/asm/elf_32.h | 7 +
1344 arch/sparc/include/asm/elf_64.h | 7 +
1345 arch/sparc/include/asm/pgalloc_32.h | 1 +
1346 arch/sparc/include/asm/pgalloc_64.h | 1 +
1347 arch/sparc/include/asm/pgtable.h | 4 +
1348 arch/sparc/include/asm/pgtable_32.h | 15 +-
1349 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1350 arch/sparc/include/asm/setup.h | 4 +-
1351 arch/sparc/include/asm/spinlock_64.h | 35 +-
1352 arch/sparc/include/asm/thread_info_32.h | 1 +
1353 arch/sparc/include/asm/thread_info_64.h | 2 +
1354 arch/sparc/include/asm/uaccess.h | 1 +
1355 arch/sparc/include/asm/uaccess_32.h | 28 +-
1356 arch/sparc/include/asm/uaccess_64.h | 24 +-
1357 arch/sparc/kernel/Makefile | 2 +-
1358 arch/sparc/kernel/prom_common.c | 2 +-
1359 arch/sparc/kernel/smp_64.c | 8 +-
1360 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1361 arch/sparc/kernel/sys_sparc_64.c | 52 +-
1362 arch/sparc/kernel/traps_64.c | 27 +-
1363 arch/sparc/lib/Makefile | 2 +-
1364 arch/sparc/lib/atomic_64.S | 57 +-
1365 arch/sparc/lib/ksyms.c | 6 +-
1366 arch/sparc/mm/Makefile | 2 +-
1367 arch/sparc/mm/fault_32.c | 292 +
1368 arch/sparc/mm/fault_64.c | 486 +
1369 arch/sparc/mm/hugetlbpage.c | 22 +-
1370 arch/sparc/mm/init_64.c | 10 +-
1371 arch/tile/include/asm/atomic_64.h | 10 +
1372 arch/tile/include/asm/uaccess.h | 4 +-
1373 arch/um/Makefile | 4 +
1374 arch/um/include/asm/kmap_types.h | 2 +-
1375 arch/um/include/asm/page.h | 3 +
1376 arch/um/include/asm/pgtable-3level.h | 1 +
1377 arch/um/kernel/process.c | 16 -
1378 arch/x86/Kconfig | 26 +-
1379 arch/x86/Kconfig.cpu | 6 +-
1380 arch/x86/Kconfig.debug | 4 +-
1381 arch/x86/Makefile | 13 +-
1382 arch/x86/boot/Makefile | 3 +
1383 arch/x86/boot/bitops.h | 4 +-
1384 arch/x86/boot/boot.h | 2 +-
1385 arch/x86/boot/compressed/Makefile | 3 +
1386 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1387 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1388 arch/x86/boot/compressed/head_32.S | 4 +-
1389 arch/x86/boot/compressed/head_64.S | 12 +-
1390 arch/x86/boot/compressed/misc.c | 11 +-
1391 arch/x86/boot/cpucheck.c | 16 +-
1392 arch/x86/boot/header.S | 6 +-
1393 arch/x86/boot/memory.c | 2 +-
1394 arch/x86/boot/video-vesa.c | 1 +
1395 arch/x86/boot/video.c | 2 +-
1396 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1397 arch/x86/crypto/aesni-intel_asm.S | 106 +-
1398 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
1399 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
1400 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
1401 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
1402 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
1403 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
1404 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1405 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1406 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1407 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
1408 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
1409 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1410 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
1411 arch/x86/crypto/sha256-avx-asm.S | 2 +
1412 arch/x86/crypto/sha256-avx2-asm.S | 2 +
1413 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
1414 arch/x86/crypto/sha512-avx-asm.S | 2 +
1415 arch/x86/crypto/sha512-avx2-asm.S | 2 +
1416 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
1417 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
1418 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
1419 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
1420 arch/x86/entry/calling.h | 86 +-
1421 arch/x86/entry/common.c | 28 +-
1422 arch/x86/entry/entry_32.S | 311 +-
1423 arch/x86/entry/entry_64.S | 625 +-
1424 arch/x86/entry/entry_64_compat.S | 67 +-
1425 arch/x86/entry/thunk_64.S | 2 +
1426 arch/x86/entry/vdso/Makefile | 2 +-
1427 arch/x86/entry/vdso/vdso2c.h | 8 +-
1428 arch/x86/entry/vdso/vma.c | 37 +-
1429 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1430 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1431 arch/x86/ia32/ia32_signal.c | 23 +-
1432 arch/x86/ia32/sys_ia32.c | 42 +-
1433 arch/x86/include/asm/alternative-asm.h | 43 +-
1434 arch/x86/include/asm/alternative.h | 4 +-
1435 arch/x86/include/asm/apic.h | 2 +-
1436 arch/x86/include/asm/apm.h | 4 +-
1437 arch/x86/include/asm/atomic.h | 230 +-
1438 arch/x86/include/asm/atomic64_32.h | 100 +
1439 arch/x86/include/asm/atomic64_64.h | 164 +-
1440 arch/x86/include/asm/bitops.h | 18 +-
1441 arch/x86/include/asm/boot.h | 2 +-
1442 arch/x86/include/asm/cache.h | 5 +-
1443 arch/x86/include/asm/checksum_32.h | 12 +-
1444 arch/x86/include/asm/cmpxchg.h | 39 +
1445 arch/x86/include/asm/compat.h | 4 +
1446 arch/x86/include/asm/cpufeature.h | 17 +-
1447 arch/x86/include/asm/desc.h | 78 +-
1448 arch/x86/include/asm/desc_defs.h | 6 +
1449 arch/x86/include/asm/div64.h | 2 +-
1450 arch/x86/include/asm/dma.h | 2 +
1451 arch/x86/include/asm/elf.h | 33 +-
1452 arch/x86/include/asm/emergency-restart.h | 2 +-
1453 arch/x86/include/asm/fpu/internal.h | 42 +-
1454 arch/x86/include/asm/fpu/types.h | 5 +-
1455 arch/x86/include/asm/futex.h | 14 +-
1456 arch/x86/include/asm/hw_irq.h | 4 +-
1457 arch/x86/include/asm/i8259.h | 2 +-
1458 arch/x86/include/asm/io.h | 22 +-
1459 arch/x86/include/asm/irqflags.h | 5 +
1460 arch/x86/include/asm/kprobes.h | 9 +-
1461 arch/x86/include/asm/local.h | 106 +-
1462 arch/x86/include/asm/mman.h | 15 +
1463 arch/x86/include/asm/mmu.h | 14 +-
1464 arch/x86/include/asm/mmu_context.h | 133 +-
1465 arch/x86/include/asm/module.h | 17 +-
1466 arch/x86/include/asm/nmi.h | 19 +-
1467 arch/x86/include/asm/page.h | 1 +
1468 arch/x86/include/asm/page_32.h | 12 +-
1469 arch/x86/include/asm/page_64.h | 14 +-
1470 arch/x86/include/asm/paravirt.h | 46 +-
1471 arch/x86/include/asm/paravirt_types.h | 15 +-
1472 arch/x86/include/asm/pgalloc.h | 23 +
1473 arch/x86/include/asm/pgtable-2level.h | 2 +
1474 arch/x86/include/asm/pgtable-3level.h | 7 +
1475 arch/x86/include/asm/pgtable.h | 126 +-
1476 arch/x86/include/asm/pgtable_32.h | 14 +-
1477 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1478 arch/x86/include/asm/pgtable_64.h | 23 +-
1479 arch/x86/include/asm/pgtable_64_types.h | 5 +
1480 arch/x86/include/asm/pgtable_types.h | 26 +-
1481 arch/x86/include/asm/pmem.h | 2 +-
1482 arch/x86/include/asm/preempt.h | 2 +-
1483 arch/x86/include/asm/processor.h | 57 +-
1484 arch/x86/include/asm/ptrace.h | 15 +-
1485 arch/x86/include/asm/realmode.h | 4 +-
1486 arch/x86/include/asm/reboot.h | 10 +-
1487 arch/x86/include/asm/rmwcc.h | 84 +-
1488 arch/x86/include/asm/rwsem.h | 60 +-
1489 arch/x86/include/asm/segment.h | 27 +-
1490 arch/x86/include/asm/smap.h | 43 +
1491 arch/x86/include/asm/smp.h | 14 +-
1492 arch/x86/include/asm/stackprotector.h | 4 +-
1493 arch/x86/include/asm/stacktrace.h | 34 +-
1494 arch/x86/include/asm/switch_to.h | 4 +-
1495 arch/x86/include/asm/sys_ia32.h | 6 +-
1496 arch/x86/include/asm/thread_info.h | 27 +-
1497 arch/x86/include/asm/tlbflush.h | 77 +-
1498 arch/x86/include/asm/uaccess.h | 210 +-
1499 arch/x86/include/asm/uaccess_32.h | 28 +-
1500 arch/x86/include/asm/uaccess_64.h | 169 +-
1501 arch/x86/include/asm/word-at-a-time.h | 2 +-
1502 arch/x86/include/asm/x86_init.h | 10 +-
1503 arch/x86/include/asm/xen/page.h | 2 +-
1504 arch/x86/include/uapi/asm/e820.h | 2 +-
1505 arch/x86/kernel/Makefile | 2 +-
1506 arch/x86/kernel/acpi/boot.c | 4 +-
1507 arch/x86/kernel/acpi/sleep.c | 4 +
1508 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1509 arch/x86/kernel/alternative.c | 124 +-
1510 arch/x86/kernel/apic/apic.c | 4 +-
1511 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1512 arch/x86/kernel/apic/apic_noop.c | 2 +-
1513 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1514 arch/x86/kernel/apic/io_apic.c | 8 +-
1515 arch/x86/kernel/apic/msi.c | 2 +-
1516 arch/x86/kernel/apic/probe_32.c | 4 +-
1517 arch/x86/kernel/apic/vector.c | 2 +
1518 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1519 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1520 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1521 arch/x86/kernel/apm_32.c | 21 +-
1522 arch/x86/kernel/asm-offsets.c | 20 +
1523 arch/x86/kernel/asm-offsets_64.c | 1 +
1524 arch/x86/kernel/cpu/Makefile | 4 -
1525 arch/x86/kernel/cpu/amd.c | 2 +-
1526 arch/x86/kernel/cpu/bugs_64.c | 2 +
1527 arch/x86/kernel/cpu/common.c | 202 +-
1528 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1529 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1530 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1531 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1532 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1533 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1534 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1535 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1536 arch/x86/kernel/cpu/perf_event.c | 10 +-
1537 arch/x86/kernel/cpu/perf_event.h | 2 +-
1538 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
1539 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1540 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1541 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1542 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1543 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1544 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1545 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
1546 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
1547 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
1548 arch/x86/kernel/crash_dump_64.c | 2 +-
1549 arch/x86/kernel/doublefault.c | 8 +-
1550 arch/x86/kernel/dumpstack.c | 24 +-
1551 arch/x86/kernel/dumpstack_32.c | 25 +-
1552 arch/x86/kernel/dumpstack_64.c | 62 +-
1553 arch/x86/kernel/e820.c | 4 +-
1554 arch/x86/kernel/early_printk.c | 1 +
1555 arch/x86/kernel/espfix_64.c | 44 +-
1556 arch/x86/kernel/fpu/core.c | 24 +-
1557 arch/x86/kernel/fpu/init.c | 40 +-
1558 arch/x86/kernel/fpu/regset.c | 22 +-
1559 arch/x86/kernel/fpu/signal.c | 20 +-
1560 arch/x86/kernel/fpu/xstate.c | 6 +-
1561 arch/x86/kernel/ftrace.c | 18 +-
1562 arch/x86/kernel/head64.c | 14 +-
1563 arch/x86/kernel/head_32.S | 235 +-
1564 arch/x86/kernel/head_64.S | 173 +-
1565 arch/x86/kernel/i386_ksyms_32.c | 12 +
1566 arch/x86/kernel/i8259.c | 10 +-
1567 arch/x86/kernel/io_delay.c | 2 +-
1568 arch/x86/kernel/ioport.c | 2 +-
1569 arch/x86/kernel/irq.c | 8 +-
1570 arch/x86/kernel/irq_32.c | 45 +-
1571 arch/x86/kernel/jump_label.c | 10 +-
1572 arch/x86/kernel/kgdb.c | 21 +-
1573 arch/x86/kernel/kprobes/core.c | 28 +-
1574 arch/x86/kernel/kprobes/opt.c | 16 +-
1575 arch/x86/kernel/ksysfs.c | 2 +-
1576 arch/x86/kernel/kvmclock.c | 20 +-
1577 arch/x86/kernel/ldt.c | 25 +
1578 arch/x86/kernel/livepatch.c | 11 +-
1579 arch/x86/kernel/machine_kexec_32.c | 6 +-
1580 arch/x86/kernel/mcount_64.S | 19 +-
1581 arch/x86/kernel/module.c | 78 +-
1582 arch/x86/kernel/msr.c | 2 +-
1583 arch/x86/kernel/nmi.c | 34 +-
1584 arch/x86/kernel/nmi_selftest.c | 4 +-
1585 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1586 arch/x86/kernel/paravirt.c | 45 +-
1587 arch/x86/kernel/paravirt_patch_64.c | 8 +
1588 arch/x86/kernel/pci-calgary_64.c | 2 +-
1589 arch/x86/kernel/pci-iommu_table.c | 2 +-
1590 arch/x86/kernel/pci-swiotlb.c | 2 +-
1591 arch/x86/kernel/process.c | 80 +-
1592 arch/x86/kernel/process_32.c | 29 +-
1593 arch/x86/kernel/process_64.c | 14 +-
1594 arch/x86/kernel/ptrace.c | 20 +-
1595 arch/x86/kernel/pvclock.c | 8 +-
1596 arch/x86/kernel/reboot.c | 44 +-
1597 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1598 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1599 arch/x86/kernel/setup.c | 29 +-
1600 arch/x86/kernel/setup_percpu.c | 29 +-
1601 arch/x86/kernel/signal.c | 17 +-
1602 arch/x86/kernel/smp.c | 2 +-
1603 arch/x86/kernel/smpboot.c | 29 +-
1604 arch/x86/kernel/step.c | 6 +-
1605 arch/x86/kernel/sys_i386_32.c | 184 +
1606 arch/x86/kernel/sys_x86_64.c | 22 +-
1607 arch/x86/kernel/tboot.c | 22 +-
1608 arch/x86/kernel/time.c | 8 +-
1609 arch/x86/kernel/tls.c | 7 +-
1610 arch/x86/kernel/tracepoint.c | 4 +-
1611 arch/x86/kernel/traps.c | 53 +-
1612 arch/x86/kernel/tsc.c | 2 +-
1613 arch/x86/kernel/uprobes.c | 4 +-
1614 arch/x86/kernel/vm86_32.c | 6 +-
1615 arch/x86/kernel/vmlinux.lds.S | 153 +-
1616 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1617 arch/x86/kernel/x86_init.c | 6 +-
1618 arch/x86/kvm/cpuid.c | 21 +-
1619 arch/x86/kvm/emulate.c | 6 +-
1620 arch/x86/kvm/i8259.c | 10 +-
1621 arch/x86/kvm/ioapic.c | 2 +
1622 arch/x86/kvm/lapic.c | 2 +-
1623 arch/x86/kvm/paging_tmpl.h | 2 +-
1624 arch/x86/kvm/svm.c | 10 +-
1625 arch/x86/kvm/vmx.c | 62 +-
1626 arch/x86/kvm/x86.c | 44 +-
1627 arch/x86/lguest/boot.c | 3 +-
1628 arch/x86/lib/atomic64_386_32.S | 164 +
1629 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1630 arch/x86/lib/checksum_32.S | 99 +-
1631 arch/x86/lib/clear_page_64.S | 3 +
1632 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1633 arch/x86/lib/copy_page_64.S | 14 +-
1634 arch/x86/lib/copy_user_64.S | 66 +-
1635 arch/x86/lib/csum-copy_64.S | 14 +-
1636 arch/x86/lib/csum-wrappers_64.c | 8 +-
1637 arch/x86/lib/getuser.S | 74 +-
1638 arch/x86/lib/insn.c | 8 +-
1639 arch/x86/lib/iomap_copy_64.S | 2 +
1640 arch/x86/lib/memcpy_64.S | 6 +
1641 arch/x86/lib/memmove_64.S | 3 +-
1642 arch/x86/lib/memset_64.S | 3 +
1643 arch/x86/lib/mmx_32.c | 243 +-
1644 arch/x86/lib/msr-reg.S | 2 +
1645 arch/x86/lib/putuser.S | 87 +-
1646 arch/x86/lib/rwsem.S | 6 +-
1647 arch/x86/lib/usercopy_32.c | 359 +-
1648 arch/x86/lib/usercopy_64.c | 22 +-
1649 arch/x86/math-emu/fpu_aux.c | 2 +-
1650 arch/x86/math-emu/fpu_entry.c | 4 +-
1651 arch/x86/math-emu/fpu_system.h | 2 +-
1652 arch/x86/mm/Makefile | 4 +
1653 arch/x86/mm/extable.c | 26 +-
1654 arch/x86/mm/fault.c | 570 +-
1655 arch/x86/mm/gup.c | 6 +-
1656 arch/x86/mm/highmem_32.c | 6 +
1657 arch/x86/mm/hugetlbpage.c | 24 +-
1658 arch/x86/mm/init.c | 111 +-
1659 arch/x86/mm/init_32.c | 111 +-
1660 arch/x86/mm/init_64.c | 46 +-
1661 arch/x86/mm/iomap_32.c | 4 +
1662 arch/x86/mm/ioremap.c | 52 +-
1663 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1664 arch/x86/mm/mmap.c | 40 +-
1665 arch/x86/mm/mmio-mod.c | 10 +-
1666 arch/x86/mm/mpx.c | 6 +-
1667 arch/x86/mm/numa.c | 4 +-
1668 arch/x86/mm/pageattr.c | 42 +-
1669 arch/x86/mm/pat.c | 12 +-
1670 arch/x86/mm/pat_rbtree.c | 2 +-
1671 arch/x86/mm/pf_in.c | 10 +-
1672 arch/x86/mm/pgtable.c | 214 +-
1673 arch/x86/mm/pgtable_32.c | 3 +
1674 arch/x86/mm/setup_nx.c | 7 +
1675 arch/x86/mm/tlb.c | 4 +
1676 arch/x86/mm/uderef_64.c | 37 +
1677 arch/x86/net/bpf_jit.S | 11 +
1678 arch/x86/net/bpf_jit_comp.c | 13 +-
1679 arch/x86/oprofile/backtrace.c | 6 +-
1680 arch/x86/oprofile/nmi_int.c | 8 +-
1681 arch/x86/oprofile/op_model_amd.c | 8 +-
1682 arch/x86/oprofile/op_model_ppro.c | 7 +-
1683 arch/x86/oprofile/op_x86_model.h | 2 +-
1684 arch/x86/pci/intel_mid_pci.c | 2 +-
1685 arch/x86/pci/irq.c | 8 +-
1686 arch/x86/pci/pcbios.c | 144 +-
1687 arch/x86/platform/efi/efi_32.c | 24 +
1688 arch/x86/platform/efi/efi_64.c | 26 +-
1689 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1690 arch/x86/platform/efi/efi_stub_64.S | 2 +
1691 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1692 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1693 arch/x86/platform/intel-mid/mfld.c | 4 +-
1694 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1695 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1696 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1697 arch/x86/power/cpu.c | 11 +-
1698 arch/x86/realmode/init.c | 10 +-
1699 arch/x86/realmode/rm/Makefile | 3 +
1700 arch/x86/realmode/rm/header.S | 4 +-
1701 arch/x86/realmode/rm/reboot.S | 4 +
1702 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1703 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1704 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1705 arch/x86/tools/Makefile | 2 +-
1706 arch/x86/tools/relocs.c | 96 +-
1707 arch/x86/um/mem_32.c | 2 +-
1708 arch/x86/um/tls_32.c | 2 +-
1709 arch/x86/xen/enlighten.c | 50 +-
1710 arch/x86/xen/mmu.c | 19 +-
1711 arch/x86/xen/smp.c | 16 +-
1712 arch/x86/xen/xen-asm_32.S | 2 +-
1713 arch/x86/xen/xen-head.S | 11 +
1714 arch/x86/xen/xen-ops.h | 2 -
1715 block/bio.c | 4 +-
1716 block/blk-cgroup.c | 18 +-
1717 block/blk-iopoll.c | 2 +-
1718 block/blk-map.c | 2 +-
1719 block/blk-softirq.c | 2 +-
1720 block/bsg.c | 12 +-
1721 block/cfq-iosched.c | 4 +-
1722 block/compat_ioctl.c | 4 +-
1723 block/genhd.c | 9 +-
1724 block/partitions/efi.c | 8 +-
1725 block/scsi_ioctl.c | 29 +-
1726 crypto/cryptd.c | 4 +-
1727 crypto/crypto_user.c | 8 +-
1728 crypto/pcrypt.c | 2 +-
1729 crypto/zlib.c | 12 +-
1730 drivers/acpi/acpi_video.c | 2 +-
1731 drivers/acpi/apei/apei-internal.h | 2 +-
1732 drivers/acpi/apei/ghes.c | 10 +-
1733 drivers/acpi/bgrt.c | 6 +-
1734 drivers/acpi/blacklist.c | 4 +-
1735 drivers/acpi/bus.c | 4 +-
1736 drivers/acpi/device_pm.c | 4 +-
1737 drivers/acpi/ec.c | 2 +-
1738 drivers/acpi/pci_slot.c | 2 +-
1739 drivers/acpi/processor_idle.c | 2 +-
1740 drivers/acpi/processor_pdc.c | 2 +-
1741 drivers/acpi/sleep.c | 2 +-
1742 drivers/acpi/sysfs.c | 4 +-
1743 drivers/acpi/thermal.c | 2 +-
1744 drivers/acpi/video_detect.c | 7 +-
1745 drivers/ata/libata-core.c | 12 +-
1746 drivers/ata/libata-scsi.c | 2 +-
1747 drivers/ata/libata.h | 2 +-
1748 drivers/ata/pata_arasan_cf.c | 4 +-
1749 drivers/atm/adummy.c | 2 +-
1750 drivers/atm/ambassador.c | 8 +-
1751 drivers/atm/atmtcp.c | 14 +-
1752 drivers/atm/eni.c | 10 +-
1753 drivers/atm/firestream.c | 8 +-
1754 drivers/atm/fore200e.c | 14 +-
1755 drivers/atm/he.c | 18 +-
1756 drivers/atm/horizon.c | 4 +-
1757 drivers/atm/idt77252.c | 36 +-
1758 drivers/atm/iphase.c | 34 +-
1759 drivers/atm/lanai.c | 12 +-
1760 drivers/atm/nicstar.c | 46 +-
1761 drivers/atm/solos-pci.c | 4 +-
1762 drivers/atm/suni.c | 4 +-
1763 drivers/atm/uPD98402.c | 16 +-
1764 drivers/atm/zatm.c | 6 +-
1765 drivers/base/bus.c | 4 +-
1766 drivers/base/devres.c | 4 +-
1767 drivers/base/devtmpfs.c | 8 +-
1768 drivers/base/node.c | 2 +-
1769 drivers/base/platform-msi.c | 20 +-
1770 drivers/base/power/domain.c | 7 +-
1771 drivers/base/power/runtime.c | 6 +-
1772 drivers/base/power/sysfs.c | 2 +-
1773 drivers/base/power/wakeup.c | 8 +-
1774 drivers/base/regmap/regmap-debugfs.c | 4 +-
1775 drivers/base/regmap/regmap.c | 4 +-
1776 drivers/base/syscore.c | 4 +-
1777 drivers/block/cciss.c | 28 +-
1778 drivers/block/cciss.h | 2 +-
1779 drivers/block/cpqarray.c | 28 +-
1780 drivers/block/cpqarray.h | 2 +-
1781 drivers/block/drbd/drbd_bitmap.c | 2 +-
1782 drivers/block/drbd/drbd_int.h | 8 +-
1783 drivers/block/drbd/drbd_main.c | 12 +-
1784 drivers/block/drbd/drbd_nl.c | 4 +-
1785 drivers/block/drbd/drbd_receiver.c | 38 +-
1786 drivers/block/drbd/drbd_worker.c | 14 +-
1787 drivers/block/pktcdvd.c | 4 +-
1788 drivers/block/rbd.c | 2 +-
1789 drivers/bluetooth/btwilink.c | 2 +-
1790 drivers/bus/arm-cci.c | 12 +-
1791 drivers/cdrom/cdrom.c | 11 +-
1792 drivers/cdrom/gdrom.c | 1 -
1793 drivers/char/agp/compat_ioctl.c | 2 +-
1794 drivers/char/agp/frontend.c | 4 +-
1795 drivers/char/agp/intel-gtt.c | 4 +-
1796 drivers/char/hpet.c | 2 +-
1797 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1798 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
1799 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1800 drivers/char/mem.c | 47 +-
1801 drivers/char/nvram.c | 2 +-
1802 drivers/char/pcmcia/synclink_cs.c | 16 +-
1803 drivers/char/random.c | 12 +-
1804 drivers/char/sonypi.c | 11 +-
1805 drivers/char/tpm/tpm_acpi.c | 3 +-
1806 drivers/char/tpm/tpm_eventlog.c | 5 +-
1807 drivers/char/virtio_console.c | 6 +-
1808 drivers/clk/clk-composite.c | 2 +-
1809 drivers/clk/samsung/clk.h | 2 +-
1810 drivers/clk/socfpga/clk-gate.c | 9 +-
1811 drivers/clk/socfpga/clk-pll.c | 9 +-
1812 drivers/clk/ti/clk.c | 8 +-
1813 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1814 drivers/cpufreq/cpufreq-dt.c | 4 +-
1815 drivers/cpufreq/cpufreq.c | 30 +-
1816 drivers/cpufreq/cpufreq_governor.c | 2 +-
1817 drivers/cpufreq/cpufreq_governor.h | 4 +-
1818 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1819 drivers/cpufreq/intel_pstate.c | 38 +-
1820 drivers/cpufreq/p4-clockmod.c | 12 +-
1821 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1822 drivers/cpufreq/speedstep-centrino.c | 7 +-
1823 drivers/cpuidle/driver.c | 2 +-
1824 drivers/cpuidle/dt_idle_states.c | 2 +-
1825 drivers/cpuidle/governor.c | 2 +-
1826 drivers/cpuidle/sysfs.c | 2 +-
1827 drivers/crypto/hifn_795x.c | 4 +-
1828 drivers/devfreq/devfreq.c | 4 +-
1829 drivers/dma/sh/shdma-base.c | 4 +-
1830 drivers/dma/sh/shdmac.c | 2 +-
1831 drivers/edac/edac_device.c | 4 +-
1832 drivers/edac/edac_mc_sysfs.c | 2 +-
1833 drivers/edac/edac_pci.c | 4 +-
1834 drivers/edac/edac_pci_sysfs.c | 22 +-
1835 drivers/edac/mce_amd.h | 2 +-
1836 drivers/firewire/core-card.c | 6 +-
1837 drivers/firewire/core-device.c | 2 +-
1838 drivers/firewire/core-transaction.c | 1 +
1839 drivers/firewire/core.h | 1 +
1840 drivers/firmware/dmi-id.c | 2 +-
1841 drivers/firmware/dmi_scan.c | 12 +-
1842 drivers/firmware/efi/cper.c | 8 +-
1843 drivers/firmware/efi/efi.c | 12 +-
1844 drivers/firmware/efi/efivars.c | 2 +-
1845 drivers/firmware/efi/runtime-map.c | 2 +-
1846 drivers/firmware/google/gsmi.c | 2 +-
1847 drivers/firmware/google/memconsole.c | 7 +-
1848 drivers/firmware/memmap.c | 2 +-
1849 drivers/firmware/psci.c | 2 +-
1850 drivers/gpio/gpio-davinci.c | 6 +-
1851 drivers/gpio/gpio-em.c | 2 +-
1852 drivers/gpio/gpio-ich.c | 2 +-
1853 drivers/gpio/gpio-omap.c | 4 +-
1854 drivers/gpio/gpio-rcar.c | 2 +-
1855 drivers/gpio/gpio-vr41xx.c | 2 +-
1856 drivers/gpio/gpiolib.c | 12 +-
1857 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
1858 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1859 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1860 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1861 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1862 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1863 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1864 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1865 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1866 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1867 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1868 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1869 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1870 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1871 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1872 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1873 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1874 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1875 drivers/gpu/drm/drm_crtc.c | 2 +-
1876 drivers/gpu/drm/drm_drv.c | 2 +-
1877 drivers/gpu/drm/drm_fops.c | 12 +-
1878 drivers/gpu/drm/drm_global.c | 14 +-
1879 drivers/gpu/drm/drm_info.c | 13 +-
1880 drivers/gpu/drm/drm_ioc32.c | 13 +-
1881 drivers/gpu/drm/drm_ioctl.c | 2 +-
1882 drivers/gpu/drm/drm_pci.c | 9 +-
1883 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1884 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
1885 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1886 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1887 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1888 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1889 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1890 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1891 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1892 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1893 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1894 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1895 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1896 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1897 drivers/gpu/drm/i915/intel_display.c | 26 +-
1898 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1899 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1900 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1901 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1902 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1903 drivers/gpu/drm/mga/mga_state.c | 2 +-
1904 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1905 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1906 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1907 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1908 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1909 drivers/gpu/drm/omapdrm/Makefile | 2 +-
1910 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1911 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1912 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1913 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1914 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1915 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1916 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1917 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1918 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1919 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1920 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1921 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1922 drivers/gpu/drm/r128/r128_state.c | 6 +-
1923 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1924 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1925 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
1926 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
1927 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1928 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
1929 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
1930 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
1931 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1932 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1933 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1934 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1935 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1936 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1937 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1938 drivers/gpu/drm/tegra/dc.c | 2 +-
1939 drivers/gpu/drm/tegra/dsi.c | 2 +-
1940 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1941 drivers/gpu/drm/tegra/sor.c | 7 +-
1942 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1943 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1944 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1945 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1946 drivers/gpu/drm/udl/udl_fb.c | 1 -
1947 drivers/gpu/drm/via/via_dma.c | 2 +-
1948 drivers/gpu/drm/via/via_drv.c | 5 +-
1949 drivers/gpu/drm/via/via_drv.h | 6 +-
1950 drivers/gpu/drm/via/via_irq.c | 18 +-
1951 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1952 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1953 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1954 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1955 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1956 drivers/hid/hid-core.c | 4 +-
1957 drivers/hid/hid-sensor-custom.c | 2 +-
1958 drivers/hv/channel.c | 6 +-
1959 drivers/hv/hv.c | 4 +-
1960 drivers/hv/hv_balloon.c | 18 +-
1961 drivers/hv/hyperv_vmbus.h | 2 +-
1962 drivers/hwmon/acpi_power_meter.c | 6 +-
1963 drivers/hwmon/applesmc.c | 2 +-
1964 drivers/hwmon/asus_atk0110.c | 10 +-
1965 drivers/hwmon/coretemp.c | 2 +-
1966 drivers/hwmon/dell-smm-hwmon.c | 2 +-
1967 drivers/hwmon/ibmaem.c | 2 +-
1968 drivers/hwmon/iio_hwmon.c | 2 +-
1969 drivers/hwmon/nct6683.c | 6 +-
1970 drivers/hwmon/nct6775.c | 6 +-
1971 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1972 drivers/hwmon/sht15.c | 12 +-
1973 drivers/hwmon/via-cputemp.c | 2 +-
1974 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1975 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1976 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1977 drivers/i2c/i2c-dev.c | 2 +-
1978 drivers/ide/ide-cd.c | 2 +-
1979 drivers/ide/ide-disk.c | 2 +-
1980 drivers/iio/industrialio-core.c | 2 +-
1981 drivers/iio/magnetometer/ak8975.c | 2 +-
1982 drivers/infiniband/core/cm.c | 32 +-
1983 drivers/infiniband/core/fmr_pool.c | 20 +-
1984 drivers/infiniband/core/netlink.c | 5 +-
1985 drivers/infiniband/core/uverbs_cmd.c | 3 +
1986 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1987 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1988 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1989 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1990 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1991 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1992 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1993 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1994 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1995 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1996 drivers/infiniband/hw/nes/nes.c | 4 +-
1997 drivers/infiniband/hw/nes/nes.h | 40 +-
1998 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1999 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2000 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
2001 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2002 drivers/infiniband/hw/qib/qib.h | 1 +
2003 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2004 drivers/input/evdev.c | 2 +-
2005 drivers/input/gameport/gameport.c | 4 +-
2006 drivers/input/input.c | 4 +-
2007 drivers/input/joystick/sidewinder.c | 1 +
2008 drivers/input/misc/ims-pcu.c | 4 +-
2009 drivers/input/mouse/psmouse.h | 2 +-
2010 drivers/input/mousedev.c | 2 +-
2011 drivers/input/serio/serio.c | 4 +-
2012 drivers/input/serio/serio_raw.c | 4 +-
2013 drivers/input/touchscreen/htcpen.c | 2 +-
2014 drivers/iommu/arm-smmu-v3.c | 2 +-
2015 drivers/iommu/arm-smmu.c | 43 +-
2016 drivers/iommu/io-pgtable-arm.c | 101 +-
2017 drivers/iommu/io-pgtable.c | 11 +-
2018 drivers/iommu/io-pgtable.h | 19 +-
2019 drivers/iommu/iommu.c | 2 +-
2020 drivers/iommu/ipmmu-vmsa.c | 13 +-
2021 drivers/iommu/irq_remapping.c | 2 +-
2022 drivers/irqchip/irq-gic.c | 2 +-
2023 drivers/irqchip/irq-i8259.c | 2 +-
2024 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2025 drivers/isdn/capi/capi.c | 10 +-
2026 drivers/isdn/gigaset/interface.c | 8 +-
2027 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2028 drivers/isdn/hardware/avm/b1.c | 4 +-
2029 drivers/isdn/i4l/isdn_common.c | 2 +
2030 drivers/isdn/i4l/isdn_tty.c | 22 +-
2031 drivers/isdn/icn/icn.c | 2 +-
2032 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
2033 drivers/lguest/core.c | 10 +-
2034 drivers/lguest/page_tables.c | 2 +-
2035 drivers/lguest/x86/core.c | 12 +-
2036 drivers/lguest/x86/switcher_32.S | 27 +-
2037 drivers/md/bcache/alloc.c | 2 +-
2038 drivers/md/bcache/bcache.h | 10 +-
2039 drivers/md/bcache/btree.c | 2 +-
2040 drivers/md/bcache/closure.h | 2 +-
2041 drivers/md/bcache/io.c | 10 +-
2042 drivers/md/bcache/journal.c | 2 +-
2043 drivers/md/bcache/stats.c | 26 +-
2044 drivers/md/bcache/stats.h | 16 +-
2045 drivers/md/bcache/super.c | 2 +-
2046 drivers/md/bcache/sysfs.c | 20 +-
2047 drivers/md/bitmap.c | 2 +-
2048 drivers/md/dm-cache-target.c | 98 +-
2049 drivers/md/dm-ioctl.c | 2 +-
2050 drivers/md/dm-raid.c | 2 +-
2051 drivers/md/dm-raid1.c | 18 +-
2052 drivers/md/dm-stats.c | 6 +-
2053 drivers/md/dm-stripe.c | 10 +-
2054 drivers/md/dm-table.c | 2 +-
2055 drivers/md/dm-thin-metadata.c | 4 +-
2056 drivers/md/dm.c | 28 +-
2057 drivers/md/md.c | 37 +-
2058 drivers/md/md.h | 8 +-
2059 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2060 drivers/md/persistent-data/dm-space-map.h | 1 +
2061 drivers/md/raid1.c | 8 +-
2062 drivers/md/raid10.c | 20 +-
2063 drivers/md/raid5.c | 26 +-
2064 drivers/media/dvb-core/dvbdev.c | 2 +-
2065 drivers/media/dvb-frontends/af9033.h | 2 +-
2066 drivers/media/dvb-frontends/dib3000.h | 2 +-
2067 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2068 drivers/media/dvb-frontends/dib8000.h | 2 +-
2069 drivers/media/pci/cx88/cx88-video.c | 6 +-
2070 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2071 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2072 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2073 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2074 drivers/media/pci/tw68/tw68-core.c | 2 +-
2075 drivers/media/pci/zoran/zoran.h | 1 -
2076 drivers/media/pci/zoran/zoran_driver.c | 3 -
2077 drivers/media/platform/omap/omap_vout.c | 11 +-
2078 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2079 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2080 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2081 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2082 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2083 drivers/media/radio/radio-cadet.c | 2 +
2084 drivers/media/radio/radio-maxiradio.c | 2 +-
2085 drivers/media/radio/radio-shark.c | 2 +-
2086 drivers/media/radio/radio-shark2.c | 2 +-
2087 drivers/media/radio/radio-si476x.c | 2 +-
2088 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2089 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2090 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2091 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
2092 drivers/memory/omap-gpmc.c | 21 +-
2093 drivers/message/fusion/mptsas.c | 34 +-
2094 drivers/mfd/ab8500-debugfs.c | 2 +-
2095 drivers/mfd/kempld-core.c | 2 +-
2096 drivers/mfd/max8925-i2c.c | 2 +-
2097 drivers/mfd/tps65910.c | 2 +-
2098 drivers/mfd/twl4030-irq.c | 9 +-
2099 drivers/misc/c2port/core.c | 4 +-
2100 drivers/misc/kgdbts.c | 4 +-
2101 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2102 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2103 drivers/misc/mic/scif/scif_api.c | 10 +-
2104 drivers/misc/mic/scif/scif_rb.c | 8 +-
2105 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2106 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2107 drivers/misc/sgi-gru/grutables.h | 158 +-
2108 drivers/misc/sgi-xp/xp.h | 2 +-
2109 drivers/misc/sgi-xp/xpc.h | 3 +-
2110 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2111 drivers/mmc/host/dw_mmc.h | 2 +-
2112 drivers/mmc/host/mmci.c | 4 +-
2113 drivers/mmc/host/omap_hsmmc.c | 4 +-
2114 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2115 drivers/mmc/host/sdhci-s3c.c | 8 +-
2116 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2117 drivers/mtd/nand/denali.c | 1 +
2118 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2119 drivers/mtd/nftlmount.c | 1 +
2120 drivers/mtd/sm_ftl.c | 2 +-
2121 drivers/net/bonding/bond_netlink.c | 2 +-
