]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
0a2b3309
PK
1commit 715e674a838f08748044bce459380762e9c1cd29
2Author: Sasha Levin <sasha.levin@oracle.com>
3Date: Wed Oct 7 11:03:28 2015 -0500
4
5 PCI: Prevent out of bounds access in numa_node override
6
7 63692df103e9 ("PCI: Allow numa_node override via sysfs") didn't check that
8 the numa node provided by userspace is valid. Passing a node number too
9 high would attempt to access invalid memory and trigger a kernel panic.
10
11 Fixes: 63692df103e9 ("PCI: Allow numa_node override via sysfs")
12 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
13 Signed-off-by: Bjorn Helgaas <bhelgaas@google.com>
14 CC: stable@vger.kernel.org # v3.19+
15
16 drivers/pci/pci-sysfs.c | 2 +-
17 1 files changed, 1 insertions(+), 1 deletions(-)
18
19commit 6abe1bb892fe394df80dd4267a8bd2874d537e4e
20Author: David Howells <dhowells@redhat.com>
21Date: Fri Sep 18 11:45:12 2015 +0100
22
23 ovl: use O_LARGEFILE in ovl_copy_up()
24
25 Open the lower file with O_LARGEFILE in ovl_copy_up().
26
27 Pass O_LARGEFILE unconditionally in ovl_copy_up_data() as it's purely for
28 catching 32-bit userspace dealing with a file large enough that it'll be
29 mishandled if the application isn't aware that there might be an integer
30 overflow. Inside the kernel, there shouldn't be any problems.
31
32 Reported-by: Ulrich Obergfell <uobergfe@redhat.com>
33 Signed-off-by: David Howells <dhowells@redhat.com>
34 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
35 Cc: <stable@vger.kernel.org> # v3.18+
36
37 fs/overlayfs/copy_up.c | 4 ++--
38 1 files changed, 2 insertions(+), 2 deletions(-)
39
40commit bf5e23398e4a82e28fe0801337a4b78ca951a1d9
41Author: David Howells <dhowells@redhat.com>
42Date: Fri Sep 18 11:45:22 2015 +0100
43
44 ovl: fix dentry reference leak
45
46 In ovl_copy_up_locked(), newdentry is leaked if the function exits through
47 out_cleanup as this just to out after calling ovl_cleanup() - which doesn't
48 actually release the ref on newdentry.
49
50 The out_cleanup segment should instead exit through out2 as certainly
51 newdentry leaks - and possibly upper does also, though this isn't caught
52 given the catch of newdentry.
53
54 Without this fix, something like the following is seen:
55
56 BUG: Dentry ffff880023e9eb20{i=f861,n=#ffff880023e82d90} still in use (1) [unmount of tmpfs tmpfs]
57 BUG: Dentry ffff880023ece640{i=0,n=bigfile} still in use (1) [unmount of tmpfs tmpfs]
58
59 when unmounting the upper layer after an error occurred in copyup.
60
61 An error can be induced by creating a big file in a lower layer with
62 something like:
63
64 dd if=/dev/zero of=/lower/a/bigfile bs=65536 count=1 seek=$((0xf000))
65
66 to create a large file (4.1G). Overlay an upper layer that is too small
67 (on tmpfs might do) and then induce a copy up by opening it writably.
68
69 Reported-by: Ulrich Obergfell <uobergfe@redhat.com>
70 Signed-off-by: David Howells <dhowells@redhat.com>
71 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
72 Cc: <stable@vger.kernel.org> # v3.18+
73
74 fs/overlayfs/copy_up.c | 2 +-
75 1 files changed, 1 insertions(+), 1 deletions(-)
76
77commit da93976d3355abae09d9fd6a68e7dea77ed619d1
78Author: Miklos Szeredi <miklos@szeredi.hu>
79Date: Mon Oct 12 15:56:20 2015 +0200
80
81 ovl: fix open in stacked overlay
82
83 If two overlayfs filesystems are stacked on top of each other, then we need
84 recursion in ovl_d_select_inode().
85
86 I guess d_backing_inode() is supposed to do that. But currently it doesn't
87 and that functionality is open coded in vfs_open(). This is now copied
88 into ovl_d_select_inode() to fix this regression.
89
90 Reported-by: Alban Crequy <alban.crequy@gmail.com>
91 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
92 Fixes: 4bacc9c9234c ("overlayfs: Make f_path always point to the overlay...")
93 Cc: David Howells <dhowells@redhat.com>
94 Cc: <stable@vger.kernel.org> # v4.2+
95
96 fs/overlayfs/inode.c | 3 +++
97 1 files changed, 3 insertions(+), 0 deletions(-)
98
99commit 0ddd9cf6149717882b81c946149bf55332d763ae
100Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
101Date: Mon Aug 24 15:57:18 2015 +0300
102
103 ovl: free stack of paths in ovl_fill_super
104
105 This fixes small memory leak after mount.
106
107 Kmemleak report:
108
109 unreferenced object 0xffff88003683fe00 (size 16):
110 comm "mount", pid 2029, jiffies 4294909563 (age 33.380s)
111 hex dump (first 16 bytes):
112 20 27 1f bb 00 88 ff ff 40 4b 0f 36 02 88 ff ff '......@K.6....
113 backtrace:
114 [<ffffffff811f8cd4>] create_object+0x124/0x2c0
115 [<ffffffff817a059b>] kmemleak_alloc+0x7b/0xc0
116 [<ffffffff811dffe6>] __kmalloc+0x106/0x340
117 [<ffffffffa01b7a29>] ovl_fill_super+0x389/0x9a0 [overlay]
118 [<ffffffff81200ac4>] mount_nodev+0x54/0xa0
119 [<ffffffffa01b7118>] ovl_mount+0x18/0x20 [overlay]
120 [<ffffffff81201ab3>] mount_fs+0x43/0x170
121 [<ffffffff81220d34>] vfs_kern_mount+0x74/0x170
122 [<ffffffff812233ad>] do_mount+0x22d/0xdf0
123 [<ffffffff812242cb>] SyS_mount+0x7b/0xc0
124 [<ffffffff817b6bee>] entry_SYSCALL_64_fastpath+0x12/0x76
125 [<ffffffffffffffff>] 0xffffffffffffffff
126
127 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
128 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
129 Fixes: a78d9f0d5d5c ("ovl: support multiple lower layers")
130 Cc: <stable@vger.kernel.org> # v4.0+
131
132 fs/overlayfs/super.c | 1 +
133 1 files changed, 1 insertions(+), 0 deletions(-)
134
135commit b86575c9973b9ad55d659fd8a6be8f864435ad0e
136Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
137Date: Mon Aug 24 15:57:19 2015 +0300
138
139 ovl: free lower_mnt array in ovl_put_super
140
141 This fixes memory leak after umount.
142
143 Kmemleak report:
144
145 unreferenced object 0xffff8800ba791010 (size 8):
146 comm "mount", pid 2394, jiffies 4294996294 (age 53.920s)
147 hex dump (first 8 bytes):
148 20 1c 13 02 00 88 ff ff .......
149 backtrace:
150 [<ffffffff811f8cd4>] create_object+0x124/0x2c0
151 [<ffffffff817a059b>] kmemleak_alloc+0x7b/0xc0
152 [<ffffffff811dffe6>] __kmalloc+0x106/0x340
153 [<ffffffffa0152bfc>] ovl_fill_super+0x55c/0x9b0 [overlay]
154 [<ffffffff81200ac4>] mount_nodev+0x54/0xa0
155 [<ffffffffa0152118>] ovl_mount+0x18/0x20 [overlay]
156 [<ffffffff81201ab3>] mount_fs+0x43/0x170
157 [<ffffffff81220d34>] vfs_kern_mount+0x74/0x170
158 [<ffffffff812233ad>] do_mount+0x22d/0xdf0
159 [<ffffffff812242cb>] SyS_mount+0x7b/0xc0
160 [<ffffffff817b6bee>] entry_SYSCALL_64_fastpath+0x12/0x76
161 [<ffffffffffffffff>] 0xffffffffffffffff
162
163 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
164 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
165 Fixes: dd662667e6d3 ("ovl: add mutli-layer infrastructure")
166 Cc: <stable@vger.kernel.org> # v4.0+
167
168 fs/overlayfs/super.c | 1 +
169 1 files changed, 1 insertions(+), 0 deletions(-)
170
171commit 9f49b5376fae99cd590d13726e2633bc0a53b6db
172Author: Linus Torvalds <torvalds@linux-foundation.org>
173Date: Sun Nov 1 17:09:15 2015 -0800
174
175 mm: get rid of 'vmalloc_info' from /proc/meminfo
176
177 It turns out that at least some versions of glibc end up reading
178 /proc/meminfo at every single startup, because glibc wants to know the
179 amount of memory the machine has. And while that's arguably insane,
180 it's just how things are.
181
182 And it turns out that it's not all that expensive most of the time, but
183 the vmalloc information statistics (amount of virtual memory used in the
184 vmalloc space, and the biggest remaining chunk) can be rather expensive
185 to compute.
186
187 The 'get_vmalloc_info()' function actually showed up on my profiles as
188 4% of the CPU usage of "make test" in the git source repository, because
189 the git tests are lots of very short-lived shell-scripts etc.
190
191 It turns out that apparently this same silly vmalloc info gathering
192 shows up on the facebook servers too, according to Dave Jones. So it's
193 not just "make test" for git.
194
195 We had two patches to just cache the information (one by me, one by
196 Ingo) to mitigate this issue, but the whole vmalloc information of of
197 rather dubious value to begin with, and people who *actually* want to
198 know what the situation is wrt the vmalloc area should just look at the
199 much more complete /proc/vmallocinfo instead.
200
201 In fact, according to my testing - and perhaps more importantly,
202 according to that big search engine in the sky: Google - there is
203 nothing out there that actually cares about those two expensive fields:
204 VmallocUsed and VmallocChunk.
205
206 So let's try to just remove them entirely. Actually, this just removes
207 the computation and reports the numbers as zero for now, just to try to
208 be minimally intrusive.
209
210 If this breaks anything, we'll obviously have to re-introduce the code
211 to compute this all and add the caching patches on top. But if given
212 the option, I'd really prefer to just remove this bad idea entirely
213 rather than add even more code to work around our historical mistake
214 that likely nobody really cares about.
215
216 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
217
218 fs/proc/meminfo.c | 7 ++-----
219 include/linux/vmalloc.h | 12 ------------
220 mm/vmalloc.c | 47 -----------------------------------------------
221 3 files changed, 2 insertions(+), 64 deletions(-)
222
223commit 66425129a550275398f886498d957284539bb331
224Author: Marek Vasut <marex@denx.de>
225Date: Fri Oct 30 13:48:19 2015 +0100
226
227 can: Use correct type in sizeof() in nla_put()
228
229 The sizeof() is invoked on an incorrect variable, likely due to some
230 copy-paste error, and this might result in memory corruption. Fix this.
231
232 Signed-off-by: Marek Vasut <marex@denx.de>
233 Cc: Wolfgang Grandegger <wg@grandegger.com>
234 Cc: netdev@vger.kernel.org
235 Cc: linux-stable <stable@vger.kernel.org>
236 Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
237
238 drivers/net/can/dev.c | 2 +-
239 1 files changed, 1 insertions(+), 1 deletions(-)
240
241commit 8c8e802a86f8faf2519710db043339e1cc953bc4
242Author: Brad Spengler <spender@grsecurity.net>
243Date: Mon Nov 2 17:20:52 2015 -0500
244
245 Fix the FPU code properly by copying the dynamically-sized FPU state on
246 each clone of the task struct, making it equivalent to the new FPU-in-task-struct code
247
248 Fix is from the PaX Team
249
250 arch/x86/kernel/process.c | 2 ++
251 1 files changed, 2 insertions(+), 0 deletions(-)
252
253commit 036bc2e2231c76f7eb470bfef67b6bc26187aeae
254Author: Brad Spengler <spender@grsecurity.net>
255Date: Mon Nov 2 17:19:43 2015 -0500
256
257 Revert the forced eagerfpu since it's now fixed properly
258
259 arch/x86/kernel/fpu/init.c | 3 ---
260 1 files changed, 0 insertions(+), 3 deletions(-)
261
262commit a08ab82bcf321704f6a228c7924b860510c6d610
263Author: Carol L Soto <clsoto@linux.vnet.ibm.com>
264Date: Tue Oct 27 17:36:20 2015 +0200
265
266 net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes
267
268 When doing memcpy/memset of EQEs, we should use sizeof struct
269 mlx4_eqe as the base size and not caps.eqe_size which could be bigger.
270
271 If caps.eqe_size is bigger than the struct mlx4_eqe then we corrupt
272 data in the master context.
273
274 When using a 64 byte stride, the memcpy copied over 63 bytes to the
275 slave_eq structure. This resulted in copying over the entire eqe of
276 interest, including its ownership bit -- and also 31 bytes of garbage
277 into the next WQE in the slave EQ -- which did NOT include the ownership
278 bit (and therefore had no impact).
279
280 However, once the stride is increased to 128, we are overwriting the
281 ownership bits of *three* eqes in the slave_eq struct. This results
282 in an incorrect ownership bit for those eqes, which causes the eq to
283 seem to be full. The issue therefore surfaced only once 128-byte EQEs
284 started being used in SRIOV and (overarchitectures that have 128/256
285 byte cache-lines such as PPC) - e.g after commit 77507aa249ae
286 "net/mlx4_core: Enable CQE/EQE stride support".
287
288 Fixes: 08ff32352d6f ('mlx4: 64-byte CQE/EQE support')
289 Signed-off-by: Carol L Soto <clsoto@linux.vnet.ibm.com>
290 Signed-off-by: Jack Morgenstein <jackm@dev.mellanox.co.il>
291 Signed-off-by: Or Gerlitz <ogerlitz@mellanox.com>
292 Signed-off-by: David S. Miller <davem@davemloft.net>
293
294 drivers/net/ethernet/mellanox/mlx4/cmd.c | 2 +-
295 drivers/net/ethernet/mellanox/mlx4/eq.c | 2 +-
296 2 files changed, 2 insertions(+), 2 deletions(-)
297
298commit 811ab3b52935612def289efa5e9e2aa973f16f26
299Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
300Date: Wed Oct 28 13:21:04 2015 +0100
301
302 ipv6: protect mtu calculation of wrap-around and infinite loop by rounding issues
303
304 Raw sockets with hdrincl enabled can insert ipv6 extension headers
305 right into the data stream. In case we need to fragment those packets,
306 we reparse the options header to find the place where we can insert
307 the fragment header. If the extension headers exceed the link's MTU we
308 actually cannot make progress in such a case.
309
310 Instead of ending up in broken arithmetic or rounding towards 0 and
311 entering an endless loop in ip6_fragment, just prevent those cases by
312 aborting early and signal -EMSGSIZE to user space.
313
314 This is the second version of the patch which doesn't use the
315 overflow_usub function, which got reverted for now.
316
317 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
318 Cc: Linus Torvalds <torvalds@linux-foundation.org>
319 Reported-by: Dmitry Vyukov <dvyukov@google.com>
320 Cc: Dmitry Vyukov <dvyukov@google.com>
321 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
322 Signed-off-by: David S. Miller <davem@davemloft.net>
323
324 net/ipv6/ip6_output.c | 2 ++
325 1 files changed, 2 insertions(+), 0 deletions(-)
326
327commit f074980442c7c3ff4a75c711ff18204dfb4131b8
328Author: Brad Spengler <spender@grsecurity.net>
329Date: Thu Oct 29 18:19:02 2015 -0400
330
331 Revert "ipv6: protect mtu calculation of wrap-around and infinite loop by rounding issues"
332
333 This reverts commit 18d5034650b637ec479f41d98e3912398b3e3efc.
334
335 net/ipv6/ip6_output.c | 6 +-----
336 1 files changed, 1 insertions(+), 5 deletions(-)
337
338commit 53e629c2d13ed09f4c889925482606f82a65bd1d
339Author: Brad Spengler <spender@grsecurity.net>
340Date: Thu Oct 29 18:18:55 2015 -0400
341
342 Revert "overflow-arith: begin to add support for overflow builtin functions"
343
344 This reverts commit cfd0008de8db38841f7f06b979482900994717b9.
345
346 Conflicts:
347
348 include/linux/compiler-gcc.h
349
350 include/linux/compiler-gcc.h | 4 ----
351 include/linux/overflow-arith.h | 18 ------------------
352 2 files changed, 0 insertions(+), 22 deletions(-)
353
354commit 225122602b5b7fd58ec5c2a4a1a4a9a29fe7a02a
355Author: Brad Spengler <spender@grsecurity.net>
356Date: Thu Oct 29 09:00:11 2015 -0400
357
358 Update size_overflow plugin
359
360 .../size_overflow_plugin/intentional_overflow.c | 3 +++
361 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
362 2 files changed, 4 insertions(+), 1 deletions(-)
363
c3f73f4b
PK
364commit 2bf85cb1c3df45d59d8b59aeacf63cbbee360175
365Author: Brad Spengler <spender@grsecurity.net>
366Date: Thu Oct 29 08:52:07 2015 -0400
367
368 Temporarily disable the builtin_overflow again as the kernexec plugin also has problems with it
369
370 include/linux/compiler-gcc.h | 2 +-
371 1 files changed, 1 insertions(+), 1 deletions(-)
372
d60a514c
PK
373commit a41c8c4d880b6005e874bf5440e24713da8483cd
374Author: Brad Spengler <spender@grsecurity.net>
375Date: Wed Oct 28 19:28:30 2015 -0400
376
377 temporarily work around issue with the dynamic FPU state and lazy FPU mode
378 upstream configures FPU mode based on the eagerfpu variable before it's ever actually
379 set by the commandline parser (so eagerfpu= on the commandline has no effect)
380
381 arch/x86/kernel/fpu/init.c | 3 +++
382 1 files changed, 3 insertions(+), 0 deletions(-)
383
384commit 8452f9d5cfabda9228496050a16bc8728c0ebbb7
385Author: Brad Spengler <spender@grsecurity.net>
386Date: Wed Oct 28 19:25:55 2015 -0400
387
388 Remove/reorder some code due to the reverting of the FPU-state-in-task_struct code
389
390 arch/x86/include/asm/fpu/types.h | 69 ++++++++++++++++++--------------------
391 arch/x86/include/asm/processor.h | 10 ++----
392 arch/x86/kernel/fpu/init.c | 20 -----------
393 include/linux/sched.h | 4 +-
394 4 files changed, 38 insertions(+), 65 deletions(-)
395
396commit c2127bd4215f8f02a1391bef3bde55d0bb1c19bc
397Author: Brad Spengler <spender@grsecurity.net>
398Date: Tue Oct 27 23:38:11 2015 -0400
399
400 fix typo
401
402 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
403 1 files changed, 1 insertions(+), 1 deletions(-)
404
405commit c588def7b5713c31fef2b848bfebf0d727791b82
406Author: Brad Spengler <spender@grsecurity.net>
407Date: Tue Oct 27 21:09:04 2015 -0400
408
409 remove the PAGE_SIZE padding from fpregs_state since it's not included as part
410 of the task struct
411
412 arch/x86/include/asm/fpu/types.h | 1 -
413 1 files changed, 0 insertions(+), 1 deletions(-)
414
415commit 3bd1e5915353fee1f347577f0e80d925910695f9
416Author: Herbert Xu <herbert@gondor.apana.org.au>
417Date: Mon Oct 19 18:23:57 2015 +0800
418
419 crypto: api - Only abort operations on fatal signal
420
421 Currently a number of Crypto API operations may fail when a signal
422 occurs. This causes nasty problems as the caller of those operations
423 are often not in a good position to restart the operation.
424
425 In fact there is currently no need for those operations to be
426 interrupted by user signals at all. All we need is for them to
427 be killable.
428
429 This patch replaces the relevant calls of signal_pending with
430 fatal_signal_pending, and wait_for_completion_interruptible with
431 wait_for_completion_killable, respectively.
432
433 Cc: stable@vger.kernel.org
434 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
435
436 crypto/ablkcipher.c | 2 +-
437 crypto/algapi.c | 2 +-
438 crypto/api.c | 6 +++---
439 crypto/crypto_user.c | 2 +-
440 4 files changed, 6 insertions(+), 6 deletions(-)
441
442commit 2b278f02de77bd3d0ffb4c64bc56b702d4e27e49
443Author: Brad Spengler <spender@grsecurity.net>
444Date: Tue Oct 27 18:02:42 2015 -0400
445
446 Update a comment
447
448 arch/x86/include/asm/fpu/internal.h | 2 +-
449 1 files changed, 1 insertions(+), 1 deletions(-)
450
451commit 66cbab70d87485c22946485bfd375c3e88140213
452Merge: cad84c5 8610c94
453Author: Brad Spengler <spender@grsecurity.net>
454Date: Tue Oct 27 07:44:23 2015 -0400
455
456 Merge branch 'pax-test' into grsec-test
457
458commit 8610c949a76ac2a09b334f41c35cb8e7a04a0ce8
459Merge: a851b41 f69d603
460Author: Brad Spengler <spender@grsecurity.net>
461Date: Tue Oct 27 07:44:14 2015 -0400
462
463 Merge branch 'linux-4.2.y' into pax-test
464
465commit cad84c52f547c8ba47ddcf39d1f260f55350f0c2
466Author: Brad Spengler <spender@grsecurity.net>
467Date: Mon Oct 26 07:33:21 2015 -0400
468
469 re-enable builtin_overflow support
470
471 include/linux/compiler-gcc.h | 3 +--
472 1 files changed, 1 insertions(+), 2 deletions(-)
473
474commit 6e281aebbf456c27ce530055d5668bc5829c02a8
475Author: Brad Spengler <spender@grsecurity.net>
476Date: Mon Oct 26 07:32:15 2015 -0400
477
478 Update the size_overflow plugin from Emese to fix the ICE on builtin_overflow use
479
480 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 3 ++-
481 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
482 2 files changed, 3 insertions(+), 2 deletions(-)
483
484commit 75ed97df02fc6eb862df511da6ca690de3d0f15c
485Author: Brad Spengler <spender@grsecurity.net>
486Date: Mon Oct 26 07:17:00 2015 -0400
487
488 Fix from Emese for a size_overflow report in the fbcon code on the
489 'softback_lines' global variable
490
491 drivers/video/console/fbcon.c | 2 +-
492 1 files changed, 1 insertions(+), 1 deletions(-)
493
134f4180
PK
494commit b088cabd42c6fe825baa27f40ab450ad75e571d3
495Author: Brad Spengler <spender@grsecurity.net>
496Date: Sun Oct 25 18:09:55 2015 -0400
497
498 Temporarily work around an ICE on GCC >= 5 reported by Daniel Micay due to
499 backporting of __builtin_usub_overflow
500
501 include/linux/compiler-gcc.h | 3 ++-
502 1 files changed, 2 insertions(+), 1 deletions(-)
503
504commit ba858f46865c6751af3ddba03b176e4d5ecf85c1
505Author: Brad Spengler <spender@grsecurity.net>
506Date: Sun Oct 25 17:59:17 2015 -0400
507
508 Update size_overflow hash table
509
510 .../disable_size_overflow_hash.data | 7 +++++++
511 .../size_overflow_plugin/size_overflow_hash.data | 9 +--------
512 2 files changed, 8 insertions(+), 8 deletions(-)
513
514commit ba803bceaea0283b38e91c1d3176bf0671786269
515Author: Brad Spengler <spender@grsecurity.net>
516Date: Sun Oct 25 15:31:17 2015 -0400
517
518 Fix oversight in pipacs' removal of FPU state from the task struct:
519 fpu_copy was performing an OOB copy starting from the address of the 'state'
520 pointer in the fpu struct instead of starting from the address pointed
521 to by the state pointer. Reported at:
522 https://bugs.archlinux.org/task/46764
523
524 arch/x86/include/asm/fpu/internal.h | 4 ++--
525 arch/x86/kernel/fpu/core.c | 2 +-
526 2 files changed, 3 insertions(+), 3 deletions(-)
527
46c36e49
PK
528commit 26e7d31c5b5c970c50297d2b8be165e9c9ab9d83
529Merge: 85d8735 a851b41
530Author: Brad Spengler <spender@grsecurity.net>
531Date: Sun Oct 25 13:39:21 2015 -0400
532
533 Merge branch 'pax-test' into grsec-test
534
535commit a851b41415a0402d76f10712b6950ddff3872a22
536Author: Brad Spengler <spender@grsecurity.net>
537Date: Sun Oct 25 13:38:25 2015 -0400
538
539 Update to latest size_overflow plugin release:
540 Temporarily ignore bitfield types: https://bugs.archlinux.org/task/46798
541 Use SI or wider type for the size_overflow type: https://forums.grsecurity.net/viewtopic.php?t=4293&p=15655#p15655
542
543 .../size_overflow_plugin/intentional_overflow.c | 3 +++
544 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
545 .../size_overflow_plugin/size_overflow_transform.c | 7 +++++++
546 .../size_overflow_transform_core.c | 2 --
547 4 files changed, 11 insertions(+), 3 deletions(-)
548
549commit 85d8735a1d1190e3ad2e3f032ae88f811090fdfc
550Author: Brad Spengler <spender@grsecurity.net>
551Date: Sun Oct 25 13:01:32 2015 -0400
552
553 fpu doesn't live on the task_struct with PaX, so don't even bother computing some task_size
554 variable that isn't used for anything
555
556 arch/x86/kernel/fpu/init.c | 14 --------------
557 1 files changed, 0 insertions(+), 14 deletions(-)
558
559commit cfd0008de8db38841f7f06b979482900994717b9
560Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
561Date: Fri Oct 16 11:32:42 2015 +0200
562
563 overflow-arith: begin to add support for overflow builtin functions
564
565 The idea of the overflow-arith.h header is to collect overflow checking
566 functions in one central place.
567
568 If gcc compiler supports the __builtin_overflow_* builtins we use them
569 because they might give better performance, otherwise the code falls
570 back to normal overflow checking functions.
571
572 The builtin_overflow functions are supported by gcc-5 and clang. The
573 matter of supporting clang is to just provide a corresponding
574 CC_HAVE_BUILTIN_OVERFLOW, because the specific overflow checking builtins
575 don't differ between gcc and clang.
576
577 I just provide overflow_usub function here as I intend this to get merged
578 into net, more functions will definitely follow as they are needed.
579
580 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
581 Signed-off-by: David S. Miller <davem@davemloft.net>
582
583 include/linux/compiler-gcc.h | 4 ++++
584 include/linux/overflow-arith.h | 18 ++++++++++++++++++
585 2 files changed, 22 insertions(+), 0 deletions(-)
586
587commit 18d5034650b637ec479f41d98e3912398b3e3efc
588Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
589Date: Fri Oct 16 11:32:43 2015 +0200
590
591 ipv6: protect mtu calculation of wrap-around and infinite loop by rounding issues
592
593 Raw sockets with hdrincl enabled can insert ipv6 extension headers
594 right into the data stream. In case we need to fragment those packets,
595 we reparse the options header to find the place where we can insert
596 the fragment header. If the extension headers exceed the link's MTU we
597 actually cannot make progress in such a case.
598
599 Instead of ending up in broken arithmetic or rounding towards 0 and
600 entering an endless loop in ip6_fragment, just prevent those cases by
601 aborting early and signal -EMSGSIZE to user space.
602
603 Reported-by: Dmitry Vyukov <dvyukov@google.com>
604 Cc: Dmitry Vyukov <dvyukov@google.com>
605 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
606 Signed-off-by: David S. Miller <davem@davemloft.net>
607
608 net/ipv6/ip6_output.c | 6 +++++-
609 1 files changed, 5 insertions(+), 1 deletions(-)
610
611commit 0e1d1c0f1981b4049a70d23dce4c69daf19f020b
612Merge: c81314c 9470e78
613Author: Brad Spengler <spender@grsecurity.net>
614Date: Sun Oct 25 11:51:44 2015 -0400
615
616 Merge branch 'pax-test' into grsec-test
617
618commit 9470e7893a9a1bf15f9b7d412dc09bebb59105e8
619Author: Brad Spengler <spender@grsecurity.net>
620Date: Sun Oct 25 11:50:54 2015 -0400
621
622 Temporary squelching of overflow warning on skb_transport_offset(), will be fixed properly after H2HC
623
624 include/linux/skbuff.h | 2 +-
625 1 files changed, 1 insertions(+), 1 deletions(-)
626
627commit c81314ce278e9cfa3322881a6133c2c7e53b9430
628Author: Brad Spengler <spender@grsecurity.net>
629Date: Sat Oct 24 23:13:36 2015 -0400
630
631 Update recordmcount/fixdep paths in RPM spec, from Andrew
632
633 scripts/package/mkspec | 4 ++--
634 1 files changed, 2 insertions(+), 2 deletions(-)
635
636commit 798e4296bd55778b5e77f1db69c1bb972419590f
637Author: Brad Spengler <spender@grsecurity.net>
638Date: Sat Oct 24 23:11:22 2015 -0400
639
640 Update size_overflow hash table
641
642 .../disable_size_overflow_hash.data | 3 +++
643 .../size_overflow_plugin/size_overflow_hash.data | 5 +----
644 2 files changed, 4 insertions(+), 4 deletions(-)
645
68b0b791
PK
646commit d9ef04f20fc634595883d1c1950c32a8fe04df22
647Author: Brad Spengler <spender@grsecurity.net>
648Date: Sat Oct 24 08:27:29 2015 -0400
649
650 Fix from Emese for https://forums.grsecurity.net/viewtopic.php?f=3&t=4291
651
652 drivers/usb/class/cdc-acm.h | 2 +-
653 include/linux/usb.h | 8 ++++----
654 2 files changed, 5 insertions(+), 5 deletions(-)
655
656commit eea46f1d247f5f63e3762da91a41cba76567800f
657Author: Brad Spengler <spender@grsecurity.net>
658Date: Fri Oct 23 18:24:57 2015 -0400
659
660 Update size_overflow hash tables
661
662 .../disable_size_overflow_hash.data | 5 ++++-
663 .../size_overflow_plugin/size_overflow_hash.data | 5 +----
664 2 files changed, 5 insertions(+), 5 deletions(-)
665
31a7c07c
PK
666commit 8f521b864bd7428f3ad42613416c106d1d619c4d
667Merge: 26adf00 285f0d1
668Author: Brad Spengler <spender@grsecurity.net>
669Date: Thu Oct 22 19:41:57 2015 -0400
670
671 Merge branch 'pax-test' into grsec-test
672
673 Conflicts:
674 drivers/gpu/drm/drm_lock.c
675
676commit 285f0d1cda31b45ee217b90861677c032cb6550b
677Merge: d6dc25f 190bd21
678Author: Brad Spengler <spender@grsecurity.net>
679Date: Thu Oct 22 19:40:34 2015 -0400
680
681 Merge branch 'linux-4.2.y' into pax-test
682
683 Conflicts:
684 arch/x86/kernel/process_64.c
685
686commit 26adf00caf8f4ebf155422082d4e8b8e4eb60eef
687Author: Eric W. Biederman <ebiederm@xmission.com>
688Date: Sat Aug 15 13:36:12 2015 -0500
689
690 dcache: Handle escaped paths in prepend_path
691
692 A rename can result in a dentry that by walking up d_parent
693 will never reach it's mnt_root. For lack of a better term
694 I call this an escaped path.
695
696 prepend_path is called by four different functions __d_path,
697 d_absolute_path, d_path, and getcwd.
