]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
0a9c1e67
PK
1commit 1a8f5138359b0b1b2f6e07d3bc1ab1e4ca3a0bda
2Author: Brad Spengler <spender@grsecurity.net>
3Date: Sat Sep 19 14:45:47 2015 -0400
4
5 Improve logging of textrels, as suggested by the PaX Team
6 In the case of textrels, unlike the other features under rwxmap_log, we're logging allowed
7 transitions, either from rx->rw or from rw->rx.
8
9 fs/binfmt_elf.c | 2 +-
10 grsecurity/grsec_log.c | 3 ++-
11 grsecurity/grsec_pax.c | 6 ++++--
12 include/linux/grinternal.h | 2 +-
13 include/linux/grmsg.h | 2 +-
14 include/linux/grsecurity.h | 2 +-
15 6 files changed, 10 insertions(+), 7 deletions(-)
16
57795cea
PK
17commit f96899231124d616f85b1283baa69df4c593e266
18Author: Brad Spengler <spender@grsecurity.net>
19Date: Sun Sep 13 14:17:09 2015 -0400
20
21 Update our *_secure sysctl variants as well
22
23 kernel/sysctl.c | 4 ++--
24 1 files changed, 2 insertions(+), 2 deletions(-)
25
26commit 4f5e68af3c693a2214e26052ead9658a0ce85df6
27Author: Ilya Dryomov <idryomov@gmail.com>
28Date: Wed Sep 9 15:39:06 2015 -0700
29
30 sysctl: fix int -> unsigned long assignments in INT_MIN case
31
32 The following
33
34 if (val < 0)
35 *lvalp = (unsigned long)-val;
36
37 is incorrect because the compiler is free to assume -val to be positive
38 and use a sign-extend instruction for extending the bit pattern. This is
39 a problem if val == INT_MIN:
40
41 # echo -2147483648 >/proc/sys/dev/scsi/logging_level
42 # cat /proc/sys/dev/scsi/logging_level
43 -18446744071562067968
44
45 Cast to unsigned long before negation - that way we first sign-extend and
46 then negate an unsigned, which is well defined. With this:
47
48 # cat /proc/sys/dev/scsi/logging_level
49 -2147483648
50
51 Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
52 Cc: Mikulas Patocka <mikulas@twibright.com>
53 Cc: Robert Xiao <nneonneo@gmail.com>
54 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
55 Cc: Kees Cook <keescook@chromium.org>
56 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
57 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
58
59 kernel/sysctl.c | 10 +++++-----
60 1 files changed, 5 insertions(+), 5 deletions(-)
61
62commit 8d9daf1705a8b321508a9e31d59b06d1dfe7290a
63Merge: db21a18 a964f88
64Author: Brad Spengler <spender@grsecurity.net>
65Date: Sun Sep 13 13:37:22 2015 -0400
66
67 Merge branch 'pax-test' into grsec-test
68
69 Conflicts:
70 arch/x86/xen/Kconfig
71
72commit a964f883594918a075b038cc9634d70260e73048
73Merge: 6f2767b 0c5c1f1
74Author: Brad Spengler <spender@grsecurity.net>
75Date: Sun Sep 13 13:36:25 2015 -0400
76
77 Merge branch 'linux-4.1.y' into pax-test
78
d02e58e0
PK
79commit db21a18b927710f55c4e27871e889d5e64a75625
80Author: Brad Spengler <spender@grsecurity.net>
81Date: Fri Sep 11 19:49:18 2015 -0400
82
83 Work around a compilation error caused by the following patch:
84 2015-08-17 Jason Merrill <jason@redhat.com>
85 +
86 + PR c++/65734
87 + * stor-layout.c (layout_type): Layout the TYPE_MAIN_VARIANT.
88 It's currently only been observed with the Debian unstable version
89 of GCC 5.2.
90
91 The record fields themselves are shared among all type variants,
92 so all we need to do (as we did before) is update the pointer
93 to the list of fields for each type variant. Then, as the above
94 patch only performs layouts on the main type variant, we explicitly
95 only perform the resetting of TYPE_SIZE and the call to layout_type
96 for that main variant. This will prevent TYPE_SIZE from being left
97 as NULL_TREE for the other variants, which is interpreted in later
98 GCC code as an incomplete type, causing the observed compilation
99 errors. Since finalize_type_size() ends up being called on all
100 type variants, we don't need to do any additional work.
101
102 tools/gcc/randomize_layout_plugin.c | 16 ++++++++++++----
103 1 files changed, 12 insertions(+), 4 deletions(-)
104
105commit e9978423f2be2079590c31770ed9fd25c80c8840
106Merge: 5316471 6f2767b
107Author: Brad Spengler <spender@grsecurity.net>
108Date: Thu Sep 10 17:55:32 2015 -0400
109
110 Merge branch 'pax-test' into grsec-test
111
112commit 6f2767b753af5394329acecb713f35f219937fb7
113Author: Brad Spengler <spender@grsecurity.net>
114Date: Thu Sep 10 17:54:44 2015 -0400
115
116 Update to pax-linux-4.1.6-test16.patch:
117 - fixed a section mismatch problem on bios32_indirect
118 - fixed __phys_addr_symbol prototype on amd64, reported by igraltist
119 - Mathias Krause fixed an integer underflow problem caught by the size_overflow plugin in _decode_session6, reported by satmd and Marcin Jurkowski (https://bugs.gentoo.org/show_bug.cgi?id=545192)
120 - fixed mm counter accounting for swap entries under SEGMEXEC/i386
121
122 arch/x86/include/asm/page_64.h | 4 ++--
123 arch/x86/pci/pcbios.c | 2 +-
124 mm/memory.c | 19 +++++++++++++++----
125 net/ipv6/xfrm6_policy.c | 6 ++++--
126 tools/gcc/constify_plugin.c | 6 +-----
127 tools/gcc/gcc-common.h | 2 ++
128 6 files changed, 25 insertions(+), 14 deletions(-)
129
6b3aba1f
PK
130commit 5316471ff29eab2296624f7d1dd8fe9ee185ee4b
131Author: Masahiro Yamada <yamada.masahiro@socionext.com>
132Date: Mon Aug 17 04:03:33 2015 +0100
133
134 ARM: 8418/1: add boot image dependencies to not generate invalid images
135
136 U-Boot is often used to boot the kernel on ARM boards, but uImage
137 is not built by "make all", so we are often inclined to do
138 "make all uImage" to generate DTBs, modules and uImage in a single
139 command, but we should notice a pitfall behind it. In fact,
140 "make all uImage" could generate an invalid uImage if it is run with
141 the parallel option (-j).
142
143 You can reproduce this problem with the following procedure:
144
145 [1] First, build "all" and "uImage" separately.
146 You will get a valid uImage
147
148 $ git clean -f -x -d
149 $ export CROSS_COMPILE=<your-tools-prefix>
150 $ make -s -j8 ARCH=arm multi_v7_defconfig
151 $ make -s -j8 ARCH=arm all
152 $ make -j8 ARCH=arm UIMAGE_LOADADDR=0x80208000 uImage
153 CHK include/config/kernel.release
154 CHK include/generated/uapi/linux/version.h
155 CHK include/generated/utsrelease.h
156 make[1]: `include/generated/mach-types.h' is up to date.
157 CHK include/generated/timeconst.h
158 CHK include/generated/bounds.h
159 CHK include/generated/asm-offsets.h
160 CALL scripts/checksyscalls.sh
161 CHK include/generated/compile.h
162 Kernel: arch/arm/boot/Image is ready
163 Kernel: arch/arm/boot/zImage is ready
164 UIMAGE arch/arm/boot/uImage
165 Image Name: Linux-4.2.0-rc5-00156-gdd2384a-d
166 Created: Sat Aug 8 23:21:35 2015
167 Image Type: ARM Linux Kernel Image (uncompressed)
168 Data Size: 6138648 Bytes = 5994.77 kB = 5.85 MB
169 Load Address: 80208000
170 Entry Point: 80208000
171 Image arch/arm/boot/uImage is ready
172 $ ls -l arch/arm/boot/*Image
173 -rwxrwxr-x 1 masahiro masahiro 13766656 Aug 8 23:20 arch/arm/boot/Image
174 -rw-rw-r-- 1 masahiro masahiro 6138712 Aug 8 23:21 arch/arm/boot/uImage
175 -rwxrwxr-x 1 masahiro masahiro 6138648 Aug 8 23:20 arch/arm/boot/zImage
176
177 [2] Update some source file(s)
178
179 $ touch init/main.c
180
181 [3] Then, re-build "all" and "uImage" simultaneously.
182 You will get an invalid uImage at random.
183
184 $ make -j8 ARCH=arm UIMAGE_LOADADDR=0x80208000 all uImage
185 CHK include/config/kernel.release
186 CHK include/generated/uapi/linux/version.h
187 CHK include/generated/utsrelease.h
188 make[1]: `include/generated/mach-types.h' is up to date.
189 CHK include/generated/timeconst.h
190 CHK include/generated/bounds.h
191 CHK include/generated/asm-offsets.h
192 CALL scripts/checksyscalls.sh
193 CC init/main.o
194 CHK include/generated/compile.h
195 LD init/built-in.o
196 LINK vmlinux
197 LD vmlinux.o
198 MODPOST vmlinux.o
199 GEN .version
200 CHK include/generated/compile.h
201 UPD include/generated/compile.h
202 CC init/version.o
203 LD init/built-in.o
204 KSYM .tmp_kallsyms1.o
205 KSYM .tmp_kallsyms2.o
206 LD vmlinux
207 SORTEX vmlinux
208 SYSMAP System.map
209 OBJCOPY arch/arm/boot/Image
210 Building modules, stage 2.
211 Kernel: arch/arm/boot/Image is ready
212 GZIP arch/arm/boot/compressed/piggy.gzip
213 AS arch/arm/boot/compressed/piggy.gzip.o
214 Kernel: arch/arm/boot/Image is ready
215 LD arch/arm/boot/compressed/vmlinux
216 GZIP arch/arm/boot/compressed/piggy.gzip
217 OBJCOPY arch/arm/boot/zImage
218 Kernel: arch/arm/boot/zImage is ready
219 UIMAGE arch/arm/boot/uImage
220 Image Name: Linux-4.2.0-rc5-00156-gdd2384a-d
221 Created: Sat Aug 8 23:23:14 2015
222 Image Type: ARM Linux Kernel Image (uncompressed)
223 Data Size: 26472 Bytes = 25.85 kB = 0.03 MB
224 Load Address: 80208000
225 Entry Point: 80208000
226 Image arch/arm/boot/uImage is ready
227 MODPOST 192 modules
228 AS arch/arm/boot/compressed/piggy.gzip.o
229 LD arch/arm/boot/compressed/vmlinux
230 OBJCOPY arch/arm/boot/zImage
231 Kernel: arch/arm/boot/zImage is ready
232 $ ls -l arch/arm/boot/*Image
233 -rwxrwxr-x 1 masahiro masahiro 13766656 Aug 8 23:23 arch/arm/boot/Image
234 -rw-rw-r-- 1 masahiro masahiro 26536 Aug 8 23:23 arch/arm/boot/uImage
235 -rwxrwxr-x 1 masahiro masahiro 6138648 Aug 8 23:23 arch/arm/boot/zImage
236
237 Please notice the uImage is extremely small when this issue is
238 encountered. Besides, "Kernel: arch/arm/boot/zImage is ready" is
239 displayed twice, before and after the uImage log.
240
241 The root cause of this is the race condition between zImage and
242 uImage. Actually, uImage depends on zImage, but the dependency
243 between the two is only described in arch/arm/boot/Makefile.
244 Because arch/arm/boot/Makefile is not included from the top-level
245 Makefile, it cannot know the dependency between zImage and uImage.
246
247 Consequently, when we run make with the parallel option, Kbuild
248 updates vmlinux first, and then two different threads descends into
249 the arch/arm/boot/Makefile almost at the same time, one for updating
250 zImage and the other for uImage. While one thread is re-generating
251 zImage, the other also tries to update zImage before creating uImage
252 on top of that. zImage is overwritten by the slower thread and then
253 uImage is created based on the half-written zImage.
254
255 This is the reason why "Kernel: arch/arm/boot/zImage is ready" is
256 displayed twice, and a broken uImage is created.
257
258 The same problem could happen on bootpImage.
259
260 This commit adds dependencies among Image, zImage, uImage, and
261 bootpImage to arch/arm/Makefile, which is included from the
262 top-level Makefile.
263
264 Signed-off-by: Masahiro Yamada <yamada.masahiro@socionext.com>
265 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
266
267 arch/arm/Makefile | 3 +++
268 1 files changed, 3 insertions(+), 0 deletions(-)
269
270commit f42eedeab0696d55347452d2b77911e06ed90a14
271Author: Vincent Bernat <vincent@bernat.im>
272Date: Sat Aug 15 15:49:13 2015 +0200
273
274 9p: ensure err is initialized to 0 in p9_client_read/write
275
276 Some use of those functions were providing unitialized values to those
277 functions. Notably, when reading 0 bytes from an empty file on a 9P
278 filesystem, the return code of read() was not 0.
279
280 Tested with this simple program:
281
282 #include <assert.h>
283 #include <sys/types.h>
284 #include <sys/stat.h>
285 #include <fcntl.h>
286 #include <unistd.h>
287
288 int main(int argc, const char **argv)
289 {
290 assert(argc == 2);
291 char buffer[256];
292 int fd = open(argv[1], O_RDONLY|O_NOCTTY);
293 assert(fd >= 0);
294 assert(read(fd, buffer, 0) == 0);
295 return 0;
296 }
297
298 Cc: stable@vger.kernel.org # v4.1
299 Signed-off-by: Vincent Bernat <vincent@bernat.im>
300 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
301
302 net/9p/client.c | 2 ++
303 1 files changed, 2 insertions(+), 0 deletions(-)
304
305commit 77e41c5af13df22d45eae269a4241ad9ec56d73c
306Author: Michal Hocko <mhocko@suse.com>
307Date: Fri Aug 21 14:11:51 2015 -0700
308
309 mm: make page pfmemalloc check more robust
310
311 Commit c48a11c7ad26 ("netvm: propagate page->pfmemalloc to skb") added
312 checks for page->pfmemalloc to __skb_fill_page_desc():
313
314 if (page->pfmemalloc && !page->mapping)
315 skb->pfmemalloc = true;
316
317 It assumes page->mapping == NULL implies that page->pfmemalloc can be
318 trusted. However, __delete_from_page_cache() can set set page->mapping
319 to NULL and leave page->index value alone. Due to being in union, a
320 non-zero page->index will be interpreted as true page->pfmemalloc.
321
322 So the assumption is invalid if the networking code can see such a page.
323 And it seems it can. We have encountered this with a NFS over loopback
324 setup when such a page is attached to a new skbuf. There is no copying
325 going on in this case so the page confuses __skb_fill_page_desc which
326 interprets the index as pfmemalloc flag and the network stack drops
327 packets that have been allocated using the reserves unless they are to
328 be queued on sockets handling the swapping which is the case here and
329 that leads to hangs when the nfs client waits for a response from the
330 server which has been dropped and thus never arrive.
331
332 The struct page is already heavily packed so rather than finding another
333 hole to put it in, let's do a trick instead. We can reuse the index
334 again but define it to an impossible value (-1UL). This is the page
335 index so it should never see the value that large. Replace all direct
336 users of page->pfmemalloc by page_is_pfmemalloc which will hide this
337 nastiness from unspoiled eyes.
338
339 The information will get lost if somebody wants to use page->index
340 obviously but that was the case before and the original code expected
341 that the information should be persisted somewhere else if that is
342 really needed (e.g. what SLAB and SLUB do).
343
344 [akpm@linux-foundation.org: fix blooper in slub]
345 Fixes: c48a11c7ad26 ("netvm: propagate page->pfmemalloc to skb")
346 Signed-off-by: Michal Hocko <mhocko@suse.com>
347 Debugged-by: Vlastimil Babka <vbabka@suse.com>
348 Debugged-by: Jiri Bohac <jbohac@suse.com>
349 Cc: Eric Dumazet <eric.dumazet@gmail.com>
350 Cc: David Miller <davem@davemloft.net>
351 Acked-by: Mel Gorman <mgorman@suse.de>
352 Cc: <stable@vger.kernel.org> [3.6+]
353 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
354
355 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
356
357 Conflicts:
358
359 mm/page_alloc.c
360
361 drivers/net/ethernet/intel/fm10k/fm10k_main.c | 2 +-
362 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
363 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
364 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 2 +-
365 include/linux/mm.h | 28 +++++++++++++++++++++
366 include/linux/mm_types.h | 9 ------
367 include/linux/skbuff.h | 14 +++------
368 mm/page_alloc.c | 7 +++-
369 mm/slab.c | 4 +-
370 mm/slub.c | 2 +-
371 net/core/skbuff.c | 2 +-
372 11 files changed, 46 insertions(+), 28 deletions(-)
373
374commit 9f031f8887e8fad0cc93f07b346021630f1697e3
375Author: Andy Lutomirski <luto@kernel.org>
376Date: Mon Aug 17 12:22:50 2015 -0700
377
378 Revert "sched/x86_64: Don't save flags on context switch"
379
380 This reverts commit:
381
382 2c7577a75837 ("sched/x86_64: Don't save flags on context switch")
383
384 It was a nice speedup. It's also not quite correct: SYSENTER
385 enables interrupts too early.
386
387 We can re-add this optimization once the SYSENTER code is beaten
388 into shape, which should happen in 4.3 or 4.4.
389
390 Signed-off-by: Andy Lutomirski <luto@kernel.org>
391 Cc: Linus Torvalds <torvalds@linux-foundation.org>
392 Cc: Peter Zijlstra <peterz@infradead.org>
393 Cc: Thomas Gleixner <tglx@linutronix.de>
394 Cc: stable@vger.kernel.org # v3.19
395 Link: http://lkml.kernel.org/r/85f56651f59f76624e80785a8fd3bdfdd089a818.1439838962.git.luto@kernel.org
396 Signed-off-by: Ingo Molnar <mingo@kernel.org>
397
398 arch/x86/include/asm/switch_to.h | 12 ++++--------
399 1 files changed, 4 insertions(+), 8 deletions(-)
400
db1e636c
PK
401commit cee8eacb4ed0695ad72fc8a4bb515bf4aaadf1d7
402Merge: 1a0a86b 6de0e2c
403Author: Brad Spengler <spender@grsecurity.net>
404Date: Tue Aug 18 19:50:26 2015 -0400
405
406 Merge branch 'pax-test' into grsec-test
407
408commit 6de0e2c52cdd79828f8f31298d67ec6020c51ff7
409Author: Brad Spengler <spender@grsecurity.net>
410Date: Tue Aug 18 19:50:00 2015 -0400
411
412 Update to pax-linux-4.1.6-test14.patch:
413 - fixed early memory reservation problem under KERNEXEC/i386, reported by spender
414
415 arch/x86/kernel/setup.c | 9 ++-------
416 1 files changed, 2 insertions(+), 7 deletions(-)
417
418commit 1a0a86be4eb920418dd8c87e32742291a8a1c9a5
419Merge: 417d7cf 81cf0c8
420Author: Brad Spengler <spender@grsecurity.net>
421Date: Tue Aug 18 18:17:05 2015 -0400
422
423 Merge branch 'pax-test' into grsec-test
424
425 Conflicts:
426 arch/x86/include/asm/tlbflush.h
427
428commit 81cf0c88c9a2338e2d6687eb5efe72797a4cef5a
429Merge: 0007a85 4ff62ca
430Author: Brad Spengler <spender@grsecurity.net>
431Date: Tue Aug 18 18:16:20 2015 -0400
432
433 Update to pax-linux-4.1.6-test13.patch:
434 - fixed some more integer handling issues in sr_done, reported by Christian Apeltauer and nickrobbins@yahoo.com (https://bugs.gentoo.org/show_bug.cgi?id=555860)
435 - fixed KERNEXEC/i386 and alternatives patching some more, reported by ubug (https://forums.grsecurity.net/viewtopic.php?f=3&t=4252)
436 - cleaned up __native_flush_tlb after the recent split of PCID/UDEREF support
437 - made some preparatory changes to support the upcoming size overflow feature that tracks data flow across structure fields as well
438
439 Merge branch 'linux-4.1.y' into pax-test
440
441 Conflicts:
442 arch/x86/kernel/entry_64.S
443 arch/x86/kernel/nmi.c
444
d954fd9f
PK
445commit 417d7cf832d54e32e04357cf1060023717497049
446Author: Eric Dumazet <edumazet@google.com>
447Date: Mon Aug 10 15:07:34 2015 -0700
448
449 inet: fix possible request socket leak
450
451 In commit b357a364c57c9 ("inet: fix possible panic in
452 reqsk_queue_unlink()"), I missed fact that tcp_check_req()
453 can return the listener socket in one case, and that we must
454 release the request socket refcount or we leak it.
455
456 Tested:
457
458 Following packetdrill test template shows the issue
459
460 0 socket(..., SOCK_STREAM, IPPROTO_TCP) = 3
461 +0 setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
462 +0 bind(3, ..., ...) = 0
463 +0 listen(3, 1) = 0
464
465 +0 < S 0:0(0) win 2920 <mss 1460,sackOK,nop,nop>
466 +0 > S. 0:0(0) ack 1 <mss 1460,nop,nop,sackOK>
467 +.002 < . 1:1(0) ack 21 win 2920
468 +0 > R 21:21(0)
469
470 Fixes: b357a364c57c9 ("inet: fix possible panic in reqsk_queue_unlink()")
471 Signed-off-by: Eric Dumazet <edumazet@google.com>
472 Signed-off-by: David S. Miller <davem@davemloft.net>
473
474 net/ipv4/tcp_ipv4.c | 2 +-
475 net/ipv6/tcp_ipv6.c | 2 +-
476 2 files changed, 2 insertions(+), 2 deletions(-)
477
478commit 00d1b8e2bdbad87b713fba3a4866f10693c7c114
479Author: Manfred Spraul <manfred@colorfullife.com>
480Date: Fri Aug 14 15:35:10 2015 -0700
481
482 ipc/sem.c: update/correct memory barriers
483
484 sem_lock() did not properly pair memory barriers:
485
486 !spin_is_locked() and spin_unlock_wait() are both only control barriers.
487 The code needs an acquire barrier, otherwise the cpu might perform read
488 operations before the lock test.
489
490 As no primitive exists inside <include/spinlock.h> and since it seems
491 noone wants another primitive, the code creates a local primitive within
492 ipc/sem.c.
493
494 With regards to -stable:
495
496 The change of sem_wait_array() is a bugfix, the change to sem_lock() is a
497 nop (just a preprocessor redefinition to improve the readability). The
498 bugfix is necessary for all kernels that use sem_wait_array() (i.e.:
499 starting from 3.10).
500
501 Signed-off-by: Manfred Spraul <manfred@colorfullife.com>
502 Reported-by: Oleg Nesterov <oleg@redhat.com>
503 Acked-by: Peter Zijlstra (Intel) <peterz@infradead.org>
504 Cc: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
505 Cc: Kirill Tkhai <ktkhai@parallels.com>
506 Cc: Ingo Molnar <mingo@redhat.com>
507 Cc: Josh Poimboeuf <jpoimboe@redhat.com>
508 Cc: Davidlohr Bueso <dave@stgolabs.net>
509 Cc: <stable@vger.kernel.org> [3.10+]
510 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
511 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
512
513 ipc/sem.c | 18 ++++++++++++++----
514 1 files changed, 14 insertions(+), 4 deletions(-)
515
516commit 92e6c9f02acf1ecb2b51c7c7a46a7f82f7c16375
517Author: Andy Whitcroft <apw@canonical.com>
518Date: Thu Aug 13 20:49:01 2015 +0100
519
520 ipv4: off-by-one in continuation handling in /proc/net/route
521
522 When generating /proc/net/route we emit a header followed by a line for
523 each route. When a short read is performed we will restart this process
524 based on the open file descriptor. When calculating the start point we
525 fail to take into account that the 0th entry is the header. This leads
526 us to skip the first entry when doing a continuation read.
527
528 This can be easily seen with the comparison below:
529
530 while read l; do echo "$l"; done </proc/net/route >A
531 cat /proc/net/route >B
532 diff -bu A B | grep '^[+-]'
533
534 On my example machine I have approximatly 10KB of route output. There we
535 see the very first non-title element is lost in the while read case,
536 and an entry around the 8K mark in the cat case:
537
538 +wlan0 00000000 02021EAC 0003 0 0 400 00000000 0 0 0
539 -tun1 00C0AC0A 00000000 0001 0 0 950 00C0FFFF 0 0 0
540
541 Fix up the off-by-one when reaquiring position on continuation.
542
543 Fixes: 8be33e955cb9 ("fib_trie: Fib walk rcu should take a tnode and key instead of a trie and a leaf")
544 BugLink: http://bugs.launchpad.net/bugs/1483440
545 Acked-by: Alexander Duyck <alexander.h.duyck@redhat.com>
546 Signed-off-by: Andy Whitcroft <apw@canonical.com>
547 Signed-off-by: David S. Miller <davem@davemloft.net>
548
549 net/ipv4/fib_trie.c | 2 +-
550 1 files changed, 1 insertions(+), 1 deletions(-)
551
552commit 934dc18989ecb31873d13f1056c2782ba6c29574
553Author: Linus Torvalds <torvalds@linux-foundation.org>
554Date: Thu Aug 13 08:25:20 2015 -0700
555
556 Revert x86 sigcontext cleanups
557
558 This reverts commits 9a036b93a344 ("x86/signal/64: Remove 'fs' and 'gs'
559 from sigcontext") and c6f2062935c8 ("x86/signal/64: Fix SS handling for
560 signals delivered to 64-bit programs").
561
562 They were cleanups, but they break dosemu by changing the signal return
563 behavior (and removing 'fs' and 'gs' from the sigcontext struct - while
564 not actually changing any behavior - causes build problems).
565
566 Reported-and-tested-by: Stas Sergeev <stsp@list.ru>
567 Acked-by: Andy Lutomirski <luto@amacapital.net>
568 Cc: Ingo Molnar <mingo@kernel.org>
569 Cc: stable@vger.kernel.org
570 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
571
572 arch/x86/include/asm/sigcontext.h | 6 +++---
573 arch/x86/include/uapi/asm/sigcontext.h | 21 +++------------------
574 arch/x86/kernel/signal.c | 26 +++++++++++---------------
575 3 files changed, 17 insertions(+), 36 deletions(-)
576
577commit abd2382b82a99608d21f7c0372ba3f4fc7f1d698
578Author: Brad Spengler <spender@grsecurity.net>
579Date: Fri Aug 14 21:33:40 2015 -0400
580
581 Revert "ARM: net: handle negative offsets in BPF JIT."
582
583 This reverts commit 36523ec244eb01a4fce02a1cbc0643eb80a55324.
584
585 arch/arm/net/bpf_jit_32.c | 47 ++++++++------------------------------------
586 1 files changed, 9 insertions(+), 38 deletions(-)
587
f2f870b1
PK
588commit 1f986987319e242de1c1a09022d5d813924c6aa4
589Author: Brad Spengler <spender@grsecurity.net>
590Date: Mon Aug 10 20:34:37 2015 -0400
591
592 compile fix recent PCID change
593
594 arch/x86/include/asm/tlbflush.h | 11 +++++------
595 1 files changed, 5 insertions(+), 6 deletions(-)
596
597commit c64bb46423e12f56b43f338115cd187caeb6034b
598Author: Brad Spengler <spender@grsecurity.net>
599Date: Mon Aug 10 20:00:53 2015 -0400
600
601 Update size_overflow hash table
602
603 .../size_overflow_plugin/size_overflow_hash.data | 1 +
604 1 files changed, 1 insertions(+), 0 deletions(-)
605
606commit 9d2f46bfdb737df5bd56b4bb77e5393f84bb802a
607Author: Krzysztof Kozlowski <k.kozlowski@samsung.com>
608Date: Mon Aug 3 14:57:30 2015 +0900
609
610 HID: hid-input: Fix accessing freed memory during device disconnect
611
612 During unbinding the driver was dereferencing a pointer to memory
613 already freed by power_supply_unregister().
614
615 Driver was freeing its internal description of battery through pointers
616 stored in power_supply structure. However, because the core owns the
617 power supply instance, after calling power_supply_unregister() this
618 memory is freed and the driver cannot access these members.
619
620 Fix this by storing the pointer to internal description of battery in a
621 local variable before calling power_supply_unregister(), so the pointer
622 remains valid.
623
624 Signed-off-by: Krzysztof Kozlowski <k.kozlowski@samsung.com>
625 Reported-by: H.J. Lu <hjl.tools@gmail.com>
626 Fixes: 297d716f6260 ("power_supply: Change ownership from driver to core")
627 Cc: <stable@vger.kernel.org>
628 Reviewed-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
629 Signed-off-by: Jiri Kosina <jkosina@suse.com>
630
631 drivers/hid/hid-input.c | 7 +++++--
632 1 files changed, 5 insertions(+), 2 deletions(-)
633
634commit 3df182a69e38644cffc1fcde01408bfdd84dd920
635Author: Brad Spengler <spender@grsecurity.net>
636Date: Mon Aug 10 19:24:50 2015 -0400
637
638 Small optimization that avoids a find_vm_area on stack copies
639
640 mm/slab.c | 6 +++++-
641 mm/slob.c | 6 +++++-
642 mm/slub.c | 6 +++++-
643 3 files changed, 15 insertions(+), 3 deletions(-)
644
645commit 8bdd4f688a9d992ecbe58802bd0de32c42c5297f
646Author: Brad Spengler <spender@grsecurity.net>
647Date: Mon Aug 10 19:15:58 2015 -0400
648
649 Add ability to mark vmalloc maps as being involved in copies to userland.
650 This allows us to restore the new seq file buffer allocation code and maintain
651 our existing infoleak protection for seqfile buffers.
652
653 fs/seq_file.c | 11 ++++++++++-
654 include/linux/vmalloc.h | 4 ++++
655 mm/slab.c | 7 +++++++
656 mm/slob.c | 7 +++++++
657 mm/slub.c | 7 +++++++
658 mm/vmalloc.c | 8 ++++++++
659 6 files changed, 43 insertions(+), 1 deletions(-)
660
661commit a3f5cb0a1c1ed7fc67651d3a2b81ca41231ee3f3
662Author: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
663Date: Tue Aug 4 19:06:33 2015 +0200
664
665 bridge: netlink: account for the IFLA_BRPORT_PROXYARP_WIFI attribute size and policy
666
667 The attribute size wasn't accounted for in the get_slave_size() callback
668 (br_port_get_slave_size) when it was introduced, so fix it now. Also add
669 a policy entry for it in br_port_policy.
670
671 Signed-off-by: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
672 Fixes: 842a9ae08a25 ("bridge: Extend Proxy ARP design to allow optional rules for Wi-Fi")
673 Signed-off-by: David S. Miller <davem@davemloft.net>
674
675 net/bridge/br_netlink.c | 2 ++
676 1 files changed, 2 insertions(+), 0 deletions(-)
677
678commit 5e8e9a3f0f858fbba32b5f5966d65987d009ed70
679Author: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
680Date: Tue Aug 4 19:06:32 2015 +0200
681
682 bridge: netlink: account for the IFLA_BRPORT_PROXYARP attribute size and policy
683
684 The attribute size wasn't accounted for in the get_slave_size() callback
685 (br_port_get_slave_size) when it was introduced, so fix it now. Also add
686 a policy entry for it in br_port_policy.