2122 drivers/net/caif/caif_hsi.c | 2 +-
2123 drivers/net/can/Kconfig | 2 +-
2124 drivers/net/can/dev.c | 2 +-
2125 drivers/net/can/vcan.c | 2 +-
2126 drivers/net/dummy.c | 2 +-
2127 drivers/net/ethernet/8390/ax88796.c | 4 +-
2128 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
2129 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2130 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2131 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2132 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2133 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
2134 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2135 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2136 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2137 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2138 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2139 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2140 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2141 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2142 drivers/net/ethernet/broadcom/tg3.h | 1 +
2143 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2144 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2145 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2146 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
2147 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
2148 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2149 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2150 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2151 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2152 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2153 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
2154 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2155 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2156 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2157 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2158 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2159 drivers/net/ethernet/realtek/r8169.c | 8 +-
2160 drivers/net/ethernet/sfc/ptp.c | 2 +-
2161 drivers/net/ethernet/sfc/selftest.c | 20 +-
2162 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2163 drivers/net/ethernet/via/via-rhine.c | 2 +-
2164 drivers/net/geneve.c | 2 +-
2165 drivers/net/hyperv/hyperv_net.h | 2 +-
2166 drivers/net/hyperv/rndis_filter.c | 7 +-
2167 drivers/net/ifb.c | 2 +-
2168 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2169 drivers/net/irda/vlsi_ir.c | 18 +-
2170 drivers/net/irda/vlsi_ir.h | 14 +-
2171 drivers/net/macvlan.c | 20 +-
2172 drivers/net/macvtap.c | 10 +-
2173 drivers/net/nlmon.c | 2 +-
2174 drivers/net/phy/phy_device.c | 6 +-
2175 drivers/net/ppp/ppp_generic.c | 4 +-
2176 drivers/net/slip/slhc.c | 2 +-
2177 drivers/net/team/team.c | 4 +-
2178 drivers/net/tun.c | 7 +-
2179 drivers/net/usb/hso.c | 23 +-
2180 drivers/net/usb/r8152.c | 2 +-
2181 drivers/net/usb/sierra_net.c | 4 +-
2182 drivers/net/virtio_net.c | 2 +-
2183 drivers/net/vrf.c | 2 +-
2184 drivers/net/vxlan.c | 4 +-
2185 drivers/net/wimax/i2400m/rx.c | 2 +-
2186 drivers/net/wireless/airo.c | 2 +-
2187 drivers/net/wireless/at76c50x-usb.c | 2 +-
2188 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2189 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2190 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2191 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2192 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2193 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2194 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2195 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2196 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2197 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2198 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2199 drivers/net/wireless/b43/phy_lp.c | 2 +-
2200 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
2201 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
2202 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
2203 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
2204 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
2205 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2206 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
2207 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
2208 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2209 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2210 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2211 drivers/of/fdt.c | 4 +-
2212 drivers/oprofile/buffer_sync.c | 8 +-
2213 drivers/oprofile/event_buffer.c | 2 +-
2214 drivers/oprofile/oprof.c | 2 +-
2215 drivers/oprofile/oprofile_stats.c | 10 +-
2216 drivers/oprofile/oprofile_stats.h | 10 +-
2217 drivers/oprofile/oprofilefs.c | 6 +-
2218 drivers/oprofile/timer_int.c | 2 +-
2219 drivers/parport/procfs.c | 4 +-
2220 drivers/pci/host/pci-host-generic.c | 2 +-
2221 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2222 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2223 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2224 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2225 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2226 drivers/pci/hotplug/pciehp_core.c | 2 +-
2227 drivers/pci/msi.c | 22 +-
2228 drivers/pci/pci-sysfs.c | 6 +-
2229 drivers/pci/pci.h | 2 +-
2230 drivers/pci/pcie/aspm.c | 6 +-
2231 drivers/pci/pcie/portdrv_pci.c | 2 +-
2232 drivers/pci/probe.c | 2 +-
2233 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2234 drivers/pinctrl/pinctrl-at91.c | 5 +-
2235 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2236 drivers/platform/x86/alienware-wmi.c | 4 +-
2237 drivers/platform/x86/compal-laptop.c | 2 +-
2238 drivers/platform/x86/hdaps.c | 2 +-
2239 drivers/platform/x86/ibm_rtl.c | 2 +-
2240 drivers/platform/x86/intel_oaktrail.c | 2 +-
2241 drivers/platform/x86/msi-laptop.c | 16 +-
2242 drivers/platform/x86/msi-wmi.c | 2 +-
2243 drivers/platform/x86/samsung-laptop.c | 2 +-
2244 drivers/platform/x86/samsung-q10.c | 2 +-
2245 drivers/platform/x86/sony-laptop.c | 14 +-
2246 drivers/platform/x86/thinkpad_acpi.c | 2 +-
2247 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2248 drivers/pnp/pnpbios/core.c | 2 +-
2249 drivers/power/pda_power.c | 7 +-
2250 drivers/power/power_supply.h | 4 +-
2251 drivers/power/power_supply_core.c | 7 +-
2252 drivers/power/power_supply_sysfs.c | 6 +-
2253 drivers/power/reset/at91-reset.c | 5 +-
2254 drivers/powercap/powercap_sys.c | 136 +-
2255 drivers/ptp/ptp_private.h | 2 +-
2256 drivers/ptp/ptp_sysfs.c | 2 +-
2257 drivers/regulator/core.c | 4 +-
2258 drivers/regulator/max8660.c | 6 +-
2259 drivers/regulator/max8973-regulator.c | 16 +-
2260 drivers/regulator/mc13892-regulator.c | 8 +-
2261 drivers/rtc/rtc-armada38x.c | 7 +-
2262 drivers/rtc/rtc-cmos.c | 4 +-
2263 drivers/rtc/rtc-ds1307.c | 2 +-
2264 drivers/rtc/rtc-m48t59.c | 4 +-
2265 drivers/rtc/rtc-rv8803.c | 15 +-
2266 drivers/rtc/rtc-test.c | 6 +-
2267 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
2268 drivers/scsi/bfa/bfa_ioc.h | 4 +-
2269 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2270 drivers/scsi/hosts.c | 4 +-
2271 drivers/scsi/hpsa.c | 38 +-
2272 drivers/scsi/hpsa.h | 2 +-
2273 drivers/scsi/hptiop.c | 2 -
2274 drivers/scsi/hptiop.h | 1 -
2275 drivers/scsi/ipr.c | 6 +-
2276 drivers/scsi/ipr.h | 2 +-
2277 drivers/scsi/libfc/fc_exch.c | 50 +-
2278 drivers/scsi/libsas/sas_ata.c | 2 +-
2279 drivers/scsi/lpfc/lpfc.h | 8 +-
2280 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2281 drivers/scsi/lpfc/lpfc_init.c | 6 +-
2282 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2283 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2284 drivers/scsi/pmcraid.c | 20 +-
2285 drivers/scsi/pmcraid.h | 8 +-
2286 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2287 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
2288 drivers/scsi/qla2xxx/qla_os.c | 6 +-
2289 drivers/scsi/qla2xxx/qla_target.c | 10 +-
2290 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2291 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2292 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
2293 drivers/scsi/scsi.c | 2 +-
2294 drivers/scsi/scsi_lib.c | 8 +-
2295 drivers/scsi/scsi_sysfs.c | 2 +-
2296 drivers/scsi/scsi_transport_fc.c | 8 +-
2297 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2298 drivers/scsi/scsi_transport_srp.c | 6 +-
2299 drivers/scsi/sd.c | 6 +-
2300 drivers/scsi/sg.c | 2 +-
2301 drivers/scsi/sr.c | 21 +-
2302 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2303 drivers/spi/spi.c | 2 +-
2304 drivers/staging/android/timed_output.c | 6 +-
2305 drivers/staging/comedi/comedi_fops.c | 8 +-
2306 drivers/staging/fbtft/fbtft-core.c | 2 +-
2307 drivers/staging/fbtft/fbtft.h | 2 +-
2308 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2309 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2310 drivers/staging/iio/adc/ad7280a.c | 4 +-
2311 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2312 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2313 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2314 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
2315 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2316 drivers/staging/octeon/ethernet-rx.c | 20 +-
2317 drivers/staging/octeon/ethernet.c | 8 +-
2318 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
2319 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
2320 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
2321 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2322 drivers/staging/sm750fb/sm750.c | 14 +-
2323 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2324 drivers/target/sbp/sbp_target.c | 4 +-
2325 drivers/thermal/cpu_cooling.c | 9 +-
2326 drivers/thermal/devfreq_cooling.c | 19 +-
2327 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2328 drivers/thermal/of-thermal.c | 17 +-
2329 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2330 drivers/tty/cyclades.c | 6 +-
2331 drivers/tty/hvc/hvc_console.c | 14 +-
2332 drivers/tty/hvc/hvcs.c | 21 +-
2333 drivers/tty/hvc/hvsi.c | 22 +-
2334 drivers/tty/hvc/hvsi_lib.c | 4 +-
2335 drivers/tty/ipwireless/tty.c | 27 +-
2336 drivers/tty/moxa.c | 2 +-
2337 drivers/tty/n_gsm.c | 4 +-
2338 drivers/tty/n_tty.c | 19 +-
2339 drivers/tty/pty.c | 4 +-
2340 drivers/tty/rocket.c | 6 +-
2341 drivers/tty/serial/8250/8250_core.c | 10 +-
2342 drivers/tty/serial/ifx6x60.c | 2 +-
2343 drivers/tty/serial/ioc4_serial.c | 6 +-
2344 drivers/tty/serial/kgdb_nmi.c | 4 +-
2345 drivers/tty/serial/kgdboc.c | 32 +-
2346 drivers/tty/serial/msm_serial.c | 4 +-
2347 drivers/tty/serial/samsung.c | 9 +-
2348 drivers/tty/serial/serial_core.c | 8 +-
2349 drivers/tty/synclink.c | 34 +-
2350 drivers/tty/synclink_gt.c | 28 +-
2351 drivers/tty/synclinkmp.c | 34 +-
2352 drivers/tty/tty_io.c | 2 +-
2353 drivers/tty/tty_ldisc.c | 8 +-
2354 drivers/tty/tty_port.c | 22 +-
2355 drivers/uio/uio.c | 13 +-
2356 drivers/usb/atm/cxacru.c | 2 +-
2357 drivers/usb/atm/usbatm.c | 24 +-
2358 drivers/usb/class/cdc-acm.h | 2 +-
2359 drivers/usb/core/devices.c | 6 +-
2360 drivers/usb/core/devio.c | 12 +-
2361 drivers/usb/core/hcd.c | 4 +-
2362 drivers/usb/core/sysfs.c | 2 +-
2363 drivers/usb/core/usb.c | 2 +-
2364 drivers/usb/early/ehci-dbgp.c | 16 +-
2365 drivers/usb/gadget/function/u_serial.c | 22 +-
2366 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2367 drivers/usb/host/ehci-hcd.c | 2 +-
2368 drivers/usb/host/ehci-hub.c | 4 +-
2369 drivers/usb/host/ehci-q.c | 4 +-
2370 drivers/usb/host/fotg210-hcd.c | 2 +-
2371 drivers/usb/host/hwa-hc.c | 2 +-
2372 drivers/usb/host/ohci-hcd.c | 2 +-
2373 drivers/usb/host/r8a66597.h | 2 +-
2374 drivers/usb/host/uhci-hcd.c | 2 +-
2375 drivers/usb/host/xhci-pci.c | 2 +-
2376 drivers/usb/host/xhci.c | 2 +-
2377 drivers/usb/misc/appledisplay.c | 4 +-
2378 drivers/usb/serial/console.c | 8 +-
2379 drivers/usb/storage/transport.c | 2 +-
2380 drivers/usb/storage/usb.c | 2 +-
2381 drivers/usb/storage/usb.h | 2 +-
2382 drivers/usb/usbip/vhci.h | 2 +-
2383 drivers/usb/usbip/vhci_hcd.c | 6 +-
2384 drivers/usb/usbip/vhci_rx.c | 2 +-
2385 drivers/usb/wusbcore/wa-hc.h | 4 +-
2386 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2387 drivers/vhost/vringh.c | 20 +-
2388 drivers/video/backlight/kb3886_bl.c | 2 +-
2389 drivers/video/console/fbcon.c | 2 +-
2390 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2391 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2392 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2393 drivers/video/fbdev/core/fb_defio.c | 6 +-
2394 drivers/video/fbdev/core/fbmem.c | 12 +-
2395 drivers/video/fbdev/hyperv_fb.c | 4 +-
2396 drivers/video/fbdev/i810/i810_accel.c | 1 +
2397 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2398 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2399 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2400 drivers/video/fbdev/omap2/dss/display.c | 8 +-
2401 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2402 drivers/video/fbdev/smscufx.c | 4 +-
2403 drivers/video/fbdev/udlfb.c | 36 +-
2404 drivers/video/fbdev/uvesafb.c | 52 +-
2405 drivers/video/fbdev/vesafb.c | 58 +-
2406 drivers/video/fbdev/via/via_clock.h | 2 +-
2407 drivers/xen/events/events_base.c | 6 +-
2408 fs/Kconfig.binfmt | 2 +-
2409 fs/afs/inode.c | 4 +-
2410 fs/aio.c | 2 +-
2411 fs/autofs4/waitq.c | 2 +-
2412 fs/befs/endian.h | 6 +-
2413 fs/binfmt_aout.c | 23 +-
2414 fs/binfmt_elf.c | 670 +-
2415 fs/binfmt_elf_fdpic.c | 4 +-
2416 fs/block_dev.c | 2 +-
2417 fs/btrfs/ctree.c | 11 +-
2418 fs/btrfs/ctree.h | 4 +-
2419 fs/btrfs/delayed-inode.c | 9 +-
2420 fs/btrfs/delayed-inode.h | 6 +-
2421 fs/btrfs/delayed-ref.c | 4 +-
2422 fs/btrfs/disk-io.c | 4 +-
2423 fs/btrfs/extent_map.c | 8 +-
2424 fs/btrfs/file.c | 4 +-
2425 fs/btrfs/inode.c | 14 +-
2426 fs/btrfs/raid56.c | 32 +-
2427 fs/btrfs/super.c | 2 +-
2428 fs/btrfs/sysfs.c | 2 +-
2429 fs/btrfs/tests/btrfs-tests.c | 2 +-
2430 fs/btrfs/tests/free-space-tests.c | 8 +-
2431 fs/btrfs/transaction.c | 2 +-
2432 fs/btrfs/tree-log.c | 8 +-
2433 fs/btrfs/tree-log.h | 2 +-
2434 fs/btrfs/volumes.c | 14 +-
2435 fs/btrfs/volumes.h | 22 +-
2436 fs/buffer.c | 2 +-
2437 fs/cachefiles/bind.c | 6 +-
2438 fs/cachefiles/daemon.c | 8 +-
2439 fs/cachefiles/internal.h | 12 +-
2440 fs/cachefiles/namei.c | 2 +-
2441 fs/cachefiles/proc.c | 12 +-
2442 fs/ceph/dir.c | 12 +-
2443 fs/ceph/super.c | 4 +-
2444 fs/cifs/cifs_debug.c | 12 +-
2445 fs/cifs/cifsfs.c | 8 +-
2446 fs/cifs/cifsglob.h | 54 +-
2447 fs/cifs/file.c | 12 +-
2448 fs/cifs/misc.c | 4 +-
2449 fs/cifs/smb1ops.c | 80 +-
2450 fs/cifs/smb2ops.c | 84 +-
2451 fs/cifs/smb2pdu.c | 3 +-
2452 fs/coda/cache.c | 10 +-
2453 fs/compat.c | 7 +-
2454 fs/compat_binfmt_elf.c | 2 +
2455 fs/compat_ioctl.c | 12 +-
2456 fs/configfs/dir.c | 10 +-
2457 fs/coredump.c | 18 +-
2458 fs/dcache.c | 64 +-
2459 fs/ecryptfs/inode.c | 2 +-
2460 fs/ecryptfs/miscdev.c | 2 +-
2461 fs/exec.c | 362 +-
2462 fs/ext2/xattr.c | 5 +-
2463 fs/ext4/ext4.h | 20 +-
2464 fs/ext4/mballoc.c | 44 +-
2465 fs/ext4/resize.c | 16 +-
2466 fs/ext4/super.c | 2 +-
2467 fs/ext4/sysfs.c | 2 +-
2468 fs/ext4/xattr.c | 5 +-
2469 fs/fhandle.c | 5 +-
2470 fs/file.c | 18 +-
2471 fs/fs-writeback.c | 11 +-
2472 fs/fs_struct.c | 8 +-
2473 fs/fscache/cookie.c | 40 +-
2474 fs/fscache/internal.h | 202 +-
2475 fs/fscache/object.c | 26 +-
2476 fs/fscache/operation.c | 38 +-
2477 fs/fscache/page.c | 110 +-
2478 fs/fscache/stats.c | 348 +-
2479 fs/fuse/cuse.c | 10 +-
2480 fs/fuse/dev.c | 4 +-
2481 fs/gfs2/file.c | 2 +-
2482 fs/gfs2/glock.c | 22 +-
2483 fs/gfs2/glops.c | 4 +-
2484 fs/gfs2/quota.c | 6 +-
2485 fs/hugetlbfs/inode.c | 13 +-
2486 fs/inode.c | 4 +-
2487 fs/jbd2/commit.c | 2 +-
2488 fs/jbd2/transaction.c | 4 +-
2489 fs/jffs2/erase.c | 3 +-
2490 fs/jffs2/wbuf.c | 3 +-
2491 fs/jfs/super.c | 2 +-
2492 fs/kernfs/dir.c | 2 +-
2493 fs/kernfs/file.c | 20 +-
2494 fs/libfs.c | 10 +-
2495 fs/lockd/clntproc.c | 4 +-
2496 fs/namei.c | 16 +-
2497 fs/namespace.c | 16 +-
2498 fs/nfs/callback_xdr.c | 2 +-
2499 fs/nfs/inode.c | 6 +-
2500 fs/nfsd/nfs4proc.c | 2 +-
2501 fs/nfsd/nfs4xdr.c | 2 +-
2502 fs/nfsd/nfscache.c | 11 +-
2503 fs/nfsd/vfs.c | 6 +-
2504 fs/nls/nls_base.c | 26 +-
2505 fs/nls/nls_euc-jp.c | 6 +-
2506 fs/nls/nls_koi8-ru.c | 6 +-
2507 fs/notify/fanotify/fanotify_user.c | 4 +-
2508 fs/notify/notification.c | 4 +-
2509 fs/ntfs/dir.c | 2 +-
2510 fs/ntfs/super.c | 6 +-
2511 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2512 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2513 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2514 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2515 fs/ocfs2/localalloc.c | 2 +-
2516 fs/ocfs2/ocfs2.h | 10 +-
2517 fs/ocfs2/suballoc.c | 12 +-
2518 fs/ocfs2/super.c | 20 +-
2519 fs/overlayfs/copy_up.c | 2 +-
2520 fs/pipe.c | 72 +-
2521 fs/posix_acl.c | 4 +-
2522 fs/proc/array.c | 20 +
2523 fs/proc/base.c | 4 +-
2524 fs/proc/kcore.c | 34 +-
2525 fs/proc/meminfo.c | 2 +-
2526 fs/proc/nommu.c | 2 +-
2527 fs/proc/proc_sysctl.c | 26 +-
2528 fs/proc/task_mmu.c | 42 +-
2529 fs/proc/task_nommu.c | 4 +-
2530 fs/proc/vmcore.c | 16 +-
2531 fs/qnx6/qnx6.h | 4 +-
2532 fs/quota/netlink.c | 4 +-
2533 fs/read_write.c | 2 +-
2534 fs/readdir.c | 3 +-
2535 fs/reiserfs/do_balan.c | 2 +-
2536 fs/reiserfs/procfs.c | 2 +-
2537 fs/reiserfs/reiserfs.h | 4 +-
2538 fs/seq_file.c | 4 +-
2539 fs/splice.c | 43 +-
2540 fs/squashfs/xattr.c | 12 +-
2541 fs/super.c | 3 +-
2542 fs/sysv/sysv.h | 2 +-
2543 fs/tracefs/inode.c | 8 +-
2544 fs/udf/misc.c | 2 +-
2545 fs/ufs/swab.h | 4 +-
2546 fs/userfaultfd.c | 2 +-
2547 fs/xattr.c | 21 +
2548 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2549 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2550 fs/xfs/xfs_dir2_readdir.c | 7 +-
2551 fs/xfs/xfs_ioctl.c | 2 +-
2552 fs/xfs/xfs_linux.h | 4 +-
2553 include/acpi/ghes.h | 2 +-
2554 include/asm-generic/4level-fixup.h | 2 +
2555 include/asm-generic/atomic-long.h | 176 +-
2556 include/asm-generic/atomic64.h | 12 +
2557 include/asm-generic/bitops/__fls.h | 2 +-
2558 include/asm-generic/bitops/fls.h | 2 +-
2559 include/asm-generic/bitops/fls64.h | 4 +-
2560 include/asm-generic/bug.h | 6 +-
2561 include/asm-generic/cache.h | 4 +-
2562 include/asm-generic/emergency-restart.h | 2 +-
2563 include/asm-generic/kmap_types.h | 4 +-
2564 include/asm-generic/local.h | 13 +
2565 include/asm-generic/pgtable-nopmd.h | 18 +-
2566 include/asm-generic/pgtable-nopud.h | 15 +-
2567 include/asm-generic/pgtable.h | 16 +
2568 include/asm-generic/sections.h | 1 +
2569 include/asm-generic/uaccess.h | 16 +
2570 include/asm-generic/vmlinux.lds.h | 15 +-
2571 include/crypto/algapi.h | 2 +-
2572 include/drm/drmP.h | 19 +-
2573 include/drm/drm_crtc_helper.h | 2 +-
2574 include/drm/drm_mm.h | 2 +-
2575 include/drm/i915_pciids.h | 2 +-
2576 include/drm/intel-gtt.h | 4 +-
2577 include/drm/ttm/ttm_memory.h | 2 +-
2578 include/drm/ttm/ttm_page_alloc.h | 1 +
2579 include/keys/asymmetric-subtype.h | 2 +-
2580 include/linux/atmdev.h | 4 +-
2581 include/linux/atomic.h | 2 +-
2582 include/linux/audit.h | 2 +-
2583 include/linux/average.h | 2 +-
2584 include/linux/binfmts.h | 3 +-
2585 include/linux/bitmap.h | 2 +-
2586 include/linux/bitops.h | 8 +-
2587 include/linux/blk-cgroup.h | 24 +-
2588 include/linux/blkdev.h | 2 +-
2589 include/linux/blktrace_api.h | 2 +-
2590 include/linux/cache.h | 8 +
2591 include/linux/cdrom.h | 1 -
2592 include/linux/cleancache.h | 2 +-
2593 include/linux/clk-provider.h | 1 +
2594 include/linux/compat.h | 6 +-
2595 include/linux/compiler-gcc.h | 28 +-
2596 include/linux/compiler.h | 193 +-
2597 include/linux/configfs.h | 2 +-
2598 include/linux/cpufreq.h | 3 +-
2599 include/linux/cpuidle.h | 5 +-
2600 include/linux/cpumask.h | 14 +-
2601 include/linux/crypto.h | 4 +-
2602 include/linux/ctype.h | 2 +-
2603 include/linux/dcache.h | 4 +-
2604 include/linux/decompress/mm.h | 2 +-
2605 include/linux/devfreq.h | 2 +-
2606 include/linux/device.h | 7 +-
2607 include/linux/dma-mapping.h | 2 +-
2608 include/linux/efi.h | 1 +
2609 include/linux/elf.h | 2 +
2610 include/linux/err.h | 4 +-
2611 include/linux/extcon.h | 2 +-
2612 include/linux/fb.h | 3 +-
2613 include/linux/fdtable.h | 2 +-
2614 include/linux/fs.h | 5 +-
2615 include/linux/fs_struct.h | 2 +-
2616 include/linux/fscache-cache.h | 2 +-
2617 include/linux/fscache.h | 2 +-
2618 include/linux/fsnotify.h | 2 +-
2619 include/linux/genhd.h | 4 +-
2620 include/linux/genl_magic_func.h | 2 +-
2621 include/linux/gfp.h | 12 +-
2622 include/linux/highmem.h | 12 +
2623 include/linux/hwmon-sysfs.h | 6 +-
2624 include/linux/i2c.h | 1 +
2625 include/linux/if_pppox.h | 2 +-
2626 include/linux/init.h | 12 +-
2627 include/linux/init_task.h | 7 +
2628 include/linux/interrupt.h | 6 +-
2629 include/linux/iommu.h | 2 +-
2630 include/linux/ioport.h | 2 +-
2631 include/linux/ipc.h | 2 +-
2632 include/linux/irq.h | 5 +-
2633 include/linux/irqdesc.h | 2 +-
2634 include/linux/irqdomain.h | 3 +
2635 include/linux/jbd2.h | 2 +-
2636 include/linux/jiffies.h | 16 +-
2637 include/linux/key-type.h | 2 +-
2638 include/linux/kgdb.h | 6 +-
2639 include/linux/kmemleak.h | 4 +-
2640 include/linux/kobject.h | 3 +-
2641 include/linux/kobject_ns.h | 2 +-
2642 include/linux/kref.h | 2 +-
2643 include/linux/libata.h | 2 +-
2644 include/linux/linkage.h | 1 +
2645 include/linux/list.h | 15 +
2646 include/linux/lockref.h | 26 +-
2647 include/linux/math64.h | 10 +-
2648 include/linux/mempolicy.h | 7 +
2649 include/linux/mm.h | 102 +-
2650 include/linux/mm_types.h | 20 +
2651 include/linux/mmiotrace.h | 4 +-
2652 include/linux/mmzone.h | 2 +-
2653 include/linux/mod_devicetable.h | 4 +-
2654 include/linux/module.h | 69 +-
2655 include/linux/moduleloader.h | 16 +
2656 include/linux/moduleparam.h | 4 +-
2657 include/linux/net.h | 2 +-
2658 include/linux/netdevice.h | 7 +-
2659 include/linux/netfilter.h | 2 +-
2660 include/linux/netfilter/nfnetlink.h | 2 +-
2661 include/linux/netlink.h | 12 +-
2662 include/linux/nls.h | 4 +-
2663 include/linux/notifier.h | 3 +-
2664 include/linux/oprofile.h | 4 +-
2665 include/linux/padata.h | 2 +-
2666 include/linux/pci_hotplug.h | 3 +-
2667 include/linux/percpu.h | 2 +-
2668 include/linux/perf_event.h | 12 +-
2669 include/linux/pipe_fs_i.h | 8 +-
2670 include/linux/pm.h | 1 +
2671 include/linux/pm_domain.h | 2 +-
2672 include/linux/pm_runtime.h | 2 +-
2673 include/linux/pnp.h | 2 +-
2674 include/linux/poison.h | 4 +-
2675 include/linux/power/smartreflex.h | 2 +-
2676 include/linux/ppp-comp.h | 2 +-
2677 include/linux/preempt.h | 21 +
2678 include/linux/proc_ns.h | 2 +-
2679 include/linux/psci.h | 2 +-
2680 include/linux/quota.h | 2 +-
2681 include/linux/random.h | 19 +-
2682 include/linux/rculist.h | 16 +
2683 include/linux/rcupdate.h | 8 +
2684 include/linux/reboot.h | 14 +-
2685 include/linux/regset.h | 3 +-
2686 include/linux/relay.h | 2 +-
2687 include/linux/rio.h | 2 +-
2688 include/linux/rmap.h | 4 +-
2689 include/linux/sched.h | 76 +-
2690 include/linux/sched/sysctl.h | 1 +
2691 include/linux/scif.h | 2 +-
2692 include/linux/semaphore.h | 2 +-
2693 include/linux/seq_file.h | 1 +
2694 include/linux/seqlock.h | 10 +
2695 include/linux/signal.h | 2 +-
2696 include/linux/skbuff.h | 12 +-
2697 include/linux/slab.h | 47 +-
2698 include/linux/slab_def.h | 14 +-
2699 include/linux/slub_def.h | 2 +-
2700 include/linux/smp.h | 2 +
2701 include/linux/sock_diag.h | 2 +-
2702 include/linux/sonet.h | 2 +-
2703 include/linux/spinlock.h | 17 +-
2704 include/linux/srcu.h | 5 +-
2705 include/linux/sunrpc/addr.h | 8 +-
2706 include/linux/sunrpc/clnt.h | 2 +-
2707 include/linux/sunrpc/svc.h | 2 +-
2708 include/linux/sunrpc/svc_rdma.h | 18 +-
2709 include/linux/sunrpc/svcauth.h | 2 +-
2710 include/linux/swapops.h | 10 +-
2711 include/linux/swiotlb.h | 3 +-
2712 include/linux/syscalls.h | 23 +-
2713 include/linux/syscore_ops.h | 2 +-
2714 include/linux/sysctl.h | 3 +-
2715 include/linux/sysfs.h | 9 +-
2716 include/linux/sysrq.h | 3 +-
2717 include/linux/tcp.h | 14 +-
2718 include/linux/thread_info.h | 7 +
2719 include/linux/tty.h | 4 +-
2720 include/linux/tty_driver.h | 2 +-
2721 include/linux/tty_ldisc.h | 2 +-
2722 include/linux/types.h | 16 +
2723 include/linux/uaccess.h | 2 +-
2724 include/linux/uio_driver.h | 2 +-
2725 include/linux/unaligned/access_ok.h | 24 +-
2726 include/linux/usb.h | 12 +-
2727 include/linux/usb/hcd.h | 1 +
2728 include/linux/usb/renesas_usbhs.h | 2 +-
2729 include/linux/vermagic.h | 21 +-
2730 include/linux/vga_switcheroo.h | 8 +-
2731 include/linux/vmalloc.h | 7 +-
2732 include/linux/vmstat.h | 24 +-
2733 include/linux/writeback.h | 3 +-
2734 include/linux/xattr.h | 5 +-
2735 include/linux/zlib.h | 3 +-
2736 include/media/v4l2-dev.h | 2 +-
2737 include/media/v4l2-device.h | 2 +-
2738 include/net/9p/transport.h | 2 +-
2739 include/net/bluetooth/l2cap.h | 2 +-
2740 include/net/bonding.h | 2 +-
2741 include/net/caif/cfctrl.h | 6 +-
2742 include/net/cfg802154.h | 2 +-
2743 include/net/flow.h | 2 +-
2744 include/net/genetlink.h | 2 +-
2745 include/net/gro_cells.h | 2 +-
2746 include/net/inet_connection_sock.h | 2 +-
2747 include/net/inet_sock.h | 2 +-
2748 include/net/inetpeer.h | 2 +-
2749 include/net/ip_fib.h | 2 +-
2750 include/net/ip_vs.h | 8 +-
2751 include/net/ipv6.h | 2 +-
2752 include/net/irda/ircomm_tty.h | 1 +
2753 include/net/iucv/af_iucv.h | 2 +-
2754 include/net/llc_c_ac.h | 2 +-
2755 include/net/llc_c_ev.h | 4 +-
2756 include/net/llc_c_st.h | 2 +-
2757 include/net/llc_s_ac.h | 2 +-
2758 include/net/llc_s_st.h | 2 +-
2759 include/net/mac80211.h | 6 +-
2760 include/net/neighbour.h | 4 +-
2761 include/net/net_namespace.h | 18 +-
2762 include/net/netlink.h | 2 +-
2763 include/net/netns/conntrack.h | 6 +-
2764 include/net/netns/ipv4.h | 4 +-
2765 include/net/netns/ipv6.h | 4 +-
2766 include/net/netns/xfrm.h | 2 +-
2767 include/net/ping.h | 2 +-
2768 include/net/protocol.h | 4 +-
2769 include/net/rtnetlink.h | 2 +-
2770 include/net/sctp/checksum.h | 4 +-
2771 include/net/sctp/sm.h | 4 +-
2772 include/net/sctp/structs.h | 2 +-
2773 include/net/snmp.h | 10 +-
2774 include/net/sock.h | 12 +-
2775 include/net/tcp.h | 8 +-
2776 include/net/xfrm.h | 13 +-
2777 include/rdma/iw_cm.h | 2 +-
2778 include/scsi/libfc.h | 3 +-
2779 include/scsi/scsi_device.h | 6 +-
2780 include/scsi/scsi_driver.h | 2 +-
2781 include/scsi/scsi_transport_fc.h | 3 +-
2782 include/scsi/sg.h | 2 +-
2783 include/sound/compress_driver.h | 2 +-
2784 include/sound/soc.h | 4 +-
2785 include/trace/events/irq.h | 4 +-
2786 include/uapi/linux/a.out.h | 8 +
2787 include/uapi/linux/bcache.h | 5 +-
2788 include/uapi/linux/byteorder/little_endian.h | 28 +-
2789 include/uapi/linux/connector.h | 2 +-
2790 include/uapi/linux/elf.h | 28 +
2791 include/uapi/linux/screen_info.h | 2 +-
2792 include/uapi/linux/swab.h | 6 +-
2793 include/uapi/linux/xattr.h | 4 +
2794 include/video/udlfb.h | 8 +-
2795 include/video/uvesafb.h | 1 +
2796 init/Kconfig | 2 +-
2797 init/Makefile | 3 +
2798 init/do_mounts.c | 14 +-
2799 init/do_mounts.h | 8 +-
2800 init/do_mounts_initrd.c | 30 +-
2801 init/do_mounts_md.c | 6 +-
2802 init/init_task.c | 4 +
2803 init/initramfs.c | 38 +-
2804 init/main.c | 30 +-
2805 ipc/compat.c | 4 +-
2806 ipc/ipc_sysctl.c | 14 +-
2807 ipc/mq_sysctl.c | 4 +-
2808 ipc/sem.c | 4 +-
2809 ipc/shm.c | 6 +
2810 kernel/audit.c | 8 +-
2811 kernel/auditsc.c | 4 +-
2812 kernel/bpf/core.c | 7 +-
2813 kernel/capability.c | 3 +
2814 kernel/compat.c | 38 +-
2815 kernel/debug/debug_core.c | 16 +-
2816 kernel/debug/kdb/kdb_main.c | 4 +-
2817 kernel/events/core.c | 30 +-
2818 kernel/events/internal.h | 10 +-
2819 kernel/events/uprobes.c | 2 +-
2820 kernel/exit.c | 27 +-
2821 kernel/fork.c | 175 +-
2822 kernel/futex.c | 11 +-
2823 kernel/futex_compat.c | 2 +-
2824 kernel/gcov/base.c | 7 +-
2825 kernel/irq/manage.c | 2 +-
2826 kernel/irq/msi.c | 19 +-
2827 kernel/irq/spurious.c | 2 +-
2828 kernel/jump_label.c | 5 +
2829 kernel/kallsyms.c | 37 +-
2830 kernel/kexec.c | 3 +-
2831 kernel/kmod.c | 8 +-
2832 kernel/kprobes.c | 4 +-
2833 kernel/ksysfs.c | 2 +-
2834 kernel/locking/lockdep.c | 7 +-
2835 kernel/locking/mutex-debug.c | 12 +-
2836 kernel/locking/mutex-debug.h | 4 +-
2837 kernel/locking/mutex.c | 6 +-
2838 kernel/module.c | 422 +-
2839 kernel/notifier.c | 17 +-
2840 kernel/padata.c | 4 +-
2841 kernel/panic.c | 5 +-
2842 kernel/pid.c | 2 +-
2843 kernel/pid_namespace.c | 2 +-
2844 kernel/power/process.c | 12 +-
2845 kernel/profile.c | 14 +-
2846 kernel/ptrace.c | 8 +-
2847 kernel/rcu/rcutorture.c | 60 +-
2848 kernel/rcu/tiny.c | 4 +-
2849 kernel/rcu/tree.c | 42 +-
2850 kernel/rcu/tree.h | 16 +-
2851 kernel/rcu/tree_plugin.h | 18 +-
2852 kernel/rcu/tree_trace.c | 14 +-
2853 kernel/resource.c | 4 +-
2854 kernel/sched/auto_group.c | 4 +-
2855 kernel/sched/core.c | 45 +-
2856 kernel/sched/fair.c | 2 +-
2857 kernel/sched/sched.h | 2 +-
2858 kernel/signal.c | 24 +-
2859 kernel/smpboot.c | 4 +-
2860 kernel/softirq.c | 12 +-
2861 kernel/sys.c | 10 +-
2862 kernel/sysctl.c | 34 +-
2863 kernel/time/alarmtimer.c | 2 +-
2864 kernel/time/posix-cpu-timers.c | 4 +-
2865 kernel/time/posix-timers.c | 24 +-
2866 kernel/time/timer.c | 2 +-
2867 kernel/time/timer_stats.c | 10 +-
2868 kernel/trace/blktrace.c | 6 +-
2869 kernel/trace/ftrace.c | 15 +-
2870 kernel/trace/ring_buffer.c | 96 +-
2871 kernel/trace/trace.c | 2 +-
2872 kernel/trace/trace.h | 2 +-
2873 kernel/trace/trace_clock.c | 4 +-
2874 kernel/trace/trace_events.c | 1 -
2875 kernel/trace/trace_functions_graph.c | 4 +-
2876 kernel/trace/trace_mmiotrace.c | 8 +-
2877 kernel/trace/trace_output.c | 10 +-
2878 kernel/trace/trace_seq.c | 2 +-
2879 kernel/trace/trace_stack.c | 2 +-
2880 kernel/user.c | 2 +-
2881 kernel/user_namespace.c | 2 +-
2882 kernel/utsname_sysctl.c | 2 +-
2883 kernel/watchdog.c | 2 +-
2884 kernel/workqueue.c | 8 +-
2885 lib/Kconfig.debug | 8 +-
2886 lib/Makefile | 2 +-
2887 lib/bitmap.c | 8 +-
2888 lib/bug.c | 2 +
2889 lib/debugobjects.c | 2 +-
2890 lib/decompress_bunzip2.c | 3 +-
2891 lib/decompress_unlzma.c | 4 +-
2892 lib/div64.c | 4 +-
2893 lib/dma-debug.c | 4 +-
2894 lib/inflate.c | 2 +-
2895 lib/ioremap.c | 4 +-
2896 lib/kobject.c | 4 +-
2897 lib/list_debug.c | 126 +-
2898 lib/lockref.c | 44 +-
2899 lib/percpu-refcount.c | 2 +-
2900 lib/radix-tree.c | 2 +-
2901 lib/random32.c | 2 +-
2902 lib/rhashtable.c | 4 +-
2903 lib/show_mem.c | 2 +-
2904 lib/strncpy_from_user.c | 2 +-
2905 lib/strnlen_user.c | 2 +-
2906 lib/swiotlb.c | 2 +-
2907 lib/usercopy.c | 6 +
2908 lib/vsprintf.c | 12 +-
2909 mm/Kconfig | 6 +-
2910 mm/backing-dev.c | 4 +-
2911 mm/debug.c | 3 +
2912 mm/filemap.c | 2 +-
2913 mm/gup.c | 13 +-
2914 mm/highmem.c | 6 +-
2915 mm/hugetlb.c | 70 +-
2916 mm/internal.h | 1 +
2917 mm/maccess.c | 12 +-
2918 mm/madvise.c | 37 +
2919 mm/memory-failure.c | 6 +-
2920 mm/memory.c | 424 +-
2921 mm/mempolicy.c | 25 +
2922 mm/mlock.c | 18 +-
2923 mm/mm_init.c | 2 +-
2924 mm/mmap.c | 582 +-
2925 mm/mprotect.c | 137 +-
2926 mm/mremap.c | 39 +-
2927 mm/nommu.c | 21 +-
2928 mm/page-writeback.c | 2 +-
2929 mm/page_alloc.c | 50 +-
2930 mm/percpu.c | 2 +-
2931 mm/process_vm_access.c | 14 +-
2932 mm/rmap.c | 45 +-
2933 mm/shmem.c | 19 +-
2934 mm/slab.c | 111 +-
2935 mm/slab.h | 22 +-
2936 mm/slab_common.c | 86 +-
2937 mm/slob.c | 218 +-
2938 mm/slub.c | 109 +-
2939 mm/sparse-vmemmap.c | 4 +-
2940 mm/sparse.c | 2 +-
2941 mm/swap.c | 2 +
2942 mm/swapfile.c | 12 +-
2943 mm/util.c | 6 +
2944 mm/vmalloc.c | 114 +-
2945 mm/vmstat.c | 12 +-
2946 net/8021q/vlan.c | 5 +-
2947 net/8021q/vlan_netlink.c | 2 +-
2948 net/9p/mod.c | 4 +-
2949 net/9p/trans_fd.c | 2 +-
2950 net/atm/atm_misc.c | 8 +-
2951 net/atm/lec.h | 2 +-
2952 net/atm/proc.c | 6 +-
2953 net/atm/resources.c | 4 +-
2954 net/ax25/sysctl_net_ax25.c | 2 +-
2955 net/batman-adv/bat_iv_ogm.c | 8 +-
2956 net/batman-adv/fragmentation.c | 2 +-
2957 net/batman-adv/routing.c | 4 +-
2958 net/batman-adv/soft-interface.c | 10 +-
2959 net/batman-adv/translation-table.c | 14 +-
2960 net/batman-adv/types.h | 8 +-
2961 net/bluetooth/hci_sock.c | 2 +-
2962 net/bluetooth/l2cap_core.c | 6 +-
2963 net/bluetooth/l2cap_sock.c | 12 +-
2964 net/bluetooth/rfcomm/sock.c | 4 +-
2965 net/bluetooth/rfcomm/tty.c | 4 +-
2966 net/bridge/br_netlink.c | 2 +-
2967 net/bridge/netfilter/ebtables.c | 6 +-
2968 net/caif/cfctrl.c | 11 +-
2969 net/caif/chnl_net.c | 2 +-
2970 net/can/af_can.c | 2 +-
2971 net/can/gw.c | 6 +-
2972 net/ceph/messenger.c | 4 +-
2973 net/compat.c | 26 +-
2974 net/core/datagram.c | 2 +-
2975 net/core/dev.c | 16 +-
2976 net/core/filter.c | 2 +-
2977 net/core/flow.c | 6 +-
2978 net/core/neighbour.c | 18 +-
2979 net/core/net-sysfs.c | 2 +-
2980 net/core/net_namespace.c | 8 +-
2981 net/core/netpoll.c | 4 +-
2982 net/core/rtnetlink.c | 17 +-
2983 net/core/scm.c | 12 +-
2984 net/core/skbuff.c | 11 +-
2985 net/core/sock.c | 28 +-
2986 net/core/sock_diag.c | 15 +-
2987 net/core/sysctl_net_core.c | 22 +-
2988 net/decnet/af_decnet.c | 1 +
2989 net/decnet/sysctl_net_decnet.c | 4 +-
2990 net/dsa/dsa.c | 2 +-
2991 net/hsr/hsr_netlink.c | 2 +-
2992 net/ieee802154/6lowpan/core.c | 2 +-
2993 net/ieee802154/6lowpan/reassembly.c | 14 +-
2994 net/ipv4/af_inet.c | 2 +-
2995 net/ipv4/arp.c | 2 +-
2996 net/ipv4/devinet.c | 18 +-
2997 net/ipv4/fib_frontend.c | 6 +-
2998 net/ipv4/fib_semantics.c | 2 +-
2999 net/ipv4/inet_connection_sock.c | 4 +-
3000 net/ipv4/inet_diag.c | 4 +-
3001 net/ipv4/inet_timewait_sock.c | 2 +-
3002 net/ipv4/inetpeer.c | 2 +-
3003 net/ipv4/ip_fragment.c | 15 +-
3004 net/ipv4/ip_gre.c | 6 +-
3005 net/ipv4/ip_sockglue.c | 2 +-
3006 net/ipv4/ip_vti.c | 4 +-
3007 net/ipv4/ipconfig.c | 6 +-
3008 net/ipv4/ipip.c | 4 +-
3009 net/ipv4/netfilter/arp_tables.c | 12 +-
3010 net/ipv4/netfilter/ip_tables.c | 12 +-
3011 net/ipv4/ping.c | 14 +-
3012 net/ipv4/proc.c | 8 +-
3013 net/ipv4/raw.c | 14 +-
3014 net/ipv4/route.c | 32 +-
3015 net/ipv4/sysctl_net_ipv4.c | 22 +-
3016 net/ipv4/tcp_input.c | 6 +-
3017 net/ipv4/tcp_probe.c | 2 +-
3018 net/ipv4/udp.c | 10 +-
3019 net/ipv4/xfrm4_mode_transport.c | 2 +-
3020 net/ipv4/xfrm4_policy.c | 17 +-
3021 net/ipv4/xfrm4_state.c | 4 +-
3022 net/ipv6/addrconf.c | 22 +-
3023 net/ipv6/af_inet6.c | 2 +-
3024 net/ipv6/datagram.c | 2 +-
3025 net/ipv6/icmp.c | 2 +-
3026 net/ipv6/ip6_fib.c | 4 +-
3027 net/ipv6/ip6_gre.c | 10 +-
3028 net/ipv6/ip6_tunnel.c | 4 +-
3029 net/ipv6/ip6_vti.c | 4 +-
3030 net/ipv6/ipv6_sockglue.c | 2 +-
3031 net/ipv6/ndisc.c | 2 +-
3032 net/ipv6/netfilter/ip6_tables.c | 12 +-
3033 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3034 net/ipv6/ping.c | 33 +-
3035 net/ipv6/proc.c | 10 +-
3036 net/ipv6/raw.c | 17 +-