698
699 __d_path only wants to see paths are connected to the root it passes
700 in. So __d_path needs prepend_path to return an error.
701
702 d_absolute_path similarly wants to see paths that are connected to
703 some root. Escaped paths are not connected to any mnt_root so
704 d_absolute_path needs prepend_path to return an error greater
705 than 1. So escaped paths will be treated like paths on lazily
706 unmounted mounts.
707
708 getcwd needs to prepend "(unreachable)" so getcwd also needs
709 prepend_path to return an error.
710
711 d_path is the interesting hold out. d_path just wants to print
712 something, and does not care about the weird cases. Which raises
713 the question what should be printed?
714
715 Given that <escaped_path>/<anything> should result in -ENOENT I
716 believe it is desirable for escaped paths to be printed as empty
717 paths. As there are not really any meaninful path components when
718 considered from the perspective of a mount tree.
719
720 So tweak prepend_path to return an empty path with an new error
721 code of 3 when it encounters an escaped path.
722
723 Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
724 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
725
726 fs/dcache.c | 7 +++++++
727 1 files changed, 7 insertions(+), 0 deletions(-)
728
729commit d402147a7689356c29bfd46a7cfa6594e517ab95
730Author: Salva Peiró <speirofr@gmail.com>
731Date: Wed Oct 14 17:48:02 2015 +0200
732
733 staging/dgnc: fix info leak in ioctl
734
735 The dgnc_mgmt_ioctl() code fails to initialize the 16 _reserved bytes of
736 struct digi_dinfo after the ->dinfo_nboards member. Add an explicit
737 memset(0) before filling the structure to avoid the info leak.
738
739 Signed-off-by: Salva Peiró <speirofr@gmail.com>
740 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
741
742 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
743 1 files changed, 1 insertions(+), 0 deletions(-)
744
745commit bafc510c4fb4e8a5e69531fdc3a733e58c4bbdbf
746Author: Salva Peiró <speirofr@gmail.com>
747Date: Wed Oct 7 07:09:26 2015 -0300
748
749 [media] media/vivid-osd: fix info leak in ioctl
750
751 The vivid_fb_ioctl() code fails to initialize the 16 _reserved bytes of
752 struct fb_vblank after the ->hcount member. Add an explicit
753 memset(0) before filling the structure to avoid the info leak.
754
755 Signed-off-by: Salva Peiró <speirofr@gmail.com>
756 Signed-off-by: Hans Verkuil <hans.verkuil@cisco.com>
757 Signed-off-by: Mauro Carvalho Chehab <mchehab@osg.samsung.com>
758
759 drivers/media/platform/vivid/vivid-osd.c | 1 +
760 1 files changed, 1 insertions(+), 0 deletions(-)
761
762commit 980a903796ae06366fd5acbcd179ee2dc57fbabf
763Author: David Howells <dhowells@redhat.com>
764Date: Mon Oct 19 11:20:28 2015 +0100
765
766 KEYS: Don't permit request_key() to construct a new keyring
767
768 If request_key() is used to find a keyring, only do the search part - don't
769 do the construction part if the keyring was not found by the search. We
770 don't really want keyrings in the negative instantiated state since the
771 rejected/negative instantiation error value in the payload is unioned with
772 keyring metadata.
773
774 Now the kernel gives an error:
775
776 request_key("keyring", "#selinux,bdekeyring", "keyring", KEY_SPEC_USER_SESSION_KEYRING) = -1 EPERM (Operation not permitted)
777
778 Signed-off-by: David Howells <dhowells@redhat.com>
779
780 security/keys/request_key.c | 3 +++
781 1 files changed, 3 insertions(+), 0 deletions(-)
782
783commit f705c157ed6f8a9c4c0cf552fd5f054d9d500550
784Author: Dan Carpenter <dan.carpenter@oracle.com>
785Date: Mon Oct 19 13:16:49 2015 +0300
786
787 irda: precedence bug in irlmp_seq_hb_idx()
788
789 This is decrementing the pointer, instead of the value stored in the
790 pointer. KASan detects it as an out of bounds reference.
791
792 Reported-by: "Berry Cheng 程君(成淼)" <chengmiao.cj@alibaba-inc.com>
793 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
794 Signed-off-by: David S. Miller <davem@davemloft.net>
795
796 net/irda/irlmp.c | 2 +-
797 1 files changed, 1 insertions(+), 1 deletions(-)
798
dc085147
PK
799commit 4a110451298bfce895ed224e6bbd9201d8605b2b
800Author: Brad Spengler <spender@grsecurity.net>
801Date: Tue Oct 20 19:25:13 2015 -0400
802
803 Ratelimit the dump_stack as well, both to 15s with a burst of 3, enough not to completely
804 flood syslog
805
806 fs/exec.c | 11 +++++++++--
807 1 files changed, 9 insertions(+), 2 deletions(-)
808
809commit 183fc2ae7d90e077fd27623998d82916260a2223
810Merge: a240939 d6dc25f
811Author: Brad Spengler <spender@grsecurity.net>
812Date: Tue Oct 20 19:16:04 2015 -0400
813
814 Merge branch 'pax-test' into grsec-test
815
816 Conflicts:
817 tools/gcc/size_overflow_plugin/size_overflow_plugin.c
818
819commit d6dc25f193a832e08d8e7cf097d7f70b3dc24776
820Author: Brad Spengler <spender@grsecurity.net>
821Date: Tue Oct 20 19:14:41 2015 -0400
822
823 Update to pax-linux-4.2.3-test16.patch:
824 - fixed undefined integer shift in proc_do_submiturb, reported by Arnaud <arnaud@drno.eu>
825 - fixed integer underflow in scm_detach_fds (similar to 1ac70e7ad24a88710cf9b6d7ababaefa2b575df0 upstream), reported by kdave (https://forums.grsecurity.net/viewtopic.php?f=1&t=4286)
826 - Emese added a temporary workaround for miscompiling the ath10k driver, reported by victor
827 - Emese fixed a false positive that affected the iwlwifi driver among others, reported by victor
828 - Emese disabled size overflow checking in acpi_ex_do_math_op and on acpi_object_integer, reported by xxterry1xx and rfnx (https://forums.grsecurity.net/viewtopic.php?f=3&t=4287)
829
830 drivers/net/wireless/ath/ath10k/ce.c | 2 +-
831 drivers/usb/core/devio.c | 2 +-
832 fs/dlm/lowcomms.c | 2 +-
833 net/core/scm.c | 6 ++-
834 .../disable_size_overflow_hash.data | 4 +-
835 .../size_overflow_plugin/intentional_overflow.c | 44 --------------------
836 tools/gcc/size_overflow_plugin/size_overflow.h | 1 -
837 .../size_overflow_plugin/size_overflow_hash.data | 4 +-
838 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
839 .../size_overflow_plugin/size_overflow_transform.c | 3 -
840 .../size_overflow_transform_core.c | 6 +++
841 11 files changed, 19 insertions(+), 59 deletions(-)
842
a129fb97
PK
843commit a2409394c2b0d97a9f02bf62ca4c0254602e58a6
844Author: Brad Spengler <spender@grsecurity.net>
845Date: Tue Oct 20 08:58:25 2015 -0400
846
847 set default to y
848
849 security/Kconfig | 1 +
850 1 files changed, 1 insertions(+), 0 deletions(-)
851
852commit 3abe24117389419654da44adc87a9a03ad7e3f38
853Author: Brad Spengler <spender@grsecurity.net>
854Date: Tue Oct 20 08:08:32 2015 -0400
855
856 Add a new config option from Emese to allow SIZE_OVERFLOW to be enabled
857 while having it not kill the userland process in an overflow condition.
858 This will help us obtain reports over the next few weeks while not making
859 some percentage of users' machines unusable.
860
861 To enable this option, set CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL=y in .config
862
863 fs/exec.c | 5 +++++
864 security/Kconfig | 4 ++++
865 .../size_overflow_plugin/size_overflow_plugin.c | 4 ++--
866 3 files changed, 11 insertions(+), 2 deletions(-)
867
07330232
PK
868commit bcae982f720ce0b3463a81f2b72a4807cb89048b
869Merge: 0e55d80 128d3a5
870Author: Brad Spengler <spender@grsecurity.net>
871Date: Mon Oct 19 18:56:09 2015 -0400
872
873 Merge branch 'pax-test' into grsec-test
874
875commit 128d3a5452ab001b29235b05eb0be3334fff3998
876Author: Brad Spengler <spender@grsecurity.net>
877Date: Mon Oct 19 18:55:37 2015 -0400
878
879 Update to pax-linux-4.2.3-test14.patch:
880 - Emese fixed a false positive size overflow report, reported by gus (https://forums.grsecurity.net/viewtopic.php?t=4280)
881 - fixed an integer sign mixup in usb_stor_invoke_transport, reported by Arnaud <arnaud@drno.eu>
882
883 drivers/usb/storage/transport.c | 2 +-
884 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
885 .../size_overflow_plugin/size_overflow_transform.c | 15 +++-
886 .../size_overflow_transform_core.c | 90 ++++++++++++++-----
887 4 files changed, 81 insertions(+), 28 deletions(-)
888
ed16389b
PK
889commit 0e55d80a65998266cab71804131a072fcc8ee558
890Merge: a61fd15 9c4310f
891Author: Brad Spengler <spender@grsecurity.net>
892Date: Sat Oct 17 23:15:36 2015 -0400
893
894 Merge branch 'pax-test' into grsec-test
895
896commit 9c4310fdb2d19f83affc62eb2698d3763ce8c36b
897Author: Brad Spengler <spender@grsecurity.net>
898Date: Sat Oct 17 23:15:13 2015 -0400
899
900 Update to pax-linux-4.2.3-test14.patch:
901 - reverted some page table hardening that caused too much slowdown under virtualization, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4275)
902
903 arch/x86/include/asm/pgtable-2level.h | 18 ++----------------
904 arch/x86/include/asm/pgtable-3level.h | 10 ----------
905 arch/x86/include/asm/pgtable_32.h | 2 ++
906 arch/x86/include/asm/pgtable_64.h | 18 ++----------------
907 arch/x86/mm/highmem_32.c | 2 ++
908 arch/x86/mm/init_64.c | 2 ++
909 arch/x86/mm/iomap_32.c | 4 ++++
910 arch/x86/mm/pageattr.c | 4 ++++
911 arch/x86/mm/pgtable.c | 2 ++
912 arch/x86/mm/pgtable_32.c | 3 +++
913 mm/highmem.c | 5 +++++
914 mm/vmalloc.c | 7 +++++++
915 12 files changed, 35 insertions(+), 42 deletions(-)
916
609ac19a
PK
917commit a61fd152e87bd3ed91194b07f6b1fcbcd165093b
918Merge: 00f1afa db7a8e5
919Author: Brad Spengler <spender@grsecurity.net>
920Date: Sat Oct 17 18:33:48 2015 -0400
921
922 Merge branch 'pax-test' into grsec-test
923
924commit db7a8e5c284179889014b5929a40298e1b228fbc
925Author: Brad Spengler <spender@grsecurity.net>
926Date: Sat Oct 17 18:33:22 2015 -0400
927
928 Update to pax-linux-4.2.3-test13.patch:
929 - Emese worked around a sign mixup with wiphy.rts_threshold, reported by gus (https://forums.grsecurity.net/viewtopic.php?f=3&t=4278)
930
931 .../disable_size_overflow_hash.data | 2 ++
932 .../size_overflow_plugin/size_overflow_hash.data | 2 --
933 2 files changed, 2 insertions(+), 2 deletions(-)
934
5bf3f0b0
PK
935commit 00f1afa694317365e9bd6dc77d2e3e96ae3a68ec
936Merge: 7098385 57dc21d
937Author: Brad Spengler <spender@grsecurity.net>
938Date: Sat Oct 17 11:04:56 2015 -0400
939
940 Merge branch 'pax-test' into grsec-test
941
942commit 57dc21d203a9fa1312a4abc608da5b3644d29078
943Author: Brad Spengler <spender@grsecurity.net>
944Date: Sat Oct 17 11:04:34 2015 -0400
945
946 Update to pax-linux-4.2.3-test12.patch:
947 - removed size_overflow_hash.data.prev that was left behind by accident
948 - Emese fixed a false positive overflow report in the megaraid driver due to a gcc limitation, reported by vortex (https://forums.grsecurity.net/viewtopic.php?f=3&t=4277)
949
950 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
951 1 files changed, 1 insertions(+), 1 deletions(-)
952
c84fce4e
PK
953commit 7098385851c43dea6692508c71cd5fbcce3187b2
954Merge: bc6d23e 78b0f64
955Author: Brad Spengler <spender@grsecurity.net>
956Date: Fri Oct 16 17:45:06 2015 -0400
957
958 Merge branch 'pax-test' into grsec-test
959
960 Conflicts:
961 tools/gcc/size_overflow_plugin/intentional_overflow.c
962
963commit 78b0f643d8d2b870e8ad5df075d4ab79befa4266
964Author: Brad Spengler <spender@grsecurity.net>
965Date: Fri Oct 16 17:44:18 2015 -0400
966
967 Update to pax-linux-4.2.3-test11.patch:
968 - Emese fixed a few false positives caused by error codes
969 - simplified the switch_mm code on x86 a bit
970
971 arch/x86/include/asm/mmu_context.h | 118 +++++--------
972 include/drm/drm_mm.h | 2 +-
973 .../size_overflow_plugin/intentional_overflow.c | 11 +-
974 tools/gcc/size_overflow_plugin/size_overflow.h | 19 ++-
975 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
976 .../size_overflow_plugin/size_overflow_transform.c | 178 +++++++++-----------
977 .../size_overflow_transform_core.c | 31 ++--
978 7 files changed, 169 insertions(+), 192 deletions(-)
979
980commit bc6d23e3408e389f8a96134f6bc915e9fc8b370b
981Author: Brad Spengler <spender@grsecurity.net>
982Date: Fri Oct 16 17:28:54 2015 -0400
983
984 Update rpm devel spec, thanks to Andrew
985
986 scripts/package/mkspec | 3 +++
987 1 files changed, 3 insertions(+), 0 deletions(-)
988
989commit b3f30cb9207a72a6aa4a78f23f8c5353be0bb27b
990Author: Brad Spengler <spender@grsecurity.net>
991Date: Thu Oct 15 20:10:56 2015 -0400
992
993 disable tracing support with GRKERNSEC_KMEM (it forces debugfs support on)
994
995 kernel/trace/Kconfig | 2 +-
996 1 files changed, 1 insertions(+), 1 deletions(-)
997
998commit 82a0c12587f14add438ddf3b558e2278fcb7a387
999Author: Brad Spengler <spender@grsecurity.net>
1000Date: Thu Oct 15 19:19:43 2015 -0400
1001
1002 Force DEBUG_FS off the hard way, since 'select' can cause it to be
1003 inadvertently enabled. Add a backup check that fails the build if
1004 GRKERNSEC_KMEM is enabled with DEBUG_FS
1005 Ditto for PROC_PAGE_MONITOR
1006
1007 arch/arc/Kconfig | 1 +
1008 arch/arm/Kconfig.debug | 1 +
1009 arch/arm64/Kconfig.debug | 1 +
1010 arch/blackfin/Kconfig.debug | 1 +
1011 arch/s390/Kconfig.debug | 1 +
1012 arch/x86/Kconfig.debug | 2 ++
1013 drivers/iommu/Kconfig | 1 +
1014 drivers/md/bcache/Kconfig | 1 +
1015 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1016 include/linux/grsecurity.h | 6 ++++++
1017 init/Kconfig | 1 +
1018 kernel/trace/Kconfig | 2 ++
1019 lib/Kconfig.debug | 6 +++++-
1020 mm/Kconfig | 3 +++
1021 net/sunrpc/Kconfig | 1 +
1022 15 files changed, 27 insertions(+), 2 deletions(-)
1023
1024commit 1b6f8fc8b8100292647638c713326776a0865705
1025Author: Brad Spengler <spender@grsecurity.net>
1026Date: Thu Oct 15 17:58:59 2015 -0400
1027
1028 Force DEBUG_FS off in the kernel config, even having it present is a security
1029 risk
1030
1031 Conflicts:
1032
1033 lib/Kconfig.debug
1034
1035 lib/Kconfig.debug | 1 +
1036 1 files changed, 1 insertions(+), 0 deletions(-)
1037
1038commit 21057fc30571f96aa46acf8922417311905d0f2b
1039Author: Brad Spengler <spender@grsecurity.net>
1040Date: Thu Oct 15 08:15:33 2015 -0400
1041
1042 Backport fix from: https://patchwork.kernel.org/patch/6853351/
1043 The debug_read_tlb() uses the sprintf() functions directly on the buffer
1044 allocated by buf = kmalloc(count), without taking into account the size
1045 of the buffer, with the consequence corrupting the heap, depending on
1046 the count requested by the user.
1047
1048 The patch fixes the issue replacing sprintf() by seq_printf().
1049
1050 Signed-off-by: Salva Peiró <speirofr@gmail.com>
1051
1052 drivers/iommu/omap-iommu-debug.c | 26 +++++++-------------------
1053 drivers/iommu/omap-iommu.c | 28 +++++++++++-----------------
1054 drivers/iommu/omap-iommu.h | 3 +--
1055 3 files changed, 19 insertions(+), 38 deletions(-)
1056
1057commit ba936d19274485bad900a69d679878a50faa50aa
1058Author: Joe Perches <joe@perches.com>
1059Date: Wed Oct 14 01:09:40 2015 -0700
1060
1061 ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings
1062
1063 It seems that kernel memory can leak into userspace by a
1064 kmalloc, ethtool_get_strings, then copy_to_user sequence.
1065
1066 Avoid this by using kcalloc to zero fill the copied buffer.
1067
1068 Signed-off-by: Joe Perches <joe@perches.com>
1069 Acked-by: Ben Hutchings <ben@decadent.org.uk>
1070 Signed-off-by: David S. Miller <davem@davemloft.net>
1071
1072 net/core/ethtool.c | 2 +-
1073 1 files changed, 1 insertions(+), 1 deletions(-)
1074
1075commit bae0a8209962cede6a0d486cf2414cac1747f91b
1076Author: Brad Spengler <spender@grsecurity.net>
1077Date: Wed Oct 14 19:54:27 2015 -0400
1078
1079 Update size_overflow hash table
1080
1081 .../size_overflow_plugin/size_overflow_hash.data | 53 +++++++++++++++++--
1082 1 files changed, 47 insertions(+), 6 deletions(-)
1083
1084commit 1d840cc98b8f9b62d3c906ae24385f79c9131e29
1085Author: Brad Spengler <spender@grsecurity.net>
1086Date: Wed Oct 14 19:50:48 2015 -0400
1087
1088 Update size_overflow hash table
1089
1090 .../size_overflow_plugin/size_overflow_hash.data | 1 +
1091 1 files changed, 1 insertions(+), 0 deletions(-)
1092
1093commit fca9b7af6aebd1d80f364d6d849470e917919004
1094Author: Brad Spengler <spender@grsecurity.net>
1095Date: Wed Oct 14 19:47:21 2015 -0400
1096
1097 Update size_overflow hash table
1098
1099 .../size_overflow_plugin/size_overflow_hash.data | 300 ++++++++++++++++----
1100 1 files changed, 244 insertions(+), 56 deletions(-)
1101
1102commit 07cadc277ba83222698c99091c7da2c28275981f
1103Author: Brad Spengler <spender@grsecurity.net>
1104Date: Wed Oct 14 19:39:44 2015 -0400
1105
1106 squelch some informational messages only used by Emese
1107
1108 .../size_overflow_plugin/intentional_overflow.c | 6 +++---
1109 1 files changed, 3 insertions(+), 3 deletions(-)
1110
1111commit 77eeeac20bde1e0ebd72efe0f7b5c52786411bc7
1112Author: Brad Spengler <spender@grsecurity.net>
1113Date: Wed Oct 14 19:15:56 2015 -0400
1114
1115 Re-enable size_overflow
1116
1117 security/Kconfig | 1 -
1118 1 files changed, 0 insertions(+), 1 deletions(-)
1119
1120commit cb8efa1fd63be1bbcf5e585396cc0ed562d0c624
1121Merge: 913cbf6 4c48a7f
1122Author: Brad Spengler <spender@grsecurity.net>
1123Date: Wed Oct 14 17:14:42 2015 -0400
1124
1125 Merge branch 'pax-test' into grsec-test
1126
1127 Conflicts:
1128 tools/gcc/size_overflow_plugin/size_overflow_hash.data
1129
1130commit 4c48a7fc8df9310f994708b42fe1102a2943917c
1131Author: Brad Spengler <spender@grsecurity.net>
1132Date: Wed Oct 14 17:12:54 2015 -0400
1133
1134 Update to pax-linux-4.2.3-test10.patch:
1135 - fixed accidentally dropped csum_partial_copy_generic_to_user entry point for pre-P6 i386 configs, by minipli
1136 - Emese fixed a bunch of false positives with the size overflow plugin, let's see how it goes in the real world :)
1137
1138 arch/x86/include/asm/processor.h | 2 +-
1139 arch/x86/include/asm/ptrace.h | 8 +-
1140 arch/x86/lib/checksum_32.S | 2 +
1141 arch/x86/xen/mmu.c | 2 +-
1142 drivers/ata/libahci.c | 2 +-
1143 drivers/i2c/busses/i2c-diolan-u2c.c | 2 +-
1144 drivers/oprofile/oprofile_files.c | 2 +-
1145 drivers/spi/spidev.c | 2 +-
1146 drivers/tty/n_tty.c | 2 +-
1147 drivers/usb/core/message.c | 6 +-
1148 fs/binfmt_elf.c | 2 +-
1149 fs/ubifs/io.c | 2 +-
1150 include/drm/drm_mm.h | 2 +-
1151 include/linux/completion.h | 12 +-
1152 include/linux/jiffies.h | 10 +-
1153 include/linux/kernel.h | 2 +-
1154 include/linux/mm.h | 2 +-
1155 include/linux/random.h | 4 +-
1156 include/linux/sched.h | 2 +-
1157 include/linux/usb.h | 2 +-
1158 kernel/sched/completion.c | 6 +-
1159 kernel/time/timer.c | 2 +-
1160 lib/bitmap.c | 2 +-
1161 mm/internal.h | 2 +-
1162 net/sunrpc/svcauth_unix.c | 2 +-
1163 .../disable_size_overflow_hash.data |22980 +++++++++++---------
1164 .../insert_size_overflow_asm.c | 7 +
1165 .../size_overflow_plugin/intentional_overflow.c | 10 +-
1166 tools/gcc/size_overflow_plugin/size_overflow.h | 29 +-
1167 .../gcc/size_overflow_plugin/size_overflow_debug.c | 20 +-
1168 .../size_overflow_plugin/size_overflow_hash.data |14092 ++++++++----
1169 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 252 +-
1170 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
1171 .../size_overflow_plugin_hash.c | 13 +-
1172 .../size_overflow_plugin/size_overflow_transform.c | 205 +-
1173 .../size_overflow_transform_core.c | 4 +-
1174 36 files changed, 21958 insertions(+), 15740 deletions(-)
1175
1176commit 913cbf6a23fcad570b776b1a5a71242b909c5c99
1177Author: Dave Kleikamp <dave.kleikamp@oracle.com>
1178Date: Mon Oct 5 10:08:51 2015 -0500
1179
1180 crypto: sparc - initialize blkcipher.ivsize
1181
1182 Some of the crypto algorithms write to the initialization vector,
1183 but no space has been allocated for it. This clobbers adjacent memory.
1184
1185 Cc: stable@vger.kernel.org
1186 Signed-off-by: Dave Kleikamp <dave.kleikamp@oracle.com>
1187 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
1188
1189 arch/sparc/crypto/aes_glue.c | 2 ++
1190 arch/sparc/crypto/camellia_glue.c | 1 +
1191 arch/sparc/crypto/des_glue.c | 2 ++
1192 3 files changed, 5 insertions(+), 0 deletions(-)
1193
ebfb31c7
PK
1194commit 7af7ad1e287067b7ea659dc0dd3e2e355588e246
1195Author: Brad Spengler <spender@grsecurity.net>
1196Date: Tue Oct 13 08:03:51 2015 -0400
1197
1198 Apply fix by Tejun Heo for upstream bug reported on the forums by Fuxino:
1199 https://forums.grsecurity.net/viewtopic.php?f=3&t=4276#p15570
1200
1201 Probably made more easily reproducible via SANITIZE, but we won't know for
1202 sure without a full oops report.
1203
1204 For some reason even though this patch was marked for 4.2+ stable over a month
1205 ago, it still hasn't hit Greg's tree.
1206
1207 block/blk-cgroup.c | 3 +++
1208 1 files changed, 3 insertions(+), 0 deletions(-)
1209
1210commit 8e1f29f9e1af36f71d12213ea6530eb77014c00c
1211Author: Dmitry Vyukov <dvyukov@google.com>
1212Date: Thu Sep 17 17:17:10 2015 +0200
1213
1214 tty: fix data race on tty_buffer.commit
1215
1216 Race on buffer data happens when newly committed data is
1217 picked up by an old flush work in the following scenario:
1218 __tty_buffer_request_room does a plain write of tail->commit,
1219 no barriers were executed before that.
1220 At this point flush_to_ldisc reads this new value of commit,
1221 and reads buffer data, no barriers in between.
1222 The committed buffer data is not necessary visible to flush_to_ldisc.
1223
1224 Similar bug happens when tty_schedule_flip commits data.
1225
1226 Update commit with smp_store_release and read commit with
1227 smp_load_acquire, as it is commit that signals data readiness.
1228 This is orthogonal to the existing synchronization on tty_buffer.next,
1229 which is required to not dismiss a buffer with unconsumed data.
1230
1231 The data race was found with KernelThreadSanitizer (KTSAN).
1232
1233 Signed-off-by: Dmitry Vyukov <dvyukov@google.com>
1234 Reviewed-by: Peter Hurley <peter@hurleysoftware.com>
1235 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1236
1237 drivers/tty/tty_buffer.c | 15 ++++++++++++---
1238 1 files changed, 12 insertions(+), 3 deletions(-)
1239
1240commit d62db216e7182e24317596471c1a3a2a9fb9d1f5
1241Author: Peter Hurley <peter@hurleysoftware.com>
1242Date: Sun Jul 12 20:50:49 2015 -0400
1243
1244 tty: Replace smp_rmb/smp_wmb with smp_load_acquire/smp_store_release
1245
1246 Clarify flip buffer producer/consumer operation; the use of
1247 smp_load_acquire() and smp_store_release() more clearly indicates
1248 which memory access requires a barrier.
1249
1250 Signed-off-by: Peter Hurley <peter@hurleysoftware.com>
1251 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1252
1253 drivers/tty/tty_buffer.c | 10 ++++------
1254 1 files changed, 4 insertions(+), 6 deletions(-)
1255
1256commit c6bbe8a6097f869b6a3d3c40d456727180573dd9
1257Author: Kosuke Tatsukawa <tatsu@ab.jp.nec.com>
1258Date: Fri Oct 2 08:27:05 2015 +0000
1259
1260 tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c
1261
1262 My colleague ran into a program stall on a x86_64 server, where
1263 n_tty_read() was waiting for data even if there was data in the buffer
1264 in the pty. kernel stack for the stuck process looks like below.