687
688 Signed-off-by: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
689 Fixes: 958501163ddd ("bridge: Add support for IEEE 802.11 Proxy ARP")
690 Signed-off-by: David S. Miller <davem@davemloft.net>
691
692 net/bridge/br_netlink.c | 2 ++
693 1 files changed, 2 insertions(+), 0 deletions(-)
694
695commit a19f8506f07feb487f51c876c5d5176c899b3387
696Author: Dan Carpenter <dan.carpenter@oracle.com>
697Date: Sat Aug 1 15:33:26 2015 +0300
698
699 rds: fix an integer overflow test in rds_info_getsockopt()
700
701 "len" is a signed integer. We check that len is not negative, so it
702 goes from zero to INT_MAX. PAGE_SIZE is unsigned long so the comparison
703 is type promoted to unsigned long. ULONG_MAX - 4095 is a higher than
704 INT_MAX so the condition can never be true.
705
706 I don't know if this is harmful but it seems safe to limit "len" to
707 INT_MAX - 4095.
708
709 Fixes: a8c879a7ee98 ('RDS: Info and stats')
710 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
711 Signed-off-by: David S. Miller <davem@davemloft.net>
712
713 net/rds/info.c | 2 +-
714 1 files changed, 1 insertions(+), 1 deletions(-)
715
716commit f22c7b1b8c91ec671dfb118ecb1dbb404c653bf8
717Author: Herbert Xu <herbert@gondor.apana.org.au>
718Date: Tue Aug 4 15:42:47 2015 +0800
719
720 net: Fix skb_set_peeked use-after-free bug
721
722 The commit 738ac1ebb96d02e0d23bc320302a6ea94c612dec ("net: Clone
723 skb before setting peeked flag") introduced a use-after-free bug
724 in skb_recv_datagram. This is because skb_set_peeked may create
725 a new skb and free the existing one. As it stands the caller will
726 continue to use the old freed skb.
727
728 This patch fixes it by making skb_set_peeked return the new skb
729 (or the old one if unchanged).
730
731 Fixes: 738ac1ebb96d ("net: Clone skb before setting peeked flag")
732 Reported-by: Brenden Blanco <bblanco@plumgrid.com>
733 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
734 Tested-by: Brenden Blanco <bblanco@plumgrid.com>
735 Reviewed-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
736 Signed-off-by: David S. Miller <davem@davemloft.net>
737
738 net/core/datagram.c | 13 +++++++------
739 1 files changed, 7 insertions(+), 6 deletions(-)
740
741commit 2d8040a96a62265ac5545261cc3485d1e465f235
742Author: David S. Miller <davem@davemloft.net>
743Date: Thu Aug 6 19:13:25 2015 -0700
744
745 sparc64: Fix userspace FPU register corruptions.
746
747 If we have a series of events from userpsace, with %fprs=FPRS_FEF,
748 like follows:
749
750 ETRAP
751 ETRAP
752 VIS_ENTRY(fprs=0x4)
753 VIS_EXIT
754 RTRAP (kernel FPU restore with fpu_saved=0x4)
755 RTRAP
756
757 We will not restore the user registers that were clobbered by the FPU
758 using kernel code in the inner-most trap.
759
760 Traps allocate FPU save slots in the thread struct, and FPU using
761 sequences save the "dirty" FPU registers only.
762
763 This works at the initial trap level because all of the registers
764 get recorded into the top-level FPU save area, and we'll return
765 to userspace with the FPU disabled so that any FPU use by the user
766 will take an FPU disabled trap wherein we'll load the registers
767 back up properly.
768
769 But this is not how trap returns from kernel to kernel operate.
770
771 The simplest fix for this bug is to always save all FPU register state
772 for anything other than the top-most FPU save area.
773
774 Getting rid of the optimized inner-slot FPU saving code ends up
775 making VISEntryHalf degenerate into plain VISEntry.
776
777 Longer term we need to do something smarter to reinstate the partial
778 save optimizations. Perhaps the fundament error is having trap entry
779 and exit allocate FPU save slots and restore register state. Instead,
780 the VISEntry et al. calls should be doing that work.
781
782 This bug is about two decades old.
783
784 Reported-by: James Y Knight <jyknight@google.com>
785 Signed-off-by: David S. Miller <davem@davemloft.net>
786
787 arch/sparc/include/asm/visasm.h | 16 +++------
788 arch/sparc/lib/NG4memcpy.S | 5 ++-
789 arch/sparc/lib/VISsave.S | 67 +-------------------------------------
790 arch/sparc/lib/ksyms.c | 4 --
791 4 files changed, 11 insertions(+), 81 deletions(-)
792
793commit 5f11caef496debbc32465910acf360bed4a7953e
794Author: Al Viro <viro@zeniv.linux.org.uk>
795Date: Tue Aug 4 23:23:50 2015 -0400
796
797 may_follow_link() should use nd->inode
798
799 Now that we can get there in RCU mode, we shouldn't play with
800 nd->path.dentry->d_inode - it's not guaranteed to be stable.
801 Use nd->inode instead.
802
803 Reported-by: Hugh Dickins <hughd@google.com>
804 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
805
806 fs/namei.c | 2 +-
807 1 files changed, 1 insertions(+), 1 deletions(-)
808
809commit 7ceeafab141e7a54050b2d392181f670b0a3aea4
810Merge: 84279d9 0007a85
811Author: Brad Spengler <spender@grsecurity.net>
812Date: Mon Aug 10 18:34:56 2015 -0400
813
814 Merge branch 'pax-test' into grsec-test
815
816commit 0007a85d08e7c1e6ab95aaeb31c142c237b543f0
817Author: Brad Spengler <spender@grsecurity.net>
818Date: Mon Aug 10 18:34:34 2015 -0400
819
820 Update to pax-linux-4.1.5-test12.patch:
821 - fixed boot warning about static_cpu_has(X86_FEATURE_PCIDUDEREF)
822
823 arch/x86/include/asm/cpufeature.h | 2 +-
824 arch/x86/kernel/head64.c | 2 --
825 2 files changed, 1 insertions(+), 3 deletions(-)
826
827commit 4f50708a26734083292c7c906dcff241ef82924c
828Merge: 640dcd8 352cb86
829Author: Brad Spengler <spender@grsecurity.net>
830Date: Mon Aug 10 18:33:43 2015 -0400
831
832 Merge branch 'linux-4.1.y' into pax-test
833
834commit 84279d97b5e4697c143a255ea1424e3c4157cceb
835Author: Brad Spengler <spender@grsecurity.net>
836Date: Mon Aug 10 02:39:35 2015 -0400
837
838 Backport virtio-net security fix by Jason Wang from:
839 http://marc.info/?l=linux-netdev&m=143868216724068&w=2
840
841 drivers/net/virtio_net.c | 4 ++--
842 1 files changed, 2 insertions(+), 2 deletions(-)
843
844commit fcf4c10e74760ab213cec1b55d63e2d2fd9da01d
845Merge: c5627f0 640dcd8
846Author: Brad Spengler <spender@grsecurity.net>
847Date: Mon Aug 10 02:29:34 2015 -0400
848
849 Merge branch 'pax-test' into grsec-test
850
851 Conflicts:
852 init/main.c
853
854commit 640dcd80f5bc1cad2e143729b8a9b422165cdc7e
855Author: Brad Spengler <spender@grsecurity.net>
856Date: Mon Aug 10 02:26:15 2015 -0400
857
858 Update to pax-linux-4.1.4-test11.patch:
859 - more fixes for pax_nouderef handling (PCID/INVPCID will still be used on the host), reported by Victor
860
861 arch/x86/include/asm/cpufeature.h | 1 +
862 arch/x86/include/asm/mmu_context.h | 10 ++--
863 arch/x86/include/asm/tlbflush.h | 26 +++++----
864 arch/x86/kernel/cpu/common.c | 80 +++++++++++++++++++++++-----
865 arch/x86/kernel/entry_64.S | 4 +-
866 drivers/gpu/drm/drm_ioc32.c | 1 -
867 init/main.c | 48 -----------------
868 mm/memory.c | 1 -
869 tools/gcc/size_overflow_plugin/.gitignore | 1 +
870 9 files changed, 90 insertions(+), 82 deletions(-)
871
ea554cf0
PK
872commit c5627f0435c7ec05a07670d053ff24876106e7d2
873Author: Brad Spengler <spender@grsecurity.net>
874Date: Mon Aug 3 22:36:31 2015 -0400
875
876 Update size_overflow hash table
877
878 .../size_overflow_plugin/size_overflow_hash.data | 2 ++
879 1 files changed, 2 insertions(+), 0 deletions(-)
880
881commit cd384c2ee9ff24d7c8e83685bc2793a9ddb80328
882Author: Brad Spengler <spender@grsecurity.net>
883Date: Mon Aug 3 22:12:02 2015 -0400
884
885 Update size_overflow hash table
886
887 .../size_overflow_plugin/size_overflow_hash.data | 3 ++-
888 1 files changed, 2 insertions(+), 1 deletions(-)
889
890commit d877f072db628ea9265aa7f651384d7e0ec6865a
891Author: Brad Spengler <spender@grsecurity.net>
892Date: Mon Aug 3 21:46:08 2015 -0400
893
894 Update size_overflow hash table
895
896 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
897 1 files changed, 3 insertions(+), 1 deletions(-)
898
899commit 9c510798245942db9e1df1945f7a240f3d51ad80
900Merge: 5cbedec a10d38f
901Author: Brad Spengler <spender@grsecurity.net>
902Date: Mon Aug 3 21:16:26 2015 -0400
903
904 Merge branch 'pax-test' into grsec-test
905
906 Conflicts:
907 security/selinux/hooks.c
908
909commit a10d38f1c800bd587a5feeed9d8cea68dba1aec5
910Merge: d0fff4d 89e4199
911Author: Brad Spengler <spender@grsecurity.net>
912Date: Mon Aug 3 21:15:54 2015 -0400
913
914 Merge branch 'linux-4.1.y' into pax-test
915
916 Conflicts:
917 drivers/gpu/drm/drm_ioc32.c
918 lib/bitmap.c
919 mm/memory.c
920
4b5ba0cf
PK
921commit 5cbedec9d29ae9835ac38560f82cb98acc993647
922Author: Benjamin Randazzo <benjamin@randazzo.fr>
923Date: Sat Jul 25 16:36:50 2015 +0200
924
925 md: use kzalloc() when bitmap is disabled
926
927 In drivers/md/md.c get_bitmap_file() uses kmalloc() for creating a
928 mdu_bitmap_file_t called "file".
929
930 5769 file = kmalloc(sizeof(*file), GFP_NOIO);
931 5770 if (!file)
932 5771 return -ENOMEM;
933
934 This structure is copied to user space at the end of the function.
935
936 5786 if (err == 0 &&
937 5787 copy_to_user(arg, file, sizeof(*file)))
938 5788 err = -EFAULT
939
940 But if bitmap is disabled only the first byte of "file" is initialized
941 with zero, so it's possible to read some bytes (up to 4095) of kernel
942 space memory from user space. This is an information leak.
943
944 5775 /* bitmap disabled, zero the first byte and copy out */
945 5776 if (!mddev->bitmap_info.file)
946 5777 file->pathname[0] = '\0';
947
948 Signed-off-by: Benjamin Randazzo <benjamin@randazzo.fr>
949 Signed-off-by: NeilBrown <neilb@suse.com>
950
951 Conflicts:
952
953 drivers/md/md.c
954
955 drivers/md/md.c | 22 +++++++++++-----------
956 1 files changed, 11 insertions(+), 11 deletions(-)
957
958commit ef22ba5ed995e594e32b3c6c80246b0037c98e7e
959Author: Kinglong Mee <kinglongmee@gmail.com>
960Date: Mon Jul 27 15:31:38 2015 +0800
961
962 nfs: Fix an oops caused by using other thread's stack space in ASYNC mode
963
964 An oops caused by using other thread's stack space in sunrpc ASYNC sending thread.
965
966 [ 9839.007187] ------------[ cut here ]------------
967 [ 9839.007923] kernel BUG at fs/nfs/nfs4xdr.c:910!
968 [ 9839.008069] invalid opcode: 0000 [#1] SMP
969 [ 9839.008069] Modules linked in: blocklayoutdriver rpcsec_gss_krb5 nfsv4 dns_resolver nfs fscache snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq snd_seq_device snd_pcm joydev iosf_mbi crct10dif_pclmul snd_timer crc32_pclmul crc32c_intel ghash_clmulni_intel snd soundcore ppdev pvpanic parport_pc i2c_piix4 serio_raw virtio_balloon parport acpi_cpufreq nfsd nfs_acl lockd grace auth_rpcgss sunrpc qxl drm_kms_helper virtio_net virtio_console virtio_blk ttm drm virtio_pci virtio_ring virtio ata_generic pata_acpi
970 [ 9839.008069] CPU: 0 PID: 308 Comm: kworker/0:1H Not tainted 4.0.0-0.rc4.git1.3.fc23.x86_64 #1
971 [ 9839.008069] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
972 [ 9839.008069] Workqueue: rpciod rpc_async_schedule [sunrpc]
973 [ 9839.008069] task: ffff8800d8b4d8e0 ti: ffff880036678000 task.ti: ffff880036678000
974 [ 9839.008069] RIP: 0010:[<ffffffffa0339cc9>] [<ffffffffa0339cc9>] reserve_space.part.73+0x9/0x10 [nfsv4]
975 [ 9839.008069] RSP: 0018:ffff88003667ba58 EFLAGS: 00010246
976 [ 9839.008069] RAX: 0000000000000000 RBX: 000000001fc15e18 RCX: ffff8800c0193800
977 [ 9839.008069] RDX: ffff8800e4ae3f24 RSI: 000000001fc15e2c RDI: ffff88003667bcd0
978 [ 9839.008069] RBP: ffff88003667ba58 R08: ffff8800d9173008 R09: 0000000000000003
979 [ 9839.008069] R10: ffff88003667bcd0 R11: 000000000000000c R12: 0000000000010000
980 [ 9839.008069] R13: ffff8800d9173350 R14: 0000000000000000 R15: ffff8800c0067b98
981 [ 9839.008069] FS: 0000000000000000(0000) GS:ffff88011fc00000(0000) knlGS:0000000000000000
982 [ 9839.008069] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
983 [ 9839.008069] CR2: 00007f988c9c8bb0 CR3: 00000000d99b6000 CR4: 00000000000407f0
984 [ 9839.008069] Stack:
985 [ 9839.008069] ffff88003667bbc8 ffffffffa03412c5 00000000c6c55680 ffff880000000003
986 [ 9839.008069] 0000000000000088 00000010c6c55680 0001000000000002 ffffffff816e87e9
987 [ 9839.008069] 0000000000000000 00000000477290e2 ffff88003667bab8 ffffffff81327ba3
988 [ 9839.008069] Call Trace:
989 [ 9839.008069] [<ffffffffa03412c5>] encode_attrs+0x435/0x530 [nfsv4]
990 [ 9839.008069] [<ffffffff816e87e9>] ? inet_sendmsg+0x69/0xb0
991 [ 9839.008069] [<ffffffff81327ba3>] ? selinux_socket_sendmsg+0x23/0x30
992 [ 9839.008069] [<ffffffff8164c1df>] ? do_sock_sendmsg+0x9f/0xc0
993 [ 9839.008069] [<ffffffff8164c278>] ? kernel_sendmsg+0x58/0x70
994 [ 9839.008069] [<ffffffffa011acc0>] ? xdr_reserve_space+0x20/0x170 [sunrpc]
995 [ 9839.008069] [<ffffffffa011acc0>] ? xdr_reserve_space+0x20/0x170 [sunrpc]
996 [ 9839.008069] [<ffffffffa0341b40>] ? nfs4_xdr_enc_open_noattr+0x130/0x130 [nfsv4]
997 [ 9839.008069] [<ffffffffa03419a5>] encode_open+0x2d5/0x340 [nfsv4]
998 [ 9839.008069] [<ffffffffa0341b40>] ? nfs4_xdr_enc_open_noattr+0x130/0x130 [nfsv4]
999 [ 9839.008069] [<ffffffffa011ab89>] ? xdr_encode_opaque+0x19/0x20 [sunrpc]
1000 [ 9839.008069] [<ffffffffa0339cfb>] ? encode_string+0x2b/0x40 [nfsv4]
1001 [ 9839.008069] [<ffffffffa0341bf3>] nfs4_xdr_enc_open+0xb3/0x140 [nfsv4]
1002 [ 9839.008069] [<ffffffffa0110a4c>] rpcauth_wrap_req+0xac/0xf0 [sunrpc]
1003 [ 9839.008069] [<ffffffffa01017db>] call_transmit+0x18b/0x2d0 [sunrpc]
1004 [ 9839.008069] [<ffffffffa0101650>] ? call_decode+0x860/0x860 [sunrpc]
1005 [ 9839.008069] [<ffffffffa0101650>] ? call_decode+0x860/0x860 [sunrpc]
1006 [ 9839.008069] [<ffffffffa010caa0>] __rpc_execute+0x90/0x460 [sunrpc]
1007 [ 9839.008069] [<ffffffffa010ce85>] rpc_async_schedule+0x15/0x20 [sunrpc]
1008 [ 9839.008069] [<ffffffff810b452b>] process_one_work+0x1bb/0x410
1009 [ 9839.008069] [<ffffffff810b47d3>] worker_thread+0x53/0x470
1010 [ 9839.008069] [<ffffffff810b4780>] ? process_one_work+0x410/0x410
1011 [ 9839.008069] [<ffffffff810b4780>] ? process_one_work+0x410/0x410
1012 [ 9839.008069] [<ffffffff810ba7b8>] kthread+0xd8/0xf0
1013 [ 9839.008069] [<ffffffff810ba6e0>] ? kthread_worker_fn+0x180/0x180
1014 [ 9839.008069] [<ffffffff81786418>] ret_from_fork+0x58/0x90
1015 [ 9839.008069] [<ffffffff810ba6e0>] ? kthread_worker_fn+0x180/0x180
1016 [ 9839.008069] Code: 00 00 48 c7 c7 21 fa 37 a0 e8 94 1c d6 e0 c6 05 d2 17 05 00 01 8b 03 eb d7 66 0f 1f 84 00 00 00 00 00 66 66 66 66 90 55 48 89 e5 <0f> 0b 0f 1f 44 00 00 66 66 66 66 90 55 48 89 e5 41 54 53 89 f3
1017 [ 9839.008069] RIP [<ffffffffa0339cc9>] reserve_space.part.73+0x9/0x10 [nfsv4]
1018 [ 9839.008069] RSP <ffff88003667ba58>
1019 [ 9839.071114] ---[ end trace cc14c03adb522e94 ]---
1020
1021 Signed-off-by: Kinglong Mee <kinglongmee@gmail.com>
1022 Signed-off-by: Trond Myklebust <trond.myklebust@primarydata.com>
1023
1024 fs/nfs/internal.h | 21 +++++++++++++++++++++
1025 fs/nfs/nfs4proc.c | 10 +++++++++-
1026 2 files changed, 30 insertions(+), 1 deletions(-)
1027
1028commit 79a18310c8c3f5e66e8b0d5ec4623b04734c982e
1029Author: Brad Spengler <spender@grsecurity.net>
1030Date: Sat Aug 1 14:55:32 2015 -0400
1031
1032 From: Colin Ian King <colin.king () canonical com>
1033 Subject: [PATCH] KEYS: ensure we free the assoc array edit if edit is valid
1034
1035 __key_link_end is not freeing the associated array edit structure
1036 and this leads to a 512 byte memory leak each time an identical
1037 existing key is added with add_key().
1038
1039 The reason the add_key() system call returns okay is that
1040 key_create_or_update() calls __key_link_begin() before checking to see
1041 whether it can update a key directly rather than adding/replacing - which
1042 it turns out it can. Thus __key_link() is not called through
1043 __key_instantiate_and_link() and __key_link_end() must cancel the edit.
1044
1045 CVE-2015-1333
1046
1047 Signed-off-by: Colin Ian King <colin.king () canonical com>
1048 Signed-off-by: David Howells <dhowells () redhat com>
1049
1050 security/keys/keyring.c | 8 +++++---
1051 1 files changed, 5 insertions(+), 3 deletions(-)
1052
1053commit 66b9be9914bf6c6d81a83b364cd992369ad7664e
1054Author: Shahed Shaikh <shahed.shaikh@qlogic.com>
1055Date: Wed Jul 29 07:55:35 2015 -0400
1056
1057 qlcnic: Fix corruption while copying
1058
1059 Use proper typecasting while performing byte-by-byte copy
1060
1061 Signed-off-by: Shahed Shaikh <shahed.shaikh@qlogic.com>
1062 Signed-off-by: David S. Miller <davem@davemloft.net>
1063
1064 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 2 +-
1065 1 files changed, 1 insertions(+), 1 deletions(-)
1066
1067commit 6663f1a1d2bafc21dcb990066413f1580bd17a9a
1068Author: Eric Dumazet <edumazet@google.com>
1069Date: Wed Jul 29 12:01:41 2015 +0200
1070
1071 ipv6: flush nd cache on IFF_NOARP change
1072
1073 This patch is the IPv6 equivalent of commit
1074 6c8b4e3ff81b ("arp: flush arp cache on IFF_NOARP change")
1075
1076 Without it, we keep buggy neighbours in the cache, with destination
1077 MAC address equal to our own MAC address.
1078
1079 Tested:
1080 tcpdump -i eth0 -s 0 ip6 -n -e &
1081 ip link set dev eth0 arp off
1082 ping6 remote // sends buggy frames
1083 ip link set dev eth0 arp on
1084 ping6 remote // should work once kernel is patched
1085
1086 Signed-off-by: Eric Dumazet <edumazet@google.com>
1087 Reported-by: Mario Fanelli <mariofanelli@google.com>
1088 Signed-off-by: David S. Miller <davem@davemloft.net>
1089
1090 net/ipv6/ndisc.c | 6 ++++++
1091 1 files changed, 6 insertions(+), 0 deletions(-)
1092
1093commit 5b6b6bc934c671c3583072b045fd44261f962243
1094Author: Guenter Roeck <linux@roeck-us.net>
1095Date: Sat Jul 4 13:23:42 2015 -0700
1096
1097 hwmon: (nct7802) Fix integer overflow seen when writing voltage limits
1098
1099 Writing a large value into a voltage limit attribute can result
1100 in an overflow due to an auto-conversion from unsigned long to
1101 unsigned int.
1102
1103 Cc: Constantine Shulyupin <const@MakeLinux.com>
1104 Reviewed-by: Jean Delvare <jdelvare@suse.de>
1105 Cc: stable@vger.kernel.org # v4.1+
1106 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
1107
1108 drivers/hwmon/nct7802.c | 2 +-
1109 1 files changed, 1 insertions(+), 1 deletions(-)
1110
1111commit 24494632f692af77e1bc1a85959cf661405f4dec
1112Author: Dmitry Skorodumov <sdmitry@parallels.com>
1113Date: Tue Jul 28 18:38:32 2015 +0400
1114
1115 x86/efi: Use all 64 bit of efi_memmap in setup_e820()
1116
1117 The efi_info structure stores low 32 bits of memory map
1118 in efi_memmap and high 32 bits in efi_memmap_hi.
1119
1120 While constructing pointer in the setup_e820(), need
1121 to take into account all 64 bit of the pointer.
1122
1123 It is because on 64bit machine the function
1124 efi_get_memory_map() may return full 64bit pointer and before
1125 the patch that pointer was truncated.
1126
1127 The issue is triggered on Parallles virtual machine and
1128 fixed with this patch.
1129
1130 Signed-off-by: Dmitry Skorodumov <sdmitry@parallels.com>
1131 Cc: Denis V. Lunev <den@openvz.org>
1132 Cc: <stable@vger.kernel.org>
1133 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1134
1135 arch/x86/boot/compressed/eboot.c | 4 ++++
1136 1 files changed, 4 insertions(+), 0 deletions(-)
1137
1138commit e559670082dc866b8d7460f965f715fdd577d961
1139Author: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
1140Date: Wed Jul 15 19:36:03 2015 -0700
1141
1142 efi: Check for NULL efi kernel parameters
1143
1144 Even though it is documented how to specifiy efi parameters, it is
1145 possible to cause a kernel panic due to a dereference of a NULL pointer when
1146 parsing such parameters if "efi" alone is given:
1147
1148 PANIC: early exception 0e rip 10:ffffffff812fb361 error 0 cr2 0
1149 [ 0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 4.2.0-rc1+ #450
1150 [ 0.000000] ffffffff81fe20a9 ffffffff81e03d50 ffffffff8184bb0f 00000000000003f8
1151 [ 0.000000] 0000000000000000 ffffffff81e03e08 ffffffff81f371a1 64656c62616e6520
1152 [ 0.000000] 0000000000000069 000000000000005f 0000000000000000 0000000000000000
1153 [ 0.000000] Call Trace:
1154 [ 0.000000] [<ffffffff8184bb0f>] dump_stack+0x45/0x57
1155 [ 0.000000] [<ffffffff81f371a1>] early_idt_handler_common+0x81/0xae
1156 [ 0.000000] [<ffffffff812fb361>] ? parse_option_str+0x11/0x90
1157 [ 0.000000] [<ffffffff81f4dd69>] arch_parse_efi_cmdline+0x15/0x42
1158 [ 0.000000] [<ffffffff81f376e1>] do_early_param+0x50/0x8a
1159 [ 0.000000] [<ffffffff8106b1b3>] parse_args+0x1e3/0x400
1160 [ 0.000000] [<ffffffff81f37a43>] parse_early_options+0x24/0x28
1161 [ 0.000000] [<ffffffff81f37691>] ? loglevel+0x31/0x31
1162 [ 0.000000] [<ffffffff81f37a78>] parse_early_param+0x31/0x3d
1163 [ 0.000000] [<ffffffff81f3ae98>] setup_arch+0x2de/0xc08
1164 [ 0.000000] [<ffffffff8109629a>] ? vprintk_default+0x1a/0x20
1165 [ 0.000000] [<ffffffff81f37b20>] start_kernel+0x90/0x423
1166 [ 0.000000] [<ffffffff81f37495>] x86_64_start_reservations+0x2a/0x2c
1167 [ 0.000000] [<ffffffff81f37582>] x86_64_start_kernel+0xeb/0xef
1168 [ 0.000000] RIP 0xffffffff81ba2efc
1169
1170 This panic is not reproducible with "efi=" as this will result in a non-NULL
1171 zero-length string.
1172
1173 Thus, verify that the pointer to the parameter string is not NULL. This is
1174 consistent with other parameter-parsing functions which check for NULL pointers.
1175
1176 Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
1177 Cc: Dave Young <dyoung@redhat.com>
1178 Cc: <stable@vger.kernel.org>
1179 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1180
1181 arch/x86/platform/efi/efi.c | 5 +++++
1182 drivers/firmware/efi/efi.c | 5 +++++
1183 2 files changed, 10 insertions(+), 0 deletions(-)
1184
1185commit 5ff384683c424fd7a1aa5c60f3f74aaea195be16
1186Author: Andy Lutomirski <luto@kernel.org>
1187Date: Thu Jul 30 14:31:31 2015 -0700
1188
1189 x86/xen: Probe target addresses in set_aliased_prot() before the hypercall
1190
1191 The update_va_mapping hypercall can fail if the VA isn't present
1192 in the guest's page tables. Under certain loads, this can
1193 result in an OOPS when the target address is in unpopulated vmap
1194 space.
1195
1196 While we're at it, add comments to help explain what's going on.
1197
1198 This isn't a great long-term fix. This code should probably be
1199 changed to use something like set_memory_ro.
1200
1201 Signed-off-by: Andy Lutomirski <luto@kernel.org>
1202 Cc: Andrew Cooper <andrew.cooper3@citrix.com>
1203 Cc: Andy Lutomirski <luto@amacapital.net>
1204 Cc: Boris Ostrovsky <boris.ostrovsky@oracle.com>
1205 Cc: Borislav Petkov <bp@alien8.de>
1206 Cc: Brian Gerst <brgerst@gmail.com>
1207 Cc: David Vrabel <dvrabel@cantab.net>
1208 Cc: Denys Vlasenko <dvlasenk@redhat.com>
1209 Cc: H. Peter Anvin <hpa@zytor.com>
1210 Cc: Jan Beulich <jbeulich@suse.com>
1211 Cc: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
1212 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1213 Cc: Peter Zijlstra <peterz@infradead.org>
1214 Cc: Sasha Levin <sasha.levin@oracle.com>
1215 Cc: Steven Rostedt <rostedt@goodmis.org>
1216 Cc: Thomas Gleixner <tglx@linutronix.de>
1217 Cc: security@kernel.org <security@kernel.org>
1218 Cc: <stable@vger.kernel.org>
1219 Cc: xen-devel <xen-devel@lists.xen.org>
1220 Link: http://lkml.kernel.org/r/0b0e55b995cda11e7829f140b833ef932fcabe3a.1438291540.git.luto@kernel.org
1221 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1222
1223 arch/x86/xen/enlighten.c | 40 ++++++++++++++++++++++++++++++++++++++++
1224 1 files changed, 40 insertions(+), 0 deletions(-)
1225
13f4f005
PK
1226commit bdc543e6fa0c1cf74bca28aeb344a1e225d7e09b
1227Merge: 672a089 d0fff4d
1228Author: Brad Spengler <spender@grsecurity.net>
1229Date: Tue Jul 28 19:37:49 2015 -0400
1230
1231 Merge branch 'pax-test' into grsec-test
1232
1233commit d0fff4d52431b3b92fb24b3baa7f25d5b7b88439
1234Author: Brad Spengler <spender@grsecurity.net>
1235Date: Tue Jul 28 19:37:28 2015 -0400
1236
1237 Revert PCID changes
1238
1239 arch/x86/include/asm/cpufeature.h | 1 -
1240 arch/x86/include/asm/mmu_context.h | 10 +++++-----
1241 arch/x86/include/asm/tlbflush.h | 20 +++++++++-----------
1242 arch/x86/kernel/cpu/common.c | 31 ++++++++++++++-----------------
1243 init/main.c | 3 ++-
1244 5 files changed, 30 insertions(+), 35 deletions(-)
1245
1246commit 672a0895cf976099d985d2a2ef0978fa3b5b5423
1247Author: Dave Hansen <dave.hansen@linux.intel.com>
1248Date: Mon Jul 20 16:01:53 2015 -0700
1249
1250 x86/mm: Add parenthesis for TLB tracepoint size calculation
1251
1252 flush_tlb_info->flush_start/end are both normal virtual
1253 addresses. When calculating 'nr_pages' (only used for the
1254 tracepoint), I neglected to put parenthesis in.
1255
1256 Thanks to David Koufaty for pointing this out.
1257
1258 Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
1259 Cc: Andrew Morton <akpm@linux-foundation.org>
1260 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1261 Cc: Peter Zijlstra <peterz@infradead.org>
1262 Cc: Thomas Gleixner <tglx@linutronix.de>
1263 Cc: dave@sr71.net
1264 Cc: <stable@vger.kernel.org>
1265 Link: http://lkml.kernel.org/r/20150720230153.9E834081@viggo.jf.intel.com
1266 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1267
1268 arch/x86/mm/tlb.c | 2 +-
1269 1 files changed, 1 insertions(+), 1 deletions(-)
1270
1271commit 5f1e4f78d034c849ab516a7e5d45475b95eb9a13
1272Author: Toshi Kani <toshi.kani@hp.com>
1273Date: Thu Jul 16 17:23:15 2015 -0600
1274
1275 x86/mm: Remove region_is_ram() call from ioremap
1276
1277 __ioremap_caller() calls region_is_ram() to walk through the
1278 iomem_resource table to check if a target range is in RAM, which was
1279 added to improve the lookup performance over page_is_ram() (commit
1280 906e36c5c717 "x86: use optimized ioresource lookup in ioremap
1281 function"). page_is_ram() was no longer used when this change was
1282 added, though.