3037 net/ipv6/reassembly.c | 13 +-
3038 net/ipv6/route.c | 2 +-
3039 net/ipv6/sit.c | 4 +-
3040 net/ipv6/sysctl_net_ipv6.c | 2 +-
3041 net/ipv6/udp.c | 6 +-
3042 net/ipv6/xfrm6_policy.c | 17 +-
3043 net/irda/ircomm/ircomm_tty.c | 18 +-
3044 net/iucv/af_iucv.c | 4 +-
3045 net/iucv/iucv.c | 2 +-
3046 net/key/af_key.c | 4 +-
3047 net/l2tp/l2tp_eth.c | 38 +-
3048 net/l2tp/l2tp_ip.c | 2 +-
3049 net/l2tp/l2tp_ip6.c | 2 +-
3050 net/mac80211/cfg.c | 10 +-
3051 net/mac80211/debugfs_key.c | 4 +-
3052 net/mac80211/ieee80211_i.h | 3 +-
3053 net/mac80211/iface.c | 20 +-
3054 net/mac80211/key.c | 4 +-
3055 net/mac80211/main.c | 2 +-
3056 net/mac80211/pm.c | 4 +-
3057 net/mac80211/rate.c | 2 +-
3058 net/mac80211/sta_info.c | 2 +-
3059 net/mac80211/tx.c | 2 +-
3060 net/mac80211/util.c | 8 +-
3061 net/mac80211/wpa.c | 10 +-
3062 net/mac802154/iface.c | 4 +-
3063 net/mpls/af_mpls.c | 6 +-
3064 net/netfilter/ipset/ip_set_core.c | 4 +-
3065 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3066 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3067 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3068 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3069 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3070 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3071 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3072 net/netfilter/nf_conntrack_acct.c | 2 +-
3073 net/netfilter/nf_conntrack_ecache.c | 2 +-
3074 net/netfilter/nf_conntrack_helper.c | 2 +-
3075 net/netfilter/nf_conntrack_netlink.c | 22 +-
3076 net/netfilter/nf_conntrack_proto.c | 2 +-
3077 net/netfilter/nf_conntrack_standalone.c | 2 +-
3078 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3079 net/netfilter/nf_log.c | 10 +-
3080 net/netfilter/nf_sockopt.c | 4 +-
3081 net/netfilter/nf_tables_api.c | 13 +-
3082 net/netfilter/nfnetlink_acct.c | 7 +-
3083 net/netfilter/nfnetlink_cthelper.c | 2 +-
3084 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3085 net/netfilter/nfnetlink_log.c | 4 +-
3086 net/netfilter/nft_compat.c | 9 +-
3087 net/netfilter/xt_statistic.c | 8 +-
3088 net/netlink/af_netlink.c | 14 +-
3089 net/netlink/diag.c | 2 +-
3090 net/netlink/genetlink.c | 14 +-
3091 net/openvswitch/vport-internal_dev.c | 2 +-
3092 net/packet/af_packet.c | 26 +-
3093 net/packet/diag.c | 2 +-
3094 net/packet/internal.h | 6 +-
3095 net/phonet/pep.c | 6 +-
3096 net/phonet/socket.c | 2 +-
3097 net/phonet/sysctl.c | 2 +-
3098 net/rds/cong.c | 6 +-
3099 net/rds/ib.h | 2 +-
3100 net/rds/ib_cm.c | 2 +-
3101 net/rds/ib_recv.c | 4 +-
3102 net/rds/iw.h | 2 +-
3103 net/rds/iw_cm.c | 2 +-
3104 net/rds/iw_recv.c | 4 +-
3105 net/rds/rds.h | 2 +-
3106 net/rds/tcp.c | 2 +-
3107 net/rds/tcp_send.c | 2 +-
3108 net/rxrpc/af_rxrpc.c | 2 +-
3109 net/rxrpc/ar-ack.c | 14 +-
3110 net/rxrpc/ar-call.c | 2 +-
3111 net/rxrpc/ar-connection.c | 2 +-
3112 net/rxrpc/ar-connevent.c | 2 +-
3113 net/rxrpc/ar-input.c | 4 +-
3114 net/rxrpc/ar-internal.h | 8 +-
3115 net/rxrpc/ar-local.c | 2 +-
3116 net/rxrpc/ar-output.c | 4 +-
3117 net/rxrpc/ar-peer.c | 2 +-
3118 net/rxrpc/ar-proc.c | 4 +-
3119 net/rxrpc/ar-transport.c | 2 +-
3120 net/rxrpc/rxkad.c | 4 +-
3121 net/sched/sch_generic.c | 4 +-
3122 net/sctp/ipv6.c | 6 +-
3123 net/sctp/protocol.c | 10 +-
3124 net/sctp/sm_sideeffect.c | 2 +-
3125 net/sctp/socket.c | 21 +-
3126 net/sctp/sysctl.c | 10 +-
3127 net/socket.c | 18 +-
3128 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3129 net/sunrpc/clnt.c | 4 +-
3130 net/sunrpc/sched.c | 4 +-
3131 net/sunrpc/svc.c | 4 +-
3132 net/sunrpc/svcauth_unix.c | 2 +-
3133 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3134 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3135 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3136 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3137 net/tipc/netlink_compat.c | 12 +-
3138 net/tipc/subscr.c | 2 +-
3139 net/unix/diag.c | 2 +-
3140 net/unix/sysctl_net_unix.c | 2 +-
3141 net/wireless/wext-core.c | 19 +-
3142 net/xfrm/xfrm_policy.c | 16 +-
3143 net/xfrm/xfrm_state.c | 33 +-
3144 net/xfrm/xfrm_sysctl.c | 2 +-
3145 net/xfrm/xfrm_user.c | 2 +-
3146 scripts/Kbuild.include | 2 +-
3147 scripts/Makefile.build | 2 +-
3148 scripts/Makefile.clean | 3 +-
3149 scripts/Makefile.host | 69 +-
3150 scripts/basic/fixdep.c | 12 +-
3151 scripts/dtc/checks.c | 14 +-
3152 scripts/dtc/data.c | 6 +-
3153 scripts/dtc/flattree.c | 8 +-
3154 scripts/dtc/livetree.c | 4 +-
3155 scripts/gcc-plugin.sh | 51 +
3156 scripts/headers_install.sh | 1 +
3157 scripts/kallsyms.c | 4 +-
3158 scripts/kconfig/lkc.h | 5 +-
3159 scripts/kconfig/menu.c | 2 +-
3160 scripts/kconfig/symbol.c | 6 +-
3161 scripts/link-vmlinux.sh | 2 +-
3162 scripts/mod/file2alias.c | 14 +-
3163 scripts/mod/modpost.c | 25 +-
3164 scripts/mod/modpost.h | 6 +-
3165 scripts/mod/sumversion.c | 2 +-
3166 scripts/module-common.lds | 4 +
3167 scripts/package/builddeb | 1 +
3168 scripts/pnmtologo.c | 6 +-
3169 scripts/sortextable.h | 6 +-
3170 scripts/tags.sh | 2 +-
3171 security/Kconfig | 691 +-
3172 security/apparmor/include/policy.h | 2 +-
3173 security/apparmor/policy.c | 4 +-
3174 security/integrity/ima/ima.h | 4 +-
3175 security/integrity/ima/ima_api.c | 2 +-
3176 security/integrity/ima/ima_fs.c | 4 +-
3177 security/integrity/ima/ima_queue.c | 2 +-
3178 security/keys/internal.h | 8 +-
3179 security/keys/key.c | 18 +-
3180 security/keys/keyring.c | 4 -
3181 security/selinux/avc.c | 6 +-
3182 security/selinux/include/xfrm.h | 2 +-
3183 security/yama/yama_lsm.c | 2 +-
3184 sound/aoa/codecs/onyx.c | 7 +-
3185 sound/aoa/codecs/onyx.h | 1 +
3186 sound/core/oss/pcm_oss.c | 18 +-
3187 sound/core/pcm_compat.c | 2 +-
3188 sound/core/pcm_native.c | 4 +-
3189 sound/core/seq/seq_clientmgr.c | 10 +-
3190 sound/core/seq/seq_compat.c | 2 +-
3191 sound/core/seq/seq_fifo.c | 6 +-
3192 sound/core/seq/seq_fifo.h | 2 +-
3193 sound/core/seq/seq_memory.c | 6 +-
3194 sound/core/sound.c | 2 +-
3195 sound/drivers/mts64.c | 14 +-
3196 sound/drivers/opl4/opl4_lib.c | 2 +-
3197 sound/drivers/portman2x4.c | 3 +-
3198 sound/firewire/amdtp-am824.c | 2 +-
3199 sound/firewire/amdtp-stream.c | 4 +-
3200 sound/firewire/amdtp-stream.h | 2 +-
3201 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3202 sound/firewire/isight.c | 10 +-
3203 sound/firewire/scs1x.c | 8 +-
3204 sound/oss/sb_audio.c | 2 +-
3205 sound/oss/swarm_cs4297a.c | 6 +-
3206 sound/pci/hda/hda_codec.c | 2 +-
3207 sound/pci/ymfpci/ymfpci.h | 2 +-
3208 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3209 sound/soc/codecs/sti-sas.c | 10 +-
3210 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3211 sound/soc/soc-ac97.c | 6 +-
3212 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3213 tools/gcc/Makefile | 42 +
3214 tools/gcc/checker_plugin.c | 549 +
3215 tools/gcc/colorize_plugin.c | 215 +
3216 tools/gcc/constify_plugin.c | 571 +
3217 tools/gcc/gcc-common.h | 819 +
3218 tools/gcc/initify_plugin.c | 591 +
3219 tools/gcc/kallocstat_plugin.c | 188 +
3220 tools/gcc/kernexec_plugin.c | 549 +
3221 tools/gcc/latent_entropy_plugin.c | 474 +
3222 tools/gcc/randomize_layout_seed.h | 1 +
3223 tools/gcc/size_overflow_plugin/.gitignore | 2 +
3224 tools/gcc/size_overflow_plugin/Makefile | 28 +
3225 .../disable_size_overflow_hash.data | 12434 ++
3226 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
3227 .../generate_size_overflow_hash.sh | 103 +
3228 .../insert_size_overflow_asm.c | 416 +
3229 .../size_overflow_plugin/intentional_overflow.c | 1116 +
3230 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3231 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
3232 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3233 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
3234 .../size_overflow_hash_aux.data | 92 +
3235 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
3236 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3237 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
3238 .../size_overflow_plugin_hash.c | 352 +
3239 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3240 .../size_overflow_transform_core.c | 1015 +
3241 tools/gcc/stackleak_plugin.c | 444 +
3242 tools/gcc/structleak_plugin.c | 290 +
3243 tools/include/linux/compiler.h | 8 +
3244 tools/perf/util/include/asm/alternative-asm.h | 3 +
3245 tools/virtio/linux/uaccess.h | 2 +-
3246 virt/kvm/kvm_main.c | 42 +-
3247 2088 files changed, 221599 insertions(+), 9618 deletions(-)
a8495855
PK
3248commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
3249Author: Matthew Wilcox <willy@linux.intel.com>
3250Date: Tue Feb 2 16:57:52 2016 -0800
3251
3252 radix-tree: fix race in gang lookup
3253
3254 If the indirect_ptr bit is set on a slot, that indicates we need to redo
3255 the lookup. Introduce a new function radix_tree_iter_retry() which
3256 forces the loop to retry the lookup by setting 'slot' to NULL and
3257 turning the iterator back to point at the problematic entry.
3258
3259 This is a pretty rare problem to hit at the moment; the lookup has to
3260 race with a grow of the radix tree from a height of 0. The consequences
3261 of hitting this race are that gang lookup could return a pointer to a
3262 radix_tree_node instead of a pointer to whatever the user had inserted
3263 in the tree.
3264
3265 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
3266 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
3267 Cc: Hugh Dickins <hughd@google.com>
3268 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3269 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
3270 Cc: <stable@vger.kernel.org>
3271 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3272 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3273
3274 include/linux/radix-tree.h | 16 ++++++++++++++++
3275 lib/radix-tree.c | 12 ++++++++++--
3276 2 files changed, 26 insertions(+), 2 deletions(-)
3277
3278commit bf628043b4589c910919a0f221ae7f42aa8cea93
3279Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
3280Date: Wed Feb 3 02:11:03 2016 +0100
3281
3282 unix: correctly track in-flight fds in sending process user_struct
3283
3284 The commit referenced in the Fixes tag incorrectly accounted the number
3285 of in-flight fds over a unix domain socket to the original opener
3286 of the file-descriptor. This allows another process to arbitrary
3287 deplete the original file-openers resource limit for the maximum of
3288 open files. Instead the sending processes and its struct cred should
3289 be credited.
3290
3291 To do so, we add a reference counted struct user_struct pointer to the
3292 scm_fp_list and use it to account for the number of inflight unix fds.
3293
3294 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
3295 Reported-by: David Herrmann <dh.herrmann@gmail.com>
3296 Cc: David Herrmann <dh.herrmann@gmail.com>
3297 Cc: Willy Tarreau <w@1wt.eu>
3298 Cc: Linus Torvalds <torvalds@linux-foundation.org>
3299 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
3300 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3301 Signed-off-by: David S. Miller <davem@davemloft.net>
3302
3303 include/net/af_unix.h | 4 ++--
3304 include/net/scm.h | 1 +
3305 net/core/scm.c | 7 +++++++
3306 net/unix/af_unix.c | 4 ++--
3307 net/unix/garbage.c | 8 ++++----
3308 5 files changed, 16 insertions(+), 8 deletions(-)
3309
3310commit e830db443ff78d70b7b63536e688d73907face0c
3311Author: Mike Kravetz <mike.kravetz@oracle.com>
3312Date: Fri Jan 15 16:57:37 2016 -0800
3313
3314 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
3315
3316 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
3317 argument end is of type pgoff_t. It was being converted to a vaddr
3318 offset and passed to unmap_hugepage_range. However, end was also being
3319 used as an argument to the vma_interval_tree_foreach controlling loop.
3320 In addition, the conversion of end to vaddr offset was incorrect.
3321
3322 hugetlb_vmtruncate_list is called as part of a file truncate or
3323 fallocate hole punch operation.
3324
3325 When truncating a hugetlbfs file, this bug could prevent some pages from
3326 being unmapped. This is possible if there are multiple vmas mapping the
3327 file, and there is a sufficiently sized hole between the mappings. The
3328 size of the hole between two vmas (A,B) must be such that the starting
3329 virtual address of B is greater than (ending virtual address of A <<
3330 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
3331 pages are not properly unmapped during truncate, the following BUG is
3332 hit:
3333
3334 kernel BUG at fs/hugetlbfs/inode.c:428!
3335
3336 In the fallocate hole punch case, this bug could prevent pages from
3337 being unmapped as in the truncate case. However, for hole punch the
3338 result is that unmapped pages will not be removed during the operation.
3339 For hole punch, it is also possible that more pages than desired will be
3340 unmapped. This unnecessary unmapping will cause page faults to
3341 reestablish the mappings on subsequent page access.
3342
3343 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
3344 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
3345 Cc: Hugh Dickins <hughd@google.com>
3346 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
3347 Cc: Davidlohr Bueso <dave@stgolabs.net>
3348 Cc: Dave Hansen <dave.hansen@linux.intel.com>
3349 Cc: <stable@vger.kernel.org> [4.3]
3350 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3351 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3352
3353 fs/hugetlbfs/inode.c | 19 +++++++++++--------
3354 1 files changed, 11 insertions(+), 8 deletions(-)
3355
3356commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
3357Author: Takashi Iwai <tiwai@suse.de>
3358Date: Thu Feb 4 17:06:13 2016 +0100
3359
3360 ALSA: timer: Fix leftover link at closing
3361
3362 In ALSA timer core, the active timer instance is managed in
3363 active_list linked list. Each element is added / removed dynamically
3364 at timer start, stop and in timer interrupt. The problem is that
3365 snd_timer_interrupt() has a thinko and leaves the element in
3366 active_list when it's the last opened element. This eventually leads
3367 to list corruption or use-after-free error.
3368
3369 This hasn't been revealed because we used to delete the list forcibly
3370 in snd_timer_stop() in the past. However, the recent fix avoids the
3371 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
3372 corruption due to double start or stop]), and this leak hits reality.
3373
3374 This patch fixes the link management in snd_timer_interrupt(). Now it
3375 simply unlinks no matter which stream is.
3376
3377 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
3378 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3379 Cc: <stable@vger.kernel.org>
3380 Signed-off-by: Takashi Iwai <tiwai@suse.de>
3381
3382 sound/core/timer.c | 4 ++--
3383 1 files changed, 2 insertions(+), 2 deletions(-)
3384
3385commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
3386Author: Konstantin Khlebnikov <koct9i@gmail.com>
3387Date: Fri Feb 5 15:37:01 2016 -0800
3388
3389 radix-tree: fix oops after radix_tree_iter_retry
3390
3391 Helper radix_tree_iter_retry() resets next_index to the current index.
3392 In following radix_tree_next_slot current chunk size becomes zero. This
3393 isn't checked and it tries to dereference null pointer in slot.
3394
3395 Tagged iterator is fine because retry happens only at slot 0 where tag
3396 bitmask in iter->tags is filled with single bit.
3397
3398 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
3399 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
3400 Cc: Matthew Wilcox <willy@linux.intel.com>
3401 Cc: Hugh Dickins <hughd@google.com>
3402 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3403 Cc: Jeremiah Mahler <jmmahler@gmail.com>
3404 Cc: <stable@vger.kernel.org>
3405 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3406 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3407
3408 include/linux/radix-tree.h | 6 +++---
3409 1 files changed, 3 insertions(+), 3 deletions(-)
3410
762f0ceb
PK
3411commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
3412Merge: 438be0b 256aeaf
3413Author: Brad Spengler <spender@grsecurity.net>
3414Date: Sun Feb 7 08:29:33 2016 -0500
3415
3416 Merge branch 'pax-test' into grsec-test
3417
3418commit 256aeaf87c22de8edf1f03682a572c590ae07771
3419Author: Brad Spengler <spender@grsecurity.net>
3420Date: Sun Feb 7 08:29:09 2016 -0500
3421
3422 Update to pax-linux-4.3.5-test28.patch:
3423 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
3424 - spender fixed UDEREF on arm
3425
3426 arch/arm/Kconfig | 1 +
3427 arch/arm/include/asm/domain.h | 21 ++++++++-
3428 arch/arm/include/asm/futex.h | 9 ----
3429 arch/arm/include/asm/thread_info.h | 3 +
3430 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3431 arch/arm/kernel/entry-armv.S | 2 +-
3432 arch/arm/kernel/process.c | 2 +-
3433 arch/arm/mm/alignment.c | 8 ----
3434 arch/x86/mm/numa.c | 2 +-
3435 security/Kconfig | 1 -
3436 10 files changed, 60 insertions(+), 70 deletions(-)
3437
3438commit 438be0bd112bd17942b2628c53054dc1007558a1
3439Author: Brad Spengler <spender@grsecurity.net>
3440Date: Sat Feb 6 19:50:31 2016 -0500
3441
3442 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
3443 ARM systems reported on the forums
3444
3445 arch/arm/Kconfig | 1 +
3446 arch/arm/include/asm/domain.h | 21 ++++++++-
3447 arch/arm/include/asm/futex.h | 9 ----
3448 arch/arm/include/asm/thread_info.h | 3 +
3449 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3450 arch/arm/kernel/entry-armv.S | 2 +-
3451 arch/arm/kernel/process.c | 2 +-
3452 arch/arm/mm/alignment.c | 8 ----
3453 security/Kconfig | 1 -
3454 9 files changed, 59 insertions(+), 69 deletions(-)
3455
3456commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
3457Author: Brad Spengler <spender@grsecurity.net>
3458Date: Sat Feb 6 11:21:53 2016 -0500
3459
3460 Fix another compiler warning
3461
3462 net/ipv4/tcp_input.c | 2 ++
3463 1 files changed, 2 insertions(+), 0 deletions(-)
3464
3465commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
3466Author: Brad Spengler <spender@grsecurity.net>
3467Date: Sat Feb 6 11:16:12 2016 -0500
3468
3469 Fix two compiler warnings
3470
3471 kernel/pid.c | 5 ++---
3472 kernel/ptrace.c | 3 ++-
3473 2 files changed, 4 insertions(+), 4 deletions(-)
3474
faedde92
PK
3475commit dda4d2a21914c480750f10bd55c6e3203d415d8d
3476Author: Brad Spengler <spender@grsecurity.net>
3477Date: Wed Feb 3 21:22:40 2016 -0500
3478
3479 Apply fix for integer truncation in NUMA init code, reported by
3480 x14sg1 on the forums:
3481 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
3482
3483 arch/x86/mm/numa.c | 2 +-
3484 1 files changed, 1 insertions(+), 1 deletions(-)
3485
3486commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
3487Merge: a781740 016d0d8
3488Author: Brad Spengler <spender@grsecurity.net>
3489Date: Wed Feb 3 21:20:58 2016 -0500
3490
3491 Merge branch 'pax-test' into grsec-test
3492
3493commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
3494Author: Brad Spengler <spender@grsecurity.net>
3495Date: Wed Feb 3 21:20:10 2016 -0500
3496
3497 Update to pax-linux-4.3.5-test27.patch:
3498 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
3499 - restored padding in fpregs_state for storing AVX-512 state in the future
3500 - constified netlink_dump_control
3501 - added const version of debug_gimple_stmt for gcc plugins, by Emese
3502 - Emese fixed a bug in initify that could have initified too much
3503 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
3504
3505 arch/x86/include/asm/fpu/types.h | 1 +
3506 arch/x86/include/asm/mmu_context.h | 2 +-
3507 block/blk-cgroup.c | 18 ++--
3508 block/cfq-iosched.c | 4 +-
3509 crypto/crypto_user.c | 8 ++-
3510 drivers/acpi/apei/ghes.c | 6 +-
3511 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
3512 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
3513 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
3514 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
3515 drivers/infiniband/core/netlink.c | 5 +-
3516 drivers/infiniband/hw/cxgb4/device.c | 6 +-
3517 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
3518 drivers/md/bcache/alloc.c | 2 +-
3519 drivers/md/bcache/bcache.h | 10 +-
3520 drivers/md/bcache/btree.c | 2 +-
3521 drivers/md/bcache/io.c | 10 +-
3522 drivers/md/bcache/journal.c | 2 +-
3523 drivers/md/bcache/stats.c | 26 +++---
3524 drivers/md/bcache/stats.h | 16 ++--
3525 drivers/md/bcache/super.c | 2 +-
3526 drivers/md/bcache/sysfs.c | 20 +++---
3527 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
3528 drivers/md/dm-raid.c | 2 +-
3529 drivers/md/md.c | 6 +-
3530 drivers/md/md.h | 2 +-
3531 drivers/md/raid1.c | 2 +-
3532 drivers/md/raid10.c | 2 +-
3533 drivers/md/raid5.c | 4 +-
3534 drivers/media/pci/zoran/zoran.h | 1 -
3535 drivers/media/pci/zoran/zoran_driver.c | 3 -
3536 drivers/net/ethernet/sfc/selftest.c | 20 +++---
3537 drivers/net/irda/vlsi_ir.c | 18 ++--
3538 drivers/net/irda/vlsi_ir.h | 14 ++--
3539 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3540 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3541 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3542 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3543 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
3544 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
3545 drivers/scsi/hptiop.c | 2 -
3546 drivers/scsi/hptiop.h | 1 -
3547 drivers/scsi/ipr.c | 6 +-
3548 drivers/scsi/ipr.h | 2 +-
3549 drivers/scsi/qla2xxx/qla_target.c | 10 +-
3550 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3551 fs/btrfs/ctree.c | 2 +-
3552 fs/btrfs/ctree.h | 4 +-
3553 fs/btrfs/delayed-ref.c | 4 +-
3554 fs/btrfs/disk-io.c | 4 +-
3555 fs/btrfs/file.c | 4 +-
3556 fs/btrfs/raid56.c | 32 ++++----
3557 fs/btrfs/tests/btrfs-tests.c | 2 +-
3558 fs/btrfs/transaction.c | 2 +-
3559 fs/btrfs/tree-log.c | 8 +-
3560 fs/btrfs/volumes.c | 14 ++--
3561 fs/btrfs/volumes.h | 22 +++---
3562 fs/jbd2/commit.c | 2 +-
3563 fs/jbd2/transaction.c | 4 +-
3564 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3565 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3566 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3567 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3568 include/acpi/ghes.h | 2 +-
3569 include/linux/blk-cgroup.h | 24 +++---
3570 include/linux/jbd2.h | 2 +-
3571 include/linux/netlink.h | 12 ++--
3572 include/net/cfg802154.h | 2 +-
3573 include/net/mac80211.h | 2 +-
3574 include/net/neighbour.h | 2 +-
3575 kernel/rcu/tree_plugin.h | 4 +-
3576 net/batman-adv/routing.c | 4 +-
3577 net/batman-adv/soft-interface.c | 2 +-
3578 net/batman-adv/translation-table.c | 14 ++--
3579 net/batman-adv/types.h | 2 +-
3580 net/core/neighbour.c | 14 ++--
3581 net/core/rtnetlink.c | 2 +-
3582 net/ipv4/arp.c | 2 +-
3583 net/ipv4/inet_diag.c | 4 +-
3584 net/ipv4/xfrm4_state.c | 4 +-
3585 net/ipv6/ndisc.c | 2 +-
3586 net/mac80211/cfg.c | 2 +-
3587 net/mac80211/debugfs_key.c | 2 +-
3588 net/mac80211/key.c | 4 +-
3589 net/mac80211/tx.c | 2 +-
3590 net/mac80211/wpa.c | 10 +-
3591 net/mac802154/iface.c | 4 +-
3592 net/netfilter/ipset/ip_set_core.c | 2 +-
3593 net/netfilter/nf_conntrack_netlink.c | 22 +++---
3594 net/netfilter/nf_tables_api.c | 13 ++--
3595 net/netfilter/nfnetlink_acct.c | 7 +-
3596 net/netfilter/nfnetlink_cthelper.c | 2 +-
3597 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3598 net/netlink/af_netlink.c | 10 ++-
3599 net/netlink/diag.c | 2 +-
3600 net/netlink/genetlink.c | 14 ++--
3601 net/packet/af_packet.c | 18 ++--
3602 net/packet/diag.c | 2 +-
3603 net/packet/internal.h | 6 +-
3604 net/unix/diag.c | 2 +-
3605 net/xfrm/xfrm_user.c | 2 +-
3606 security/apparmor/include/policy.h | 2 +-
3607 security/apparmor/policy.c | 4 +-
3608 sound/core/seq/seq_clientmgr.c | 2 +-
3609 sound/core/seq/seq_fifo.c | 6 +-
3610 sound/core/seq/seq_fifo.h | 2 +-
3611 tools/gcc/gcc-common.h | 24 ++++--
3612 tools/gcc/initify_plugin.c | 7 +-
3613 tools/lib/api/Makefile | 2 +-
3614 109 files changed, 399 insertions(+), 391 deletions(-)
3615
3616commit a7817402ac837b1aee07fac42537a02097055098
3617Author: Matt Fleming <matt@codeblueprint.co.uk>
3618Date: Fri Jan 29 11:36:10 2016 +0000
3619
3620 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
3621
3622 There are a couple of nasty truncation bugs lurking in the pageattr
3623 code that can be triggered when mapping EFI regions, e.g. when we pass
3624 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
3625 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
3626
3627 Viorel-Cătălin managed to trigger this bug on his Dell machine that
3628 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
3629 When calling populate_pud() the end of the region gets calculated
3630 incorrectly in the following buggy expression,
3631
3632 end = start + (cpa->numpages << PAGE_SHIFT);
3633
3634 And only 188416 pages are mapped. Next, populate_pud() gets invoked
3635 for a second time because of the loop in __change_page_attr_set_clr(),
3636 only this time no pages get mapped because shifting the remaining
3637 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
3638 loop in __change_page_attr_set_clr() spins forever because we fail to
3639 map progress.
3640
3641 Hitting this bug depends very much on the virtual address we pick to
3642 map the large region at and how many pages we map on the initial run
3643 through the loop. This explains why this issue was only recently hit
3644 with the introduction of commit
3645
3646 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
3647 entries bottom-up at runtime, instead of top-down")
3648
3649 It's interesting to note that safe uses of cpa->numpages do exist in
3650 the pageattr code. If instead of shifting ->numpages we multiply by
3651 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
3652 so the result is unsigned long.
3653
3654 To avoid surprises when users try to convert very large cpa->numpages
3655 values to addresses, change the data type from 'int' to 'unsigned
3656 long', thereby making it suitable for shifting by PAGE_SHIFT without
3657 any type casting.
3658
3659 The alternative would be to make liberal use of casting, but that is
3660 far more likely to cause problems in the future when someone adds more
3661 code and fails to cast properly; this bug was difficult enough to
3662 track down in the first place.
3663
3664 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
3665 Acked-by: Borislav Petkov <bp@alien8.de>
3666 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
3667 Cc: <stable@vger.kernel.org>
3668 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
3669 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
3670 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
3671 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3672
3673 arch/x86/mm/pageattr.c | 4 ++--
3674 1 files changed, 2 insertions(+), 2 deletions(-)
3675
3676commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
3677Author: Jan Beulich <JBeulich@suse.com>
3678Date: Tue Jan 26 04:15:18 2016 -0700
3679
3680 x86/mm: Fix types used in pgprot cacheability flags translations
3681
3682 For PAE kernels "unsigned long" is not suitable to hold page protection
3683 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
3684 few W+X pages getting reported as insecure during boot (observed namely
3685 for the entire initrd range).
3686
3687 Fixes: 281d4078be ("x86: Make page cache mode a real type")
3688 Signed-off-by: Jan Beulich <jbeulich@suse.com>
3689 Reviewed-by: Juergen Gross <JGross@suse.com>
3690 Cc: stable@vger.kernel.org
3691 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
3692 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3693
3694 arch/x86/include/asm/pgtable_types.h | 6 ++----
3695 1 files changed, 2 insertions(+), 4 deletions(-)
3696
8bcb68a2
PK
3697commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
3698Merge: 682d661 f74425b
3699Author: Brad Spengler <spender@grsecurity.net>
3700Date: Sun Jan 31 15:06:25 2016 -0500
3701
3702 Merge branch 'pax-test' into grsec-test
3703
3704 Conflicts:
3705 drivers/net/slip/slhc.c
3706 include/linux/sched.h
3707 net/unix/af_unix.c
3708 sound/core/timer.c
3709
3710commit f74425b5705bfe52aff9e97659ef10c4a14176c3
3711Merge: d14af1f 849a2d3
3712Author: Brad Spengler <spender@grsecurity.net>
3713Date: Sun Jan 31 15:02:55 2016 -0500
3714
3715 Merge branch 'linux-4.3.y' into pax-test
3716
3717 Conflicts:
3718 arch/x86/include/asm/mmu_context.h
3719
3720commit 682d6611d75542e351c973c8dd74a99d3966c073
3721Author: Brad Spengler <spender@grsecurity.net>
3722Date: Sat Jan 30 13:05:03 2016 -0500
3723
3724 Based on a report from Mathias Krause, fix up a number of additional instances
3725 of ulong overflow when passing in values to gr_learn_resource by saturating
3726 to ULONG_MAX
3727
3728 mm/mlock.c | 11 ++++++++---
3729 mm/mmap.c | 16 +++++++++++++---
3730 2 files changed, 21 insertions(+), 6 deletions(-)
3731
08314ea3
PK
3732commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
3733Author: Jann Horn <jann@thejh.net>
3734Date: Sat Dec 26 06:00:48 2015 +0100
3735
3736 seccomp: always propagate NO_NEW_PRIVS on tsync
3737
3738 Before this patch, a process with some permissive seccomp filter
3739 that was applied by root without NO_NEW_PRIVS was able to add
3740 more filters to itself without setting NO_NEW_PRIVS by setting
3741 the new filter from a throwaway thread with NO_NEW_PRIVS.
3742
3743 Signed-off-by: Jann Horn <jann@thejh.net>
3744 Cc: stable@vger.kernel.org
3745 Signed-off-by: Kees Cook <keescook@chromium.org>
3746
3747 kernel/seccomp.c | 22 +++++++++++-----------
3748 1 files changed, 11 insertions(+), 11 deletions(-)
3749
3750commit b85450498a3bbf269441c8963d7574bb3079c838
3751Merge: 59c216f d14af1f
3752Author: Brad Spengler <spender@grsecurity.net>
3753Date: Fri Jan 29 20:54:13 2016 -0500
3754
3755 Merge branch 'pax-test' into grsec-test
3756
3757commit d14af1f1dd66511f3f0674deee2b572972012b39
3758Author: Brad Spengler <spender@grsecurity.net>
3759Date: Fri Jan 29 20:53:51 2016 -0500
3760
3761 Update to pax-linux-4.3.4-test26.patch:
3762 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
3763
3764 fs/cifs/file.c | 2 +-
3765 fs/gfs2/file.c | 2 +-
3766 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
3767 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
3768 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
3769 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
3770 .../size_overflow_transform_core.c | 5 +
3771 7 files changed, 102 insertions(+), 15 deletions(-)
3772
3773commit 59c216f13587eacdd692386b7a403ae78ed84fb6
3774Author: Brad Spengler <spender@grsecurity.net>
3775Date: Wed Jan 27 17:57:21 2016 -0500
3776
3777 Fix a size_overflow report reported by Mathias Krause in our
3778 truncation of an loff_t to an unsigned long when being passed
3779 to gr_learn_resource() (as all resource checks are against unsigned long
3780 values)
3781
3782 fs/attr.c | 5 ++++-
3783 1 files changed, 4 insertions(+), 1 deletions(-)
3784
589df999
PK
3785commit 70636c6ad60fc1db3af764ecc789b827b7497a97
3786Author: Yuchung Cheng <ycheng@google.com>
3787Date: Wed Jan 6 12:42:38 2016 -0800
3788
3789 tcp: fix zero cwnd in tcp_cwnd_reduction
3790
3791 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
3792 conditionally") introduced a bug that cwnd may become 0 when both
3793 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
3794 to a div-by-zero if the connection starts another cwnd reduction
3795 phase by setting tp->prior_cwnd to the current cwnd (0) in
3796 tcp_init_cwnd_reduction().
3797
3798 To prevent this we skip PRR operation when nothing is acked or
3799 sacked. Then cwnd must be positive in all cases as long as ssthresh
3800 is positive:
3801
3802 1) The proportional reduction mode
3803 inflight > ssthresh > 0
3804
3805 2) The reduction bound mode
3806 a) inflight == ssthresh > 0
3807
3808 b) inflight < ssthresh
3809 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
3810
3811 Therefore in all cases inflight and sndcnt can not both be 0.
3812 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
3813
3814 In reality this bug is triggered only with a sequence of less common
3815 events. For example, the connection is terminating an ECN-triggered
3816 cwnd reduction with an inflight 0, then it receives reordered/old
3817 ACKs or DSACKs from prior transmission (which acks nothing). Or the
3818 connection is in fast recovery stage that marks everything lost,
3819 but fails to retransmit due to local issues, then receives data
3820 packets from other end which acks nothing.
3821
3822 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
3823 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
3824 Signed-off-by: Yuchung Cheng <ycheng@google.com>
3825 Signed-off-by: Neal Cardwell <ncardwell@google.com>
3826 Signed-off-by: Eric Dumazet <edumazet@google.com>
3827 Signed-off-by: David S. Miller <davem@davemloft.net>
3828
3829 net/ipv4/tcp_input.c | 3 +++
3830 1 files changed, 3 insertions(+), 0 deletions(-)
3831
3832commit dac1da2bedbb43195d371c7a192cfeeb45683df0
3833Author: Eric Dumazet <edumazet@google.com>
3834Date: Sun Jan 24 13:53:50 2016 -0800
3835
3836 af_unix: fix struct pid memory leak
3837
3838 Dmitry reported a struct pid leak detected by a syzkaller program.
3839
3840 Bug happens in unix_stream_recvmsg() when we break the loop when a
3841 signal is pending, without properly releasing scm.
3842
3843 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
3844 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3845 Signed-off-by: Eric Dumazet <edumazet@google.com>
3846 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
3847 Signed-off-by: David S. Miller <davem@davemloft.net>
3848
3849 net/unix/af_unix.c | 1 +
3850 1 files changed, 1 insertions(+), 0 deletions(-)
3851
3852commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
3853Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
3854Date: Fri Jan 22 01:39:43 2016 +0100
3855
3856 pptp: fix illegal memory access caused by multiple bind()s
3857
3858 Several times already this has been reported as kasan reports caused by
3859 syzkaller and trinity and people always looked at RCU races, but it is
3860 much more simple. :)
3861
3862 In case we bind a pptp socket multiple times, we simply add it to
3863 the callid_sock list but don't remove the old binding. Thus the old
3864 socket stays in the bucket with unused call_id indexes and doesn't get
3865 cleaned up. This causes various forms of kasan reports which were hard
3866 to pinpoint.