1265 #0 [ffff88303d107b58] __schedule at ffffffff815c4b20
1266 #1 [ffff88303d107bd0] schedule at ffffffff815c513e
1267 #2 [ffff88303d107bf0] schedule_timeout at ffffffff815c7818
1268 #3 [ffff88303d107ca0] wait_woken at ffffffff81096bd2
1269 #4 [ffff88303d107ce0] n_tty_read at ffffffff8136fa23
1270 #5 [ffff88303d107dd0] tty_read at ffffffff81368013
1271 #6 [ffff88303d107e20] __vfs_read at ffffffff811a3704
1272 #7 [ffff88303d107ec0] vfs_read at ffffffff811a3a57
1273 #8 [ffff88303d107f00] sys_read at ffffffff811a4306
1274 #9 [ffff88303d107f50] entry_SYSCALL_64_fastpath at ffffffff815c86d7
1275
1276 There seems to be two problems causing this issue.
1277
1278 First, in drivers/tty/n_tty.c, __receive_buf() stores the data and
1279 updates ldata->commit_head using smp_store_release() and then checks
1280 the wait queue using waitqueue_active(). However, since there is no
1281 memory barrier, __receive_buf() could return without calling
1282 wake_up_interactive_poll(), and at the same time, n_tty_read() could
1283 start to wait in wait_woken() as in the following chart.
1284
1285 __receive_buf() n_tty_read()
1286 ------------------------------------------------------------------------
1287 if (waitqueue_active(&tty->read_wait))
1288 /* Memory operations issued after the
1289 RELEASE may be completed before the
1290 RELEASE operation has completed */
1291 add_wait_queue(&tty->read_wait, &wait);
1292 ...
1293 if (!input_available_p(tty, 0)) {
1294 smp_store_release(&ldata->commit_head,
1295 ldata->read_head);
1296 ...
1297 timeout = wait_woken(&wait,
1298 TASK_INTERRUPTIBLE, timeout);
1299 ------------------------------------------------------------------------
1300
1301 The second problem is that n_tty_read() also lacks a memory barrier
1302 call and could also cause __receive_buf() to return without calling
1303 wake_up_interactive_poll(), and n_tty_read() to wait in wait_woken()
1304 as in the chart below.
1305
1306 __receive_buf() n_tty_read()
1307 ------------------------------------------------------------------------
1308 spin_lock_irqsave(&q->lock, flags);
1309 /* from add_wait_queue() */
1310 ...
1311 if (!input_available_p(tty, 0)) {
1312 /* Memory operations issued after the
1313 RELEASE may be completed before the
1314 RELEASE operation has completed */
1315 smp_store_release(&ldata->commit_head,
1316 ldata->read_head);
1317 if (waitqueue_active(&tty->read_wait))
1318 __add_wait_queue(q, wait);
1319 spin_unlock_irqrestore(&q->lock,flags);
1320 /* from add_wait_queue() */
1321 ...
1322 timeout = wait_woken(&wait,
1323 TASK_INTERRUPTIBLE, timeout);
1324 ------------------------------------------------------------------------
1325
1326 There are also other places in drivers/tty/n_tty.c which have similar
1327 calls to waitqueue_active(), so instead of adding many memory barrier
1328 calls, this patch simply removes the call to waitqueue_active(),
1329 leaving just wake_up*() behind.
1330
1331 This fixes both problems because, even though the memory access before
1332 or after the spinlocks in both wake_up*() and add_wait_queue() can
1333 sneak into the critical section, it cannot go past it and the critical
1334 section assures that they will be serialized (please see "INTER-CPU
1335 ACQUIRING BARRIER EFFECTS" in Documentation/memory-barriers.txt for a
1336 better explanation). Moreover, the resulting code is much simpler.
1337
1338 Latency measurement using a ping-pong test over a pty doesn't show any
1339 visible performance drop.
1340
1341 Signed-off-by: Kosuke Tatsukawa <tatsu@ab.jp.nec.com>
1342 Cc: stable@vger.kernel.org
1343 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1344
1345 drivers/tty/n_tty.c | 15 +++++----------
1346 1 files changed, 5 insertions(+), 10 deletions(-)
1347
1348commit 3af2011ac1a085a3e8c57ca3a840aec393b37db3
1349Author: Dmitry Vyukov <dvyukov@google.com>
1350Date: Thu Sep 17 17:17:08 2015 +0200
1351
1352 tty: fix data race in flush_to_ldisc
1353
1354 flush_to_ldisc reads port->itty and checks that it is not NULL,
1355 concurrently release_tty sets port->itty to NULL. It is possible
1356 that flush_to_ldisc loads port->itty once, ensures that it is
1357 not NULL, but then reloads it again and uses. The second load
1358 can already return NULL, which will cause a crash.
1359
1360 Use READ_ONCE to read port->itty.
1361
1362 The data race was found with KernelThreadSanitizer (KTSAN).
1363
1364 Signed-off-by: Dmitry Vyukov <dvyukov@google.com>
1365 Reviewed-by: Peter Hurley <peter@hurleysoftware.com>
1366 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1367
1368 drivers/tty/tty_buffer.c | 2 +-
1369 1 files changed, 1 insertions(+), 1 deletions(-)
1370
1371commit 4a433f384b0a5b7e39f969ee8df89c56537d078d
1372Author: Dmitry Vyukov <dvyukov@google.com>
1373Date: Thu Sep 17 17:17:09 2015 +0200
1374
1375 tty: fix data race in tty_buffer_flush
1376
1377 tty_buffer_flush frees not acquired buffers.
1378 As the result, for example, read of b->size in tty_buffer_free
1379 can return garbage value which will lead to a huge buffer
1380 hanging in the freelist. This is just the benignest
1381 manifestation of freeing of a not acquired object.
1382 If the object is passed to kfree, heap can be corrupted.
1383
1384 Acquire visibility over the buffer before freeing it.
1385
1386 The data race was found with KernelThreadSanitizer (KTSAN).
1387
1388 Signed-off-by: Dmitry Vyukov <dvyukov@google.com>
1389 Reviewed-by: Peter Hurley <peter@hurleysoftware.com>
1390 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1391
1392 drivers/tty/tty_buffer.c | 5 ++++-
1393 1 files changed, 4 insertions(+), 1 deletions(-)
1394
1395commit 1477c439d65debf45ac3164a1615504131fad1ff
1396Author: Jann Horn <jann@thejh.net>
1397Date: Sun Oct 4 19:29:12 2015 +0200
1398
1399 drivers/tty: require read access for controlling terminal
1400
1401 This is mostly a hardening fix, given that write-only access to other
1402 users' ttys is usually only given through setgid tty executables.
1403
1404 Signed-off-by: Jann Horn <jann@thejh.net>
1405 Cc: stable@vger.kernel.org
1406 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1407
1408 drivers/tty/tty_io.c | 31 +++++++++++++++++++++++++++----
1409 1 files changed, 27 insertions(+), 4 deletions(-)
1410
1411commit c2d51348729aa244b827216715db7734daf07155
1412Author: Brad Spengler <spender@grsecurity.net>
1413Date: Mon Oct 12 07:19:03 2015 -0400
1414
1415 Don't auto-enable UDEREF on x64 with a VirtualBox host
1416
1417 Conflicts:
1418
1419 security/Kconfig
1420
1421 security/Kconfig | 2 +-
1422 1 files changed, 1 insertions(+), 1 deletions(-)
1423
cf7c63af
PK
1424commit 45ff0fe97624b7133be6f0280ab8fda4610b7937
1425Merge: ca6828e 1c527d2
1426Author: Brad Spengler <spender@grsecurity.net>
1427Date: Sun Oct 11 17:17:58 2015 -0400
1428
1429 Merge branch 'pax-test' into grsec-test
1430
1431 Conflicts:
1432 arch/x86/mm/pgtable.c
1433
1434commit 1c527d25ad2ece4cdb4723047625d96b942a3b91
1435Author: Brad Spengler <spender@grsecurity.net>
1436Date: Sun Oct 11 17:16:49 2015 -0400
1437
1438 Update to pax-linux-4.2.3-test9.patch:
1439 - really fixed vsyscall/pvclock regression caused by the recent page table hardening, reported by kamil (https://forums.grsecurity.net/viewtopic.php?f=3&t=4272) and quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4275)
1440 - fixed a compilation error caused by the above regression, reported by spender
1441 - fixed an arm compilation error, reported by Emese
1442
1443 arch/arm/kernel/module-plts.c | 7 +------
1444 arch/x86/mm/pgtable.c | 21 +++++++++++++++++++--
1445 2 files changed, 20 insertions(+), 8 deletions(-)
1446
1447commit ca6828e73b10b4a7537b16a37c2c0280523171e1
1448Author: Trond Myklebust <trond.myklebust@primarydata.com>
1449Date: Fri Oct 9 13:44:34 2015 -0400
1450
1451 namei: results of d_is_negative() should be checked after dentry revalidation
1452
1453 Leandro Awa writes:
1454 "After switching to version 4.1.6, our parallelized and distributed
1455 workflows now fail consistently with errors of the form:
1456
1457 T34: ./regex.c:39:22: error: config.h: No such file or directory
1458
1459 From our 'git bisect' testing, the following commit appears to be the
1460 possible cause of the behavior we've been seeing: commit 766c4cbfacd8"
1461
1462 Al Viro says:
1463 "What happens is that 766c4cbfacd8 got the things subtly wrong.
1464
1465 We used to treat d_is_negative() after lookup_fast() as "fall with
1466 ENOENT". That was wrong - checking ->d_flags outside of ->d_seq
1467 protection is unreliable and failing with hard error on what should've
1468 fallen back to non-RCU pathname resolution is a bug.
1469
1470 Unfortunately, we'd pulled the test too far up and ran afoul of
1471 another kind of staleness. The dentry might have been absolutely
1472 stable from the RCU point of view (and we might be on UP, etc), but
1473 stale from the remote fs point of view. If ->d_revalidate() returns
1474 "it's actually stale", dentry gets thrown away and the original code
1475 wouldn't even have looked at its ->d_flags.
1476
1477 What we need is to check ->d_flags where 766c4cbfacd8 does (prior to
1478 ->d_seq validation) but only use the result in cases where we do not
1479 discard this dentry outright"
1480
1481 Reported-by: Leandro Awa <lawa@nvidia.com>
1482 Link: https://bugzilla.kernel.org/show_bug.cgi?id=104911
1483 Fixes: 766c4cbfacd8 ("namei: d_is_negative() should be checked...")
1484 Tested-by: Leandro Awa <lawa@nvidia.com>
1485 Cc: stable@vger.kernel.org # v4.1+
1486 Signed-off-by: Trond Myklebust <trond.myklebust@primarydata.com>
1487 Acked-by: Al Viro <viro@zeniv.linux.org.uk>
1488 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
1489
1490 fs/namei.c | 8 ++++++--
1491 1 files changed, 6 insertions(+), 2 deletions(-)
1492
1493commit c0181260ce096a814637ad60e45a64c94840fffa
1494Author: Matt Fleming <matt.fleming@intel.com>
1495Date: Fri Sep 25 23:02:18 2015 +0100
1496
1497 x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down
1498
1499 Beginning with UEFI v2.5 EFI_PROPERTIES_TABLE was introduced
1500 that signals that the firmware PE/COFF loader supports splitting
1501 code and data sections of PE/COFF images into separate EFI
1502 memory map entries. This allows the kernel to map those regions
1503 with strict memory protections, e.g. EFI_MEMORY_RO for code,
1504 EFI_MEMORY_XP for data, etc.
1505
1506 Unfortunately, an unwritten requirement of this new feature is
1507 that the regions need to be mapped with the same offsets
1508 relative to each other as observed in the EFI memory map. If
1509 this is not done crashes like this may occur,
1510
1511 BUG: unable to handle kernel paging request at fffffffefe6086dd
1512 IP: [<fffffffefe6086dd>] 0xfffffffefe6086dd
1513 Call Trace:
1514 [<ffffffff8104c90e>] efi_call+0x7e/0x100
1515 [<ffffffff81602091>] ? virt_efi_set_variable+0x61/0x90
1516 [<ffffffff8104c583>] efi_delete_dummy_variable+0x63/0x70
1517 [<ffffffff81f4e4aa>] efi_enter_virtual_mode+0x383/0x392
1518 [<ffffffff81f37e1b>] start_kernel+0x38a/0x417
1519 [<ffffffff81f37495>] x86_64_start_reservations+0x2a/0x2c
1520 [<ffffffff81f37582>] x86_64_start_kernel+0xeb/0xef
1521
1522 Here 0xfffffffefe6086dd refers to an address the firmware
1523 expects to be mapped but which the OS never claimed was mapped.
1524 The issue is that included in these regions are relative
1525 addresses to other regions which were emitted by the firmware
1526 toolchain before the "splitting" of sections occurred at
1527 runtime.
1528
1529 Needless to say, we don't satisfy this unwritten requirement on
1530 x86_64 and instead map the EFI memory map entries in reverse
1531 order. The above crash is almost certainly triggerable with any
1532 kernel newer than v3.13 because that's when we rewrote the EFI
1533 runtime region mapping code, in commit d2f7cbe7b26a ("x86/efi:
1534 Runtime services virtual mapping"). For kernel versions before
1535 v3.13 things may work by pure luck depending on the
1536 fragmentation of the kernel virtual address space at the time we
1537 map the EFI regions.
1538
1539 Instead of mapping the EFI memory map entries in reverse order,
1540 where entry N has a higher virtual address than entry N+1, map
1541 them in the same order as they appear in the EFI memory map to
1542 preserve this relative offset between regions.
1543
1544 This patch has been kept as small as possible with the intention
1545 that it should be applied aggressively to stable and
1546 distribution kernels. It is very much a bugfix rather than
1547 support for a new feature, since when EFI_PROPERTIES_TABLE is
1548 enabled we must map things as outlined above to even boot - we
1549 have no way of asking the firmware not to split the code/data
1550 regions.
1551
1552 In fact, this patch doesn't even make use of the more strict
1553 memory protections available in UEFI v2.5. That will come later.
1554
1555 Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1556 Reported-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1557 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1558 Cc: <stable@vger.kernel.org>
1559 Cc: Borislav Petkov <bp@suse.de>
1560 Cc: Chun-Yi <jlee@suse.com>
1561 Cc: Dave Young <dyoung@redhat.com>
1562 Cc: H. Peter Anvin <hpa@zytor.com>
1563 Cc: James Bottomley <JBottomley@Odin.com>
1564 Cc: Lee, Chun-Yi <jlee@suse.com>
1565 Cc: Leif Lindholm <leif.lindholm@linaro.org>
1566 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1567 Cc: Matthew Garrett <mjg59@srcf.ucam.org>
1568 Cc: Mike Galbraith <efault@gmx.de>
1569 Cc: Peter Jones <pjones@redhat.com>
1570 Cc: Peter Zijlstra <peterz@infradead.org>
1571 Cc: Thomas Gleixner <tglx@linutronix.de>
1572 Cc: linux-kernel@vger.kernel.org
1573 Link: http://lkml.kernel.org/r/1443218539-7610-2-git-send-email-matt@codeblueprint.co.uk
1574 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1575
1576 arch/x86/platform/efi/efi.c | 67 ++++++++++++++++++++++++++++++++++++++++++-
1577 1 files changed, 66 insertions(+), 1 deletions(-)
1578
1579commit 9377caab146791c8c587da3750d6eddcd01bdfba
1580Author: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1581Date: Fri Sep 25 23:02:19 2015 +0100
1582
1583 arm64/efi: Fix boot crash by not padding between EFI_MEMORY_RUNTIME regions
1584
1585 The new Properties Table feature introduced in UEFIv2.5 may
1586 split memory regions that cover PE/COFF memory images into
1587 separate code and data regions. Since these regions only differ
1588 in the type (runtime code vs runtime data) and the permission
1589 bits, but not in the memory type attributes (UC/WC/WT/WB), the
1590 spec does not require them to be aligned to 64 KB.
1591
1592 Since the relative offset of PE/COFF .text and .data segments
1593 cannot be changed on the fly, this means that we can no longer
1594 pad out those regions to be mappable using 64 KB pages.
1595 Unfortunately, there is no annotation in the UEFI memory map
1596 that identifies data regions that were split off from a code
1597 region, so we must apply this logic to all adjacent runtime
1598 regions whose attributes only differ in the permission bits.
1599
1600 So instead of rounding each memory region to 64 KB alignment at
1601 both ends, only round down regions that are not directly
1602 preceded by another runtime region with the same type
1603 attributes. Since the UEFI spec does not mandate that the memory
1604 map be sorted, this means we also need to sort it first.
1605
1606 Note that this change will result in all EFI_MEMORY_RUNTIME
1607 regions whose start addresses are not aligned to the OS page
1608 size to be mapped with executable permissions (i.e., on kernels
1609 compiled with 64 KB pages). However, since these mappings are
1610 only active during the time that UEFI Runtime Services are being
1611 invoked, the window for abuse is rather small.
1612
1613 Tested-by: Mark Salter <msalter@redhat.com>
1614 Tested-by: Mark Rutland <mark.rutland@arm.com> [UEFI 2.4 only]
1615 Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1616 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1617 Reviewed-by: Mark Salter <msalter@redhat.com>
1618 Reviewed-by: Mark Rutland <mark.rutland@arm.com>
1619 Cc: <stable@vger.kernel.org> # v4.0+
1620 Cc: Catalin Marinas <catalin.marinas@arm.com>
1621 Cc: Leif Lindholm <leif.lindholm@linaro.org>
1622 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1623 Cc: Mike Galbraith <efault@gmx.de>
1624 Cc: Peter Zijlstra <peterz@infradead.org>
1625 Cc: Thomas Gleixner <tglx@linutronix.de>
1626 Cc: Will Deacon <will.deacon@arm.com>
1627 Cc: linux-kernel@vger.kernel.org
1628 Link: http://lkml.kernel.org/r/1443218539-7610-3-git-send-email-matt@codeblueprint.co.uk
1629 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1630
1631 arch/arm64/kernel/efi.c | 3 +-
1632 drivers/firmware/efi/libstub/arm-stub.c | 88 +++++++++++++++++++++++++-----
1633 2 files changed, 75 insertions(+), 16 deletions(-)
1634
1635commit 189124f1e733622c44d72060832af3c68d7ee8bc
1636Author: Ralf Baechle <ralf@linux-mips.org>
1637Date: Fri Oct 2 09:48:57 2015 +0200
1638
1639 MIPS: BPF: Fix load delay slots.
1640
1641 The entire bpf_jit_asm.S is written in noreorder mode because "we know
1642 better" according to a comment. This also prevented the assembler from
1643 throwing in the required NOPs for MIPS I processors which have no
1644 load-use interlock, thus the load's consumer might end up using the
1645 old value of the register from prior to the load.
1646
1647 Fixed by putting the assembler in reorder mode for just the affected
1648 load instructions. This is not enough for gas to actually try to be
1649 clever by looking at the next instruction and inserting a nop only
1650 when needed but as the comment said "we know better", so getting gas
1651 to unconditionally emit a NOP is just right in this case and prevents
1652 adding further ifdefery.
1653
1654 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
1655
1656 arch/mips/net/bpf_jit_asm.S | 4 ++++
1657 1 files changed, 4 insertions(+), 0 deletions(-)
1658
1659commit b4b012d6599fbc3c6e81f0a03cd59eb9f0095ed8
1660Author: Lee, Chun-Yi <joeyli.kernel@gmail.com>
1661Date: Tue Sep 29 20:58:57 2015 +0800
1662
1663 x86/kexec: Fix kexec crash in syscall kexec_file_load()
1664
1665 The original bug is a page fault crash that sometimes happens
1666 on big machines when preparing ELF headers:
1667
1668 BUG: unable to handle kernel paging request at ffffc90613fc9000
1669 IP: [<ffffffff8103d645>] prepare_elf64_ram_headers_callback+0x165/0x260
1670
1671 The bug is caused by us under-counting the number of memory ranges
1672 and subsequently not allocating enough ELF header space for them.
1673 The bug is typically masked on smaller systems, because the ELF header
1674 allocation is rounded up to the next page.
1675
1676 This patch modifies the code in fill_up_crash_elf_data() by using
1677 walk_system_ram_res() instead of walk_system_ram_range() to correctly
1678 count the max number of crash memory ranges. That's because the
1679 walk_system_ram_range() filters out small memory regions that
1680 reside in the same page, but walk_system_ram_res() does not.
1681
1682 Here's how I found the bug:
1683
1684 After tracing prepare_elf64_headers() and prepare_elf64_ram_headers_callback(),
1685 the code uses walk_system_ram_res() to fill-in crash memory regions information
1686 to the program header, so it counts those small memory regions that
1687 reside in a page area.
1688
1689 But, when the kernel was using walk_system_ram_range() in
1690 fill_up_crash_elf_data() to count the number of crash memory regions,
1691 it filters out small regions.
1692
1693 I printed those small memory regions, for example:
1694
1695 kexec: Get nr_ram ranges. vaddr=0xffff880077592258 paddr=0x77592258, sz=0xdc0
1696
1697 Based on the code in walk_system_ram_range(), this memory region
1698 will be filtered out:
1699
1700 pfn = (0x77592258 + 0x1000 - 1) >> 12 = 0x77593
1701 end_pfn = (0x77592258 + 0xfc0 -1 + 1) >> 12 = 0x77593
1702 end_pfn - pfn = 0x77593 - 0x77593 = 0 <=== if (end_pfn > pfn) is FALSE
1703
1704 So, the max_nr_ranges that's counted by the kernel doesn't include
1705 small memory regions - causing us to under-allocate the required space.
1706 That causes the page fault crash that happens in a later code path
1707 when preparing ELF headers.
1708
1709 This bug is not easy to reproduce on small machines that have few
1710 CPUs, because the allocated page aligned ELF buffer has more free
1711 space to cover those small memory regions' PT_LOAD headers.
1712
1713 Signed-off-by: Lee, Chun-Yi <jlee@suse.com>
1714 Cc: Andy Lutomirski <luto@kernel.org>
1715 Cc: Baoquan He <bhe@redhat.com>
1716 Cc: Jiang Liu <jiang.liu@linux.intel.com>
1717 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1718 Cc: Mike Galbraith <efault@gmx.de>
1719 Cc: Peter Zijlstra <peterz@infradead.org>
1720 Cc: Stephen Rothwell <sfr@canb.auug.org.au>
1721 Cc: Takashi Iwai <tiwai@suse.de>
1722 Cc: Thomas Gleixner <tglx@linutronix.de>
1723 Cc: Viresh Kumar <viresh.kumar@linaro.org>
1724 Cc: Vivek Goyal <vgoyal@redhat.com>
1725 Cc: kexec@lists.infradead.org
1726 Cc: linux-kernel@vger.kernel.org
1727 Cc: <stable@vger.kernel.org>
1728 Link: http://lkml.kernel.org/r/1443531537-29436-1-git-send-email-jlee@suse.com
1729 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1730
1731 arch/x86/kernel/crash.c | 7 +++----
1732 1 files changed, 3 insertions(+), 4 deletions(-)
1733
1734commit bf91f1e0162bdd27ebd1411090a81fd9188daa4f
1735Author: Elad Raz <eladr@mellanox.com>
1736Date: Sat Aug 22 08:44:11 2015 +0300
1737
1738 netfilter: ipset: Fixing unnamed union init
1739
1740 In continue to proposed Vinson Lee's post [1], this patch fixes compilation
1741 issues founded at gcc 4.4.7. The initialization of .cidr field of unnamed
1742 unions causes compilation error in gcc 4.4.x.
1743
1744 References
1745
1746 Visible links
1747 [1] https://lkml.org/lkml/2015/7/5/74
1748
1749 Signed-off-by: Elad Raz <eladr@mellanox.com>
1750 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
1751
1752 net/netfilter/ipset/ip_set_hash_netnet.c | 20 ++++++++++++++++++--
1753 net/netfilter/ipset/ip_set_hash_netportnet.c | 20 ++++++++++++++++++--
1754 2 files changed, 36 insertions(+), 4 deletions(-)
1755
40d5ff9e
PK
1756commit fed13a5012b8d7e87a6f9efa2e40e0be28eaecd9
1757Author: Brad Spengler <spender@grsecurity.net>
1758Date: Fri Oct 9 23:12:43 2015 -0400
1759
1760 compile fix
1761
1762 arch/x86/mm/pgtable.c | 2 ++
1763 1 files changed, 2 insertions(+), 0 deletions(-)
1764
1765commit 58edc15a668a6dd90b3f66abc84b509f8fba7505
1766Author: Daniel Borkmann <daniel@iogearbox.net>
1767Date: Mon Aug 31 19:11:02 2015 +0200
1768
1769 netfilter: conntrack: use nf_ct_tmpl_free in CT/synproxy error paths
1770
1771 Commit 0838aa7fcfcd ("netfilter: fix netns dependencies with conntrack
1772 templates") migrated templates to the new allocator api, but forgot to
1773 update error paths for them in CT and synproxy to use nf_ct_tmpl_free()
1774 instead of nf_conntrack_free().
1775
1776 Due to that, memory is being freed into the wrong kmemcache, but also
1777 we drop the per net reference count of ct objects causing an imbalance.
1778
1779 In Brad's case, this leads to a wrap-around of net->ct.count and thus
1780 lets __nf_conntrack_alloc() refuse to create a new ct object:
1781
1782 [ 10.340913] xt_addrtype: ipv6 does not support BROADCAST matching
1783 [ 10.810168] nf_conntrack: table full, dropping packet
1784 [ 11.917416] r8169 0000:07:00.0 eth0: link up
1785 [ 11.917438] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
1786 [ 12.815902] nf_conntrack: table full, dropping packet
1787 [ 15.688561] nf_conntrack: table full, dropping packet
1788 [ 15.689365] nf_conntrack: table full, dropping packet
1789 [ 15.690169] nf_conntrack: table full, dropping packet
1790 [ 15.690967] nf_conntrack: table full, dropping packet
1791 [...]
1792
1793 With slab debugging, it also reports the wrong kmemcache (kmalloc-512 vs.
1794 nf_conntrack_ffffffff81ce75c0) and reports poison overwrites, etc. Thus,
1795 to fix the problem, export and use nf_ct_tmpl_free() instead.
1796
1797 Fixes: 0838aa7fcfcd ("netfilter: fix netns dependencies with conntrack templates")
1798 Reported-by: Brad Jackson <bjackson0971@gmail.com>
1799 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
1800 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
1801
1802 include/net/netfilter/nf_conntrack.h | 1 +
1803 net/netfilter/nf_conntrack_core.c | 3 ++-
1804 net/netfilter/nf_synproxy_core.c | 2 +-
1805 net/netfilter/xt_CT.c | 2 +-
1806 4 files changed, 5 insertions(+), 3 deletions(-)
1807
1808commit 37d26e44573aaa9c3b1f0c36ec9d4bddc008fc03
1809Author: Brad Spengler <spender@grsecurity.net>
1810Date: Fri Oct 9 18:22:54 2015 -0400
1811
1812 Fix BUG() in scatterwalk_map_and_copy caused by virt_to_page being
1813 called on the KSTACKOVERFLOW's vmalloc'd stack. Thanks to
1814 Yves-Alexis Perez for the report
1815
1816 crypto/scatterwalk.c | 10 ++++++++--
1817 1 files changed, 8 insertions(+), 2 deletions(-)
1818
1819commit 8137d53d2b60023587a48004f0b67946ed6db4a8
1820Merge: 147420b a9c991f
1821Author: Brad Spengler <spender@grsecurity.net>
1822Date: Fri Oct 9 18:20:32 2015 -0400
1823
1824 Merge branch 'pax-test' into grsec-test
1825
1826commit a9c991f727bb8daf15838296e301683791c17071
1827Author: Brad Spengler <spender@grsecurity.net>
1828Date: Fri Oct 9 18:20:07 2015 -0400
1829
1830 Update to pax-linux-4.2.3-test8.patch:
1831 - fixed vsyscall/pvclock regression caused by the recent page table hardening, reported by kamil (https://forums.grsecurity.net/viewtopic.php?f=3&t=4272)
1832
1833 arch/x86/kernel/espfix_64.c | 4 +---
1834 arch/x86/kernel/kvmclock.c | 20 ++++++--------------
1835 arch/x86/mm/highmem_32.c | 2 ++
1836 arch/x86/mm/pgtable.c | 33 +++++++++++++++++++++++++++++++++
1837 4 files changed, 42 insertions(+), 17 deletions(-)
1838
1839commit 147420b0f00c7f20f354e1dfa460b904a3af432b
1840Author: Brad Spengler <spender@grsecurity.net>
1841Date: Fri Oct 9 08:54:24 2015 -0400
1842
1843 Properly fix the bug reported at:
1844 https://code.google.com/p/android/issues/detail?id=187973
1845
1846 drivers/net/slip/slhc.c | 3 +++
1847 1 files changed, 3 insertions(+), 0 deletions(-)
1848
afe359a8
PK
1849commit 4918a68ea80e1185ec8f3a94d3a2210552ed0bb5
1850Merge: 4e736d9 7e02f35
0a9c1e67 1851Author: Brad Spengler <spender@grsecurity.net>
afe359a8 1852Date: Wed Oct 7 20:57:21 2015 -0400
0a9c1e67 1853
afe359a8 1854 Merge branch 'pax-test' into grsec-test
ee1b9a5f 1855
da1216b9 1856 Conflicts:
afe359a8 1857 arch/x86/kernel/espfix_64.c
da1216b9 1858
afe359a8
PK
1859commit 7e02f35880fd6bdb2f4e7ba07a13d6df1d121008
1860Author: Brad Spengler <spender@grsecurity.net>
1861Date: Wed Oct 7 20:54:36 2015 -0400
da1216b9 1862
afe359a8
PK
1863 Update to pax-linux-4.2.3-test7.patch:
1864 - backported vanilla commits b763ec17ac762470eec5be8ebcc43e4f8b2c2b82 and 176fc2d5770a0990eebff903ba680d2edd32e718
1865 - constified a few more page tables for ESPFIX/amd64
1866 - fixed xen and the recently added level1_modules_pgt page tables on amd64
ee1b9a5f 1867
afe359a8
PK
1868 arch/x86/include/asm/pgtable_64.h | 1 +
1869 arch/x86/kernel/espfix_64.c | 35 +++++++++++++++++++++++----------
1870 arch/x86/xen/mmu.c | 4 +++
1871 drivers/base/regmap/regmap-debugfs.c | 14 +++++-------
1872 4 files changed, 35 insertions(+), 19 deletions(-)
ee1b9a5f 1873
afe359a8
PK
1874commit 4e736d9e568f6cc0d08dfe7519abf9a5d58a5418
1875Author: Robin Murphy <robin.murphy@arm.com>
1876Date: Thu Oct 1 15:37:19 2015 -0700
ee1b9a5f 1877
afe359a8 1878 dmapool: fix overflow condition in pool_find_page()
ee1b9a5f 1879
afe359a8
PK
1880 If a DMA pool lies at the very top of the dma_addr_t range (as may
1881 happen with an IOMMU involved), the calculated end address of the pool
1882 wraps around to zero, and page lookup always fails.
ee1b9a5f 1883
afe359a8 1884 Tweak the relevant calculation to be overflow-proof.
da1216b9 1885
afe359a8
PK
1886 Signed-off-by: Robin Murphy <robin.murphy@arm.com>
1887 Cc: Arnd Bergmann <arnd@arndb.de>
1888 Cc: Marek Szyprowski <m.szyprowski@samsung.com>
1889 Cc: Sumit Semwal <sumit.semwal@linaro.org>
1890 Cc: Sakari Ailus <sakari.ailus@iki.fi>
1891 Cc: Russell King <rmk+kernel@arm.linux.org.uk>
da1216b9
PK
1892 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
1893 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 1894
afe359a8 1895 mm/dmapool.c | 2 +-
578d7714
PK
1896 1 files changed, 1 insertions(+), 1 deletions(-)
1897
afe359a8
PK
1898commit 96a101a9b4208a6e5f2a0db7599881142e70ba43
1899Author: Greg Thelen <gthelen@google.com>
1900Date: Thu Oct 1 15:37:05 2015 -0700
578d7714 1901
afe359a8 1902 memcg: make mem_cgroup_read_stat() unsigned
da1216b9 1903
afe359a8
PK
1904 mem_cgroup_read_stat() returns a page count by summing per cpu page
1905 counters. The summing is racy wrt. updates, so a transient negative
1906 sum is possible. Callers don't want negative values:
578d7714 1907
afe359a8
PK
1908 - mem_cgroup_wb_stats() doesn't want negative nr_dirty or nr_writeback.