1283
1284 __ioremap_caller() then calls walk_system_ram_range(), which had
1285 replaced page_is_ram() to improve the lookup performance (commit
1286 c81c8a1eeede "x86, ioremap: Speed up check for RAM pages").
1287
1288 Since both checks walk through the same iomem_resource table for
1289 the same purpose, there is no need to call both functions.
1290
1291 Aside of that walk_system_ram_range() is the only useful check at the
1292 moment because region_is_ram() always returns -1 due to an
1293 implementation bug. That bug in region_is_ram() cannot be fixed
1294 without breaking existing ioremap callers, which rely on the subtle
1295 difference of walk_system_ram_range() versus non page aligned ranges.
1296
1297 Once these offending callers are fixed we can use region_is_ram() and
1298 remove walk_system_ram_range().
1299
1300 [ tglx: Massaged changelog ]
1301
1302 Signed-off-by: Toshi Kani <toshi.kani@hp.com>
1303 Reviewed-by: Dan Williams <dan.j.williams@intel.com>
1304 Cc: Roland Dreier <roland@purestorage.com>
1305 Cc: Mike Travis <travis@sgi.com>
1306 Cc: Luis R. Rodriguez <mcgrof@suse.com>
1307 Cc: H. Peter Anvin <hpa@zytor.com>
1308 Cc: Ingo Molnar <mingo@redhat.com>
1309 Cc: Borislav Petkov <bp@alien8.de>
1310 Cc: linux-mm@kvack.org
1311 Link: http://lkml.kernel.org/r/1437088996-28511-3-git-send-email-toshi.kani@hp.com
1312 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1313
1314 arch/x86/mm/ioremap.c | 24 ++++++------------------
1315 1 files changed, 6 insertions(+), 18 deletions(-)
1316
1317commit 4eed17a1f681e80501895c461980734de2bf0c26
1318Author: Toshi Kani <toshi.kani@hp.com>
1319Date: Thu Jul 16 17:23:14 2015 -0600
1320
1321 x86/mm: Move warning from __ioremap_check_ram() to the call site
1322
1323 __ioremap_check_ram() has a WARN_ONCE() which is emitted when the
1324 given pfn range is not RAM. The warning is bogus in two aspects:
1325
1326 - it never triggers since walk_system_ram_range() only calls
1327 __ioremap_check_ram() for RAM ranges.
1328
1329 - the warning message is wrong as it says: "ioremap on RAM' after it
1330 established that the pfn range is not RAM.
1331
1332 Move the WARN_ONCE() to __ioremap_caller(), and update the message to
1333 include the address range so we get an actual warning when something
1334 tries to ioremap system RAM.
1335
1336 [ tglx: Massaged changelog ]
1337
1338 Signed-off-by: Toshi Kani <toshi.kani@hp.com>
1339 Reviewed-by: Dan Williams <dan.j.williams@intel.com>
1340 Cc: Roland Dreier <roland@purestorage.com>
1341 Cc: Luis R. Rodriguez <mcgrof@suse.com>
1342 Cc: H. Peter Anvin <hpa@zytor.com>
1343 Cc: Ingo Molnar <mingo@redhat.com>
1344 Cc: Borislav Petkov <bp@alien8.de>
1345 Cc: linux-mm@kvack.org
1346 Link: http://lkml.kernel.org/r/1437088996-28511-2-git-send-email-toshi.kani@hp.com
1347 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1348
1349 arch/x86/mm/ioremap.c | 7 ++++---
1350 1 files changed, 4 insertions(+), 3 deletions(-)
1351
1352commit 9af4e75578b65827a05cae89a9cdb77d6caef754
1353Author: Toshi Kani <toshi.kani@hp.com>
1354Date: Thu Jul 16 17:23:16 2015 -0600
1355
1356 mm: Fix bugs in region_is_ram()
1357
1358 region_is_ram() looks up the iomem_resource table to check if
1359 a target range is in RAM. However, it always returns with -1
1360 due to invalid range checks. It always breaks the loop at the
1361 first entry of the table.
1362
1363 Another issue is that it compares p->flags and flags, but it always
1364 fails. flags is declared as int, which makes it as a negative value
1365 with IORESOURCE_BUSY (0x80000000) set while p->flags is unsigned long.
1366
1367 Fix the range check and flags so that region_is_ram() works as
1368 advertised.
1369
1370 Signed-off-by: Toshi Kani <toshi.kani@hp.com>
1371 Reviewed-by: Dan Williams <dan.j.williams@intel.com>
1372 Cc: Mike Travis <travis@sgi.com>
1373 Cc: Luis R. Rodriguez <mcgrof@suse.com>
1374 Cc: Andrew Morton <akpm@linux-foundation.org>
1375 Cc: Roland Dreier <roland@purestorage.com>
1376 Cc: linux-mm@kvack.org
1377 Link: http://lkml.kernel.org/r/1437088996-28511-4-git-send-email-toshi.kani@hp.com
1378 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1379
1380 kernel/resource.c | 6 +++---
1381 1 files changed, 3 insertions(+), 3 deletions(-)
1382
1383commit db002defded430624dbef2561ceb76501c8f956b
1384Author: Tomas Winkler <tomas.winkler@intel.com>
1385Date: Thu Jun 18 11:41:03 2015 +0300
1386
1387 mei: prevent unloading mei hw modules while the device is opened.
1388
1389 chrdev_open() increases reference counter on cdev->owner. Instead of
1390 assigning the owner to mei subsystem, the owner has to be set to the
1391 underlaying HW module (mei_me or mei_txe), so once the device is opened
1392 the HW module cannot be unloaded.
1393
1394 Cc: <stable@vger.kernel.org> #3.17+
1395 Signed-off-by: Tomas Winkler <tomas.winkler@intel.com>
1396 Signed-off-by: Alexander Usyskin <alexander.usyskin@intel.com>
1397 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1398
1399 drivers/misc/mei/main.c | 2 +-
1400 1 files changed, 1 insertions(+), 1 deletions(-)
1401
1402commit 426a498250be1cf7eb47a4b211754eac4c856fc9
1403Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
1404Date: Fri Jul 24 10:38:12 2015 -0400
1405
1406 ftrace: Fix breakage of set_ftrace_pid
1407
1408 Commit 4104d326b670 ("ftrace: Remove global function list and call function
1409 directly") simplified the ftrace code by removing the global_ops list with a
1410 new design. But this cleanup also broke the filtering of PIDs that are added
1411 to the set_ftrace_pid file.
1412
1413 Add back the proper hooks to have pid filtering working once again.
1414
1415 Cc: stable@vger.kernel.org # 3.16+
1416 Reported-by: Matt Fleming <matt@console-pimps.org>
1417 Reported-by: Richard Weinberger <richard.weinberger@gmail.com>
1418 Tested-by: Matt Fleming <matt@console-pimps.org>
1419 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
1420
1421 include/linux/ftrace.h | 3 ++
1422 kernel/trace/ftrace.c | 52 +++++++++++++++++++++++++++++++----------------
1423 2 files changed, 37 insertions(+), 18 deletions(-)
1424
1425commit ecf07c60ecb962a459c5b466cafc51be06433e4d
1426Author: Matt Fleming <matt.fleming@intel.com>
1427Date: Tue Jul 21 15:55:09 2015 +0100
1428
1429 perf/x86/intel/cqm: Return cached counter value from IRQ context
1430
1431 Peter reported the following potential crash which I was able to
1432 reproduce with his test program,
1433
1434 [ 148.765788] ------------[ cut here ]------------
1435 [ 148.765796] WARNING: CPU: 34 PID: 2840 at kernel/smp.c:417 smp_call_function_many+0xb6/0x260()
1436 [ 148.765797] Modules linked in:
1437 [ 148.765800] CPU: 34 PID: 2840 Comm: perf Not tainted 4.2.0-rc1+ #4
1438 [ 148.765803] ffffffff81cdc398 ffff88085f105950 ffffffff818bdfd5 0000000000000007
1439 [ 148.765805] 0000000000000000 ffff88085f105990 ffffffff810e413a 0000000000000000
1440 [ 148.765807] ffffffff82301080 0000000000000022 ffffffff8107f640 ffffffff8107f640
1441 [ 148.765809] Call Trace:
1442 [ 148.765810] <NMI> [<ffffffff818bdfd5>] dump_stack+0x45/0x57
1443 [ 148.765818] [<ffffffff810e413a>] warn_slowpath_common+0x8a/0xc0
1444 [ 148.765822] [<ffffffff8107f640>] ? intel_cqm_stable+0x60/0x60
1445 [ 148.765824] [<ffffffff8107f640>] ? intel_cqm_stable+0x60/0x60
1446 [ 148.765825] [<ffffffff810e422a>] warn_slowpath_null+0x1a/0x20
1447 [ 148.765827] [<ffffffff811613f6>] smp_call_function_many+0xb6/0x260
1448 [ 148.765829] [<ffffffff8107f640>] ? intel_cqm_stable+0x60/0x60
1449 [ 148.765831] [<ffffffff81161748>] on_each_cpu_mask+0x28/0x60
1450 [ 148.765832] [<ffffffff8107f6ef>] intel_cqm_event_count+0x7f/0xe0
1451 [ 148.765836] [<ffffffff811cdd35>] perf_output_read+0x2a5/0x400
1452 [ 148.765839] [<ffffffff811d2e5a>] perf_output_sample+0x31a/0x590
1453 [ 148.765840] [<ffffffff811d333d>] ? perf_prepare_sample+0x26d/0x380
1454 [ 148.765841] [<ffffffff811d3497>] perf_event_output+0x47/0x60
1455 [ 148.765843] [<ffffffff811d36c5>] __perf_event_overflow+0x215/0x240
1456 [ 148.765844] [<ffffffff811d4124>] perf_event_overflow+0x14/0x20
1457 [ 148.765847] [<ffffffff8107e7f4>] intel_pmu_handle_irq+0x1d4/0x440
1458 [ 148.765849] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1459 [ 148.765853] [<ffffffff81219bad>] ? vunmap_page_range+0x19d/0x2f0
1460 [ 148.765854] [<ffffffff81219d11>] ? unmap_kernel_range_noflush+0x11/0x20
1461 [ 148.765859] [<ffffffff814ce6fe>] ? ghes_copy_tofrom_phys+0x11e/0x2a0
1462 [ 148.765863] [<ffffffff8109e5db>] ? native_apic_msr_write+0x2b/0x30
1463 [ 148.765865] [<ffffffff8109e44d>] ? x2apic_send_IPI_self+0x1d/0x20
1464 [ 148.765869] [<ffffffff81065135>] ? arch_irq_work_raise+0x35/0x40
1465 [ 148.765872] [<ffffffff811c8d86>] ? irq_work_queue+0x66/0x80
1466 [ 148.765875] [<ffffffff81075306>] perf_event_nmi_handler+0x26/0x40
1467 [ 148.765877] [<ffffffff81063ed9>] nmi_handle+0x79/0x100
1468 [ 148.765879] [<ffffffff81064422>] default_do_nmi+0x42/0x100
1469 [ 148.765880] [<ffffffff81064563>] do_nmi+0x83/0xb0
1470 [ 148.765884] [<ffffffff818c7c0f>] end_repeat_nmi+0x1e/0x2e
1471 [ 148.765886] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1472 [ 148.765888] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1473 [ 148.765890] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1474 [ 148.765891] <<EOE>> [<ffffffff8110ab66>] finish_task_switch+0x156/0x210
1475 [ 148.765898] [<ffffffff818c1671>] __schedule+0x341/0x920
1476 [ 148.765899] [<ffffffff818c1c87>] schedule+0x37/0x80
1477 [ 148.765903] [<ffffffff810ae1af>] ? do_page_fault+0x2f/0x80
1478 [ 148.765905] [<ffffffff818c1f4a>] schedule_user+0x1a/0x50
1479 [ 148.765907] [<ffffffff818c666c>] retint_careful+0x14/0x32
1480 [ 148.765908] ---[ end trace e33ff2be78e14901 ]---
1481
1482 The CQM task events are not safe to be called from within interrupt
1483 context because they require performing an IPI to read the counter value
1484 on all sockets. And performing IPIs from within IRQ context is a
1485 "no-no".
1486
1487 Make do with the last read counter value currently event in
1488 event->count when we're invoked in this context.
1489
1490 Reported-by: Peter Zijlstra <peterz@infradead.org>
1491 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1492 Cc: Thomas Gleixner <tglx@linutronix.de>
1493 Cc: Vikas Shivappa <vikas.shivappa@intel.com>
1494 Cc: Kanaka Juvva <kanaka.d.juvva@intel.com>
1495 Cc: Will Auld <will.auld@intel.com>
1496 Cc: <stable@vger.kernel.org>
1497 Link: http://lkml.kernel.org/r/1437490509-15373-1-git-send-email-matt@codeblueprint.co.uk
1498 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1499
1500 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 8 ++++++++
1501 1 files changed, 8 insertions(+), 0 deletions(-)
1502
1503commit f0b71d674319afc7cd3d408a95c315ab9332fea6
1504Author: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
1505Date: Thu Jul 23 12:05:40 2015 +0200
1506
1507 inet: frags: remove INET_FRAG_EVICTED and use list_evictor for the test
1508
1509 We can simply remove the INET_FRAG_EVICTED flag to avoid all the flags
1510 race conditions with the evictor and use a participation test for the
1511 evictor list, when we're at that point (after inet_frag_kill) in the
1512 timer there're 2 possible cases:
1513
1514 1. The evictor added the entry to its evictor list while the timer was
1515 waiting for the chainlock
1516 or
1517 2. The timer unchained the entry and the evictor won't see it
1518
1519 In both cases we should be able to see list_evictor correctly due
1520 to the sync on the chainlock.
1521
1522 Joint work with Florian Westphal.
1523
1524 Tested-by: Frank Schreuder <fschreuder@transip.nl>
1525 Signed-off-by: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
1526 Signed-off-by: Florian Westphal <fw@strlen.de>
1527 Signed-off-by: David S. Miller <davem@davemloft.net>
1528
1529 include/net/inet_frag.h | 7 +++++--
1530 net/ipv4/inet_fragment.c | 1 -
1531 net/ipv4/ip_fragment.c | 2 +-
1532 net/ipv6/reassembly.c | 2 +-
1533 4 files changed, 7 insertions(+), 5 deletions(-)
1534
1535commit 5bab758a94075d04d16c2e693620149e80c80a6b
1536Author: Florian Westphal <fw@strlen.de>
1537Date: Thu Jul 23 12:05:39 2015 +0200
1538
1539 inet: frag: don't wait for timer deletion when evicting
1540
1541 Frank reports 'NMI watchdog: BUG: soft lockup' errors when
1542 load is high. Instead of (potentially) unbounded restarts of the
1543 eviction process, just skip to the next entry.
1544
1545 One caveat is that, when a netns is exiting, a timer may still be running
1546 by the time inet_evict_bucket returns.
1547
1548 We use the frag memory accounting to wait for outstanding timers,
1549 so that when we free the percpu counter we can be sure no running
1550 timer will trip over it.
1551
1552 Reported-and-tested-by: Frank Schreuder <fschreuder@transip.nl>
1553 Signed-off-by: Florian Westphal <fw@strlen.de>
1554 Signed-off-by: David S. Miller <davem@davemloft.net>
1555
1556 net/ipv4/inet_fragment.c | 29 +++++++++++------------------
1557 1 files changed, 11 insertions(+), 18 deletions(-)
1558
1559commit 243266640fe195843ebaf0f06f00b81861d79083
1560Author: Florian Westphal <fw@strlen.de>
1561Date: Thu Jul 23 12:05:38 2015 +0200
1562
1563 inet: frag: change *_frag_mem_limit functions to take netns_frags as argument
1564
1565 Followup patch will call it after inet_frag_queue was freed, so q->net
1566 doesn't work anymore (but netf = q->net; free(q); mem_limit(netf) would).
1567
1568 Tested-by: Frank Schreuder <fschreuder@transip.nl>
1569 Signed-off-by: Florian Westphal <fw@strlen.de>
1570 Signed-off-by: David S. Miller <davem@davemloft.net>
1571
1572 include/net/inet_frag.h | 8 ++++----
1573 net/ieee802154/6lowpan/reassembly.c | 6 +++---
1574 net/ipv4/inet_fragment.c | 4 ++--
1575 net/ipv4/ip_fragment.c | 10 +++++-----
1576 net/ipv6/netfilter/nf_conntrack_reasm.c | 6 +++---
1577 net/ipv6/reassembly.c | 6 +++---
1578 6 files changed, 20 insertions(+), 20 deletions(-)
1579
1580commit 980c50f6c86defb6bc40d7912008fb5d7057b345
1581Author: Florian Westphal <fw@strlen.de>
1582Date: Thu Jul 23 12:05:37 2015 +0200
1583
1584 inet: frag: don't re-use chainlist for evictor
1585
1586 commit 65ba1f1ec0eff ("inet: frags: fix a race between inet_evict_bucket
1587 and inet_frag_kill") describes the bug, but the fix doesn't work reliably.
1588
1589 Problem is that ->flags member can be set on other cpu without chainlock
1590 being held by that task, i.e. the RMW-Cycle can clear INET_FRAG_EVICTED
1591 bit after we put the element on the evictor private list.
1592
1593 We can crash when walking the 'private' evictor list since an element can
1594 be deleted from list underneath the evictor.
1595
1596 Join work with Nikolay Alexandrov.
1597
1598 Fixes: b13d3cbfb8e8 ("inet: frag: move eviction of queues to work queue")
1599 Reported-by: Johan Schuijt <johan@transip.nl>
1600 Tested-by: Frank Schreuder <fschreuder@transip.nl>
1601 Signed-off-by: Nikolay Alexandrov <nikolay@cumulusnetworks.com>
1602 Signed-off-by: Florian Westphal <fw@strlen.de>
1603 Signed-off-by: David S. Miller <davem@davemloft.net>
1604
1605 include/net/inet_frag.h | 2 ++
1606 net/ipv4/inet_fragment.c | 8 +++-----
1607 2 files changed, 5 insertions(+), 5 deletions(-)
1608
1609commit 18dbb7c79efd6ad05708d5015e9ba1013b5e8d78
1610Author: Johan Hedberg <johan.hedberg@intel.com>
1611Date: Mon Jul 20 20:31:25 2015 +0300
1612
1613 Bluetooth: Fix NULL pointer dereference in smp_conn_security
1614
1615 The l2cap_conn->smp pointer may be NULL for various valid reasons where SMP has
1616 failed to initialize properly. One such scenario is when crypto support is
1617 missing, another when the adapter has been powered on through a legacy method.
1618 The smp_conn_security() function should have the appropriate check for this
1619 situation to avoid NULL pointer dereferences.
1620
1621 Signed-off-by: Johan Hedberg <johan.hedberg@intel.com>
1622 Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
1623 Cc: stable@vger.kernel.org # 4.0+
1624
1625 net/bluetooth/smp.c | 4 ++++
1626 1 files changed, 4 insertions(+), 0 deletions(-)
1627
257b0f43
PK
1628commit f7806e7d24320350c2673c37682a4ebcede48fbb
1629Merge: 7da4469 9188503
1630Author: Brad Spengler <spender@grsecurity.net>
1631Date: Sun Jul 26 19:15:42 2015 -0400
1632
1633 Merge branch 'pax-test' into grsec-test
1634
1635commit 918850373a254f92f9c146bcaa66ccbcc4da5aa2
1636Author: Brad Spengler <spender@grsecurity.net>
1637Date: Sun Jul 26 19:15:21 2015 -0400
1638
1639 Update to pax-linux-4.1.3-test10.patch:
1640 - fixed compile errors on arm, reported by Michael Tremer <michael.tremer@ipfire.org>
1641 - fixed the new pax_nouderef mechanism
1642
1643 arch/arm/include/asm/cpuidle.h | 2 +-
1644 arch/arm/kernel/cpuidle.c | 2 +-
1645 arch/x86/include/asm/cpufeature.h | 1 +
1646 arch/x86/include/asm/mmu_context.h | 10 +++++-----
1647 arch/x86/include/asm/tlbflush.h | 20 +++++++++++---------
1648 arch/x86/kernel/cpu/common.c | 2 ++
1649 drivers/clk/clk-mux.c | 4 ++--
1650 drivers/clk/samsung/clk.h | 2 +-
1651 drivers/gpio/gpio-omap.c | 2 +-
1652 drivers/gpu/drm/tegra/sor.c | 7 +++++--
1653 drivers/scsi/be2iscsi/be_main.c | 2 +-
1654 include/linux/clk-provider.h | 6 +++---
1655 init/main.c | 1 +
1656 13 files changed, 35 insertions(+), 26 deletions(-)
1657
92147cde
PK
1658commit 7da446903dcd5e93faba1291772a19f3e0e1f261
1659Merge: 8fa9f45 47942a0
1660Author: Brad Spengler <spender@grsecurity.net>
1661Date: Sun Jul 26 11:26:15 2015 -0400
1662
1663 Merge branch 'pax-test' into grsec-test
1664
1665commit 47942a0e37ae866e4a24bbd468fc1f6fe881589d
1666Author: Brad Spengler <spender@grsecurity.net>
1667Date: Sun Jul 26 11:25:51 2015 -0400
1668
1669 Update to pax-linux-4.1.3-test9.patch:
1670 - pax_nouderef no longer disables PCID/INVPCID so that they are still available in guest VMs
1671 - fixed userland crashes under amd64/UDEREF/KERNEXEC caused by an oversight while backporting the NMI fixes, reported by Victor, ajj146 and Nicolas Simond
1672
1673 arch/x86/kernel/cpu/common.c | 31 ++++++++++++++++---------------
1674 arch/x86/kernel/entry_64.S | 10 +++++++++-
1675 init/main.c | 2 --
1676 3 files changed, 25 insertions(+), 18 deletions(-)
1677
1678commit 8fa9f4585fd2d0f71bcf2f6472643f1bcfced4ef
1679Author: Brad Spengler <spender@grsecurity.net>
1680Date: Sat Jul 25 16:12:36 2015 -0400
1681
1682 Protect kexec_load_disabled as well, even though it's disabled under
1683 GRKERNSEC_KMEM already
1684
1685 kernel/kexec.c | 2 +-
1686 kernel/sysctl.c | 2 +-
1687 2 files changed, 2 insertions(+), 2 deletions(-)
1688
1689commit b16ef6f1b3f856c0fd8fad389ab82294dd34fb37
1690Author: Brad Spengler <spender@grsecurity.net>
1691Date: Sat Jul 25 15:10:12 2015 -0400
1692
1693 Add additional missing Broadcom firmware
1694
1695 firmware/Makefile | 1 +
1696 firmware/WHENCE | 1 +
1697 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 ++++++++++++++++++++++++++++++
1698 3 files changed, 5806 insertions(+), 0 deletions(-)
1699
da1216b9
PK
1700commit dc3a346dcef9b4aec5c6529c786350da2e470aea
1701Merge: 5523ddd 24124ed
71d05bda 1702Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1703Date: Sat Jul 25 12:48:23 2015 -0400
71d05bda 1704
da1216b9 1705 Merge branch 'pax-test' into grsec-test
71d05bda 1706
da1216b9 1707commit 24124edb545ae3bdbd00f4f3657a0a30a883580f
71d05bda 1708Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1709Date: Sat Jul 25 12:47:40 2015 -0400
71d05bda 1710
da1216b9
PK
1711 Update to pax-linux-4.1.3-test8.patch:
1712 - backported the recent NMI fixes for CVE-2015-3290, CVE-2015-3291 and CVE-2015-5157, by Andy Lutomirski <luto@kernel.org> (https://git.kernel.org/cgit/linux/kernel/git/luto/linux.git/log/?h=x86/nmi-backport and http://seclists.org/oss-sec/2015/q3/168)
71d05bda 1713
da1216b9
PK
1714 arch/x86/kernel/entry_64.S | 314 +++++++++++++++++++++++++++++---------------
1715 arch/x86/kernel/nmi.c | 139 +++++++++-----------
1716 2 files changed, 267 insertions(+), 186 deletions(-)
71d05bda 1717
da1216b9 1718commit 5523ddde21cc0a2c16a0aed628e3488de0598f58
71d05bda 1719Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1720Date: Sat Jul 25 11:49:44 2015 -0400
71d05bda 1721
da1216b9 1722 compile fix
71d05bda 1723
da1216b9
PK
1724 kernel/sysctl.c | 4 +++-
1725 1 files changed, 3 insertions(+), 1 deletions(-)
71d05bda 1726
da1216b9 1727commit 4e0fa4c29dab6b0cf5e183d31b7f84dd83d86d9d
d77f18dd 1728Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1729Date: Sat Jul 25 11:28:15 2015 -0400
d77f18dd 1730
da1216b9
PK
1731 Implement modify_ldt sysctl toggle from https://lkml.org/lkml/2015/7/25/103,
1732 make it not depend on CONFIG_MODIFY_LDT_SYSCALL, force modify_ldt to off
1733 regardless of config setting if grsec is enabled (with the allowance to
1734 turn it on at runtime), and harden up the implementation a bit
d77f18dd 1735
da1216b9
PK
1736 Documentation/sysctl/kernel.txt | 15 +++++++++++++++
1737 arch/x86/Kconfig | 16 ++++++++++++++++
1738 arch/x86/kernel/ldt.c | 18 ++++++++++++++++++
1739 kernel/sysctl.c | 8 ++++++++
1740 4 files changed, 57 insertions(+), 0 deletions(-)
d77f18dd 1741
da1216b9 1742commit 532568688f8e8535f3045cba322a8ecde5c47653
d77f18dd 1743Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1744Date: Sat Jul 25 11:02:49 2015 -0400
d77f18dd 1745
da1216b9 1746 compile fix
d77f18dd 1747
da1216b9
PK
1748 grsecurity/grsec_sysctl.c | 2 +-
1749 1 files changed, 1 insertions(+), 1 deletions(-)
d77f18dd 1750
da1216b9 1751commit 5e354cb8e19b2584a7b98bf998abb798cdc3a673
d77f18dd 1752Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1753Date: Sat Jul 25 10:59:07 2015 -0400
d77f18dd 1754
da1216b9 1755 compile fix
d77f18dd 1756
da1216b9
PK
1757 include/linux/sysctl.h | 2 ++
1758 1 files changed, 2 insertions(+), 0 deletions(-)
d77f18dd 1759
da1216b9
PK
1760commit ff2992ddd0298fb7a507e599be8240ab5f6b2503
1761Author: Brad Spengler <spender@grsecurity.net>
1762Date: Sat Jul 25 10:50:51 2015 -0400
1763
1764 Add framework for having ambiently read-only sysctl variables.
1765 Add all grsecurity sysctl entries to it, as well as security-relevant
1766 upstream sysctl values (modules_disabled, kptr_restrict, etc)
1767
1768 grsecurity/grsec_init.c | 104 ++++++++++++++++++++++----------------------
1769 grsecurity/grsec_sysctl.c | 104 ++++++++++++++++++++++----------------------
1770 include/linux/sysctl.h | 2 +
1771 kernel/events/core.c | 6 +-
1772 kernel/module.c | 2 +-
1773 kernel/printk/printk.c | 2 +-
1774 kernel/sysctl.c | 89 +++++++++++++++++++++++++++++++++++---
1775 lib/vsprintf.c | 4 +-
1776 8 files changed, 195 insertions(+), 118 deletions(-)
1777
1778commit d265460434f9f8ab420d67e961b5a80b3cd3dc82
1779Author: Alex Williamson <alex.williamson@redhat.com>
1780Date: Tue Jul 14 14:48:53 2015 -0600
1781
1782 iommu/vt-d: Fix VM domain ID leak
1783
1784 This continues the attempt to fix commit fb170fb4c548 ("iommu/vt-d:
1785 Introduce helper functions to make code symmetric for readability").
1786 The previous attempt in commit 71684406905f ("iommu/vt-d: Detach
1787 domain *only* from attached iommus") overlooked the fact that
1788 dmar_domain.iommu_bmp gets cleared for VM domains when devices are
1789 detached:
1790
1791 intel_iommu_detach_device
1792 domain_remove_one_dev_info
1793 domain_detach_iommu
1794
1795 The domain is detached from the iommu, but the iommu is still attached
1796 to the domain, for whatever reason. Thus when we get to domain_exit(),
1797 we can't rely on iommu_bmp for VM domains to find the active iommus,
1798 we must check them all. Without that, the corresponding bit in
1799 intel_iommu.domain_ids doesn't get cleared and repeated VM domain
1800 creation and destruction will run out of domain IDs. Meanwhile we
1801 still can't call iommu_detach_domain() on arbitrary non-VM domains or
1802 we risk clearing in-use domain IDs, as 71684406905f attempted to
1803 address.
1804
1805 It's tempting to modify iommu_detach_domain() to test the domain
1806 iommu_bmp, but the call ordering from domain_remove_one_dev_info()
1807 prevents it being able to work as fb170fb4c548 seems to have intended.
1808 Caching of unused VM domains on the iommu object seems to be the root
1809 of the problem, but this code is far too fragile for that kind of
1810 rework to be proposed for stable, so we simply revert this chunk to
1811 its state prior to fb170fb4c548.
1812
1813 Fixes: fb170fb4c548 ("iommu/vt-d: Introduce helper functions to make
1814 code symmetric for readability")
1815 Fixes: 71684406905f ("iommu/vt-d: Detach domain *only* from attached
1816 iommus")
1817 Signed-off-by: Alex Williamson <alex.williamson@redhat.com>
1818 Cc: Jiang Liu <jiang.liu@linux.intel.com>
1819 Cc: stable@vger.kernel.org # v3.17+
1820 Signed-off-by: Joerg Roedel <jroedel@suse.de>
1821
1822 drivers/iommu/intel-iommu.c | 9 ++++++---
1823 1 files changed, 6 insertions(+), 3 deletions(-)
1824
1825commit 2a4ff00000e1d36651ec534b8ef59435b9798835
1826Author: Eric W. Biederman <ebiederm@xmission.com>
1827Date: Fri Jul 17 14:54:27 2015 -0500
73bce251 1828
da1216b9 1829 mnt: In detach_mounts detach the appropriate unmounted mount
73bce251 1830
da1216b9
PK
1831 The handling of in detach_mounts of unmounted but connected mounts is
1832 buggy and can lead to an infinite loop.
73bce251 1833
da1216b9
PK
1834 Correct the handling of unmounted mounts in detach_mount. When the
1835 mountpoint of an unmounted but connected mount is connected to a
1836 dentry, and that dentry is deleted we need to disconnect that mount
1837 from the parent mount and the deleted dentry.
73bce251 1838
da1216b9
PK
1839 Nothing changes for the unmounted and connected children. They can be
1840 safely ignored.
1841
1842 Cc: stable@vger.kernel.org
1843 Fixes: ce07d891a0891d3c0d0c2d73d577490486b809e1 mnt: Honor MNT_LOCKED when detaching mounts
1844 Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
73bce251 1845
da1216b9
PK
1846 fs/namespace.c | 7 ++-----
1847 1 files changed, 2 insertions(+), 5 deletions(-)
73bce251 1848
da1216b9
PK
1849commit 4056b87d96d91d73041c360e8260a4a7b6d803ca
1850Author: Eric W. Biederman <ebiederm@xmission.com>
1851Date: Fri Jul 17 14:15:30 2015 -0500
1852
1853 mnt: Clarify and correct the disconnect logic in umount_tree
73bce251 1854
da1216b9
PK
1855 rmdir mntpoint will result in an infinite loop when there is
1856 a mount locked on the mountpoint in another mount namespace.