3867
3868 Simply don't allow multiple binds and correct error handling in
3869 pptp_bind. Also keep sk_state bits in place in pptp_connect.
3870
3871 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
3872 Cc: Dmitry Kozlov <xeb@mail.ru>
3873 Cc: Sasha Levin <sasha.levin@oracle.com>
3874 Cc: Dmitry Vyukov <dvyukov@google.com>
3875 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3876 Cc: Dave Jones <davej@codemonkey.org.uk>
3877 Reported-by: Dave Jones <davej@codemonkey.org.uk>
3878 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3879 Signed-off-by: David S. Miller <davem@davemloft.net>
3880
3881 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
3882 1 files changed, 24 insertions(+), 10 deletions(-)
3883
3884commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
3885Author: Brad Spengler <spender@grsecurity.net>
3886Date: Tue Jan 26 18:17:10 2016 -0500
3887
3888 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
3889 wiki but was removed from the config help at some point
3890
3891 grsecurity/Kconfig | 3 +++
3892 1 files changed, 3 insertions(+), 0 deletions(-)
3893
3894commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
3895Author: Thomas Egerer <hakke_007@gmx.de>
3896Date: Mon Jan 25 12:58:44 2016 +0100
3897
3898 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
3899
3900 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
3901 to select CRYPTO_ECHAINIV in order to work properly. This solves the
3902 issues caused by a misconfiguration as described in [1].
3903 The original approach, patching crypto/Kconfig was turned down by
3904 Herbert Xu [2].
3905
3906 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
3907 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
3908
3909 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
3910 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
3911 Signed-off-by: David S. Miller <davem@davemloft.net>
3912
3913 net/ipv4/Kconfig | 1 +
3914 net/ipv6/Kconfig | 1 +
3915 2 files changed, 2 insertions(+), 0 deletions(-)
3916
3917commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
3918Merge: 904114c 6339c1f
3919Author: Brad Spengler <spender@grsecurity.net>
3920Date: Tue Jan 26 18:08:40 2016 -0500
3921
3922 Merge branch 'pax-test' into grsec-test
3923
3924commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
3925Author: Brad Spengler <spender@grsecurity.net>
3926Date: Tue Jan 26 18:07:51 2016 -0500
3927
3928 Update to pax-linux-4.3.4-test25.patch:
3929 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
3930 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
3931 - fixed a few REFCOUNT false positives in SNMP related statistics
3932
3933 arch/x86/Kconfig | 2 +-
3934 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
3935 include/net/snmp.h | 10 +++++-----
3936 kernel/fork.c | 11 +++++++++--
3937 net/ipv4/proc.c | 8 ++++----
3938 net/ipv6/addrconf.c | 4 ++--
3939 net/ipv6/proc.c | 10 +++++-----
3940 7 files changed, 43 insertions(+), 19 deletions(-)
3941
3942commit 904114c2fce3fdff5d57e763da56a78960db4e19
3943Author: Al Viro <viro@zeniv.linux.org.uk>
3944Date: Fri Jan 22 18:08:52 2016 -0500
3945
3946 make sure that freeing shmem fast symlinks is RCU-delayed
3947
3948 Cc: stable@vger.kernel.org # v4.2+
3949 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
3950
3951 include/linux/shmem_fs.h | 5 +----
3952 mm/shmem.c | 9 ++++-----
3953 2 files changed, 5 insertions(+), 9 deletions(-)
3954
87ff3ca1
PK
3955commit ab86adee64312a2f827dd516cb199521327943ed
3956Author: Sasha Levin <sasha.levin@oracle.com>
3957Date: Mon Jan 18 19:23:51 2016 -0500
3958
3959 netfilter: nf_conntrack: use safer way to lock all buckets
3960
3961 When we need to lock all buckets in the connection hashtable we'd attempt to
3962 lock 1024 spinlocks, which is way more preemption levels than supported by
3963 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
3964 enabled, and if it was - use only 8 buckets(!).
3965
3966 Fix this by using a global lock and synchronize all buckets on it when we
3967 need to lock them all. This is pretty heavyweight, but is only done when we
3968 need to resize the hashtable, and that doesn't happen often enough (or at all).
3969
3970 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
3971 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
3972 Reviewed-by: Florian Westphal <fw@strlen.de>
3973 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
3974
3975 Conflicts:
3976
3977 net/netfilter/nfnetlink_cttimeout.c
3978
3979 include/net/netfilter/nf_conntrack_core.h | 8 ++----
3980 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
3981 net/netfilter/nf_conntrack_helper.c | 2 +-
3982 net/netfilter/nf_conntrack_netlink.c | 2 +-
3983 4 files changed, 33 insertions(+), 17 deletions(-)
3984
3985commit 37014723527225481c720484bb788a1a6358072f
3986Author: Willy Tarreau <w@1wt.eu>
3987Date: Mon Jan 18 16:36:09 2016 +0100
3988
3989 pipe: limit the per-user amount of pages allocated in pipes
3990
3991 On no-so-small systems, it is possible for a single process to cause an
3992 OOM condition by filling large pipes with data that are never read. A
3993 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
3994 memory. On small systems it may be tricky to set the pipe max size to
3995 prevent this from happening.
3996
3997 This patch makes it possible to enforce a per-user soft limit above
3998 which new pipes will be limited to a single page, effectively limiting
3999 them to 4 kB each, as well as a hard limit above which no new pipes may
4000 be created for this user. This has the effect of protecting the system
4001 against memory abuse without hurting other users, and still allowing
4002 pipes to work correctly though with less data at once.
4003
4004 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
4005 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
4006 default soft limit allows the default number of FDs per process (1024)
4007 to create pipes of the default size (64kB), thus reaching a limit of 64MB
4008 before starting to create only smaller pipes. With 256 processes limited
4009 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
4010 1084 MB of memory allocated for a user. The hard limit is disabled by
4011 default to avoid breaking existing applications that make intensive use
4012 of pipes (eg: for splicing).
4013
4014 Reported-by: socketpair@gmail.com
4015 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4016 Mitigates: CVE-2013-4312 (Linux 2.0+)
4017 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4018 Signed-off-by: Willy Tarreau <w@1wt.eu>
4019 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4020
4021 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
4022 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
4023 include/linux/pipe_fs_i.h | 4 +++
4024 include/linux/sched.h | 1 +
4025 kernel/sysctl.c | 14 ++++++++++++
4026 5 files changed, 87 insertions(+), 2 deletions(-)
4027
4028commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
4029Merge: 540f2af 7791ecb
4030Author: Brad Spengler <spender@grsecurity.net>
4031Date: Sat Jan 23 10:57:11 2016 -0500
4032
4033 Merge branch 'pax-test' into grsec-test
4034
4035commit 7791ecb84f840343a5646236fd0d34e1fb450793
4036Merge: 470069c 399588c
4037Author: Brad Spengler <spender@grsecurity.net>
4038Date: Sat Jan 23 10:56:47 2016 -0500
4039
4040 Merge branch 'linux-4.3.y' into pax-test
4041
1864a9b1
PK
4042commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
4043Author: Brad Spengler <spender@grsecurity.net>
4044Date: Tue Jan 19 21:18:47 2016 -0500
4045
4046 Update size_overflow hash table
4047
4048 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
4049 1 files changed, 3 insertions(+), 1 deletions(-)
4050
4051commit 7e649765626a28437f573f0fbe7a51a04615f041
4052Author: Brad Spengler <spender@grsecurity.net>
4053Date: Tue Jan 19 20:29:46 2016 -0500
4054
4055 Backport fix from: https://lkml.org/lkml/2015/12/13/187
4056
4057 fs/ext4/extents.c | 2 +-
4058 1 files changed, 1 insertions(+), 1 deletions(-)
4059
4060commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
4061Author: Jann Horn <jann@thejh.net>
4062Date: Tue Jan 5 18:27:30 2016 +0100
4063
4064 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
4065
4066 This replaces all code in fs/compat_ioctl.c that translated
4067 ioctl arguments into a in-kernel structure, then performed
4068 do_ioctl under set_fs(KERNEL_DS), with code that allocates
4069 data on the user stack and can call the VFS ioctl handler
4070 under USER_DS.
4071
4072 This is done as a hardening measure because the caller
4073 does not know what kind of ioctl handler will be invoked,
4074 only that no corresponding compat_ioctl handler exists and
4075 what the ioctl command number is. The accidental
4076 invocation of an unlocked_ioctl handler that unexpectedly
4077 calls copy_to_user could be a severe security issue.
4078
4079 Signed-off-by: Jann Horn <jann@thejh.net>
4080 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4081
4082 Conflicts:
4083
4084 fs/compat_ioctl.c
4085
4086 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
4087 1 files changed, 68 insertions(+), 62 deletions(-)
4088
4089commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
4090Author: Al Viro <viro@zeniv.linux.org.uk>
4091Date: Thu Jan 7 09:53:30 2016 -0500
4092
4093 compat_ioctl: don't pass fd around when not needed
4094
4095 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4096
4097 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
4098 fs/internal.h | 7 ++++
4099 fs/ioctl.c | 4 +-
4100 include/linux/fs.h | 2 -
4101 4 files changed, 61 insertions(+), 55 deletions(-)
4102
4103commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
4104Author: Jann Horn <jann@thejh.net>
4105Date: Tue Jan 5 18:27:29 2016 +0100
4106
4107 compat_ioctl: don't look up the fd twice
4108
4109 In code in fs/compat_ioctl.c that translates ioctl arguments
4110 into a in-kernel structure, then performs sys_ioctl, possibly
4111 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
4112 calls to do_ioctl calls. do_ioctl is a new function that does
4113 the same thing as sys_ioctl, but doesn't look up the fd again.
4114
4115 This change is made to avoid (potential) security issues
4116 because of ioctl handlers that accept one of the ioctl
4117 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
4118 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
4119 This can happen for multiple reasons:
4120
4121 - The ioctl command number could be reused.
4122 - The ioctl handler might not check the full ioctl
4123 command. This is e.g. true for drm_ioctl.
4124 - The ioctl handler is very special, e.g. cuse_file_ioctl
4125
4126 The real issue is that set_fs(KERNEL_DS) is used here,
4127 but that's fixed in a separate commit
4128 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
4129
4130 This change mitigates potential security issues by
4131 preventing a race that permits invocation of
4132 unlocked_ioctl handlers under KERNEL_DS through compat
4133 code even if a corresponding compat_ioctl handler exists.
4134
4135 So far, no way has been identified to use this to damage
4136 kernel memory without having CAP_SYS_ADMIN in the init ns
4137 (with the capability, doing reads/writes at arbitrary
4138 kernel addresses should be easy through CUSE's ioctl
4139 handler with FUSE_IOCTL_UNRESTRICTED set).
4140
4141 [AV: two missed sys_ioctl() taken care of]
4142
4143 Signed-off-by: Jann Horn <jann@thejh.net>
4144 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4145
4146 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
4147 1 files changed, 68 insertions(+), 54 deletions(-)
4148
4149commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
4150Author: Vasily Kulikov <segoon@openwall.com>
4151Date: Fri Jan 15 16:57:55 2016 -0800
4152
4153 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
4154
4155 TIMER_ENTRY_STATIC is defined as a poison pointers which
4156 should point to nowhere. Redefine them using POISON_POINTER_DELTA
4157 arithmetics to make sure they really point to non-mappable area declared
4158 by the target architecture.
4159
4160 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
4161 Acked-by: Thomas Gleixner <tglx@linutronix.de>
4162 Cc: Solar Designer <solar@openwall.com>
4163 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
4164 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4165 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4166
4167 Conflicts:
4168
4169 include/linux/poison.h
4170
4171 include/linux/poison.h | 2 +-
4172 1 files changed, 1 insertions(+), 1 deletions(-)
4173
4174commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
4175Author: Brad Spengler <spender@grsecurity.net>
4176Date: Tue Jan 19 19:41:44 2016 -0500
4177
4178 Fix ARM compilation, reported by Austin Sepp
4179
4180 grsecurity/grsec_sig.c | 1 +
4181 1 files changed, 1 insertions(+), 0 deletions(-)
4182
4183commit e15383743443dc43460a2fd73e0db0b608610dca
4184Author: Takashi Iwai <tiwai@suse.de>
4185Date: Mon Jan 18 13:52:47 2016 +0100
4186
4187 ALSA: hrtimer: Fix stall by hrtimer_cancel()
4188
4189 hrtimer_cancel() waits for the completion from the callback, thus it
4190 must not be called inside the callback itself. This was already a
4191 problem in the past with ALSA hrtimer driver, and the early commit
4192 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
4193
4194 However, the previous fix is still insufficient: it may still cause a
4195 lockup when the ALSA timer instance reprograms itself in its callback.
4196 Then it invokes the start function even in snd_timer_interrupt() that
4197 is called in hrtimer callback itself, results in a CPU stall. This is
4198 no hypothetical problem but actually triggered by syzkaller fuzzer.
4199
4200 This patch tries to fix the issue again. Now we call
4201 hrtimer_try_to_cancel() at both start and stop functions so that it
4202 won't fall into a deadlock, yet giving some chance to cancel the queue
4203 if the functions have been called outside the callback. The proper
4204 hrtimer_cancel() is called in anyway at closing, so this should be
4205 enough.
4206
4207 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
4208 Cc: <stable@vger.kernel.org>
4209 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4210
4211 sound/core/hrtimer.c | 3 ++-
4212 1 files changed, 2 insertions(+), 1 deletions(-)
4213
4214commit 12d874daf706e6e7c1ae709141859c809599297e
4215Author: Takashi Iwai <tiwai@suse.de>
4216Date: Tue Jan 12 12:38:02 2016 +0100
4217
4218 ALSA: seq: Fix missing NULL check at remove_events ioctl
4219
4220 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
4221 unconditionally even if there is no FIFO assigned, and this leads to
4222 an Oops due to NULL dereference. The fix is just to add a proper NULL
4223 check.
4224
4225 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4226 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4227 Cc: <stable@vger.kernel.org>
4228 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4229
4230 sound/core/seq/seq_clientmgr.c | 2 +-
4231 1 files changed, 1 insertions(+), 1 deletions(-)
4232
4233commit 2eb0632df1351378946507e7ef7ba0682632a7b5
4234Author: Takashi Iwai <tiwai@suse.de>
4235Date: Tue Jan 12 15:36:27 2016 +0100
4236
4237 ALSA: seq: Fix race at timer setup and close
4238
4239 ALSA sequencer code has an open race between the timer setup ioctl and
4240 the close of the client. This was triggered by syzkaller fuzzer, and
4241 a use-after-free was caught there as a result.
4242
4243 This patch papers over it by adding a proper queue->timer_mutex lock
4244 around the timer-related calls in the relevant code path.
4245
4246 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4247 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4248 Cc: <stable@vger.kernel.org>
4249 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4250
4251 sound/core/seq/seq_queue.c | 2 ++
4252 1 files changed, 2 insertions(+), 0 deletions(-)
4253
4254commit b9e55ab955e59b4a636d78a748be90334a48b485
4255Author: Takashi Iwai <tiwai@suse.de>
4256Date: Thu Jan 14 16:30:58 2016 +0100
4257
4258 ALSA: timer: Harden slave timer list handling
4259
4260 A slave timer instance might be still accessible in a racy way while
4261 operating the master instance as it lacks of locking. Since the
4262 master operation is mostly protected with timer->lock, we should cope
4263 with it while changing the slave instance, too. Also, some linked
4264 lists (active_list and ack_list) of slave instances aren't unlinked
4265 immediately at stopping or closing, and this may lead to unexpected
4266 accesses.
4267
4268 This patch tries to address these issues. It adds spin lock of
4269 timer->lock (either from master or slave, which is equivalent) in a
4270 few places. For avoiding a deadlock, we ensure that the global
4271 slave_active_lock is always locked at first before each timer lock.
4272
4273 Also, ack and active_list of slave instances are properly unlinked at
4274 snd_timer_stop() and snd_timer_close().
4275
4276 Last but not least, remove the superfluous call of _snd_timer_stop()
4277 at removing slave links. This is a noop, and calling it may confuse
4278 readers wrt locking. Further cleanup will follow in a later patch.
4279
4280 Actually we've got reports of use-after-free by syzkaller fuzzer, and
4281 this hopefully fixes these issues.
4282
4283 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4284 Cc: <stable@vger.kernel.org>
4285 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4286
4287 sound/core/timer.c | 18 ++++++++++++++----
4288 1 files changed, 14 insertions(+), 4 deletions(-)
4289
4290commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
4291Author: Takashi Iwai <tiwai@suse.de>
4292Date: Wed Jan 13 17:48:01 2016 +0100
4293
4294 ALSA: timer: Fix race among timer ioctls
4295
4296 ALSA timer ioctls have an open race and this may lead to a
4297 use-after-free of timer instance object. A simplistic fix is to make
4298 each ioctl exclusive. We have already tread_sem for controlling the
4299 tread, and extend this as a global mutex to be applied to each ioctl.
4300
4301 The downside is, of course, the worse concurrency. But these ioctls
4302 aren't to be parallel accessible, in anyway, so it should be fine to
4303 serialize there.
4304
4305 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4306 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4307 Cc: <stable@vger.kernel.org>
4308 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4309
4310 sound/core/timer.c | 32 +++++++++++++++++++-------------
4311 1 files changed, 19 insertions(+), 13 deletions(-)
4312
4313commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
4314Author: Takashi Iwai <tiwai@suse.de>
4315Date: Wed Jan 13 21:35:06 2016 +0100
4316
4317 ALSA: timer: Fix double unlink of active_list
4318
4319 ALSA timer instance object has a couple of linked lists and they are
4320 unlinked unconditionally at snd_timer_stop(). Meanwhile
4321 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
4322 the element list itself unchanged. This ends up with unlinking twice,
4323 and it was caught by syzkaller fuzzer.
4324
4325 The fix is to use list_del_init() variant properly there, too.
4326
4327 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4328 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4329 Cc: <stable@vger.kernel.org>
4330 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4331
4332 sound/core/timer.c | 2 +-
4333 1 files changed, 1 insertions(+), 1 deletions(-)
4334
4335commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
4336Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4337Date: Mon Jan 18 18:03:48 2016 +0100
4338
4339 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
4340
4341 It was seen that defective configurations of openvswitch could overwrite
4342 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
4343 many recursions within ovs.
4344
4345 This problem arises due to the high stack usage of openvswitch. The rest
4346 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
4347
4348 We use the already existing recursion counter in ovs_execute_actions to
4349 implement an upper bound of 5 recursions.
4350
4351 Cc: Pravin Shelar <pshelar@ovn.org>
4352 Cc: Simon Horman <simon.horman@netronome.com>
4353 Cc: Eric Dumazet <eric.dumazet@gmail.com>
4354 Cc: Simon Horman <simon.horman@netronome.com>
4355 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4356 Signed-off-by: David S. Miller <davem@davemloft.net>
4357
4358 net/openvswitch/actions.c | 19 ++++++++++++++-----
4359 1 files changed, 14 insertions(+), 5 deletions(-)
4360
4361commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
4362Author: Ursula Braun <ursula.braun@de.ibm.com>
4363Date: Tue Jan 19 10:41:33 2016 +0100
4364
4365 af_iucv: Validate socket address length in iucv_sock_bind()
4366
4367 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
4368 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4369 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
4370 Signed-off-by: David S. Miller <davem@davemloft.net>
4371
4372 net/iucv/af_iucv.c | 3 +++
4373 1 files changed, 3 insertions(+), 0 deletions(-)
4374
4375commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
4376Author: Brad Spengler <spender@grsecurity.net>
4377Date: Tue Jan 19 19:32:54 2016 -0500
4378
4379 Apply the same fix as everyone else for the recent keys vulnerability that is
4380 unexploitable under PAX_REFCOUNT
4381
4382 Make a couple more changes that no one else can/will
4383
4384 include/linux/key-type.h | 4 ++--
4385 ipc/msgutil.c | 4 ++--
4386 security/keys/internal.h | 2 +-
4387 security/keys/process_keys.c | 1 +
4388 4 files changed, 6 insertions(+), 5 deletions(-)
4389
82357c75
PK
4390commit b56c3a63f431c193400aee17543021950bd14bc4
4391Merge: 38b1a3d 470069c
4392Author: Brad Spengler <spender@grsecurity.net>
4393Date: Sun Jan 17 18:30:19 2016 -0500
4394
4395 Merge branch 'pax-test' into grsec-test
4396
4397commit 470069cfedef2180313233d275be5901bd6d1135
4398Author: Brad Spengler <spender@grsecurity.net>
4399Date: Sun Jan 17 18:29:59 2016 -0500
4400
4401 Update to pax-linux-4.3.3-test22.patch:
4402 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
4403 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
4404
4405 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
4406 drivers/gpu/drm/drm_pci.c | 3 +++
4407 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
4408 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
4409 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
4410 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
4411 drivers/net/usb/asix_common.c | 3 ++-
4412 include/drm/drmP.h | 1 +
4413 8 files changed, 22 insertions(+), 29 deletions(-)
4414
4415commit 38b1a3d676f407865c3d41840df8213c5ad639c1
4416Author: Brad Spengler <spender@grsecurity.net>
4417Date: Sun Jan 17 12:33:53 2016 -0500
4418
4419 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
4420 mentioned banning execution of suid/sgid binaries, though the kernel
4421 source clearly only mentions banning execution of suid binaries. Since
4422 there's no reason for us to not ban execution of sgid binaries as well,
4423 make the implementation match the Kconfig description.
4424
4425 fs/exec.c | 4 ++--
4426 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
4427 include/linux/sched.h | 4 ++--
4428 3 files changed, 18 insertions(+), 17 deletions(-)
4429
15ddc79a
PK
4430commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
4431Merge: d141a86 ea4a835
4432Author: Brad Spengler <spender@grsecurity.net>
4433Date: Sat Jan 16 14:12:22 2016 -0500
4434
4435 Merge branch 'pax-test' into grsec-test
4436
4437 Conflicts:
4438 drivers/gpu/drm/i810/i810_drv.c
4439
4440commit ea4a835328ada6513ac013986764d6caea8cd348
4441Author: Brad Spengler <spender@grsecurity.net>
4442Date: Sat Jan 16 14:11:30 2016 -0500
4443
4444 Update to pax-linux-4.3.3-test21.patch:
4445 - fixed some fallout from the drm_drivers constification, reported by spender
4446
4447 drivers/gpu/drm/armada/armada_drv.c | 3 +--
4448 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
4449 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4450 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
4451 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4452 5 files changed, 8 insertions(+), 6 deletions(-)
4453
4454commit d141a86fd66194bc3f896b6809b189e2f12a9a83
4455Author: Brad Spengler <spender@grsecurity.net>
4456Date: Sat Jan 16 13:16:36 2016 -0500
4457
4458 compile fix
4459
4460 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4461 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
4462 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4463 3 files changed, 5 insertions(+), 3 deletions(-)
4464
4465commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
4466Merge: 5fa135d bbda879
4467Author: Brad Spengler <spender@grsecurity.net>
4468Date: Sat Jan 16 12:59:22 2016 -0500
4469
4470 Merge branch 'pax-test' into grsec-test
4471
4472commit bbda87914edf63e27fb46670bf3a373f2b963c73
4473Author: Brad Spengler <spender@grsecurity.net>
4474Date: Sat Jan 16 12:58:04 2016 -0500
4475
4476 Update to pax-linux-4.3.3-test20.patch:
4477 - constified drm_driver
4478 - Emese fixed a special case in handling __func__ in the initify plugin
4479 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
4480 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
4481
4482 arch/x86/kernel/cpu/perf_event.h | 2 +-
4483 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
4484 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
4485 arch/x86/kernel/uprobes.c | 2 +-
4486 arch/x86/mm/mpx.c | 2 +-
4487 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
4488 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
4489 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
4490 drivers/gpu/drm/drm_pci.c | 6 +-
4491 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
4492 drivers/gpu/drm/i915/i915_dma.c | 2 +-
4493 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
4494 drivers/gpu/drm/i915/i915_drv.h | 2 +-
4495 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
4496 drivers/gpu/drm/mga/mga_drv.c | 5 +-
4497 drivers/gpu/drm/mga/mga_drv.h | 2 +-
4498 drivers/gpu/drm/mga/mga_state.c | 2 +-
4499 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
4500 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
4501 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
4502 drivers/gpu/drm/r128/r128_drv.c | 4 +-
4503 drivers/gpu/drm/r128/r128_drv.h | 2 +-
4504 drivers/gpu/drm/r128/r128_state.c | 2 +-
4505 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
4506 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
4507 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
4508 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
4509 drivers/gpu/drm/savage/savage_bci.c | 2 +-
4510 drivers/gpu/drm/savage/savage_drv.c | 5 +-
4511 drivers/gpu/drm/savage/savage_drv.h | 2 +-
4512 drivers/gpu/drm/sis/sis_drv.c | 5 +-
4513 drivers/gpu/drm/sis/sis_drv.h | 2 +-
4514 drivers/gpu/drm/sis/sis_mm.c | 2 +-
4515 drivers/gpu/drm/via/via_dma.c | 2 +-
4516 drivers/gpu/drm/via/via_drv.c | 5 +-
4517 drivers/gpu/drm/via/via_drv.h | 2 +-
4518 include/drm/drmP.h | 2 +-
4519 mm/slab.c | 2 +-
4520 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
4521 tools/gcc/initify_plugin.c | 15 +++-
4522 .../disable_size_overflow_hash.data | 1 +
4523 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
4524 42 files changed, 156 insertions(+), 110 deletions(-)
4525
4526commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
4527Author: Brad Spengler <spender@grsecurity.net>
4528Date: Sat Jan 16 12:19:23 2016 -0500
4529
4530 compile fix
4531
4532 grsecurity/grsec_sig.c | 3 +--
4533 1 files changed, 1 insertions(+), 2 deletions(-)
4534
4535commit a9090fa58f33f75c7450fda5721a9b13625a47d9
4536Author: Brad Spengler <spender@grsecurity.net>
4537Date: Sat Jan 16 12:10:37 2016 -0500
4538
4539 As pointed out by Jann Horn, some distros are starting to circumvent
4540 previous assumptions about the attainability of a user to control
4541 multiple UIDs by handing out suid binaries that allow a user to run
4542 processes (including exploits) under a number of other pre-defined
4543 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
4544 (though it would have to involve some code path that doesn't involve
4545 locks) fix that here by ensuring no more than 8 users on a system can
4546 be banned before a reboot is required. If more are banned, a panic
4547 is triggered.
4548
4549 grsecurity/grsec_sig.c | 8 ++++++++
4550 1 files changed, 8 insertions(+), 0 deletions(-)
4551
4552commit a8d37776e9521c567ebff6730d49312f72435f08
4553Author: Eric Dumazet <edumazet@google.com>
4554Date: Thu Dec 3 11:12:07 2015 -0800
4555
4556 proc: add a reschedule point in proc_readfd_common()
4557
4558 User can pass an arbitrary large buffer to getdents().
4559
4560 It is typically a 32KB buffer used by libc scandir() implementation.
4561
4562 When scanning /proc/{pid}/fd, we can hold cpu way too long,
4563 so add a cond_resched() to be kind with other tasks.
4564
4565 We've seen latencies of more than 50ms on real workloads.
4566
4567 Signed-off-by: Eric Dumazet <edumazet@google.com>
4568 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
4569 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4570
4571 fs/proc/fd.c | 1 +
4572 1 files changed, 1 insertions(+), 0 deletions(-)
4573
4574commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
4575Author: Rabin Vincent <rabin@rab.in>
4576Date: Tue Jan 12 20:17:08 2016 +0100
4577
4578 net: bpf: reject invalid shifts
4579
4580 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
4581 constant shift that can't be encoded in the immediate field of the
4582 UBFM/SBFM instructions is passed to the JIT. Since these shifts
4583 amounts, which are negative or >= regsize, are invalid, reject them in
4584 the eBPF verifier and the classic BPF filter checker, for all
4585 architectures.
4586
4587 Signed-off-by: Rabin Vincent <rabin@rab.in>
4588 Acked-by: Alexei Starovoitov <ast@kernel.org>
4589 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4590 Signed-off-by: David S. Miller <davem@davemloft.net>
4591
4592 kernel/bpf/verifier.c | 10 ++++++++++
4593 net/core/filter.c | 5 +++++
4594 2 files changed, 15 insertions(+), 0 deletions(-)
4595
4596commit c248e115a73496625a1c64660d0eeefd67e55cbf
4597Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4598Date: Fri Jan 8 11:00:54 2016 -0200
4599
4600 sctp: fix use-after-free in pr_debug statement
4601
4602 Dmitry Vyukov reported a use-after-free in the code expanded by the
4603 macro debug_post_sfx, which is caused by the use of the asoc pointer
4604 after it was freed within sctp_side_effect() scope.
4605
4606 This patch fixes it by allowing sctp_side_effect to clear that asoc
4607 pointer when the TCB is freed.
4608
4609 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
4610 because it will trigger DELETE_TCB too on that same loop.
4611
4612 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
4613 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
4614 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
4615
4616 The macro is already prepared to handle such NULL pointer.
4617
4618 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4619 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4620 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
4621 Signed-off-by: David S. Miller <davem@davemloft.net>
4622
4623 net/sctp/sm_sideeffect.c | 11 ++++++-----
4624 net/sctp/sm_statefuns.c | 17 ++++-------------
4625 2 files changed, 10 insertions(+), 18 deletions(-)
4626
4627commit 395ea8a9e73e184fc14153a033000bccf4213213
4628Author: willy tarreau <w@1wt.eu>
4629Date: Sun Jan 10 07:54:56 2016 +0100
4630
4631 unix: properly account for FDs passed over unix sockets
4632
4633 It is possible for a process to allocate and accumulate far more FDs than
4634 the process' limit by sending them over a unix socket then closing them
4635 to keep the process' fd count low.
4636
4637 This change addresses this problem by keeping track of the number of FDs
4638 in flight per user and preventing non-privileged processes from having
4639 more FDs in flight than their configured FD limit.
4640
4641 Reported-by: socketpair@gmail.com
4642 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4643 Mitigates: CVE-2013-4312 (Linux 2.0+)
4644 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4645 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4646 Signed-off-by: Willy Tarreau <w@1wt.eu>
4647 Signed-off-by: David S. Miller <davem@davemloft.net>
4648
4649 include/linux/sched.h | 1 +
4650 net/unix/af_unix.c | 24 ++++++++++++++++++++----
4651 net/unix/garbage.c | 13 ++++++++-----
4652 3 files changed, 29 insertions(+), 9 deletions(-)
4653
4654commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
4655Author: Sasha Levin <sasha.levin@oracle.com>
4656Date: Thu Jan 7 14:52:43 2016 -0500
4657
4658 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
4659
4660 proc_dostring() needs an initialized destination string, while the one
4661 provided in proc_sctp_do_hmac_alg() contains stack garbage.
4662
4663 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
4664 accessing invalid memory.
4665
4666 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
4667 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4668 Signed-off-by: David S. Miller <davem@davemloft.net>
4669
4670 net/sctp/sysctl.c | 2 +-
4671 1 files changed, 1 insertions(+), 1 deletions(-)
4672
4673commit 4014e09faf0fe9054119624ccfff1236e886b554
4674Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4675Date: Tue Nov 24 17:13:21 2015 -0500
4676
4677 RDS: fix race condition when sending a message on unbound socket
4678
4679 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
4680
4681 Sasha's found a NULL pointer dereference in the RDS connection code when
4682 sending a message to an apparently unbound socket. The problem is caused
4683 by the code checking if the socket is bound in rds_sendmsg(), which checks
4684 the rs_bound_addr field without taking a lock on the socket. This opens a
4685 race where rs_bound_addr is temporarily set but where the transport is not
4686 in rds_bind(), leading to a NULL pointer dereference when trying to
4687 dereference 'trans' in __rds_conn_create().
4688
4689 Vegard wrote a reproducer for this issue, so kindly ask him to share if
4690 you're interested.
4691
4692 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
4693 with this patch, whereas I could without.
4694
4695 Complete earlier incomplete fix to CVE-2015-6937:
4696
4697 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
4698
4699 Cc: David S. Miller <davem@davemloft.net>
4700
4701 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
4702 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
4703 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
4704 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4705 Signed-off-by: David S. Miller <davem@davemloft.net>
4706 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
4707
4708 Conflicts:
4709
4710 net/rds/send.c
4711
4712 net/rds/connection.c | 6 ------
4713 1 files changed, 0 insertions(+), 6 deletions(-)
4714
4715commit 206df8d01104344d7588d801016a281a4cd25556
4716Author: Sasha Levin <sasha.levin@oracle.com>
4717Date: Tue Sep 8 10:53:40 2015 -0400
4718
4719 RDS: verify the underlying transport exists before creating a connection
4720
4721 There was no verification that an underlying transport exists when creating
4722 a connection, this would cause dereferencing a NULL ptr.
4723
4724 It might happen on sockets that weren't properly bound before attempting to
4725 send a message, which will cause a NULL ptr deref:
4726
4727 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
4728 [135546.051270] Modules linked in:
4729 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
4730 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
4731 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
4732 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
4733 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
4734 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
4735 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
4736 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
4737 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
4738 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
4739 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
4740 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
4741 [135546.064723] Stack:
4742 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
4743 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
4744 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
4745 [135546.068629] Call Trace:
4746 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
4747 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
4748 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
4749 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
4750 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
4751 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
4752 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
4753 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
4754 [135546.076349] ? __might_fault (mm/memory.c:3795)
4755 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
4756 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
4757 [135546.078856] SYSC_sendto (net/socket.c:1657)
4758 [135546.079596] ? SYSC_connect (net/socket.c:1628)
4759 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
4760 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
4761 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
4762 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
4763 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
4764 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
4765 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
4766
4767 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
4768 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4769 Signed-off-by: David S. Miller <davem@davemloft.net>
4770
4771 net/rds/connection.c | 6 ++++++
4772 1 files changed, 6 insertions(+), 0 deletions(-)
4773
4774commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
4775Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
4776Date: Tue Jan 5 20:32:47 2016 -0500
4777
4778 ftrace/module: Call clean up function when module init fails early
4779
4780 If the module init code fails after calling ftrace_module_init() and before
4781 calling do_init_module(), we can suffer from a memory leak. This is because
4782 ftrace_module_init() allocates pages to store the locations that ftrace
4783 hooks are placed in the module text. If do_init_module() fails, it still
4784 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
4785 the pages it allocated for the module. But if load_module() fails before
4786 then, the pages allocated by ftrace_module_init() will never be freed.
4787
4788 Call ftrace_release_mod() on the module if load_module() fails before
4789 getting to do_init_module().
4790
4791 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
4792
4793 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
4794 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
4795 Cc: stable@vger.kernel.org # v2.6.38+
4796 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
4797 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
4798
4799 include/linux/ftrace.h | 1 +
4800 kernel/module.c | 6 ++++++
4801 2 files changed, 7 insertions(+), 0 deletions(-)
4802
4803commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
4804Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
4805Date: Wed Jan 6 00:18:48 2016 -0800
4806
4807 net: possible use after free in dst_release
4808
4809 dst_release should not access dst->flags after decrementing
4810 __refcnt to 0. The dst_entry may be in dst_busy_list and
4811 dst_gc_task may dst_destroy it before dst_release gets a chance
4812 to access dst->flags.
4813
4814 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
4815 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
4816 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
4817 Acked-by: Eric Dumazet <edumazet@google.com>
4818 Signed-off-by: David S. Miller <davem@davemloft.net>
4819
4820 net/core/dst.c | 3 ++-
4821 1 files changed, 2 insertions(+), 1 deletions(-)
4822
4823commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
4824Author: Alan <gnomes@lxorguk.ukuu.org.uk>
4825Date: Wed Jan 6 14:55:02 2016 +0000
4826
4827 mkiss: fix scribble on freed memory
4828
4829 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
4830 scribble on free memory but added a new one which allows the user to
4831 scribble even more and user controlled data into freed space.
4832
4833 As with 6pack we need to halt the queue before we free the buffers, because
4834 the transmit logic is not protected by the semaphore.
4835
4836 Signed-off-by: Alan Cox <alan@linux.intel.com>
4837 Signed-off-by: David S. Miller <davem@davemloft.net>
4838
4839 drivers/net/hamradio/mkiss.c | 5 +++++
4840 1 files changed, 5 insertions(+), 0 deletions(-)
4841
4842commit 5cbbcbd32dc1949470f61d342503808fa9555276
4843Author: David Miller <davem@davemloft.net>
4844Date: Thu Dec 17 16:05:49 2015 -0500
4845
4846 mkiss: Fix use after free in mkiss_close().
4847
4848 Need to do the unregister_device() after all references to the driver
4849 private have been done.
4850
4851 Signed-off-by: David S. Miller <davem@davemloft.net>
4852
4853 drivers/net/hamradio/mkiss.c | 4 ++--
4854 1 files changed, 2 insertions(+), 2 deletions(-)
4855
4856commit b00171576794a98068e069a660f0991a6a5190ff
4857Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
4858Date: Tue Jan 5 11:51:25 2016 +0000
4859
4860 6pack: fix free memory scribbles
4861
4862 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
4863 memory scribble but in doing so replaced it with a different one that allows
4864 the user to control the data and scribble even more.
4865
4866 sixpack_close is called by the tty layer in tty context. The tty context is
4867 protected by sp_get() and sp_put(). However network layer activity via
4868 sp_xmit() is not protected this way. We must therefore stop the queue
4869 otherwise the user gets to dump a buffer mostly of their choice into freed
4870 kernel pages.
4871
4872 Signed-off-by: Alan Cox <alan@linux.intel.com>
4873 Signed-off-by: David S. Miller <davem@davemloft.net>
4874
4875 drivers/net/hamradio/6pack.c | 6 ++++++
4876 1 files changed, 6 insertions(+), 0 deletions(-)
4877
4878commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
4879Author: David Miller <davem@davemloft.net>
4880Date: Thu Dec 17 16:05:32 2015 -0500
4881
4882 6pack: Fix use after free in sixpack_close().
4883
4884 Need to do the unregister_device() after all references to the driver
4885 private have been done.
4886
4887 Also we need to use del_timer_sync() for the timers so that we don't
4888 have any asynchronous references after the unregister.
4889
4890 Signed-off-by: David S. Miller <davem@davemloft.net>
4891
4892 drivers/net/hamradio/6pack.c | 8 ++++----
4893 1 files changed, 4 insertions(+), 4 deletions(-)
4894
4895commit 4f9d532742656b3613d579220fd10c78f24ba37b
4896Author: Rabin Vincent <rabin@rab.in>
4897Date: Tue Jan 5 16:23:07 2016 +0100
4898
4899 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
4900
4901 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
4902 instructions since it XORs A with X while all the others replace A with
4903 some loaded value. All the BPF JITs fail to clear A if this is used as
4904 the first instruction in a filter. This was found using american fuzzy
4905 lop.
4906
4907 Add a helper to determine if A needs to be cleared given the first
4908 instruction in a filter, and use this in the JITs. Except for ARM, the
4909 rest have only been compile-tested.
4910
4911 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
4912 Signed-off-by: Rabin Vincent <rabin@rab.in>
4913 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4914 Acked-by: Alexei Starovoitov <ast@kernel.org>
4915 Signed-off-by: David S. Miller <davem@davemloft.net>
4916
4917 arch/arm/net/bpf_jit_32.c | 16 +---------------
4918 arch/mips/net/bpf_jit.c | 16 +---------------
4919 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
4920 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
4921 include/linux/filter.h | 19 +++++++++++++++++++
4922 5 files changed, 25 insertions(+), 56 deletions(-)
4923
4924commit 570d88f8acfffda92b89ae2e1c47320d47256034
4925Author: John Fastabend <john.fastabend@gmail.com>
4926Date: Tue Jan 5 09:11:36 2016 -0800
4927
4928 net: sched: fix missing free per cpu on qstats
4929
4930 When a qdisc is using per cpu stats (currently just the ingress
4931 qdisc) only the bstats are being freed. This also free's the qstats.