1909 This could confuse dirty throttling.
da1216b9 1910
afe359a8 1911 - oom reports and memory.stat shouldn't show confusing negative usage.
da1216b9 1912
afe359a8 1913 - tree_usage() already avoids negatives.
da1216b9 1914
afe359a8
PK
1915 Avoid returning negative page counts from mem_cgroup_read_stat() and
1916 convert it to unsigned.
da1216b9 1917
afe359a8
PK
1918 [akpm@linux-foundation.org: fix old typo while we're in there]
1919 Signed-off-by: Greg Thelen <gthelen@google.com>
1920 Cc: Johannes Weiner <hannes@cmpxchg.org>
1921 Acked-by: Michal Hocko <mhocko@suse.com>
1922 Cc: <stable@vger.kernel.org> [4.2+]
1923 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
1924 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
eeed91c5 1925
afe359a8
PK
1926 mm/memcontrol.c | 30 ++++++++++++++++++------------
1927 1 files changed, 18 insertions(+), 12 deletions(-)
eeed91c5 1928
afe359a8 1929commit b7808c46650d5f4c09f071566de991af36eb9d37
da1216b9 1930Author: Daniel Borkmann <daniel@iogearbox.net>
afe359a8
PK
1931Date: Fri Oct 2 12:06:03 2015 +0200
1932
1933 bpf: fix panic in SO_GET_FILTER with native ebpf programs
1934
1935 When sockets have a native eBPF program attached through
1936 setsockopt(sk, SOL_SOCKET, SO_ATTACH_BPF, ...), and then try to
1937 dump these over getsockopt(sk, SOL_SOCKET, SO_GET_FILTER, ...),
1938 the following panic appears:
1939
1940 [49904.178642] BUG: unable to handle kernel NULL pointer dereference at (null)
1941 [49904.178762] IP: [<ffffffff81610fd9>] sk_get_filter+0x39/0x90
1942 [49904.182000] PGD 86fc9067 PUD 531a1067 PMD 0
1943 [49904.185196] Oops: 0000 [#1] SMP
1944 [...]
1945 [49904.224677] Call Trace:
1946 [49904.226090] [<ffffffff815e3d49>] sock_getsockopt+0x319/0x740
1947 [49904.227535] [<ffffffff812f59e3>] ? sock_has_perm+0x63/0x70
1948 [49904.228953] [<ffffffff815e2fc8>] ? release_sock+0x108/0x150
1949 [49904.230380] [<ffffffff812f5a43>] ? selinux_socket_getsockopt+0x23/0x30
1950 [49904.231788] [<ffffffff815dff36>] SyS_getsockopt+0xa6/0xc0
1951 [49904.233267] [<ffffffff8171b9ae>] entry_SYSCALL_64_fastpath+0x12/0x71
1952
1953 The underlying issue is the very same as in commit b382c0865600
1954 ("sock, diag: fix panic in sock_diag_put_filterinfo"), that is,
1955 native eBPF programs don't store an original program since this
1956 is only needed in cBPF ones.
1957
1958 However, sk_get_filter() wasn't updated to test for this at the
1959 time when eBPF could be attached. Just throw an error to the user
1960 to indicate that eBPF cannot be dumped over this interface.
1961 That way, it can also be known that a program _is_ attached (as
1962 opposed to just return 0), and a different (future) method needs
1963 to be consulted for a dump.
1964
1965 Fixes: 89aa075832b0 ("net: sock: allow eBPF programs to be attached to sockets")
da1216b9 1966 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
afe359a8 1967 Acked-by: Alexei Starovoitov <ast@plumgrid.com>
da1216b9 1968 Signed-off-by: David S. Miller <davem@davemloft.net>
32ca80f1 1969
afe359a8
PK
1970 net/core/filter.c | 6 +++++-
1971 1 files changed, 5 insertions(+), 1 deletions(-)
32ca80f1 1972
afe359a8
PK
1973commit 40853c884afb5fc2dcb9f7fc34ef446162566fcc
1974Author: Steve French <smfrench@gmail.com>
1975Date: Mon Sep 28 17:21:07 2015 -0500
32ca80f1 1976
afe359a8 1977 [SMB3] Do not fall back to SMBWriteX in set_file_size error cases
e1f904d0 1978
afe359a8 1979 The error paths in set_file_size for cifs and smb3 are incorrect.
e1f904d0 1980
afe359a8
PK
1981 In the unlikely event that a server did not support set file info
1982 of the file size, the code incorrectly falls back to trying SMBWriteX
1983 (note that only the original core SMB Write, used for example by DOS,
1984 can set the file size this way - this actually does not work for the more
1985 recent SMBWriteX). The idea was since the old DOS SMB Write could set
1986 the file size if you write zero bytes at that offset then use that if
1987 server rejects the normal set file info call.
da1216b9 1988
afe359a8
PK
1989 Fortunately the SMBWriteX will never be sent on the wire (except when
1990 file size is zero) since the length and offset fields were reversed
1991 in the two places in this function that call SMBWriteX causing
1992 the fall back path to return an error. It is also important to never call
1993 an SMB request from an SMB2/sMB3 session (which theoretically would
1994 be possible, and can cause a brief session drop, although the client
1995 recovers) so this should be fixed. In practice this path does not happen
1996 with modern servers but the error fall back to SMBWriteX is clearly wrong.
e1f904d0 1997
afe359a8 1998 Removing the calls to SMBWriteX in the error paths in cifs_set_file_size
da1216b9 1999
afe359a8 2000 Pointed out by PaX/grsecurity team
cac6ae42 2001
afe359a8
PK
2002 Signed-off-by: Steve French <steve.french@primarydata.com>
2003 Reported-by: PaX Team <pageexec@freemail.hu>
2004 CC: Emese Revfy <re.emese@gmail.com>
2005 CC: Brad Spengler <spender@grsecurity.net>
2006 CC: Stable <stable@vger.kernel.org>
3969d2a7 2007
afe359a8
PK
2008 fs/cifs/inode.c | 34 ----------------------------------
2009 1 files changed, 0 insertions(+), 34 deletions(-)
3969d2a7 2010
afe359a8 2011commit f5fad97c967a08f4a89513969598b1d3c8232a38
3969d2a7 2012Author: Brad Spengler <spender@grsecurity.net>
afe359a8 2013Date: Wed Oct 7 18:22:40 2015 -0400
3969d2a7 2014
afe359a8
PK
2015 Initial import of grsecurity for Linux 4.2.3
2016 Note that size_overflow is currently marked BROKEN
76e7c0f9 2017
6090327c 2018 Documentation/dontdiff | 2 +
e8242a6d 2019 Documentation/kernel-parameters.txt | 7 +
afe359a8 2020 Documentation/sysctl/kernel.txt | 15 +
a8b227b4 2021 Makefile | 18 +-
6090327c
PK
2022 arch/alpha/include/asm/cache.h | 4 +-
2023 arch/alpha/kernel/osf_sys.c | 12 +-
2024 arch/arm/Kconfig | 1 +
2025 arch/arm/include/asm/thread_info.h | 9 +-
2026 arch/arm/kernel/process.c | 4 +-
2027 arch/arm/kernel/ptrace.c | 9 +
2028 arch/arm/kernel/traps.c | 7 +-
2029 arch/arm/mm/Kconfig | 2 +-
2030 arch/arm/mm/fault.c | 40 +-
2031 arch/arm/mm/mmap.c | 8 +-
afe359a8 2032 arch/arm/net/bpf_jit_32.c | 51 +-
6090327c
PK
2033 arch/avr32/include/asm/cache.h | 4 +-
2034 arch/blackfin/include/asm/cache.h | 3 +-
2035 arch/cris/include/arch-v10/arch/cache.h | 3 +-
2036 arch/cris/include/arch-v32/arch/cache.h | 3 +-
2037 arch/frv/include/asm/cache.h | 3 +-
2038 arch/frv/mm/elf-fdpic.c | 4 +-
2039 arch/hexagon/include/asm/cache.h | 6 +-
2040 arch/ia64/Kconfig | 1 +
2041 arch/ia64/include/asm/cache.h | 3 +-
2042 arch/ia64/kernel/sys_ia64.c | 2 +
2043 arch/ia64/mm/hugetlbpage.c | 2 +
2044 arch/m32r/include/asm/cache.h | 4 +-
2045 arch/m68k/include/asm/cache.h | 4 +-
2046 arch/metag/mm/hugetlbpage.c | 1 +
2047 arch/microblaze/include/asm/cache.h | 3 +-
2048 arch/mips/Kconfig | 1 +
2049 arch/mips/include/asm/cache.h | 3 +-
2050 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 2051 arch/mips/kernel/irq.c | 3 +
6090327c
PK
2052 arch/mips/kernel/ptrace.c | 9 +
2053 arch/mips/mm/mmap.c | 4 +-
2054 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
2055 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
2056 arch/openrisc/include/asm/cache.h | 4 +-
2057 arch/parisc/include/asm/cache.h | 5 +-
2058 arch/parisc/kernel/sys_parisc.c | 4 +
2059 arch/powerpc/Kconfig | 1 +
2060 arch/powerpc/include/asm/cache.h | 3 +-
2061 arch/powerpc/include/asm/thread_info.h | 5 +-
2062 arch/powerpc/kernel/Makefile | 2 +
2063 arch/powerpc/kernel/irq.c | 3 +
2064 arch/powerpc/kernel/process.c | 10 +-
2065 arch/powerpc/kernel/ptrace.c | 14 +
2066 arch/powerpc/kernel/traps.c | 5 +
6090327c 2067 arch/powerpc/mm/slice.c | 2 +-
6090327c
PK
2068 arch/s390/include/asm/cache.h | 4 +-
2069 arch/score/include/asm/cache.h | 4 +-
2070 arch/sh/include/asm/cache.h | 3 +-
2071 arch/sh/mm/mmap.c | 6 +-
2072 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
2073 arch/sparc/include/asm/pgalloc_64.h | 1 +
2074 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
2075 arch/sparc/kernel/process_32.c | 6 +-
2076 arch/sparc/kernel/process_64.c | 8 +-
2077 arch/sparc/kernel/ptrace_64.c | 14 +
2078 arch/sparc/kernel/sys_sparc_64.c | 8 +-
2079 arch/sparc/kernel/syscalls.S | 8 +-
2080 arch/sparc/kernel/traps_32.c | 8 +-
2081 arch/sparc/kernel/traps_64.c | 28 +-
2082 arch/sparc/kernel/unaligned_64.c | 2 +-
2083 arch/sparc/mm/fault_64.c | 2 +-
2084 arch/sparc/mm/hugetlbpage.c | 15 +-
2085 arch/tile/Kconfig | 1 +
2086 arch/tile/include/asm/cache.h | 3 +-
2087 arch/tile/mm/hugetlbpage.c | 2 +
2088 arch/um/include/asm/cache.h | 3 +-
2089 arch/unicore32/include/asm/cache.h | 6 +-
afe359a8
PK
2090 arch/x86/Kconfig | 21 +
2091 arch/x86/entry/entry_32.S | 2 +-
2092 arch/x86/entry/entry_64.S | 2 +-
6090327c
PK
2093 arch/x86/ia32/ia32_aout.c | 2 +
2094 arch/x86/include/asm/floppy.h | 20 +-
2095 arch/x86/include/asm/io.h | 2 +-
2096 arch/x86/include/asm/page.h | 12 +-
2097 arch/x86/include/asm/paravirt_types.h | 23 +-
2098 arch/x86/include/asm/processor.h | 2 +-
2099 arch/x86/include/asm/thread_info.h | 8 +-
a8b227b4 2100 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
2101 arch/x86/kernel/dumpstack_32.c | 2 +-
2102 arch/x86/kernel/dumpstack_64.c | 2 +-
8cf17962 2103 arch/x86/kernel/espfix_64.c | 2 +-
afe359a8 2104 arch/x86/kernel/fpu/init.c | 4 +-
6090327c
PK
2105 arch/x86/kernel/ioport.c | 13 +
2106 arch/x86/kernel/irq_32.c | 3 +
2107 arch/x86/kernel/irq_64.c | 4 +
afe359a8 2108 arch/x86/kernel/ldt.c | 18 +
6090327c
PK
2109 arch/x86/kernel/msr.c | 10 +
2110 arch/x86/kernel/ptrace.c | 28 +
2111 arch/x86/kernel/signal.c | 9 +-
2112 arch/x86/kernel/sys_i386_32.c | 9 +-
2113 arch/x86/kernel/sys_x86_64.c | 8 +-
2114 arch/x86/kernel/traps.c | 5 +
2115 arch/x86/kernel/verify_cpu.S | 1 +
2116 arch/x86/kernel/vm86_32.c | 16 +
2117 arch/x86/mm/fault.c | 12 +-
2118 arch/x86/mm/hugetlbpage.c | 15 +-
2119 arch/x86/mm/init.c | 66 +-
2120 arch/x86/mm/init_32.c | 6 +-
0986ccbe 2121 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 2122 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
2123 arch/x86/xen/Kconfig | 1 +
2124 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
2125 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6090327c
PK
2126 drivers/acpi/acpica/hwxfsleep.c | 11 +-
2127 drivers/acpi/custom_method.c | 4 +
2128 drivers/block/cciss.h | 30 +-
6090327c
PK
2129 drivers/block/smart1,2.h | 40 +-
2130 drivers/cdrom/cdrom.c | 2 +-
2131 drivers/char/Kconfig | 4 +-
2132 drivers/char/genrtc.c | 1 +
2133 drivers/char/mem.c | 17 +
2134 drivers/char/random.c | 5 +-
2135 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
2136 drivers/firewire/ohci.c | 4 +
da1216b9
PK
2137 drivers/gpu/drm/drm_context.c | 50 +-
2138 drivers/gpu/drm/drm_drv.c | 11 +-
2139 drivers/gpu/drm/drm_lock.c | 18 +-
2140 drivers/gpu/drm/i915/i915_dma.c | 2 +
2141 drivers/gpu/drm/nouveau/nouveau_drm.c | 3 +-
6090327c
PK
2142 drivers/gpu/drm/nouveau/nouveau_ttm.c | 30 +-
2143 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
afe359a8 2144 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6090327c 2145 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
2146 drivers/hid/hid-wiimote-debug.c | 2 +-
2147 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
0986ccbe 2148 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
2149 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
2150 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
2151 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
2152 drivers/isdn/i4l/isdn_concap.c | 6 +-
2153 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
a8b227b4
PK
2154 drivers/md/raid5.c | 8 +
2155 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6090327c 2156 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
2157 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
2158 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
2159 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
2160 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
2161 drivers/message/fusion/mptbase.c | 9 +
2162 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c
PK
2163 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
2164 drivers/net/wan/lmc/lmc_media.c | 97 +-
2165 drivers/net/wan/z85230.c | 24 +-
2166 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
2167 drivers/pci/proc.c | 9 +
2168 drivers/platform/x86/asus-wmi.c | 12 +
2169 drivers/rtc/rtc-dev.c | 3 +
2170 drivers/scsi/bfa/bfa_fcs.c | 19 +-
2171 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
2172 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 2173 drivers/scsi/hpsa.h | 40 +-
6090327c
PK
2174 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
2175 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
afe359a8
PK
2176 drivers/staging/sm750fb/sm750.c | 3 +
2177 drivers/tty/serial/uartlite.c | 4 +-
6090327c
PK
2178 drivers/tty/sysrq.c | 2 +-
2179 drivers/tty/vt/keyboard.c | 22 +-
2180 drivers/uio/uio.c | 6 +-
2181 drivers/usb/core/hub.c | 5 +
a8b227b4
PK
2182 drivers/usb/gadget/function/f_uac1.c | 1 +
2183 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c 2184 drivers/usb/host/hwa-hc.c | 9 +-
afe359a8 2185 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6090327c
PK
2186 drivers/video/fbdev/arcfb.c | 2 +-
2187 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
2188 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
2189 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 2190 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 2191 drivers/xen/xenfs/xenstored.c | 5 +
afe359a8
PK
2192 firmware/Makefile | 2 +
2193 firmware/WHENCE | 20 +-
2194 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
da1216b9 2195 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6090327c
PK
2196 fs/attr.c | 1 +
2197 fs/autofs4/waitq.c | 9 +
2198 fs/binfmt_aout.c | 7 +
2199 fs/binfmt_elf.c | 40 +-
6090327c
PK
2200 fs/compat.c | 20 +-
2201 fs/coredump.c | 17 +-
8cf17962 2202 fs/dcache.c | 3 +
da1216b9
PK
2203 fs/debugfs/inode.c | 11 +-
2204 fs/exec.c | 218 +-
6090327c 2205 fs/ext2/balloc.c | 4 +-
0986ccbe 2206 fs/ext2/super.c | 8 +-
6090327c 2207 fs/ext3/balloc.c | 4 +-
0986ccbe 2208 fs/ext3/super.c | 8 +-
6090327c 2209 fs/ext4/balloc.c | 4 +-
0986ccbe 2210 fs/fcntl.c | 4 +
da1216b9 2211 fs/fhandle.c | 3 +-
6090327c
PK
2212 fs/file.c | 4 +
2213 fs/filesystems.c | 4 +
e8242a6d 2214 fs/fs_struct.c | 20 +-
6090327c 2215 fs/hugetlbfs/inode.c | 5 +-
afe359a8 2216 fs/inode.c | 8 +-
8cf17962 2217 fs/kernfs/dir.c | 6 +
6090327c 2218 fs/mount.h | 4 +-
afe359a8 2219 fs/namei.c | 285 +-
8cf17962 2220 fs/namespace.c | 24 +
a8b227b4 2221 fs/nfsd/nfscache.c | 2 +-
6090327c 2222 fs/open.c | 38 +
afe359a8 2223 fs/overlayfs/inode.c | 3 +
da1216b9 2224 fs/overlayfs/super.c | 6 +-
6090327c
PK
2225 fs/pipe.c | 2 +-
2226 fs/posix_acl.c | 15 +-
2227 fs/proc/Kconfig | 10 +-
0986ccbe 2228 fs/proc/array.c | 66 +-
afe359a8 2229 fs/proc/base.c | 168 +-
6090327c
PK
2230 fs/proc/cmdline.c | 4 +
2231 fs/proc/devices.c | 4 +
2232 fs/proc/fd.c | 17 +-
e8242a6d 2233 fs/proc/generic.c | 64 +
6090327c 2234 fs/proc/inode.c | 17 +
0986ccbe 2235 fs/proc/internal.h | 11 +-
6090327c
PK
2236 fs/proc/interrupts.c | 4 +
2237 fs/proc/kcore.c | 3 +
2238 fs/proc/proc_net.c | 31 +
2239 fs/proc/proc_sysctl.c | 52 +-
2240 fs/proc/root.c | 8 +
2241 fs/proc/stat.c | 69 +-
e8242a6d 2242 fs/proc/task_mmu.c | 66 +-
6090327c
PK
2243 fs/readdir.c | 19 +
2244 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 2245 fs/reiserfs/super.c | 4 +
6090327c 2246 fs/select.c | 2 +
afe359a8 2247 fs/seq_file.c | 30 +-
6090327c 2248 fs/stat.c | 20 +-
e8242a6d 2249 fs/sysfs/dir.c | 30 +-
6090327c 2250 fs/utimes.c | 7 +
8cf17962 2251 fs/xattr.c | 26 +-
da1216b9 2252 grsecurity/Kconfig | 1182 ++++
6090327c 2253 grsecurity/Makefile | 54 +
da1216b9 2254 grsecurity/gracl.c | 2757 +++++++++
6090327c 2255 grsecurity/gracl_alloc.c | 105 +
a8b227b4 2256 grsecurity/gracl_cap.c | 127 +
da1216b9 2257 grsecurity/gracl_compat.c | 269 +
afe359a8 2258 grsecurity/gracl_fs.c | 448 ++
da1216b9
PK
2259 grsecurity/gracl_ip.c | 386 ++
2260 grsecurity/gracl_learn.c | 207 +
2261 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 2262 grsecurity/gracl_res.c | 68 +
da1216b9 2263 grsecurity/gracl_segv.c | 304 +
6090327c
PK
2264 grsecurity/gracl_shm.c | 40 +
2265 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
2266 grsecurity/grsec_chroot.c | 467 ++
2267 grsecurity/grsec_disabled.c | 445 ++
2268 grsecurity/grsec_exec.c | 189 +
2269 grsecurity/grsec_fifo.c | 26 +
6090327c 2270 grsecurity/grsec_fork.c | 23 +
da1216b9 2271 grsecurity/grsec_init.c | 290 +
6090327c 2272 grsecurity/grsec_ipc.c | 48 +
afe359a8
PK
2273 grsecurity/grsec_link.c | 65 +
2274 grsecurity/grsec_log.c | 340 +
6090327c
PK
2275 grsecurity/grsec_mem.c | 48 +
2276 grsecurity/grsec_mount.c | 65 +
afe359a8 2277 grsecurity/grsec_pax.c | 47 +
6090327c
PK
2278 grsecurity/grsec_proc.c | 20 +
2279 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
2280 grsecurity/grsec_sig.c | 236 +
2281 grsecurity/grsec_sock.c | 244 +
2282 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
2283 grsecurity/grsec_time.c | 16 +
2284 grsecurity/grsec_tpe.c | 78 +
2285 grsecurity/grsec_usb.c | 15 +
2286 grsecurity/grsum.c | 64 +
da1216b9 2287 include/drm/drmP.h | 23 +-
6090327c 2288 include/linux/binfmts.h | 5 +-
afe359a8
PK
2289 include/linux/capability.h | 13 +
2290 include/linux/compiler-gcc.h | 5 +
6090327c
PK
2291 include/linux/compiler.h | 8 +
2292 include/linux/cred.h | 8 +-
8cf17962 2293 include/linux/dcache.h | 5 +-
6090327c
PK
2294 include/linux/fs.h | 24 +-
2295 include/linux/fs_struct.h | 2 +-
2296 include/linux/fsnotify.h | 6 +
da1216b9
PK
2297 include/linux/gracl.h | 342 +
2298 include/linux/gracl_compat.h | 156 +
6090327c
PK
2299 include/linux/gralloc.h | 9 +
2300 include/linux/grdefs.h | 140 +
da1216b9 2301 include/linux/grinternal.h | 230 +
8cf17962 2302 include/linux/grmsg.h | 118 +
afe359a8 2303 include/linux/grsecurity.h | 249 +
6090327c 2304 include/linux/grsock.h | 19 +
afe359a8 2305 include/linux/ipc.h | 2 +-
6090327c
PK
2306 include/linux/ipc_namespace.h | 2 +-
2307 include/linux/kallsyms.h | 18 +-
2308 include/linux/kmod.h | 5 +
2309 include/linux/kobject.h | 2 +-
afe359a8 2310 include/linux/lsm_hooks.h | 4 +-
8cf17962 2311 include/linux/mm.h | 12 +
6090327c 2312 include/linux/mm_types.h | 4 +-
afe359a8 2313 include/linux/module.h | 5 +-
6090327c
PK
2314 include/linux/mount.h | 2 +-
2315 include/linux/netfilter/xt_gradm.h | 9 +
2316 include/linux/path.h | 4 +-
2317 include/linux/perf_event.h | 13 +-
2318 include/linux/pid_namespace.h | 2 +-
8cf17962 2319 include/linux/printk.h | 2 +-
6090327c
PK
2320 include/linux/proc_fs.h | 22 +-
2321 include/linux/proc_ns.h | 2 +-
2322 include/linux/random.h | 2 +-
2323 include/linux/rbtree_augmented.h | 4 +-
da1216b9 2324 include/linux/scatterlist.h | 12 +-
afe359a8 2325 include/linux/sched.h | 110 +-
6090327c
PK
2326 include/linux/security.h | 3 +-
2327 include/linux/seq_file.h | 5 +
afe359a8 2328 include/linux/shm.h | 6 +-
6090327c
PK
2329 include/linux/skbuff.h | 3 +
2330 include/linux/slab.h | 9 -
afe359a8 2331 include/linux/sysctl.h | 8 +-
6090327c
PK
2332 include/linux/thread_info.h | 6 +-
2333 include/linux/tty.h | 2 +-
2334 include/linux/tty_driver.h | 4 +-
2335 include/linux/uidgid.h | 5 +
2336 include/linux/user_namespace.h | 2 +-
2337 include/linux/utsname.h | 2 +-
2338 include/linux/vermagic.h | 16 +-
afe359a8 2339 include/linux/vmalloc.h | 8 +
6090327c
PK
2340 include/net/af_unix.h | 2 +-
2341 include/net/ip.h | 2 +-
2342 include/net/neighbour.h | 2 +-
2343 include/net/net_namespace.h | 2 +-
e8242a6d 2344 include/net/sock.h | 2 +-
6090327c 2345 include/trace/events/fs.h | 53 +
da1216b9 2346 include/uapi/drm/i915_drm.h | 1 +
6090327c
PK
2347 include/uapi/linux/personality.h | 1 +
2348 init/Kconfig | 3 +-
e8242a6d 2349 init/main.c | 35 +-
6090327c 2350 ipc/mqueue.c | 1 +
afe359a8
PK
2351 ipc/msg.c | 14 +-
2352 ipc/shm.c | 36 +-
2353 ipc/util.c | 14 +-
da1216b9 2354 kernel/auditsc.c | 2 +-
0986ccbe 2355 kernel/bpf/syscall.c | 8 +-
6090327c 2356 kernel/capability.c | 41 +-
0986ccbe 2357 kernel/cgroup.c | 5 +-
6090327c
PK
2358 kernel/compat.c | 1 +
2359 kernel/configs.c | 11 +
afe359a8 2360 kernel/cred.c | 112 +-
6090327c
PK
2361 kernel/events/core.c | 14 +-
2362 kernel/exit.c | 10 +-
2363 kernel/fork.c | 86 +-
2364 kernel/futex.c | 4 +-
2365 kernel/kallsyms.c | 9 +
2366 kernel/kcmp.c | 4 +
afe359a8 2367 kernel/kexec.c | 2 +-
e8242a6d 2368 kernel/kmod.c | 95 +-
6090327c
PK
2369 kernel/kprobes.c | 7 +-
2370 kernel/ksysfs.c | 2 +
2371 kernel/locking/lockdep_proc.c | 10 +-
afe359a8 2372 kernel/module.c | 108 +-
6090327c
PK
2373 kernel/panic.c | 4 +-
2374 kernel/pid.c | 19 +-
6090327c 2375 kernel/power/Kconfig | 2 +
afe359a8 2376 kernel/printk/printk.c | 7 +-
6090327c 2377 kernel/ptrace.c | 20 +-
6090327c
PK
2378 kernel/resource.c | 10 +
2379 kernel/sched/core.c | 11 +-
2380 kernel/signal.c | 37 +-
a8b227b4 2381 kernel/sys.c | 64 +-
afe359a8 2382 kernel/sysctl.c | 180 +-
6090327c 2383 kernel/taskstats.c | 6 +
a8b227b4
PK
2384 kernel/time/posix-timers.c | 8 +
2385 kernel/time/time.c | 5 +
6090327c 2386 kernel/time/timekeeping.c | 3 +
afe359a8 2387 kernel/time/timer_list.c | 13 +-
6090327c 2388 kernel/time/timer_stats.c | 10 +-
0986ccbe 2389 kernel/trace/trace_syscalls.c | 8 +
6090327c
PK
2390 kernel/user_namespace.c | 15 +
2391 lib/Kconfig.debug | 7 +-
2392 lib/is_single_threaded.c | 3 +
2393 lib/list_debug.c | 65 +-
e8242a6d 2394 lib/nlattr.c | 2 +
6090327c 2395 lib/rbtree.c | 4 +-
afe359a8 2396 lib/vsprintf.c | 39 +-
6090327c
PK
2397 localversion-grsec | 1 +
2398 mm/Kconfig | 5 +-
e8242a6d 2399 mm/Kconfig.debug | 1 +
6090327c 2400 mm/filemap.c | 1 +
afe359a8 2401 mm/hugetlb.c | 8 +
6090327c 2402 mm/kmemleak.c | 4 +-
da1216b9 2403 mm/memory.c | 2 +-
6090327c
PK
2404 mm/mempolicy.c | 12 +-
2405 mm/migrate.c | 3 +-
2406 mm/mlock.c | 6 +-
e8242a6d 2407 mm/mmap.c | 93 +-
6090327c 2408 mm/mprotect.c | 8 +
e8242a6d 2409 mm/page_alloc.c | 2 +-
6090327c
PK
2410 mm/process_vm_access.c | 6 +
2411 mm/shmem.c | 2 +-
afe359a8 2412 mm/slab.c | 27 +-
6090327c 2413 mm/slab_common.c | 2 +-
afe359a8
PK
2414 mm/slob.c | 12 +
2415 mm/slub.c | 33 +-
6090327c 2416 mm/util.c | 3 +
afe359a8 2417 mm/vmalloc.c | 80 +-
6090327c
PK
2418 mm/vmstat.c | 29 +-
2419 net/appletalk/atalk_proc.c | 2 +-
2420 net/atm/lec.c | 6 +-
2421 net/atm/mpoa_caches.c | 42 +-
2422 net/can/bcm.c | 2 +-
2423 net/can/proc.c | 2 +-
0986ccbe 2424 net/core/dev_ioctl.c | 7 +-
6090327c
PK
2425 net/core/filter.c | 8 +-
2426 net/core/net-procfs.c | 17 +-
2427 net/core/pktgen.c | 2 +-
e8242a6d 2428 net/core/sock.c | 3 +-
0986ccbe 2429 net/core/sysctl_net_core.c | 2 +-
6090327c 2430 net/decnet/dn_dev.c | 2 +-
0986ccbe 2431 net/ipv4/devinet.c | 6 +-
6090327c 2432 net/ipv4/inet_hashtables.c | 5 +
a8b227b4 2433 net/ipv4/ip_input.c | 7 +
6090327c
PK
2434 net/ipv4/ip_sockglue.c | 3 +-
2435 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
2436 net/ipv4/route.c | 6 +-
da1216b9 2437 net/ipv4/tcp_input.c | 4 +-
6090327c
PK
2438 net/ipv4/tcp_ipv4.c | 24 +-
2439 net/ipv4/tcp_minisocks.c | 9 +-
2440 net/ipv4/tcp_timer.c | 11 +
2441 net/ipv4/udp.c | 24 +
e8242a6d 2442 net/ipv6/addrconf.c | 13 +-
6090327c
PK
2443 net/ipv6/proc.c | 2 +-
2444 net/ipv6/tcp_ipv6.c | 23 +-
2445 net/ipv6/udp.c | 7 +
2446 net/ipx/ipx_proc.c | 2 +-
2447 net/irda/irproc.c | 2 +-
2448 net/llc/llc_proc.c | 2 +-
2449 net/netfilter/Kconfig | 10 +
2450 net/netfilter/Makefile | 1 +
2451 net/netfilter/nf_conntrack_core.c | 8 +
2452 net/netfilter/xt_gradm.c | 51 +
2453 net/netfilter/xt_hashlimit.c | 4 +-
2454 net/netfilter/xt_recent.c | 2 +-