73bce251 1857
da1216b9
PK
1858 This is because the logic to test to see if a mount should
1859 be disconnected in umount_tree is buggy.
73bce251 1860
da1216b9
PK
1861 Move the logic to decide if a mount should remain connected to
1862 it's mountpoint into it's own function disconnect_mount so that
1863 clarity of expression instead of terseness of expression becomes
1864 a virtue.
73bce251 1865
da1216b9
PK
1866 When the conditions where it is invalid to leave a mount connected
1867 are first ruled out, the logic for deciding if a mount should
1868 be disconnected becomes much clearer and simpler.
73bce251 1869
da1216b9
PK
1870 Fixes: e0c9c0afd2fc958ffa34b697972721d81df8a56f mnt: Update detach_mounts to leave mounts connected
1871 Fixes: ce07d891a0891d3c0d0c2d73d577490486b809e1 mnt: Honor MNT_LOCKED when detaching mounts
1872 Cc: stable@vger.kernel.org
1873 Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
73bce251 1874
da1216b9
PK
1875 fs/namespace.c | 35 +++++++++++++++++++++++++++++++----
1876 fs/pnode.h | 2 --
1877 2 files changed, 31 insertions(+), 6 deletions(-)
62b52422 1878
da1216b9
PK
1879commit beae0745e79a74772b8d9a0c4ece83d23d851716
1880Author: Nicolas Schichan <nschichan@freebox.fr>
1881Date: Tue Jul 21 14:14:12 2015 +0200
62b52422 1882
da1216b9
PK
1883 ARM: net: fix condition for load_order > 0 when translating load instructions.
1884
1885 To check whether the load should take the fast path or not, the code
1886 would check that (r_skb_hlen - load_order) is greater than the offset
1887 of the access using an "Unsigned higher or same" condition. For
1888 halfword accesses and an skb length of 1 at offset 0, that test is
1889 valid, as we end up comparing 0xffffffff(-1) and 0, so the fast path
1890 is taken and the filter allows the load to wrongly succeed. A similar
1891 issue exists for word loads at offset 0 and an skb length of less than
1892 4.
1893
1894 Fix that by using the condition "Signed greater than or equal"
1895 condition for the fast path code for load orders greater than 0.
1896
1897 Signed-off-by: Nicolas Schichan <nschichan@freebox.fr>
1898 Signed-off-by: David S. Miller <davem@davemloft.net>
62b52422 1899
da1216b9
PK
1900 arch/arm/net/bpf_jit_32.c | 2 +-
1901 1 files changed, 1 insertions(+), 1 deletions(-)
62b52422 1902
da1216b9
PK
1903commit 36523ec244eb01a4fce02a1cbc0643eb80a55324
1904Author: Nicolas Schichan <nschichan@freebox.fr>
1905Date: Tue Jul 21 14:14:13 2015 +0200
62b52422 1906
da1216b9
PK
1907 ARM: net: handle negative offsets in BPF JIT.
1908
1909 Previously, the JIT would reject negative offsets known during code
1910 generation and mishandle negative offsets provided at runtime.
1911
1912 Fix that by calling bpf_internal_load_pointer_neg_helper()
1913 appropriately in the jit_get_skb_{b,h,w} slow path helpers and by forcing
1914 the execution flow to the slow path helpers when the offset is
1915 negative.
1916
1917 Signed-off-by: Nicolas Schichan <nschichan@freebox.fr>
1918 Signed-off-by: David S. Miller <davem@davemloft.net>
4f517a68 1919
da1216b9
PK
1920 arch/arm/net/bpf_jit_32.c | 47 ++++++++++++++++++++++++++++++++++++--------
1921 1 files changed, 38 insertions(+), 9 deletions(-)
4f517a68 1922
da1216b9
PK
1923commit 7202f5f549b01fe9fa5837c7102668895ea6916e
1924Author: Nicolas Schichan <nschichan@freebox.fr>
1925Date: Tue Jul 21 14:14:14 2015 +0200
4f517a68 1926
da1216b9
PK
1927 ARM: net: fix vlan access instructions in ARM JIT.
1928
1929 This makes BPF_ANC | SKF_AD_VLAN_TAG and BPF_ANC | SKF_AD_VLAN_TAG_PRESENT
1930 have the same behaviour as the in kernel VM and makes the test_bpf LD_VLAN_TAG
1931 and LD_VLAN_TAG_PRESENT tests pass.
1932
1933 Signed-off-by: Nicolas Schichan <nschichan@freebox.fr>
1934 Signed-off-by: David S. Miller <davem@davemloft.net>
4f517a68 1935
da1216b9
PK
1936 arch/arm/net/bpf_jit_32.c | 8 +++++---
1937 1 files changed, 5 insertions(+), 3 deletions(-)
4f517a68 1938
da1216b9
PK
1939commit 87b1904179ce906f1d9926a19184f6e38448e527
1940Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
1941Date: Fri Jul 17 14:01:11 2015 +0300
4f517a68 1942
da1216b9
PK
1943 net: ratelimit warnings about dst entry refcount underflow or overflow
1944
1945 Kernel generates a lot of warnings when dst entry reference counter
1946 overflows and becomes negative. That bug was seen several times at
1947 machines with outdated 3.10.y kernels. Most like it's already fixed
1948 in upstream. Anyway that flood completely kills machine and makes
1949 further debugging impossible.
1950
1951 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
1952 Signed-off-by: David S. Miller <davem@davemloft.net>
4f517a68 1953
da1216b9
PK
1954 net/core/dst.c | 4 +++-
1955 1 files changed, 3 insertions(+), 1 deletions(-)
4f517a68 1956
da1216b9
PK
1957commit ba84fb968446cbe2499439d812ca80886a17d5c9
1958Author: Simon Guinot <simon.guinot@sequanux.org>
1959Date: Sun Jul 19 13:00:53 2015 +0200
ee1b9a5f 1960
da1216b9
PK
1961 net: mvneta: fix refilling for Rx DMA buffers
1962
1963 With the actual code, if a memory allocation error happens while
1964 refilling a Rx descriptor, then the original Rx buffer is both passed
1965 to the networking stack (in a SKB) and let in the Rx ring. This leads
1966 to various kernel oops and crashes.
1967
1968 As a fix, this patch moves Rx descriptor refilling ahead of building
1969 SKB with the associated Rx buffer. In case of a memory allocation
1970 failure, data is dropped and the original DMA buffer is put back into
1971 the Rx ring.
1972
1973 Signed-off-by: Simon Guinot <simon.guinot@sequanux.org>
1974 Fixes: c5aff18204da ("net: mvneta: driver for Marvell Armada 370/XP network unit")
1975 Cc: <stable@vger.kernel.org> # v3.8+
1976 Tested-by: Yoann Sculo <yoann@sculo.fr>
1977 Signed-off-by: David S. Miller <davem@davemloft.net>
ee1b9a5f 1978
da1216b9
PK
1979 drivers/net/ethernet/marvell/mvneta.c | 22 ++++++++++------------
1980 1 files changed, 10 insertions(+), 12 deletions(-)
ee1b9a5f 1981
da1216b9
PK
1982commit b884f1d8eecd2404cf6f6dd1aba1ac0b93a37bca
1983Author: Daniel Borkmann <daniel@iogearbox.net>
1984Date: Fri Jul 17 22:38:43 2015 +0200
ee1b9a5f 1985
da1216b9 1986 sched: cls_bpf: fix panic on filter replace
ee1b9a5f 1987
da1216b9 1988 The following test case causes a NULL pointer dereference in cls_bpf:
ee1b9a5f 1989
da1216b9
PK
1990 FOO="1,6 0 0 4294967295,"
1991 tc filter add dev foo parent 1: bpf bytecode "$FOO" flowid 1:1 action ok
1992 tc filter replace dev foo parent 1: pref 49152 handle 0x1 \
1993 bpf bytecode "$FOO" flowid 1:1 action drop
ee1b9a5f 1994
da1216b9
PK
1995 The problem is that commit 1f947bf151e9 ("net: sched: rcu'ify cls_bpf")
1996 accidentally swapped the arguments of list_replace_rcu(), the old
1997 element needs to be the first argument and the new element the second.
ee1b9a5f 1998
da1216b9
PK
1999 Fixes: 1f947bf151e9 ("net: sched: rcu'ify cls_bpf")
2000 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
2001 Acked-by: John Fastabend <john.r.fastabend@intel.com>
2002 Acked-by: Alexei Starovoitov <ast@plumgrid.com>
ee1b9a5f
PK
2003 Signed-off-by: David S. Miller <davem@davemloft.net>
2004
da1216b9
PK
2005 net/sched/cls_bpf.c | 2 +-
2006 1 files changed, 1 insertions(+), 1 deletions(-)
ee1b9a5f 2007
da1216b9
PK
2008commit b7bc68bc309cdb7ad58f8e4ec6b5db95f921178b
2009Author: Daniel Borkmann <daniel@iogearbox.net>
2010Date: Fri Jul 17 22:38:45 2015 +0200
ee1b9a5f 2011
da1216b9 2012 sched: cls_flow: fix panic on filter replace
ee1b9a5f 2013
da1216b9 2014 The following test case causes a NULL pointer dereference in cls_flow:
ee1b9a5f 2015
da1216b9
PK
2016 tc filter add dev foo parent 1: handle 0x1 flow hash keys dst action ok
2017 tc filter replace dev foo parent 1: pref 49152 handle 0x1 \
2018 flow hash keys mark action drop
ee1b9a5f 2019
da1216b9
PK
2020 To be more precise, actually two different panics are fixed, the first
2021 occurs because tcf_exts_init() is not called on the newly allocated
2022 filter when we do a replace. And the second panic uncovered after that
2023 happens since the arguments of list_replace_rcu() are swapped, the old
2024 element needs to be the first argument and the new element the second.
2025
2026 Fixes: 70da9f0bf999 ("net: sched: cls_flow use RCU")
2027 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
2028 Acked-by: John Fastabend <john.r.fastabend@intel.com>
ee1b9a5f
PK
2029 Signed-off-by: David S. Miller <davem@davemloft.net>
2030
da1216b9
PK
2031 net/sched/cls_flow.c | 5 +++--
2032 1 files changed, 3 insertions(+), 2 deletions(-)
ee1b9a5f 2033
da1216b9
PK
2034commit f17540910375d47fe675bc5f1080cac1418b7332
2035Author: Christophe Jaillet <christophe.jaillet@wanadoo.fr>
2036Date: Mon Jul 13 11:32:43 2015 +0200
ee1b9a5f 2037
da1216b9 2038 parisc: mm: Fix a memory leak related to pmd not attached to the pgd
ee1b9a5f 2039
da1216b9
PK
2040 Commit 0e0da48dee8d ("parisc: mm: don't count preallocated pmds")
2041 introduced a memory leak.
ee1b9a5f 2042
da1216b9
PK
2043 After this commit, the 'return' statement in pmd_free is executed in all
2044 cases. Even for pmd that are not attached to the pgd. So 'free_pages'
2045 can never be called anymore, leading to a memory leak.
ee1b9a5f 2046
da1216b9
PK
2047 Signed-off-by: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
2048 Acked-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
2049 Acked-by: Mikulas Patocka <mpatocka@redhat.com>
2050 Acked-by: Helge Deller <deller@gmx.de>
2051 Cc: stable@vger.kernel.org # v4.0+
2052 Signed-off-by: Helge Deller <deller@gmx.de>
ee1b9a5f 2053
da1216b9
PK
2054 arch/parisc/include/asm/pgalloc.h | 3 ++-
2055 1 files changed, 2 insertions(+), 1 deletions(-)
ee1b9a5f 2056
da1216b9
PK
2057commit ad167680a92c235b342491acdde96e38987e6aa3
2058Author: Seymour, Shane M <shane.seymour@hp.com>
2059Date: Thu Jul 2 12:01:10 2015 +0000
2060
2061 st: null pointer dereference panic caused by use after kref_put by st_open
2062
2063 Two SLES11 SP3 servers encountered similar crashes simultaneously
2064 following some kind of SAN/tape target issue:
2065
2066 ...
2067 qla2xxx [0000:81:00.0]-801c:3: Abort command issued nexus=3:0:2 -- 1 2002.
2068 qla2xxx [0000:81:00.0]-801c:3: Abort command issued nexus=3:0:2 -- 1 2002.
2069 qla2xxx [0000:81:00.0]-8009:3: DEVICE RESET ISSUED nexus=3:0:2 cmd=ffff882f89c2c7c0.
2070 qla2xxx [0000:81:00.0]-800c:3: do_reset failed for cmd=ffff882f89c2c7c0.
2071 qla2xxx [0000:81:00.0]-800f:3: DEVICE RESET FAILED: Task management failed nexus=3:0:2 cmd=ffff882f89c2c7c0.
2072 qla2xxx [0000:81:00.0]-8009:3: TARGET RESET ISSUED nexus=3:0:2 cmd=ffff882f89c2c7c0.
2073 qla2xxx [0000:81:00.0]-800c:3: do_reset failed for cmd=ffff882f89c2c7c0.
2074 qla2xxx [0000:81:00.0]-800f:3: TARGET RESET FAILED: Task management failed nexus=3:0:2 cmd=ffff882f89c2c7c0.
2075 qla2xxx [0000:81:00.0]-8012:3: BUS RESET ISSUED nexus=3:0:2.
2076 qla2xxx [0000:81:00.0]-802b:3: BUS RESET SUCCEEDED nexus=3:0:2.
2077 qla2xxx [0000:81:00.0]-505f:3: Link is operational (8 Gbps).
2078 qla2xxx [0000:81:00.0]-8018:3: ADAPTER RESET ISSUED nexus=3:0:2.
2079 qla2xxx [0000:81:00.0]-00af:3: Performing ISP error recovery - ha=ffff88bf04d18000.
2080 rport-3:0-0: blocked FC remote port time out: removing target and saving binding
2081 qla2xxx [0000:81:00.0]-505f:3: Link is operational (8 Gbps).
2082 qla2xxx [0000:81:00.0]-8017:3: ADAPTER RESET SUCCEEDED nexus=3:0:2.
2083 rport-2:0-0: blocked FC remote port time out: removing target and saving binding
2084 sg_rq_end_io: device detached
2085 BUG: unable to handle kernel NULL pointer dereference at 00000000000002a8
2086 IP: [<ffffffff8133b268>] __pm_runtime_idle+0x28/0x90
2087 PGD 7e6586f067 PUD 7e5af06067 PMD 0 [1739975.390354] Oops: 0002 [#1] SMP
2088 CPU 0
2089 ...
2090 Supported: No, Proprietary modules are loaded [1739975.390463]
2091 Pid: 27965, comm: ABCD Tainted: PF X 3.0.101-0.29-default #1 HP ProLiant DL580 Gen8
2092 RIP: 0010:[<ffffffff8133b268>] [<ffffffff8133b268>] __pm_runtime_idle+0x28/0x90
2093 RSP: 0018:ffff8839dc1e7c68 EFLAGS: 00010202
2094 RAX: 0000000000000000 RBX: ffff883f0592fc00 RCX: 0000000000000090
2095 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000138
2096 RBP: 0000000000000138 R08: 0000000000000010 R09: ffffffff81bd39d0
2097 R10: 00000000000009c0 R11: ffffffff81025790 R12: 0000000000000001
2098 R13: ffff883022212b80 R14: 0000000000000004 R15: ffff883022212b80
2099 FS: 00007f8e54560720(0000) GS:ffff88407f800000(0000) knlGS:0000000000000000
2100 CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
2101 CR2: 00000000000002a8 CR3: 0000007e6ced6000 CR4: 00000000001407f0
2102 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
2103 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
2104 Process ABCD (pid: 27965, threadinfo ffff8839dc1e6000, task ffff883592e0c640)
2105 Stack:
2106 ffff883f0592fc00 00000000fffffffa 0000000000000001 ffff883022212b80
2107 ffff883eff772400 ffffffffa03fa309 0000000000000000 0000000000000000
2108 ffffffffa04003a0 ffff883f063196c0 ffff887f0379a930 ffffffff8115ea1e
2109 Call Trace:
2110 [<ffffffffa03fa309>] st_open+0x129/0x240 [st]
2111 [<ffffffff8115ea1e>] chrdev_open+0x13e/0x200
2112 [<ffffffff811588a8>] __dentry_open+0x198/0x310
2113 [<ffffffff81167d74>] do_last+0x1f4/0x800
2114 [<ffffffff81168fe9>] path_openat+0xd9/0x420
2115 [<ffffffff8116946c>] do_filp_open+0x4c/0xc0
2116 [<ffffffff8115a00f>] do_sys_open+0x17f/0x250
2117 [<ffffffff81468d92>] system_call_fastpath+0x16/0x1b
2118 [<00007f8e4f617fd0>] 0x7f8e4f617fcf
2119 Code: eb d3 90 48 83 ec 28 40 f6 c6 04 48 89 6c 24 08 4c 89 74 24 20 48 89 fd 48 89 1c 24 4c 89 64 24 10 41 89 f6 4c 89 6c 24 18 74 11 <f0> ff 8f 70 01 00 00 0f 94 c0 45 31 ed 84 c0 74 2b 4c 8d a5 a0
2120 RIP [<ffffffff8133b268>] __pm_runtime_idle+0x28/0x90
2121 RSP <ffff8839dc1e7c68>
2122 CR2: 00000000000002a8
2123
2124 Analysis reveals the cause of the crash to be due to STp->device
2125 being NULL. The pointer was NULLed via scsi_tape_put(STp) when it
2126 calls scsi_tape_release(). In st_open() we jump to err_out after
2127 scsi_block_when_processing_errors() completes and returns the
2128 device as offline (sdev_state was SDEV_DEL):
2129
2130 1180 /* Open the device. Needs to take the BKL only because of incrementing the SCSI host
2131 1181 module count. */
2132 1182 static int st_open(struct inode *inode, struct file *filp)
2133 1183 {
2134 1184 int i, retval = (-EIO);
2135 1185 int resumed = 0;
2136 1186 struct scsi_tape *STp;
2137 1187 struct st_partstat *STps;
2138 1188 int dev = TAPE_NR(inode);
2139 1189 char *name;
2140 ...
2141 1217 if (scsi_autopm_get_device(STp->device) < 0) {
2142 1218 retval = -EIO;
2143 1219 goto err_out;
2144 1220 }
2145 1221 resumed = 1;
2146 1222 if (!scsi_block_when_processing_errors(STp->device)) {
2147 1223 retval = (-ENXIO);
2148 1224 goto err_out;
2149 1225 }
2150 ...
2151 1264 err_out:
2152 1265 normalize_buffer(STp->buffer);
2153 1266 spin_lock(&st_use_lock);
2154 1267 STp->in_use = 0;
2155 1268 spin_unlock(&st_use_lock);
2156 1269 scsi_tape_put(STp); <-- STp->device = 0 after this
2157 1270 if (resumed)
2158 1271 scsi_autopm_put_device(STp->device);
2159 1272 return retval;
2160
2161 The ref count for the struct scsi_tape had already been reduced
2162 to 1 when the .remove method of the st module had been called.
2163 The kref_put() in scsi_tape_put() caused scsi_tape_release()
2164 to be called:
2165
2166 0266 static void scsi_tape_put(struct scsi_tape *STp)
2167 0267 {
2168 0268 struct scsi_device *sdev = STp->device;
2169 0269
2170 0270 mutex_lock(&st_ref_mutex);
2171 0271 kref_put(&STp->kref, scsi_tape_release); <-- calls this
2172 0272 scsi_device_put(sdev);
2173 0273 mutex_unlock(&st_ref_mutex);
2174 0274 }
2175
2176 In scsi_tape_release() the struct scsi_device in the struct
2177 scsi_tape gets set to NULL:
2178
2179 4273 static void scsi_tape_release(struct kref *kref)
2180 4274 {
2181 4275 struct scsi_tape *tpnt = to_scsi_tape(kref);
2182 4276 struct gendisk *disk = tpnt->disk;
2183 4277
2184 4278 tpnt->device = NULL; <<<---- where the dev is nulled
2185 4279
2186 4280 if (tpnt->buffer) {
2187 4281 normalize_buffer(tpnt->buffer);
2188 4282 kfree(tpnt->buffer->reserved_pages);
2189 4283 kfree(tpnt->buffer);
2190 4284 }
2191 4285
2192 4286 disk->private_data = NULL;
2193 4287 put_disk(disk);
2194 4288 kfree(tpnt);
2195 4289 return;
2196 4290 }
2197
2198 Although the problem was reported on SLES11.3 the problem appears
2199 in linux-next as well.
2200
2201 The crash is fixed by reordering the code so we no longer access
2202 the struct scsi_tape after the kref_put() is done on it in st_open().
2203
2204 Signed-off-by: Shane Seymour <shane.seymour@hp.com>
2205 Signed-off-by: Darren Lavender <darren.lavender@hp.com>
2206 Reviewed-by: Johannes Thumshirn <jthumshirn@suse.com>
2207 Acked-by: Kai Mäkisara <kai.makisara@kolumbus.fi>
ee1b9a5f 2208 Cc: stable@vger.kernel.org
da1216b9 2209 Signed-off-by: James Bottomley <JBottomley@Odin.com>
ee1b9a5f 2210
da1216b9
PK
2211 drivers/scsi/st.c | 2 +-
2212 1 files changed, 1 insertions(+), 1 deletions(-)
ee1b9a5f 2213
da1216b9
PK
2214commit 17389660416307cfab2095080c1e4471ee804f99
2215Author: Nicolas Iooss <nicolas.iooss_linux@m4x.org>
2216Date: Fri Jul 17 16:23:42 2015 -0700
2217
2218 include, lib: add __printf attributes to several function prototypes
2219
2220 Using __printf attributes helps to detect several format string issues
2221 at compile time (even though -Wformat-security is currently disabled in
2222 Makefile). For example it can detect when formatting a pointer as a
2223 number, like the issue fixed in commit a3fa71c40f18 ("wl18xx: show
2224 rx_frames_per_rates as an array as it really is"), or when the arguments
2225 do not match the format string, c.f. for example commit 5ce1aca81435
2226 ("reiserfs: fix __RASSERT format string").
2227
2228 To prevent similar bugs in the future, add a __printf attribute to every
2229 function prototype which needs one in include/linux/ and lib/. These
2230 functions were mostly found by using gcc's -Wsuggest-attribute=format
2231 flag.
2232
2233 Signed-off-by: Nicolas Iooss <nicolas.iooss_linux@m4x.org>
2234 Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2235 Cc: Felipe Balbi <balbi@ti.com>
2236 Cc: Joel Becker <jlbec@evilplan.org>
2237 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2238 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2239
da1216b9
PK
2240 Conflicts:
2241
2242 include/linux/clkdev.h
2243 include/linux/configfs.h
2244 include/linux/printk.h
2245
2246 include/linux/clkdev.h | 5 +++--
2247 include/linux/compat.h | 2 +-
2248 include/linux/configfs.h | 3 ++-
2249 include/linux/cpu.h | 7 ++++---
2250 include/linux/dcache.h | 3 ++-
2251 include/linux/device.h | 15 +++++++--------
2252 include/linux/iommu.h | 2 +-
2253 include/linux/kernel.h | 9 +++++----
2254 include/linux/kobject.h | 5 +++--
2255 include/linux/mmiotrace.h | 2 +-
2256 include/linux/printk.h | 6 +++---
2257 lib/kobject.c | 5 +++--
2258 12 files changed, 35 insertions(+), 29 deletions(-)
2259
2260commit 41d349e4ee5c4982523f42946a91bb78aa2a7cf6
2261Author: Joonsoo Kim <js1304@gmail.com>
2262Date: Fri Jul 17 16:24:15 2015 -0700
2263
2264 mm/page_owner: fix possible access violation
2265
2266 When I tested my new patches, I found that page pointer which is used
2267 for setting page_owner information is changed. This is because page
2268 pointer is used to set new migratetype in loop. After this work, page
2269 pointer could be out of bound. If this wrong pointer is used for
2270 page_owner, access violation happens. Below is error message that I
2271 got.
2272
2273 BUG: unable to handle kernel paging request at 0000000000b00018
2274 IP: [<ffffffff81025f30>] save_stack_address+0x30/0x40
2275 PGD 1af2d067 PUD 166e0067 PMD 0
2276 Oops: 0002 [#1] SMP
2277 ...snip...
2278 Call Trace:
2279 print_context_stack+0xcf/0x100
2280 dump_trace+0x15f/0x320
2281 save_stack_trace+0x2f/0x50
2282 __set_page_owner+0x46/0x70
2283 __isolate_free_page+0x1f7/0x210
2284 split_free_page+0x21/0xb0
2285 isolate_freepages_block+0x1e2/0x410
2286 compaction_alloc+0x22d/0x2d0
2287 migrate_pages+0x289/0x8b0
2288 compact_zone+0x409/0x880
2289 compact_zone_order+0x6d/0x90
2290 try_to_compact_pages+0x110/0x210
2291 __alloc_pages_direct_compact+0x3d/0xe6
2292 __alloc_pages_nodemask+0x6cd/0x9a0
2293 alloc_pages_current+0x91/0x100
2294 runtest_store+0x296/0xa50
2295 simple_attr_write+0xbd/0xe0
2296 __vfs_write+0x28/0xf0
2297 vfs_write+0xa9/0x1b0
2298 SyS_write+0x46/0xb0
2299 system_call_fastpath+0x16/0x75
2300
2301 This patch fixes this error by moving up set_page_owner().
2302
2303 Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
2304 Cc: Mel Gorman <mgorman@suse.de>
2305 Cc: Vlastimil Babka <vbabka@suse.cz>
2306 Acked-by: Minchan Kim <minchan@kernel.org>
2307 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2308 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2309
da1216b9
PK
2310 mm/page_alloc.c | 4 +++-
2311 1 files changed, 3 insertions(+), 1 deletions(-)
ee1b9a5f 2312
da1216b9
PK
2313commit c7fc195271c087aaf6e7b9c19d632a03d0dcd44f
2314Author: Joonsoo Kim <js1304@gmail.com>
2315Date: Fri Jul 17 16:24:20 2015 -0700
ee1b9a5f 2316
da1216b9 2317 mm/cma_debug: fix debugging alloc/free interface
ee1b9a5f 2318
da1216b9
PK
2319 CMA has alloc/free interface for debugging. It is intended that
2320 alloc/free occurs in specific CMA region, but, currently, alloc/free
2321 interface is on root dir due to the bug so we can't select CMA region
2322 where alloc/free happens.
ee1b9a5f 2323
da1216b9
PK
2324 This patch fixes this problem by making alloc/free interface per CMA
2325 region.
ee1b9a5f 2326
da1216b9
PK
2327 Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
2328 Acked-by: Michal Nazarewicz <mina86@mina86.com>
2329 Cc: Sasha Levin <sasha.levin@oracle.com>
2330 Cc: Stefan Strogin <stefan.strogin@gmail.com>
2331 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2332 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2333
da1216b9 2334 mm/cma_debug.c | 4 ++--
ee1b9a5f
PK
2335 1 files changed, 2 insertions(+), 2 deletions(-)
2336
da1216b9
PK
2337commit bdce4b16c357b6f1aa0de2ebc1e9e737de7b3835
2338Author: Joonsoo Kim <js1304@gmail.com>
2339Date: Fri Jul 17 16:24:23 2015 -0700
ee1b9a5f 2340
da1216b9 2341 mm/cma_debug: correct size input to bitmap function
ee1b9a5f 2342
da1216b9
PK
2343 In CMA, 1 bit in bitmap means 1 << order_per_bits pages so size of
2344 bitmap is cma->count >> order_per_bits rather than just cma->count.
2345 This patch fixes it.
2346
2347 Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
2348 Acked-by: Michal Nazarewicz <mina86@mina86.com>
2349 Cc: Sasha Levin <sasha.levin@oracle.com>
2350 Cc: Stefan Strogin <stefan.strogin@gmail.com>
2351 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2352 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2353
da1216b9
PK
2354 mm/cma_debug.c | 7 ++++---
2355 1 files changed, 4 insertions(+), 3 deletions(-)
ee1b9a5f 2356
da1216b9
PK
2357commit 9fdcb2243392e451c0dead8c1056085cedc295d9
2358Author: Ming Lei <ming.lei@canonical.com>
2359Date: Thu Jul 16 19:53:22 2015 +0800
578d7714 2360
da1216b9
PK
2361 blk-mq: set default timeout as 30 seconds
2362
2363 It is reasonable to set default timeout of request as 30 seconds instead of
2364 30000 ticks, which may be 300 seconds if HZ is 100, for example, some arm64
2365 based systems may choose 100 HZ.
2366
2367 Signed-off-by: Ming Lei <ming.lei@canonical.com>
2368 Fixes: c76cbbcf4044 ("blk-mq: put blk_queue_rq_timeout together in blk_mq_init_queue()"
2369 Signed-off-by: Jens Axboe <axboe@fb.com>
578d7714 2370
da1216b9 2371 block/blk-mq.c | 2 +-
578d7714
PK
2372 1 files changed, 1 insertions(+), 1 deletions(-)
2373
da1216b9
PK
2374commit 1a4d0e757cc0e4685c9df14a70a1ac589f25a094
2375Author: WANG Cong <xiyou.wangcong@gmail.com>
2376Date: Tue Jul 14 16:35:54 2015 +0300
578d7714 2377
da1216b9 2378 ipvlan: use rcu_deference_bh() in ipvlan_queue_xmit()
578d7714 2379
da1216b9
PK
2380 In tx path rcu_read_lock_bh() is held, so we need rcu_deference_bh().
2381 This fixes the following warning:
2382
2383 ===============================
2384 [ INFO: suspicious RCU usage. ]
2385 4.1.0-rc1+ #1007 Not tainted
2386 -------------------------------
2387 drivers/net/ipvlan/ipvlan.h:106 suspicious rcu_dereference_check() usage!