4932
4933 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
4934 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
4935 Acked-by: Eric Dumazet <edumazet@google.com>
4936 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4937 Signed-off-by: David S. Miller <davem@davemloft.net>
4938
4939 net/sched/sch_generic.c | 4 +++-
4940 1 files changed, 3 insertions(+), 1 deletions(-)
4941
4942commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
4943Author: Rabin Vincent <rabin@rab.in>
4944Date: Tue Jan 5 18:34:04 2016 +0100
4945
4946 ARM: net: bpf: fix zero right shift
4947
4948 The LSR instruction cannot be used to perform a zero right shift since a
4949 0 as the immediate value (imm5) in the LSR instruction encoding means
4950 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
4951
4952 Make the JIT skip generation of the LSR if a zero-shift is requested.
4953
4954 This was found using american fuzzy lop.
4955
4956 Signed-off-by: Rabin Vincent <rabin@rab.in>
4957 Acked-by: Alexei Starovoitov <ast@kernel.org>
4958 Signed-off-by: David S. Miller <davem@davemloft.net>
4959
4960 arch/arm/net/bpf_jit_32.c | 3 ++-
4961 1 files changed, 2 insertions(+), 1 deletions(-)
4962
4963commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
4964Author: Brad Spengler <spender@grsecurity.net>
4965Date: Wed Jan 6 20:35:57 2016 -0500
4966
4967 Don't perform hidden lookups in RBAC against the directory of
4968 a file being opened with O_CREAT, reported by Karl Witt
4969
4970 Conflicts:
4971
4972 fs/namei.c
4973
4974 fs/namei.c | 3 ---
4975 1 files changed, 0 insertions(+), 3 deletions(-)
4976
4af7ec18
PK
4977commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
4978Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4979Date: Tue Jan 5 10:46:00 2016 +0100
4980
4981 bridge: Only call /sbin/bridge-stp for the initial network namespace
4982
4983 [I stole this patch from Eric Biederman. He wrote:]
4984
4985 > There is no defined mechanism to pass network namespace information
4986 > into /sbin/bridge-stp therefore don't even try to invoke it except
4987 > for bridge devices in the initial network namespace.
4988 >
4989 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
4990 > invoked for any network device name which if /sbin/bridge-stp does not
4991 > guard against unreasonable arguments or being invoked twice on the
4992 > same network device could cause problems.
4993
4994 [Hannes: changed patch using netns_eq]
4995
4996 Cc: Eric W. Biederman <ebiederm@xmission.com>
4997 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
4998 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4999 Signed-off-by: David S. Miller <davem@davemloft.net>
5000
5001 net/bridge/br_stp_if.c | 5 ++++-
5002 1 files changed, 4 insertions(+), 1 deletions(-)
5003
5004commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
5005Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5006Date: Wed Dec 23 16:28:40 2015 -0200
5007
5008 sctp: use GFP_USER for user-controlled kmalloc
5009
5010 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5011 missed two other spots.
5012
5013 For connectx, as it's more likely to be used by kernel users of the API,
5014 it detects if GFP_USER should be used or not.
5015
5016 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5017 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5018 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5019 Signed-off-by: David S. Miller <davem@davemloft.net>
5020
5021 net/sctp/socket.c | 9 ++++++---
5022 1 files changed, 6 insertions(+), 3 deletions(-)
5023
5024commit 5718a1f63c41fc156f729783423b002763779d04
5025Author: Florian Westphal <fw@strlen.de>
5026Date: Thu Dec 31 14:26:33 2015 +0100
5027
5028 connector: bump skb->users before callback invocation
5029
5030 Dmitry reports memleak with syskaller program.
5031 Problem is that connector bumps skb usecount but might not invoke callback.
5032
5033 So move skb_get to where we invoke the callback.
5034
5035 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5036 Signed-off-by: Florian Westphal <fw@strlen.de>
5037 Signed-off-by: David S. Miller <davem@davemloft.net>
5038
5039 drivers/connector/connector.c | 11 +++--------
5040 1 files changed, 3 insertions(+), 8 deletions(-)
5041
5042commit 2e6372e6a97f8d642416899861f91777f44f13b7
5043Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5044Date: Sun Jan 3 18:56:38 2016 +0000
5045
5046 af_unix: Fix splice-bind deadlock
5047
5048 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
5049 system call and AF_UNIX sockets,
5050
5051 http://lists.openwall.net/netdev/2015/11/06/24
5052
5053 The situation was analyzed as
5054
5055 (a while ago) A: socketpair()
5056 B: splice() from a pipe to /mnt/regular_file
5057 does sb_start_write() on /mnt
5058 C: try to freeze /mnt
5059 wait for B to finish with /mnt
5060 A: bind() try to bind our socket to /mnt/new_socket_name
5061 lock our socket, see it not bound yet
5062 decide that it needs to create something in /mnt
5063 try to do sb_start_write() on /mnt, block (it's
5064 waiting for C).
5065 D: splice() from the same pipe to our socket
5066 lock the pipe, see that socket is connected
5067 try to lock the socket, block waiting for A
5068 B: get around to actually feeding a chunk from
5069 pipe to file, try to lock the pipe. Deadlock.
5070
5071 on 2015/11/10 by Al Viro,
5072
5073 http://lists.openwall.net/netdev/2015/11/10/4
5074
5075 The patch fixes this by removing the kern_path_create related code from
5076 unix_mknod and executing it as part of unix_bind prior acquiring the
5077 readlock of the socket in question. This means that A (as used above)
5078 will sb_start_write on /mnt before it acquires the readlock, hence, it
5079 won't indirectly block B which first did a sb_start_write and then
5080 waited for a thread trying to acquire the readlock. Consequently, A
5081 being blocked by C waiting for B won't cause a deadlock anymore
5082 (effectively, both A and B acquire two locks in opposite order in the
5083 situation described above).
5084
5085 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
5086
5087 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5088 Signed-off-by: David S. Miller <davem@davemloft.net>
5089
5090 Conflicts:
5091
5092 net/unix/af_unix.c
5093
5094 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
5095 1 files changed, 42 insertions(+), 28 deletions(-)
5096
5097commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
5098Author: Qiu Peiyang <peiyangx.qiu@intel.com>
5099Date: Thu Dec 31 13:11:28 2015 +0800
5100
5101 tracing: Fix setting of start_index in find_next()
5102
5103 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
5104 panic at t_show.
5105
5106 general protection fault: 0000 [#1] PREEMPT SMP
5107 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
5108 RIP: 0010:[<ffffffff811375b2>]
5109 [<ffffffff811375b2>] t_show+0x22/0xe0
5110 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
5111 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
5112 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
5113 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
5114 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
5115 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
5116 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
5117 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
5118 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
5119 Call Trace:
5120 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
5121 [<ffffffff811b749b>] vfs_read+0x9b/0x160
5122 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
5123 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
5124 ---[ end trace 5bd9eb630614861e ]---
5125 Kernel panic - not syncing: Fatal exception
5126
5127 When the first time find_next calls find_next_mod_format, it should
5128 iterate the trace_bprintk_fmt_list to find the first print format of
5129 the module. However in current code, start_index is smaller than *pos
5130 at first, and code will not iterate the list. Latter container_of will
5131 get the wrong address with former v, which will cause mod_fmt be a
5132 meaningless object and so is the returned mod_fmt->fmt.
5133
5134 This patch will fix it by correcting the start_index. After fixed,
5135 when the first time calls find_next_mod_format, start_index will be
5136 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
5137 get the right module printk format, so is the returned mod_fmt->fmt.
5138
5139 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
5140
5141 Cc: stable@vger.kernel.org # 3.12+
5142 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
5143 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
5144 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5145
5146 kernel/trace/trace_printk.c | 1 +
5147 1 files changed, 1 insertions(+), 0 deletions(-)
5148
5149commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
5150Author: Al Viro <viro@zeniv.linux.org.uk>
5151Date: Mon Dec 28 20:47:08 2015 -0500
5152
5153 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
5154
5155 Cc: stable@vger.kernel.org # 3.15+
5156 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
5157 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
5158
5159 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
5160 1 files changed, 37 insertions(+), 36 deletions(-)
5161
5162commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
5163Merge: de243c2 3adc55a
5164Author: Brad Spengler <spender@grsecurity.net>
5165Date: Tue Jan 5 18:10:10 2016 -0500
5166
5167 Merge branch 'pax-test' into grsec-test
5168
5169commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
5170Author: Brad Spengler <spender@grsecurity.net>
5171Date: Tue Jan 5 18:08:53 2016 -0500
5172
5173 Update to pax-linux-4.3.3-test16.patch:
5174 - small cleanup in entry_64.S on x86
5175 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
5176 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
5177 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
5178 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
5179 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
5180
5181 arch/x86/entry/entry_64.S | 60 +++++-----
5182 arch/x86/kernel/alternative.c | 2 +-
5183 arch/x86/kvm/emulate.c | 4 +-
5184 tools/gcc/initify_plugin.c | 123 +++++++++----------
5185 .../disable_size_overflow_hash.data | 4 +-
5186 .../size_overflow_plugin/size_overflow_hash.data | 2 -
5187 6 files changed, 93 insertions(+), 102 deletions(-)
5188
5189commit de243c26efd0e423ca92db825af2c3f8eb1ca043
5190Author: Brad Spengler <spender@grsecurity.net>
5191Date: Tue Dec 29 18:01:24 2015 -0500
5192
5193 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
5194 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
5195 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
5196
5197 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
5198 against suid/sgid attacks and the flaw above would only eliminate the extra
5199 entropy provided for the brk-managed heap, still leaving it with the minimum
5200 of 16-bit entropy for mmap on x86 and 28 on x64.
5201
5202 mm/mmap.c | 2 +-
5203 1 files changed, 1 insertions(+), 1 deletions(-)
5204
553f6f4b
PK
5205commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
5206Merge: 436201b 2584340
5207Author: Brad Spengler <spender@grsecurity.net>
5208Date: Mon Dec 28 20:30:01 2015 -0500
5209
5210 Merge branch 'pax-test' into grsec-test
5211
5212commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
5213Author: Brad Spengler <spender@grsecurity.net>
5214Date: Mon Dec 28 20:29:28 2015 -0500
5215
5216 Update to pax-linux-4.3.3-test14.patch:
5217 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
5218 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
5219 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
5220 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
5221 - fixed an assert in the initify plugin that triggered in vic_register on arm
5222
5223 arch/arm/include/asm/atomic.h | 7 +++++--
5224 arch/arm/include/asm/domain.h | 5 ++---
5225 arch/x86/kernel/tboot.c | 14 +++++++++-----
5226 drivers/hv/channel.c | 4 +---
5227 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
5228 drivers/net/hyperv/rndis_filter.c | 3 +--
5229 fs/exec.c | 4 ++--
5230 include/linux/atomic.h | 15 ---------------
5231 net/core/skbuff.c | 3 ++-
5232 tools/gcc/initify_plugin.c | 4 +++-
5233 10 files changed, 26 insertions(+), 35 deletions(-)
5234
5235commit 436201b6626b488d173c8076447000077c27b84a
5236Author: David Howells <dhowells@redhat.com>
5237Date: Fri Dec 18 01:34:26 2015 +0000
5238
5239 KEYS: Fix race between read and revoke
5240
5241 This fixes CVE-2015-7550.
5242
5243 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
5244 happens between keyctl_read() checking the validity of a key and the key's
5245 semaphore being taken, then the key type read method will see a revoked key.
5246
5247 This causes a problem for the user-defined key type because it assumes in
5248 its read method that there will always be a payload in a non-revoked key
5249 and doesn't check for a NULL pointer.
5250
5251 Fix this by making keyctl_read() check the validity of a key after taking
5252 semaphore instead of before.
5253
5254 I think the bug was introduced with the original keyrings code.
5255
5256 This was discovered by a multithreaded test program generated by syzkaller
5257 (http://github.com/google/syzkaller). Here's a cleaned up version:
5258
5259 #include <sys/types.h>
5260 #include <keyutils.h>
5261 #include <pthread.h>
5262 void *thr0(void *arg)
5263 {
5264 key_serial_t key = (unsigned long)arg;
5265 keyctl_revoke(key);
5266 return 0;
5267 }
5268 void *thr1(void *arg)
5269 {
5270 key_serial_t key = (unsigned long)arg;
5271 char buffer[16];
5272 keyctl_read(key, buffer, 16);
5273 return 0;
5274 }
5275 int main()
5276 {
5277 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
5278 pthread_t th[5];
5279 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
5280 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
5281 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
5282 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
5283 pthread_join(th[0], 0);
5284 pthread_join(th[1], 0);
5285 pthread_join(th[2], 0);
5286 pthread_join(th[3], 0);
5287 return 0;
5288 }
5289
5290 Build as:
5291
5292 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
5293
5294 Run as:
5295
5296 while keyctl-race; do :; done
5297
5298 as it may need several iterations to crash the kernel. The crash can be
5299 summarised as:
5300
5301 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
5302 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
5303 ...
5304 Call Trace:
5305 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
5306 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
5307 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
5308
5309 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5310 Signed-off-by: David Howells <dhowells@redhat.com>
5311 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5312 Cc: stable@vger.kernel.org
5313 Signed-off-by: James Morris <james.l.morris@oracle.com>
5314
5315 security/keys/keyctl.c | 18 +++++++++---------
5316 1 files changed, 9 insertions(+), 9 deletions(-)
5317
4dac8ce1
PK
5318commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
5319Author: Brad Spengler <spender@grsecurity.net>
5320Date: Tue Dec 22 20:44:01 2015 -0500
5321
5322 Add new kernel command-line param: pax_size_overflow_report_only
5323 If a user triggers a size_overflow violation that makes it difficult
5324 to obtain the call trace without serial console/net console, they can
5325 use this option to provide that information to us
5326
5327 Documentation/kernel-parameters.txt | 5 +++++
5328 fs/exec.c | 12 +++++++++---
5329 init/main.c | 11 +++++++++++
5330 3 files changed, 25 insertions(+), 3 deletions(-)
5331
5332commit 4254a8da5851df8c08cdca5c392916e8c105408d
5333Author: WANG Cong <xiyou.wangcong@gmail.com>
5334Date: Mon Dec 21 10:55:45 2015 -0800
5335
5336 addrconf: always initialize sysctl table data
5337
5338 When sysctl performs restrict writes, it allows to write from
5339 a middle position of a sysctl file, which requires us to initialize
5340 the table data before calling proc_dostring() for the write case.
5341
5342 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
5343 Reported-by: Sasha Levin <sasha.levin@oracle.com>
5344 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5345 Tested-by: Sasha Levin <sasha.levin@oracle.com>
5346 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5347 Signed-off-by: David S. Miller <davem@davemloft.net>
5348
5349 net/ipv6/addrconf.c | 11 ++++-------
5350 1 files changed, 4 insertions(+), 7 deletions(-)
5351
5352commit f8002863fb06c363180637046947a78a6ccb3d33
5353Author: WANG Cong <xiyou.wangcong@gmail.com>
5354Date: Wed Dec 16 23:39:04 2015 -0800
5355
5356 net: check both type and procotol for tcp sockets
5357
5358 Dmitry reported the following out-of-bound access:
5359
5360 Call Trace:
5361 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
5362 mm/kasan/report.c:294
5363 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
5364 [< inline >] SYSC_setsockopt net/socket.c:1746
5365 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
5366 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
5367 arch/x86/entry/entry_64.S:185
5368
5369 This is because we mistake a raw socket as a tcp socket.
5370 We should check both sk->sk_type and sk->sk_protocol to ensure
5371 it is a tcp socket.
5372
5373 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
5374
5375 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5376 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
5377 Cc: Eric Dumazet <eric.dumazet@gmail.com>
5378 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5379 Acked-by: Willem de Bruijn <willemb@google.com>
5380 Signed-off-by: David S. Miller <davem@davemloft.net>
5381
5382 net/core/skbuff.c | 3 ++-
5383 net/core/sock.c | 3 ++-
5384 2 files changed, 4 insertions(+), 2 deletions(-)
5385
5386commit bd6b3399804470a4ad8f34229469ca149dceba3d
5387Author: Colin Ian King <colin.king@canonical.com>
5388Date: Fri Dec 18 14:22:01 2015 -0800
5389
5390 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
5391
5392 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
5393 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
5394 the setting of ret after the get_proc_task call and incorrectly left it as
5395 -ESRCH. Instead, return 0 when successful.
5396
5397 Example breakage:
5398
5399 echo 0 > /proc/self/coredump_filter
5400 bash: echo: write error: No such process
5401
5402 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
5403 Signed-off-by: Colin Ian King <colin.king@canonical.com>
5404 Acked-by: Kees Cook <keescook@chromium.org>
5405 Cc: <stable@vger.kernel.org> [4.3+]
5406 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
5407 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5408
5409 fs/proc/base.c | 1 +
5410 1 files changed, 1 insertions(+), 0 deletions(-)
5411
5412commit b28aca2b99ed08546778355fb9402c503ff9b29e
5413Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
5414Date: Tue Dec 22 10:23:44 2015 -0700
5415
5416 block: ensure to split after potentially bouncing a bio
5417
5418 blk_queue_bio() does split then bounce, which makes the segment
5419 counting based on pages before bouncing and could go wrong. Move
5420 the split to after bouncing, like we do for blk-mq, and the we
5421 fix the issue of having the bio count for segments be wrong.
5422
5423 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
5424 Cc: stable@vger.kernel.org
5425 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
5426 Signed-off-by: Jens Axboe <axboe@fb.com>
5427
5428 block/blk-core.c | 4 ++--
5429 1 files changed, 2 insertions(+), 2 deletions(-)
5430
5431commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
5432Merge: f6f63ae ec72fa5
5433Author: Brad Spengler <spender@grsecurity.net>
5434Date: Tue Dec 22 19:46:26 2015 -0500
5435
5436 Merge branch 'pax-test' into grsec-test
5437
5438commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
5439Author: Brad Spengler <spender@grsecurity.net>
5440Date: Tue Dec 22 19:45:51 2015 -0500
5441
5442 Update to pax-linux-4.3.3-test13.patch:
5443 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
5444 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
5445
5446 arch/arm/mm/fault.c | 2 +-
5447 arch/x86/mm/fault.c | 2 +-
5448 fs/btrfs/extent_map.c | 8 ++++++--
5449 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
5450 4 files changed, 11 insertions(+), 5 deletions(-)
5451
5452commit f6f63ae154cd45028add1dc41957878060d77fbf
5453Author: Brad Spengler <spender@grsecurity.net>
5454Date: Thu Dec 17 18:43:44 2015 -0500
5455
5456 ptrace_has_cap() checks whether the current process should be
5457 treated as having a certain capability for ptrace checks
5458 against another process. Until now, this was equivalent to
5459 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
5460
5461 However, if a root-owned process wants to enter a user
5462 namespace for some reason without knowing who owns it and
5463 therefore can't change to the namespace owner's uid and gid
5464 before entering, as soon as it has entered the namespace,
5465 the namespace owner can attach to it via ptrace and thereby
5466 gain access to its uid and gid.
5467
5468 While it is possible for the entering process to switch to
5469 the uid of a claimed namespace owner before entering,
5470 causing the attempt to enter to fail if the claimed uid is
5471 wrong, this doesn't solve the problem of determining an
5472 appropriate gid.
5473
5474 With this change, the entering process can first enter the
5475 namespace and then safely inspect the namespace's
5476 properties, e.g. through /proc/self/{uid_map,gid_map},
5477 assuming that the namespace owner doesn't have access to
5478 uid 0.
5479 Signed-off-by: Jann Horn <jann@thejh.net>
5480
5481 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
5482 1 files changed, 25 insertions(+), 5 deletions(-)
5483
18339baf
PK
5484commit e314f0fb63020f61543b401ff594e953c2c304e5
5485Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
5486Date: Tue Dec 15 10:46:17 2015 -0800
5487
5488 net: fix uninitialized variable issue
5489
5490 msg_iocb needs to be initialized on the recv/recvfrom path.
5491 Otherwise afalg will wrongly interpret it as an async call.
5492
5493 Cc: stable@vger.kernel.org
5494 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
5495 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
5496 Signed-off-by: David S. Miller <davem@davemloft.net>
5497
5498 net/socket.c | 1 +
5499 1 files changed, 1 insertions(+), 0 deletions(-)
5500
5501commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
5502Merge: dfa764c 142edcf
5503Author: Brad Spengler <spender@grsecurity.net>
5504Date: Wed Dec 16 21:01:17 2015 -0500
5505
5506 Merge branch 'pax-test' into grsec-test
5507
5508commit 142edcf1005a57fb8887823565cf0bafad2f313c
5509Author: Brad Spengler <spender@grsecurity.net>
5510Date: Wed Dec 16 21:00:57 2015 -0500
5511
5512 Update to pax-linux-4.3.3-test12.patch:
5513 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
5514 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
5515
5516 drivers/tty/n_tty.c | 16 ++++++++--------
5517 .../disable_size_overflow_hash.data | 2 ++
5518 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
5519 3 files changed, 12 insertions(+), 12 deletions(-)
5520
5521commit dfa764cc549892a5bfc1083cac78b99032cae577
5522Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5523Date: Tue Dec 15 22:59:12 2015 +0100
5524
5525 ipv6: automatically enable stable privacy mode if stable_secret set
5526
5527 Bjørn reported that while we switch all interfaces to privacy stable mode
5528 when setting the secret, we don't set this mode for new interfaces. This
5529 does not make sense, so change this behaviour.
5530
5531 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
5532 Reported-by: Bjørn Mork <bjorn@mork.no>
5533 Cc: Bjørn Mork <bjorn@mork.no>
5534 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5535 Signed-off-by: David S. Miller <davem@davemloft.net>
5536
5537 net/ipv6/addrconf.c | 6 ++++++
5538 1 files changed, 6 insertions(+), 0 deletions(-)
5539
5540commit c2815a1fee03f222273e77c14e43f960da06f35a
5541Author: Brad Spengler <spender@grsecurity.net>
5542Date: Wed Dec 16 13:03:38 2015 -0500
5543
5544 Work around upstream limitation on the number of thread info flags causing a compilation error
5545 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
5546
5547 arch/arm/kernel/entry-common.S | 8 ++++++--
5548 1 files changed, 6 insertions(+), 2 deletions(-)
5549
ab5bcff6 5550commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
fee0510d 5551Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 5552Date: Tue Dec 15 19:03:41 2015 -0500
fee0510d 5553
ab5bcff6 5554 Initial import of grsecurity 3.1 for Linux 4.3.3
76e7c0f9 5555
6090327c 5556 Documentation/dontdiff | 2 +
e8242a6d 5557 Documentation/kernel-parameters.txt | 7 +
afe359a8 5558 Documentation/sysctl/kernel.txt | 15 +
a8b227b4 5559 Makefile | 18 +-
6090327c
PK
5560 arch/alpha/include/asm/cache.h | 4 +-
5561 arch/alpha/kernel/osf_sys.c | 12 +-
ab5bcff6 5562 arch/arc/Kconfig | 1 +
6090327c 5563 arch/arm/Kconfig | 1 +
ab5bcff6
PK
5564 arch/arm/Kconfig.debug | 1 +
5565 arch/arm/include/asm/thread_info.h | 7 +-
6090327c
PK
5566 arch/arm/kernel/process.c | 4 +-
5567 arch/arm/kernel/ptrace.c | 9 +
5568 arch/arm/kernel/traps.c | 7 +-
5569 arch/arm/mm/Kconfig | 2 +-
5570 arch/arm/mm/fault.c | 40 +-
5571 arch/arm/mm/mmap.c | 8 +-
afe359a8 5572 arch/arm/net/bpf_jit_32.c | 51 +-
ab5bcff6 5573 arch/arm64/Kconfig.debug | 1 +
6090327c 5574 arch/avr32/include/asm/cache.h | 4 +-
ab5bcff6 5575 arch/blackfin/Kconfig.debug | 1 +
6090327c
PK
5576 arch/blackfin/include/asm/cache.h | 3 +-
5577 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5578 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5579 arch/frv/include/asm/cache.h | 3 +-
5580 arch/frv/mm/elf-fdpic.c | 4 +-
5581 arch/hexagon/include/asm/cache.h | 6 +-
5582 arch/ia64/Kconfig | 1 +
5583 arch/ia64/include/asm/cache.h | 3 +-
5584 arch/ia64/kernel/sys_ia64.c | 2 +
5585 arch/ia64/mm/hugetlbpage.c | 2 +
5586 arch/m32r/include/asm/cache.h | 4 +-
5587 arch/m68k/include/asm/cache.h | 4 +-
5588 arch/metag/mm/hugetlbpage.c | 1 +
5589 arch/microblaze/include/asm/cache.h | 3 +-
5590 arch/mips/Kconfig | 1 +
5591 arch/mips/include/asm/cache.h | 3 +-
5592 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 5593 arch/mips/kernel/irq.c | 3 +
6090327c
PK
5594 arch/mips/kernel/ptrace.c | 9 +
5595 arch/mips/mm/mmap.c | 4 +-
5596 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5597 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5598 arch/openrisc/include/asm/cache.h | 4 +-
5599 arch/parisc/include/asm/cache.h | 5 +-
5600 arch/parisc/kernel/sys_parisc.c | 4 +
5601 arch/powerpc/Kconfig | 1 +
ab5bcff6 5602 arch/powerpc/include/asm/cache.h | 4 +-
6090327c
PK
5603 arch/powerpc/include/asm/thread_info.h | 5 +-
5604 arch/powerpc/kernel/Makefile | 2 +
5605 arch/powerpc/kernel/irq.c | 3 +
5606 arch/powerpc/kernel/process.c | 10 +-
5607 arch/powerpc/kernel/ptrace.c | 14 +
5608 arch/powerpc/kernel/traps.c | 5 +
6090327c 5609 arch/powerpc/mm/slice.c | 2 +-
ab5bcff6 5610 arch/s390/Kconfig.debug | 1 +
6090327c
PK
5611 arch/s390/include/asm/cache.h | 4 +-
5612 arch/score/include/asm/cache.h | 4 +-
5613 arch/sh/include/asm/cache.h | 3 +-
5614 arch/sh/mm/mmap.c | 6 +-
5615 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
5616 arch/sparc/include/asm/pgalloc_64.h | 1 +
5617 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
5618 arch/sparc/kernel/process_32.c | 6 +-
5619 arch/sparc/kernel/process_64.c | 8 +-
5620 arch/sparc/kernel/ptrace_64.c | 14 +
5621 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5622 arch/sparc/kernel/syscalls.S | 8 +-
5623 arch/sparc/kernel/traps_32.c | 8 +-
5624 arch/sparc/kernel/traps_64.c | 28 +-
5625 arch/sparc/kernel/unaligned_64.c | 2 +-
5626 arch/sparc/mm/fault_64.c | 2 +-
5627 arch/sparc/mm/hugetlbpage.c | 15 +-
5628 arch/tile/Kconfig | 1 +
5629 arch/tile/include/asm/cache.h | 3 +-
5630 arch/tile/mm/hugetlbpage.c | 2 +
5631 arch/um/include/asm/cache.h | 3 +-
5632 arch/unicore32/include/asm/cache.h | 6 +-
afe359a8 5633 arch/x86/Kconfig | 21 +
ab5bcff6
PK
5634 arch/x86/Kconfig.debug | 2 +
5635 arch/x86/entry/common.c | 14 +
afe359a8
PK
5636 arch/x86/entry/entry_32.S | 2 +-
5637 arch/x86/entry/entry_64.S | 2 +-
6090327c
PK
5638 arch/x86/ia32/ia32_aout.c | 2 +
5639 arch/x86/include/asm/floppy.h | 20 +-
ab5bcff6 5640 arch/x86/include/asm/fpu/types.h | 69 +-
6090327c
PK
5641 arch/x86/include/asm/io.h | 2 +-
5642 arch/x86/include/asm/page.h | 12 +-
5643 arch/x86/include/asm/paravirt_types.h | 23 +-
ab5bcff6
PK
5644 arch/x86/include/asm/processor.h | 12 +-
5645 arch/x86/include/asm/thread_info.h | 6 +-
5646 arch/x86/include/asm/uaccess.h | 2 +-
a8b227b4 5647 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
5648 arch/x86/kernel/dumpstack_32.c | 2 +-
5649 arch/x86/kernel/dumpstack_64.c | 2 +-
6090327c
PK
5650 arch/x86/kernel/ioport.c | 13 +
5651 arch/x86/kernel/irq_32.c | 3 +
5652 arch/x86/kernel/irq_64.c | 4 +
afe359a8 5653 arch/x86/kernel/ldt.c | 18 +
6090327c 5654 arch/x86/kernel/msr.c | 10 +
ab5bcff6 5655 arch/x86/kernel/ptrace.c | 14 +
6090327c
PK
5656 arch/x86/kernel/signal.c | 9 +-
5657 arch/x86/kernel/sys_i386_32.c | 9 +-
5658 arch/x86/kernel/sys_x86_64.c | 8 +-
5659 arch/x86/kernel/traps.c | 5 +
5660 arch/x86/kernel/verify_cpu.S | 1 +
ab5bcff6
PK
5661 arch/x86/kernel/vm86_32.c | 15 +
5662 arch/x86/kvm/svm.c | 14 +-
6090327c
PK
5663 arch/x86/mm/fault.c | 12 +-
5664 arch/x86/mm/hugetlbpage.c | 15 +-
5665 arch/x86/mm/init.c | 66 +-
5666 arch/x86/mm/init_32.c | 6 +-
0986ccbe 5667 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 5668 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
5669 arch/x86/xen/Kconfig | 1 +
5670 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5671 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
ab5bcff6
PK
5672 crypto/ablkcipher.c | 2 +-
5673 crypto/blkcipher.c | 2 +-
5674 crypto/scatterwalk.c | 10 +-
6090327c
PK
5675 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5676 drivers/acpi/custom_method.c | 4 +
5677 drivers/block/cciss.h | 30 +-
6090327c
PK
5678 drivers/block/smart1,2.h | 40 +-
5679 drivers/cdrom/cdrom.c | 2 +-
5680 drivers/char/Kconfig | 4 +-
5681 drivers/char/genrtc.c | 1 +
ab5bcff6 5682 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6090327c
PK
5683 drivers/char/mem.c | 17 +
5684 drivers/char/random.c | 5 +-
5685 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
ab5bcff6
PK
5686 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
5687 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
5688 drivers/crypto/talitos.c | 2 +-
6090327c 5689 drivers/firewire/ohci.c | 4 +
ab5bcff6
PK
5690 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
5691 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6090327c 5692 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
afe359a8 5693 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6090327c 5694 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
5695 drivers/hid/hid-wiimote-debug.c | 2 +-
5696 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
ab5bcff6 5697 drivers/iommu/Kconfig | 1 +
0986ccbe 5698 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
5699 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5700 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5701 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
ab5bcff6
PK
5702 drivers/isdn/hisax/config.c | 2 +-
5703 drivers/isdn/hisax/hfc_pci.c | 2 +-
5704 drivers/isdn/hisax/hfc_sx.c | 2 +-
5705 drivers/isdn/hisax/q931.c | 6 +-
6090327c
PK
5706 drivers/isdn/i4l/isdn_concap.c | 6 +-
5707 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
ab5bcff6 5708 drivers/md/bcache/Kconfig | 1 +
a8b227b4
PK
5709 drivers/md/raid5.c | 8 +
5710 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
ab5bcff6
PK
5711 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5712 drivers/media/platform/vivid/vivid-osd.c | 1 +
6090327c 5713 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
5714 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5715 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
5716 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5717 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
5718 drivers/message/fusion/mptbase.c | 9 +
5719 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c 5720 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
ab5bcff6
PK
5721 drivers/net/ppp/pppoe.c | 14 +-
5722 drivers/net/ppp/pptp.c | 6 +
5723 drivers/net/slip/slhc.c | 3 +
6090327c 5724 drivers/net/wan/lmc/lmc_media.c | 97 +-
ab5bcff6 5725 drivers/net/wan/x25_asy.c | 6 +-
6090327c 5726 drivers/net/wan/z85230.c | 24 +-
ab5bcff6 5727 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6090327c 5728 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
ab5bcff6 5729 drivers/pci/pci-sysfs.c | 2 +-
6090327c
PK
5730 drivers/pci/proc.c | 9 +
5731 drivers/platform/x86/asus-wmi.c | 12 +
5732 drivers/rtc/rtc-dev.c | 3 +
5733 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5734 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5735 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 5736 drivers/scsi/hpsa.h | 40 +-
ab5bcff6 5737 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
6090327c
PK
5738 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5739 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
ab5bcff6
PK
5740 drivers/target/target_core_sbc.c | 17 +-
5741 drivers/target/target_core_transport.c | 14 +-
afe359a8 5742 drivers/tty/serial/uartlite.c | 4 +-
6090327c
PK
5743 drivers/tty/sysrq.c | 2 +-
5744 drivers/tty/vt/keyboard.c | 22 +-
5745 drivers/uio/uio.c | 6 +-
5746 drivers/usb/core/hub.c | 5 +
a8b227b4
PK
5747 drivers/usb/gadget/function/f_uac1.c | 1 +
5748 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c 5749 drivers/usb/host/hwa-hc.c | 9 +-
afe359a8 5750 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6090327c
PK
5751 drivers/video/fbdev/arcfb.c | 2 +-
5752 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5753 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5754 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 5755 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 5756 drivers/xen/xenfs/xenstored.c | 5 +
afe359a8
PK
5757 firmware/Makefile | 2 +
5758 firmware/WHENCE | 20 +-
5759 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
da1216b9 5760 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
ab5bcff6 5761 fs/9p/vfs_inode.c | 4 +-
6090327c
PK
5762 fs/attr.c | 1 +
5763 fs/autofs4/waitq.c | 9 +
5764 fs/binfmt_aout.c | 7 +
ab5bcff6 5765 fs/binfmt_elf.c | 50 +-
6090327c
PK
5766 fs/compat.c | 20 +-
5767 fs/coredump.c | 17 +-
8cf17962 5768 fs/dcache.c | 3 +
da1216b9 5769 fs/debugfs/inode.c | 11 +-
ab5bcff6 5770 fs/exec.c | 219 +-
6090327c 5771 fs/ext2/balloc.c | 4 +-
0986ccbe 5772 fs/ext2/super.c | 8 +-
6090327c 5773 fs/ext4/balloc.c | 4 +-
0986ccbe 5774 fs/fcntl.c | 4 +
da1216b9 5775 fs/fhandle.c | 3 +-
6090327c
PK
5776 fs/file.c | 4 +
5777 fs/filesystems.c | 4 +
e8242a6d 5778 fs/fs_struct.c | 20 +-
6090327c 5779 fs/hugetlbfs/inode.c | 5 +-
afe359a8 5780 fs/inode.c | 8 +-
8cf17962 5781 fs/kernfs/dir.c | 6 +
6090327c 5782 fs/mount.h | 4 +-
ab5bcff6 5783 fs/namei.c | 286 +-