8cf17962 2455 net/socket.c | 71 +-
6090327c
PK
2456 net/sunrpc/cache.c | 2 +-
2457 net/sunrpc/stats.c | 2 +-
2458 net/sysctl_net.c | 2 +-
e8242a6d 2459 net/unix/af_unix.c | 52 +-
6090327c
PK
2460 net/vmw_vsock/vmci_transport_notify.c | 30 +-
2461 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
2462 net/x25/sysctl_net_x25.c | 2 +-
2463 net/x25/x25_proc.c | 2 +-
0986ccbe
PK
2464 scripts/package/Makefile | 2 +-
2465 scripts/package/mkspec | 38 +-
afe359a8 2466 security/Kconfig | 370 +-
6090327c
PK
2467 security/apparmor/file.c | 4 +-
2468 security/apparmor/lsm.c | 8 +-
2469 security/commoncap.c | 29 +
2470 security/min_addr.c | 2 +
2471 security/tomoyo/file.c | 12 +-
2472 security/tomoyo/mount.c | 4 +
da1216b9 2473 security/tomoyo/tomoyo.c | 20 +-
6090327c 2474 security/yama/Kconfig | 2 +-
6090327c 2475 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
2476 sound/usb/line6/driver.c | 40 +-
2477 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
2478 tools/gcc/.gitignore | 1 +
2479 tools/gcc/Makefile | 12 +
2480 tools/gcc/gen-random-seed.sh | 8 +
afe359a8
PK
2481 tools/gcc/randomize_layout_plugin.c | 930 +++
2482 tools/gcc/size_overflow_plugin/.gitignore | 1 +
2483 .../size_overflow_plugin/size_overflow_hash.data | 320 +-
2484 466 files changed, 32295 insertions(+), 2907 deletions(-)
2485
2486commit fc19197ab5a42069863a7d88f1d41eb687697fe9
2487Author: Brad Spengler <spender@grsecurity.net>
2488Date: Sun Oct 4 20:43:51 2015 -0400
2489
2490 Update to pax-linux-4.2.3-test6.patch:
2491 - fixed a KERNEXEC/x86 and early ioremap regression, reported by spender
2492 - sanitized a few more top level page table entries on amd64
76e7c0f9 2493
afe359a8
PK
2494 arch/x86/kernel/espfix_64.c | 2 +-
2495 arch/x86/kernel/head_64.S | 8 ++++----
2496 arch/x86/mm/ioremap.c | 6 +++++-
2497 3 files changed, 10 insertions(+), 6 deletions(-)
2498
2499commit 23ac5415b9ef394e10b1516d3b314c742c6a3e59
2500Author: Brad Spengler <spender@grsecurity.net>
2501Date: Sun Oct 4 17:47:37 2015 -0400
2502
2503 Resync with pax-linux-4.2.3-test5.patch
2504
2505 arch/x86/include/asm/pgtable-2level.h | 20 ++++++++++++++++----
2506 arch/x86/include/asm/pgtable-3level.h | 8 ++++++++
2507 arch/x86/include/asm/pgtable_32.h | 2 --
2508 arch/x86/include/asm/pgtable_64.h | 20 ++++++++++++++++----
2509 arch/x86/mm/highmem_32.c | 2 --
2510 arch/x86/mm/init_64.c | 2 --
2511 arch/x86/mm/iomap_32.c | 4 ----
2512 arch/x86/mm/ioremap.c | 2 +-
2513 arch/x86/mm/pgtable.c | 2 --
2514 arch/x86/mm/pgtable_32.c | 3 ---
2515 mm/highmem.c | 6 +-----
2516 mm/vmalloc.c | 12 +-----------
2517 .../size_overflow_plugin/size_overflow_hash.data | 2 --
2518 13 files changed, 43 insertions(+), 42 deletions(-)
2519
2520commit 25f4bed80f0d87783793a70d6c20080031a1fd38
2521Author: Brad Spengler <spender@grsecurity.net>
2522Date: Sun Oct 4 13:06:32 2015 -0400
2523
2524 Update to pax-linux-4.2.3-test5.patch:
2525 - forward port to 4.2.3
2526 - fixed integer sign conversion errors caused by ieee80211_tx_rate_control.max_rate_idx, caught by the size overflow plugin
2527 - fixed a bug in try_preserve_large_page that caused unnecessary large page split ups
2528 - increased the number of statically allocated kernel page tables under KERNEXEC/amd64
2529
2530 arch/x86/include/asm/pgtable-2level.h | 2 ++
2531 arch/x86/include/asm/pgtable-3level.h | 5 +++++
2532 arch/x86/include/asm/pgtable_64.h | 2 ++
2533 arch/x86/kernel/cpu/bugs_64.c | 2 ++
2534 arch/x86/kernel/head_64.S | 28 +++++++++++++++++++++++-----
2535 arch/x86/kernel/vmlinux.lds.S | 8 +++++++-
2536 arch/x86/mm/init.c | 18 ++++++++++++++----
2537 arch/x86/mm/ioremap.c | 8 ++++++--
2538 arch/x86/mm/pageattr.c | 5 ++---
2539 arch/x86/mm/pgtable.c | 2 ++
2540 include/asm-generic/sections.h | 1 +
2541 include/asm-generic/vmlinux.lds.h | 2 ++
2542 include/net/mac80211.h | 2 +-
2543 mm/vmalloc.c | 7 ++++++-
2544 14 files changed, 75 insertions(+), 17 deletions(-)
2545
2546commit a2dce7cb2e3c389b7ef6c76c15ccdbf506007ddd
2547Merge: d113ff6 fcba09f
2548Author: Brad Spengler <spender@grsecurity.net>
2549Date: Sat Oct 3 09:12:31 2015 -0400
2550
2551 Merge branch 'linux-4.2.y' into pax-test
2552
2553commit d113ff6e7835e89e2b954503b1a100750ddb43c7
2554Author: Brad Spengler <spender@grsecurity.net>
2555Date: Thu Oct 1 21:34:12 2015 -0400
2556
2557 Update to pax-linux-4.2.2-test5.patch:
2558 - fixed a RANDKSTACK regression, reported by spender
2559 - fixed some more compiler warnings due to the ktla_ktva changes, reported by spender
2560
2561 arch/x86/entry/entry_64.S | 2 ++
2562 arch/x86/kernel/process.c | 1 +
2563 drivers/hv/hv.c | 2 +-
2564 drivers/lguest/x86/core.c | 4 ++--
2565 drivers/misc/kgdbts.c | 4 ++--
2566 drivers/video/fbdev/uvesafb.c | 4 ++--
2567 fs/binfmt_elf_fdpic.c | 2 +-
2568 7 files changed, 11 insertions(+), 8 deletions(-)
2569
2570commit 149e32a4dddfae46e2490f011870cd4492ca946c
2571Author: Brad Spengler <spender@grsecurity.net>
2572Date: Tue Sep 29 16:31:50 2015 -0400
2573
2574 Update to pax-linux-4.2.2-test4.patch:
2575 - fixed a few compiler warnings caused by the recently reworked ktla_ktva/ktva_ktla functions, reported by spender
2576 - Emese fixed a size overflow false positive in the IDE driver, reported by spender
2577
2578 arch/x86/lib/insn.c | 2 +-
2579 drivers/ide/ide-disk.c | 2 +-
2580 drivers/video/fbdev/vesafb.c | 4 ++--
2581 fs/binfmt_elf.c | 2 +-
2582 .../size_overflow_plugin/size_overflow_plugin.c | 4 ++--
2583 .../size_overflow_transform_core.c | 11 +++++------
2584 6 files changed, 12 insertions(+), 13 deletions(-)
2585
2586commit 02c41b848fbaddf82ce98690b23d3d85a94d55fe
2587Merge: b8b2f5b 7659db3
6090327c 2588Author: Brad Spengler <spender@grsecurity.net>
afe359a8 2589Date: Tue Sep 29 15:50:40 2015 -0400
76e7c0f9 2590
afe359a8
PK
2591 Merge branch 'linux-4.2.y' into pax-test
2592
2593 Conflicts:
2594 fs/nfs/inode.c
2595
2596commit b8b2f5bc93ced0ca9a8366d0f3fa09abd1ca7ac6
2597Author: Brad Spengler <spender@grsecurity.net>
2598Date: Tue Sep 29 09:13:54 2015 -0400
2599
2600 Initial import of pax-linux-4.2.1-test3.patch
76e7c0f9 2601
6090327c 2602 Documentation/dontdiff | 47 +-
a8b227b4 2603 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 2604 Documentation/kernel-parameters.txt | 28 +
da1216b9 2605 Makefile | 108 +-
6090327c
PK
2606 arch/alpha/include/asm/atomic.h | 10 +
2607 arch/alpha/include/asm/elf.h | 7 +
2608 arch/alpha/include/asm/pgalloc.h | 6 +
2609 arch/alpha/include/asm/pgtable.h | 11 +
2610 arch/alpha/kernel/module.c | 2 +-
2611 arch/alpha/kernel/osf_sys.c | 8 +-
2612 arch/alpha/mm/fault.c | 141 +-
2613 arch/arm/Kconfig | 2 +-
8cf17962 2614 arch/arm/include/asm/atomic.h | 319 +-
6090327c
PK
2615 arch/arm/include/asm/barrier.h | 2 +-
2616 arch/arm/include/asm/cache.h | 5 +-
2617 arch/arm/include/asm/cacheflush.h | 2 +-
2618 arch/arm/include/asm/checksum.h | 14 +-
afe359a8
PK
2619 arch/arm/include/asm/cmpxchg.h | 4 +
2620 arch/arm/include/asm/cpuidle.h | 2 +-
6090327c 2621 arch/arm/include/asm/domain.h | 33 +-
da1216b9 2622 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
2623 arch/arm/include/asm/fncpy.h | 2 +
2624 arch/arm/include/asm/futex.h | 10 +
2625 arch/arm/include/asm/kmap_types.h | 2 +-
2626 arch/arm/include/asm/mach/dma.h | 2 +-
2627 arch/arm/include/asm/mach/map.h | 16 +-
2628 arch/arm/include/asm/outercache.h | 2 +-
2629 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
2630 arch/arm/include/asm/pgalloc.h | 20 +
2631 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 2632 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 2633 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c
PK
2634 arch/arm/include/asm/pgtable.h | 54 +-
2635 arch/arm/include/asm/psci.h | 2 +-
2636 arch/arm/include/asm/smp.h | 2 +-
2637 arch/arm/include/asm/thread_info.h | 6 +-
a8b227b4 2638 arch/arm/include/asm/tls.h | 3 +
afe359a8 2639 arch/arm/include/asm/uaccess.h | 100 +-
6090327c
PK
2640 arch/arm/include/uapi/asm/ptrace.h | 2 +-
2641 arch/arm/kernel/armksyms.c | 8 +-
afe359a8 2642 arch/arm/kernel/cpuidle.c | 2 +-
6090327c
PK
2643 arch/arm/kernel/entry-armv.S | 110 +-
2644 arch/arm/kernel/entry-common.S | 40 +-
2645 arch/arm/kernel/entry-header.S | 60 +
2646 arch/arm/kernel/fiq.c | 3 +
2647 arch/arm/kernel/head.S | 2 +-
afe359a8 2648 arch/arm/kernel/module.c | 38 +-
6090327c 2649 arch/arm/kernel/patch.c | 2 +
da1216b9 2650 arch/arm/kernel/process.c | 90 +-
6090327c 2651 arch/arm/kernel/psci.c | 2 +-
da1216b9 2652 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
2653 arch/arm/kernel/setup.c | 20 +-
2654 arch/arm/kernel/signal.c | 35 +-
2655 arch/arm/kernel/smp.c | 2 +-
2656 arch/arm/kernel/tcm.c | 4 +-
a8b227b4 2657 arch/arm/kernel/traps.c | 6 +-
8cf17962 2658 arch/arm/kernel/vmlinux.lds.S | 6 +-
a8b227b4 2659 arch/arm/kvm/arm.c | 10 +-
6090327c
PK
2660 arch/arm/lib/clear_user.S | 6 +-
2661 arch/arm/lib/copy_from_user.S | 6 +-
2662 arch/arm/lib/copy_page.S | 1 +
2663 arch/arm/lib/copy_to_user.S | 6 +-
2664 arch/arm/lib/csumpartialcopyuser.S | 4 +-
2665 arch/arm/lib/delay.c | 2 +-
afe359a8 2666 arch/arm/lib/uaccess_with_memcpy.c | 8 +-
da1216b9 2667 arch/arm/mach-exynos/suspend.c | 6 +-
a8b227b4 2668 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 2669 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 2670 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 2671 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
2672 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
2673 arch/arm/mach-omap2/omap_device.c | 4 +-
2674 arch/arm/mach-omap2/omap_device.h | 4 +-
2675 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
2676 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
2677 arch/arm/mach-omap2/wd_timer.c | 6 +-
afe359a8
PK
2678 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
2679 arch/arm/mach-shmobile/pm-r8a7740.c | 5 +-
2680 arch/arm/mach-shmobile/pm-sh73a0.c | 5 +-
6090327c 2681 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
2682 arch/arm/mach-tegra/irq.c | 1 +
2683 arch/arm/mach-ux500/pm.c | 1 +
e8242a6d 2684 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 2685 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
2686 arch/arm/mm/alignment.c | 8 +
2687 arch/arm/mm/cache-l2x0.c | 2 +-
2688 arch/arm/mm/context.c | 10 +-
0986ccbe 2689 arch/arm/mm/fault.c | 146 +
6090327c 2690 arch/arm/mm/fault.h | 12 +
8cf17962 2691 arch/arm/mm/init.c | 39 +
6090327c
PK
2692 arch/arm/mm/ioremap.c | 4 +-
2693 arch/arm/mm/mmap.c | 30 +-
2694 arch/arm/mm/mmu.c | 182 +-
0986ccbe 2695 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
2696 arch/arm/plat-iop/setup.c | 2 +-
2697 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 2698 arch/arm64/include/asm/atomic.h | 10 +
6090327c 2699 arch/arm64/include/asm/barrier.h | 2 +-
8cf17962 2700 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 2701 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 2702 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 2703 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
2704 arch/avr32/include/asm/elf.h | 8 +-
2705 arch/avr32/include/asm/kmap_types.h | 4 +-
2706 arch/avr32/mm/fault.c | 27 +
2707 arch/frv/include/asm/atomic.h | 10 +
2708 arch/frv/include/asm/kmap_types.h | 2 +-
2709 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 2710 arch/ia64/Makefile | 1 +
6090327c
PK
2711 arch/ia64/include/asm/atomic.h | 10 +
2712 arch/ia64/include/asm/barrier.h | 2 +-
2713 arch/ia64/include/asm/elf.h | 7 +
2714 arch/ia64/include/asm/pgalloc.h | 12 +
2715 arch/ia64/include/asm/pgtable.h | 13 +-
2716 arch/ia64/include/asm/spinlock.h | 2 +-
2717 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 2718 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
2719 arch/ia64/kernel/palinfo.c | 2 +-
2720 arch/ia64/kernel/sys_ia64.c | 7 +
2721 arch/ia64/kernel/vmlinux.lds.S | 2 +-
2722 arch/ia64/mm/fault.c | 32 +-
a8b227b4 2723 arch/ia64/mm/init.c | 15 +-
6090327c
PK
2724 arch/m32r/lib/usercopy.c | 6 +
2725 arch/metag/include/asm/barrier.h | 2 +-
2726 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
e8242a6d 2727 arch/mips/include/asm/atomic.h | 355 +-
6090327c 2728 arch/mips/include/asm/barrier.h | 2 +-
da1216b9 2729 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
2730 arch/mips/include/asm/exec.h | 2 +-
2731 arch/mips/include/asm/hw_irq.h | 2 +-
2732 arch/mips/include/asm/local.h | 57 +
2733 arch/mips/include/asm/page.h | 2 +-
2734 arch/mips/include/asm/pgalloc.h | 5 +
2735 arch/mips/include/asm/pgtable.h | 3 +
2736 arch/mips/include/asm/uaccess.h | 1 +
2737 arch/mips/kernel/binfmt_elfn32.c | 7 +
2738 arch/mips/kernel/binfmt_elfo32.c | 7 +
2739 arch/mips/kernel/i8259.c | 2 +-
2740 arch/mips/kernel/irq-gt641xx.c | 2 +-
2741 arch/mips/kernel/irq.c | 6 +-
2742 arch/mips/kernel/pm-cps.c | 2 +-
2743 arch/mips/kernel/process.c | 12 -
6090327c
PK
2744 arch/mips/kernel/sync-r4k.c | 24 +-
2745 arch/mips/kernel/traps.c | 13 +-
a8b227b4 2746 arch/mips/kvm/mips.c | 2 +-
6090327c
PK
2747 arch/mips/mm/fault.c | 25 +
2748 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
2749 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
2750 arch/mips/sni/rm200.c | 2 +-
2751 arch/mips/vr41xx/common/icu.c | 2 +-
2752 arch/mips/vr41xx/common/irq.c | 4 +-
2753 arch/parisc/include/asm/atomic.h | 10 +
2754 arch/parisc/include/asm/elf.h | 7 +
2755 arch/parisc/include/asm/pgalloc.h | 6 +
2756 arch/parisc/include/asm/pgtable.h | 11 +
2757 arch/parisc/include/asm/uaccess.h | 4 +-
2758 arch/parisc/kernel/module.c | 50 +-
2759 arch/parisc/kernel/sys_parisc.c | 15 +
2760 arch/parisc/kernel/traps.c | 4 +-
2761 arch/parisc/mm/fault.c | 140 +-
0986ccbe 2762 arch/powerpc/include/asm/atomic.h | 329 +-
6090327c 2763 arch/powerpc/include/asm/barrier.h | 2 +-
da1216b9 2764 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
2765 arch/powerpc/include/asm/exec.h | 2 +-
2766 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 2767 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
2768 arch/powerpc/include/asm/mman.h | 2 +-
2769 arch/powerpc/include/asm/page.h | 8 +-
2770 arch/powerpc/include/asm/page_64.h | 7 +-
2771 arch/powerpc/include/asm/pgalloc-64.h | 7 +
2772 arch/powerpc/include/asm/pgtable.h | 1 +
2773 arch/powerpc/include/asm/pte-hash32.h | 1 +
2774 arch/powerpc/include/asm/reg.h | 1 +
2775 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 2776 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 2777 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 2778 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
2779 arch/powerpc/kernel/exceptions-64e.S | 4 +-
2780 arch/powerpc/kernel/exceptions-64s.S | 2 +-
2781 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 2782 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
2783 arch/powerpc/kernel/signal_32.c | 2 +-
2784 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 2785 arch/powerpc/kernel/traps.c | 21 +
6090327c
PK
2786 arch/powerpc/kernel/vdso.c | 5 +-
2787 arch/powerpc/kvm/powerpc.c | 2 +-
2788 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 2789 arch/powerpc/mm/fault.c | 56 +-
da1216b9 2790 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
2791 arch/powerpc/mm/slice.c | 13 +-
2792 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
2793 arch/s390/include/asm/atomic.h | 10 +
2794 arch/s390/include/asm/barrier.h | 2 +-
da1216b9 2795 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
2796 arch/s390/include/asm/exec.h | 2 +-
2797 arch/s390/include/asm/uaccess.h | 13 +-
2798 arch/s390/kernel/module.c | 22 +-
e8242a6d 2799 arch/s390/kernel/process.c | 24 -
da1216b9 2800 arch/s390/mm/mmap.c | 16 +
6090327c
PK
2801 arch/score/include/asm/exec.h | 2 +-
2802 arch/score/kernel/process.c | 5 -
2803 arch/sh/mm/mmap.c | 22 +-
0986ccbe 2804 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
2805 arch/sparc/include/asm/barrier_64.h | 2 +-
2806 arch/sparc/include/asm/cache.h | 2 +-
2807 arch/sparc/include/asm/elf_32.h | 7 +
2808 arch/sparc/include/asm/elf_64.h | 7 +
2809 arch/sparc/include/asm/pgalloc_32.h | 1 +
2810 arch/sparc/include/asm/pgalloc_64.h | 1 +
2811 arch/sparc/include/asm/pgtable.h | 4 +
2812 arch/sparc/include/asm/pgtable_32.h | 15 +-
2813 arch/sparc/include/asm/pgtsrmmu.h | 5 +
2814 arch/sparc/include/asm/setup.h | 4 +-
2815 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 2816 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
2817 arch/sparc/include/asm/thread_info_64.h | 2 +
2818 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
2819 arch/sparc/include/asm/uaccess_32.h | 28 +-
2820 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
2821 arch/sparc/kernel/Makefile | 2 +-
2822 arch/sparc/kernel/prom_common.c | 2 +-
2823 arch/sparc/kernel/smp_64.c | 8 +-
2824 arch/sparc/kernel/sys_sparc_32.c | 2 +-
2825 arch/sparc/kernel/sys_sparc_64.c | 52 +-
2826 arch/sparc/kernel/traps_64.c | 27 +-
2827 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
2828 arch/sparc/lib/atomic_64.S | 57 +-
2829 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
2830 arch/sparc/mm/Makefile | 2 +-
2831 arch/sparc/mm/fault_32.c | 292 +
8cf17962 2832 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
2833 arch/sparc/mm/hugetlbpage.c | 22 +-
2834 arch/sparc/mm/init_64.c | 10 +-
2835 arch/tile/include/asm/atomic_64.h | 10 +
2836 arch/tile/include/asm/uaccess.h | 4 +-
2837 arch/um/Makefile | 4 +
2838 arch/um/include/asm/kmap_types.h | 2 +-
2839 arch/um/include/asm/page.h | 3 +
2840 arch/um/include/asm/pgtable-3level.h | 1 +
2841 arch/um/kernel/process.c | 16 -
afe359a8 2842 arch/x86/Kconfig | 15 +-
6090327c
PK
2843 arch/x86/Kconfig.cpu | 6 +-
2844 arch/x86/Kconfig.debug | 4 +-
a8b227b4 2845 arch/x86/Makefile | 13 +-
6090327c
PK
2846 arch/x86/boot/Makefile | 3 +
2847 arch/x86/boot/bitops.h | 4 +-
2848 arch/x86/boot/boot.h | 2 +-
2849 arch/x86/boot/compressed/Makefile | 3 +
2850 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 2851 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
2852 arch/x86/boot/compressed/head_32.S | 4 +-
2853 arch/x86/boot/compressed/head_64.S | 12 +-
2854 arch/x86/boot/compressed/misc.c | 11 +-
2855 arch/x86/boot/cpucheck.c | 16 +-
2856 arch/x86/boot/header.S | 6 +-
2857 arch/x86/boot/memory.c | 2 +-
2858 arch/x86/boot/video-vesa.c | 1 +
2859 arch/x86/boot/video.c | 2 +-
2860 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
2861 arch/x86/crypto/aesni-intel_asm.S | 106 +-
2862 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
2863 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
2864 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
2865 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
2866 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
2867 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 2868 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
2869 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
2870 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
2871 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
2872 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
2873 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
2874 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
2875 arch/x86/crypto/sha256-avx-asm.S | 2 +
2876 arch/x86/crypto/sha256-avx2-asm.S | 2 +
2877 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
2878 arch/x86/crypto/sha512-avx-asm.S | 2 +
2879 arch/x86/crypto/sha512-avx2-asm.S | 2 +
2880 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
2881 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
2882 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
2883 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
afe359a8
PK
2884 arch/x86/entry/calling.h | 92 +-
2885 arch/x86/entry/entry_32.S | 360 +-
2886 arch/x86/entry/entry_64.S | 636 +-
2887 arch/x86/entry/entry_64_compat.S | 159 +-
2888 arch/x86/entry/thunk_64.S | 2 +
2889 arch/x86/entry/vdso/Makefile | 2 +-
2890 arch/x86/entry/vdso/vdso2c.h | 4 +-
2891 arch/x86/entry/vdso/vma.c | 41 +-
2892 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
0986ccbe 2893 arch/x86/ia32/ia32_signal.c | 23 +-
afe359a8 2894 arch/x86/ia32/sys_ia32.c | 42 +-
da1216b9 2895 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
2896 arch/x86/include/asm/alternative.h | 4 +-
2897 arch/x86/include/asm/apic.h | 2 +-
2898 arch/x86/include/asm/apm.h | 4 +-
8cf17962 2899 arch/x86/include/asm/atomic.h | 269 +-
6090327c 2900 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 2901 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c
PK
2902 arch/x86/include/asm/barrier.h | 4 +-
2903 arch/x86/include/asm/bitops.h | 18 +-
afe359a8 2904 arch/x86/include/asm/boot.h | 2 +-
6090327c 2905 arch/x86/include/asm/cache.h | 5 +-
6090327c
PK
2906 arch/x86/include/asm/checksum_32.h | 12 +-
2907 arch/x86/include/asm/cmpxchg.h | 39 +
2908 arch/x86/include/asm/compat.h | 2 +-
afe359a8 2909 arch/x86/include/asm/cpufeature.h | 17 +-
6090327c
PK
2910 arch/x86/include/asm/desc.h | 78 +-
2911 arch/x86/include/asm/desc_defs.h | 6 +
2912 arch/x86/include/asm/div64.h | 2 +-
da1216b9 2913 arch/x86/include/asm/elf.h | 33 +-
6090327c 2914 arch/x86/include/asm/emergency-restart.h | 2 +-
afe359a8
PK
2915 arch/x86/include/asm/fpu/internal.h | 36 +-
2916 arch/x86/include/asm/fpu/types.h | 5 +-
6090327c
PK
2917 arch/x86/include/asm/futex.h | 14 +-
2918 arch/x86/include/asm/hw_irq.h | 4 +-
2919 arch/x86/include/asm/i8259.h | 2 +-
afe359a8 2920 arch/x86/include/asm/io.h | 22 +-
6090327c
PK
2921 arch/x86/include/asm/irqflags.h | 5 +
2922 arch/x86/include/asm/kprobes.h | 9 +-
2923 arch/x86/include/asm/local.h | 106 +-
2924 arch/x86/include/asm/mman.h | 15 +
afe359a8
PK
2925 arch/x86/include/asm/mmu.h | 14 +-
2926 arch/x86/include/asm/mmu_context.h | 138 +-
6090327c
PK
2927 arch/x86/include/asm/module.h | 17 +-
2928 arch/x86/include/asm/nmi.h | 19 +-
2929 arch/x86/include/asm/page.h | 1 +
afe359a8
PK
2930 arch/x86/include/asm/page_32.h | 12 +-
2931 arch/x86/include/asm/page_64.h | 14 +-
6090327c
PK
2932 arch/x86/include/asm/paravirt.h | 46 +-
2933 arch/x86/include/asm/paravirt_types.h | 15 +-
2934 arch/x86/include/asm/pgalloc.h | 23 +
2935 arch/x86/include/asm/pgtable-2level.h | 2 +
2936 arch/x86/include/asm/pgtable-3level.h | 4 +
da1216b9 2937 arch/x86/include/asm/pgtable.h | 128 +-
6090327c 2938 arch/x86/include/asm/pgtable_32.h | 14 +-
afe359a8 2939 arch/x86/include/asm/pgtable_32_types.h | 24 +-
da1216b9 2940 arch/x86/include/asm/pgtable_64.h | 22 +-
6090327c
PK
2941 arch/x86/include/asm/pgtable_64_types.h | 5 +
2942 arch/x86/include/asm/pgtable_types.h | 26 +-
2943 arch/x86/include/asm/preempt.h | 2 +-
afe359a8
PK
2944 arch/x86/include/asm/processor.h | 59 +-
2945 arch/x86/include/asm/ptrace.h | 21 +-
6090327c
PK
2946 arch/x86/include/asm/qrwlock.h | 4 +-
2947 arch/x86/include/asm/realmode.h | 4 +-
2948 arch/x86/include/asm/reboot.h | 10 +-
2949 arch/x86/include/asm/rmwcc.h | 84 +-
2950 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
2951 arch/x86/include/asm/segment.h | 27 +-
2952 arch/x86/include/asm/smap.h | 43 +
6090327c 2953 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
2954 arch/x86/include/asm/stackprotector.h | 4 +-
2955 arch/x86/include/asm/stacktrace.h | 32 +-
2956 arch/x86/include/asm/switch_to.h | 4 +-
afe359a8
PK
2957 arch/x86/include/asm/sys_ia32.h | 6 +-
2958 arch/x86/include/asm/thread_info.h | 27 +-
2959 arch/x86/include/asm/tlbflush.h | 77 +-
e8242a6d 2960 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
2961 arch/x86/include/asm/uaccess_32.h | 28 +-
2962 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
2963 arch/x86/include/asm/word-at-a-time.h | 2 +-
2964 arch/x86/include/asm/x86_init.h | 10 +-
2965 arch/x86/include/asm/xen/page.h | 2 +-