2388
2389 other info that might help us debug this:
2390
2391 rcu_scheduler_active = 1, debug_locks = 0
2392 1 lock held by dhclient/1076:
2393 #0: (rcu_read_lock_bh){......}, at: [<ffffffff817e8d84>] rcu_lock_acquire+0x0/0x26
2394
2395 stack backtrace:
2396 CPU: 2 PID: 1076 Comm: dhclient Not tainted 4.1.0-rc1+ #1007
2397 Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
2398 0000000000000001 ffff8800d381bac8 ffffffff81a4154f 000000003c1a3c19
2399 ffff8800d4d0a690 ffff8800d381baf8 ffffffff810b849f ffff880117d41148
2400 ffff880117d40000 ffff880117d40068 0000000000000156 ffff8800d381bb18
2401 Call Trace:
2402 [<ffffffff81a4154f>] dump_stack+0x4c/0x65
2403 [<ffffffff810b849f>] lockdep_rcu_suspicious+0x107/0x110
2404 [<ffffffff8165a522>] ipvlan_port_get_rcu+0x47/0x4e
2405 [<ffffffff8165ad14>] ipvlan_queue_xmit+0x35/0x450
2406 [<ffffffff817ea45d>] ? rcu_read_unlock+0x3e/0x5f
2407 [<ffffffff810a20bf>] ? local_clock+0x19/0x22
2408 [<ffffffff810b4781>] ? __lock_is_held+0x39/0x52
2409 [<ffffffff8165b64c>] ipvlan_start_xmit+0x1b/0x44
2410 [<ffffffff817edf7f>] dev_hard_start_xmit+0x2ae/0x467
2411 [<ffffffff817ee642>] __dev_queue_xmit+0x50a/0x60c
2412 [<ffffffff817ee7a7>] dev_queue_xmit_sk+0x13/0x15
2413 [<ffffffff81997596>] dev_queue_xmit+0x10/0x12
2414 [<ffffffff8199b41c>] packet_sendmsg+0xb6b/0xbdf
2415 [<ffffffff810b5ea7>] ? mark_lock+0x2e/0x226
2416 [<ffffffff810a1fcc>] ? sched_clock_cpu+0x9e/0xb7
2417 [<ffffffff817d56f9>] sock_sendmsg_nosec+0x12/0x1d
2418 [<ffffffff817d7257>] sock_sendmsg+0x29/0x2e
2419 [<ffffffff817d72cc>] sock_write_iter+0x70/0x91
2420 [<ffffffff81199563>] __vfs_write+0x7e/0xa7
2421 [<ffffffff811996bc>] vfs_write+0x92/0xe8
2422 [<ffffffff811997d7>] SyS_write+0x47/0x7e
2423 [<ffffffff81a4d517>] system_call_fastpath+0x12/0x6f
2424
2425 Fixes: 2ad7bf363841 ("ipvlan: Initial check-in of the IPVLAN driver.")
2426 Cc: Mahesh Bandewar <maheshb@google.com>
2427 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2428 Acked-by: Mahesh Bandewar <maheshb@google.com>
2429 Acked-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
2430 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2431
da1216b9
PK
2432 drivers/net/ipvlan/ipvlan.h | 5 +++++
2433 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2434 2 files changed, 6 insertions(+), 1 deletions(-)
578d7714 2435
da1216b9
PK
2436commit 748406865b681031a76395feff1a21c70becfbb0
2437Author: Alexei Starovoitov <ast@plumgrid.com>
2438Date: Tue Jul 14 12:15:19 2015 -0700
578d7714 2439
da1216b9
PK
2440 tc: act_bpf: fix memory leak
2441
2442 prog->bpf_ops is populated when act_bpf is used with classic BPF and
2443 prog->bpf_name is optionally used with extended BPF.
2444 Fix memory leak when act_bpf is released.
2445
2446 Fixes: d23b8ad8ab23 ("tc: add BPF based action")
2447 Fixes: a8cb5f556b56 ("act_bpf: add initial eBPF support for actions")
2448 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
2449 Signed-off-by: Alexei Starovoitov <ast@plumgrid.com>
2450 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2451
da1216b9
PK
2452 net/sched/act_bpf.c | 3 +++
2453 1 files changed, 3 insertions(+), 0 deletions(-)
578d7714 2454
da1216b9
PK
2455commit 2e4619c3f6717c3574c94203d4acf985b6edf05b
2456Author: WANG Cong <xiyou.wangcong@gmail.com>
2457Date: Tue Jul 14 11:21:58 2015 -0700
2458
2459 fq_codel: fix return value of fq_codel_drop()
578d7714 2460
da1216b9
PK
2461 The ->drop() is supposed to return the number of bytes it dropped,
2462 however fq_codel_drop() returns the index of the flow where it drops
2463 a packet from.
2464
2465 Fix this by introducing a helper to wrap fq_codel_drop().
2466
2467 Cc: Eric Dumazet <edumazet@google.com>
2468 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2469 Signed-off-by: Cong Wang <cwang@twopensource.com>
2470 Acked-by: Eric Dumazet <edumazet@google.com>
2471 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2472
da1216b9
PK
2473 net/sched/sch_fq_codel.c | 11 ++++++++++-
2474 1 files changed, 10 insertions(+), 1 deletions(-)
578d7714 2475
da1216b9
PK
2476commit 18294b99527edea4cba5cc5aca498d23eafaa81f
2477Author: WANG Cong <xiyou.wangcong@gmail.com>
2478Date: Tue Jul 14 11:21:57 2015 -0700
578d7714 2479
da1216b9
PK
2480 net_sched: fix a use-after-free in sfq
2481
2482 Fixes: 25331d6ce42b ("net: sched: implement qstat helper routines")
2483 Cc: John Fastabend <john.fastabend@gmail.com>
2484 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2485 Signed-off-by: Cong Wang <cwang@twopensource.com>
2486 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2487
da1216b9
PK
2488 net/sched/sch_sfq.c | 2 +-
2489 1 files changed, 1 insertions(+), 1 deletions(-)
eeed91c5 2490
da1216b9
PK
2491commit c0cd739353abe2da2e9e08fef1f7ae4e6ae94a0f
2492Author: WANG Cong <xiyou.wangcong@gmail.com>
2493Date: Mon Jul 13 12:30:07 2015 -0700
eeed91c5 2494
da1216b9
PK
2495 fq_codel: fix a use-after-free
2496
2497 Fixes: 25331d6ce42b ("net: sched: implement qstat helper routines")
2498 Cc: John Fastabend <john.fastabend@gmail.com>
2499 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2500 Signed-off-by: Cong Wang <cwang@twopensource.com>
2501 Acked-by: Eric Dumazet <edumazet@google.com>
2502 Signed-off-by: David S. Miller <davem@davemloft.net>
eeed91c5 2503
da1216b9
PK
2504 net/sched/sch_fq_codel.c | 2 +-
2505 1 files changed, 1 insertions(+), 1 deletions(-)
eeed91c5 2506
da1216b9
PK
2507commit 5309e574e2fc2c9eb51e3c6d0c18b963e54b6af3
2508Author: Daniel Borkmann <daniel@iogearbox.net>
2509Date: Mon Jul 13 00:06:02 2015 +0200
2510
2511 rtnetlink: reject non-IFLA_VF_PORT attributes inside IFLA_VF_PORTS
2512
2513 Similarly as in commit 4f7d2cdfdde7 ("rtnetlink: verify IFLA_VF_INFO
2514 attributes before passing them to driver"), we have a double nesting
2515 of netlink attributes, i.e. IFLA_VF_PORTS only contains IFLA_VF_PORT
2516 that is nested itself. While IFLA_VF_PORTS is a verified attribute
2517 from ifla_policy[], we only check if the IFLA_VF_PORTS container has
2518 IFLA_VF_PORT attributes and then pass the attribute's content itself
2519 via nla_parse_nested(). It would be more correct to reject inner types
2520 other than IFLA_VF_PORT instead of continuing parsing and also similarly
2521 as in commit 4f7d2cdfdde7, to check for a minimum of NLA_HDRLEN.
2522
2523 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
2524 Cc: Roopa Prabhu <roopa@cumulusnetworks.com>
2525 Cc: Scott Feldman <sfeldma@gmail.com>
2526 Cc: Jason Gunthorpe <jgunthorpe@obsidianresearch.com>
2527 Acked-by: Roopa Prabhu <roopa@cumulusnetworks.com>
2528 Signed-off-by: David S. Miller <davem@davemloft.net>
eeed91c5 2529
da1216b9
PK
2530 net/core/rtnetlink.c | 11 +++++++----
2531 1 files changed, 7 insertions(+), 4 deletions(-)
eeed91c5 2532
da1216b9
PK
2533commit 60e851424772877a48d95b4614a35ca7f8922b02
2534Author: Herbert Xu <herbert@gondor.apana.org.au>
2535Date: Mon Jul 13 16:04:13 2015 +0800
2536
2537 net: Clone skb before setting peeked flag
eeed91c5 2538
da1216b9
PK
2539 Shared skbs must not be modified and this is crucial for broadcast
2540 and/or multicast paths where we use it as an optimisation to avoid
2541 unnecessary cloning.
eeed91c5 2542
da1216b9
PK
2543 The function skb_recv_datagram breaks this rule by setting peeked
2544 without cloning the skb first. This causes funky races which leads
2545 to double-free.
eeed91c5 2546
da1216b9
PK
2547 This patch fixes this by cloning the skb and replacing the skb
2548 in the list when setting skb->peeked.
eeed91c5 2549
da1216b9
PK
2550 Fixes: a59322be07c9 ("[UDP]: Only increment counter on first peek/recv")
2551 Reported-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
2552 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
2553 Signed-off-by: David S. Miller <davem@davemloft.net>
eeed91c5 2554
da1216b9
PK
2555 net/core/datagram.c | 41 ++++++++++++++++++++++++++++++++++++++---
2556 1 files changed, 38 insertions(+), 3 deletions(-)
eeed91c5 2557
da1216b9
PK
2558commit e8e18c6e6e66399c6c81847457e216931c78888a
2559Author: Richard Stearn <richard@rns-stearn.demon.co.uk>
2560Date: Mon Jul 13 11:38:24 2015 +0200
eeed91c5 2561
da1216b9 2562 NET: AX.25: Stop heartbeat timer on disconnect.
eeed91c5 2563
da1216b9
PK
2564 This may result in a kernel panic. The bug has always existed but
2565 somehow we've run out of luck now and it bites.
eeed91c5 2566
da1216b9
PK
2567 Signed-off-by: Richard Stearn <richard@rns-stearn.demon.co.uk>
2568 Cc: stable@vger.kernel.org # all branches
2569 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
eeed91c5
PK
2570 Signed-off-by: David S. Miller <davem@davemloft.net>
2571
da1216b9
PK
2572 net/ax25/ax25_subr.c | 1 +
2573 1 files changed, 1 insertions(+), 0 deletions(-)
eeed91c5 2574
da1216b9
PK
2575commit 6091b9490e663f1eb1195581b3c93fc752014aeb
2576Author: Herbert Xu <herbert@gondor.apana.org.au>
2577Date: Mon Jul 13 20:01:42 2015 +0800
eeed91c5 2578
da1216b9 2579 net: Fix skb csum races when peeking
eeed91c5 2580
da1216b9
PK
2581 When we calculate the checksum on the recv path, we store the
2582 result in the skb as an optimisation in case we need the checksum
2583 again down the line.
16159020 2584
da1216b9
PK
2585 This is in fact bogus for the MSG_PEEK case as this is done without
2586 any locking. So multiple threads can peek and then store the result
2587 to the same skb, potentially resulting in bogus skb states.
16159020 2588
da1216b9
PK
2589 This patch fixes this by only storing the result if the skb is not
2590 shared. This preserves the optimisations for the few cases where
2591 it can be done safely due to locking or other reasons, e.g., SIOCINQ.
2592
2593 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
2594 Acked-by: Eric Dumazet <edumazet@google.com>
2595 Signed-off-by: David S. Miller <davem@davemloft.net>
16159020 2596
da1216b9
PK
2597 net/core/datagram.c | 15 +++++++++------
2598 1 files changed, 9 insertions(+), 6 deletions(-)
16159020 2599
da1216b9
PK
2600commit 03c466bdf7bbedcd25ee0ec9c0292967b44cc477
2601Author: Dan Carpenter <dan.carpenter@oracle.com>
2602Date: Sun Jul 12 01:20:55 2015 +0300
16159020 2603
da1216b9 2604 net/xen-netback: off by one in BUG_ON() condition
16159020 2605
da1216b9
PK
2606 The > should be >=. I also added spaces around the '-' operations so
2607 the code is a little more consistent and matches the condition better.
16159020 2608
da1216b9
PK
2609 Fixes: f53c3fe8dad7 ('xen-netback: Introduce TX grant mapping')
2610 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
2611 Signed-off-by: David S. Miller <davem@davemloft.net>
16159020 2612
da1216b9
PK
2613 drivers/net/xen-netback/netback.c | 6 +++---
2614 1 files changed, 3 insertions(+), 3 deletions(-)
16159020 2615
da1216b9
PK
2616commit ed39de3e75da10b25c2bb469c3be5c09049474d0
2617Author: Neil Horman <nhorman@tuxdriver.com>
2618Date: Tue Jul 7 14:02:18 2015 -0400
16159020 2619
da1216b9 2620 vmxnet3: prevent receive getting out of sequence on napi poll
16159020 2621
da1216b9
PK
2622 vmxnet3's current napi path is built to count every rx descriptor we recieve,
2623 and use that as a count of the napi budget. That means its possible to return
2624 from a napi poll halfway through recieving a fragmented packet accross multiple
2625 dma descriptors. If that happens, the next napi poll will start with the
2626 descriptor ring in an improper state (e.g. the first descriptor we look at may
2627 have the end-of-packet bit set), which will cause a BUG halt in the driver.
16159020 2628
da1216b9
PK
2629 Fix the issue by only counting whole received packets in the napi poll and
2630 returning that value, rather than the descriptor count.
16159020 2631
da1216b9
PK
2632 Tested by the reporter and myself, successfully
2633
2634 Signed-off-by: Neil Horman <nhorman@tuxdriver.com>
2635 CC: Shreyas Bhatewara <sbhatewara@vmware.com>
2636 CC: "David S. Miller" <davem@davemloft.net>
2637 Acked-by: Andy Gospodarek <gospo@cumulusnetworks.com>
2638 Signed-off-by: David S. Miller <davem@davemloft.net>
16159020 2639
da1216b9 2640 drivers/net/vmxnet3/vmxnet3_drv.c | 8 ++++----
16159020
PK
2641 1 files changed, 4 insertions(+), 4 deletions(-)
2642
da1216b9
PK
2643commit 3892929957683de4df7b0e8a0c17d7ebd5ca3e4f
2644Author: Johannes Thumshirn <jthumshirn@suse.de>
2645Date: Wed Jul 8 17:16:49 2015 +0200
16159020 2646
da1216b9 2647 macvtap: Destroy minor_idr on module_exit
16159020 2648
da1216b9 2649 Destroy minor_idr on module_exit, reclaiming the allocated memory.
16159020 2650
da1216b9
PK
2651 This was detected by the following semantic patch (written by Luis Rodriguez
2652 <mcgrof@suse.com>)
2653 <SmPL>
2654 @ defines_module_init @
2655 declarer name module_init, module_exit;
2656 declarer name DEFINE_IDR;
2657 identifier init;
2658 @@
16159020 2659
da1216b9 2660 module_init(init);
16159020 2661
da1216b9
PK
2662 @ defines_module_exit @
2663 identifier exit;
2664 @@
16159020 2665
da1216b9 2666 module_exit(exit);
16159020 2667
da1216b9
PK
2668 @ declares_idr depends on defines_module_init && defines_module_exit @
2669 identifier idr;
2670 @@
16159020 2671
da1216b9 2672 DEFINE_IDR(idr);
16159020 2673
da1216b9
PK
2674 @ on_exit_calls_destroy depends on declares_idr && defines_module_exit @
2675 identifier declares_idr.idr, defines_module_exit.exit;
2676 @@
16159020 2677
da1216b9
PK
2678 exit(void)
2679 {
2680 ...
2681 idr_destroy(&idr);
2682 ...
2683 }
babefb38 2684
da1216b9
PK
2685 @ missing_module_idr_destroy depends on declares_idr && defines_module_exit && !on_exit_calls_destroy @
2686 identifier declares_idr.idr, defines_module_exit.exit;
2687 @@
c8714b5a 2688
da1216b9
PK
2689 exit(void)
2690 {
2691 ...
2692 +idr_destroy(&idr);
2693 }
2694 </SmPL>
c8714b5a 2695
da1216b9
PK
2696 Signed-off-by: Johannes Thumshirn <jthumshirn@suse.de>
2697 Signed-off-by: David S. Miller <davem@davemloft.net>
32ca80f1 2698
da1216b9
PK
2699 drivers/net/macvtap.c | 1 +
2700 1 files changed, 1 insertions(+), 0 deletions(-)
32ca80f1 2701
da1216b9
PK
2702commit ae8298739e89fcd27c26a55ee7633068ad39f201
2703Author: Vaishali Thakkar <vthakkar1994@gmail.com>
2704Date: Wed Jul 8 10:49:30 2015 +0530
32ca80f1 2705
da1216b9
PK
2706 net: systemport: Use eth_hw_addr_random
2707
2708 Use eth_hw_addr_random() instead of calling random_ether_addr().
2709 Here, this change is setting addr_assign_type to NET_ADDR_RANDOM.
2710
2711 The Coccinelle semantic patch that performs this transformation
2712 is as follows:
2713
2714 @@
2715 identifier a,b;
2716 @@
2717
2718 -random_ether_addr(a->b);
2719 +eth_hw_addr_random(a);
2720
2721 Signed-off-by: Vaishali Thakkar <vthakkar1994@gmail.com>
2722 Tested-by: Florian Fainelli <f.fainelli@gmail.com>
2723 Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
2724 Signed-off-by: David S. Miller <davem@davemloft.net>
32ca80f1 2725
da1216b9
PK
2726 drivers/net/ethernet/broadcom/bcmsysport.c | 2 +-
2727 1 files changed, 1 insertions(+), 1 deletions(-)
32ca80f1 2728
da1216b9
PK
2729commit eee71120eb1a9bb5289bba524cd8a1d3c86f7916
2730Author: Vutla, Lokesh <lokeshvutla@ti.com>
2731Date: Thu Jul 2 18:33:28 2015 +0530
2732
2733 crypto: omap-des - Fix unmapping of dma channels
2734
2735 dma_unmap_sg() is being called twice after completing the
2736 task. Looks like this is a copy paste error when creating
2737 des driver.
2738 With this the following warn appears during boot:
2739
2740 [ 4.210457] ------------[ cut here ]------------
2741 [ 4.215114] WARNING: CPU: 0 PID: 0 at lib/dma-debug.c:1080 check_unmap+0x710/0x9a0()
2742 [ 4.222899] omap-des 480a5000.des: DMA-API: device driver tries to free DMA memory it has not allocated [device address=0x00000000ab2ce000] [size=8 bytes]
2743 [ 4.236785] Modules linked in:
2744 [ 4.239860] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 3.14.39-02999-g1bc045a-dirty #182
2745 [ 4.247918] [<c001678c>] (unwind_backtrace) from [<c0012574>] (show_stack+0x10/0x14)
2746 [ 4.255710] [<c0012574>] (show_stack) from [<c05a37e8>] (dump_stack+0x84/0xb8)
2747 [ 4.262977] [<c05a37e8>] (dump_stack) from [<c0046464>] (warn_slowpath_common+0x68/0x8c)
2748 [ 4.271107] [<c0046464>] (warn_slowpath_common) from [<c004651c>] (warn_slowpath_fmt+0x30/0x40)
2749 [ 4.279854] [<c004651c>] (warn_slowpath_fmt) from [<c02d50a4>] (check_unmap+0x710/0x9a0)
2750 [ 4.287991] [<c02d50a4>] (check_unmap) from [<c02d5478>] (debug_dma_unmap_sg+0x90/0x19c)
2751 [ 4.296128] [<c02d5478>] (debug_dma_unmap_sg) from [<c04a77d8>] (omap_des_done_task+0x1cc/0x3e4)
2752 [ 4.304963] [<c04a77d8>] (omap_des_done_task) from [<c004a090>] (tasklet_action+0x84/0x124)
2753 [ 4.313370] [<c004a090>] (tasklet_action) from [<c004a4ac>] (__do_softirq+0xf0/0x20c)
2754 [ 4.321235] [<c004a4ac>] (__do_softirq) from [<c004a840>] (irq_exit+0x98/0xec)
2755 [ 4.328500] [<c004a840>] (irq_exit) from [<c000f9ac>] (handle_IRQ+0x50/0xb0)
2756 [ 4.335589] [<c000f9ac>] (handle_IRQ) from [<c0008688>] (gic_handle_irq+0x28/0x5c)
2757
2758 Removing the duplicate call to dma_unmap_sg().
32ca80f1 2759
da1216b9
PK
2760 Cc: stable@vger.kernel.org
2761 Reported-by: Tomi Valkeinen <tomi.valkeinen@ti.com>
2762 Signed-off-by: Lokesh Vutla <lokeshvutla@ti.com>
2763 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
32ca80f1 2764
da1216b9
PK
2765 drivers/crypto/omap-des.c | 3 ---
2766 1 files changed, 0 insertions(+), 3 deletions(-)
32ca80f1 2767
da1216b9
PK
2768commit 18664b993af1d940bc2fc3a440845840615d77ad
2769Author: Al Viro <viro@zeniv.linux.org.uk>
2770Date: Sun Jul 12 10:34:29 2015 -0400
32ca80f1 2771
da1216b9
PK
2772 9p: don't leave a half-initialized inode sitting around
2773
2774 Cc: stable@vger.kernel.org # all branches
2775 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
32ca80f1 2776
da1216b9
PK
2777 fs/9p/vfs_inode.c | 3 +--
2778 fs/9p/vfs_inode_dotl.c | 3 +--
2779 2 files changed, 2 insertions(+), 4 deletions(-)
32ca80f1 2780
da1216b9
PK
2781commit 5490b434dd429b33e1c7eac3c19f0a8db54bd00e
2782Author: Al Viro <viro@zeniv.linux.org.uk>
2783Date: Sun Jul 12 10:39:45 2015 -0400
32ca80f1 2784
da1216b9
PK
2785 fix a braino in ovl_d_select_inode()
2786
2787 when opening a directory we want the overlayfs inode, not one from
2788 the topmost layer.
2789
2790 Reported-By: Andrey Jr. Melnikov <temnota.am@gmail.com>
2791 Tested-By: Andrey Jr. Melnikov <temnota.am@gmail.com>
2792 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
32ca80f1 2793
da1216b9
PK
2794 fs/overlayfs/inode.c | 3 +++
2795 1 files changed, 3 insertions(+), 0 deletions(-)
e1f904d0 2796
da1216b9
PK
2797commit 36b84539390fc30663a7a026eef598c4656124bc
2798Author: Al Viro <viro@ZenIV.linux.org.uk>
2799Date: Wed Jul 8 02:42:38 2015 +0100
2800
2801 freeing unlinked file indefinitely delayed
2802
2803 Normally opening a file, unlinking it and then closing will have
2804 the inode freed upon close() (provided that it's not otherwise busy and
2805 has no remaining links, of course). However, there's one case where that
2806 does *not* happen. Namely, if you open it by fhandle with cold dcache,
2807 then unlink() and close().
2808
2809 In normal case you get d_delete() in unlink(2) notice that dentry
2810 is busy and unhash it; on the final dput() it will be forcibly evicted from
2811 dcache, triggering iput() and inode removal. In this case, though, we end
2812 up with *two* dentries - disconnected (created by open-by-fhandle) and
2813 regular one (used by unlink()). The latter will have its reference to inode
2814 dropped just fine, but the former will not - it's considered hashed (it
2815 is on the ->s_anon list), so it will stay around until the memory pressure
2816 will finally do it in. As the result, we have the final iput() delayed
2817 indefinitely. It's trivial to reproduce -
2818
2819 void flush_dcache(void)
2820 {
2821 system("mount -o remount,rw /");
2822 }
e1f904d0 2823
da1216b9 2824 static char buf[20 * 1024 * 1024];
e1f904d0 2825
da1216b9
PK
2826 main()
2827 {
2828 int fd;
2829 union {
2830 struct file_handle f;
2831 char buf[MAX_HANDLE_SZ];
2832 } x;
2833 int m;
2834
2835 x.f.handle_bytes = sizeof(x);
2836 chdir("/root");
2837 mkdir("foo", 0700);
2838 fd = open("foo/bar", O_CREAT | O_RDWR, 0600);
2839 close(fd);
2840 name_to_handle_at(AT_FDCWD, "foo/bar", &x.f, &m, 0);
2841 flush_dcache();
2842 fd = open_by_handle_at(AT_FDCWD, &x.f, O_RDWR);
2843 unlink("foo/bar");
2844 write(fd, buf, sizeof(buf));
2845 system("df ."); /* 20Mb eaten */
2846 close(fd);
2847 system("df ."); /* should've freed those 20Mb */
2848 flush_dcache();
2849 system("df ."); /* should be the same as #2 */
2850 }
e1f904d0 2851
da1216b9
PK
2852 will spit out something like
2853 Filesystem 1K-blocks Used Available Use% Mounted on
2854 /dev/root 322023 303843 1131 100% /
2855 Filesystem 1K-blocks Used Available Use% Mounted on
2856 /dev/root 322023 303843 1131 100% /
2857 Filesystem 1K-blocks Used Available Use% Mounted on
2858 /dev/root 322023 283282 21692 93% /
2859 - inode gets freed only when dentry is finally evicted (here we trigger
2860 than by remount; normally it would've happened in response to memory
2861 pressure hell knows when).