8cf17962 5784 fs/namespace.c | 24 +
a8b227b4 5785 fs/nfsd/nfscache.c | 2 +-
6090327c 5786 fs/open.c | 38 +
ab5bcff6 5787 fs/overlayfs/inode.c | 11 +-
da1216b9 5788 fs/overlayfs/super.c | 6 +-
6090327c
PK
5789 fs/pipe.c | 2 +-
5790 fs/posix_acl.c | 15 +-
5791 fs/proc/Kconfig | 10 +-
ab5bcff6
PK
5792 fs/proc/array.c | 69 +-
5793 fs/proc/base.c | 186 +-
6090327c
PK
5794 fs/proc/cmdline.c | 4 +
5795 fs/proc/devices.c | 4 +
5796 fs/proc/fd.c | 17 +-
e8242a6d 5797 fs/proc/generic.c | 64 +
6090327c 5798 fs/proc/inode.c | 17 +
0986ccbe 5799 fs/proc/internal.h | 11 +-
6090327c
PK
5800 fs/proc/interrupts.c | 4 +
5801 fs/proc/kcore.c | 3 +
ab5bcff6
PK
5802 fs/proc/meminfo.c | 7 +-
5803 fs/proc/namespaces.c | 4 +-
6090327c
PK
5804 fs/proc/proc_net.c | 31 +
5805 fs/proc/proc_sysctl.c | 52 +-
5806 fs/proc/root.c | 8 +
5807 fs/proc/stat.c | 69 +-
e8242a6d 5808 fs/proc/task_mmu.c | 66 +-
6090327c
PK
5809 fs/readdir.c | 19 +
5810 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 5811 fs/reiserfs/super.c | 4 +
6090327c 5812 fs/select.c | 2 +
afe359a8 5813 fs/seq_file.c | 30 +-
ab5bcff6 5814 fs/splice.c | 8 +
6090327c 5815 fs/stat.c | 20 +-
e8242a6d 5816 fs/sysfs/dir.c | 30 +-
ab5bcff6 5817 fs/sysv/inode.c | 11 +-
6090327c 5818 fs/utimes.c | 7 +
8cf17962 5819 fs/xattr.c | 26 +-
da1216b9 5820 grsecurity/Kconfig | 1182 ++++
6090327c 5821 grsecurity/Makefile | 54 +
da1216b9 5822 grsecurity/gracl.c | 2757 +++++++++
6090327c 5823 grsecurity/gracl_alloc.c | 105 +
a8b227b4 5824 grsecurity/gracl_cap.c | 127 +
da1216b9 5825 grsecurity/gracl_compat.c | 269 +
afe359a8 5826 grsecurity/gracl_fs.c | 448 ++
da1216b9
PK
5827 grsecurity/gracl_ip.c | 386 ++
5828 grsecurity/gracl_learn.c | 207 +
5829 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 5830 grsecurity/gracl_res.c | 68 +
da1216b9 5831 grsecurity/gracl_segv.c | 304 +
6090327c
PK
5832 grsecurity/gracl_shm.c | 40 +
5833 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
5834 grsecurity/grsec_chroot.c | 467 ++
5835 grsecurity/grsec_disabled.c | 445 ++
5836 grsecurity/grsec_exec.c | 189 +
5837 grsecurity/grsec_fifo.c | 26 +
6090327c 5838 grsecurity/grsec_fork.c | 23 +
da1216b9 5839 grsecurity/grsec_init.c | 290 +
6090327c 5840 grsecurity/grsec_ipc.c | 48 +
afe359a8
PK
5841 grsecurity/grsec_link.c | 65 +
5842 grsecurity/grsec_log.c | 340 +
6090327c
PK
5843 grsecurity/grsec_mem.c | 48 +
5844 grsecurity/grsec_mount.c | 65 +
afe359a8 5845 grsecurity/grsec_pax.c | 47 +
6090327c
PK
5846 grsecurity/grsec_proc.c | 20 +
5847 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
5848 grsecurity/grsec_sig.c | 236 +
5849 grsecurity/grsec_sock.c | 244 +
5850 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
5851 grsecurity/grsec_time.c | 16 +
5852 grsecurity/grsec_tpe.c | 78 +
5853 grsecurity/grsec_usb.c | 15 +
5854 grsecurity/grsum.c | 64 +
6090327c 5855 include/linux/binfmts.h | 5 +-
ab5bcff6 5856 include/linux/bitops.h | 2 +-
afe359a8
PK
5857 include/linux/capability.h | 13 +
5858 include/linux/compiler-gcc.h | 5 +
6090327c
PK
5859 include/linux/compiler.h | 8 +
5860 include/linux/cred.h | 8 +-
8cf17962 5861 include/linux/dcache.h | 5 +-
6090327c
PK
5862 include/linux/fs.h | 24 +-
5863 include/linux/fs_struct.h | 2 +-
5864 include/linux/fsnotify.h | 6 +
da1216b9
PK
5865 include/linux/gracl.h | 342 +
5866 include/linux/gracl_compat.h | 156 +
6090327c
PK
5867 include/linux/gralloc.h | 9 +
5868 include/linux/grdefs.h | 140 +
da1216b9 5869 include/linux/grinternal.h | 230 +
8cf17962 5870 include/linux/grmsg.h | 118 +
ab5bcff6 5871 include/linux/grsecurity.h | 255 +
6090327c 5872 include/linux/grsock.h | 19 +
afe359a8 5873 include/linux/ipc.h | 2 +-
6090327c
PK
5874 include/linux/ipc_namespace.h | 2 +-
5875 include/linux/kallsyms.h | 18 +-
5876 include/linux/kmod.h | 5 +
5877 include/linux/kobject.h | 2 +-
afe359a8 5878 include/linux/lsm_hooks.h | 4 +-
8cf17962 5879 include/linux/mm.h | 12 +
6090327c 5880 include/linux/mm_types.h | 4 +-
afe359a8 5881 include/linux/module.h | 5 +-
6090327c 5882 include/linux/mount.h | 2 +-
ab5bcff6 5883 include/linux/msg.h | 2 +-
6090327c
PK
5884 include/linux/netfilter/xt_gradm.h | 9 +
5885 include/linux/path.h | 4 +-
5886 include/linux/perf_event.h | 13 +-
5887 include/linux/pid_namespace.h | 2 +-
8cf17962 5888 include/linux/printk.h | 2 +-
6090327c
PK
5889 include/linux/proc_fs.h | 22 +-
5890 include/linux/proc_ns.h | 2 +-
ab5bcff6 5891 include/linux/ptrace.h | 24 +-
6090327c
PK
5892 include/linux/random.h | 2 +-
5893 include/linux/rbtree_augmented.h | 4 +-
da1216b9 5894 include/linux/scatterlist.h | 12 +-
ab5bcff6
PK
5895 include/linux/sched.h | 114 +-
5896 include/linux/security.h | 1 +
5897 include/linux/sem.h | 2 +-
6090327c 5898 include/linux/seq_file.h | 5 +
afe359a8 5899 include/linux/shm.h | 6 +-
6090327c
PK
5900 include/linux/skbuff.h | 3 +
5901 include/linux/slab.h | 9 -
afe359a8 5902 include/linux/sysctl.h | 8 +-
6090327c
PK
5903 include/linux/thread_info.h | 6 +-
5904 include/linux/tty.h | 2 +-
5905 include/linux/tty_driver.h | 4 +-
5906 include/linux/uidgid.h | 5 +
5907 include/linux/user_namespace.h | 2 +-
5908 include/linux/utsname.h | 2 +-
5909 include/linux/vermagic.h | 16 +-
ab5bcff6 5910 include/linux/vmalloc.h | 20 +-
6090327c 5911 include/net/af_unix.h | 2 +-
ab5bcff6 5912 include/net/dst.h | 33 +
6090327c
PK
5913 include/net/ip.h | 2 +-
5914 include/net/neighbour.h | 2 +-
5915 include/net/net_namespace.h | 2 +-
ab5bcff6
PK
5916 include/net/sock.h | 4 +-
5917 include/target/target_core_base.h | 2 +-
6090327c
PK
5918 include/trace/events/fs.h | 53 +
5919 include/uapi/linux/personality.h | 1 +
ab5bcff6 5920 init/Kconfig | 4 +-
e8242a6d 5921 init/main.c | 35 +-
6090327c 5922 ipc/mqueue.c | 1 +
ab5bcff6
PK
5923 ipc/msg.c | 3 +-
5924 ipc/sem.c | 3 +-
5925 ipc/shm.c | 26 +-
5926 ipc/util.c | 6 +
da1216b9 5927 kernel/auditsc.c | 2 +-
0986ccbe 5928 kernel/bpf/syscall.c | 8 +-
6090327c 5929 kernel/capability.c | 41 +-
0986ccbe 5930 kernel/cgroup.c | 5 +-
6090327c
PK
5931 kernel/compat.c | 1 +
5932 kernel/configs.c | 11 +
afe359a8 5933 kernel/cred.c | 112 +-
ab5bcff6 5934 kernel/events/core.c | 16 +-
6090327c
PK
5935 kernel/exit.c | 10 +-
5936 kernel/fork.c | 86 +-
ab5bcff6
PK
5937 kernel/futex.c | 6 +-
5938 kernel/futex_compat.c | 2 +-
6090327c 5939 kernel/kallsyms.c | 9 +
ab5bcff6
PK
5940 kernel/kcmp.c | 8 +-
5941 kernel/kexec_core.c | 2 +-
e8242a6d 5942 kernel/kmod.c | 95 +-
6090327c
PK
5943 kernel/kprobes.c | 7 +-
5944 kernel/ksysfs.c | 2 +
5945 kernel/locking/lockdep_proc.c | 10 +-
afe359a8 5946 kernel/module.c | 108 +-
6090327c 5947 kernel/panic.c | 4 +-
ab5bcff6 5948 kernel/pid.c | 23 +-
6090327c 5949 kernel/power/Kconfig | 2 +
ab5bcff6
PK
5950 kernel/printk/printk.c | 20 +-
5951 kernel/ptrace.c | 56 +-
6090327c
PK
5952 kernel/resource.c | 10 +
5953 kernel/sched/core.c | 11 +-
5954 kernel/signal.c | 37 +-
a8b227b4 5955 kernel/sys.c | 64 +-
ab5bcff6 5956 kernel/sysctl.c | 172 +-
6090327c 5957 kernel/taskstats.c | 6 +
a8b227b4
PK
5958 kernel/time/posix-timers.c | 8 +
5959 kernel/time/time.c | 5 +
6090327c 5960 kernel/time/timekeeping.c | 3 +
afe359a8 5961 kernel/time/timer_list.c | 13 +-
6090327c 5962 kernel/time/timer_stats.c | 10 +-
ab5bcff6 5963 kernel/trace/Kconfig | 2 +
0986ccbe 5964 kernel/trace/trace_syscalls.c | 8 +
6090327c 5965 kernel/user_namespace.c | 15 +
ab5bcff6
PK
5966 lib/Kconfig.debug | 13 +-
5967 lib/Kconfig.kasan | 2 +-
6090327c
PK
5968 lib/is_single_threaded.c | 3 +
5969 lib/list_debug.c | 65 +-
e8242a6d 5970 lib/nlattr.c | 2 +
6090327c 5971 lib/rbtree.c | 4 +-
afe359a8 5972 lib/vsprintf.c | 39 +-
6090327c 5973 localversion-grsec | 1 +
ab5bcff6 5974 mm/Kconfig | 8 +-
e8242a6d 5975 mm/Kconfig.debug | 1 +
6090327c
PK
5976 mm/filemap.c | 1 +
5977 mm/kmemleak.c | 4 +-
da1216b9 5978 mm/memory.c | 2 +-
6090327c
PK
5979 mm/mempolicy.c | 12 +-
5980 mm/migrate.c | 3 +-
5981 mm/mlock.c | 6 +-
e8242a6d 5982 mm/mmap.c | 93 +-
6090327c 5983 mm/mprotect.c | 8 +
ab5bcff6 5984 mm/oom_kill.c | 28 +-
e8242a6d 5985 mm/page_alloc.c | 2 +-
ab5bcff6
PK
5986 mm/process_vm_access.c | 8 +-
5987 mm/shmem.c | 36 +-
5988 mm/slab.c | 14 +-
6090327c 5989 mm/slab_common.c | 2 +-
afe359a8
PK
5990 mm/slob.c | 12 +
5991 mm/slub.c | 33 +-
6090327c 5992 mm/util.c | 3 +
ab5bcff6 5993 mm/vmalloc.c | 129 +-
6090327c
PK
5994 mm/vmstat.c | 29 +-
5995 net/appletalk/atalk_proc.c | 2 +-
5996 net/atm/lec.c | 6 +-
5997 net/atm/mpoa_caches.c | 42 +-
ab5bcff6 5998 net/bluetooth/sco.c | 3 +
6090327c
PK
5999 net/can/bcm.c | 2 +-
6000 net/can/proc.c | 2 +-
0986ccbe 6001 net/core/dev_ioctl.c | 7 +-
6090327c
PK
6002 net/core/filter.c | 8 +-
6003 net/core/net-procfs.c | 17 +-
6004 net/core/pktgen.c | 2 +-
e8242a6d 6005 net/core/sock.c | 3 +-
0986ccbe 6006 net/core/sysctl_net_core.c | 2 +-
6090327c 6007 net/decnet/dn_dev.c | 2 +-
0986ccbe 6008 net/ipv4/devinet.c | 6 +-
ab5bcff6 6009 net/ipv4/inet_hashtables.c | 4 +
a8b227b4 6010 net/ipv4/ip_input.c | 7 +
6090327c
PK
6011 net/ipv4/ip_sockglue.c | 3 +-
6012 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
ab5bcff6 6013 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6090327c 6014 net/ipv4/route.c | 6 +-
da1216b9 6015 net/ipv4/tcp_input.c | 4 +-
ab5bcff6 6016 net/ipv4/tcp_ipv4.c | 29 +-
6090327c
PK
6017 net/ipv4/tcp_minisocks.c | 9 +-
6018 net/ipv4/tcp_timer.c | 11 +
6019 net/ipv4/udp.c | 24 +
e8242a6d 6020 net/ipv6/addrconf.c | 13 +-
6090327c 6021 net/ipv6/proc.c | 2 +-
ab5bcff6 6022 net/ipv6/tcp_ipv6.c | 26 +-
6090327c
PK
6023 net/ipv6/udp.c | 7 +
6024 net/ipx/ipx_proc.c | 2 +-
6025 net/irda/irproc.c | 2 +-
6026 net/llc/llc_proc.c | 2 +-
6027 net/netfilter/Kconfig | 10 +
6028 net/netfilter/Makefile | 1 +
6029 net/netfilter/nf_conntrack_core.c | 8 +
6030 net/netfilter/xt_gradm.c | 51 +
6031 net/netfilter/xt_hashlimit.c | 4 +-
6032 net/netfilter/xt_recent.c | 2 +-
ab5bcff6
PK
6033 net/sched/sch_api.c | 2 +-
6034 net/sctp/socket.c | 4 +-
6035 net/socket.c | 75 +-
6036 net/sunrpc/Kconfig | 1 +
6090327c
PK
6037 net/sunrpc/cache.c | 2 +-
6038 net/sunrpc/stats.c | 2 +-
6039 net/sysctl_net.c | 2 +-
e8242a6d 6040 net/unix/af_unix.c | 52 +-
6090327c
PK
6041 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6042 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6043 net/x25/sysctl_net_x25.c | 2 +-
6044 net/x25/x25_proc.c | 2 +-
0986ccbe 6045 scripts/package/Makefile | 2 +-
ab5bcff6
PK
6046 scripts/package/mkspec | 41 +-
6047 security/Kconfig | 369 +-
6090327c
PK
6048 security/apparmor/file.c | 4 +-
6049 security/apparmor/lsm.c | 8 +-
ab5bcff6 6050 security/commoncap.c | 36 +-
6090327c 6051 security/min_addr.c | 2 +
ab5bcff6 6052 security/smack/smack_lsm.c | 8 +-
6090327c
PK
6053 security/tomoyo/file.c | 12 +-
6054 security/tomoyo/mount.c | 4 +
da1216b9 6055 security/tomoyo/tomoyo.c | 20 +-
6090327c 6056 security/yama/Kconfig | 2 +-
ab5bcff6 6057 security/yama/yama_lsm.c | 4 +-
6090327c 6058 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
6059 sound/usb/line6/driver.c | 40 +-
6060 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
6061 tools/gcc/.gitignore | 1 +
6062 tools/gcc/Makefile | 12 +
6063 tools/gcc/gen-random-seed.sh | 8 +
afe359a8
PK
6064 tools/gcc/randomize_layout_plugin.c | 930 +++
6065 tools/gcc/size_overflow_plugin/.gitignore | 1 +
ab5bcff6
PK
6066 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
6067 511 files changed, 32631 insertions(+), 3196 deletions(-)
afe359a8 6068
ab5bcff6 6069commit a76adb92ce39aee8eec5a025c828030ad6135c6d
afe359a8 6070Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6071Date: Tue Dec 15 14:31:49 2015 -0500
afe359a8 6072
ab5bcff6
PK
6073 Update to pax-linux-4.3.3-test11.patch:
6074 - fixed a few compile regressions with the recent plugin changes, reported by spender
6075 - updated the size overflow hash table
76e7c0f9 6076
ab5bcff6
PK
6077 tools/gcc/latent_entropy_plugin.c | 2 +-
6078 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
6079 tools/gcc/stackleak_plugin.c | 2 +-
6080 tools/gcc/structleak_plugin.c | 6 +--
6081 4 files changed, 60 insertions(+), 16 deletions(-)
afe359a8 6082
ab5bcff6 6083commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
afe359a8 6084Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6085Date: Tue Dec 15 11:50:24 2015 -0500
afe359a8 6086
ab5bcff6 6087 Apply structleak ICE fix for gcc < 4.9
afe359a8 6088
ab5bcff6
PK
6089 tools/gcc/structleak_plugin.c | 4 ++++
6090 1 files changed, 4 insertions(+), 0 deletions(-)
afe359a8 6091
ab5bcff6 6092commit 92fe3eb9fd10ec7f7334decab1526989669b0287
afe359a8 6093Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6094Date: Tue Dec 15 07:57:06 2015 -0500
afe359a8 6095
ab5bcff6
PK
6096 Update to pax-linux-4.3.1-test10.patch:
6097 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
6098 - Emese regenerated the size overflow hash tables for 4.3
6099 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
6100 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
afe359a8 6101
ab5bcff6
PK
6102 arch/x86/entry/entry_64.S | 2 +-
6103 arch/x86/entry/entry_64_compat.S | 15 +-
6104 scripts/package/builddeb | 2 +-
6105 tools/gcc/initify_plugin.c | 11 +-
6106 tools/gcc/latent_entropy_plugin.c | 20 +-
6107 .../disable_size_overflow_hash.data | 4 +
6108 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
6109 tools/gcc/stackleak_plugin.c | 26 +-
6110 tools/gcc/structleak_plugin.c | 21 +-
6111 9 files changed, 3079 insertions(+), 2367 deletions(-)
afe359a8 6112
ab5bcff6
PK
6113commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
6114Merge: b5847e6 3548341
afe359a8 6115Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6116Date: Tue Dec 15 07:47:56 2015 -0500
afe359a8 6117
ab5bcff6
PK
6118 Merge branch 'linux-4.3.y' into pax-4_3
6119
6120 Conflicts:
6121 net/unix/af_unix.c
afe359a8 6122
ab5bcff6 6123commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
afe359a8 6124Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6125Date: Wed Dec 9 23:11:36 2015 -0500
afe359a8 6126
ab5bcff6
PK
6127 Update to pax-linux-4.3.1-test9.patch:
6128 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
6129 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
6130 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
6131 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
6132 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
6133 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
6134 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
afe359a8 6135
ab5bcff6
PK
6136 Makefile | 6 +
6137 arch/x86/include/asm/compat.h | 4 +
6138 arch/x86/include/asm/dma.h | 2 +
6139 arch/x86/include/asm/pmem.h | 2 +-
6140 arch/x86/include/asm/uaccess.h | 20 +-
6141 arch/x86/kernel/apic/vector.c | 6 +-
6142 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6143 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
6144 arch/x86/kernel/head_64.S | 1 -
6145 arch/x86/kvm/i8259.c | 10 +-
6146 arch/x86/kvm/ioapic.c | 2 +
6147 arch/x86/kvm/x86.c | 2 +
6148 arch/x86/lib/usercopy_64.c | 2 +-
6149 arch/x86/mm/mpx.c | 4 +-
6150 arch/x86/mm/pageattr.c | 7 +
6151 drivers/base/devres.c | 4 +-
6152 drivers/base/power/runtime.c | 6 +-
6153 drivers/base/regmap/regmap.c | 4 +-
6154 drivers/block/drbd/drbd_receiver.c | 4 +-
6155 drivers/block/drbd/drbd_worker.c | 6 +-
6156 drivers/char/virtio_console.c | 6 +-
6157 drivers/md/dm.c | 12 +-
6158 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
6159 drivers/net/macvtap.c | 4 +-
6160 drivers/video/fbdev/core/fbmem.c | 10 +-
6161 fs/compat.c | 3 +-
6162 fs/coredump.c | 2 +-
6163 fs/dcache.c | 13 +-
6164 fs/fhandle.c | 2 +-
6165 fs/file.c | 14 +-
6166 fs/fs-writeback.c | 11 +-
6167 fs/overlayfs/copy_up.c | 2 +-
6168 fs/readdir.c | 3 +-
6169 fs/super.c | 3 +-
6170 include/linux/compiler.h | 36 ++-
6171 include/linux/rcupdate.h | 8 +
6172 include/linux/sched.h | 4 +-
6173 include/linux/seqlock.h | 10 +
6174 include/linux/spinlock.h | 17 +-
6175 include/linux/srcu.h | 5 +-
6176 include/linux/syscalls.h | 2 +-
6177 include/linux/writeback.h | 3 +-
6178 include/uapi/linux/swab.h | 6 +-
6179 ipc/ipc_sysctl.c | 6 +
6180 kernel/exit.c | 25 +-
6181 kernel/resource.c | 4 +-
6182 kernel/signal.c | 12 +-
6183 kernel/user.c | 2 +-
6184 kernel/workqueue.c | 6 +-
6185 lib/rhashtable.c | 4 +-
6186 net/compat.c | 2 +-
6187 net/ipv4/xfrm4_mode_transport.c | 2 +-
6188 security/keys/internal.h | 8 +-
6189 security/keys/keyring.c | 4 -
6190 sound/core/seq/seq_clientmgr.c | 8 +-
6191 sound/core/seq/seq_compat.c | 2 +-
6192 sound/core/seq/seq_memory.c | 6 +-
6193 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
6194 tools/gcc/gcc-common.h | 1 +
6195 tools/gcc/initify_plugin.c | 33 ++-
6196 .../disable_size_overflow_hash.data | 1 +
6197 .../size_overflow_plugin/size_overflow_hash.data | 1 -
6198 62 files changed, 708 insertions(+), 140 deletions(-)
afe359a8 6199
ab5bcff6
PK
6200commit f2634c2f6995f4231616f24ed016f890c701f939
6201Merge: 1241bff 5f8b236
afe359a8 6202Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6203Date: Wed Dec 9 21:50:47 2015 -0500
afe359a8 6204
ab5bcff6
PK
6205 Merge branch 'linux-4.3.y' into pax-4_3
6206
6207 Conflicts:
6208 arch/x86/kernel/fpu/xstate.c
6209 arch/x86/kernel/head_64.S
afe359a8 6210
ab5bcff6 6211commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6090327c 6212Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6213Date: Sun Dec 6 08:44:56 2015 -0500
76e7c0f9 6214
ab5bcff6
PK
6215 Update to pax-linux-4.3-test8.patch:
6216 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
6217 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
6218 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
6219 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
6220
6221 Makefile | 5 +++
6222 drivers/md/md.c | 5 ++-
6223 drivers/md/raid1.c | 2 +-
6224 fs/proc/task_mmu.c | 3 ++
6225 .../disable_size_overflow_hash.data | 4 ++-
6226 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
6227 .../size_overflow_plugin/size_overflow_hash.data | 2 -
6228 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
6229 8 files changed, 43 insertions(+), 12 deletions(-)
afe359a8 6230
ab5bcff6 6231commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
afe359a8 6232Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 6233Date: Fri Dec 4 14:24:12 2015 -0500
afe359a8 6234
ab5bcff6 6235 Initial import of pax-linux-4.3-test7.patch
76e7c0f9 6236
6090327c 6237 Documentation/dontdiff | 47 +-
a8b227b4 6238 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 6239 Documentation/kernel-parameters.txt | 28 +
da1216b9 6240 Makefile | 108 +-
6090327c
PK
6241 arch/alpha/include/asm/atomic.h | 10 +
6242 arch/alpha/include/asm/elf.h | 7 +
6243 arch/alpha/include/asm/pgalloc.h | 6 +
6244 arch/alpha/include/asm/pgtable.h | 11 +
6245 arch/alpha/kernel/module.c | 2 +-
6246 arch/alpha/kernel/osf_sys.c | 8 +-
6247 arch/alpha/mm/fault.c | 141 +-
6248 arch/arm/Kconfig | 2 +-
ab5bcff6 6249 arch/arm/include/asm/atomic.h | 320 +-
6090327c
PK
6250 arch/arm/include/asm/cache.h | 5 +-
6251 arch/arm/include/asm/cacheflush.h | 2 +-
6252 arch/arm/include/asm/checksum.h | 14 +-
afe359a8
PK
6253 arch/arm/include/asm/cmpxchg.h | 4 +
6254 arch/arm/include/asm/cpuidle.h | 2 +-
ab5bcff6 6255 arch/arm/include/asm/domain.h | 22 +-
da1216b9 6256 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
6257 arch/arm/include/asm/fncpy.h | 2 +
6258 arch/arm/include/asm/futex.h | 10 +
6259 arch/arm/include/asm/kmap_types.h | 2 +-
6260 arch/arm/include/asm/mach/dma.h | 2 +-
6261 arch/arm/include/asm/mach/map.h | 16 +-
6262 arch/arm/include/asm/outercache.h | 2 +-
6263 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
6264 arch/arm/include/asm/pgalloc.h | 20 +
6265 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 6266 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 6267 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c 6268 arch/arm/include/asm/pgtable.h | 54 +-
6090327c 6269 arch/arm/include/asm/smp.h | 2 +-
a8b227b4 6270 arch/arm/include/asm/tls.h | 3 +
ab5bcff6 6271 arch/arm/include/asm/uaccess.h | 79 +-
6090327c 6272 arch/arm/include/uapi/asm/ptrace.h | 2 +-
ab5bcff6 6273 arch/arm/kernel/armksyms.c | 2 +-
afe359a8 6274 arch/arm/kernel/cpuidle.c | 2 +-
ab5bcff6 6275 arch/arm/kernel/entry-armv.S | 109 +-
6090327c 6276 arch/arm/kernel/entry-common.S | 40 +-
ab5bcff6 6277 arch/arm/kernel/entry-header.S | 55 +
6090327c 6278 arch/arm/kernel/fiq.c | 3 +
ab5bcff6 6279 arch/arm/kernel/module-plts.c | 7 +-
afe359a8 6280 arch/arm/kernel/module.c | 38 +-
6090327c 6281 arch/arm/kernel/patch.c | 2 +
da1216b9 6282 arch/arm/kernel/process.c | 90 +-
da1216b9 6283 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
6284 arch/arm/kernel/setup.c | 20 +-
6285 arch/arm/kernel/signal.c | 35 +-
6286 arch/arm/kernel/smp.c | 2 +-
6287 arch/arm/kernel/tcm.c | 4 +-
8cf17962 6288 arch/arm/kernel/vmlinux.lds.S | 6 +-
ab5bcff6 6289 arch/arm/kvm/arm.c | 8 +-
6090327c 6290 arch/arm/lib/copy_page.S | 1 +
6090327c
PK
6291 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6292 arch/arm/lib/delay.c | 2 +-
ab5bcff6 6293 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
da1216b9 6294 arch/arm/mach-exynos/suspend.c | 6 +-
a8b227b4 6295 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 6296 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 6297 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 6298 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
6299 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
6300 arch/arm/mach-omap2/omap_device.c | 4 +-
6301 arch/arm/mach-omap2/omap_device.h | 4 +-
6302 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6303 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6304 arch/arm/mach-omap2/wd_timer.c | 6 +-
afe359a8 6305 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6090327c 6306 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
6307 arch/arm/mach-tegra/irq.c | 1 +
6308 arch/arm/mach-ux500/pm.c | 1 +
e8242a6d 6309 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 6310 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
6311 arch/arm/mm/alignment.c | 8 +
6312 arch/arm/mm/cache-l2x0.c | 2 +-
6313 arch/arm/mm/context.c | 10 +-
0986ccbe 6314 arch/arm/mm/fault.c | 146 +
6090327c 6315 arch/arm/mm/fault.h | 12 +
8cf17962 6316 arch/arm/mm/init.c | 39 +
6090327c
PK
6317 arch/arm/mm/ioremap.c | 4 +-
6318 arch/arm/mm/mmap.c | 30 +-
ab5bcff6 6319 arch/arm/mm/mmu.c | 162 +-
0986ccbe 6320 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
6321 arch/arm/plat-iop/setup.c | 2 +-
6322 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 6323 arch/arm64/include/asm/atomic.h | 10 +
8cf17962 6324 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 6325 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 6326 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 6327 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
6328 arch/avr32/include/asm/elf.h | 8 +-
6329 arch/avr32/include/asm/kmap_types.h | 4 +-
6330 arch/avr32/mm/fault.c | 27 +
6331 arch/frv/include/asm/atomic.h | 10 +
6332 arch/frv/include/asm/kmap_types.h | 2 +-
6333 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 6334 arch/ia64/Makefile | 1 +
6090327c 6335 arch/ia64/include/asm/atomic.h | 10 +
6090327c
PK
6336 arch/ia64/include/asm/elf.h | 7 +
6337 arch/ia64/include/asm/pgalloc.h | 12 +
6338 arch/ia64/include/asm/pgtable.h | 13 +-
6339 arch/ia64/include/asm/spinlock.h | 2 +-
6340 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 6341 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
6342 arch/ia64/kernel/palinfo.c | 2 +-
6343 arch/ia64/kernel/sys_ia64.c | 7 +
6344 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6345 arch/ia64/mm/fault.c | 32 +-
a8b227b4 6346 arch/ia64/mm/init.c | 15 +-
6090327c 6347 arch/m32r/lib/usercopy.c | 6 +
6090327c 6348 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
ab5bcff6 6349 arch/mips/include/asm/atomic.h | 368 +-
da1216b9 6350 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
6351 arch/mips/include/asm/exec.h | 2 +-
6352 arch/mips/include/asm/hw_irq.h | 2 +-
6353 arch/mips/include/asm/local.h | 57 +
6354 arch/mips/include/asm/page.h | 2 +-
6355 arch/mips/include/asm/pgalloc.h | 5 +
6356 arch/mips/include/asm/pgtable.h | 3 +
6357 arch/mips/include/asm/uaccess.h | 1 +
6358 arch/mips/kernel/binfmt_elfn32.c | 7 +
6359 arch/mips/kernel/binfmt_elfo32.c | 7 +
6090327c
PK
6360 arch/mips/kernel/irq-gt641xx.c | 2 +-
6361 arch/mips/kernel/irq.c | 6 +-
6362 arch/mips/kernel/pm-cps.c | 2 +-
6363 arch/mips/kernel/process.c | 12 -
6090327c
PK
6364 arch/mips/kernel/sync-r4k.c | 24 +-
6365 arch/mips/kernel/traps.c | 13 +-
6366 arch/mips/mm/fault.c | 25 +
6367 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
6368 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6369 arch/mips/sni/rm200.c | 2 +-
6370 arch/mips/vr41xx/common/icu.c | 2 +-
6371 arch/mips/vr41xx/common/irq.c | 4 +-
6372 arch/parisc/include/asm/atomic.h | 10 +
6373 arch/parisc/include/asm/elf.h | 7 +
6374 arch/parisc/include/asm/pgalloc.h | 6 +
6375 arch/parisc/include/asm/pgtable.h | 11 +
6376 arch/parisc/include/asm/uaccess.h | 4 +-
6377 arch/parisc/kernel/module.c | 50 +-
6378 arch/parisc/kernel/sys_parisc.c | 15 +
6379 arch/parisc/kernel/traps.c | 4 +-
6380 arch/parisc/mm/fault.c | 140 +-
0986ccbe 6381 arch/powerpc/include/asm/atomic.h | 329 +-
da1216b9 6382 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
6383 arch/powerpc/include/asm/exec.h | 2 +-
6384 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 6385 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
6386 arch/powerpc/include/asm/mman.h | 2 +-
6387 arch/powerpc/include/asm/page.h | 8 +-
6388 arch/powerpc/include/asm/page_64.h | 7 +-
6389 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6390 arch/powerpc/include/asm/pgtable.h | 1 +
6391 arch/powerpc/include/asm/pte-hash32.h | 1 +
6392 arch/powerpc/include/asm/reg.h | 1 +
6393 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 6394 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 6395 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 6396 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
6397 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6398 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6399 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 6400 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
6401 arch/powerpc/kernel/signal_32.c | 2 +-
6402 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 6403 arch/powerpc/kernel/traps.c | 21 +
6090327c 6404 arch/powerpc/kernel/vdso.c | 5 +-
6090327c 6405 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 6406 arch/powerpc/mm/fault.c | 56 +-
da1216b9 6407 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
6408 arch/powerpc/mm/slice.c | 13 +-
6409 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6410 arch/s390/include/asm/atomic.h | 10 +
da1216b9 6411 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
6412 arch/s390/include/asm/exec.h | 2 +-
6413 arch/s390/include/asm/uaccess.h | 13 +-
6414 arch/s390/kernel/module.c | 22 +-
e8242a6d 6415 arch/s390/kernel/process.c | 24 -
da1216b9 6416 arch/s390/mm/mmap.c | 16 +
6090327c
PK
6417 arch/score/include/asm/exec.h | 2 +-
6418 arch/score/kernel/process.c | 5 -
6419 arch/sh/mm/mmap.c | 22 +-
0986ccbe 6420 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
6421 arch/sparc/include/asm/cache.h | 2 +-
6422 arch/sparc/include/asm/elf_32.h | 7 +
6423 arch/sparc/include/asm/elf_64.h | 7 +
6424 arch/sparc/include/asm/pgalloc_32.h | 1 +
6425 arch/sparc/include/asm/pgalloc_64.h | 1 +
6426 arch/sparc/include/asm/pgtable.h | 4 +
6427 arch/sparc/include/asm/pgtable_32.h | 15 +-
6428 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6429 arch/sparc/include/asm/setup.h | 4 +-
6430 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 6431 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
6432 arch/sparc/include/asm/thread_info_64.h | 2 +
6433 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
6434 arch/sparc/include/asm/uaccess_32.h | 28 +-
6435 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
6436 arch/sparc/kernel/Makefile | 2 +-
6437 arch/sparc/kernel/prom_common.c | 2 +-
6438 arch/sparc/kernel/smp_64.c | 8 +-
6439 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6440 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6441 arch/sparc/kernel/traps_64.c | 27 +-
6442 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
6443 arch/sparc/lib/atomic_64.S | 57 +-
6444 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
6445 arch/sparc/mm/Makefile | 2 +-
6446 arch/sparc/mm/fault_32.c | 292 +
8cf17962 6447 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
6448 arch/sparc/mm/hugetlbpage.c | 22 +-
6449 arch/sparc/mm/init_64.c | 10 +-
6450 arch/tile/include/asm/atomic_64.h | 10 +
6451 arch/tile/include/asm/uaccess.h | 4 +-
6452 arch/um/Makefile | 4 +
6453 arch/um/include/asm/kmap_types.h | 2 +-
6454 arch/um/include/asm/page.h | 3 +
6455 arch/um/include/asm/pgtable-3level.h | 1 +
6456 arch/um/kernel/process.c | 16 -
afe359a8 6457 arch/x86/Kconfig | 15 +-
6090327c
PK
6458 arch/x86/Kconfig.cpu | 6 +-
6459 arch/x86/Kconfig.debug | 4 +-
a8b227b4 6460 arch/x86/Makefile | 13 +-
6090327c
PK
6461 arch/x86/boot/Makefile | 3 +
6462 arch/x86/boot/bitops.h | 4 +-
6463 arch/x86/boot/boot.h | 2 +-
6464 arch/x86/boot/compressed/Makefile | 3 +
6465 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 6466 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
6467 arch/x86/boot/compressed/head_32.S | 4 +-
6468 arch/x86/boot/compressed/head_64.S | 12 +-
6469 arch/x86/boot/compressed/misc.c | 11 +-
6470 arch/x86/boot/cpucheck.c | 16 +-
6471 arch/x86/boot/header.S | 6 +-
6472 arch/x86/boot/memory.c | 2 +-
6473 arch/x86/boot/video-vesa.c | 1 +
6474 arch/x86/boot/video.c | 2 +-
6475 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6476 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6477 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6478 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6479 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6480 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6481 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6482 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 6483 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
6484 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6485 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6486 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6487 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6488 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6489 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6490 arch/x86/crypto/sha256-avx-asm.S | 2 +
6491 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6492 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6493 arch/x86/crypto/sha512-avx-asm.S | 2 +
6494 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6495 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6496 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6497 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6498 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
ab5bcff6
PK
6499 arch/x86/entry/calling.h | 86 +-
6500 arch/x86/entry/common.c | 13 +-
6501 arch/x86/entry/entry_32.S | 351 +-
6502 arch/x86/entry/entry_64.S | 619 +-
afe359a8
PK
6503 arch/x86/entry/entry_64_compat.S | 159 +-
6504 arch/x86/entry/thunk_64.S | 2 +
6505 arch/x86/entry/vdso/Makefile | 2 +-
ab5bcff6 6506 arch/x86/entry/vdso/vdso2c.h | 8 +-
afe359a8
PK
6507 arch/x86/entry/vdso/vma.c | 41 +-
6508 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
ab5bcff6 6509 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
0986ccbe 6510 arch/x86/ia32/ia32_signal.c | 23 +-
afe359a8 6511 arch/x86/ia32/sys_ia32.c | 42 +-
da1216b9 6512 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
6513 arch/x86/include/asm/alternative.h | 4 +-
6514 arch/x86/include/asm/apic.h | 2 +-
6515 arch/x86/include/asm/apm.h | 4 +-
ab5bcff6 6516 arch/x86/include/asm/atomic.h | 230 +-
6090327c 6517 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 6518 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c 6519 arch/x86/include/asm/bitops.h | 18 +-
afe359a8 6520 arch/x86/include/asm/boot.h | 2 +-
6090327c 6521 arch/x86/include/asm/cache.h | 5 +-
6090327c
PK
6522 arch/x86/include/asm/checksum_32.h | 12 +-
6523 arch/x86/include/asm/cmpxchg.h | 39 +
6524 arch/x86/include/asm/compat.h | 2 +-
afe359a8 6525 arch/x86/include/asm/cpufeature.h | 17 +-
6090327c
PK
6526 arch/x86/include/asm/desc.h | 78 +-
6527 arch/x86/include/asm/desc_defs.h | 6 +
6528 arch/x86/include/asm/div64.h | 2 +-
da1216b9 6529 arch/x86/include/asm/elf.h | 33 +-
6090327c 6530 arch/x86/include/asm/emergency-restart.h | 2 +-
ab5bcff6
PK
6531 arch/x86/include/asm/fpu/internal.h | 42 +-
6532 arch/x86/include/asm/fpu/types.h | 6 +-
6090327c
PK
6533 arch/x86/include/asm/futex.h | 14 +-
6534 arch/x86/include/asm/hw_irq.h | 4 +-
6535 arch/x86/include/asm/i8259.h | 2 +-
afe359a8 6536 arch/x86/include/asm/io.h | 22 +-
6090327c
PK
6537 arch/x86/include/asm/irqflags.h | 5 +
6538 arch/x86/include/asm/kprobes.h | 9 +-
6539 arch/x86/include/asm/local.h | 106 +-
6540 arch/x86/include/asm/mman.h | 15 +
afe359a8 6541 arch/x86/include/asm/mmu.h | 14 +-
ab5bcff6 6542 arch/x86/include/asm/mmu_context.h | 114 +-
6090327c
PK
6543 arch/x86/include/asm/module.h | 17 +-
6544 arch/x86/include/asm/nmi.h | 19 +-
6545 arch/x86/include/asm/page.h | 1 +
afe359a8
PK
6546 arch/x86/include/asm/page_32.h | 12 +-
6547 arch/x86/include/asm/page_64.h | 14 +-
6090327c
PK
6548 arch/x86/include/asm/paravirt.h | 46 +-
6549 arch/x86/include/asm/paravirt_types.h | 15 +-
6550 arch/x86/include/asm/pgalloc.h | 23 +
6551 arch/x86/include/asm/pgtable-2level.h | 2 +
ab5bcff6 6552 arch/x86/include/asm/pgtable-3level.h | 7 +
da1216b9 6553 arch/x86/include/asm/pgtable.h | 128 +-
6090327c 6554 arch/x86/include/asm/pgtable_32.h | 14 +-
afe359a8 6555 arch/x86/include/asm/pgtable_32_types.h | 24 +-
ab5bcff6 6556 arch/x86/include/asm/pgtable_64.h | 23 +-
6090327c
PK
6557 arch/x86/include/asm/pgtable_64_types.h | 5 +
6558 arch/x86/include/asm/pgtable_types.h | 26 +-
6559 arch/x86/include/asm/preempt.h | 2 +-
ab5bcff6
PK
6560 arch/x86/include/asm/processor.h | 57 +-
6561 arch/x86/include/asm/ptrace.h | 13 +-
6090327c
PK
6562 arch/x86/include/asm/realmode.h | 4 +-
6563 arch/x86/include/asm/reboot.h | 10 +-
6564 arch/x86/include/asm/rmwcc.h | 84 +-
6565 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
6566 arch/x86/include/asm/segment.h | 27 +-
6567 arch/x86/include/asm/smap.h | 43 +
6090327c 6568 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
6569 arch/x86/include/asm/stackprotector.h | 4 +-
6570 arch/x86/include/asm/stacktrace.h | 32 +-
6571 arch/x86/include/asm/switch_to.h | 4 +-
afe359a8
PK
6572 arch/x86/include/asm/sys_ia32.h | 6 +-
6573 arch/x86/include/asm/thread_info.h | 27 +-
6574 arch/x86/include/asm/tlbflush.h | 77 +-
e8242a6d 6575 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
6576 arch/x86/include/asm/uaccess_32.h | 28 +-
6577 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
6578 arch/x86/include/asm/word-at-a-time.h | 2 +-
6579 arch/x86/include/asm/x86_init.h | 10 +-
6580 arch/x86/include/asm/xen/page.h | 2 +-
6090327c 6581 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
6582 arch/x86/kernel/Makefile | 2 +-
6583 arch/x86/kernel/acpi/boot.c | 4 +-
6584 arch/x86/kernel/acpi/sleep.c | 4 +
6585 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
afe359a8 6586 arch/x86/kernel/alternative.c | 124 +-
6090327c 6587 arch/x86/kernel/apic/apic.c | 4 +-
ab5bcff6 6588 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6090327c
PK
6589 arch/x86/kernel/apic/apic_noop.c | 2 +-