6090327c 2966 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
2967 arch/x86/kernel/Makefile | 2 +-
2968 arch/x86/kernel/acpi/boot.c | 4 +-
2969 arch/x86/kernel/acpi/sleep.c | 4 +
2970 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
afe359a8 2971 arch/x86/kernel/alternative.c | 124 +-
6090327c
PK
2972 arch/x86/kernel/apic/apic.c | 4 +-
2973 arch/x86/kernel/apic/apic_flat_64.c | 4 +-
2974 arch/x86/kernel/apic/apic_noop.c | 2 +-
2975 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 2976 arch/x86/kernel/apic/io_apic.c | 8 +-
afe359a8 2977 arch/x86/kernel/apic/msi.c | 2 +-
6090327c 2978 arch/x86/kernel/apic/probe_32.c | 2 +-
8cf17962 2979 arch/x86/kernel/apic/vector.c | 4 +-
6090327c
PK
2980 arch/x86/kernel/apic/x2apic_cluster.c | 4 +-
2981 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
2982 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 2983 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
2984 arch/x86/kernel/asm-offsets.c | 20 +
2985 arch/x86/kernel/asm-offsets_64.c | 1 +
2986 arch/x86/kernel/cpu/Makefile | 4 -
2987 arch/x86/kernel/cpu/amd.c | 2 +-
afe359a8 2988 arch/x86/kernel/cpu/common.c | 202 +-
da1216b9 2989 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6090327c
PK
2990 arch/x86/kernel/cpu/mcheck/mce.c | 31 +-
2991 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
2992 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
2993 arch/x86/kernel/cpu/microcode/core.c | 2 +-
2994 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
2995 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
2996 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
afe359a8 2997 arch/x86/kernel/cpu/perf_event.c | 10 +-
6090327c
PK
2998 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
2999 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
3000 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
3001 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
3002 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
3003 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
3004 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
3005 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
3006 arch/x86/kernel/cpuid.c | 2 +-
6090327c
PK
3007 arch/x86/kernel/crash_dump_64.c | 2 +-
3008 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
3009 arch/x86/kernel/dumpstack.c | 24 +-
3010 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 3011 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
3012 arch/x86/kernel/e820.c | 4 +-
3013 arch/x86/kernel/early_printk.c | 1 +
8cf17962 3014 arch/x86/kernel/espfix_64.c | 13 +-
afe359a8
PK
3015 arch/x86/kernel/fpu/core.c | 22 +-
3016 arch/x86/kernel/fpu/init.c | 8 +-
3017 arch/x86/kernel/fpu/regset.c | 22 +-
3018 arch/x86/kernel/fpu/signal.c | 20 +-
3019 arch/x86/kernel/fpu/xstate.c | 8 +-
da1216b9 3020 arch/x86/kernel/ftrace.c | 18 +-
afe359a8
PK
3021 arch/x86/kernel/head64.c | 14 +-
3022 arch/x86/kernel/head_32.S | 235 +-
da1216b9 3023 arch/x86/kernel/head_64.S | 149 +-
6090327c 3024 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
3025 arch/x86/kernel/i8259.c | 10 +-
3026 arch/x86/kernel/io_delay.c | 2 +-
3027 arch/x86/kernel/ioport.c | 2 +-
3028 arch/x86/kernel/irq.c | 8 +-
da1216b9 3029 arch/x86/kernel/irq_32.c | 45 +-
afe359a8 3030 arch/x86/kernel/jump_label.c | 10 +-
da1216b9
PK
3031 arch/x86/kernel/kgdb.c | 21 +-
3032 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
3033 arch/x86/kernel/kprobes/opt.c | 16 +-
3034 arch/x86/kernel/ksysfs.c | 2 +-
afe359a8 3035 arch/x86/kernel/ldt.c | 25 +
e8242a6d 3036 arch/x86/kernel/livepatch.c | 12 +-
6090327c 3037 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 3038 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
3039 arch/x86/kernel/module.c | 78 +-
3040 arch/x86/kernel/msr.c | 2 +-
3041 arch/x86/kernel/nmi.c | 34 +-
3042 arch/x86/kernel/nmi_selftest.c | 4 +-
3043 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
3044 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 3045 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
3046 arch/x86/kernel/pci-calgary_64.c | 2 +-
3047 arch/x86/kernel/pci-iommu_table.c | 2 +-
3048 arch/x86/kernel/pci-swiotlb.c | 2 +-
afe359a8
PK
3049 arch/x86/kernel/process.c | 71 +-
3050 arch/x86/kernel/process_32.c | 30 +-
3051 arch/x86/kernel/process_64.c | 19 +-
6090327c
PK
3052 arch/x86/kernel/ptrace.c | 20 +-
3053 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 3054 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
3055 arch/x86/kernel/reboot_fixups_32.c | 2 +-
3056 arch/x86/kernel/relocate_kernel_64.S | 3 +-
afe359a8 3057 arch/x86/kernel/setup.c | 29 +-
6090327c
PK
3058 arch/x86/kernel/setup_percpu.c | 29 +-
3059 arch/x86/kernel/signal.c | 17 +-
3060 arch/x86/kernel/smp.c | 2 +-
afe359a8
PK
3061 arch/x86/kernel/smpboot.c | 29 +-
3062 arch/x86/kernel/step.c | 6 +-
6090327c
PK
3063 arch/x86/kernel/sys_i386_32.c | 184 +
3064 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
3065 arch/x86/kernel/tboot.c | 14 +-
3066 arch/x86/kernel/time.c | 8 +-
6090327c
PK
3067 arch/x86/kernel/tls.c | 7 +-
3068 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 3069 arch/x86/kernel/traps.c | 53 +-
6090327c 3070 arch/x86/kernel/tsc.c | 2 +-
da1216b9 3071 arch/x86/kernel/uprobes.c | 2 +-
6090327c
PK
3072 arch/x86/kernel/vm86_32.c | 6 +-
3073 arch/x86/kernel/vmlinux.lds.S | 147 +-
6090327c
PK
3074 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
3075 arch/x86/kernel/x86_init.c | 6 +-
6090327c 3076 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 3077 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
3078 arch/x86/kvm/lapic.c | 2 +-
3079 arch/x86/kvm/paging_tmpl.h | 2 +-
3080 arch/x86/kvm/svm.c | 8 +
e8242a6d 3081 arch/x86/kvm/vmx.c | 82 +-
afe359a8 3082 arch/x86/kvm/x86.c | 44 +-
6090327c
PK
3083 arch/x86/lguest/boot.c | 3 +-
3084 arch/x86/lib/atomic64_386_32.S | 164 +
afe359a8
PK
3085 arch/x86/lib/atomic64_cx8_32.S | 98 +-
3086 arch/x86/lib/checksum_32.S | 97 +-
da1216b9 3087 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 3088 arch/x86/lib/cmpxchg16b_emu.S | 3 +
afe359a8
PK
3089 arch/x86/lib/copy_page_64.S | 14 +-
3090 arch/x86/lib/copy_user_64.S | 66 +-
3091 arch/x86/lib/csum-copy_64.S | 14 +-
6090327c
PK
3092 arch/x86/lib/csum-wrappers_64.c | 8 +-
3093 arch/x86/lib/getuser.S | 74 +-
8cf17962 3094 arch/x86/lib/insn.c | 8 +-
6090327c 3095 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
3096 arch/x86/lib/memcpy_64.S | 6 +
3097 arch/x86/lib/memmove_64.S | 3 +-
3098 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
3099 arch/x86/lib/mmx_32.c | 243 +-
3100 arch/x86/lib/msr-reg.S | 2 +
afe359a8 3101 arch/x86/lib/putuser.S | 87 +-
6090327c 3102 arch/x86/lib/rwsem.S | 6 +-
afe359a8 3103 arch/x86/lib/usercopy_32.c | 359 +-
da1216b9 3104 arch/x86/lib/usercopy_64.c | 20 +-
afe359a8
PK
3105 arch/x86/math-emu/fpu_aux.c | 2 +-
3106 arch/x86/math-emu/fpu_entry.c | 4 +-
3107 arch/x86/math-emu/fpu_system.h | 2 +-
6090327c 3108 arch/x86/mm/Makefile | 4 +
afe359a8 3109 arch/x86/mm/extable.c | 26 +-
da1216b9 3110 arch/x86/mm/fault.c | 570 +-
6090327c
PK
3111 arch/x86/mm/gup.c | 6 +-
3112 arch/x86/mm/highmem_32.c | 4 +
3113 arch/x86/mm/hugetlbpage.c | 24 +-
3114 arch/x86/mm/init.c | 101 +-
3115 arch/x86/mm/init_32.c | 111 +-
8cf17962 3116 arch/x86/mm/init_64.c | 46 +-
6090327c 3117 arch/x86/mm/iomap_32.c | 4 +
afe359a8 3118 arch/x86/mm/ioremap.c | 44 +-
6090327c 3119 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 3120 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
3121 arch/x86/mm/mmio-mod.c | 10 +-
3122 arch/x86/mm/numa.c | 2 +-
3123 arch/x86/mm/pageattr.c | 33 +-
afe359a8 3124 arch/x86/mm/pat.c | 12 +-
6090327c
PK
3125 arch/x86/mm/pat_rbtree.c | 2 +-
3126 arch/x86/mm/pf_in.c | 10 +-
e8242a6d 3127 arch/x86/mm/pgtable.c | 162 +-
6090327c 3128 arch/x86/mm/pgtable_32.c | 3 +
6090327c
PK
3129 arch/x86/mm/setup_nx.c | 7 +
3130 arch/x86/mm/tlb.c | 4 +
3131 arch/x86/mm/uderef_64.c | 37 +
3132 arch/x86/net/bpf_jit.S | 11 +
8cf17962 3133 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 3134 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
3135 arch/x86/oprofile/nmi_int.c | 8 +-
3136 arch/x86/oprofile/op_model_amd.c | 8 +-
3137 arch/x86/oprofile/op_model_ppro.c | 7 +-
3138 arch/x86/oprofile/op_x86_model.h | 2 +-
3139 arch/x86/pci/intel_mid_pci.c | 2 +-
3140 arch/x86/pci/irq.c | 8 +-
3141 arch/x86/pci/pcbios.c | 144 +-
3142 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 3143 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 3144 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 3145 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 3146 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
3147 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
3148 arch/x86/platform/intel-mid/mfld.c | 4 +-
3149 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 3150 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
3151 arch/x86/platform/olpc/olpc_dt.c | 2 +-
3152 arch/x86/power/cpu.c | 11 +-
3153 arch/x86/realmode/init.c | 10 +-
3154 arch/x86/realmode/rm/Makefile | 3 +
3155 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 3156 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
3157 arch/x86/realmode/rm/trampoline_32.S | 12 +-
3158 arch/x86/realmode/rm/trampoline_64.S | 3 +-
3159 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
3160 arch/x86/tools/Makefile | 2 +-
afe359a8 3161 arch/x86/tools/relocs.c | 96 +-
6090327c
PK
3162 arch/x86/um/mem_32.c | 2 +-
3163 arch/x86/um/tls_32.c | 2 +-
da1216b9
PK
3164 arch/x86/xen/enlighten.c | 50 +-
3165 arch/x86/xen/mmu.c | 17 +-
3166 arch/x86/xen/smp.c | 16 +-
6090327c
PK
3167 arch/x86/xen/xen-asm_32.S | 2 +-
3168 arch/x86/xen/xen-head.S | 11 +
3169 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 3170 block/bio.c | 4 +-
6090327c
PK
3171 block/blk-iopoll.c | 2 +-
3172 block/blk-map.c | 2 +-
3173 block/blk-softirq.c | 2 +-
3174 block/bsg.c | 12 +-
3175 block/compat_ioctl.c | 4 +-
3176 block/genhd.c | 9 +-
3177 block/partitions/efi.c | 8 +-
3178 block/scsi_ioctl.c | 29 +-
3179 crypto/cryptd.c | 4 +-
3180 crypto/pcrypt.c | 2 +-
e8242a6d 3181 crypto/zlib.c | 4 +-
afe359a8 3182 drivers/acpi/acpi_video.c | 2 +-
6090327c
PK
3183 drivers/acpi/apei/apei-internal.h | 2 +-
3184 drivers/acpi/apei/ghes.c | 4 +-
3185 drivers/acpi/bgrt.c | 6 +-
3186 drivers/acpi/blacklist.c | 4 +-
e8242a6d 3187 drivers/acpi/bus.c | 4 +-
0986ccbe 3188 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
3189 drivers/acpi/ec.c | 2 +-
3190 drivers/acpi/pci_slot.c | 2 +-
3191 drivers/acpi/processor_driver.c | 2 +-
6090327c 3192 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
3193 drivers/acpi/processor_pdc.c | 2 +-
3194 drivers/acpi/sleep.c | 2 +-
6090327c 3195 drivers/acpi/sysfs.c | 4 +-
e8242a6d 3196 drivers/acpi/thermal.c | 2 +-
afe359a8 3197 drivers/acpi/video_detect.c | 7 +-
6090327c
PK
3198 drivers/ata/libahci.c | 2 +-
3199 drivers/ata/libata-core.c | 12 +-
3200 drivers/ata/libata-scsi.c | 2 +-
3201 drivers/ata/libata.h | 2 +-
3202 drivers/ata/pata_arasan_cf.c | 4 +-
3203 drivers/atm/adummy.c | 2 +-
3204 drivers/atm/ambassador.c | 8 +-
3205 drivers/atm/atmtcp.c | 14 +-
3206 drivers/atm/eni.c | 10 +-
3207 drivers/atm/firestream.c | 8 +-
3208 drivers/atm/fore200e.c | 14 +-
3209 drivers/atm/he.c | 18 +-
3210 drivers/atm/horizon.c | 4 +-
3211 drivers/atm/idt77252.c | 36 +-
3212 drivers/atm/iphase.c | 34 +-
3213 drivers/atm/lanai.c | 12 +-
3214 drivers/atm/nicstar.c | 46 +-
3215 drivers/atm/solos-pci.c | 4 +-
3216 drivers/atm/suni.c | 4 +-
3217 drivers/atm/uPD98402.c | 16 +-
3218 drivers/atm/zatm.c | 6 +-
3219 drivers/base/bus.c | 4 +-
3220 drivers/base/devtmpfs.c | 8 +-
3221 drivers/base/node.c | 2 +-
da1216b9 3222 drivers/base/power/domain.c | 11 +-
6090327c
PK
3223 drivers/base/power/sysfs.c | 2 +-
3224 drivers/base/power/wakeup.c | 8 +-
3225 drivers/base/syscore.c | 4 +-
3226 drivers/block/cciss.c | 28 +-
3227 drivers/block/cciss.h | 2 +-
3228 drivers/block/cpqarray.c | 28 +-
3229 drivers/block/cpqarray.h | 2 +-
a8b227b4 3230 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 3231 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 3232 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 3233 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
3234 drivers/block/drbd/drbd_receiver.c | 34 +-
3235 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 3236 drivers/block/pktcdvd.c | 4 +-
8cf17962 3237 drivers/block/rbd.c | 2 +-
6090327c
PK
3238 drivers/bluetooth/btwilink.c | 2 +-
3239 drivers/cdrom/cdrom.c | 11 +-
3240 drivers/cdrom/gdrom.c | 1 -
3241 drivers/char/agp/compat_ioctl.c | 2 +-
3242 drivers/char/agp/frontend.c | 4 +-
afe359a8 3243 drivers/char/agp/intel-gtt.c | 4 +-
6090327c 3244 drivers/char/hpet.c | 2 +-
6090327c
PK
3245 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
3246 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 3247 drivers/char/mem.c | 47 +-
6090327c 3248 drivers/char/nvram.c | 2 +-
a8b227b4
PK
3249 drivers/char/pcmcia/synclink_cs.c | 16 +-
3250 drivers/char/random.c | 12 +-
e8242a6d 3251 drivers/char/sonypi.c | 11 +-
6090327c
PK
3252 drivers/char/tpm/tpm_acpi.c | 3 +-
3253 drivers/char/tpm/tpm_eventlog.c | 7 +-
3254 drivers/char/virtio_console.c | 4 +-
3255 drivers/clk/clk-composite.c | 2 +-
da1216b9 3256 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
3257 drivers/clk/socfpga/clk-gate.c | 9 +-
3258 drivers/clk/socfpga/clk-pll.c | 9 +-
3259 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 3260 drivers/cpufreq/cpufreq-dt.c | 4 +-
6090327c 3261 drivers/cpufreq/cpufreq.c | 26 +-
afe359a8 3262 drivers/cpufreq/cpufreq_governor.c | 2 +-
6090327c
PK
3263 drivers/cpufreq/cpufreq_governor.h | 4 +-
3264 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 3265 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
3266 drivers/cpufreq/p4-clockmod.c | 12 +-
3267 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
3268 drivers/cpufreq/speedstep-centrino.c | 7 +-
3269 drivers/cpuidle/driver.c | 2 +-
afe359a8 3270 drivers/cpuidle/dt_idle_states.c | 2 +-
6090327c
PK
3271 drivers/cpuidle/governor.c | 2 +-
3272 drivers/cpuidle/sysfs.c | 2 +-
3273 drivers/crypto/hifn_795x.c | 4 +-
3274 drivers/devfreq/devfreq.c | 4 +-
3275 drivers/dma/sh/shdma-base.c | 4 +-
3276 drivers/dma/sh/shdmac.c | 2 +-
3277 drivers/edac/edac_device.c | 4 +-
da1216b9 3278 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
3279 drivers/edac/edac_pci.c | 4 +-
3280 drivers/edac/edac_pci_sysfs.c | 22 +-
3281 drivers/edac/mce_amd.h | 2 +-
3282 drivers/firewire/core-card.c | 6 +-
3283 drivers/firewire/core-device.c | 2 +-
3284 drivers/firewire/core-transaction.c | 1 +
3285 drivers/firewire/core.h | 1 +
3286 drivers/firmware/dmi-id.c | 2 +-
afe359a8 3287 drivers/firmware/dmi_scan.c | 12 +-
6090327c
PK
3288 drivers/firmware/efi/cper.c | 8 +-
3289 drivers/firmware/efi/efi.c | 12 +-
3290 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
3291 drivers/firmware/efi/runtime-map.c | 2 +-
3292 drivers/firmware/google/gsmi.c | 2 +-
3293 drivers/firmware/google/memconsole.c | 7 +-
3294 drivers/firmware/memmap.c | 2 +-
afe359a8 3295 drivers/gpio/gpio-davinci.c | 6 +-
6090327c
PK
3296 drivers/gpio/gpio-em.c | 2 +-
3297 drivers/gpio/gpio-ich.c | 2 +-
afe359a8 3298 drivers/gpio/gpio-omap.c | 4 +-
6090327c
PK
3299 drivers/gpio/gpio-rcar.c | 2 +-
3300 drivers/gpio/gpio-vr41xx.c | 2 +-
a8b227b4 3301 drivers/gpio/gpiolib.c | 13 +-
afe359a8
PK
3302 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
3303 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
3304 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
3305 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
3306 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
3307 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
3308 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
3309 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
3310 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
e8242a6d 3311 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
afe359a8 3312 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6090327c 3313 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 3314 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
3315 drivers/gpu/drm/drm_fops.c | 12 +-
3316 drivers/gpu/drm/drm_global.c | 14 +-
3317 drivers/gpu/drm/drm_info.c | 13 +-
3318 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 3319 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 3320 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c 3321 drivers/gpu/drm/i810/i810_drv.h | 4 +-
afe359a8 3322 drivers/gpu/drm/i915/i915_debugfs.c | 2 +-
6090327c
PK
3323 drivers/gpu/drm/i915/i915_dma.c | 2 +-
3324 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
afe359a8
PK
3325 drivers/gpu/drm/i915/i915_gem_gtt.c | 32 +-
3326 drivers/gpu/drm/i915/i915_gem_gtt.h | 16 +-
3327 drivers/gpu/drm/i915/i915_gem_stolen.c | 2 +-
da1216b9 3328 drivers/gpu/drm/i915/i915_ioc32.c | 16 +-
6090327c 3329 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 3330 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 3331 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 3332 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
3333 drivers/gpu/drm/mga/mga_irq.c | 8 +-
3334 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
3335 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
3336 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
3337 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
afe359a8 3338 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6090327c
PK
3339 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
3340 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
3341 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
3342 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
3343 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
3344 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
3345 drivers/gpu/drm/r128/r128_cce.c | 2 +-
3346 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 3347 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
3348 drivers/gpu/drm/r128/r128_irq.c | 4 +-
3349 drivers/gpu/drm/r128/r128_state.c | 4 +-
3350 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
3351 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
3352 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 3353 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
3354 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
3355 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
3356 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
3357 drivers/gpu/drm/tegra/dc.c | 2 +-
3358 drivers/gpu/drm/tegra/dsi.c | 2 +-
3359 drivers/gpu/drm/tegra/hdmi.c | 2 +-
afe359a8
PK
3360 drivers/gpu/drm/tegra/sor.c | 7 +-
3361 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6090327c 3362 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
3363 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
3364 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
3365 drivers/gpu/drm/udl/udl_fb.c | 1 -
3366 drivers/gpu/drm/via/via_drv.h | 4 +-
3367 drivers/gpu/drm/via/via_irq.c | 18 +-
afe359a8
PK
3368 drivers/gpu/drm/virtio/virtgpu_debugfs.c | 2 +-
3369 drivers/gpu/drm/virtio/virtgpu_fence.c | 2 +-
6090327c
PK
3370 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
3371 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
3372 drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c | 4 +-
3373 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
3374 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
3375 drivers/gpu/vga/vga_switcheroo.c | 4 +-
3376 drivers/hid/hid-core.c | 4 +-
afe359a8 3377 drivers/hid/hid-sensor-custom.c | 2 +-
e8242a6d 3378 drivers/hv/channel.c | 2 +-
6090327c
PK
3379 drivers/hv/hv.c | 4 +-
3380 drivers/hv/hv_balloon.c | 18 +-
3381 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 3382 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
3383 drivers/hwmon/applesmc.c | 2 +-
3384 drivers/hwmon/asus_atk0110.c | 10 +-
3385 drivers/hwmon/coretemp.c | 2 +-
afe359a8 3386 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6090327c
PK
3387 drivers/hwmon/ibmaem.c | 2 +-
3388 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 3389 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
3390 drivers/hwmon/nct6775.c | 6 +-
3391 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
3392 drivers/hwmon/sht15.c | 12 +-
3393 drivers/hwmon/via-cputemp.c | 2 +-
3394 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
3395 drivers/i2c/busses/i2c-diolan-u2c.c | 2 +-
3396 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
3397 drivers/i2c/i2c-dev.c | 2 +-
3398 drivers/ide/ide-cd.c | 2 +-
3399 drivers/iio/industrialio-core.c | 2 +-
afe359a8 3400 drivers/iio/magnetometer/ak8975.c | 2 +-
6090327c
PK
3401 drivers/infiniband/core/cm.c | 32 +-
3402 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 3403 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c
PK
3404 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
3405 drivers/infiniband/hw/ipath/ipath_rc.c | 6 +-
3406 drivers/infiniband/hw/ipath/ipath_ruc.c | 6 +-
3407 drivers/infiniband/hw/mlx4/mad.c | 2 +-
3408 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
3409 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
3410 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
3411 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
3412 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
3413 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
3414 drivers/infiniband/hw/nes/nes.c | 4 +-
3415 drivers/infiniband/hw/nes/nes.h | 40 +-
3416 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
3417 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
3418 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
3419 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
3420 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 3421 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
3422 drivers/input/gameport/gameport.c | 4 +-
3423 drivers/input/input.c | 4 +-
3424 drivers/input/joystick/sidewinder.c | 1 +
3425 drivers/input/joystick/xpad.c | 4 +-
3426 drivers/input/misc/ims-pcu.c | 4 +-
3427 drivers/input/mouse/psmouse.h | 2 +-
3428 drivers/input/mousedev.c | 2 +-
3429 drivers/input/serio/serio.c | 4 +-
3430 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 3431 drivers/input/touchscreen/htcpen.c | 2 +-
da1216b9
PK
3432 drivers/iommu/arm-smmu.c | 43 +-
3433 drivers/iommu/io-pgtable-arm.c | 101 +-
3434 drivers/iommu/io-pgtable.c | 11 +-
3435 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 3436 drivers/iommu/iommu.c | 2 +-
da1216b9 3437 drivers/iommu/ipmmu-vmsa.c | 13 +-
afe359a8 3438 drivers/iommu/irq_remapping.c | 2 +-
da1216b9 3439 drivers/irqchip/irq-gic.c | 2 +-
8cf17962 3440 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
3441 drivers/irqchip/irq-renesas-irqc.c | 2 +-
3442 drivers/isdn/capi/capi.c | 10 +-
3443 drivers/isdn/gigaset/interface.c | 8 +-
3444 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
3445 drivers/isdn/hardware/avm/b1.c | 4 +-
3446 drivers/isdn/i4l/isdn_common.c | 2 +
3447 drivers/isdn/i4l/isdn_tty.c | 22 +-
3448 drivers/isdn/icn/icn.c | 2 +-
3449 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
3450 drivers/lguest/core.c | 10 +-
3451 drivers/lguest/page_tables.c | 2 +-
3452 drivers/lguest/x86/core.c | 12 +-
3453 drivers/lguest/x86/switcher_32.S | 27 +-
3454 drivers/md/bcache/closure.h | 2 +-
3455 drivers/md/bitmap.c | 2 +-
3456 drivers/md/dm-ioctl.c | 2 +-
afe359a8 3457 drivers/md/dm-raid1.c | 18 +-
6090327c
PK
3458 drivers/md/dm-stats.c | 6 +-
3459 drivers/md/dm-stripe.c | 10 +-