2862
2863 Cc: stable@vger.kernel.org # v2.6.38+; earlier ones need s/kill_it/unhash_it/
2864 Acked-by: J. Bruce Fields <bfields@fieldses.org>
2865 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
e1f904d0 2866
da1216b9
PK
2867 fs/dcache.c | 7 +++++--
2868 1 files changed, 5 insertions(+), 2 deletions(-)
e1f904d0 2869
da1216b9 2870commit 96e42524166fe104eb4ce2337ec83d827c5a1f9b
e1f904d0 2871Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2872Date: Fri Jul 24 21:17:42 2015 -0400
e1f904d0 2873
da1216b9
PK
2874 cred_subscribers has to do with the ->cred and ->real_cred fields, not our
2875 delayed_cred field, so don't count it towards it to avoid a BUG() with
2876 DEBUG_CREDENTIALS enabled
e1f904d0 2877
da1216b9
PK
2878 kernel/cred.c | 1 -
2879 1 files changed, 0 insertions(+), 1 deletions(-)
e1f904d0 2880
da1216b9
PK
2881commit 79a0711455de96f695e9eaf404a2e5e125ec918d
2882Merge: 3aae0c0 b917aab
e1f904d0 2883Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2884Date: Fri Jul 24 07:30:44 2015 -0400
e1f904d0
PK
2885
2886 Merge branch 'pax-test' into grsec-test
2887
2888 Conflicts:
da1216b9
PK
2889 drivers/net/ethernet/amd/xgbe/xgbe-dev.c
2890 drivers/tty/serial/8250/8250_core.c
2891 fs/proc/generic.c
e1f904d0 2892
da1216b9
PK
2893commit b917aabeb2d7b2f8621726a3741a312141eb823e
2894Merge: bd9c3c8 c8bde72
e1f904d0 2895Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2896Date: Fri Jul 24 07:19:46 2015 -0400
e1f904d0 2897
da1216b9
PK
2898 Update to pax-linux-4.1.3-test7.patch:
2899 - fixed another silly copy-paste error that would hang the kernel with i386 userland on an amd64 kernel, reported by spender
2900 - fixed silly copy-paste error that would cause early boot crashes on !PCID systems
2901 - disable the use of __int128 when the size overflow plugin is enabled
2902 - fixed plugin compile errors due to the previous update to gcc-common.h
2903 - Emese fixed a size overflow false positive, reported by gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4232)
cac6ae42 2904
da1216b9 2905 Merge branch 'linux-4.1.y' into pax-test
cac6ae42 2906
da1216b9
PK
2907 Conflicts:
2908 include/linux/kmemleak.h
cac6ae42 2909
da1216b9
PK
2910commit 3aae0c06150f2d0edd5de7fdc451fcb9d92f6630
2911Author: Brad Spengler <spender@grsecurity.net>
2912Date: Wed Jul 22 20:06:19 2015 -0400
cac6ae42 2913
da1216b9 2914 fix label typo in PCID alternatives, from pipacs
cac6ae42 2915
da1216b9
PK
2916 arch/x86/kernel/entry_64.S | 2 +-
2917 1 files changed, 1 insertions(+), 1 deletions(-)
89de23c2 2918
da1216b9
PK
2919commit 4e8c0f54ad0df5a9bd15a8a7d9dd80dd8f9abbca
2920Author: Brad Spengler <spender@grsecurity.net>
2921Date: Sun Jul 12 11:12:01 2015 -0400
89de23c2 2922
da1216b9 2923 sm750 constify compile fix
89de23c2 2924
da1216b9
PK
2925 drivers/staging/sm750fb/sm750.c | 16 +++++++++++-----
2926 1 files changed, 11 insertions(+), 5 deletions(-)
89de23c2 2927
da1216b9 2928commit 7b41532287be8596b40ff8a89260a2e77535ab6f
3969d2a7 2929Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2930Date: Sun Jul 12 10:33:11 2015 -0400
3969d2a7
PK
2931
2932 Update size_overflow hash table
2933
da1216b9
PK
2934 .../size_overflow_plugin/size_overflow_hash.data | 713 +++++++++++++++-----
2935 1 files changed, 555 insertions(+), 158 deletions(-)
3969d2a7 2936
da1216b9 2937commit 180d814a4601c8f53bb5147cfb902e79a1936e44
3969d2a7 2938Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2939Date: Sun Jul 12 02:33:19 2015 -0400
3969d2a7 2940
da1216b9 2941 serial constify compile fixes
3969d2a7 2942
da1216b9
PK
2943 drivers/tty/serial/8250/8250_core.c | 8 +++++---
2944 drivers/tty/serial/uartlite.c | 4 ++--
2945 2 files changed, 7 insertions(+), 5 deletions(-)
3969d2a7 2946
da1216b9 2947commit 338a2a25ce91d3355a1534f889019f7769ca7ba2
3969d2a7 2948Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2949Date: Sun Jul 12 02:05:44 2015 -0400
3969d2a7 2950
da1216b9 2951 rtc constify compile fix
3969d2a7 2952
da1216b9
PK
2953 drivers/rtc/rtc-test.c | 6 ++++--
2954 1 files changed, 4 insertions(+), 2 deletions(-)
3969d2a7 2955
da1216b9 2956commit 48cf6904def83d1dfd7131960f69c2088d96a8a8
3969d2a7 2957Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2958Date: Sun Jul 12 01:45:49 2015 -0400
3969d2a7 2959
da1216b9 2960 more amd xgbe constify compile fixes
3969d2a7 2961
da1216b9
PK
2962 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 2 +-
2963 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 4 ++--
2964 drivers/net/ethernet/amd/xgbe/xgbe.h | 8 ++++----
2965 3 files changed, 7 insertions(+), 7 deletions(-)
3969d2a7 2966
da1216b9 2967commit edb5beab2ed5cdc8b86cf2c00feded7b1ff7015a
4b05c312 2968Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2969Date: Sun Jul 12 01:26:30 2015 -0400
4b05c312 2970
da1216b9 2971 hid sensor constify compile fix
4b05c312 2972
da1216b9
PK
2973 drivers/hid/hid-sensor-custom.c | 4 ++--
2974 1 files changed, 2 insertions(+), 2 deletions(-)
4b05c312 2975
da1216b9 2976commit 6426185a4a34d7fcdaad8affcf163378bc2f44a0
07800abd 2977Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2978Date: Sun Jul 12 01:15:39 2015 -0400
07800abd 2979
da1216b9 2980 hid sensor constify fix
07800abd 2981
da1216b9
PK
2982 drivers/hid/hid-sensor-custom.c | 2 +-
2983 1 files changed, 1 insertions(+), 1 deletions(-)
07800abd 2984
da1216b9 2985commit d1a8ca75a5391570183688fc7a769a90ac09c49f
07800abd 2986Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2987Date: Sun Jul 12 01:09:37 2015 -0400
07800abd 2988
da1216b9 2989 constify compile fix on dsa_netdevice_nb
07800abd 2990
da1216b9
PK
2991 net/dsa/dsa.c | 2 +-
2992 1 files changed, 1 insertions(+), 1 deletions(-)
6ae3ce5b 2993
da1216b9 2994commit b649e0688cb346fa71b84ff77dc52791c6d418ed
6ae3ce5b 2995Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2996Date: Sun Jul 12 00:57:38 2015 -0400
6ae3ce5b 2997
da1216b9 2998 more amd xgbe compile fixes
6ae3ce5b 2999
da1216b9
PK
3000 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 2 +-
3001 drivers/net/ethernet/amd/xgbe/xgbe.h | 4 ++--
3002 2 files changed, 3 insertions(+), 3 deletions(-)
6ae3ce5b 3003
da1216b9 3004commit b4a813cf341440108d351bcd8114d7d6656184dd
6ae3ce5b 3005Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3006Date: Sun Jul 12 00:42:04 2015 -0400
6ae3ce5b 3007
da1216b9 3008 compile fixes for amd xgbe driver
6ae3ce5b 3009
da1216b9
PK
3010 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 144 +++++++++++++++---------------
3011 1 files changed, 72 insertions(+), 72 deletions(-)
6ae3ce5b 3012
da1216b9 3013commit d78936ae01718c4f9a3dfe76cdbf4345df050d81
3764e23b 3014Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3015Date: Sun Jul 12 00:13:37 2015 -0400
6181b738
PK
3016
3017 compile fix
3018
da1216b9
PK
3019 grsecurity/gracl_fs.c | 3 ---
3020 1 files changed, 0 insertions(+), 3 deletions(-)
fed340c0 3021
da1216b9 3022commit b7255f77200fb7b508be06c7b2dd3d1e3c403a5b
fed340c0 3023Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3024Date: Sun Jul 12 00:07:19 2015 -0400
fed340c0 3025
da1216b9 3026 compile fix and fix tracefs const modification
fed340c0 3027
da1216b9
PK
3028 fs/tracefs/inode.c | 6 ++++--
3029 grsecurity/gracl.c | 4 ++--
3030 2 files changed, 6 insertions(+), 4 deletions(-)
fed340c0 3031
da1216b9 3032commit 83873aba9c78a658e782ec826cbb5b0e671e4da9
fed340c0 3033Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3034Date: Sun Jul 12 00:02:28 2015 -0400
6883c528 3035
8cf17962 3036 compile fix
6883c528 3037
da1216b9
PK
3038 include/linux/capability.h | 8 ++++++++
3039 1 files changed, 8 insertions(+), 0 deletions(-)
883d498e 3040
da1216b9 3041commit a24d90f1ab8314d612035d9fbf8d5de83a0818a8
76e7c0f9 3042Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3043Date: Sat Jul 11 23:56:19 2015 -0400
76e7c0f9 3044
da1216b9 3045 Initial import of grsecurity 3.1 for Linux 4.1
76e7c0f9 3046
6090327c 3047 Documentation/dontdiff | 2 +
e8242a6d 3048 Documentation/kernel-parameters.txt | 7 +
a8b227b4 3049 Makefile | 18 +-
6090327c
PK
3050 arch/alpha/include/asm/cache.h | 4 +-
3051 arch/alpha/kernel/osf_sys.c | 12 +-
3052 arch/arm/Kconfig | 1 +
3053 arch/arm/include/asm/thread_info.h | 9 +-
3054 arch/arm/kernel/process.c | 4 +-
3055 arch/arm/kernel/ptrace.c | 9 +
3056 arch/arm/kernel/traps.c | 7 +-
3057 arch/arm/mm/Kconfig | 2 +-
3058 arch/arm/mm/fault.c | 40 +-
3059 arch/arm/mm/mmap.c | 8 +-
0986ccbe 3060 arch/arm/net/bpf_jit_32.c | 4 +
6090327c
PK
3061 arch/avr32/include/asm/cache.h | 4 +-
3062 arch/blackfin/include/asm/cache.h | 3 +-
3063 arch/cris/include/arch-v10/arch/cache.h | 3 +-
3064 arch/cris/include/arch-v32/arch/cache.h | 3 +-
3065 arch/frv/include/asm/cache.h | 3 +-
3066 arch/frv/mm/elf-fdpic.c | 4 +-
3067 arch/hexagon/include/asm/cache.h | 6 +-
3068 arch/ia64/Kconfig | 1 +
3069 arch/ia64/include/asm/cache.h | 3 +-
3070 arch/ia64/kernel/sys_ia64.c | 2 +
3071 arch/ia64/mm/hugetlbpage.c | 2 +
3072 arch/m32r/include/asm/cache.h | 4 +-
3073 arch/m68k/include/asm/cache.h | 4 +-
3074 arch/metag/mm/hugetlbpage.c | 1 +
3075 arch/microblaze/include/asm/cache.h | 3 +-
3076 arch/mips/Kconfig | 1 +
3077 arch/mips/include/asm/cache.h | 3 +-
3078 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 3079 arch/mips/kernel/irq.c | 3 +
6090327c
PK
3080 arch/mips/kernel/ptrace.c | 9 +
3081 arch/mips/mm/mmap.c | 4 +-
3082 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
3083 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
3084 arch/openrisc/include/asm/cache.h | 4 +-
3085 arch/parisc/include/asm/cache.h | 5 +-
3086 arch/parisc/kernel/sys_parisc.c | 4 +
3087 arch/powerpc/Kconfig | 1 +
3088 arch/powerpc/include/asm/cache.h | 3 +-
3089 arch/powerpc/include/asm/thread_info.h | 5 +-
3090 arch/powerpc/kernel/Makefile | 2 +
3091 arch/powerpc/kernel/irq.c | 3 +
3092 arch/powerpc/kernel/process.c | 10 +-
3093 arch/powerpc/kernel/ptrace.c | 14 +
3094 arch/powerpc/kernel/traps.c | 5 +
6090327c 3095 arch/powerpc/mm/slice.c | 2 +-
6090327c
PK
3096 arch/s390/include/asm/cache.h | 4 +-
3097 arch/score/include/asm/cache.h | 4 +-
3098 arch/sh/include/asm/cache.h | 3 +-
3099 arch/sh/mm/mmap.c | 6 +-
3100 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
3101 arch/sparc/include/asm/pgalloc_64.h | 1 +
3102 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
3103 arch/sparc/kernel/process_32.c | 6 +-
3104 arch/sparc/kernel/process_64.c | 8 +-
3105 arch/sparc/kernel/ptrace_64.c | 14 +
3106 arch/sparc/kernel/sys_sparc_64.c | 8 +-
3107 arch/sparc/kernel/syscalls.S | 8 +-
3108 arch/sparc/kernel/traps_32.c | 8 +-
3109 arch/sparc/kernel/traps_64.c | 28 +-
3110 arch/sparc/kernel/unaligned_64.c | 2 +-
3111 arch/sparc/mm/fault_64.c | 2 +-
3112 arch/sparc/mm/hugetlbpage.c | 15 +-
3113 arch/tile/Kconfig | 1 +
3114 arch/tile/include/asm/cache.h | 3 +-
3115 arch/tile/mm/hugetlbpage.c | 2 +
3116 arch/um/include/asm/cache.h | 3 +-
3117 arch/unicore32/include/asm/cache.h | 6 +-
0986ccbe 3118 arch/x86/Kconfig | 5 +
6090327c
PK
3119 arch/x86/ia32/ia32_aout.c | 2 +
3120 arch/x86/include/asm/floppy.h | 20 +-
3121 arch/x86/include/asm/io.h | 2 +-
3122 arch/x86/include/asm/page.h | 12 +-
3123 arch/x86/include/asm/paravirt_types.h | 23 +-
3124 arch/x86/include/asm/processor.h | 2 +-
3125 arch/x86/include/asm/thread_info.h | 8 +-
a8b227b4 3126 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
3127 arch/x86/kernel/dumpstack_32.c | 2 +-
3128 arch/x86/kernel/dumpstack_64.c | 2 +-
3129 arch/x86/kernel/entry_32.S | 2 +-
e8242a6d 3130 arch/x86/kernel/entry_64.S | 2 +-
8cf17962 3131 arch/x86/kernel/espfix_64.c | 2 +-
6090327c
PK
3132 arch/x86/kernel/ioport.c | 13 +
3133 arch/x86/kernel/irq_32.c | 3 +
3134 arch/x86/kernel/irq_64.c | 4 +
6090327c
PK
3135 arch/x86/kernel/msr.c | 10 +
3136 arch/x86/kernel/ptrace.c | 28 +
3137 arch/x86/kernel/signal.c | 9 +-
3138 arch/x86/kernel/sys_i386_32.c | 9 +-
3139 arch/x86/kernel/sys_x86_64.c | 8 +-
3140 arch/x86/kernel/traps.c | 5 +
3141 arch/x86/kernel/verify_cpu.S | 1 +
3142 arch/x86/kernel/vm86_32.c | 16 +
da1216b9
PK
3143 arch/x86/kvm/lapic.h | 2 +-
3144 arch/x86/lib/usercopy.c | 2 +-
6090327c
PK
3145 arch/x86/mm/fault.c | 12 +-
3146 arch/x86/mm/hugetlbpage.c | 15 +-
3147 arch/x86/mm/init.c | 66 +-
3148 arch/x86/mm/init_32.c | 6 +-
0986ccbe 3149 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 3150 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
3151 arch/x86/xen/Kconfig | 1 +
3152 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
3153 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6090327c
PK
3154 drivers/acpi/acpica/hwxfsleep.c | 11 +-
3155 drivers/acpi/custom_method.c | 4 +
3156 drivers/block/cciss.h | 30 +-
6090327c
PK
3157 drivers/block/smart1,2.h | 40 +-
3158 drivers/cdrom/cdrom.c | 2 +-
3159 drivers/char/Kconfig | 4 +-
3160 drivers/char/genrtc.c | 1 +
3161 drivers/char/mem.c | 17 +
3162 drivers/char/random.c | 5 +-
3163 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
3164 drivers/firewire/ohci.c | 4 +
da1216b9
PK
3165 drivers/gpu/drm/drm_context.c | 50 +-
3166 drivers/gpu/drm/drm_drv.c | 11 +-
3167 drivers/gpu/drm/drm_lock.c | 18 +-
3168 drivers/gpu/drm/i915/i915_dma.c | 2 +
3169 drivers/gpu/drm/nouveau/nouveau_drm.c | 3 +-
6090327c
PK
3170 drivers/gpu/drm/nouveau/nouveau_ttm.c | 30 +-
3171 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
3172 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
3173 drivers/hid/hid-wiimote-debug.c | 2 +-
3174 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
0986ccbe 3175 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
3176 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
3177 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
3178 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
3179 drivers/isdn/i4l/isdn_concap.c | 6 +-
3180 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
a8b227b4
PK
3181 drivers/md/raid5.c | 8 +
3182 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6090327c 3183 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
3184 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
3185 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
3186 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
3187 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
3188 drivers/message/fusion/mptbase.c | 9 +
3189 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c
PK
3190 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
3191 drivers/net/wan/lmc/lmc_media.c | 97 +-
3192 drivers/net/wan/z85230.c | 24 +-
3193 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
da1216b9 3194 drivers/nfc/st21nfca/st21nfca.c | 11 +-
6090327c
PK
3195 drivers/pci/proc.c | 9 +
3196 drivers/platform/x86/asus-wmi.c | 12 +
3197 drivers/rtc/rtc-dev.c | 3 +
3198 drivers/scsi/bfa/bfa_fcs.c | 19 +-
3199 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
3200 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 3201 drivers/scsi/hpsa.h | 40 +-
6090327c
PK
3202 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
3203 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6090327c
PK
3204 drivers/tty/sysrq.c | 2 +-
3205 drivers/tty/vt/keyboard.c | 22 +-
3206 drivers/uio/uio.c | 6 +-
3207 drivers/usb/core/hub.c | 5 +
da1216b9 3208 drivers/usb/gadget/configfs.c | 2 +-
a8b227b4
PK
3209 drivers/usb/gadget/function/f_uac1.c | 1 +
3210 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c
PK
3211 drivers/usb/host/hwa-hc.c | 9 +-
3212 drivers/video/fbdev/arcfb.c | 2 +-
3213 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
3214 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
3215 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 3216 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 3217 drivers/xen/xenfs/xenstored.c | 5 +
da1216b9
PK
3218 firmware/Makefile | 1 +
3219 firmware/WHENCE | 19 +-
3220 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6090327c
PK
3221 fs/attr.c | 1 +
3222 fs/autofs4/waitq.c | 9 +
3223 fs/binfmt_aout.c | 7 +
3224 fs/binfmt_elf.c | 40 +-
6090327c 3225 fs/compat.c | 20 +-
da1216b9 3226 fs/configfs/item.c | 4 +-
6090327c 3227 fs/coredump.c | 17 +-
8cf17962 3228 fs/dcache.c | 3 +
da1216b9
PK
3229 fs/debugfs/inode.c | 11 +-
3230 fs/exec.c | 218 +-
6090327c 3231 fs/ext2/balloc.c | 4 +-
0986ccbe 3232 fs/ext2/super.c | 8 +-
6090327c 3233 fs/ext3/balloc.c | 4 +-
0986ccbe 3234 fs/ext3/super.c | 8 +-
6090327c 3235 fs/ext4/balloc.c | 4 +-
0986ccbe 3236 fs/fcntl.c | 4 +
da1216b9 3237 fs/fhandle.c | 3 +-
6090327c
PK
3238 fs/file.c | 4 +
3239 fs/filesystems.c | 4 +
e8242a6d 3240 fs/fs_struct.c | 20 +-
6090327c
PK
3241 fs/hugetlbfs/inode.c | 5 +-
3242 fs/inode.c | 6 +-
8cf17962 3243 fs/kernfs/dir.c | 6 +
6090327c 3244 fs/mount.h | 4 +-
da1216b9 3245 fs/namei.c | 240 +-
8cf17962 3246 fs/namespace.c | 24 +
a8b227b4 3247 fs/nfsd/nfscache.c | 2 +-
6090327c 3248 fs/open.c | 38 +
da1216b9 3249 fs/overlayfs/super.c | 6 +-
6090327c
PK
3250 fs/pipe.c | 2 +-
3251 fs/posix_acl.c | 15 +-
3252 fs/proc/Kconfig | 10 +-
0986ccbe 3253 fs/proc/array.c | 66 +-
da1216b9 3254 fs/proc/base.c | 163 +-
6090327c
PK
3255 fs/proc/cmdline.c | 4 +
3256 fs/proc/devices.c | 4 +
3257 fs/proc/fd.c | 17 +-
e8242a6d 3258 fs/proc/generic.c | 64 +
6090327c 3259 fs/proc/inode.c | 17 +
0986ccbe 3260 fs/proc/internal.h | 11 +-
6090327c
PK
3261 fs/proc/interrupts.c | 4 +
3262 fs/proc/kcore.c | 3 +
3263 fs/proc/proc_net.c | 31 +
3264 fs/proc/proc_sysctl.c | 52 +-
3265 fs/proc/root.c | 8 +
3266 fs/proc/stat.c | 69 +-
e8242a6d 3267 fs/proc/task_mmu.c | 66 +-
6090327c
PK
3268 fs/readdir.c | 19 +
3269 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 3270 fs/reiserfs/super.c | 4 +
6090327c 3271 fs/select.c | 2 +
8cf17962 3272 fs/seq_file.c | 37 +-
6090327c 3273 fs/stat.c | 20 +-
e8242a6d 3274 fs/sysfs/dir.c | 30 +-
6090327c 3275 fs/utimes.c | 7 +
8cf17962 3276 fs/xattr.c | 26 +-
da1216b9 3277 grsecurity/Kconfig | 1182 ++++
6090327c 3278 grsecurity/Makefile | 54 +
da1216b9 3279 grsecurity/gracl.c | 2757 +++++++++
6090327c 3280 grsecurity/gracl_alloc.c | 105 +
a8b227b4 3281 grsecurity/gracl_cap.c | 127 +
da1216b9
PK
3282 grsecurity/gracl_compat.c | 269 +
3283 grsecurity/gracl_fs.c | 451 ++
3284 grsecurity/gracl_ip.c | 386 ++
3285 grsecurity/gracl_learn.c | 207 +
3286 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 3287 grsecurity/gracl_res.c | 68 +
da1216b9 3288 grsecurity/gracl_segv.c | 304 +
6090327c
PK
3289 grsecurity/gracl_shm.c | 40 +
3290 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
3291 grsecurity/grsec_chroot.c | 467 ++
3292 grsecurity/grsec_disabled.c | 445 ++
3293 grsecurity/grsec_exec.c | 189 +
3294 grsecurity/grsec_fifo.c | 26 +
6090327c 3295 grsecurity/grsec_fork.c | 23 +
da1216b9 3296 grsecurity/grsec_init.c | 290 +
6090327c 3297 grsecurity/grsec_ipc.c | 48 +
da1216b9
PK
3298 grsecurity/grsec_link.c | 59 +
3299 grsecurity/grsec_log.c | 341 +
6090327c
PK
3300 grsecurity/grsec_mem.c | 48 +
3301 grsecurity/grsec_mount.c | 65 +
3302 grsecurity/grsec_pax.c | 45 +
3303 grsecurity/grsec_proc.c | 20 +
3304 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
3305 grsecurity/grsec_sig.c | 236 +
3306 grsecurity/grsec_sock.c | 244 +
3307 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
3308 grsecurity/grsec_time.c | 16 +
3309 grsecurity/grsec_tpe.c | 78 +
3310 grsecurity/grsec_usb.c | 15 +
3311 grsecurity/grsum.c | 64 +
da1216b9 3312 include/drm/drmP.h | 23 +-
6090327c
PK
3313 include/linux/binfmts.h | 5 +-
3314 include/linux/capability.h | 5 +
3315 include/linux/compiler-gcc4.h | 5 +
da1216b9 3316 include/linux/compiler-gcc5.h | 5 +
6090327c 3317 include/linux/compiler.h | 8 +
da1216b9 3318 include/linux/configfs.h | 2 +-
6090327c 3319 include/linux/cred.h | 8 +-
8cf17962 3320 include/linux/dcache.h | 5 +-
6090327c
PK
3321 include/linux/fs.h | 24 +-
3322 include/linux/fs_struct.h | 2 +-
3323 include/linux/fsnotify.h | 6 +
da1216b9
PK
3324 include/linux/gracl.h | 342 +
3325 include/linux/gracl_compat.h | 156 +
6090327c
PK
3326 include/linux/gralloc.h | 9 +
3327 include/linux/grdefs.h | 140 +
da1216b9 3328 include/linux/grinternal.h | 230 +
8cf17962 3329 include/linux/grmsg.h | 118 +
da1216b9 3330 include/linux/grsecurity.h | 247 +
6090327c
PK
3331 include/linux/grsock.h | 19 +
3332 include/linux/ipc_namespace.h | 2 +-
3333 include/linux/kallsyms.h | 18 +-
3334 include/linux/kmod.h | 5 +
3335 include/linux/kobject.h | 2 +-
8cf17962 3336 include/linux/mm.h | 12 +
6090327c
PK
3337 include/linux/mm_types.h | 4 +-
3338 include/linux/module.h | 4 +-
3339 include/linux/mount.h | 2 +-
3340 include/linux/netfilter/xt_gradm.h | 9 +
3341 include/linux/path.h | 4 +-
3342 include/linux/perf_event.h | 13 +-
3343 include/linux/pid_namespace.h | 2 +-
8cf17962 3344 include/linux/printk.h | 2 +-
6090327c
PK
3345 include/linux/proc_fs.h | 22 +-
3346 include/linux/proc_ns.h | 2 +-
3347 include/linux/random.h | 2 +-
3348 include/linux/rbtree_augmented.h | 4 +-
da1216b9 3349 include/linux/scatterlist.h | 12 +-
6090327c
PK
3350 include/linux/sched.h | 104 +-
3351 include/linux/security.h | 3 +-
3352 include/linux/seq_file.h | 5 +
3353 include/linux/shm.h | 4 +
3354 include/linux/skbuff.h | 3 +
3355 include/linux/slab.h | 9 -
3356 include/linux/sysctl.h | 4 +-
3357 include/linux/thread_info.h | 6 +-
3358 include/linux/tty.h | 2 +-
3359 include/linux/tty_driver.h | 4 +-
3360 include/linux/uidgid.h | 5 +
3361 include/linux/user_namespace.h | 2 +-
3362 include/linux/utsname.h | 2 +-
3363 include/linux/vermagic.h | 16 +-
3364 include/linux/vmalloc.h | 4 +
3365 include/net/af_unix.h | 2 +-
3366 include/net/ip.h | 2 +-
3367 include/net/neighbour.h | 2 +-
3368 include/net/net_namespace.h | 2 +-
e8242a6d 3369 include/net/sock.h | 2 +-
6090327c 3370 include/trace/events/fs.h | 53 +
da1216b9 3371 include/uapi/drm/i915_drm.h | 1 +
6090327c
PK
3372 include/uapi/linux/personality.h | 1 +
3373 init/Kconfig | 3 +-
e8242a6d 3374 init/main.c | 35 +-
6090327c 3375 ipc/mqueue.c | 1 +
0986ccbe 3376 ipc/shm.c | 23 +
6090327c 3377 ipc/util.c | 6 +
da1216b9 3378 kernel/auditsc.c | 2 +-
0986ccbe 3379 kernel/bpf/syscall.c | 8 +-
6090327c 3380 kernel/capability.c | 41 +-
0986ccbe 3381 kernel/cgroup.c | 5 +-
6090327c
PK
3382 kernel/compat.c | 1 +
3383 kernel/configs.c | 11 +
3384 kernel/cred.c | 113 +-
3385 kernel/events/core.c | 14 +-
3386 kernel/exit.c | 10 +-
3387 kernel/fork.c | 86 +-
3388 kernel/futex.c | 4 +-
3389 kernel/kallsyms.c | 9 +
3390 kernel/kcmp.c | 4 +
e8242a6d 3391 kernel/kmod.c | 95 +-
6090327c
PK
3392 kernel/kprobes.c | 7 +-
3393 kernel/ksysfs.c | 2 +
3394 kernel/locking/lockdep_proc.c | 10 +-
3395 kernel/module.c | 106 +-
3396 kernel/panic.c | 4 +-
3397 kernel/pid.c | 19 +-
6090327c
PK
3398 kernel/power/Kconfig | 2 +
3399 kernel/printk/printk.c | 5 +
3400 kernel/ptrace.c | 20 +-
6090327c
PK
3401 kernel/resource.c | 10 +
3402 kernel/sched/core.c | 11 +-
3403 kernel/signal.c | 37 +-
a8b227b4 3404 kernel/sys.c | 64 +-
6090327c
PK
3405 kernel/sysctl.c | 71 +-
3406 kernel/taskstats.c | 6 +
a8b227b4
PK
3407 kernel/time/posix-timers.c | 8 +
3408 kernel/time/time.c | 5 +
6090327c
PK
3409 kernel/time/timekeeping.c | 3 +
3410 kernel/time/timer_list.c | 12 +
3411 kernel/time/timer_stats.c | 10 +-
da1216b9 3412 kernel/trace/trace_events_filter.c | 6 +
0986ccbe 3413 kernel/trace/trace_syscalls.c | 8 +
6090327c
PK
3414 kernel/user_namespace.c | 15 +
3415 lib/Kconfig.debug | 7 +-
3416 lib/is_single_threaded.c | 3 +
3417 lib/list_debug.c | 65 +-
e8242a6d 3418 lib/nlattr.c | 2 +
6090327c 3419 lib/rbtree.c | 4 +-
a8b227b4 3420 lib/vsprintf.c | 37 +-
6090327c
PK
3421 localversion-grsec | 1 +
3422 mm/Kconfig | 5 +-
e8242a6d 3423 mm/Kconfig.debug | 1 +
6090327c
PK
3424 mm/filemap.c | 1 +
3425 mm/kmemleak.c | 4 +-
da1216b9 3426 mm/memory.c | 2 +-
6090327c
PK
3427 mm/mempolicy.c | 12 +-
3428 mm/migrate.c | 3 +-
3429 mm/mlock.c | 6 +-
e8242a6d 3430 mm/mmap.c | 93 +-
6090327c 3431 mm/mprotect.c | 8 +
e8242a6d 3432 mm/page_alloc.c | 2 +-
6090327c
PK
3433 mm/process_vm_access.c | 6 +
3434 mm/shmem.c | 2 +-
3435 mm/slab.c | 2 +-
3436 mm/slab_common.c | 2 +-
3437 mm/slub.c | 22 +-
3438 mm/util.c | 3 +
e8242a6d 3439 mm/vmalloc.c | 72 +-
6090327c
PK
3440 mm/vmstat.c | 29 +-
3441 net/appletalk/atalk_proc.c | 2 +-
3442 net/atm/lec.c | 6 +-
3443 net/atm/mpoa_caches.c | 42 +-
da1216b9 3444 net/bridge/br_mdb.c | 2 +
6090327c
PK
3445 net/can/bcm.c | 2 +-
3446 net/can/proc.c | 2 +-
0986ccbe 3447 net/core/dev_ioctl.c | 7 +-
6090327c
PK
3448 net/core/filter.c | 8 +-
3449 net/core/net-procfs.c | 17 +-
3450 net/core/pktgen.c | 2 +-
e8242a6d 3451 net/core/sock.c | 3 +-
0986ccbe 3452 net/core/sysctl_net_core.c | 2 +-
6090327c 3453 net/decnet/dn_dev.c | 2 +-
0986ccbe 3454 net/ipv4/devinet.c | 6 +-
6090327c 3455 net/ipv4/inet_hashtables.c | 5 +
a8b227b4 3456 net/ipv4/ip_input.c | 7 +
6090327c
PK
3457 net/ipv4/ip_sockglue.c | 3 +-
3458 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
3459 net/ipv4/route.c | 6 +-
da1216b9 3460 net/ipv4/tcp_input.c | 4 +-
6090327c
PK
3461 net/ipv4/tcp_ipv4.c | 24 +-
3462 net/ipv4/tcp_minisocks.c | 9 +-
3463 net/ipv4/tcp_timer.c | 11 +
3464 net/ipv4/udp.c | 24 +
e8242a6d 3465 net/ipv6/addrconf.c | 13 +-
6090327c
PK
3466 net/ipv6/proc.c | 2 +-
3467 net/ipv6/tcp_ipv6.c | 23 +-
3468 net/ipv6/udp.c | 7 +
3469 net/ipx/ipx_proc.c | 2 +-
3470 net/irda/irproc.c | 2 +-
3471 net/llc/llc_proc.c | 2 +-
3472 net/netfilter/Kconfig | 10 +
3473 net/netfilter/Makefile | 1 +
3474 net/netfilter/nf_conntrack_core.c | 8 +
3475 net/netfilter/xt_gradm.c | 51 +
3476 net/netfilter/xt_hashlimit.c | 4 +-
3477 net/netfilter/xt_recent.c | 2 +-
8cf17962 3478 net/socket.c | 71 +-
6090327c
PK
3479 net/sunrpc/cache.c | 2 +-
3480 net/sunrpc/stats.c | 2 +-
3481 net/sysctl_net.c | 2 +-
da1216b9 3482 net/tipc/socket.c | 1 +
e8242a6d 3483 net/unix/af_unix.c | 52 +-
6090327c
PK
3484 net/vmw_vsock/vmci_transport_notify.c | 30 +-
3485 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
3486 net/x25/sysctl_net_x25.c | 2 +-
3487 net/x25/x25_proc.c | 2 +-
0986ccbe
PK
3488 scripts/package/Makefile | 2 +-
3489 scripts/package/mkspec | 38 +-
da1216b9 3490 security/Kconfig | 369 +-
6090327c
PK
3491 security/apparmor/file.c | 4 +-
3492 security/apparmor/lsm.c | 8 +-
3493 security/commoncap.c | 29 +
3494 security/min_addr.c | 2 +
da1216b9 3495 security/selinux/hooks.c | 3 +-
6090327c
PK
3496 security/tomoyo/file.c | 12 +-
3497 security/tomoyo/mount.c | 4 +
da1216b9 3498 security/tomoyo/tomoyo.c | 20 +-
6090327c 3499 security/yama/Kconfig | 2 +-
6090327c 3500 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
3501 sound/usb/line6/driver.c | 40 +-
3502 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
3503 tools/gcc/.gitignore | 1 +
3504 tools/gcc/Makefile | 12 +
da1216b9 3505 tools/gcc/constify_plugin.c | 4 +
6090327c 3506 tools/gcc/gen-random-seed.sh | 8 +
da1216b9 3507 tools/gcc/randomize_layout_plugin.c | 922 +++
6090327c 3508 tools/gcc/size_overflow_plugin/.gitignore | 2 +
da1216b9
PK
3509 .../size_overflow_plugin/size_overflow_hash.data | 690 ++-
3510 463 files changed, 26450 insertions(+), 2932 deletions(-)
76e7c0f9 3511
da1216b9 3512commit bd9c3c87dd1c7919cde1008efd963724d9a3752b
6090327c 3513Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3514Date: Sat Jul 11 19:14:11 2015 -0400
76e7c0f9 3515
da1216b9 3516 Initial import of pax-linux-4.1.2-test2.patch
76e7c0f9 3517
6090327c 3518 Documentation/dontdiff | 47 +-
a8b227b4 3519 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 3520 Documentation/kernel-parameters.txt | 28 +
da1216b9 3521 Makefile | 108 +-
6090327c
PK
3522 arch/alpha/include/asm/atomic.h | 10 +
3523 arch/alpha/include/asm/elf.h | 7 +
3524 arch/alpha/include/asm/pgalloc.h | 6 +
3525 arch/alpha/include/asm/pgtable.h | 11 +
3526 arch/alpha/kernel/module.c | 2 +-
3527 arch/alpha/kernel/osf_sys.c | 8 +-
3528 arch/alpha/mm/fault.c | 141 +-
3529 arch/arm/Kconfig | 2 +-
8cf17962 3530 arch/arm/include/asm/atomic.h | 319 +-
6090327c
PK
3531 arch/arm/include/asm/barrier.h | 2 +-
3532 arch/arm/include/asm/cache.h | 5 +-
3533 arch/arm/include/asm/cacheflush.h | 2 +-
3534 arch/arm/include/asm/checksum.h | 14 +-
3535 arch/arm/include/asm/cmpxchg.h | 2 +
3536 arch/arm/include/asm/domain.h | 33 +-
da1216b9 3537 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
3538 arch/arm/include/asm/fncpy.h | 2 +
3539 arch/arm/include/asm/futex.h | 10 +
3540 arch/arm/include/asm/kmap_types.h | 2 +-
3541 arch/arm/include/asm/mach/dma.h | 2 +-
3542 arch/arm/include/asm/mach/map.h | 16 +-
3543 arch/arm/include/asm/outercache.h | 2 +-
3544 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
3545 arch/arm/include/asm/pgalloc.h | 20 +
3546 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 3547 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 3548 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c
PK
3549 arch/arm/include/asm/pgtable.h | 54 +-
3550 arch/arm/include/asm/psci.h | 2 +-
3551 arch/arm/include/asm/smp.h | 2 +-
3552 arch/arm/include/asm/thread_info.h | 6 +-