6590 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 6591 arch/x86/kernel/apic/io_apic.c | 8 +-
afe359a8 6592 arch/x86/kernel/apic/msi.c | 2 +-
ab5bcff6 6593 arch/x86/kernel/apic/probe_32.c | 4 +-
8cf17962 6594 arch/x86/kernel/apic/vector.c | 4 +-
ab5bcff6 6595 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6090327c
PK
6596 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6597 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 6598 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
6599 arch/x86/kernel/asm-offsets.c | 20 +
6600 arch/x86/kernel/asm-offsets_64.c | 1 +
6601 arch/x86/kernel/cpu/Makefile | 4 -
6602 arch/x86/kernel/cpu/amd.c | 2 +-
ab5bcff6 6603 arch/x86/kernel/cpu/bugs_64.c | 2 +
afe359a8 6604 arch/x86/kernel/cpu/common.c | 202 +-
da1216b9 6605 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
ab5bcff6 6606 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6090327c
PK
6607 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6608 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6090327c
PK
6609 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6610 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6611 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
afe359a8 6612 arch/x86/kernel/cpu/perf_event.c | 10 +-
6090327c
PK
6613 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6614 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
6615 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6616 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6617 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
6618 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6619 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6620 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6090327c
PK
6621 arch/x86/kernel/crash_dump_64.c | 2 +-
6622 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
6623 arch/x86/kernel/dumpstack.c | 24 +-
6624 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 6625 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
6626 arch/x86/kernel/e820.c | 4 +-
6627 arch/x86/kernel/early_printk.c | 1 +
ab5bcff6
PK
6628 arch/x86/kernel/espfix_64.c | 44 +-
6629 arch/x86/kernel/fpu/core.c | 24 +-
6630 arch/x86/kernel/fpu/init.c | 40 +-
afe359a8
PK
6631 arch/x86/kernel/fpu/regset.c | 22 +-
6632 arch/x86/kernel/fpu/signal.c | 20 +-
6633 arch/x86/kernel/fpu/xstate.c | 8 +-
da1216b9 6634 arch/x86/kernel/ftrace.c | 18 +-
afe359a8
PK
6635 arch/x86/kernel/head64.c | 14 +-
6636 arch/x86/kernel/head_32.S | 235 +-
ab5bcff6 6637 arch/x86/kernel/head_64.S | 173 +-
6090327c 6638 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
6639 arch/x86/kernel/i8259.c | 10 +-
6640 arch/x86/kernel/io_delay.c | 2 +-
6641 arch/x86/kernel/ioport.c | 2 +-
6642 arch/x86/kernel/irq.c | 8 +-
da1216b9 6643 arch/x86/kernel/irq_32.c | 45 +-
afe359a8 6644 arch/x86/kernel/jump_label.c | 10 +-
da1216b9
PK
6645 arch/x86/kernel/kgdb.c | 21 +-
6646 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
6647 arch/x86/kernel/kprobes/opt.c | 16 +-
6648 arch/x86/kernel/ksysfs.c | 2 +-
ab5bcff6 6649 arch/x86/kernel/kvmclock.c | 20 +-
afe359a8 6650 arch/x86/kernel/ldt.c | 25 +
e8242a6d 6651 arch/x86/kernel/livepatch.c | 12 +-
6090327c 6652 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 6653 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
6654 arch/x86/kernel/module.c | 78 +-
6655 arch/x86/kernel/msr.c | 2 +-
6656 arch/x86/kernel/nmi.c | 34 +-
6657 arch/x86/kernel/nmi_selftest.c | 4 +-
6658 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6659 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 6660 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
6661 arch/x86/kernel/pci-calgary_64.c | 2 +-
6662 arch/x86/kernel/pci-iommu_table.c | 2 +-
6663 arch/x86/kernel/pci-swiotlb.c | 2 +-
ab5bcff6
PK
6664 arch/x86/kernel/process.c | 80 +-
6665 arch/x86/kernel/process_32.c | 29 +-
6666 arch/x86/kernel/process_64.c | 14 +-
6090327c
PK
6667 arch/x86/kernel/ptrace.c | 20 +-
6668 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 6669 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
6670 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6671 arch/x86/kernel/relocate_kernel_64.S | 3 +-
afe359a8 6672 arch/x86/kernel/setup.c | 29 +-
6090327c
PK
6673 arch/x86/kernel/setup_percpu.c | 29 +-
6674 arch/x86/kernel/signal.c | 17 +-
6675 arch/x86/kernel/smp.c | 2 +-
afe359a8
PK
6676 arch/x86/kernel/smpboot.c | 29 +-
6677 arch/x86/kernel/step.c | 6 +-
6090327c
PK
6678 arch/x86/kernel/sys_i386_32.c | 184 +
6679 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
6680 arch/x86/kernel/tboot.c | 14 +-
6681 arch/x86/kernel/time.c | 8 +-
6090327c
PK
6682 arch/x86/kernel/tls.c | 7 +-
6683 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 6684 arch/x86/kernel/traps.c | 53 +-
6090327c 6685 arch/x86/kernel/tsc.c | 2 +-
da1216b9 6686 arch/x86/kernel/uprobes.c | 2 +-
6090327c 6687 arch/x86/kernel/vm86_32.c | 6 +-
ab5bcff6 6688 arch/x86/kernel/vmlinux.lds.S | 153 +-
6090327c
PK
6689 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6690 arch/x86/kernel/x86_init.c | 6 +-
6090327c 6691 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 6692 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
6693 arch/x86/kvm/lapic.c | 2 +-
6694 arch/x86/kvm/paging_tmpl.h | 2 +-
ab5bcff6
PK
6695 arch/x86/kvm/svm.c | 10 +-
6696 arch/x86/kvm/vmx.c | 62 +-
6697 arch/x86/kvm/x86.c | 42 +-
6090327c
PK
6698 arch/x86/lguest/boot.c | 3 +-
6699 arch/x86/lib/atomic64_386_32.S | 164 +
afe359a8 6700 arch/x86/lib/atomic64_cx8_32.S | 98 +-
ab5bcff6 6701 arch/x86/lib/checksum_32.S | 99 +-
da1216b9 6702 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 6703 arch/x86/lib/cmpxchg16b_emu.S | 3 +
afe359a8
PK
6704 arch/x86/lib/copy_page_64.S | 14 +-
6705 arch/x86/lib/copy_user_64.S | 66 +-
6706 arch/x86/lib/csum-copy_64.S | 14 +-
6090327c
PK
6707 arch/x86/lib/csum-wrappers_64.c | 8 +-
6708 arch/x86/lib/getuser.S | 74 +-
8cf17962 6709 arch/x86/lib/insn.c | 8 +-
6090327c 6710 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
6711 arch/x86/lib/memcpy_64.S | 6 +
6712 arch/x86/lib/memmove_64.S | 3 +-
6713 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
6714 arch/x86/lib/mmx_32.c | 243 +-
6715 arch/x86/lib/msr-reg.S | 2 +
afe359a8 6716 arch/x86/lib/putuser.S | 87 +-
6090327c 6717 arch/x86/lib/rwsem.S | 6 +-
afe359a8 6718 arch/x86/lib/usercopy_32.c | 359 +-
da1216b9 6719 arch/x86/lib/usercopy_64.c | 20 +-
afe359a8
PK
6720 arch/x86/math-emu/fpu_aux.c | 2 +-
6721 arch/x86/math-emu/fpu_entry.c | 4 +-
6722 arch/x86/math-emu/fpu_system.h | 2 +-
6090327c 6723 arch/x86/mm/Makefile | 4 +
afe359a8 6724 arch/x86/mm/extable.c | 26 +-
da1216b9 6725 arch/x86/mm/fault.c | 570 +-
6090327c 6726 arch/x86/mm/gup.c | 6 +-
ab5bcff6 6727 arch/x86/mm/highmem_32.c | 6 +
6090327c 6728 arch/x86/mm/hugetlbpage.c | 24 +-
ab5bcff6 6729 arch/x86/mm/init.c | 111 +-
6090327c 6730 arch/x86/mm/init_32.c | 111 +-
8cf17962 6731 arch/x86/mm/init_64.c | 46 +-
6090327c 6732 arch/x86/mm/iomap_32.c | 4 +
ab5bcff6 6733 arch/x86/mm/ioremap.c | 52 +-
6090327c 6734 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 6735 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
6736 arch/x86/mm/mmio-mod.c | 10 +-
6737 arch/x86/mm/numa.c | 2 +-
ab5bcff6 6738 arch/x86/mm/pageattr.c | 38 +-
afe359a8 6739 arch/x86/mm/pat.c | 12 +-
6090327c
PK
6740 arch/x86/mm/pat_rbtree.c | 2 +-
6741 arch/x86/mm/pf_in.c | 10 +-
ab5bcff6 6742 arch/x86/mm/pgtable.c | 214 +-
6090327c 6743 arch/x86/mm/pgtable_32.c | 3 +
6090327c
PK
6744 arch/x86/mm/setup_nx.c | 7 +
6745 arch/x86/mm/tlb.c | 4 +
6746 arch/x86/mm/uderef_64.c | 37 +
6747 arch/x86/net/bpf_jit.S | 11 +
8cf17962 6748 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 6749 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
6750 arch/x86/oprofile/nmi_int.c | 8 +-
6751 arch/x86/oprofile/op_model_amd.c | 8 +-
6752 arch/x86/oprofile/op_model_ppro.c | 7 +-
6753 arch/x86/oprofile/op_x86_model.h | 2 +-
6754 arch/x86/pci/intel_mid_pci.c | 2 +-
6755 arch/x86/pci/irq.c | 8 +-
6756 arch/x86/pci/pcbios.c | 144 +-
6757 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 6758 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 6759 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 6760 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 6761 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
6762 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6763 arch/x86/platform/intel-mid/mfld.c | 4 +-
6764 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 6765 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
6766 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6767 arch/x86/power/cpu.c | 11 +-
6768 arch/x86/realmode/init.c | 10 +-
6769 arch/x86/realmode/rm/Makefile | 3 +
6770 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 6771 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
6772 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6773 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6774 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6775 arch/x86/tools/Makefile | 2 +-
afe359a8 6776 arch/x86/tools/relocs.c | 96 +-
6090327c
PK
6777 arch/x86/um/mem_32.c | 2 +-
6778 arch/x86/um/tls_32.c | 2 +-
da1216b9 6779 arch/x86/xen/enlighten.c | 50 +-
ab5bcff6 6780 arch/x86/xen/mmu.c | 19 +-
da1216b9 6781 arch/x86/xen/smp.c | 16 +-
6090327c
PK
6782 arch/x86/xen/xen-asm_32.S | 2 +-
6783 arch/x86/xen/xen-head.S | 11 +
6784 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 6785 block/bio.c | 4 +-
6090327c
PK
6786 block/blk-iopoll.c | 2 +-
6787 block/blk-map.c | 2 +-
6788 block/blk-softirq.c | 2 +-
6789 block/bsg.c | 12 +-
6790 block/compat_ioctl.c | 4 +-
6791 block/genhd.c | 9 +-
6792 block/partitions/efi.c | 8 +-
6793 block/scsi_ioctl.c | 29 +-
6794 crypto/cryptd.c | 4 +-
6795 crypto/pcrypt.c | 2 +-
ab5bcff6 6796 crypto/zlib.c | 12 +-
afe359a8 6797 drivers/acpi/acpi_video.c | 2 +-
6090327c
PK
6798 drivers/acpi/apei/apei-internal.h | 2 +-
6799 drivers/acpi/apei/ghes.c | 4 +-
6800 drivers/acpi/bgrt.c | 6 +-
6801 drivers/acpi/blacklist.c | 4 +-
e8242a6d 6802 drivers/acpi/bus.c | 4 +-
0986ccbe 6803 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
6804 drivers/acpi/ec.c | 2 +-
6805 drivers/acpi/pci_slot.c | 2 +-
6090327c 6806 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
6807 drivers/acpi/processor_pdc.c | 2 +-
6808 drivers/acpi/sleep.c | 2 +-
6090327c 6809 drivers/acpi/sysfs.c | 4 +-
e8242a6d 6810 drivers/acpi/thermal.c | 2 +-
afe359a8 6811 drivers/acpi/video_detect.c | 7 +-
6090327c
PK
6812 drivers/ata/libata-core.c | 12 +-
6813 drivers/ata/libata-scsi.c | 2 +-
6814 drivers/ata/libata.h | 2 +-
6815 drivers/ata/pata_arasan_cf.c | 4 +-
6816 drivers/atm/adummy.c | 2 +-
6817 drivers/atm/ambassador.c | 8 +-
6818 drivers/atm/atmtcp.c | 14 +-
6819 drivers/atm/eni.c | 10 +-
6820 drivers/atm/firestream.c | 8 +-
6821 drivers/atm/fore200e.c | 14 +-
6822 drivers/atm/he.c | 18 +-
6823 drivers/atm/horizon.c | 4 +-
6824 drivers/atm/idt77252.c | 36 +-
6825 drivers/atm/iphase.c | 34 +-
6826 drivers/atm/lanai.c | 12 +-
6827 drivers/atm/nicstar.c | 46 +-
6828 drivers/atm/solos-pci.c | 4 +-
6829 drivers/atm/suni.c | 4 +-
6830 drivers/atm/uPD98402.c | 16 +-
6831 drivers/atm/zatm.c | 6 +-
6832 drivers/base/bus.c | 4 +-
6833 drivers/base/devtmpfs.c | 8 +-
6834 drivers/base/node.c | 2 +-
ab5bcff6 6835 drivers/base/platform-msi.c | 20 +-
da1216b9 6836 drivers/base/power/domain.c | 11 +-
6090327c
PK
6837 drivers/base/power/sysfs.c | 2 +-
6838 drivers/base/power/wakeup.c | 8 +-
ab5bcff6 6839 drivers/base/regmap/regmap-debugfs.c | 11 +-
6090327c
PK
6840 drivers/base/syscore.c | 4 +-
6841 drivers/block/cciss.c | 28 +-
6842 drivers/block/cciss.h | 2 +-
6843 drivers/block/cpqarray.c | 28 +-
6844 drivers/block/cpqarray.h | 2 +-
a8b227b4 6845 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 6846 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 6847 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 6848 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
6849 drivers/block/drbd/drbd_receiver.c | 34 +-
6850 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 6851 drivers/block/pktcdvd.c | 4 +-
8cf17962 6852 drivers/block/rbd.c | 2 +-
6090327c 6853 drivers/bluetooth/btwilink.c | 2 +-
ab5bcff6 6854 drivers/bus/arm-cci.c | 12 +-
6090327c
PK
6855 drivers/cdrom/cdrom.c | 11 +-
6856 drivers/cdrom/gdrom.c | 1 -
6857 drivers/char/agp/compat_ioctl.c | 2 +-
6858 drivers/char/agp/frontend.c | 4 +-
afe359a8 6859 drivers/char/agp/intel-gtt.c | 4 +-
6090327c 6860 drivers/char/hpet.c | 2 +-
6090327c
PK
6861 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6862 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 6863 drivers/char/mem.c | 47 +-
6090327c 6864 drivers/char/nvram.c | 2 +-
a8b227b4
PK
6865 drivers/char/pcmcia/synclink_cs.c | 16 +-
6866 drivers/char/random.c | 12 +-
e8242a6d 6867 drivers/char/sonypi.c | 11 +-
6090327c 6868 drivers/char/tpm/tpm_acpi.c | 3 +-
ab5bcff6 6869 drivers/char/tpm/tpm_eventlog.c | 4 +-
6090327c
PK
6870 drivers/char/virtio_console.c | 4 +-
6871 drivers/clk/clk-composite.c | 2 +-
da1216b9 6872 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
6873 drivers/clk/socfpga/clk-gate.c | 9 +-
6874 drivers/clk/socfpga/clk-pll.c | 9 +-
ab5bcff6 6875 drivers/clk/ti/clk.c | 8 +-
6090327c 6876 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 6877 drivers/cpufreq/cpufreq-dt.c | 4 +-
ab5bcff6 6878 drivers/cpufreq/cpufreq.c | 30 +-
afe359a8 6879 drivers/cpufreq/cpufreq_governor.c | 2 +-
6090327c
PK
6880 drivers/cpufreq/cpufreq_governor.h | 4 +-
6881 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 6882 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
6883 drivers/cpufreq/p4-clockmod.c | 12 +-
6884 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6885 drivers/cpufreq/speedstep-centrino.c | 7 +-
6886 drivers/cpuidle/driver.c | 2 +-
afe359a8 6887 drivers/cpuidle/dt_idle_states.c | 2 +-
6090327c
PK
6888 drivers/cpuidle/governor.c | 2 +-
6889 drivers/cpuidle/sysfs.c | 2 +-
6890 drivers/crypto/hifn_795x.c | 4 +-
6891 drivers/devfreq/devfreq.c | 4 +-
6892 drivers/dma/sh/shdma-base.c | 4 +-
6893 drivers/dma/sh/shdmac.c | 2 +-
6894 drivers/edac/edac_device.c | 4 +-
da1216b9 6895 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
6896 drivers/edac/edac_pci.c | 4 +-
6897 drivers/edac/edac_pci_sysfs.c | 22 +-
6898 drivers/edac/mce_amd.h | 2 +-
6899 drivers/firewire/core-card.c | 6 +-
6900 drivers/firewire/core-device.c | 2 +-
6901 drivers/firewire/core-transaction.c | 1 +
6902 drivers/firewire/core.h | 1 +
6903 drivers/firmware/dmi-id.c | 2 +-
afe359a8 6904 drivers/firmware/dmi_scan.c | 12 +-
6090327c
PK
6905 drivers/firmware/efi/cper.c | 8 +-
6906 drivers/firmware/efi/efi.c | 12 +-
6907 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
6908 drivers/firmware/efi/runtime-map.c | 2 +-
6909 drivers/firmware/google/gsmi.c | 2 +-
6910 drivers/firmware/google/memconsole.c | 7 +-
6911 drivers/firmware/memmap.c | 2 +-
ab5bcff6 6912 drivers/firmware/psci.c | 2 +-
afe359a8 6913 drivers/gpio/gpio-davinci.c | 6 +-
6090327c
PK
6914 drivers/gpio/gpio-em.c | 2 +-
6915 drivers/gpio/gpio-ich.c | 2 +-
afe359a8 6916 drivers/gpio/gpio-omap.c | 4 +-
6090327c
PK
6917 drivers/gpio/gpio-rcar.c | 2 +-
6918 drivers/gpio/gpio-vr41xx.c | 2 +-
ab5bcff6 6919 drivers/gpio/gpiolib.c | 12 +-
afe359a8
PK
6920 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
6921 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
6922 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
6923 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
6924 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
6925 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
6926 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
6927 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
6928 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
e8242a6d 6929 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
afe359a8 6930 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6090327c 6931 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 6932 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
6933 drivers/gpu/drm/drm_fops.c | 12 +-
6934 drivers/gpu/drm/drm_global.c | 14 +-
6935 drivers/gpu/drm/drm_info.c | 13 +-
6936 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 6937 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 6938 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c
PK
6939 drivers/gpu/drm/i810/i810_drv.h | 4 +-
6940 drivers/gpu/drm/i915/i915_dma.c | 2 +-
6941 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
ab5bcff6
PK
6942 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
6943 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
6944 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6090327c 6945 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 6946 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 6947 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 6948 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
6949 drivers/gpu/drm/mga/mga_irq.c | 8 +-
6950 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
6951 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
6952 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
6953 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
afe359a8 6954 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6090327c
PK
6955 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
6956 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
6957 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
6958 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
6959 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
6960 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
6961 drivers/gpu/drm/r128/r128_cce.c | 2 +-
6962 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 6963 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
6964 drivers/gpu/drm/r128/r128_irq.c | 4 +-
6965 drivers/gpu/drm/r128/r128_state.c | 4 +-
6966 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
6967 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
6968 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 6969 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
6970 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
6971 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
6972 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
6973 drivers/gpu/drm/tegra/dc.c | 2 +-
6974 drivers/gpu/drm/tegra/dsi.c | 2 +-
6975 drivers/gpu/drm/tegra/hdmi.c | 2 +-
afe359a8
PK
6976 drivers/gpu/drm/tegra/sor.c | 7 +-
6977 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6090327c 6978 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
6979 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
6980 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
6981 drivers/gpu/drm/udl/udl_fb.c | 1 -
6982 drivers/gpu/drm/via/via_drv.h | 4 +-
6983 drivers/gpu/drm/via/via_irq.c | 18 +-
6984 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
6985 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6090327c
PK
6986 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
6987 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
6988 drivers/gpu/vga/vga_switcheroo.c | 4 +-
6989 drivers/hid/hid-core.c | 4 +-
afe359a8 6990 drivers/hid/hid-sensor-custom.c | 2 +-
e8242a6d 6991 drivers/hv/channel.c | 2 +-
6090327c
PK
6992 drivers/hv/hv.c | 4 +-
6993 drivers/hv/hv_balloon.c | 18 +-
6994 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 6995 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
6996 drivers/hwmon/applesmc.c | 2 +-
6997 drivers/hwmon/asus_atk0110.c | 10 +-
6998 drivers/hwmon/coretemp.c | 2 +-
afe359a8 6999 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6090327c
PK
7000 drivers/hwmon/ibmaem.c | 2 +-
7001 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 7002 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
7003 drivers/hwmon/nct6775.c | 6 +-
7004 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7005 drivers/hwmon/sht15.c | 12 +-
7006 drivers/hwmon/via-cputemp.c | 2 +-
7007 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6090327c
PK
7008 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7009 drivers/i2c/i2c-dev.c | 2 +-
7010 drivers/ide/ide-cd.c | 2 +-
ab5bcff6 7011 drivers/ide/ide-disk.c | 2 +-
6090327c 7012 drivers/iio/industrialio-core.c | 2 +-
afe359a8 7013 drivers/iio/magnetometer/ak8975.c | 2 +-
6090327c
PK
7014 drivers/infiniband/core/cm.c | 32 +-
7015 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 7016 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c 7017 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6090327c
PK
7018 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7019 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7020 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7021 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7022 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7023 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7024 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7025 drivers/infiniband/hw/nes/nes.c | 4 +-
7026 drivers/infiniband/hw/nes/nes.h | 40 +-
7027 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7028 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7029 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7030 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7031 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 7032 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
7033 drivers/input/gameport/gameport.c | 4 +-
7034 drivers/input/input.c | 4 +-
7035 drivers/input/joystick/sidewinder.c | 1 +
7036 drivers/input/joystick/xpad.c | 4 +-
7037 drivers/input/misc/ims-pcu.c | 4 +-
7038 drivers/input/mouse/psmouse.h | 2 +-
7039 drivers/input/mousedev.c | 2 +-
7040 drivers/input/serio/serio.c | 4 +-
7041 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 7042 drivers/input/touchscreen/htcpen.c | 2 +-
ab5bcff6 7043 drivers/iommu/arm-smmu-v3.c | 2 +-
da1216b9
PK
7044 drivers/iommu/arm-smmu.c | 43 +-
7045 drivers/iommu/io-pgtable-arm.c | 101 +-
7046 drivers/iommu/io-pgtable.c | 11 +-
7047 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 7048 drivers/iommu/iommu.c | 2 +-
da1216b9 7049 drivers/iommu/ipmmu-vmsa.c | 13 +-
afe359a8 7050 drivers/iommu/irq_remapping.c | 2 +-
da1216b9 7051 drivers/irqchip/irq-gic.c | 2 +-
ab5bcff6 7052 drivers/irqchip/irq-i8259.c | 2 +-
8cf17962 7053 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
7054 drivers/irqchip/irq-renesas-irqc.c | 2 +-
7055 drivers/isdn/capi/capi.c | 10 +-
7056 drivers/isdn/gigaset/interface.c | 8 +-
7057 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7058 drivers/isdn/hardware/avm/b1.c | 4 +-
7059 drivers/isdn/i4l/isdn_common.c | 2 +
7060 drivers/isdn/i4l/isdn_tty.c | 22 +-
7061 drivers/isdn/icn/icn.c | 2 +-
7062 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
7063 drivers/lguest/core.c | 10 +-
7064 drivers/lguest/page_tables.c | 2 +-
7065 drivers/lguest/x86/core.c | 12 +-
7066 drivers/lguest/x86/switcher_32.S | 27 +-
7067 drivers/md/bcache/closure.h | 2 +-
7068 drivers/md/bitmap.c | 2 +-
7069 drivers/md/dm-ioctl.c | 2 +-
afe359a8 7070 drivers/md/dm-raid1.c | 18 +-
6090327c
PK
7071 drivers/md/dm-stats.c | 6 +-
7072 drivers/md/dm-stripe.c | 10 +-
0986ccbe 7073 drivers/md/dm-table.c | 2 +-
6090327c
PK
7074 drivers/md/dm-thin-metadata.c | 4 +-
7075 drivers/md/dm.c | 16 +-
7076 drivers/md/md.c | 26 +-
7077 drivers/md/md.h | 6 +-
7078 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7079 drivers/md/persistent-data/dm-space-map.h | 1 +
7080 drivers/md/raid1.c | 4 +-
ab5bcff6 7081 drivers/md/raid10.c | 18 +-
e8242a6d 7082 drivers/md/raid5.c | 22 +-
6090327c
PK
7083 drivers/media/dvb-core/dvbdev.c | 2 +-
7084 drivers/media/dvb-frontends/af9033.h | 2 +-
7085 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
7086 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7087 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
7088 drivers/media/pci/cx88/cx88-video.c | 6 +-
7089 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
7090 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7091 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7092 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 7093 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
7094 drivers/media/platform/omap/omap_vout.c | 11 +-
7095 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7096 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7097 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7098 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7099 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
7100 drivers/media/radio/radio-cadet.c | 2 +
7101 drivers/media/radio/radio-maxiradio.c | 2 +-
7102 drivers/media/radio/radio-shark.c | 2 +-
7103 drivers/media/radio/radio-shark2.c | 2 +-
7104 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 7105 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 7106 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
7107 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7108 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 7109 drivers/memory/omap-gpmc.c | 21 +-
6090327c 7110 drivers/message/fusion/mptsas.c | 34 +-
6090327c 7111 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 7112 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
7113 drivers/mfd/max8925-i2c.c | 2 +-
7114 drivers/mfd/tps65910.c | 2 +-
7115 drivers/mfd/twl4030-irq.c | 9 +-
ab5bcff6
PK
7116 drivers/mfd/wm5110-tables.c | 2 +-
7117 drivers/mfd/wm8998-tables.c | 2 +-
6090327c 7118 drivers/misc/c2port/core.c | 4 +-
6090327c
PK
7119 drivers/misc/kgdbts.c | 4 +-
7120 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7121 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
afe359a8 7122 drivers/misc/mic/scif/scif_rb.c | 8 +-
6090327c
PK
7123 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7124 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7125 drivers/misc/sgi-gru/grutables.h | 154 +-
7126 drivers/misc/sgi-xp/xp.h | 2 +-
7127 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 7128 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 7129 drivers/mmc/card/block.c | 2 +-
6090327c
PK
7130 drivers/mmc/host/dw_mmc.h | 2 +-
7131 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 7132 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
7133 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7134 drivers/mmc/host/sdhci-s3c.c | 8 +-
7135 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7136 drivers/mtd/nand/denali.c | 1 +
0986ccbe 7137 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
7138 drivers/mtd/nftlmount.c | 1 +
7139 drivers/mtd/sm_ftl.c | 2 +-
7140 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 7141 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 7142 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
7143 drivers/net/can/dev.c | 2 +-
7144 drivers/net/can/vcan.c | 2 +-
7145 drivers/net/dummy.c | 2 +-
6090327c
PK
7146 drivers/net/ethernet/8390/ax88796.c | 4 +-
7147 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 7148 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 7149 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 7150 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
afe359a8
PK
7151 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7152 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7153 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7154 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7155 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
a8b227b4 7156 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
afe359a8 7157 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6090327c
PK
7158 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7159 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7160 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7161 drivers/net/ethernet/broadcom/tg3.h | 1 +
afe359a8
PK
7162 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7163 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
6090327c 7164 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
7165 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7166 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7167 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7168 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7169 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7170 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 7171 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
ab5bcff6 7172 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
6090327c
PK
7173 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7174 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7175 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7176 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7177 drivers/net/ethernet/realtek/r8169.c | 8 +-
7178 drivers/net/ethernet/sfc/ptp.c | 2 +-
7179 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 7180 drivers/net/ethernet/via/via-rhine.c | 2 +-
ab5bcff6 7181 drivers/net/geneve.c | 2 +-
6090327c
PK
7182 drivers/net/hyperv/hyperv_net.h | 2 +-
7183 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 7184 drivers/net/ifb.c | 2 +-
afe359a8 7185 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6090327c 7186 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
7187 drivers/net/macvtap.c | 6 +-
7188 drivers/net/nlmon.c | 2 +-
8cf17962 7189 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
7190 drivers/net/ppp/ppp_generic.c | 4 +-
7191 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
7192 drivers/net/team/team.c | 4 +-
7193 drivers/net/tun.c | 7 +-
6090327c
PK
7194 drivers/net/usb/hso.c | 23 +-
7195 drivers/net/usb/r8152.c | 2 +-
7196 drivers/net/usb/sierra_net.c | 4 +-
7197 drivers/net/virtio_net.c | 2 +-
ab5bcff6 7198 drivers/net/vrf.c | 2 +-
6090327c
PK
7199 drivers/net/vxlan.c | 4 +-
7200 drivers/net/wimax/i2400m/rx.c | 2 +-
7201 drivers/net/wireless/airo.c | 2 +-
7202 drivers/net/wireless/at76c50x-usb.c | 2 +-
ab5bcff6 7203 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
6090327c
PK
7204 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
7205 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
7206 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7207 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 7208 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 7209 drivers/net/wireless/ath/ath9k/main.c | 22 +-
ab5bcff6 7210 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
6090327c
PK
7211 drivers/net/wireless/b43/phy_lp.c | 2 +-
7212 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7213 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7214 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7215 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7216 drivers/net/wireless/rndis_wlan.c | 2 +-
7217 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7218 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7219 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7220 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7221 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7222 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 7223 drivers/of/fdt.c | 4 +-
6090327c
PK
7224 drivers/oprofile/buffer_sync.c | 8 +-
7225 drivers/oprofile/event_buffer.c | 2 +-
7226 drivers/oprofile/oprof.c | 2 +-
6090327c
PK
7227 drivers/oprofile/oprofile_stats.c | 10 +-
7228 drivers/oprofile/oprofile_stats.h | 10 +-
7229 drivers/oprofile/oprofilefs.c | 6 +-
7230 drivers/oprofile/timer_int.c | 2 +-
7231 drivers/parport/procfs.c | 4 +-
e8242a6d 7232 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
7233 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7234 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7235 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 7236 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
7237 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7238 drivers/pci/hotplug/pciehp_core.c | 2 +-
ab5bcff6 7239 drivers/pci/msi.c | 22 +-
6090327c
PK
7240 drivers/pci/pci-sysfs.c | 6 +-
7241 drivers/pci/pci.h | 2 +-
7242 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 7243 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 7244 drivers/pci/probe.c | 2 +-
ab5bcff6 7245 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
afe359a8 7246 drivers/pinctrl/pinctrl-at91.c | 5 +-
e8242a6d 7247 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 7248 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
7249 drivers/platform/x86/compal-laptop.c | 2 +-
7250 drivers/platform/x86/hdaps.c | 2 +-
7251 drivers/platform/x86/ibm_rtl.c | 2 +-
7252 drivers/platform/x86/intel_oaktrail.c | 2 +-
7253 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 7254 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
7255 drivers/platform/x86/samsung-laptop.c | 2 +-
7256 drivers/platform/x86/samsung-q10.c | 2 +-
7257 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 7258 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 7259 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 7260 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
7261 drivers/power/pda_power.c | 7 +-
7262 drivers/power/power_supply.h | 4 +-
7263 drivers/power/power_supply_core.c | 7 +-
7264 drivers/power/power_supply_sysfs.c | 6 +-
afe359a8 7265 drivers/power/reset/at91-reset.c | 9 +-
6090327c
PK
7266 drivers/powercap/powercap_sys.c | 136 +-
7267 drivers/ptp/ptp_private.h | 2 +-
7268 drivers/ptp/ptp_sysfs.c | 2 +-
7269 drivers/regulator/core.c | 4 +-
7270 drivers/regulator/max8660.c | 6 +-
afe359a8 7271 drivers/regulator/max8973-regulator.c | 16 +-
8cf17962 7272 drivers/regulator/mc13892-regulator.c | 8 +-
afe359a8 7273 drivers/rtc/rtc-armada38x.c | 7 +-
6090327c
PK
7274 drivers/rtc/rtc-cmos.c | 4 +-
7275 drivers/rtc/rtc-ds1307.c | 2 +-
7276 drivers/rtc/rtc-m48t59.c | 4 +-
afe359a8
PK
7277 drivers/rtc/rtc-test.c | 6 +-
7278 drivers/scsi/be2iscsi/be_main.c | 2 +-
6090327c
PK
7279 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7280 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7281 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7282 drivers/scsi/hosts.c | 4 +-
afe359a8 7283 drivers/scsi/hpsa.c | 38 +-
6090327c
PK
7284 drivers/scsi/hpsa.h | 2 +-
7285 drivers/scsi/libfc/fc_exch.c | 50 +-
7286 drivers/scsi/libsas/sas_ata.c | 2 +-
7287 drivers/scsi/lpfc/lpfc.h | 8 +-
7288 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7289 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7290 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
ab5bcff6 7291 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
6090327c
PK
7292 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
7293 drivers/scsi/pmcraid.c | 20 +-
7294 drivers/scsi/pmcraid.h | 8 +-
7295 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7296 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7297 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7298 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7299 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 7300 drivers/scsi/scsi.c | 2 +-
8cf17962 7301 drivers/scsi/scsi_lib.c | 8 +-
6090327c 7302 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
7303 drivers/scsi/scsi_transport_fc.c | 8 +-
7304 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7305 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 7306 drivers/scsi/sd.c | 6 +-
6090327c 7307 drivers/scsi/sg.c | 2 +-
afe359a8 7308 drivers/scsi/sr.c | 21 +-
0986ccbe 7309 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c
PK
7310 drivers/spi/spi.c | 2 +-