0986ccbe 3460 drivers/md/dm-table.c | 2 +-
6090327c
PK
3461 drivers/md/dm-thin-metadata.c | 4 +-
3462 drivers/md/dm.c | 16 +-
3463 drivers/md/md.c | 26 +-
3464 drivers/md/md.h | 6 +-
3465 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
3466 drivers/md/persistent-data/dm-space-map.h | 1 +
3467 drivers/md/raid1.c | 4 +-
3468 drivers/md/raid10.c | 16 +-
e8242a6d 3469 drivers/md/raid5.c | 22 +-
6090327c
PK
3470 drivers/media/dvb-core/dvbdev.c | 2 +-
3471 drivers/media/dvb-frontends/af9033.h | 2 +-
3472 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
3473 drivers/media/dvb-frontends/dib7000p.h | 2 +-
3474 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
3475 drivers/media/pci/cx88/cx88-video.c | 6 +-
3476 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
3477 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
3478 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
3479 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 3480 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
3481 drivers/media/platform/omap/omap_vout.c | 11 +-
3482 drivers/media/platform/s5p-tv/mixer.h | 2 +-
3483 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
3484 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
3485 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
3486 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
3487 drivers/media/radio/radio-cadet.c | 2 +
3488 drivers/media/radio/radio-maxiradio.c | 2 +-
3489 drivers/media/radio/radio-shark.c | 2 +-
3490 drivers/media/radio/radio-shark2.c | 2 +-
3491 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 3492 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 3493 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
3494 drivers/media/v4l2-core/v4l2-device.c | 4 +-
3495 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 3496 drivers/memory/omap-gpmc.c | 21 +-
6090327c 3497 drivers/message/fusion/mptsas.c | 34 +-
6090327c 3498 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 3499 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
3500 drivers/mfd/max8925-i2c.c | 2 +-
3501 drivers/mfd/tps65910.c | 2 +-
3502 drivers/mfd/twl4030-irq.c | 9 +-
3503 drivers/misc/c2port/core.c | 4 +-
3504 drivers/misc/eeprom/sunxi_sid.c | 4 +-
3505 drivers/misc/kgdbts.c | 4 +-
3506 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
3507 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
afe359a8 3508 drivers/misc/mic/scif/scif_rb.c | 8 +-
6090327c
PK
3509 drivers/misc/sgi-gru/gruhandles.c | 4 +-
3510 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
3511 drivers/misc/sgi-gru/grutables.h | 154 +-
3512 drivers/misc/sgi-xp/xp.h | 2 +-
3513 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 3514 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 3515 drivers/mmc/card/block.c | 2 +-
6090327c
PK
3516 drivers/mmc/host/dw_mmc.h | 2 +-
3517 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 3518 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
3519 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
3520 drivers/mmc/host/sdhci-s3c.c | 8 +-
3521 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
3522 drivers/mtd/nand/denali.c | 1 +
0986ccbe 3523 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
3524 drivers/mtd/nftlmount.c | 1 +
3525 drivers/mtd/sm_ftl.c | 2 +-
3526 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 3527 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 3528 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
3529 drivers/net/can/dev.c | 2 +-
3530 drivers/net/can/vcan.c | 2 +-
3531 drivers/net/dummy.c | 2 +-
6090327c
PK
3532 drivers/net/ethernet/8390/ax88796.c | 4 +-
3533 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 3534 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 3535 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 3536 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
afe359a8
PK
3537 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
3538 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
3539 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
3540 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
3541 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
a8b227b4 3542 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
afe359a8 3543 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6090327c
PK
3544 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
3545 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
3546 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
3547 drivers/net/ethernet/broadcom/tg3.h | 1 +
afe359a8
PK
3548 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
3549 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
6090327c 3550 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
3551 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
3552 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
3553 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
3554 drivers/net/ethernet/faraday/ftmac100.c | 2 +
3555 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
3556 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 3557 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
afe359a8 3558 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 4 +-
6090327c
PK
3559 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
3560 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
3561 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
3562 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
3563 drivers/net/ethernet/realtek/r8169.c | 8 +-
3564 drivers/net/ethernet/sfc/ptp.c | 2 +-
3565 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 3566 drivers/net/ethernet/via/via-rhine.c | 2 +-
6090327c
PK
3567 drivers/net/hyperv/hyperv_net.h | 2 +-
3568 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 3569 drivers/net/ifb.c | 2 +-
afe359a8 3570 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6090327c 3571 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
3572 drivers/net/macvtap.c | 6 +-
3573 drivers/net/nlmon.c | 2 +-
8cf17962 3574 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
3575 drivers/net/ppp/ppp_generic.c | 4 +-
3576 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
3577 drivers/net/team/team.c | 4 +-
3578 drivers/net/tun.c | 7 +-
6090327c
PK
3579 drivers/net/usb/hso.c | 23 +-
3580 drivers/net/usb/r8152.c | 2 +-
3581 drivers/net/usb/sierra_net.c | 4 +-
3582 drivers/net/virtio_net.c | 2 +-
3583 drivers/net/vxlan.c | 4 +-
3584 drivers/net/wimax/i2400m/rx.c | 2 +-
3585 drivers/net/wireless/airo.c | 2 +-
3586 drivers/net/wireless/at76c50x-usb.c | 2 +-
3587 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
3588 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
3589 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3590 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 3591 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 3592 drivers/net/wireless/ath/ath9k/main.c | 22 +-
6090327c
PK
3593 drivers/net/wireless/b43/phy_lp.c | 2 +-
3594 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
3595 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
3596 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
3597 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3598 drivers/net/wireless/rndis_wlan.c | 2 +-
3599 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
3600 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
3601 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3602 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3603 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3604 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 3605 drivers/of/fdt.c | 4 +-
6090327c
PK
3606 drivers/oprofile/buffer_sync.c | 8 +-
3607 drivers/oprofile/event_buffer.c | 2 +-
3608 drivers/oprofile/oprof.c | 2 +-
3609 drivers/oprofile/oprofile_files.c | 2 +-
3610 drivers/oprofile/oprofile_stats.c | 10 +-
3611 drivers/oprofile/oprofile_stats.h | 10 +-
3612 drivers/oprofile/oprofilefs.c | 6 +-
3613 drivers/oprofile/timer_int.c | 2 +-
3614 drivers/parport/procfs.c | 4 +-
e8242a6d 3615 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
3616 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3617 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3618 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 3619 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
3620 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3621 drivers/pci/hotplug/pciehp_core.c | 2 +-
afe359a8 3622 drivers/pci/msi.c | 21 +-
6090327c
PK
3623 drivers/pci/pci-sysfs.c | 6 +-
3624 drivers/pci/pci.h | 2 +-
3625 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 3626 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 3627 drivers/pci/probe.c | 2 +-
afe359a8 3628 drivers/pinctrl/pinctrl-at91.c | 5 +-
e8242a6d 3629 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 3630 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
3631 drivers/platform/x86/compal-laptop.c | 2 +-
3632 drivers/platform/x86/hdaps.c | 2 +-
3633 drivers/platform/x86/ibm_rtl.c | 2 +-
3634 drivers/platform/x86/intel_oaktrail.c | 2 +-
3635 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 3636 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
3637 drivers/platform/x86/samsung-laptop.c | 2 +-
3638 drivers/platform/x86/samsung-q10.c | 2 +-
3639 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 3640 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 3641 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 3642 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
3643 drivers/power/pda_power.c | 7 +-
3644 drivers/power/power_supply.h | 4 +-
3645 drivers/power/power_supply_core.c | 7 +-
3646 drivers/power/power_supply_sysfs.c | 6 +-
afe359a8 3647 drivers/power/reset/at91-reset.c | 9 +-
6090327c
PK
3648 drivers/powercap/powercap_sys.c | 136 +-
3649 drivers/ptp/ptp_private.h | 2 +-
3650 drivers/ptp/ptp_sysfs.c | 2 +-
3651 drivers/regulator/core.c | 4 +-
3652 drivers/regulator/max8660.c | 6 +-
afe359a8 3653 drivers/regulator/max8973-regulator.c | 16 +-
8cf17962 3654 drivers/regulator/mc13892-regulator.c | 8 +-
afe359a8 3655 drivers/rtc/rtc-armada38x.c | 7 +-
6090327c
PK
3656 drivers/rtc/rtc-cmos.c | 4 +-
3657 drivers/rtc/rtc-ds1307.c | 2 +-
3658 drivers/rtc/rtc-m48t59.c | 4 +-
afe359a8
PK
3659 drivers/rtc/rtc-test.c | 6 +-
3660 drivers/scsi/be2iscsi/be_main.c | 2 +-
6090327c
PK
3661 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
3662 drivers/scsi/bfa/bfa_ioc.h | 4 +-
3663 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3664 drivers/scsi/hosts.c | 4 +-
afe359a8 3665 drivers/scsi/hpsa.c | 38 +-
6090327c
PK
3666 drivers/scsi/hpsa.h | 2 +-
3667 drivers/scsi/libfc/fc_exch.c | 50 +-
3668 drivers/scsi/libsas/sas_ata.c | 2 +-
3669 drivers/scsi/lpfc/lpfc.h | 8 +-
3670 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3671 drivers/scsi/lpfc/lpfc_init.c | 6 +-
3672 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3673 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
3674 drivers/scsi/pmcraid.c | 20 +-
3675 drivers/scsi/pmcraid.h | 8 +-
3676 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3677 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
3678 drivers/scsi/qla2xxx/qla_os.c | 6 +-
3679 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3680 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 3681 drivers/scsi/scsi.c | 2 +-
8cf17962 3682 drivers/scsi/scsi_lib.c | 8 +-
6090327c 3683 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
3684 drivers/scsi/scsi_transport_fc.c | 8 +-
3685 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3686 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 3687 drivers/scsi/sd.c | 6 +-
6090327c 3688 drivers/scsi/sg.c | 2 +-
afe359a8 3689 drivers/scsi/sr.c | 21 +-
0986ccbe 3690 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c 3691 drivers/spi/spi.c | 2 +-
afe359a8 3692 drivers/spi/spidev.c | 2 +-
6090327c 3693 drivers/staging/android/timed_output.c | 6 +-
8cf17962 3694 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
3695 drivers/staging/fbtft/fbtft-core.c | 2 +-
3696 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 3697 drivers/staging/gdm724x/gdm_tty.c | 2 +-
afe359a8
PK
3698 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
3699 drivers/staging/iio/adc/ad7280a.c | 4 +-
6090327c
PK
3700 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
3701 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
3702 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
3703 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
3704 drivers/staging/lustre/lustre/include/obd.h | 2 +-
da1216b9 3705 drivers/staging/lustre/lustre/libcfs/module.c | 6 +-
6090327c
PK
3706 drivers/staging/octeon/ethernet-rx.c | 12 +-
3707 drivers/staging/octeon/ethernet.c | 8 +-
3708 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 3709 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
afe359a8
PK
3710 drivers/staging/sm750fb/sm750.c | 14 +-
3711 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6090327c
PK
3712 drivers/target/sbp/sbp_target.c | 4 +-
3713 drivers/target/target_core_device.c | 2 +-
3714 drivers/target/target_core_transport.c | 2 +-
afe359a8 3715 drivers/thermal/cpu_cooling.c | 9 +-
0986ccbe 3716 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 3717 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 3718 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
3719 drivers/tty/cyclades.c | 6 +-
3720 drivers/tty/hvc/hvc_console.c | 14 +-
3721 drivers/tty/hvc/hvcs.c | 21 +-
3722 drivers/tty/hvc/hvsi.c | 22 +-
3723 drivers/tty/hvc/hvsi_lib.c | 4 +-
3724 drivers/tty/ipwireless/tty.c | 27 +-
3725 drivers/tty/moxa.c | 2 +-
3726 drivers/tty/n_gsm.c | 4 +-
3727 drivers/tty/n_tty.c | 5 +-
3728 drivers/tty/pty.c | 4 +-
3729 drivers/tty/rocket.c | 6 +-
afe359a8
PK
3730 drivers/tty/serial/8250/8250_core.c | 10 +-
3731 drivers/tty/serial/ifx6x60.c | 2 +-
6090327c
PK
3732 drivers/tty/serial/ioc4_serial.c | 6 +-
3733 drivers/tty/serial/kgdb_nmi.c | 4 +-
3734 drivers/tty/serial/kgdboc.c | 32 +-
3735 drivers/tty/serial/msm_serial.c | 4 +-
3736 drivers/tty/serial/samsung.c | 9 +-
3737 drivers/tty/serial/serial_core.c | 8 +-
3738 drivers/tty/synclink.c | 34 +-
3739 drivers/tty/synclink_gt.c | 28 +-
3740 drivers/tty/synclinkmp.c | 34 +-
3741 drivers/tty/tty_io.c | 2 +-
3742 drivers/tty/tty_ldisc.c | 8 +-
3743 drivers/tty/tty_port.c | 22 +-
0986ccbe 3744 drivers/uio/uio.c | 13 +-
6090327c
PK
3745 drivers/usb/atm/cxacru.c | 2 +-
3746 drivers/usb/atm/usbatm.c | 24 +-
3747 drivers/usb/core/devices.c | 6 +-
3748 drivers/usb/core/devio.c | 10 +-
3749 drivers/usb/core/hcd.c | 4 +-
3750 drivers/usb/core/message.c | 6 +-
3751 drivers/usb/core/sysfs.c | 2 +-
3752 drivers/usb/core/usb.c | 2 +-
6090327c 3753 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 3754 drivers/usb/gadget/function/u_serial.c | 22 +-
afe359a8
PK
3755 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3756 drivers/usb/host/ehci-hcd.c | 2 +-
6090327c 3757 drivers/usb/host/ehci-hub.c | 4 +-
afe359a8
PK
3758 drivers/usb/host/ehci-q.c | 4 +-
3759 drivers/usb/host/fotg210-hcd.c | 2 +-
3760 drivers/usb/host/fusbh200-hcd.c | 2 +-
3761 drivers/usb/host/hwa-hc.c | 2 +-
3762 drivers/usb/host/ohci-hcd.c | 2 +-
3763 drivers/usb/host/r8a66597.h | 2 +-
3764 drivers/usb/host/uhci-hcd.c | 2 +-
3765 drivers/usb/host/xhci-pci.c | 2 +-
3766 drivers/usb/host/xhci.c | 2 +-
6090327c
PK
3767 drivers/usb/misc/appledisplay.c | 4 +-
3768 drivers/usb/serial/console.c | 8 +-
afe359a8 3769 drivers/usb/storage/usb.c | 2 +-
6090327c 3770 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
3771 drivers/usb/usbip/vhci.h | 2 +-
3772 drivers/usb/usbip/vhci_hcd.c | 6 +-
3773 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
3774 drivers/usb/wusbcore/wa-hc.h | 4 +-
3775 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3776 drivers/vfio/vfio.c | 2 +-
3777 drivers/vhost/vringh.c | 20 +-
3778 drivers/video/backlight/kb3886_bl.c | 2 +-
3779 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3780 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3781 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3782 drivers/video/fbdev/core/fb_defio.c | 6 +-
3783 drivers/video/fbdev/core/fbmem.c | 2 +-
3784 drivers/video/fbdev/hyperv_fb.c | 4 +-
3785 drivers/video/fbdev/i810/i810_accel.c | 1 +
afe359a8 3786 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6090327c
PK
3787 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3788 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3789 drivers/video/fbdev/omap2/dss/display.c | 8 +-
3790 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3791 drivers/video/fbdev/smscufx.c | 4 +-
3792 drivers/video/fbdev/udlfb.c | 36 +-
3793 drivers/video/fbdev/uvesafb.c | 52 +-
3794 drivers/video/fbdev/vesafb.c | 58 +-
3795 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 3796 drivers/xen/events/events_base.c | 6 +-
afe359a8 3797 drivers/xen/evtchn.c | 4 +-
6090327c
PK
3798 fs/Kconfig.binfmt | 2 +-
3799 fs/afs/inode.c | 4 +-
3800 fs/aio.c | 2 +-
3801 fs/autofs4/waitq.c | 2 +-
3802 fs/befs/endian.h | 6 +-
3803 fs/binfmt_aout.c | 23 +-
afe359a8
PK
3804 fs/binfmt_elf.c | 672 +-
3805 fs/binfmt_elf_fdpic.c | 2 +-
6090327c
PK
3806 fs/block_dev.c | 2 +-
3807 fs/btrfs/ctree.c | 9 +-
3808 fs/btrfs/delayed-inode.c | 6 +-
3809 fs/btrfs/delayed-inode.h | 4 +-
3810 fs/btrfs/super.c | 2 +-
3811 fs/btrfs/sysfs.c | 2 +-
0986ccbe 3812 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
3813 fs/btrfs/tree-log.h | 2 +-
3814 fs/buffer.c | 2 +-
3815 fs/cachefiles/bind.c | 6 +-
3816 fs/cachefiles/daemon.c | 8 +-
3817 fs/cachefiles/internal.h | 12 +-
3818 fs/cachefiles/namei.c | 2 +-
3819 fs/cachefiles/proc.c | 12 +-
afe359a8 3820 fs/ceph/dir.c | 12 +-
6090327c
PK
3821 fs/ceph/super.c | 4 +-
3822 fs/cifs/cifs_debug.c | 12 +-
3823 fs/cifs/cifsfs.c | 8 +-
3824 fs/cifs/cifsglob.h | 54 +-
3825 fs/cifs/file.c | 10 +-
3826 fs/cifs/misc.c | 4 +-
3827 fs/cifs/smb1ops.c | 80 +-
3828 fs/cifs/smb2ops.c | 84 +-
3829 fs/cifs/smb2pdu.c | 3 +-
3830 fs/coda/cache.c | 10 +-
3831 fs/compat.c | 4 +-
3832 fs/compat_binfmt_elf.c | 2 +
3833 fs/compat_ioctl.c | 12 +-
3834 fs/configfs/dir.c | 10 +-
3835 fs/coredump.c | 16 +-
e8242a6d 3836 fs/dcache.c | 51 +-
6090327c
PK
3837 fs/ecryptfs/inode.c | 2 +-
3838 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 3839 fs/exec.c | 362 +-
6090327c
PK
3840 fs/ext2/xattr.c | 5 +-
3841 fs/ext3/xattr.c | 5 +-
3842 fs/ext4/ext4.h | 20 +-
3843 fs/ext4/mballoc.c | 44 +-
3844 fs/ext4/mmp.c | 2 +-
e8242a6d 3845 fs/ext4/resize.c | 16 +-
6090327c
PK
3846 fs/ext4/super.c | 4 +-
3847 fs/ext4/xattr.c | 5 +-
3848 fs/fhandle.c | 3 +-
3849 fs/file.c | 4 +-
3850 fs/fs_struct.c | 8 +-
3851 fs/fscache/cookie.c | 40 +-
afe359a8 3852 fs/fscache/internal.h | 202 +-
6090327c 3853 fs/fscache/object.c | 26 +-
afe359a8 3854 fs/fscache/operation.c | 38 +-
6090327c 3855 fs/fscache/page.c | 110 +-
afe359a8 3856 fs/fscache/stats.c | 348 +-
6090327c
PK
3857 fs/fuse/cuse.c | 10 +-
3858 fs/fuse/dev.c | 4 +-
e8242a6d
PK
3859 fs/gfs2/glock.c | 22 +-
3860 fs/gfs2/glops.c | 4 +-
3861 fs/gfs2/quota.c | 6 +-
6090327c
PK
3862 fs/hugetlbfs/inode.c | 13 +-
3863 fs/inode.c | 4 +-
3864 fs/jffs2/erase.c | 3 +-
3865 fs/jffs2/wbuf.c | 3 +-
3866 fs/jfs/super.c | 2 +-
3867 fs/kernfs/dir.c | 2 +-
e8242a6d 3868 fs/kernfs/file.c | 20 +-
afe359a8 3869 fs/libfs.c | 10 +-
6090327c 3870 fs/lockd/clntproc.c | 4 +-
afe359a8 3871 fs/namei.c | 16 +-
6090327c
PK
3872 fs/namespace.c | 16 +-
3873 fs/nfs/callback_xdr.c | 2 +-
3874 fs/nfs/inode.c | 6 +-
3875 fs/nfsd/nfs4proc.c | 2 +-
3876 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 3877 fs/nfsd/nfscache.c | 11 +-
6090327c 3878 fs/nfsd/vfs.c | 6 +-
a8b227b4 3879 fs/nls/nls_base.c | 26 +-
6090327c
PK
3880 fs/nls/nls_euc-jp.c | 6 +-
3881 fs/nls/nls_koi8-ru.c | 6 +-
3882 fs/notify/fanotify/fanotify_user.c | 4 +-
3883 fs/notify/notification.c | 4 +-
3884 fs/ntfs/dir.c | 2 +-
6090327c
PK
3885 fs/ntfs/super.c | 6 +-
3886 fs/ocfs2/localalloc.c | 2 +-
3887 fs/ocfs2/ocfs2.h | 10 +-
3888 fs/ocfs2/suballoc.c | 12 +-
3889 fs/ocfs2/super.c | 20 +-
da1216b9 3890 fs/pipe.c | 72 +-
6090327c
PK
3891 fs/posix_acl.c | 4 +-
3892 fs/proc/array.c | 20 +
3893 fs/proc/base.c | 4 +-
e8242a6d 3894 fs/proc/kcore.c | 34 +-
6090327c
PK
3895 fs/proc/meminfo.c | 2 +-
3896 fs/proc/nommu.c | 2 +-
afe359a8 3897 fs/proc/proc_sysctl.c | 26 +-
6090327c
PK
3898 fs/proc/task_mmu.c | 39 +-
3899 fs/proc/task_nommu.c | 4 +-
3900 fs/proc/vmcore.c | 16 +-
3901 fs/qnx6/qnx6.h | 4 +-
3902 fs/quota/netlink.c | 4 +-
3903 fs/read_write.c | 2 +-
3904 fs/reiserfs/do_balan.c | 2 +-
3905 fs/reiserfs/procfs.c | 2 +-
3906 fs/reiserfs/reiserfs.h | 4 +-
3907 fs/seq_file.c | 4 +-
3908 fs/splice.c | 43 +-
da1216b9 3909 fs/squashfs/xattr.c | 12 +-
6090327c 3910 fs/sysv/sysv.h | 2 +-
afe359a8 3911 fs/tracefs/inode.c | 8 +-
6090327c
PK
3912 fs/ubifs/io.c | 2 +-
3913 fs/udf/misc.c | 2 +-
3914 fs/ufs/swab.h | 4 +-
3915 fs/xattr.c | 21 +
a8b227b4 3916 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
3917 fs/xfs/xfs_dir2_readdir.c | 7 +-
3918 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 3919 fs/xfs/xfs_linux.h | 4 +-
6090327c 3920 include/asm-generic/4level-fixup.h | 2 +
0986ccbe 3921 include/asm-generic/atomic-long.h | 214 +-
6090327c
PK
3922 include/asm-generic/atomic64.h | 12 +
3923 include/asm-generic/barrier.h | 2 +-
3924 include/asm-generic/bitops/__fls.h | 2 +-
3925 include/asm-generic/bitops/fls.h | 2 +-
3926 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 3927 include/asm-generic/bug.h | 6 +-
6090327c
PK
3928 include/asm-generic/cache.h | 4 +-
3929 include/asm-generic/emergency-restart.h | 2 +-
3930 include/asm-generic/kmap_types.h | 4 +-
3931 include/asm-generic/local.h | 13 +
3932 include/asm-generic/pgtable-nopmd.h | 18 +-
3933 include/asm-generic/pgtable-nopud.h | 15 +-
3934 include/asm-generic/pgtable.h | 16 +
3935 include/asm-generic/uaccess.h | 16 +
da1216b9 3936 include/asm-generic/vmlinux.lds.h | 13 +-
6090327c
PK
3937 include/crypto/algapi.h | 2 +-
3938 include/drm/drmP.h | 16 +-
3939 include/drm/drm_crtc_helper.h | 2 +-
afe359a8 3940 include/drm/drm_mm.h | 2 +-
6090327c 3941 include/drm/i915_pciids.h | 2 +-
afe359a8 3942 include/drm/intel-gtt.h | 4 +-
6090327c
PK
3943 include/drm/ttm/ttm_memory.h | 2 +-
3944 include/drm/ttm/ttm_page_alloc.h | 1 +
3945 include/keys/asymmetric-subtype.h | 2 +-
3946 include/linux/atmdev.h | 4 +-
8cf17962 3947 include/linux/atomic.h | 2 +-
6090327c
PK
3948 include/linux/audit.h | 2 +-
3949 include/linux/binfmts.h | 3 +-
8cf17962 3950 include/linux/bitmap.h | 2 +-
afe359a8 3951 include/linux/bitops.h | 8 +-
6090327c
PK
3952 include/linux/blkdev.h | 2 +-
3953 include/linux/blktrace_api.h | 2 +-
3954 include/linux/cache.h | 8 +
3955 include/linux/cdrom.h | 1 -
3956 include/linux/cleancache.h | 2 +-
3957 include/linux/clk-provider.h | 1 +
da1216b9 3958 include/linux/compat.h | 6 +-
afe359a8
PK
3959 include/linux/compiler-gcc.h | 28 +-
3960 include/linux/compiler.h | 95 +-
6090327c
PK
3961 include/linux/completion.h | 12 +-
3962 include/linux/configfs.h | 2 +-
3963 include/linux/cpufreq.h | 3 +-
3964 include/linux/cpuidle.h | 5 +-
8cf17962 3965 include/linux/cpumask.h | 14 +-
afe359a8 3966 include/linux/crypto.h | 4 +-
6090327c 3967 include/linux/ctype.h | 2 +-
e8242a6d 3968 include/linux/dcache.h | 4 +-
6090327c
PK
3969 include/linux/decompress/mm.h | 2 +-
3970 include/linux/devfreq.h | 2 +-
3971 include/linux/device.h | 7 +-
3972 include/linux/dma-mapping.h | 2 +-
6090327c
PK
3973 include/linux/efi.h | 1 +
3974 include/linux/elf.h | 2 +
3975 include/linux/err.h | 4 +-