a8b227b4 3553 arch/arm/include/asm/tls.h | 3 +
6090327c
PK
3554 arch/arm/include/asm/uaccess.h | 96 +-
3555 arch/arm/include/uapi/asm/ptrace.h | 2 +-
3556 arch/arm/kernel/armksyms.c | 8 +-
3557 arch/arm/kernel/entry-armv.S | 110 +-
3558 arch/arm/kernel/entry-common.S | 40 +-
3559 arch/arm/kernel/entry-header.S | 60 +
3560 arch/arm/kernel/fiq.c | 3 +
3561 arch/arm/kernel/head.S | 2 +-
3562 arch/arm/kernel/module.c | 31 +-
3563 arch/arm/kernel/patch.c | 2 +
da1216b9 3564 arch/arm/kernel/process.c | 90 +-
6090327c 3565 arch/arm/kernel/psci.c | 2 +-
da1216b9 3566 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
3567 arch/arm/kernel/setup.c | 20 +-
3568 arch/arm/kernel/signal.c | 35 +-
3569 arch/arm/kernel/smp.c | 2 +-
3570 arch/arm/kernel/tcm.c | 4 +-
a8b227b4 3571 arch/arm/kernel/traps.c | 6 +-
8cf17962 3572 arch/arm/kernel/vmlinux.lds.S | 6 +-
a8b227b4 3573 arch/arm/kvm/arm.c | 10 +-
6090327c
PK
3574 arch/arm/lib/clear_user.S | 6 +-
3575 arch/arm/lib/copy_from_user.S | 6 +-
3576 arch/arm/lib/copy_page.S | 1 +
3577 arch/arm/lib/copy_to_user.S | 6 +-
3578 arch/arm/lib/csumpartialcopyuser.S | 4 +-
3579 arch/arm/lib/delay.c | 2 +-
3580 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
da1216b9 3581 arch/arm/mach-exynos/suspend.c | 6 +-
0986ccbe 3582 arch/arm/mach-keystone/keystone.c | 2 +-
a8b227b4 3583 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 3584 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 3585 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 3586 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
3587 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
3588 arch/arm/mach-omap2/omap_device.c | 4 +-
3589 arch/arm/mach-omap2/omap_device.h | 4 +-
3590 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
3591 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
3592 arch/arm/mach-omap2/wd_timer.c | 6 +-
3593 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
3594 arch/arm/mach-tegra/irq.c | 1 +
3595 arch/arm/mach-ux500/pm.c | 1 +
6090327c 3596 arch/arm/mach-ux500/setup.h | 7 -
e8242a6d 3597 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 3598 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
3599 arch/arm/mm/alignment.c | 8 +
3600 arch/arm/mm/cache-l2x0.c | 2 +-
3601 arch/arm/mm/context.c | 10 +-
0986ccbe 3602 arch/arm/mm/fault.c | 146 +
6090327c 3603 arch/arm/mm/fault.h | 12 +
8cf17962 3604 arch/arm/mm/init.c | 39 +
6090327c
PK
3605 arch/arm/mm/ioremap.c | 4 +-
3606 arch/arm/mm/mmap.c | 30 +-
3607 arch/arm/mm/mmu.c | 182 +-
0986ccbe 3608 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
3609 arch/arm/plat-iop/setup.c | 2 +-
3610 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 3611 arch/arm64/include/asm/atomic.h | 10 +
6090327c 3612 arch/arm64/include/asm/barrier.h | 2 +-
8cf17962 3613 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 3614 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 3615 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 3616 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
3617 arch/avr32/include/asm/elf.h | 8 +-
3618 arch/avr32/include/asm/kmap_types.h | 4 +-
3619 arch/avr32/mm/fault.c | 27 +
3620 arch/frv/include/asm/atomic.h | 10 +
3621 arch/frv/include/asm/kmap_types.h | 2 +-
3622 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 3623 arch/ia64/Makefile | 1 +
6090327c
PK
3624 arch/ia64/include/asm/atomic.h | 10 +
3625 arch/ia64/include/asm/barrier.h | 2 +-
3626 arch/ia64/include/asm/elf.h | 7 +
3627 arch/ia64/include/asm/pgalloc.h | 12 +
3628 arch/ia64/include/asm/pgtable.h | 13 +-
3629 arch/ia64/include/asm/spinlock.h | 2 +-
3630 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 3631 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
3632 arch/ia64/kernel/palinfo.c | 2 +-
3633 arch/ia64/kernel/sys_ia64.c | 7 +
3634 arch/ia64/kernel/vmlinux.lds.S | 2 +-
3635 arch/ia64/mm/fault.c | 32 +-
a8b227b4 3636 arch/ia64/mm/init.c | 15 +-
6090327c
PK
3637 arch/m32r/lib/usercopy.c | 6 +
3638 arch/metag/include/asm/barrier.h | 2 +-
3639 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
e8242a6d 3640 arch/mips/include/asm/atomic.h | 355 +-
6090327c 3641 arch/mips/include/asm/barrier.h | 2 +-
da1216b9 3642 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
3643 arch/mips/include/asm/exec.h | 2 +-
3644 arch/mips/include/asm/hw_irq.h | 2 +-
3645 arch/mips/include/asm/local.h | 57 +
3646 arch/mips/include/asm/page.h | 2 +-
3647 arch/mips/include/asm/pgalloc.h | 5 +
3648 arch/mips/include/asm/pgtable.h | 3 +
3649 arch/mips/include/asm/uaccess.h | 1 +
3650 arch/mips/kernel/binfmt_elfn32.c | 7 +
3651 arch/mips/kernel/binfmt_elfo32.c | 7 +
3652 arch/mips/kernel/i8259.c | 2 +-
3653 arch/mips/kernel/irq-gt641xx.c | 2 +-
3654 arch/mips/kernel/irq.c | 6 +-
3655 arch/mips/kernel/pm-cps.c | 2 +-
3656 arch/mips/kernel/process.c | 12 -
6090327c
PK
3657 arch/mips/kernel/sync-r4k.c | 24 +-
3658 arch/mips/kernel/traps.c | 13 +-
a8b227b4 3659 arch/mips/kvm/mips.c | 2 +-
6090327c
PK
3660 arch/mips/mm/fault.c | 25 +
3661 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
3662 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
3663 arch/mips/sni/rm200.c | 2 +-
3664 arch/mips/vr41xx/common/icu.c | 2 +-
3665 arch/mips/vr41xx/common/irq.c | 4 +-
3666 arch/parisc/include/asm/atomic.h | 10 +
3667 arch/parisc/include/asm/elf.h | 7 +
3668 arch/parisc/include/asm/pgalloc.h | 6 +
3669 arch/parisc/include/asm/pgtable.h | 11 +
3670 arch/parisc/include/asm/uaccess.h | 4 +-
3671 arch/parisc/kernel/module.c | 50 +-
3672 arch/parisc/kernel/sys_parisc.c | 15 +
3673 arch/parisc/kernel/traps.c | 4 +-
3674 arch/parisc/mm/fault.c | 140 +-
0986ccbe 3675 arch/powerpc/include/asm/atomic.h | 329 +-
6090327c 3676 arch/powerpc/include/asm/barrier.h | 2 +-
da1216b9 3677 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
3678 arch/powerpc/include/asm/exec.h | 2 +-
3679 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 3680 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
3681 arch/powerpc/include/asm/mman.h | 2 +-
3682 arch/powerpc/include/asm/page.h | 8 +-
3683 arch/powerpc/include/asm/page_64.h | 7 +-
3684 arch/powerpc/include/asm/pgalloc-64.h | 7 +
3685 arch/powerpc/include/asm/pgtable.h | 1 +
3686 arch/powerpc/include/asm/pte-hash32.h | 1 +
3687 arch/powerpc/include/asm/reg.h | 1 +
3688 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 3689 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 3690 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 3691 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
3692 arch/powerpc/kernel/exceptions-64e.S | 4 +-
3693 arch/powerpc/kernel/exceptions-64s.S | 2 +-
3694 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 3695 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
3696 arch/powerpc/kernel/signal_32.c | 2 +-
3697 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 3698 arch/powerpc/kernel/traps.c | 21 +
6090327c
PK
3699 arch/powerpc/kernel/vdso.c | 5 +-
3700 arch/powerpc/kvm/powerpc.c | 2 +-
3701 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 3702 arch/powerpc/mm/fault.c | 56 +-
da1216b9 3703 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
3704 arch/powerpc/mm/slice.c | 13 +-
3705 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
3706 arch/s390/include/asm/atomic.h | 10 +
3707 arch/s390/include/asm/barrier.h | 2 +-
da1216b9 3708 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
3709 arch/s390/include/asm/exec.h | 2 +-
3710 arch/s390/include/asm/uaccess.h | 13 +-
3711 arch/s390/kernel/module.c | 22 +-
e8242a6d 3712 arch/s390/kernel/process.c | 24 -
da1216b9 3713 arch/s390/mm/mmap.c | 16 +
6090327c
PK
3714 arch/score/include/asm/exec.h | 2 +-
3715 arch/score/kernel/process.c | 5 -
3716 arch/sh/mm/mmap.c | 22 +-
0986ccbe 3717 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
3718 arch/sparc/include/asm/barrier_64.h | 2 +-
3719 arch/sparc/include/asm/cache.h | 2 +-
3720 arch/sparc/include/asm/elf_32.h | 7 +
3721 arch/sparc/include/asm/elf_64.h | 7 +
3722 arch/sparc/include/asm/pgalloc_32.h | 1 +
3723 arch/sparc/include/asm/pgalloc_64.h | 1 +
3724 arch/sparc/include/asm/pgtable.h | 4 +
3725 arch/sparc/include/asm/pgtable_32.h | 15 +-
3726 arch/sparc/include/asm/pgtsrmmu.h | 5 +
3727 arch/sparc/include/asm/setup.h | 4 +-
3728 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 3729 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
3730 arch/sparc/include/asm/thread_info_64.h | 2 +
3731 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
3732 arch/sparc/include/asm/uaccess_32.h | 28 +-
3733 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
3734 arch/sparc/kernel/Makefile | 2 +-
3735 arch/sparc/kernel/prom_common.c | 2 +-
3736 arch/sparc/kernel/smp_64.c | 8 +-
3737 arch/sparc/kernel/sys_sparc_32.c | 2 +-
3738 arch/sparc/kernel/sys_sparc_64.c | 52 +-
3739 arch/sparc/kernel/traps_64.c | 27 +-
3740 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
3741 arch/sparc/lib/atomic_64.S | 57 +-
3742 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
3743 arch/sparc/mm/Makefile | 2 +-
3744 arch/sparc/mm/fault_32.c | 292 +
8cf17962 3745 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
3746 arch/sparc/mm/hugetlbpage.c | 22 +-
3747 arch/sparc/mm/init_64.c | 10 +-
3748 arch/tile/include/asm/atomic_64.h | 10 +
3749 arch/tile/include/asm/uaccess.h | 4 +-
3750 arch/um/Makefile | 4 +
3751 arch/um/include/asm/kmap_types.h | 2 +-
3752 arch/um/include/asm/page.h | 3 +
3753 arch/um/include/asm/pgtable-3level.h | 1 +
3754 arch/um/kernel/process.c | 16 -
3755 arch/x86/Kconfig | 11 +-
3756 arch/x86/Kconfig.cpu | 6 +-
3757 arch/x86/Kconfig.debug | 4 +-
a8b227b4 3758 arch/x86/Makefile | 13 +-
6090327c
PK
3759 arch/x86/boot/Makefile | 3 +
3760 arch/x86/boot/bitops.h | 4 +-
3761 arch/x86/boot/boot.h | 2 +-
3762 arch/x86/boot/compressed/Makefile | 3 +
3763 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 3764 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
3765 arch/x86/boot/compressed/head_32.S | 4 +-
3766 arch/x86/boot/compressed/head_64.S | 12 +-
3767 arch/x86/boot/compressed/misc.c | 11 +-
3768 arch/x86/boot/cpucheck.c | 16 +-
3769 arch/x86/boot/header.S | 6 +-
3770 arch/x86/boot/memory.c | 2 +-
3771 arch/x86/boot/video-vesa.c | 1 +
3772 arch/x86/boot/video.c | 2 +-
3773 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
3774 arch/x86/crypto/aesni-intel_asm.S | 106 +-
3775 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
3776 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
3777 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
3778 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
3779 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
3780 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 3781 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
3782 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
3783 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
3784 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
3785 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
3786 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
3787 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
3788 arch/x86/crypto/sha256-avx-asm.S | 2 +
3789 arch/x86/crypto/sha256-avx2-asm.S | 2 +
3790 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
3791 arch/x86/crypto/sha512-avx-asm.S | 2 +
3792 arch/x86/crypto/sha512-avx2-asm.S | 2 +
3793 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
3794 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
3795 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
3796 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
0986ccbe 3797 arch/x86/ia32/ia32_signal.c | 23 +-
da1216b9 3798 arch/x86/ia32/ia32entry.S | 164 +-
6090327c 3799 arch/x86/ia32/sys_ia32.c | 4 +-
da1216b9 3800 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
3801 arch/x86/include/asm/alternative.h | 4 +-
3802 arch/x86/include/asm/apic.h | 2 +-
3803 arch/x86/include/asm/apm.h | 4 +-
8cf17962 3804 arch/x86/include/asm/atomic.h | 269 +-
6090327c 3805 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 3806 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c
PK
3807 arch/x86/include/asm/barrier.h | 4 +-
3808 arch/x86/include/asm/bitops.h | 18 +-
3809 arch/x86/include/asm/boot.h | 7 +-
3810 arch/x86/include/asm/cache.h | 5 +-
da1216b9 3811 arch/x86/include/asm/calling.h | 92 +-
6090327c
PK
3812 arch/x86/include/asm/checksum_32.h | 12 +-
3813 arch/x86/include/asm/cmpxchg.h | 39 +
3814 arch/x86/include/asm/compat.h | 2 +-
3815 arch/x86/include/asm/cpufeature.h | 16 +-
3816 arch/x86/include/asm/desc.h | 78 +-
3817 arch/x86/include/asm/desc_defs.h | 6 +
3818 arch/x86/include/asm/div64.h | 2 +-
da1216b9 3819 arch/x86/include/asm/elf.h | 33 +-
6090327c
PK
3820 arch/x86/include/asm/emergency-restart.h | 2 +-
3821 arch/x86/include/asm/fpu-internal.h | 8 +-
3822 arch/x86/include/asm/futex.h | 14 +-
3823 arch/x86/include/asm/hw_irq.h | 4 +-
3824 arch/x86/include/asm/i8259.h | 2 +-
3825 arch/x86/include/asm/io.h | 21 +-
3826 arch/x86/include/asm/irqflags.h | 5 +
3827 arch/x86/include/asm/kprobes.h | 9 +-
3828 arch/x86/include/asm/local.h | 106 +-
3829 arch/x86/include/asm/mman.h | 15 +
3830 arch/x86/include/asm/mmu.h | 16 +-
3831 arch/x86/include/asm/mmu_context.h | 136 +-
3832 arch/x86/include/asm/module.h | 17 +-
3833 arch/x86/include/asm/nmi.h | 19 +-
3834 arch/x86/include/asm/page.h | 1 +
e8242a6d 3835 arch/x86/include/asm/page_64.h | 8 +-
6090327c
PK
3836 arch/x86/include/asm/paravirt.h | 46 +-
3837 arch/x86/include/asm/paravirt_types.h | 15 +-
3838 arch/x86/include/asm/pgalloc.h | 23 +
3839 arch/x86/include/asm/pgtable-2level.h | 2 +
3840 arch/x86/include/asm/pgtable-3level.h | 4 +
da1216b9 3841 arch/x86/include/asm/pgtable.h | 128 +-
6090327c
PK
3842 arch/x86/include/asm/pgtable_32.h | 14 +-
3843 arch/x86/include/asm/pgtable_32_types.h | 15 +-
da1216b9 3844 arch/x86/include/asm/pgtable_64.h | 22 +-
6090327c
PK
3845 arch/x86/include/asm/pgtable_64_types.h | 5 +
3846 arch/x86/include/asm/pgtable_types.h | 26 +-
3847 arch/x86/include/asm/preempt.h | 2 +-
da1216b9
PK
3848 arch/x86/include/asm/processor.h | 49 +-
3849 arch/x86/include/asm/ptrace.h | 13 +-
6090327c
PK
3850 arch/x86/include/asm/qrwlock.h | 4 +-
3851 arch/x86/include/asm/realmode.h | 4 +-
3852 arch/x86/include/asm/reboot.h | 10 +-
3853 arch/x86/include/asm/rmwcc.h | 84 +-
3854 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
3855 arch/x86/include/asm/segment.h | 27 +-
3856 arch/x86/include/asm/smap.h | 43 +
6090327c 3857 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
3858 arch/x86/include/asm/stackprotector.h | 4 +-
3859 arch/x86/include/asm/stacktrace.h | 32 +-
3860 arch/x86/include/asm/switch_to.h | 4 +-
da1216b9 3861 arch/x86/include/asm/thread_info.h | 23 +-
e8242a6d
PK
3862 arch/x86/include/asm/tlbflush.h | 75 +-
3863 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
3864 arch/x86/include/asm/uaccess_32.h | 28 +-
3865 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
3866 arch/x86/include/asm/word-at-a-time.h | 2 +-
3867 arch/x86/include/asm/x86_init.h | 10 +-
3868 arch/x86/include/asm/xen/page.h | 2 +-
3869 arch/x86/include/asm/xsave.h | 14 +-
3870 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
3871 arch/x86/kernel/Makefile | 2 +-
3872 arch/x86/kernel/acpi/boot.c | 4 +-
3873 arch/x86/kernel/acpi/sleep.c | 4 +
3874 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
da1216b9 3875 arch/x86/kernel/alternative.c | 88 +-
6090327c
PK
3876 arch/x86/kernel/apic/apic.c | 4 +-
3877 arch/x86/kernel/apic/apic_flat_64.c | 4 +-
3878 arch/x86/kernel/apic/apic_noop.c | 2 +-
3879 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 3880 arch/x86/kernel/apic/io_apic.c | 8 +-
6090327c 3881 arch/x86/kernel/apic/probe_32.c | 2 +-
8cf17962 3882 arch/x86/kernel/apic/vector.c | 4 +-
6090327c
PK
3883 arch/x86/kernel/apic/x2apic_cluster.c | 4 +-
3884 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
3885 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 3886 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
3887 arch/x86/kernel/asm-offsets.c | 20 +
3888 arch/x86/kernel/asm-offsets_64.c | 1 +
3889 arch/x86/kernel/cpu/Makefile | 4 -
3890 arch/x86/kernel/cpu/amd.c | 2 +-
e8242a6d 3891 arch/x86/kernel/cpu/common.c | 140 +-
da1216b9 3892 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6090327c
PK
3893 arch/x86/kernel/cpu/mcheck/mce.c | 31 +-
3894 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
3895 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
3896 arch/x86/kernel/cpu/microcode/core.c | 2 +-
3897 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
3898 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
3899 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
3900 arch/x86/kernel/cpu/perf_event.c | 8 +-
3901 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
3902 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
3903 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
3904 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
3905 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
3906 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
3907 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
3908 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
3909 arch/x86/kernel/cpuid.c | 2 +-
6090327c
PK
3910 arch/x86/kernel/crash_dump_64.c | 2 +-
3911 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
3912 arch/x86/kernel/dumpstack.c | 24 +-
3913 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 3914 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
3915 arch/x86/kernel/e820.c | 4 +-
3916 arch/x86/kernel/early_printk.c | 1 +
da1216b9
PK
3917 arch/x86/kernel/entry_32.S | 360 +-
3918 arch/x86/kernel/entry_64.S | 651 +-
8cf17962 3919 arch/x86/kernel/espfix_64.c | 13 +-
da1216b9 3920 arch/x86/kernel/ftrace.c | 18 +-
6090327c
PK
3921 arch/x86/kernel/head64.c | 13 +-
3922 arch/x86/kernel/head_32.S | 228 +-
da1216b9 3923 arch/x86/kernel/head_64.S | 149 +-
6090327c 3924 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
3925 arch/x86/kernel/i8259.c | 10 +-
3926 arch/x86/kernel/io_delay.c | 2 +-
3927 arch/x86/kernel/ioport.c | 2 +-
3928 arch/x86/kernel/irq.c | 8 +-
da1216b9 3929 arch/x86/kernel/irq_32.c | 45 +-
6090327c 3930 arch/x86/kernel/jump_label.c | 8 +-
da1216b9
PK
3931 arch/x86/kernel/kgdb.c | 21 +-
3932 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
3933 arch/x86/kernel/kprobes/opt.c | 16 +-
3934 arch/x86/kernel/ksysfs.c | 2 +-
3935 arch/x86/kernel/ldt.c | 31 +-
e8242a6d 3936 arch/x86/kernel/livepatch.c | 12 +-
6090327c 3937 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 3938 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
3939 arch/x86/kernel/module.c | 78 +-
3940 arch/x86/kernel/msr.c | 2 +-
3941 arch/x86/kernel/nmi.c | 34 +-
3942 arch/x86/kernel/nmi_selftest.c | 4 +-
3943 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
3944 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 3945 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
3946 arch/x86/kernel/pci-calgary_64.c | 2 +-
3947 arch/x86/kernel/pci-iommu_table.c | 2 +-
3948 arch/x86/kernel/pci-swiotlb.c | 2 +-
da1216b9
PK
3949 arch/x86/kernel/process.c | 56 +-
3950 arch/x86/kernel/process_32.c | 34 +-
3951 arch/x86/kernel/process_64.c | 20 +-
6090327c
PK
3952 arch/x86/kernel/ptrace.c | 20 +-
3953 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 3954 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
3955 arch/x86/kernel/reboot_fixups_32.c | 2 +-
3956 arch/x86/kernel/relocate_kernel_64.S | 3 +-
e8242a6d 3957 arch/x86/kernel/setup.c | 27 +-
6090327c
PK
3958 arch/x86/kernel/setup_percpu.c | 29 +-
3959 arch/x86/kernel/signal.c | 17 +-
3960 arch/x86/kernel/smp.c | 2 +-
da1216b9 3961 arch/x86/kernel/smpboot.c | 31 +-
6090327c
PK
3962 arch/x86/kernel/step.c | 10 +-
3963 arch/x86/kernel/sys_i386_32.c | 184 +
3964 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
3965 arch/x86/kernel/tboot.c | 14 +-
3966 arch/x86/kernel/time.c | 8 +-
6090327c
PK
3967 arch/x86/kernel/tls.c | 7 +-
3968 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 3969 arch/x86/kernel/traps.c | 53 +-
6090327c 3970 arch/x86/kernel/tsc.c | 2 +-
da1216b9 3971 arch/x86/kernel/uprobes.c | 2 +-
6090327c
PK
3972 arch/x86/kernel/vm86_32.c | 6 +-
3973 arch/x86/kernel/vmlinux.lds.S | 147 +-
8cf17962 3974 arch/x86/kernel/vsyscall_64.c | 16 +-
6090327c
PK
3975 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
3976 arch/x86/kernel/x86_init.c | 6 +-
3977 arch/x86/kernel/xsave.c | 10 +-
3978 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 3979 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
3980 arch/x86/kvm/lapic.c | 2 +-
3981 arch/x86/kvm/paging_tmpl.h | 2 +-
3982 arch/x86/kvm/svm.c | 8 +
e8242a6d 3983 arch/x86/kvm/vmx.c | 82 +-
6090327c
PK
3984 arch/x86/kvm/x86.c | 8 +-
3985 arch/x86/lguest/boot.c | 3 +-
3986 arch/x86/lib/atomic64_386_32.S | 164 +
da1216b9 3987 arch/x86/lib/atomic64_cx8_32.S | 104 +-
6090327c 3988 arch/x86/lib/checksum_32.S | 100 +-
da1216b9 3989 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 3990 arch/x86/lib/cmpxchg16b_emu.S | 3 +
da1216b9
PK
3991 arch/x86/lib/copy_page_64.S | 18 +-
3992 arch/x86/lib/copy_user_64.S | 60 +-
6090327c
PK
3993 arch/x86/lib/copy_user_nocache_64.S | 14 +
3994 arch/x86/lib/csum-copy_64.S | 18 +-
3995 arch/x86/lib/csum-wrappers_64.c | 8 +-
3996 arch/x86/lib/getuser.S | 74 +-
8cf17962 3997 arch/x86/lib/insn.c | 8 +-
6090327c 3998 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
3999 arch/x86/lib/memcpy_64.S | 6 +
4000 arch/x86/lib/memmove_64.S | 3 +-
4001 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
4002 arch/x86/lib/mmx_32.c | 243 +-
4003 arch/x86/lib/msr-reg.S | 2 +
4004 arch/x86/lib/putuser.S | 90 +-
6090327c 4005 arch/x86/lib/rwsem.S | 6 +-
da1216b9 4006 arch/x86/lib/thunk_64.S | 2 +
6090327c 4007 arch/x86/lib/usercopy_32.c | 357 +-
da1216b9 4008 arch/x86/lib/usercopy_64.c | 20 +-
6090327c
PK
4009 arch/x86/mm/Makefile | 4 +
4010 arch/x86/mm/extable.c | 25 +-
da1216b9 4011 arch/x86/mm/fault.c | 570 +-
6090327c
PK
4012 arch/x86/mm/gup.c | 6 +-
4013 arch/x86/mm/highmem_32.c | 4 +
4014 arch/x86/mm/hugetlbpage.c | 24 +-
4015 arch/x86/mm/init.c | 101 +-
4016 arch/x86/mm/init_32.c | 111 +-
8cf17962 4017 arch/x86/mm/init_64.c | 46 +-
6090327c 4018 arch/x86/mm/iomap_32.c | 4 +
da1216b9 4019 arch/x86/mm/ioremap.c | 45 +-
6090327c 4020 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 4021 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
4022 arch/x86/mm/mmio-mod.c | 10 +-
4023 arch/x86/mm/numa.c | 2 +-
4024 arch/x86/mm/pageattr.c | 33 +-
8cf17962 4025 arch/x86/mm/pat.c | 20 +-
6090327c
PK
4026 arch/x86/mm/pat_rbtree.c | 2 +-
4027 arch/x86/mm/pf_in.c | 10 +-
e8242a6d 4028 arch/x86/mm/pgtable.c | 162 +-
6090327c
PK
4029 arch/x86/mm/pgtable_32.c | 3 +
4030 arch/x86/mm/physaddr.c | 4 +-
4031 arch/x86/mm/setup_nx.c | 7 +
4032 arch/x86/mm/tlb.c | 4 +
4033 arch/x86/mm/uderef_64.c | 37 +
4034 arch/x86/net/bpf_jit.S | 11 +
8cf17962 4035 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 4036 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
4037 arch/x86/oprofile/nmi_int.c | 8 +-
4038 arch/x86/oprofile/op_model_amd.c | 8 +-
4039 arch/x86/oprofile/op_model_ppro.c | 7 +-
4040 arch/x86/oprofile/op_x86_model.h | 2 +-
4041 arch/x86/pci/intel_mid_pci.c | 2 +-
4042 arch/x86/pci/irq.c | 8 +-
4043 arch/x86/pci/pcbios.c | 144 +-
4044 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 4045 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 4046 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 4047 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 4048 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
4049 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
4050 arch/x86/platform/intel-mid/mfld.c | 4 +-
4051 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 4052 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
4053 arch/x86/platform/olpc/olpc_dt.c | 2 +-
4054 arch/x86/power/cpu.c | 11 +-
4055 arch/x86/realmode/init.c | 10 +-
4056 arch/x86/realmode/rm/Makefile | 3 +
4057 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 4058 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
4059 arch/x86/realmode/rm/trampoline_32.S | 12 +-
4060 arch/x86/realmode/rm/trampoline_64.S | 3 +-
4061 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
4062 arch/x86/tools/Makefile | 2 +-
4063 arch/x86/tools/relocs.c | 94 +-
4064 arch/x86/um/mem_32.c | 2 +-
4065 arch/x86/um/tls_32.c | 2 +-
4066 arch/x86/vdso/Makefile | 2 +-
0986ccbe 4067 arch/x86/vdso/vdso2c.h | 2 +-
6090327c 4068 arch/x86/vdso/vdso32-setup.c | 1 +
8cf17962 4069 arch/x86/vdso/vma.c | 41 +-
da1216b9
PK
4070 arch/x86/xen/enlighten.c | 50 +-
4071 arch/x86/xen/mmu.c | 17 +-
4072 arch/x86/xen/smp.c | 16 +-
6090327c
PK
4073 arch/x86/xen/xen-asm_32.S | 2 +-
4074 arch/x86/xen/xen-head.S | 11 +
4075 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 4076 block/bio.c | 4 +-
6090327c
PK
4077 block/blk-iopoll.c | 2 +-
4078 block/blk-map.c | 2 +-
4079 block/blk-softirq.c | 2 +-
4080 block/bsg.c | 12 +-
4081 block/compat_ioctl.c | 4 +-
4082 block/genhd.c | 9 +-
4083 block/partitions/efi.c | 8 +-
4084 block/scsi_ioctl.c | 29 +-
4085 crypto/cryptd.c | 4 +-
4086 crypto/pcrypt.c | 2 +-
e8242a6d 4087 crypto/zlib.c | 4 +-
6090327c
PK
4088 drivers/acpi/apei/apei-internal.h | 2 +-
4089 drivers/acpi/apei/ghes.c | 4 +-
4090 drivers/acpi/bgrt.c | 6 +-
4091 drivers/acpi/blacklist.c | 4 +-
e8242a6d 4092 drivers/acpi/bus.c | 4 +-
0986ccbe 4093 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
4094 drivers/acpi/ec.c | 2 +-
4095 drivers/acpi/pci_slot.c | 2 +-
4096 drivers/acpi/processor_driver.c | 2 +-
6090327c 4097 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
4098 drivers/acpi/processor_pdc.c | 2 +-
4099 drivers/acpi/sleep.c | 2 +-
6090327c 4100 drivers/acpi/sysfs.c | 4 +-
e8242a6d
PK
4101 drivers/acpi/thermal.c | 2 +-
4102 drivers/acpi/video.c | 2 +-
6090327c
PK
4103 drivers/ata/libahci.c | 2 +-
4104 drivers/ata/libata-core.c | 12 +-
4105 drivers/ata/libata-scsi.c | 2 +-
4106 drivers/ata/libata.h | 2 +-
4107 drivers/ata/pata_arasan_cf.c | 4 +-
4108 drivers/atm/adummy.c | 2 +-
4109 drivers/atm/ambassador.c | 8 +-
4110 drivers/atm/atmtcp.c | 14 +-
4111 drivers/atm/eni.c | 10 +-
4112 drivers/atm/firestream.c | 8 +-
4113 drivers/atm/fore200e.c | 14 +-
4114 drivers/atm/he.c | 18 +-
4115 drivers/atm/horizon.c | 4 +-
4116 drivers/atm/idt77252.c | 36 +-
4117 drivers/atm/iphase.c | 34 +-
4118 drivers/atm/lanai.c | 12 +-
4119 drivers/atm/nicstar.c | 46 +-
4120 drivers/atm/solos-pci.c | 4 +-
4121 drivers/atm/suni.c | 4 +-
4122 drivers/atm/uPD98402.c | 16 +-
4123 drivers/atm/zatm.c | 6 +-
4124 drivers/base/bus.c | 4 +-
4125 drivers/base/devtmpfs.c | 8 +-
4126 drivers/base/node.c | 2 +-
da1216b9 4127 drivers/base/power/domain.c | 11 +-
6090327c
PK
4128 drivers/base/power/sysfs.c | 2 +-
4129 drivers/base/power/wakeup.c | 8 +-
4130 drivers/base/syscore.c | 4 +-
4131 drivers/block/cciss.c | 28 +-
4132 drivers/block/cciss.h | 2 +-
4133 drivers/block/cpqarray.c | 28 +-
4134 drivers/block/cpqarray.h | 2 +-
a8b227b4 4135 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 4136 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 4137 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 4138 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
4139 drivers/block/drbd/drbd_receiver.c | 34 +-
4140 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 4141 drivers/block/pktcdvd.c | 4 +-
8cf17962 4142 drivers/block/rbd.c | 2 +-
6090327c
PK
4143 drivers/bluetooth/btwilink.c | 2 +-
4144 drivers/cdrom/cdrom.c | 11 +-
4145 drivers/cdrom/gdrom.c | 1 -
4146 drivers/char/agp/compat_ioctl.c | 2 +-
4147 drivers/char/agp/frontend.c | 4 +-
4148 drivers/char/hpet.c | 2 +-
e8242a6d 4149 drivers/char/i8k.c | 2 +-
6090327c
PK
4150 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
4151 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 4152 drivers/char/mem.c | 47 +-
6090327c 4153 drivers/char/nvram.c | 2 +-
a8b227b4
PK
4154 drivers/char/pcmcia/synclink_cs.c | 16 +-
4155 drivers/char/random.c | 12 +-
e8242a6d 4156 drivers/char/sonypi.c | 11 +-
6090327c
PK
4157 drivers/char/tpm/tpm_acpi.c | 3 +-
4158 drivers/char/tpm/tpm_eventlog.c | 7 +-
4159 drivers/char/virtio_console.c | 4 +-
4160 drivers/clk/clk-composite.c | 2 +-
da1216b9 4161 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
4162 drivers/clk/socfpga/clk-gate.c | 9 +-
4163 drivers/clk/socfpga/clk-pll.c | 9 +-
4164 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 4165 drivers/cpufreq/cpufreq-dt.c | 4 +-
6090327c
PK
4166 drivers/cpufreq/cpufreq.c | 26 +-
4167 drivers/cpufreq/cpufreq_governor.c | 6 +-
4168 drivers/cpufreq/cpufreq_governor.h | 4 +-
4169 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 4170 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