7311 drivers/staging/android/timed_output.c | 6 +-
8cf17962 7312 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
7313 drivers/staging/fbtft/fbtft-core.c | 2 +-
7314 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 7315 drivers/staging/gdm724x/gdm_tty.c | 2 +-
afe359a8
PK
7316 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7317 drivers/staging/iio/adc/ad7280a.c | 4 +-
6090327c
PK
7318 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7319 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7320 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7321 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7322 drivers/staging/lustre/lustre/include/obd.h | 2 +-
ab5bcff6 7323 drivers/staging/octeon/ethernet-rx.c | 20 +-
6090327c 7324 drivers/staging/octeon/ethernet.c | 8 +-
ab5bcff6
PK
7325 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7326 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
6090327c 7327 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 7328 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
afe359a8
PK
7329 drivers/staging/sm750fb/sm750.c | 14 +-
7330 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6090327c 7331 drivers/target/sbp/sbp_target.c | 4 +-
afe359a8 7332 drivers/thermal/cpu_cooling.c | 9 +-
0986ccbe 7333 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 7334 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 7335 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
7336 drivers/tty/cyclades.c | 6 +-
7337 drivers/tty/hvc/hvc_console.c | 14 +-
7338 drivers/tty/hvc/hvcs.c | 21 +-
7339 drivers/tty/hvc/hvsi.c | 22 +-
7340 drivers/tty/hvc/hvsi_lib.c | 4 +-
7341 drivers/tty/ipwireless/tty.c | 27 +-
7342 drivers/tty/moxa.c | 2 +-
7343 drivers/tty/n_gsm.c | 4 +-
ab5bcff6 7344 drivers/tty/n_tty.c | 3 +-
6090327c
PK
7345 drivers/tty/pty.c | 4 +-
7346 drivers/tty/rocket.c | 6 +-
afe359a8
PK
7347 drivers/tty/serial/8250/8250_core.c | 10 +-
7348 drivers/tty/serial/ifx6x60.c | 2 +-
6090327c
PK
7349 drivers/tty/serial/ioc4_serial.c | 6 +-
7350 drivers/tty/serial/kgdb_nmi.c | 4 +-
7351 drivers/tty/serial/kgdboc.c | 32 +-
7352 drivers/tty/serial/msm_serial.c | 4 +-
7353 drivers/tty/serial/samsung.c | 9 +-
7354 drivers/tty/serial/serial_core.c | 8 +-
7355 drivers/tty/synclink.c | 34 +-
7356 drivers/tty/synclink_gt.c | 28 +-
7357 drivers/tty/synclinkmp.c | 34 +-
7358 drivers/tty/tty_io.c | 2 +-
7359 drivers/tty/tty_ldisc.c | 8 +-
7360 drivers/tty/tty_port.c | 22 +-
0986ccbe 7361 drivers/uio/uio.c | 13 +-
6090327c
PK
7362 drivers/usb/atm/cxacru.c | 2 +-
7363 drivers/usb/atm/usbatm.c | 24 +-
ab5bcff6 7364 drivers/usb/class/cdc-acm.h | 2 +-
6090327c 7365 drivers/usb/core/devices.c | 6 +-
ab5bcff6 7366 drivers/usb/core/devio.c | 12 +-
6090327c 7367 drivers/usb/core/hcd.c | 4 +-
6090327c
PK
7368 drivers/usb/core/sysfs.c | 2 +-
7369 drivers/usb/core/usb.c | 2 +-
6090327c 7370 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 7371 drivers/usb/gadget/function/u_serial.c | 22 +-
afe359a8
PK
7372 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7373 drivers/usb/host/ehci-hcd.c | 2 +-
6090327c 7374 drivers/usb/host/ehci-hub.c | 4 +-
afe359a8
PK
7375 drivers/usb/host/ehci-q.c | 4 +-
7376 drivers/usb/host/fotg210-hcd.c | 2 +-
7377 drivers/usb/host/fusbh200-hcd.c | 2 +-
7378 drivers/usb/host/hwa-hc.c | 2 +-
7379 drivers/usb/host/ohci-hcd.c | 2 +-
7380 drivers/usb/host/r8a66597.h | 2 +-
7381 drivers/usb/host/uhci-hcd.c | 2 +-
7382 drivers/usb/host/xhci-pci.c | 2 +-
7383 drivers/usb/host/xhci.c | 2 +-
6090327c
PK
7384 drivers/usb/misc/appledisplay.c | 4 +-
7385 drivers/usb/serial/console.c | 8 +-
ab5bcff6 7386 drivers/usb/storage/transport.c | 2 +-
afe359a8 7387 drivers/usb/storage/usb.c | 2 +-
6090327c 7388 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
7389 drivers/usb/usbip/vhci.h | 2 +-
7390 drivers/usb/usbip/vhci_hcd.c | 6 +-
7391 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
7392 drivers/usb/wusbcore/wa-hc.h | 4 +-
7393 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7394 drivers/vfio/vfio.c | 2 +-
7395 drivers/vhost/vringh.c | 20 +-
7396 drivers/video/backlight/kb3886_bl.c | 2 +-
ab5bcff6 7397 drivers/video/console/fbcon.c | 2 +-
6090327c
PK
7398 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7399 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7400 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7401 drivers/video/fbdev/core/fb_defio.c | 6 +-
7402 drivers/video/fbdev/core/fbmem.c | 2 +-
7403 drivers/video/fbdev/hyperv_fb.c | 4 +-
7404 drivers/video/fbdev/i810/i810_accel.c | 1 +
afe359a8 7405 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6090327c
PK
7406 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7407 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7408 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7409 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7410 drivers/video/fbdev/smscufx.c | 4 +-
7411 drivers/video/fbdev/udlfb.c | 36 +-
7412 drivers/video/fbdev/uvesafb.c | 52 +-
7413 drivers/video/fbdev/vesafb.c | 58 +-
7414 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 7415 drivers/xen/events/events_base.c | 6 +-
afe359a8 7416 drivers/xen/evtchn.c | 4 +-
6090327c
PK
7417 fs/Kconfig.binfmt | 2 +-
7418 fs/afs/inode.c | 4 +-
7419 fs/aio.c | 2 +-
7420 fs/autofs4/waitq.c | 2 +-
7421 fs/befs/endian.h | 6 +-
7422 fs/binfmt_aout.c | 23 +-
ab5bcff6
PK
7423 fs/binfmt_elf.c | 670 +-
7424 fs/binfmt_elf_fdpic.c | 4 +-
6090327c
PK
7425 fs/block_dev.c | 2 +-
7426 fs/btrfs/ctree.c | 9 +-
ab5bcff6
PK
7427 fs/btrfs/delayed-inode.c | 9 +-
7428 fs/btrfs/delayed-inode.h | 6 +-
7429 fs/btrfs/file.c | 10 +-
7430 fs/btrfs/inode.c | 14 +-
6090327c
PK
7431 fs/btrfs/super.c | 2 +-
7432 fs/btrfs/sysfs.c | 2 +-
0986ccbe 7433 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
7434 fs/btrfs/tree-log.h | 2 +-
7435 fs/buffer.c | 2 +-
7436 fs/cachefiles/bind.c | 6 +-
7437 fs/cachefiles/daemon.c | 8 +-
7438 fs/cachefiles/internal.h | 12 +-
7439 fs/cachefiles/namei.c | 2 +-
7440 fs/cachefiles/proc.c | 12 +-
afe359a8 7441 fs/ceph/dir.c | 12 +-
6090327c
PK
7442 fs/ceph/super.c | 4 +-
7443 fs/cifs/cifs_debug.c | 12 +-
7444 fs/cifs/cifsfs.c | 8 +-
7445 fs/cifs/cifsglob.h | 54 +-
7446 fs/cifs/file.c | 10 +-
7447 fs/cifs/misc.c | 4 +-
7448 fs/cifs/smb1ops.c | 80 +-
7449 fs/cifs/smb2ops.c | 84 +-
7450 fs/cifs/smb2pdu.c | 3 +-
7451 fs/coda/cache.c | 10 +-
7452 fs/compat.c | 4 +-
7453 fs/compat_binfmt_elf.c | 2 +
7454 fs/compat_ioctl.c | 12 +-
7455 fs/configfs/dir.c | 10 +-
7456 fs/coredump.c | 16 +-
e8242a6d 7457 fs/dcache.c | 51 +-
6090327c
PK
7458 fs/ecryptfs/inode.c | 2 +-
7459 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 7460 fs/exec.c | 362 +-
6090327c 7461 fs/ext2/xattr.c | 5 +-
6090327c
PK
7462 fs/ext4/ext4.h | 20 +-
7463 fs/ext4/mballoc.c | 44 +-
e8242a6d 7464 fs/ext4/resize.c | 16 +-
6090327c
PK
7465 fs/ext4/super.c | 4 +-
7466 fs/ext4/xattr.c | 5 +-
7467 fs/fhandle.c | 3 +-
7468 fs/file.c | 4 +-
7469 fs/fs_struct.c | 8 +-
7470 fs/fscache/cookie.c | 40 +-
afe359a8 7471 fs/fscache/internal.h | 202 +-
6090327c 7472 fs/fscache/object.c | 26 +-
afe359a8 7473 fs/fscache/operation.c | 38 +-
6090327c 7474 fs/fscache/page.c | 110 +-
afe359a8 7475 fs/fscache/stats.c | 348 +-
6090327c
PK
7476 fs/fuse/cuse.c | 10 +-
7477 fs/fuse/dev.c | 4 +-
e8242a6d
PK
7478 fs/gfs2/glock.c | 22 +-
7479 fs/gfs2/glops.c | 4 +-
7480 fs/gfs2/quota.c | 6 +-
6090327c
PK
7481 fs/hugetlbfs/inode.c | 13 +-
7482 fs/inode.c | 4 +-
7483 fs/jffs2/erase.c | 3 +-
7484 fs/jffs2/wbuf.c | 3 +-
7485 fs/jfs/super.c | 2 +-
7486 fs/kernfs/dir.c | 2 +-
e8242a6d 7487 fs/kernfs/file.c | 20 +-
afe359a8 7488 fs/libfs.c | 10 +-
6090327c 7489 fs/lockd/clntproc.c | 4 +-
afe359a8 7490 fs/namei.c | 16 +-
6090327c
PK
7491 fs/namespace.c | 16 +-
7492 fs/nfs/callback_xdr.c | 2 +-
7493 fs/nfs/inode.c | 6 +-
7494 fs/nfsd/nfs4proc.c | 2 +-
7495 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 7496 fs/nfsd/nfscache.c | 11 +-
6090327c 7497 fs/nfsd/vfs.c | 6 +-
a8b227b4 7498 fs/nls/nls_base.c | 26 +-
6090327c
PK
7499 fs/nls/nls_euc-jp.c | 6 +-
7500 fs/nls/nls_koi8-ru.c | 6 +-
7501 fs/notify/fanotify/fanotify_user.c | 4 +-
7502 fs/notify/notification.c | 4 +-
7503 fs/ntfs/dir.c | 2 +-
6090327c
PK
7504 fs/ntfs/super.c | 6 +-
7505 fs/ocfs2/localalloc.c | 2 +-
7506 fs/ocfs2/ocfs2.h | 10 +-
7507 fs/ocfs2/suballoc.c | 12 +-
7508 fs/ocfs2/super.c | 20 +-
da1216b9 7509 fs/pipe.c | 72 +-
6090327c
PK
7510 fs/posix_acl.c | 4 +-
7511 fs/proc/array.c | 20 +
7512 fs/proc/base.c | 4 +-
e8242a6d 7513 fs/proc/kcore.c | 34 +-
6090327c
PK
7514 fs/proc/meminfo.c | 2 +-
7515 fs/proc/nommu.c | 2 +-
afe359a8 7516 fs/proc/proc_sysctl.c | 26 +-
6090327c
PK
7517 fs/proc/task_mmu.c | 39 +-
7518 fs/proc/task_nommu.c | 4 +-
7519 fs/proc/vmcore.c | 16 +-
7520 fs/qnx6/qnx6.h | 4 +-
7521 fs/quota/netlink.c | 4 +-
7522 fs/read_write.c | 2 +-
7523 fs/reiserfs/do_balan.c | 2 +-
7524 fs/reiserfs/procfs.c | 2 +-
7525 fs/reiserfs/reiserfs.h | 4 +-
7526 fs/seq_file.c | 4 +-
7527 fs/splice.c | 43 +-
da1216b9 7528 fs/squashfs/xattr.c | 12 +-
6090327c 7529 fs/sysv/sysv.h | 2 +-
afe359a8 7530 fs/tracefs/inode.c | 8 +-
6090327c
PK
7531 fs/udf/misc.c | 2 +-
7532 fs/ufs/swab.h | 4 +-
ab5bcff6 7533 fs/userfaultfd.c | 2 +-
6090327c 7534 fs/xattr.c | 21 +
a8b227b4 7535 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
7536 fs/xfs/xfs_dir2_readdir.c | 7 +-
7537 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 7538 fs/xfs/xfs_linux.h | 4 +-
6090327c 7539 include/asm-generic/4level-fixup.h | 2 +
ab5bcff6 7540 include/asm-generic/atomic-long.h | 156 +-
6090327c 7541 include/asm-generic/atomic64.h | 12 +
6090327c
PK
7542 include/asm-generic/bitops/__fls.h | 2 +-
7543 include/asm-generic/bitops/fls.h | 2 +-
7544 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 7545 include/asm-generic/bug.h | 6 +-
6090327c
PK
7546 include/asm-generic/cache.h | 4 +-
7547 include/asm-generic/emergency-restart.h | 2 +-
7548 include/asm-generic/kmap_types.h | 4 +-
7549 include/asm-generic/local.h | 13 +
7550 include/asm-generic/pgtable-nopmd.h | 18 +-
7551 include/asm-generic/pgtable-nopud.h | 15 +-
7552 include/asm-generic/pgtable.h | 16 +
ab5bcff6 7553 include/asm-generic/sections.h | 1 +
6090327c 7554 include/asm-generic/uaccess.h | 16 +
ab5bcff6 7555 include/asm-generic/vmlinux.lds.h | 15 +-
6090327c
PK
7556 include/crypto/algapi.h | 2 +-
7557 include/drm/drmP.h | 16 +-
7558 include/drm/drm_crtc_helper.h | 2 +-
afe359a8 7559 include/drm/drm_mm.h | 2 +-
6090327c 7560 include/drm/i915_pciids.h | 2 +-
afe359a8 7561 include/drm/intel-gtt.h | 4 +-
6090327c
PK
7562 include/drm/ttm/ttm_memory.h | 2 +-
7563 include/drm/ttm/ttm_page_alloc.h | 1 +
7564 include/keys/asymmetric-subtype.h | 2 +-
7565 include/linux/atmdev.h | 4 +-
ab5bcff6 7566 include/linux/atomic.h | 17 +-
6090327c 7567 include/linux/audit.h | 2 +-
ab5bcff6 7568 include/linux/average.h | 2 +-
6090327c 7569 include/linux/binfmts.h | 3 +-
8cf17962 7570 include/linux/bitmap.h | 2 +-
afe359a8 7571 include/linux/bitops.h | 8 +-
6090327c
PK
7572 include/linux/blkdev.h | 2 +-
7573 include/linux/blktrace_api.h | 2 +-
7574 include/linux/cache.h | 8 +
7575 include/linux/cdrom.h | 1 -
7576 include/linux/cleancache.h | 2 +-
7577 include/linux/clk-provider.h | 1 +
da1216b9 7578 include/linux/compat.h | 6 +-
afe359a8 7579 include/linux/compiler-gcc.h | 28 +-
ab5bcff6 7580 include/linux/compiler.h | 157 +-
6090327c
PK
7581 include/linux/configfs.h | 2 +-
7582 include/linux/cpufreq.h | 3 +-
7583 include/linux/cpuidle.h | 5 +-
8cf17962 7584 include/linux/cpumask.h | 14 +-
afe359a8 7585 include/linux/crypto.h | 4 +-
6090327c 7586 include/linux/ctype.h | 2 +-
e8242a6d 7587 include/linux/dcache.h | 4 +-
6090327c
PK
7588 include/linux/decompress/mm.h | 2 +-
7589 include/linux/devfreq.h | 2 +-
7590 include/linux/device.h | 7 +-
7591 include/linux/dma-mapping.h | 2 +-
6090327c
PK
7592 include/linux/efi.h | 1 +
7593 include/linux/elf.h | 2 +
7594 include/linux/err.h | 4 +-
7595 include/linux/extcon.h | 2 +-
e8242a6d 7596 include/linux/fb.h | 3 +-
6090327c 7597 include/linux/fdtable.h | 2 +-
da1216b9 7598 include/linux/fs.h | 5 +-
6090327c 7599 include/linux/fs_struct.h | 2 +-
afe359a8 7600 include/linux/fscache-cache.h | 2 +-
6090327c
PK
7601 include/linux/fscache.h | 2 +-
7602 include/linux/fsnotify.h | 2 +-
7603 include/linux/genhd.h | 4 +-
7604 include/linux/genl_magic_func.h | 2 +-
7605 include/linux/gfp.h | 12 +-
6090327c
PK
7606 include/linux/highmem.h | 12 +
7607 include/linux/hwmon-sysfs.h | 6 +-
7608 include/linux/i2c.h | 1 +
6090327c
PK
7609 include/linux/if_pppox.h | 2 +-
7610 include/linux/init.h | 12 +-
7611 include/linux/init_task.h | 7 +
7612 include/linux/interrupt.h | 6 +-
7613 include/linux/iommu.h | 2 +-
7614 include/linux/ioport.h | 2 +-
afe359a8
PK
7615 include/linux/ipc.h | 2 +-
7616 include/linux/irq.h | 5 +-
8cf17962 7617 include/linux/irqdesc.h | 2 +-
afe359a8 7618 include/linux/irqdomain.h | 3 +
ab5bcff6 7619 include/linux/jiffies.h | 16 +-
6090327c
PK
7620 include/linux/key-type.h | 2 +-
7621 include/linux/kgdb.h | 6 +-
8cf17962 7622 include/linux/kmemleak.h | 4 +-
6090327c
PK
7623 include/linux/kobject.h | 3 +-
7624 include/linux/kobject_ns.h | 2 +-
7625 include/linux/kref.h | 2 +-
6090327c
PK
7626 include/linux/libata.h | 2 +-
7627 include/linux/linkage.h | 1 +
7628 include/linux/list.h | 15 +
e8242a6d 7629 include/linux/lockref.h | 26 +-
6090327c
PK
7630 include/linux/math64.h | 10 +-
7631 include/linux/mempolicy.h | 7 +
ab5bcff6 7632 include/linux/mm.h | 102 +-
6090327c
PK
7633 include/linux/mm_types.h | 20 +
7634 include/linux/mmiotrace.h | 4 +-
7635 include/linux/mmzone.h | 2 +-
7636 include/linux/mod_devicetable.h | 4 +-
afe359a8 7637 include/linux/module.h | 69 +-
6090327c
PK
7638 include/linux/moduleloader.h | 16 +
7639 include/linux/moduleparam.h | 4 +-
6090327c
PK
7640 include/linux/net.h | 2 +-
7641 include/linux/netdevice.h | 7 +-
7642 include/linux/netfilter.h | 2 +-
7643 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 7644 include/linux/nls.h | 4 +-
6090327c
PK
7645 include/linux/notifier.h | 3 +-
7646 include/linux/oprofile.h | 4 +-
7647 include/linux/padata.h | 2 +-
7648 include/linux/pci_hotplug.h | 3 +-
8cf17962 7649 include/linux/percpu.h | 2 +-
da1216b9 7650 include/linux/perf_event.h | 12 +-
6090327c
PK
7651 include/linux/pipe_fs_i.h | 8 +-
7652 include/linux/pm.h | 1 +
7653 include/linux/pm_domain.h | 4 +-
7654 include/linux/pm_runtime.h | 2 +-
7655 include/linux/pnp.h | 2 +-
7656 include/linux/poison.h | 4 +-
7657 include/linux/power/smartreflex.h | 2 +-
7658 include/linux/ppp-comp.h | 2 +-
7659 include/linux/preempt.h | 21 +
7660 include/linux/proc_ns.h | 2 +-
ab5bcff6 7661 include/linux/psci.h | 2 +-
6090327c 7662 include/linux/quota.h | 2 +-
ab5bcff6 7663 include/linux/random.h | 19 +-
afe359a8 7664 include/linux/rculist.h | 16 +
6090327c
PK
7665 include/linux/reboot.h | 14 +-
7666 include/linux/regset.h | 3 +-
7667 include/linux/relay.h | 2 +-
7668 include/linux/rio.h | 2 +-
7669 include/linux/rmap.h | 4 +-
ab5bcff6 7670 include/linux/sched.h | 72 +-
6090327c 7671 include/linux/sched/sysctl.h | 1 +
6090327c
PK
7672 include/linux/semaphore.h | 2 +-
7673 include/linux/seq_file.h | 1 +
7674 include/linux/signal.h | 2 +-
ab5bcff6 7675 include/linux/skbuff.h | 12 +-
da1216b9 7676 include/linux/slab.h | 47 +-
6090327c
PK
7677 include/linux/slab_def.h | 14 +-
7678 include/linux/slub_def.h | 2 +-
7679 include/linux/smp.h | 2 +
7680 include/linux/sock_diag.h | 2 +-
7681 include/linux/sonet.h | 2 +-
7682 include/linux/sunrpc/addr.h | 8 +-
7683 include/linux/sunrpc/clnt.h | 2 +-
7684 include/linux/sunrpc/svc.h | 2 +-
7685 include/linux/sunrpc/svc_rdma.h | 18 +-
7686 include/linux/sunrpc/svcauth.h | 2 +-
ab5bcff6 7687 include/linux/swapops.h | 10 +-
6090327c 7688 include/linux/swiotlb.h | 3 +-
da1216b9 7689 include/linux/syscalls.h | 21 +-
6090327c 7690 include/linux/syscore_ops.h | 2 +-
a8b227b4 7691 include/linux/sysctl.h | 3 +-
6090327c
PK
7692 include/linux/sysfs.h | 9 +-
7693 include/linux/sysrq.h | 3 +-
afe359a8 7694 include/linux/tcp.h | 14 +-
6090327c
PK
7695 include/linux/thread_info.h | 7 +
7696 include/linux/tty.h | 4 +-
7697 include/linux/tty_driver.h | 2 +-
7698 include/linux/tty_ldisc.h | 2 +-
7699 include/linux/types.h | 16 +
7700 include/linux/uaccess.h | 6 +-
0986ccbe 7701 include/linux/uio_driver.h | 2 +-
6090327c 7702 include/linux/unaligned/access_ok.h | 24 +-
ab5bcff6 7703 include/linux/usb.h | 12 +-
afe359a8 7704 include/linux/usb/hcd.h | 1 +
6090327c
PK
7705 include/linux/usb/renesas_usbhs.h | 2 +-
7706 include/linux/vermagic.h | 21 +-
7707 include/linux/vga_switcheroo.h | 8 +-
7708 include/linux/vmalloc.h | 7 +-
7709 include/linux/vmstat.h | 24 +-
7710 include/linux/xattr.h | 5 +-
7711 include/linux/zlib.h | 3 +-
7712 include/media/v4l2-dev.h | 2 +-
7713 include/media/v4l2-device.h | 2 +-
7714 include/net/9p/transport.h | 2 +-
7715 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 7716 include/net/bonding.h | 2 +-
6090327c
PK
7717 include/net/caif/cfctrl.h | 6 +-
7718 include/net/flow.h | 2 +-
7719 include/net/genetlink.h | 2 +-
7720 include/net/gro_cells.h | 2 +-
7721 include/net/inet_connection_sock.h | 2 +-
afe359a8 7722 include/net/inet_sock.h | 2 +-
6090327c
PK
7723 include/net/inetpeer.h | 2 +-
7724 include/net/ip_fib.h | 2 +-
7725 include/net/ip_vs.h | 8 +-
ab5bcff6 7726 include/net/ipv6.h | 2 +-
6090327c
PK
7727 include/net/irda/ircomm_tty.h | 1 +
7728 include/net/iucv/af_iucv.h | 2 +-
7729 include/net/llc_c_ac.h | 2 +-
7730 include/net/llc_c_ev.h | 4 +-
7731 include/net/llc_c_st.h | 2 +-
7732 include/net/llc_s_ac.h | 2 +-
7733 include/net/llc_s_st.h | 2 +-
ab5bcff6 7734 include/net/mac80211.h | 4 +-
6090327c 7735 include/net/neighbour.h | 2 +-
afe359a8 7736 include/net/net_namespace.h | 18 +-
6090327c
PK
7737 include/net/netlink.h | 2 +-
7738 include/net/netns/conntrack.h | 6 +-
7739 include/net/netns/ipv4.h | 4 +-
7740 include/net/netns/ipv6.h | 4 +-
7741 include/net/netns/xfrm.h | 2 +-
7742 include/net/ping.h | 2 +-
7743 include/net/protocol.h | 4 +-
7744 include/net/rtnetlink.h | 2 +-
7745 include/net/sctp/checksum.h | 4 +-
7746 include/net/sctp/sm.h | 4 +-
7747 include/net/sctp/structs.h | 2 +-
afe359a8 7748 include/net/sock.h | 12 +-
6090327c
PK
7749 include/net/tcp.h | 8 +-
7750 include/net/xfrm.h | 13 +-
7751 include/rdma/iw_cm.h | 2 +-
7752 include/scsi/libfc.h | 3 +-
7753 include/scsi/scsi_device.h | 6 +-
da1216b9 7754 include/scsi/scsi_driver.h | 2 +-
6090327c 7755 include/scsi/scsi_transport_fc.h | 3 +-
afe359a8 7756 include/scsi/sg.h | 2 +-
6090327c
PK
7757 include/sound/compress_driver.h | 2 +-
7758 include/sound/soc.h | 4 +-
6090327c
PK
7759 include/trace/events/irq.h | 4 +-
7760 include/uapi/linux/a.out.h | 8 +
7761 include/uapi/linux/bcache.h | 5 +-
7762 include/uapi/linux/byteorder/little_endian.h | 28 +-
afe359a8 7763 include/uapi/linux/connector.h | 2 +-
6090327c
PK
7764 include/uapi/linux/elf.h | 28 +
7765 include/uapi/linux/screen_info.h | 3 +-
7766 include/uapi/linux/swab.h | 6 +-
6090327c
PK
7767 include/uapi/linux/xattr.h | 4 +
7768 include/video/udlfb.h | 8 +-
7769 include/video/uvesafb.h | 1 +
7770 init/Kconfig | 2 +-
7771 init/Makefile | 3 +
7772 init/do_mounts.c | 14 +-
7773 init/do_mounts.h | 8 +-
7774 init/do_mounts_initrd.c | 30 +-
7775 init/do_mounts_md.c | 6 +-
7776 init/init_task.c | 4 +
a8b227b4 7777 init/initramfs.c | 38 +-
afe359a8 7778 init/main.c | 30 +-
da1216b9 7779 ipc/compat.c | 4 +-
8cf17962 7780 ipc/ipc_sysctl.c | 8 +-
6090327c 7781 ipc/mq_sysctl.c | 4 +-
da1216b9 7782 ipc/sem.c | 4 +-
6090327c 7783 ipc/shm.c | 6 +
6090327c
PK
7784 kernel/audit.c | 8 +-
7785 kernel/auditsc.c | 4 +-
8cf17962 7786 kernel/bpf/core.c | 7 +-
6090327c
PK
7787 kernel/capability.c | 3 +
7788 kernel/compat.c | 38 +-
7789 kernel/debug/debug_core.c | 16 +-
7790 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 7791 kernel/events/core.c | 26 +-
6090327c
PK
7792 kernel/events/internal.h | 10 +-
7793 kernel/events/uprobes.c | 2 +-
7794 kernel/exit.c | 2 +-
ab5bcff6 7795 kernel/fork.c | 167 +-
6090327c
PK
7796 kernel/futex.c | 11 +-
7797 kernel/futex_compat.c | 2 +-
7798 kernel/gcov/base.c | 7 +-
8cf17962 7799 kernel/irq/manage.c | 2 +-
ab5bcff6 7800 kernel/irq/msi.c | 19 +-
8cf17962 7801 kernel/irq/spurious.c | 2 +-
6090327c 7802 kernel/jump_label.c | 5 +
0986ccbe 7803 kernel/kallsyms.c | 37 +-
6090327c
PK
7804 kernel/kexec.c | 3 +-
7805 kernel/kmod.c | 8 +-
7806 kernel/kprobes.c | 4 +-
7807 kernel/ksysfs.c | 2 +-
7808 kernel/locking/lockdep.c | 7 +-
6090327c
PK
7809 kernel/locking/mutex-debug.c | 12 +-
7810 kernel/locking/mutex-debug.h | 4 +-
7811 kernel/locking/mutex.c | 6 +-
afe359a8 7812 kernel/module.c | 422 +-
6090327c
PK
7813 kernel/notifier.c | 17 +-
7814 kernel/padata.c | 4 +-
7815 kernel/panic.c | 5 +-
7816 kernel/pid.c | 2 +-
7817 kernel/pid_namespace.c | 2 +-
6090327c
PK
7818 kernel/power/process.c | 12 +-
7819 kernel/profile.c | 14 +-
7820 kernel/ptrace.c | 8 +-
0986ccbe 7821 kernel/rcu/rcutorture.c | 60 +-
6090327c 7822 kernel/rcu/tiny.c | 4 +-
ab5bcff6
PK
7823 kernel/rcu/tree.c | 44 +-
7824 kernel/rcu/tree.h | 14 +-
afe359a8 7825 kernel/rcu/tree_plugin.h | 14 +-
ab5bcff6 7826 kernel/rcu/tree_trace.c | 12 +-
6090327c 7827 kernel/sched/auto_group.c | 4 +-
6090327c 7828 kernel/sched/core.c | 45 +-
afe359a8 7829 kernel/sched/fair.c | 2 +-
6090327c
PK
7830 kernel/sched/sched.h | 2 +-
7831 kernel/signal.c | 12 +-
7832 kernel/smpboot.c | 4 +-
7833 kernel/softirq.c | 12 +-
7834 kernel/sys.c | 10 +-
7835 kernel/sysctl.c | 34 +-
7836 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
7837 kernel/time/posix-cpu-timers.c | 4 +-
7838 kernel/time/posix-timers.c | 24 +-
ab5bcff6 7839 kernel/time/timer.c | 2 +-
6090327c 7840 kernel/time/timer_stats.c | 10 +-
6090327c 7841 kernel/trace/blktrace.c | 6 +-
0986ccbe 7842 kernel/trace/ftrace.c | 15 +-
e8242a6d 7843 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
7844 kernel/trace/trace.c | 2 +-
7845 kernel/trace/trace.h | 2 +-
7846 kernel/trace/trace_clock.c | 4 +-
7847 kernel/trace/trace_events.c | 1 -
0986ccbe 7848 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 7849 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
7850 kernel/trace/trace_output.c | 10 +-
7851 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
7852 kernel/trace/trace_stack.c | 2 +-
7853 kernel/user_namespace.c | 2 +-
7854 kernel/utsname_sysctl.c | 2 +-
7855 kernel/watchdog.c | 2 +-
ab5bcff6 7856 kernel/workqueue.c | 2 +-
6090327c
PK
7857 lib/Kconfig.debug | 8 +-
7858 lib/Makefile | 2 +-
ab5bcff6 7859 lib/bitmap.c | 8 +-
6090327c
PK
7860 lib/bug.c | 2 +
7861 lib/debugobjects.c | 2 +-
da1216b9
PK
7862 lib/decompress_bunzip2.c | 3 +-
7863 lib/decompress_unlzma.c | 4 +-
6090327c
PK
7864 lib/div64.c | 4 +-
7865 lib/dma-debug.c | 4 +-
6090327c
PK
7866 lib/inflate.c | 2 +-
7867 lib/ioremap.c | 4 +-
7868 lib/kobject.c | 4 +-
7869 lib/list_debug.c | 126 +-
e8242a6d 7870 lib/lockref.c | 44 +-
6090327c
PK
7871 lib/percpu-refcount.c | 2 +-
7872 lib/radix-tree.c | 2 +-
7873 lib/random32.c | 2 +-
7874 lib/show_mem.c | 2 +-
7875 lib/strncpy_from_user.c | 2 +-
7876 lib/strnlen_user.c | 2 +-
7877 lib/swiotlb.c | 2 +-
7878 lib/usercopy.c | 6 +
7879 lib/vsprintf.c | 12 +-
7880 mm/Kconfig | 6 +-
7881 mm/backing-dev.c | 4 +-
ab5bcff6 7882 mm/debug.c | 3 +
6090327c 7883 mm/filemap.c | 2 +-
6090327c 7884 mm/gup.c | 13 +-
ab5bcff6 7885 mm/highmem.c | 6 +-
6090327c 7886 mm/hugetlb.c | 70 +-
ab5bcff6 7887 mm/internal.h | 1 +
6090327c 7888 mm/maccess.c | 4 +-
e8242a6d 7889 mm/madvise.c | 37 +
ab5bcff6
PK
7890 mm/memory-failure.c | 6 +-
7891 mm/memory.c | 424 +-
6090327c
PK
7892 mm/mempolicy.c | 25 +
7893 mm/mlock.c | 15 +-
e8242a6d 7894 mm/mm_init.c | 2 +-
da1216b9 7895 mm/mmap.c | 582 +-
0986ccbe 7896 mm/mprotect.c | 137 +-
ab5bcff6 7897 mm/mremap.c | 39 +-
6090327c
PK
7898 mm/nommu.c | 21 +-
7899 mm/page-writeback.c | 2 +-
afe359a8 7900 mm/page_alloc.c | 49 +-
6090327c
PK
7901 mm/percpu.c | 2 +-
7902 mm/process_vm_access.c | 14 +-
8cf17962 7903 mm/rmap.c | 45 +-
6090327c 7904 mm/shmem.c | 19 +-
8cf17962 7905 mm/slab.c | 109 +-
0986ccbe 7906 mm/slab.h | 22 +-
8cf17962
PK
7907 mm/slab_common.c | 86 +-
7908 mm/slob.c | 218 +-
afe359a8 7909 mm/slub.c | 102 +-
6090327c
PK
7910 mm/sparse-vmemmap.c | 4 +-
7911 mm/sparse.c | 2 +-
da1216b9 7912 mm/swap.c | 2 +
6090327c
PK
7913 mm/swapfile.c | 12 +-
7914 mm/util.c | 6 +
ab5bcff6 7915 mm/vmalloc.c | 114 +-
6090327c
PK
7916 mm/vmstat.c | 12 +-
7917 net/8021q/vlan.c | 5 +-
0986ccbe 7918 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
7919 net/9p/mod.c | 4 +-
7920 net/9p/trans_fd.c | 2 +-
7921 net/atm/atm_misc.c | 8 +-
7922 net/atm/lec.h | 2 +-
7923 net/atm/proc.c | 6 +-
7924 net/atm/resources.c | 4 +-
7925 net/ax25/sysctl_net_ax25.c | 2 +-
7926 net/batman-adv/bat_iv_ogm.c | 8 +-
7927 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 7928 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
7929 net/batman-adv/types.h | 6 +-
7930 net/bluetooth/hci_sock.c | 2 +-
7931 net/bluetooth/l2cap_core.c | 6 +-
7932 net/bluetooth/l2cap_sock.c | 12 +-
7933 net/bluetooth/rfcomm/sock.c | 4 +-
7934 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 7935 net/bridge/br_netlink.c | 2 +-
6090327c
PK
7936 net/bridge/netfilter/ebtables.c | 6 +-
7937 net/caif/cfctrl.c | 11 +-
0986ccbe 7938 net/caif/chnl_net.c | 2 +-
6090327c
PK
7939 net/can/af_can.c | 2 +-
7940 net/can/gw.c | 6 +-
7941 net/ceph/messenger.c | 4 +-
8cf17962 7942 net/compat.c | 24 +-
6090327c 7943 net/core/datagram.c | 2 +-
da1216b9 7944 net/core/dev.c | 16 +-
6090327c 7945 net/core/filter.c | 2 +-
e8242a6d 7946 net/core/flow.c | 6 +-
6090327c
PK
7947 net/core/neighbour.c | 4 +-
7948 net/core/net-sysfs.c | 2 +-
7949 net/core/net_namespace.c | 8 +-
7950 net/core/netpoll.c | 4 +-
7951 net/core/rtnetlink.c | 15 +-
ab5bcff6 7952 net/core/scm.c | 14 +-
6090327c 7953 net/core/skbuff.c | 8 +-
afe359a8
PK
7954 net/core/sock.c | 28 +-
7955 net/core/sock_diag.c | 15 +-
8cf17962 7956 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
7957 net/decnet/af_decnet.c | 1 +
7958 net/decnet/sysctl_net_decnet.c | 4 +-
afe359a8 7959 net/dsa/dsa.c | 2 +-
0986ccbe 7960 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
7961 net/ieee802154/6lowpan/core.c | 2 +-
7962 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 7963 net/ipv4/af_inet.c | 2 +-
6090327c
PK
7964 net/ipv4/devinet.c | 18 +-
7965 net/ipv4/fib_frontend.c | 6 +-
7966 net/ipv4/fib_semantics.c | 2 +-
afe359a8
PK
7967 net/ipv4/inet_connection_sock.c | 4 +-
7968 net/ipv4/inet_timewait_sock.c | 2 +-
6090327c
PK
7969 net/ipv4/inetpeer.c | 2 +-
7970 net/ipv4/ip_fragment.c | 15 +-
7971 net/ipv4/ip_gre.c | 6 +-
7972 net/ipv4/ip_sockglue.c | 2 +-
7973 net/ipv4/ip_vti.c | 4 +-
7974 net/ipv4/ipconfig.c | 6 +-
7975 net/ipv4/ipip.c | 4 +-
7976 net/ipv4/netfilter/arp_tables.c | 12 +-
7977 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 7978 net/ipv4/ping.c | 14 +-
6090327c
PK
7979 net/ipv4/raw.c | 14 +-
7980 net/ipv4/route.c | 32 +-
7981 net/ipv4/sysctl_net_ipv4.c | 22 +-
afe359a8 7982 net/ipv4/tcp_input.c | 6 +-
6090327c
PK
7983 net/ipv4/tcp_probe.c | 2 +-
7984 net/ipv4/udp.c | 10 +-
7985 net/ipv4/xfrm4_policy.c | 18 +-
ab5bcff6 7986 net/ipv6/addrconf.c | 18 +-
6090327c
PK
7987 net/ipv6/af_inet6.c | 2 +-
7988 net/ipv6/datagram.c | 2 +-
7989 net/ipv6/icmp.c | 2 +-
0986ccbe 7990 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
7991 net/ipv6/ip6_gre.c | 10 +-
7992 net/ipv6/ip6_tunnel.c | 4 +-
7993 net/ipv6/ip6_vti.c | 4 +-
7994 net/ipv6/ipv6_sockglue.c | 2 +-
7995 net/ipv6/netfilter/ip6_tables.c | 12 +-
7996 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
7997 net/ipv6/ping.c | 33 +-
7998 net/ipv6/raw.c | 17 +-
7999 net/ipv6/reassembly.c | 13 +-
8000 net/ipv6/route.c | 2 +-
8001 net/ipv6/sit.c | 4 +-
8002 net/ipv6/sysctl_net_ipv6.c | 2 +-
8003 net/ipv6/udp.c | 6 +-
ab5bcff6 8004 net/ipv6/xfrm6_policy.c | 17 +-
6090327c
PK
8005 net/irda/ircomm/ircomm_tty.c | 18 +-
8006 net/iucv/af_iucv.c | 4 +-
8007 net/iucv/iucv.c | 2 +-
8008 net/key/af_key.c | 4 +-
8009 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
8010 net/l2tp/l2tp_ip.c | 2 +-
8011 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
8012 net/mac80211/cfg.c | 8 +-
8013 net/mac80211/ieee80211_i.h | 3 +-
afe359a8 8014 net/mac80211/iface.c | 20 +-
6090327c 8015 net/mac80211/main.c | 2 +-
da1216b9 8016 net/mac80211/pm.c | 4 +-
6090327c 8017 net/mac80211/rate.c | 2 +-
da1216b9 8018 net/mac80211/sta_info.c | 2 +-
e8242a6d 8019 net/mac80211/util.c | 8 +-
da1216b9 8020 net/mpls/af_mpls.c | 6 +-
6090327c
PK
8021 net/netfilter/ipset/ip_set_core.c | 2 +-
8022 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8023 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8024 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8025 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8026 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8027 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8028 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8029 net/netfilter/nf_conntrack_acct.c | 2 +-
8030 net/netfilter/nf_conntrack_ecache.c | 2 +-
8031 net/netfilter/nf_conntrack_helper.c | 2 +-
8032 net/netfilter/nf_conntrack_proto.c | 2 +-
8033 net/netfilter/nf_conntrack_standalone.c | 2 +-
8034 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8035 net/netfilter/nf_log.c | 10 +-
8036 net/netfilter/nf_sockopt.c | 4 +-
8037 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 8038 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
8039 net/netfilter/xt_statistic.c | 8 +-
8040 net/netlink/af_netlink.c | 4 +-
0986ccbe 8041 net/openvswitch/vport-internal_dev.c | 2 +-
da1216b9 8042 net/packet/af_packet.c | 8 +-
6090327c
PK
8043 net/phonet/pep.c | 6 +-
8044 net/phonet/socket.c | 2 +-
8045 net/phonet/sysctl.c | 2 +-
8046 net/rds/cong.c | 6 +-
8047 net/rds/ib.h | 2 +-
8048 net/rds/ib_cm.c | 2 +-
8049 net/rds/ib_recv.c | 4 +-
8050 net/rds/iw.h | 2 +-
8051 net/rds/iw_cm.c | 2 +-
8052 net/rds/iw_recv.c | 4 +-
8053 net/rds/rds.h | 2 +-
8054 net/rds/tcp.c | 2 +-
8055 net/rds/tcp_send.c | 2 +-
8056 net/rxrpc/af_rxrpc.c | 2 +-
8057 net/rxrpc/ar-ack.c | 14 +-
8058 net/rxrpc/ar-call.c | 2 +-
8059 net/rxrpc/ar-connection.c | 2 +-
8060 net/rxrpc/ar-connevent.c | 2 +-
8061 net/rxrpc/ar-input.c | 4 +-
8062 net/rxrpc/ar-internal.h | 8 +-
8063 net/rxrpc/ar-local.c | 2 +-
8064 net/rxrpc/ar-output.c | 4 +-
8065 net/rxrpc/ar-peer.c | 2 +-
8066 net/rxrpc/ar-proc.c | 4 +-
8067 net/rxrpc/ar-transport.c | 2 +-
8068 net/rxrpc/rxkad.c | 4 +-
8069 net/sched/sch_generic.c | 4 +-
8070 net/sctp/ipv6.c | 6 +-
8071 net/sctp/protocol.c | 10 +-
8072 net/sctp/sm_sideeffect.c | 2 +-
8073 net/sctp/socket.c | 21 +-
8074 net/sctp/sysctl.c | 10 +-
8cf17962 8075 net/socket.c | 18 +-
6090327c
PK
8076 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8077 net/sunrpc/clnt.c | 4 +-
8078 net/sunrpc/sched.c | 4 +-
8079 net/sunrpc/svc.c | 4 +-
ab5bcff6 8080 net/sunrpc/svcauth_unix.c | 2 +-
6090327c
PK
8081 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
8082 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8083 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8084 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 8085 net/tipc/netlink_compat.c | 12 +-
6090327c 8086 net/tipc/subscr.c | 2 +-
8cf17962 8087 net/unix/af_unix.c | 7 +-
6090327c
PK
8088 net/unix/sysctl_net_unix.c | 2 +-
8089 net/wireless/wext-core.c | 19 +-
8090 net/xfrm/xfrm_policy.c | 16 +-
8091 net/xfrm/xfrm_state.c | 33 +-
8092 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 8093 scripts/Kbuild.include | 2 +-
6090327c
PK
8094 scripts/Makefile.build | 2 +-
8095 scripts/Makefile.clean | 3 +-
ab5bcff6 8096 scripts/Makefile.host | 69 +-
6090327c 8097 scripts/basic/fixdep.c | 12 +-
afe359a8
PK
8098 scripts/dtc/checks.c | 14 +-
8099 scripts/dtc/data.c | 6 +-
8100 scripts/dtc/flattree.c | 8 +-
8101 scripts/dtc/livetree.c | 4 +-
a8b227b4 8102 scripts/gcc-plugin.sh | 51 +
6090327c 8103 scripts/headers_install.sh | 1 +
afe359a8
PK
8104 scripts/kallsyms.c | 4 +-
8105 scripts/kconfig/lkc.h | 5 +-
8106 scripts/kconfig/menu.c | 2 +-
8107 scripts/kconfig/symbol.c | 6 +-
6090327c
PK
8108 scripts/link-vmlinux.sh | 2 +-
8109 scripts/mod/file2alias.c | 14 +-
8110 scripts/mod/modpost.c | 25 +-
8111 scripts/mod/modpost.h | 6 +-
8112 scripts/mod/sumversion.c | 2 +-
8113 scripts/module-common.lds | 4 +
8114 scripts/package/builddeb | 1 +
8115 scripts/pnmtologo.c | 6 +-
8116 scripts/sortextable.h | 6 +-
a8b227b4 8117 scripts/tags.sh | 2 +-
ab5bcff6 8118 security/Kconfig | 692 +-
6090327c
PK
8119 security/integrity/ima/ima.h | 4 +-
8120 security/integrity/ima/ima_api.c | 2 +-
8121 security/integrity/ima/ima_fs.c | 4 +-
8122 security/integrity/ima/ima_queue.c | 2 +-
6090327c 8123 security/keys/key.c | 18 +-
6090327c 8124 security/selinux/avc.c | 6 +-
6090327c 8125 security/selinux/include/xfrm.h | 2 +-
afe359a8 8126 security/yama/yama_lsm.c | 2 +-
6090327c
PK
8127 sound/aoa/codecs/onyx.c | 7 +-
8128 sound/aoa/codecs/onyx.h | 1 +
8129 sound/core/oss/pcm_oss.c | 18 +-
8130 sound/core/pcm_compat.c | 2 +-
8131 sound/core/pcm_native.c | 4 +-
6090327c
PK
8132 sound/core/sound.c | 2 +-
8133 sound/drivers/mts64.c | 14 +-
8134 sound/drivers/opl4/opl4_lib.c | 2 +-
8135 sound/drivers/portman2x4.c | 3 +-
8136 sound/firewire/amdtp.c | 4 +-
8137 sound/firewire/amdtp.h | 4 +-
8138 sound/firewire/isight.c | 10 +-
8139 sound/firewire/scs1x.c | 8 +-
8140 sound/oss/sb_audio.c | 2 +-
8141 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 8142 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
8143 sound/pci/ymfpci/ymfpci.h | 2 +-
8144 sound/pci/ymfpci/ymfpci_main.c | 12 +-
ab5bcff6 8145 sound/soc/codecs/sti-sas.c | 10 +-
8cf17962 8146 sound/soc/soc-ac97.c | 6 +-
e8242a6d 8147 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 8148 tools/gcc/Makefile | 42 +
6090327c 8149 tools/gcc/checker_plugin.c | 150 +
e8242a6d 8150 tools/gcc/colorize_plugin.c | 215 +
ab5bcff6
PK
8151 tools/gcc/constify_plugin.c | 571 +
8152 tools/gcc/gcc-common.h | 812 +
8153 tools/gcc/initify_plugin.c | 552 +
e8242a6d 8154 tools/gcc/kallocstat_plugin.c | 188 +
ab5bcff6 8155 tools/gcc/kernexec_plugin.c | 549 +
afe359a8
PK
8156 tools/gcc/latent_entropy_plugin.c | 470 +
8157 tools/gcc/size_overflow_plugin/.gitignore | 2 +
ab5bcff6
PK
8158 tools/gcc/size_overflow_plugin/Makefile | 28 +
8159 .../disable_size_overflow_hash.data |12422 ++++++++++++
afe359a8 8160 .../generate_size_overflow_hash.sh | 103 +
ab5bcff6
PK
8161 .../insert_size_overflow_asm.c | 416 +
8162 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8cf17962 8163 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
ab5bcff6
PK
8164 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
8165 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8166 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
6090327c 8167 .../size_overflow_hash_aux.data | 92 +
ab5bcff6 8168 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
afe359a8
PK
8169 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8170 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
ab5bcff6
PK
8171 .../size_overflow_plugin_hash.c | 352 +
8172 .../size_overflow_plugin/size_overflow_transform.c | 749 +
8173 .../size_overflow_transform_core.c | 1010 +
afe359a8 8174 tools/gcc/stackleak_plugin.c | 436 +
e8242a6d 8175 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
8176 tools/include/linux/compiler.h | 8 +
8177 tools/lib/api/Makefile | 2 +-
8178 tools/perf/util/include/asm/alternative-asm.h | 3 +
8179 tools/virtio/linux/uaccess.h | 2 +-
ab5bcff6
PK
8180 virt/kvm/kvm_main.c | 42 +-
8181 1944 files changed, 66925 insertions(+), 8949 deletions(-)