3976 include/linux/extcon.h | 2 +-
e8242a6d 3977 include/linux/fb.h | 3 +-
6090327c 3978 include/linux/fdtable.h | 2 +-
da1216b9 3979 include/linux/fs.h | 5 +-
6090327c 3980 include/linux/fs_struct.h | 2 +-
afe359a8 3981 include/linux/fscache-cache.h | 2 +-
6090327c
PK
3982 include/linux/fscache.h | 2 +-
3983 include/linux/fsnotify.h | 2 +-
3984 include/linux/genhd.h | 4 +-
3985 include/linux/genl_magic_func.h | 2 +-
3986 include/linux/gfp.h | 12 +-
6090327c
PK
3987 include/linux/highmem.h | 12 +
3988 include/linux/hwmon-sysfs.h | 6 +-
3989 include/linux/i2c.h | 1 +
6090327c
PK
3990 include/linux/if_pppox.h | 2 +-
3991 include/linux/init.h | 12 +-
3992 include/linux/init_task.h | 7 +
3993 include/linux/interrupt.h | 6 +-
3994 include/linux/iommu.h | 2 +-
3995 include/linux/ioport.h | 2 +-
afe359a8
PK
3996 include/linux/ipc.h | 2 +-
3997 include/linux/irq.h | 5 +-
8cf17962 3998 include/linux/irqdesc.h | 2 +-
afe359a8
PK
3999 include/linux/irqdomain.h | 3 +
4000 include/linux/jiffies.h | 30 +-
8cf17962 4001 include/linux/kernel.h | 2 +-
6090327c
PK
4002 include/linux/key-type.h | 2 +-
4003 include/linux/kgdb.h | 6 +-
8cf17962 4004 include/linux/kmemleak.h | 4 +-
6090327c
PK
4005 include/linux/kobject.h | 3 +-
4006 include/linux/kobject_ns.h | 2 +-
4007 include/linux/kref.h | 2 +-
4008 include/linux/kvm_host.h | 4 +-
4009 include/linux/libata.h | 2 +-
4010 include/linux/linkage.h | 1 +
4011 include/linux/list.h | 15 +
e8242a6d 4012 include/linux/lockref.h | 26 +-
6090327c
PK
4013 include/linux/math64.h | 10 +-
4014 include/linux/mempolicy.h | 7 +
0986ccbe 4015 include/linux/mm.h | 104 +-
6090327c
PK
4016 include/linux/mm_types.h | 20 +
4017 include/linux/mmiotrace.h | 4 +-
4018 include/linux/mmzone.h | 2 +-
4019 include/linux/mod_devicetable.h | 4 +-
afe359a8 4020 include/linux/module.h | 69 +-
6090327c
PK
4021 include/linux/moduleloader.h | 16 +
4022 include/linux/moduleparam.h | 4 +-
6090327c
PK
4023 include/linux/net.h | 2 +-
4024 include/linux/netdevice.h | 7 +-
4025 include/linux/netfilter.h | 2 +-
4026 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 4027 include/linux/nls.h | 4 +-
6090327c
PK
4028 include/linux/notifier.h | 3 +-
4029 include/linux/oprofile.h | 4 +-
4030 include/linux/padata.h | 2 +-
4031 include/linux/pci_hotplug.h | 3 +-
8cf17962 4032 include/linux/percpu.h | 2 +-
da1216b9 4033 include/linux/perf_event.h | 12 +-
6090327c
PK
4034 include/linux/pipe_fs_i.h | 8 +-
4035 include/linux/pm.h | 1 +
4036 include/linux/pm_domain.h | 4 +-
4037 include/linux/pm_runtime.h | 2 +-
4038 include/linux/pnp.h | 2 +-
4039 include/linux/poison.h | 4 +-
4040 include/linux/power/smartreflex.h | 2 +-
4041 include/linux/ppp-comp.h | 2 +-
4042 include/linux/preempt.h | 21 +
4043 include/linux/proc_ns.h | 2 +-
4044 include/linux/quota.h | 2 +-
4045 include/linux/random.h | 23 +-
afe359a8 4046 include/linux/rculist.h | 16 +
6090327c
PK
4047 include/linux/reboot.h | 14 +-
4048 include/linux/regset.h | 3 +-
4049 include/linux/relay.h | 2 +-
4050 include/linux/rio.h | 2 +-
4051 include/linux/rmap.h | 4 +-
afe359a8 4052 include/linux/sched.h | 74 +-
6090327c 4053 include/linux/sched/sysctl.h | 1 +
6090327c
PK
4054 include/linux/semaphore.h | 2 +-
4055 include/linux/seq_file.h | 1 +
4056 include/linux/signal.h | 2 +-
8cf17962 4057 include/linux/skbuff.h | 10 +-
da1216b9 4058 include/linux/slab.h | 47 +-
6090327c
PK
4059 include/linux/slab_def.h | 14 +-
4060 include/linux/slub_def.h | 2 +-
4061 include/linux/smp.h | 2 +
4062 include/linux/sock_diag.h | 2 +-
4063 include/linux/sonet.h | 2 +-
4064 include/linux/sunrpc/addr.h | 8 +-
4065 include/linux/sunrpc/clnt.h | 2 +-
4066 include/linux/sunrpc/svc.h | 2 +-
4067 include/linux/sunrpc/svc_rdma.h | 18 +-
4068 include/linux/sunrpc/svcauth.h | 2 +-
4069 include/linux/swiotlb.h | 3 +-
da1216b9 4070 include/linux/syscalls.h | 21 +-
6090327c 4071 include/linux/syscore_ops.h | 2 +-
a8b227b4 4072 include/linux/sysctl.h | 3 +-
6090327c
PK
4073 include/linux/sysfs.h | 9 +-
4074 include/linux/sysrq.h | 3 +-
afe359a8 4075 include/linux/tcp.h | 14 +-
6090327c
PK
4076 include/linux/thread_info.h | 7 +
4077 include/linux/tty.h | 4 +-
4078 include/linux/tty_driver.h | 2 +-
4079 include/linux/tty_ldisc.h | 2 +-
4080 include/linux/types.h | 16 +
4081 include/linux/uaccess.h | 6 +-
0986ccbe 4082 include/linux/uio_driver.h | 2 +-
6090327c 4083 include/linux/unaligned/access_ok.h | 24 +-
afe359a8
PK
4084 include/linux/usb.h | 6 +-
4085 include/linux/usb/hcd.h | 1 +
6090327c
PK
4086 include/linux/usb/renesas_usbhs.h | 2 +-
4087 include/linux/vermagic.h | 21 +-
4088 include/linux/vga_switcheroo.h | 8 +-
4089 include/linux/vmalloc.h | 7 +-
4090 include/linux/vmstat.h | 24 +-
4091 include/linux/xattr.h | 5 +-
4092 include/linux/zlib.h | 3 +-
4093 include/media/v4l2-dev.h | 2 +-
4094 include/media/v4l2-device.h | 2 +-
4095 include/net/9p/transport.h | 2 +-
4096 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 4097 include/net/bonding.h | 2 +-
6090327c
PK
4098 include/net/caif/cfctrl.h | 6 +-
4099 include/net/flow.h | 2 +-
4100 include/net/genetlink.h | 2 +-
4101 include/net/gro_cells.h | 2 +-
4102 include/net/inet_connection_sock.h | 2 +-
afe359a8 4103 include/net/inet_sock.h | 2 +-
6090327c
PK
4104 include/net/inetpeer.h | 2 +-
4105 include/net/ip_fib.h | 2 +-
4106 include/net/ip_vs.h | 8 +-
4107 include/net/irda/ircomm_tty.h | 1 +
4108 include/net/iucv/af_iucv.h | 2 +-
4109 include/net/llc_c_ac.h | 2 +-
4110 include/net/llc_c_ev.h | 4 +-
4111 include/net/llc_c_st.h | 2 +-
4112 include/net/llc_s_ac.h | 2 +-
4113 include/net/llc_s_st.h | 2 +-
4114 include/net/mac80211.h | 2 +-
4115 include/net/neighbour.h | 2 +-
afe359a8 4116 include/net/net_namespace.h | 18 +-
6090327c
PK
4117 include/net/netlink.h | 2 +-
4118 include/net/netns/conntrack.h | 6 +-
4119 include/net/netns/ipv4.h | 4 +-
4120 include/net/netns/ipv6.h | 4 +-
4121 include/net/netns/xfrm.h | 2 +-
4122 include/net/ping.h | 2 +-
4123 include/net/protocol.h | 4 +-
4124 include/net/rtnetlink.h | 2 +-
4125 include/net/sctp/checksum.h | 4 +-
4126 include/net/sctp/sm.h | 4 +-
4127 include/net/sctp/structs.h | 2 +-
afe359a8 4128 include/net/sock.h | 12 +-
6090327c
PK
4129 include/net/tcp.h | 8 +-
4130 include/net/xfrm.h | 13 +-
4131 include/rdma/iw_cm.h | 2 +-
4132 include/scsi/libfc.h | 3 +-
4133 include/scsi/scsi_device.h | 6 +-
da1216b9 4134 include/scsi/scsi_driver.h | 2 +-
6090327c 4135 include/scsi/scsi_transport_fc.h | 3 +-
afe359a8 4136 include/scsi/sg.h | 2 +-
6090327c
PK
4137 include/sound/compress_driver.h | 2 +-
4138 include/sound/soc.h | 4 +-
4139 include/target/target_core_base.h | 2 +-
4140 include/trace/events/irq.h | 4 +-
4141 include/uapi/linux/a.out.h | 8 +
4142 include/uapi/linux/bcache.h | 5 +-
4143 include/uapi/linux/byteorder/little_endian.h | 28 +-
afe359a8 4144 include/uapi/linux/connector.h | 2 +-
6090327c
PK
4145 include/uapi/linux/elf.h | 28 +
4146 include/uapi/linux/screen_info.h | 3 +-
4147 include/uapi/linux/swab.h | 6 +-
6090327c
PK
4148 include/uapi/linux/xattr.h | 4 +
4149 include/video/udlfb.h | 8 +-
4150 include/video/uvesafb.h | 1 +
4151 init/Kconfig | 2 +-
4152 init/Makefile | 3 +
4153 init/do_mounts.c | 14 +-
4154 init/do_mounts.h | 8 +-
4155 init/do_mounts_initrd.c | 30 +-
4156 init/do_mounts_md.c | 6 +-
4157 init/init_task.c | 4 +
a8b227b4 4158 init/initramfs.c | 38 +-
afe359a8 4159 init/main.c | 30 +-
da1216b9 4160 ipc/compat.c | 4 +-
8cf17962 4161 ipc/ipc_sysctl.c | 8 +-
6090327c 4162 ipc/mq_sysctl.c | 4 +-
da1216b9 4163 ipc/sem.c | 4 +-
6090327c 4164 ipc/shm.c | 6 +
6090327c
PK
4165 kernel/audit.c | 8 +-
4166 kernel/auditsc.c | 4 +-
8cf17962 4167 kernel/bpf/core.c | 7 +-
6090327c
PK
4168 kernel/capability.c | 3 +
4169 kernel/compat.c | 38 +-
4170 kernel/debug/debug_core.c | 16 +-
4171 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 4172 kernel/events/core.c | 26 +-
6090327c
PK
4173 kernel/events/internal.h | 10 +-
4174 kernel/events/uprobes.c | 2 +-
4175 kernel/exit.c | 2 +-
afe359a8 4176 kernel/fork.c | 165 +-
6090327c
PK
4177 kernel/futex.c | 11 +-
4178 kernel/futex_compat.c | 2 +-
4179 kernel/gcov/base.c | 7 +-
8cf17962 4180 kernel/irq/manage.c | 2 +-
afe359a8 4181 kernel/irq/msi.c | 20 +-
8cf17962 4182 kernel/irq/spurious.c | 2 +-
6090327c 4183 kernel/jump_label.c | 5 +
0986ccbe 4184 kernel/kallsyms.c | 37 +-
6090327c
PK
4185 kernel/kexec.c | 3 +-
4186 kernel/kmod.c | 8 +-
4187 kernel/kprobes.c | 4 +-
4188 kernel/ksysfs.c | 2 +-
4189 kernel/locking/lockdep.c | 7 +-
6090327c
PK
4190 kernel/locking/mutex-debug.c | 12 +-
4191 kernel/locking/mutex-debug.h | 4 +-
4192 kernel/locking/mutex.c | 6 +-
4193 kernel/locking/rtmutex-tester.c | 24 +-
afe359a8 4194 kernel/module.c | 422 +-
6090327c
PK
4195 kernel/notifier.c | 17 +-
4196 kernel/padata.c | 4 +-
4197 kernel/panic.c | 5 +-
4198 kernel/pid.c | 2 +-
4199 kernel/pid_namespace.c | 2 +-
6090327c
PK
4200 kernel/power/process.c | 12 +-
4201 kernel/profile.c | 14 +-
4202 kernel/ptrace.c | 8 +-
0986ccbe 4203 kernel/rcu/rcutorture.c | 60 +-
6090327c 4204 kernel/rcu/tiny.c | 4 +-
afe359a8 4205 kernel/rcu/tree.c | 66 +-
6090327c 4206 kernel/rcu/tree.h | 26 +-
afe359a8 4207 kernel/rcu/tree_plugin.h | 14 +-
6090327c 4208 kernel/rcu/tree_trace.c | 22 +-
6090327c
PK
4209 kernel/sched/auto_group.c | 4 +-
4210 kernel/sched/completion.c | 6 +-
4211 kernel/sched/core.c | 45 +-
afe359a8 4212 kernel/sched/fair.c | 2 +-
6090327c
PK
4213 kernel/sched/sched.h | 2 +-
4214 kernel/signal.c | 12 +-
4215 kernel/smpboot.c | 4 +-
4216 kernel/softirq.c | 12 +-
4217 kernel/sys.c | 10 +-
4218 kernel/sysctl.c | 34 +-
4219 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
4220 kernel/time/posix-cpu-timers.c | 4 +-
4221 kernel/time/posix-timers.c | 24 +-
4222 kernel/time/timer.c | 4 +-
6090327c 4223 kernel/time/timer_stats.c | 10 +-
6090327c 4224 kernel/trace/blktrace.c | 6 +-
0986ccbe 4225 kernel/trace/ftrace.c | 15 +-
e8242a6d 4226 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
4227 kernel/trace/trace.c | 2 +-
4228 kernel/trace/trace.h | 2 +-
4229 kernel/trace/trace_clock.c | 4 +-
4230 kernel/trace/trace_events.c | 1 -
0986ccbe 4231 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 4232 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
4233 kernel/trace/trace_output.c | 10 +-
4234 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
4235 kernel/trace/trace_stack.c | 2 +-
4236 kernel/user_namespace.c | 2 +-
4237 kernel/utsname_sysctl.c | 2 +-
4238 kernel/watchdog.c | 2 +-
afe359a8 4239 kernel/workqueue.c | 4 +-
6090327c
PK
4240 lib/Kconfig.debug | 8 +-
4241 lib/Makefile | 2 +-
4242 lib/average.c | 2 +-
8cf17962 4243 lib/bitmap.c | 10 +-
6090327c
PK
4244 lib/bug.c | 2 +
4245 lib/debugobjects.c | 2 +-
da1216b9
PK
4246 lib/decompress_bunzip2.c | 3 +-
4247 lib/decompress_unlzma.c | 4 +-
6090327c
PK
4248 lib/div64.c | 4 +-
4249 lib/dma-debug.c | 4 +-
6090327c
PK
4250 lib/inflate.c | 2 +-
4251 lib/ioremap.c | 4 +-
4252 lib/kobject.c | 4 +-
4253 lib/list_debug.c | 126 +-
e8242a6d 4254 lib/lockref.c | 44 +-
6090327c
PK
4255 lib/percpu-refcount.c | 2 +-
4256 lib/radix-tree.c | 2 +-
4257 lib/random32.c | 2 +-
4258 lib/show_mem.c | 2 +-
4259 lib/strncpy_from_user.c | 2 +-
4260 lib/strnlen_user.c | 2 +-
4261 lib/swiotlb.c | 2 +-
4262 lib/usercopy.c | 6 +
4263 lib/vsprintf.c | 12 +-
4264 mm/Kconfig | 6 +-
4265 mm/backing-dev.c | 4 +-
4266 mm/filemap.c | 2 +-
6090327c
PK
4267 mm/gup.c | 13 +-
4268 mm/highmem.c | 7 +-
4269 mm/hugetlb.c | 70 +-
4270 mm/internal.h | 3 +-
6090327c 4271 mm/maccess.c | 4 +-
e8242a6d 4272 mm/madvise.c | 37 +
afe359a8
PK
4273 mm/memory-failure.c | 34 +-
4274 mm/memory.c | 425 +-
6090327c
PK
4275 mm/mempolicy.c | 25 +
4276 mm/mlock.c | 15 +-
e8242a6d 4277 mm/mm_init.c | 2 +-
da1216b9 4278 mm/mmap.c | 582 +-
0986ccbe 4279 mm/mprotect.c | 137 +-
6090327c
PK
4280 mm/mremap.c | 44 +-
4281 mm/nommu.c | 21 +-
4282 mm/page-writeback.c | 2 +-
afe359a8 4283 mm/page_alloc.c | 49 +-
6090327c
PK
4284 mm/percpu.c | 2 +-
4285 mm/process_vm_access.c | 14 +-
8cf17962 4286 mm/rmap.c | 45 +-
6090327c 4287 mm/shmem.c | 19 +-
8cf17962 4288 mm/slab.c | 109 +-
0986ccbe 4289 mm/slab.h | 22 +-
8cf17962
PK
4290 mm/slab_common.c | 86 +-
4291 mm/slob.c | 218 +-
afe359a8 4292 mm/slub.c | 102 +-
6090327c
PK
4293 mm/sparse-vmemmap.c | 4 +-
4294 mm/sparse.c | 2 +-
da1216b9 4295 mm/swap.c | 2 +
6090327c
PK
4296 mm/swapfile.c | 12 +-
4297 mm/util.c | 6 +
e8242a6d 4298 mm/vmalloc.c | 112 +-
6090327c
PK
4299 mm/vmstat.c | 12 +-
4300 net/8021q/vlan.c | 5 +-
0986ccbe 4301 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
4302 net/9p/mod.c | 4 +-
4303 net/9p/trans_fd.c | 2 +-
4304 net/atm/atm_misc.c | 8 +-
4305 net/atm/lec.h | 2 +-
4306 net/atm/proc.c | 6 +-
4307 net/atm/resources.c | 4 +-
4308 net/ax25/sysctl_net_ax25.c | 2 +-
4309 net/batman-adv/bat_iv_ogm.c | 8 +-
4310 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 4311 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
4312 net/batman-adv/types.h | 6 +-
4313 net/bluetooth/hci_sock.c | 2 +-
4314 net/bluetooth/l2cap_core.c | 6 +-
4315 net/bluetooth/l2cap_sock.c | 12 +-
4316 net/bluetooth/rfcomm/sock.c | 4 +-
4317 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 4318 net/bridge/br_netlink.c | 2 +-
6090327c
PK
4319 net/bridge/netfilter/ebtables.c | 6 +-
4320 net/caif/cfctrl.c | 11 +-
0986ccbe 4321 net/caif/chnl_net.c | 2 +-
6090327c
PK
4322 net/can/af_can.c | 2 +-
4323 net/can/gw.c | 6 +-
4324 net/ceph/messenger.c | 4 +-
8cf17962 4325 net/compat.c | 24 +-
6090327c 4326 net/core/datagram.c | 2 +-
da1216b9 4327 net/core/dev.c | 16 +-
6090327c 4328 net/core/filter.c | 2 +-
e8242a6d 4329 net/core/flow.c | 6 +-
6090327c
PK
4330 net/core/neighbour.c | 4 +-
4331 net/core/net-sysfs.c | 2 +-
4332 net/core/net_namespace.c | 8 +-
4333 net/core/netpoll.c | 4 +-
4334 net/core/rtnetlink.c | 15 +-
4335 net/core/scm.c | 8 +-
4336 net/core/skbuff.c | 8 +-
afe359a8
PK
4337 net/core/sock.c | 28 +-
4338 net/core/sock_diag.c | 15 +-
8cf17962 4339 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
4340 net/decnet/af_decnet.c | 1 +
4341 net/decnet/sysctl_net_decnet.c | 4 +-
afe359a8 4342 net/dsa/dsa.c | 2 +-
0986ccbe 4343 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
4344 net/ieee802154/6lowpan/core.c | 2 +-
4345 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 4346 net/ipv4/af_inet.c | 2 +-
6090327c
PK
4347 net/ipv4/devinet.c | 18 +-
4348 net/ipv4/fib_frontend.c | 6 +-
4349 net/ipv4/fib_semantics.c | 2 +-
afe359a8
PK
4350 net/ipv4/inet_connection_sock.c | 4 +-
4351 net/ipv4/inet_timewait_sock.c | 2 +-
6090327c
PK
4352 net/ipv4/inetpeer.c | 2 +-
4353 net/ipv4/ip_fragment.c | 15 +-
4354 net/ipv4/ip_gre.c | 6 +-
4355 net/ipv4/ip_sockglue.c | 2 +-
4356 net/ipv4/ip_vti.c | 4 +-
4357 net/ipv4/ipconfig.c | 6 +-
4358 net/ipv4/ipip.c | 4 +-
4359 net/ipv4/netfilter/arp_tables.c | 12 +-
4360 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 4361 net/ipv4/ping.c | 14 +-
6090327c
PK
4362 net/ipv4/raw.c | 14 +-
4363 net/ipv4/route.c | 32 +-
4364 net/ipv4/sysctl_net_ipv4.c | 22 +-
afe359a8 4365 net/ipv4/tcp_input.c | 6 +-
6090327c
PK
4366 net/ipv4/tcp_probe.c | 2 +-
4367 net/ipv4/udp.c | 10 +-
4368 net/ipv4/xfrm4_policy.c | 18 +-
da1216b9 4369 net/ipv6/addrconf.c | 16 +-
6090327c
PK
4370 net/ipv6/af_inet6.c | 2 +-
4371 net/ipv6/datagram.c | 2 +-
4372 net/ipv6/icmp.c | 2 +-
0986ccbe 4373 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
4374 net/ipv6/ip6_gre.c | 10 +-
4375 net/ipv6/ip6_tunnel.c | 4 +-
4376 net/ipv6/ip6_vti.c | 4 +-
4377 net/ipv6/ipv6_sockglue.c | 2 +-
4378 net/ipv6/netfilter/ip6_tables.c | 12 +-
4379 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4380 net/ipv6/ping.c | 33 +-
4381 net/ipv6/raw.c | 17 +-
4382 net/ipv6/reassembly.c | 13 +-
4383 net/ipv6/route.c | 2 +-
4384 net/ipv6/sit.c | 4 +-
4385 net/ipv6/sysctl_net_ipv6.c | 2 +-
4386 net/ipv6/udp.c | 6 +-
afe359a8 4387 net/ipv6/xfrm6_policy.c | 23 +-
6090327c
PK
4388 net/irda/ircomm/ircomm_tty.c | 18 +-
4389 net/iucv/af_iucv.c | 4 +-
4390 net/iucv/iucv.c | 2 +-
4391 net/key/af_key.c | 4 +-
4392 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
4393 net/l2tp/l2tp_ip.c | 2 +-
4394 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
4395 net/mac80211/cfg.c | 8 +-
4396 net/mac80211/ieee80211_i.h | 3 +-
afe359a8 4397 net/mac80211/iface.c | 20 +-
6090327c 4398 net/mac80211/main.c | 2 +-
da1216b9 4399 net/mac80211/pm.c | 4 +-
6090327c 4400 net/mac80211/rate.c | 2 +-
da1216b9 4401 net/mac80211/sta_info.c | 2 +-
e8242a6d 4402 net/mac80211/util.c | 8 +-
da1216b9 4403 net/mpls/af_mpls.c | 6 +-
6090327c
PK
4404 net/netfilter/ipset/ip_set_core.c | 2 +-
4405 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4406 net/netfilter/ipvs/ip_vs_core.c | 4 +-
4407 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4408 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4409 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4410 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4411 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4412 net/netfilter/nf_conntrack_acct.c | 2 +-
4413 net/netfilter/nf_conntrack_ecache.c | 2 +-
4414 net/netfilter/nf_conntrack_helper.c | 2 +-
4415 net/netfilter/nf_conntrack_proto.c | 2 +-
4416 net/netfilter/nf_conntrack_standalone.c | 2 +-
4417 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4418 net/netfilter/nf_log.c | 10 +-
4419 net/netfilter/nf_sockopt.c | 4 +-
4420 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 4421 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
4422 net/netfilter/xt_statistic.c | 8 +-
4423 net/netlink/af_netlink.c | 4 +-
0986ccbe
PK
4424 net/openvswitch/vport-internal_dev.c | 2 +-
4425 net/openvswitch/vport.c | 16 +-
4426 net/openvswitch/vport.h | 8 +-
da1216b9 4427 net/packet/af_packet.c | 8 +-
6090327c
PK
4428 net/phonet/pep.c | 6 +-
4429 net/phonet/socket.c | 2 +-
4430 net/phonet/sysctl.c | 2 +-
4431 net/rds/cong.c | 6 +-
4432 net/rds/ib.h | 2 +-
4433 net/rds/ib_cm.c | 2 +-
4434 net/rds/ib_recv.c | 4 +-
4435 net/rds/iw.h | 2 +-
4436 net/rds/iw_cm.c | 2 +-
4437 net/rds/iw_recv.c | 4 +-
4438 net/rds/rds.h | 2 +-
4439 net/rds/tcp.c | 2 +-
4440 net/rds/tcp_send.c | 2 +-
4441 net/rxrpc/af_rxrpc.c | 2 +-
4442 net/rxrpc/ar-ack.c | 14 +-
4443 net/rxrpc/ar-call.c | 2 +-
4444 net/rxrpc/ar-connection.c | 2 +-
4445 net/rxrpc/ar-connevent.c | 2 +-
4446 net/rxrpc/ar-input.c | 4 +-
4447 net/rxrpc/ar-internal.h | 8 +-
4448 net/rxrpc/ar-local.c | 2 +-
4449 net/rxrpc/ar-output.c | 4 +-
4450 net/rxrpc/ar-peer.c | 2 +-
4451 net/rxrpc/ar-proc.c | 4 +-
4452 net/rxrpc/ar-transport.c | 2 +-
4453 net/rxrpc/rxkad.c | 4 +-
4454 net/sched/sch_generic.c | 4 +-
4455 net/sctp/ipv6.c | 6 +-
4456 net/sctp/protocol.c | 10 +-
4457 net/sctp/sm_sideeffect.c | 2 +-
4458 net/sctp/socket.c | 21 +-
4459 net/sctp/sysctl.c | 10 +-
8cf17962 4460 net/socket.c | 18 +-
6090327c
PK
4461 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4462 net/sunrpc/clnt.c | 4 +-
4463 net/sunrpc/sched.c | 4 +-
4464 net/sunrpc/svc.c | 4 +-
4465 net/sunrpc/svcauth_unix.c | 4 +-
4466 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
4467 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4468 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4469 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 4470 net/tipc/netlink_compat.c | 12 +-
6090327c 4471 net/tipc/subscr.c | 2 +-
8cf17962 4472 net/unix/af_unix.c | 7 +-
6090327c
PK
4473 net/unix/sysctl_net_unix.c | 2 +-
4474 net/wireless/wext-core.c | 19 +-
4475 net/xfrm/xfrm_policy.c | 16 +-
4476 net/xfrm/xfrm_state.c | 33 +-
4477 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 4478 scripts/Kbuild.include | 2 +-
6090327c
PK
4479 scripts/Makefile.build | 2 +-
4480 scripts/Makefile.clean | 3 +-
0986ccbe 4481 scripts/Makefile.host | 63 +-
6090327c 4482 scripts/basic/fixdep.c | 12 +-
afe359a8
PK
4483 scripts/dtc/checks.c | 14 +-
4484 scripts/dtc/data.c | 6 +-
4485 scripts/dtc/flattree.c | 8 +-
4486 scripts/dtc/livetree.c | 4 +-
a8b227b4 4487 scripts/gcc-plugin.sh | 51 +
6090327c 4488 scripts/headers_install.sh | 1 +
afe359a8
PK
4489 scripts/kallsyms.c | 4 +-
4490 scripts/kconfig/lkc.h | 5 +-
4491 scripts/kconfig/menu.c | 2 +-
4492 scripts/kconfig/symbol.c | 6 +-
6090327c
PK
4493 scripts/link-vmlinux.sh | 2 +-
4494 scripts/mod/file2alias.c | 14 +-
4495 scripts/mod/modpost.c | 25 +-
4496 scripts/mod/modpost.h | 6 +-
4497 scripts/mod/sumversion.c | 2 +-
4498 scripts/module-common.lds | 4 +
4499 scripts/package/builddeb | 1 +
4500 scripts/pnmtologo.c | 6 +-
4501 scripts/sortextable.h | 6 +-
a8b227b4 4502 scripts/tags.sh | 2 +-
afe359a8 4503 security/Kconfig | 691 +-
6090327c
PK
4504 security/integrity/ima/ima.h | 4 +-
4505 security/integrity/ima/ima_api.c | 2 +-
4506 security/integrity/ima/ima_fs.c | 4 +-
4507 security/integrity/ima/ima_queue.c | 2 +-
6090327c 4508 security/keys/key.c | 18 +-
6090327c 4509 security/selinux/avc.c | 6 +-
6090327c 4510 security/selinux/include/xfrm.h | 2 +-
afe359a8 4511 security/yama/yama_lsm.c | 2 +-
6090327c
PK
4512 sound/aoa/codecs/onyx.c | 7 +-
4513 sound/aoa/codecs/onyx.h | 1 +
4514 sound/core/oss/pcm_oss.c | 18 +-
4515 sound/core/pcm_compat.c | 2 +-
4516 sound/core/pcm_native.c | 4 +-
6090327c
PK
4517 sound/core/sound.c | 2 +-
4518 sound/drivers/mts64.c | 14 +-
4519 sound/drivers/opl4/opl4_lib.c | 2 +-
4520 sound/drivers/portman2x4.c | 3 +-
4521 sound/firewire/amdtp.c | 4 +-
4522 sound/firewire/amdtp.h | 4 +-
4523 sound/firewire/isight.c | 10 +-
4524 sound/firewire/scs1x.c | 8 +-
4525 sound/oss/sb_audio.c | 2 +-
4526 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 4527 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
4528 sound/pci/ymfpci/ymfpci.h | 2 +-
4529 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8cf17962 4530 sound/soc/soc-ac97.c | 6 +-
e8242a6d 4531 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 4532 tools/gcc/Makefile | 42 +
6090327c 4533 tools/gcc/checker_plugin.c | 150 +
e8242a6d 4534 tools/gcc/colorize_plugin.c | 215 +
da1216b9 4535 tools/gcc/constify_plugin.c | 564 +
afe359a8 4536 tools/gcc/gcc-common.h | 790 +
da1216b9 4537 tools/gcc/initify_plugin.c | 450 +
e8242a6d 4538 tools/gcc/kallocstat_plugin.c | 188 +
afe359a8
PK
4539 tools/gcc/kernexec_plugin.c | 551 +
4540 tools/gcc/latent_entropy_plugin.c | 470 +
4541 tools/gcc/size_overflow_plugin/.gitignore | 2 +
4542 tools/gcc/size_overflow_plugin/Makefile | 26 +
4543 .../disable_size_overflow_hash.data |11008 ++++++++++++++
4544 .../generate_size_overflow_hash.sh | 103 +
e8242a6d 4545 .../insert_size_overflow_asm.c | 409 +
afe359a8 4546 .../size_overflow_plugin/intentional_overflow.c | 980 ++
8cf17962 4547 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
afe359a8
PK
4548 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
4549 .../gcc/size_overflow_plugin/size_overflow_debug.c | 192 +
4550 .../size_overflow_plugin/size_overflow_hash.data |15719 ++++++++++++++++++++
6090327c 4551 .../size_overflow_hash_aux.data | 92 +
afe359a8
PK
4552 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1373 ++
4553 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
4554 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
4555 .../size_overflow_plugin_hash.c | 353 +
4556 .../size_overflow_plugin/size_overflow_transform.c | 576 +
4557 .../size_overflow_transform_core.c | 962 ++
4558 tools/gcc/stackleak_plugin.c | 436 +
e8242a6d 4559 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
4560 tools/include/linux/compiler.h | 8 +
4561 tools/lib/api/Makefile | 2 +-
4562 tools/perf/util/include/asm/alternative-asm.h | 3 +
4563 tools/virtio/linux/uaccess.h | 2 +-
4564 virt/kvm/kvm_main.c | 44 +-
afe359a8 4565 1963 files changed, 60342 insertions(+), 8946 deletions(-)