4171 drivers/cpufreq/p4-clockmod.c | 12 +-
4172 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
4173 drivers/cpufreq/speedstep-centrino.c | 7 +-
4174 drivers/cpuidle/driver.c | 2 +-
4175 drivers/cpuidle/governor.c | 2 +-
4176 drivers/cpuidle/sysfs.c | 2 +-
4177 drivers/crypto/hifn_795x.c | 4 +-
4178 drivers/devfreq/devfreq.c | 4 +-
4179 drivers/dma/sh/shdma-base.c | 4 +-
4180 drivers/dma/sh/shdmac.c | 2 +-
4181 drivers/edac/edac_device.c | 4 +-
da1216b9 4182 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
4183 drivers/edac/edac_pci.c | 4 +-
4184 drivers/edac/edac_pci_sysfs.c | 22 +-
4185 drivers/edac/mce_amd.h | 2 +-
4186 drivers/firewire/core-card.c | 6 +-
4187 drivers/firewire/core-device.c | 2 +-
4188 drivers/firewire/core-transaction.c | 1 +
4189 drivers/firewire/core.h | 1 +
4190 drivers/firmware/dmi-id.c | 2 +-
6090327c
PK
4191 drivers/firmware/efi/cper.c | 8 +-
4192 drivers/firmware/efi/efi.c | 12 +-
4193 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
4194 drivers/firmware/efi/runtime-map.c | 2 +-
4195 drivers/firmware/google/gsmi.c | 2 +-
4196 drivers/firmware/google/memconsole.c | 7 +-
4197 drivers/firmware/memmap.c | 2 +-
6090327c
PK
4198 drivers/gpio/gpio-em.c | 2 +-
4199 drivers/gpio/gpio-ich.c | 2 +-
8cf17962 4200 drivers/gpio/gpio-omap.c | 2 +-
6090327c
PK
4201 drivers/gpio/gpio-rcar.c | 2 +-
4202 drivers/gpio/gpio-vr41xx.c | 2 +-
a8b227b4 4203 drivers/gpio/gpiolib.c | 13 +-
e8242a6d
PK
4204 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 2 +-
4205 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6090327c 4206 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 4207 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
4208 drivers/gpu/drm/drm_fops.c | 12 +-
4209 drivers/gpu/drm/drm_global.c | 14 +-
4210 drivers/gpu/drm/drm_info.c | 13 +-
4211 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 4212 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 4213 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c
PK
4214 drivers/gpu/drm/i810/i810_drv.h | 4 +-
4215 drivers/gpu/drm/i915/i915_dma.c | 2 +-
4216 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
da1216b9 4217 drivers/gpu/drm/i915/i915_ioc32.c | 16 +-
6090327c 4218 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 4219 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 4220 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 4221 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
4222 drivers/gpu/drm/mga/mga_irq.c | 8 +-
4223 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
4224 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
4225 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
4226 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
4227 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
4228 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
4229 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
4230 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
4231 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
4232 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
4233 drivers/gpu/drm/r128/r128_cce.c | 2 +-
4234 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 4235 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
4236 drivers/gpu/drm/r128/r128_irq.c | 4 +-
4237 drivers/gpu/drm/r128/r128_state.c | 4 +-
4238 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
4239 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
4240 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 4241 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
4242 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
4243 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
4244 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
4245 drivers/gpu/drm/tegra/dc.c | 2 +-
4246 drivers/gpu/drm/tegra/dsi.c | 2 +-
4247 drivers/gpu/drm/tegra/hdmi.c | 2 +-
4248 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
4249 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
4250 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
4251 drivers/gpu/drm/udl/udl_fb.c | 1 -
4252 drivers/gpu/drm/via/via_drv.h | 4 +-
4253 drivers/gpu/drm/via/via_irq.c | 18 +-
4254 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
4255 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
4256 drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c | 4 +-
4257 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
4258 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
4259 drivers/gpu/vga/vga_switcheroo.c | 4 +-
4260 drivers/hid/hid-core.c | 4 +-
e8242a6d 4261 drivers/hv/channel.c | 2 +-
6090327c
PK
4262 drivers/hv/hv.c | 4 +-
4263 drivers/hv/hv_balloon.c | 18 +-
4264 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 4265 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
4266 drivers/hwmon/applesmc.c | 2 +-
4267 drivers/hwmon/asus_atk0110.c | 10 +-
4268 drivers/hwmon/coretemp.c | 2 +-
4269 drivers/hwmon/ibmaem.c | 2 +-
4270 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 4271 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
4272 drivers/hwmon/nct6775.c | 6 +-
4273 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
4274 drivers/hwmon/sht15.c | 12 +-
4275 drivers/hwmon/via-cputemp.c | 2 +-
4276 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
4277 drivers/i2c/busses/i2c-diolan-u2c.c | 2 +-
4278 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
4279 drivers/i2c/i2c-dev.c | 2 +-
4280 drivers/ide/ide-cd.c | 2 +-
4281 drivers/iio/industrialio-core.c | 2 +-
4282 drivers/infiniband/core/cm.c | 32 +-
4283 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 4284 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c
PK
4285 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
4286 drivers/infiniband/hw/ipath/ipath_rc.c | 6 +-
4287 drivers/infiniband/hw/ipath/ipath_ruc.c | 6 +-
4288 drivers/infiniband/hw/mlx4/mad.c | 2 +-
4289 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
4290 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
4291 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
4292 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
4293 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
4294 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
4295 drivers/infiniband/hw/nes/nes.c | 4 +-
4296 drivers/infiniband/hw/nes/nes.h | 40 +-
4297 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
4298 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
4299 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
4300 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
4301 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 4302 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
4303 drivers/input/gameport/gameport.c | 4 +-
4304 drivers/input/input.c | 4 +-
4305 drivers/input/joystick/sidewinder.c | 1 +
4306 drivers/input/joystick/xpad.c | 4 +-
4307 drivers/input/misc/ims-pcu.c | 4 +-
4308 drivers/input/mouse/psmouse.h | 2 +-
4309 drivers/input/mousedev.c | 2 +-
4310 drivers/input/serio/serio.c | 4 +-
4311 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 4312 drivers/input/touchscreen/htcpen.c | 2 +-
da1216b9
PK
4313 drivers/iommu/arm-smmu.c | 43 +-
4314 drivers/iommu/io-pgtable-arm.c | 101 +-
4315 drivers/iommu/io-pgtable.c | 11 +-
4316 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 4317 drivers/iommu/iommu.c | 2 +-
da1216b9 4318 drivers/iommu/ipmmu-vmsa.c | 13 +-
6090327c 4319 drivers/iommu/irq_remapping.c | 12 +-
da1216b9 4320 drivers/irqchip/irq-gic.c | 2 +-
8cf17962 4321 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
4322 drivers/irqchip/irq-renesas-irqc.c | 2 +-
4323 drivers/isdn/capi/capi.c | 10 +-
4324 drivers/isdn/gigaset/interface.c | 8 +-
4325 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
4326 drivers/isdn/hardware/avm/b1.c | 4 +-
4327 drivers/isdn/i4l/isdn_common.c | 2 +
4328 drivers/isdn/i4l/isdn_tty.c | 22 +-
4329 drivers/isdn/icn/icn.c | 2 +-
4330 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
4331 drivers/lguest/core.c | 10 +-
4332 drivers/lguest/page_tables.c | 2 +-
4333 drivers/lguest/x86/core.c | 12 +-
4334 drivers/lguest/x86/switcher_32.S | 27 +-
4335 drivers/md/bcache/closure.h | 2 +-
4336 drivers/md/bitmap.c | 2 +-
4337 drivers/md/dm-ioctl.c | 2 +-
4338 drivers/md/dm-raid1.c | 16 +-
4339 drivers/md/dm-stats.c | 6 +-
4340 drivers/md/dm-stripe.c | 10 +-
0986ccbe 4341 drivers/md/dm-table.c | 2 +-
6090327c
PK
4342 drivers/md/dm-thin-metadata.c | 4 +-
4343 drivers/md/dm.c | 16 +-
4344 drivers/md/md.c | 26 +-
4345 drivers/md/md.h | 6 +-
4346 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
4347 drivers/md/persistent-data/dm-space-map.h | 1 +
4348 drivers/md/raid1.c | 4 +-
4349 drivers/md/raid10.c | 16 +-
e8242a6d 4350 drivers/md/raid5.c | 22 +-
6090327c
PK
4351 drivers/media/dvb-core/dvbdev.c | 2 +-
4352 drivers/media/dvb-frontends/af9033.h | 2 +-
4353 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
4354 drivers/media/dvb-frontends/dib7000p.h | 2 +-
4355 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
4356 drivers/media/pci/cx88/cx88-video.c | 6 +-
4357 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
4358 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
4359 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
4360 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 4361 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
4362 drivers/media/platform/omap/omap_vout.c | 11 +-
4363 drivers/media/platform/s5p-tv/mixer.h | 2 +-
4364 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
4365 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
4366 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
4367 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
4368 drivers/media/radio/radio-cadet.c | 2 +
4369 drivers/media/radio/radio-maxiradio.c | 2 +-
4370 drivers/media/radio/radio-shark.c | 2 +-
4371 drivers/media/radio/radio-shark2.c | 2 +-
4372 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 4373 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 4374 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
4375 drivers/media/v4l2-core/v4l2-device.c | 4 +-
4376 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 4377 drivers/memory/omap-gpmc.c | 21 +-
6090327c 4378 drivers/message/fusion/mptsas.c | 34 +-
6090327c 4379 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 4380 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
4381 drivers/mfd/max8925-i2c.c | 2 +-
4382 drivers/mfd/tps65910.c | 2 +-
4383 drivers/mfd/twl4030-irq.c | 9 +-
4384 drivers/misc/c2port/core.c | 4 +-
4385 drivers/misc/eeprom/sunxi_sid.c | 4 +-
4386 drivers/misc/kgdbts.c | 4 +-
4387 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
4388 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
4389 drivers/misc/sgi-gru/gruhandles.c | 4 +-
4390 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
4391 drivers/misc/sgi-gru/grutables.h | 154 +-
4392 drivers/misc/sgi-xp/xp.h | 2 +-
4393 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 4394 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 4395 drivers/mmc/card/block.c | 2 +-
6090327c
PK
4396 drivers/mmc/host/dw_mmc.h | 2 +-
4397 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 4398 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
4399 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
4400 drivers/mmc/host/sdhci-s3c.c | 8 +-
4401 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
4402 drivers/mtd/nand/denali.c | 1 +
0986ccbe 4403 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
4404 drivers/mtd/nftlmount.c | 1 +
4405 drivers/mtd/sm_ftl.c | 2 +-
4406 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 4407 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 4408 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
4409 drivers/net/can/dev.c | 2 +-
4410 drivers/net/can/vcan.c | 2 +-
4411 drivers/net/dummy.c | 2 +-
6090327c
PK
4412 drivers/net/ethernet/8390/ax88796.c | 4 +-
4413 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 4414 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 4415 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 4416 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
da1216b9 4417 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 141 +-
e8242a6d 4418 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 58 +-
da1216b9 4419 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 6 +-
a8b227b4
PK
4420 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 11 +-
4421 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 4 +-
4422 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
4423 drivers/net/ethernet/amd/xgbe/xgbe.h | 7 +-
6090327c
PK
4424 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
4425 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
4426 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
4427 drivers/net/ethernet/broadcom/tg3.h | 1 +
4428 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
4429 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
4430 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
4431 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
4432 drivers/net/ethernet/faraday/ftmac100.c | 2 +
4433 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
4434 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 4435 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
6090327c
PK
4436 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
4437 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
4438 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
4439 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
4440 drivers/net/ethernet/realtek/r8169.c | 8 +-
4441 drivers/net/ethernet/sfc/ptp.c | 2 +-
4442 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 4443 drivers/net/ethernet/via/via-rhine.c | 2 +-
6090327c
PK
4444 drivers/net/hyperv/hyperv_net.h | 2 +-
4445 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 4446 drivers/net/ifb.c | 2 +-
6090327c 4447 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
4448 drivers/net/macvtap.c | 6 +-
4449 drivers/net/nlmon.c | 2 +-
8cf17962 4450 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
4451 drivers/net/ppp/ppp_generic.c | 4 +-
4452 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
4453 drivers/net/team/team.c | 4 +-
4454 drivers/net/tun.c | 7 +-
6090327c
PK
4455 drivers/net/usb/hso.c | 23 +-
4456 drivers/net/usb/r8152.c | 2 +-
4457 drivers/net/usb/sierra_net.c | 4 +-
4458 drivers/net/virtio_net.c | 2 +-
4459 drivers/net/vxlan.c | 4 +-
4460 drivers/net/wimax/i2400m/rx.c | 2 +-
4461 drivers/net/wireless/airo.c | 2 +-
4462 drivers/net/wireless/at76c50x-usb.c | 2 +-
4463 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
4464 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
4465 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
4466 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 4467 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 4468 drivers/net/wireless/ath/ath9k/main.c | 22 +-
6090327c
PK
4469 drivers/net/wireless/b43/phy_lp.c | 2 +-
4470 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
4471 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
4472 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
4473 drivers/net/wireless/mac80211_hwsim.c | 28 +-
4474 drivers/net/wireless/rndis_wlan.c | 2 +-
4475 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
4476 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
4477 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
4478 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
4479 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
4480 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 4481 drivers/of/fdt.c | 4 +-
6090327c
PK
4482 drivers/oprofile/buffer_sync.c | 8 +-
4483 drivers/oprofile/event_buffer.c | 2 +-
4484 drivers/oprofile/oprof.c | 2 +-
4485 drivers/oprofile/oprofile_files.c | 2 +-
4486 drivers/oprofile/oprofile_stats.c | 10 +-
4487 drivers/oprofile/oprofile_stats.h | 10 +-
4488 drivers/oprofile/oprofilefs.c | 6 +-
4489 drivers/oprofile/timer_int.c | 2 +-
4490 drivers/parport/procfs.c | 4 +-
e8242a6d 4491 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
4492 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
4493 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
4494 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 4495 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
4496 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
4497 drivers/pci/hotplug/pciehp_core.c | 2 +-
4498 drivers/pci/msi.c | 6 +-
4499 drivers/pci/pci-sysfs.c | 6 +-
4500 drivers/pci/pci.h | 2 +-
4501 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 4502 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 4503 drivers/pci/probe.c | 2 +-
e8242a6d 4504 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 4505 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
4506 drivers/platform/x86/compal-laptop.c | 2 +-
4507 drivers/platform/x86/hdaps.c | 2 +-
4508 drivers/platform/x86/ibm_rtl.c | 2 +-
4509 drivers/platform/x86/intel_oaktrail.c | 2 +-
4510 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 4511 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
4512 drivers/platform/x86/samsung-laptop.c | 2 +-
4513 drivers/platform/x86/samsung-q10.c | 2 +-
4514 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 4515 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 4516 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 4517 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
4518 drivers/power/pda_power.c | 7 +-
4519 drivers/power/power_supply.h | 4 +-
4520 drivers/power/power_supply_core.c | 7 +-
4521 drivers/power/power_supply_sysfs.c | 6 +-
4522 drivers/powercap/powercap_sys.c | 136 +-
4523 drivers/ptp/ptp_private.h | 2 +-
4524 drivers/ptp/ptp_sysfs.c | 2 +-
4525 drivers/regulator/core.c | 4 +-
4526 drivers/regulator/max8660.c | 6 +-
4527 drivers/regulator/max8973-regulator.c | 8 +-
8cf17962 4528 drivers/regulator/mc13892-regulator.c | 8 +-
6090327c
PK
4529 drivers/rtc/rtc-cmos.c | 4 +-
4530 drivers/rtc/rtc-ds1307.c | 2 +-
4531 drivers/rtc/rtc-m48t59.c | 4 +-
4532 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
4533 drivers/scsi/bfa/bfa_ioc.h | 4 +-
4534 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
4535 drivers/scsi/hosts.c | 4 +-
e8242a6d 4536 drivers/scsi/hpsa.c | 36 +-
6090327c
PK
4537 drivers/scsi/hpsa.h | 2 +-
4538 drivers/scsi/libfc/fc_exch.c | 50 +-
4539 drivers/scsi/libsas/sas_ata.c | 2 +-
4540 drivers/scsi/lpfc/lpfc.h | 8 +-
4541 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
4542 drivers/scsi/lpfc/lpfc_init.c | 6 +-
4543 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
4544 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
4545 drivers/scsi/pmcraid.c | 20 +-
4546 drivers/scsi/pmcraid.h | 8 +-
4547 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
4548 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
4549 drivers/scsi/qla2xxx/qla_os.c | 6 +-
4550 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
4551 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 4552 drivers/scsi/scsi.c | 2 +-
8cf17962 4553 drivers/scsi/scsi_lib.c | 8 +-
6090327c 4554 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
4555 drivers/scsi/scsi_transport_fc.c | 8 +-
4556 drivers/scsi/scsi_transport_iscsi.c | 6 +-
4557 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 4558 drivers/scsi/sd.c | 6 +-
6090327c 4559 drivers/scsi/sg.c | 2 +-
da1216b9 4560 drivers/scsi/sr.c | 8 +-
0986ccbe 4561 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c
PK
4562 drivers/spi/spi.c | 2 +-
4563 drivers/staging/android/timed_output.c | 6 +-
8cf17962 4564 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
4565 drivers/staging/fbtft/fbtft-core.c | 2 +-
4566 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 4567 drivers/staging/gdm724x/gdm_tty.c | 2 +-
e8242a6d
PK
4568 drivers/staging/i2o/i2o.h | 2 +-
4569 drivers/staging/i2o/i2o_proc.c | 67 +-
4570 drivers/staging/i2o/iop.c | 8 +-
6090327c
PK
4571 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
4572 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
4573 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
4574 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
4575 drivers/staging/lustre/lustre/include/obd.h | 2 +-
da1216b9 4576 drivers/staging/lustre/lustre/libcfs/module.c | 6 +-
6090327c
PK
4577 drivers/staging/octeon/ethernet-rx.c | 12 +-
4578 drivers/staging/octeon/ethernet.c | 8 +-
4579 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 4580 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
0986ccbe 4581 drivers/staging/unisys/visorchipset/visorchipset.h | 4 +-
6090327c
PK
4582 drivers/target/sbp/sbp_target.c | 4 +-
4583 drivers/target/target_core_device.c | 2 +-
4584 drivers/target/target_core_transport.c | 2 +-
0986ccbe 4585 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 4586 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 4587 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
4588 drivers/tty/cyclades.c | 6 +-
4589 drivers/tty/hvc/hvc_console.c | 14 +-
4590 drivers/tty/hvc/hvcs.c | 21 +-
4591 drivers/tty/hvc/hvsi.c | 22 +-
4592 drivers/tty/hvc/hvsi_lib.c | 4 +-
4593 drivers/tty/ipwireless/tty.c | 27 +-
4594 drivers/tty/moxa.c | 2 +-
4595 drivers/tty/n_gsm.c | 4 +-
4596 drivers/tty/n_tty.c | 5 +-
4597 drivers/tty/pty.c | 4 +-
4598 drivers/tty/rocket.c | 6 +-
da1216b9 4599 drivers/tty/serial/8250/8250_core.c | 4 +-
6090327c
PK
4600 drivers/tty/serial/ioc4_serial.c | 6 +-
4601 drivers/tty/serial/kgdb_nmi.c | 4 +-
4602 drivers/tty/serial/kgdboc.c | 32 +-
4603 drivers/tty/serial/msm_serial.c | 4 +-
4604 drivers/tty/serial/samsung.c | 9 +-
4605 drivers/tty/serial/serial_core.c | 8 +-
4606 drivers/tty/synclink.c | 34 +-
4607 drivers/tty/synclink_gt.c | 28 +-
4608 drivers/tty/synclinkmp.c | 34 +-
4609 drivers/tty/tty_io.c | 2 +-
4610 drivers/tty/tty_ldisc.c | 8 +-
4611 drivers/tty/tty_port.c | 22 +-
0986ccbe 4612 drivers/uio/uio.c | 13 +-
6090327c
PK
4613 drivers/usb/atm/cxacru.c | 2 +-
4614 drivers/usb/atm/usbatm.c | 24 +-
4615 drivers/usb/core/devices.c | 6 +-
4616 drivers/usb/core/devio.c | 10 +-
4617 drivers/usb/core/hcd.c | 4 +-
4618 drivers/usb/core/message.c | 6 +-
4619 drivers/usb/core/sysfs.c | 2 +-
4620 drivers/usb/core/usb.c | 2 +-
6090327c 4621 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 4622 drivers/usb/gadget/function/u_serial.c | 22 +-
6090327c
PK
4623 drivers/usb/host/ehci-hub.c | 4 +-
4624 drivers/usb/misc/appledisplay.c | 4 +-
4625 drivers/usb/serial/console.c | 8 +-
4626 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
4627 drivers/usb/usbip/vhci.h | 2 +-
4628 drivers/usb/usbip/vhci_hcd.c | 6 +-
4629 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
4630 drivers/usb/wusbcore/wa-hc.h | 4 +-
4631 drivers/usb/wusbcore/wa-xfer.c | 2 +-
4632 drivers/vfio/vfio.c | 2 +-
4633 drivers/vhost/vringh.c | 20 +-
4634 drivers/video/backlight/kb3886_bl.c | 2 +-
4635 drivers/video/fbdev/aty/aty128fb.c | 2 +-
4636 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
4637 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
4638 drivers/video/fbdev/core/fb_defio.c | 6 +-
4639 drivers/video/fbdev/core/fbmem.c | 2 +-
4640 drivers/video/fbdev/hyperv_fb.c | 4 +-
4641 drivers/video/fbdev/i810/i810_accel.c | 1 +
4642 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
4643 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
4644 drivers/video/fbdev/omap2/dss/display.c | 8 +-
4645 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
4646 drivers/video/fbdev/smscufx.c | 4 +-
4647 drivers/video/fbdev/udlfb.c | 36 +-
4648 drivers/video/fbdev/uvesafb.c | 52 +-
4649 drivers/video/fbdev/vesafb.c | 58 +-
4650 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 4651 drivers/xen/events/events_base.c | 6 +-
6090327c
PK
4652 fs/9p/vfs_inode.c | 2 +-
4653 fs/Kconfig.binfmt | 2 +-
4654 fs/afs/inode.c | 4 +-
4655 fs/aio.c | 2 +-
4656 fs/autofs4/waitq.c | 2 +-
4657 fs/befs/endian.h | 6 +-
4658 fs/binfmt_aout.c | 23 +-
da1216b9 4659 fs/binfmt_elf.c | 670 +-
6090327c
PK
4660 fs/block_dev.c | 2 +-
4661 fs/btrfs/ctree.c | 9 +-
4662 fs/btrfs/delayed-inode.c | 6 +-
4663 fs/btrfs/delayed-inode.h | 4 +-
4664 fs/btrfs/super.c | 2 +-
4665 fs/btrfs/sysfs.c | 2 +-
0986ccbe 4666 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
4667 fs/btrfs/tree-log.h | 2 +-
4668 fs/buffer.c | 2 +-
4669 fs/cachefiles/bind.c | 6 +-
4670 fs/cachefiles/daemon.c | 8 +-
4671 fs/cachefiles/internal.h | 12 +-
4672 fs/cachefiles/namei.c | 2 +-
4673 fs/cachefiles/proc.c | 12 +-
a8b227b4 4674 fs/ceph/dir.c | 11 +-
6090327c
PK
4675 fs/ceph/super.c | 4 +-
4676 fs/cifs/cifs_debug.c | 12 +-
4677 fs/cifs/cifsfs.c | 8 +-
4678 fs/cifs/cifsglob.h | 54 +-
4679 fs/cifs/file.c | 10 +-
4680 fs/cifs/misc.c | 4 +-
4681 fs/cifs/smb1ops.c | 80 +-
4682 fs/cifs/smb2ops.c | 84 +-
4683 fs/cifs/smb2pdu.c | 3 +-
4684 fs/coda/cache.c | 10 +-
4685 fs/compat.c | 4 +-
4686 fs/compat_binfmt_elf.c | 2 +
4687 fs/compat_ioctl.c | 12 +-
4688 fs/configfs/dir.c | 10 +-
4689 fs/coredump.c | 16 +-
e8242a6d 4690 fs/dcache.c | 51 +-
6090327c
PK
4691 fs/ecryptfs/inode.c | 2 +-
4692 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 4693 fs/exec.c | 362 +-
6090327c
PK
4694 fs/ext2/xattr.c | 5 +-
4695 fs/ext3/xattr.c | 5 +-
4696 fs/ext4/ext4.h | 20 +-
4697 fs/ext4/mballoc.c | 44 +-
4698 fs/ext4/mmp.c | 2 +-
e8242a6d 4699 fs/ext4/resize.c | 16 +-
6090327c
PK
4700 fs/ext4/super.c | 4 +-
4701 fs/ext4/xattr.c | 5 +-
4702 fs/fhandle.c | 3 +-
4703 fs/file.c | 4 +-
4704 fs/fs_struct.c | 8 +-
4705 fs/fscache/cookie.c | 40 +-
4706 fs/fscache/internal.h | 200 +-
4707 fs/fscache/object.c | 26 +-
4708 fs/fscache/operation.c | 30 +-
4709 fs/fscache/page.c | 110 +-
4710 fs/fscache/stats.c | 344 +-
4711 fs/fuse/cuse.c | 10 +-
4712 fs/fuse/dev.c | 4 +-
4713 fs/fuse/dir.c | 2 +-
e8242a6d
PK
4714 fs/gfs2/glock.c | 22 +-
4715 fs/gfs2/glops.c | 4 +-
4716 fs/gfs2/quota.c | 6 +-
6090327c
PK
4717 fs/hostfs/hostfs_kern.c | 2 +-
4718 fs/hugetlbfs/inode.c | 13 +-
4719 fs/inode.c | 4 +-
4720 fs/jffs2/erase.c | 3 +-
4721 fs/jffs2/wbuf.c | 3 +-
4722 fs/jfs/super.c | 2 +-
4723 fs/kernfs/dir.c | 2 +-
e8242a6d 4724 fs/kernfs/file.c | 20 +-
6090327c
PK
4725 fs/kernfs/symlink.c | 2 +-
4726 fs/libfs.c | 12 +-
4727 fs/lockd/clntproc.c | 4 +-
e8242a6d 4728 fs/namei.c | 24 +-
6090327c
PK
4729 fs/namespace.c | 16 +-
4730 fs/nfs/callback_xdr.c | 2 +-
4731 fs/nfs/inode.c | 6 +-
4732 fs/nfsd/nfs4proc.c | 2 +-
4733 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 4734 fs/nfsd/nfscache.c | 11 +-
6090327c 4735 fs/nfsd/vfs.c | 6 +-
a8b227b4 4736 fs/nls/nls_base.c | 26 +-
6090327c
PK
4737 fs/nls/nls_euc-jp.c | 6 +-
4738 fs/nls/nls_koi8-ru.c | 6 +-
4739 fs/notify/fanotify/fanotify_user.c | 4 +-
4740 fs/notify/notification.c | 4 +-
4741 fs/ntfs/dir.c | 2 +-
6090327c
PK
4742 fs/ntfs/super.c | 6 +-
4743 fs/ocfs2/localalloc.c | 2 +-
4744 fs/ocfs2/ocfs2.h | 10 +-
4745 fs/ocfs2/suballoc.c | 12 +-
4746 fs/ocfs2/super.c | 20 +-
da1216b9 4747 fs/pipe.c | 72 +-
6090327c
PK
4748 fs/posix_acl.c | 4 +-
4749 fs/proc/array.c | 20 +
4750 fs/proc/base.c | 4 +-
e8242a6d 4751 fs/proc/kcore.c | 34 +-
6090327c
PK
4752 fs/proc/meminfo.c | 2 +-
4753 fs/proc/nommu.c | 2 +-
4754 fs/proc/proc_sysctl.c | 18 +-
4755 fs/proc/task_mmu.c | 39 +-
4756 fs/proc/task_nommu.c | 4 +-
4757 fs/proc/vmcore.c | 16 +-
4758 fs/qnx6/qnx6.h | 4 +-
4759 fs/quota/netlink.c | 4 +-
4760 fs/read_write.c | 2 +-
4761 fs/reiserfs/do_balan.c | 2 +-
4762 fs/reiserfs/procfs.c | 2 +-
4763 fs/reiserfs/reiserfs.h | 4 +-
4764 fs/seq_file.c | 4 +-
4765 fs/splice.c | 43 +-
da1216b9 4766 fs/squashfs/xattr.c | 12 +-
6090327c
PK
4767 fs/sysv/sysv.h | 2 +-
4768 fs/ubifs/io.c | 2 +-
4769 fs/udf/misc.c | 2 +-
4770 fs/ufs/swab.h | 4 +-
4771 fs/xattr.c | 21 +
a8b227b4 4772 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
4773 fs/xfs/xfs_dir2_readdir.c | 7 +-
4774 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 4775 fs/xfs/xfs_linux.h | 4 +-
6090327c 4776 include/asm-generic/4level-fixup.h | 2 +
0986ccbe 4777 include/asm-generic/atomic-long.h | 214 +-
6090327c
PK
4778 include/asm-generic/atomic64.h | 12 +
4779 include/asm-generic/barrier.h | 2 +-
4780 include/asm-generic/bitops/__fls.h | 2 +-
4781 include/asm-generic/bitops/fls.h | 2 +-
4782 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 4783 include/asm-generic/bug.h | 6 +-
6090327c
PK
4784 include/asm-generic/cache.h | 4 +-
4785 include/asm-generic/emergency-restart.h | 2 +-
4786 include/asm-generic/kmap_types.h | 4 +-
4787 include/asm-generic/local.h | 13 +
4788 include/asm-generic/pgtable-nopmd.h | 18 +-
4789 include/asm-generic/pgtable-nopud.h | 15 +-
4790 include/asm-generic/pgtable.h | 16 +
4791 include/asm-generic/uaccess.h | 16 +
da1216b9 4792 include/asm-generic/vmlinux.lds.h | 13 +-
6090327c
PK
4793 include/crypto/algapi.h | 2 +-
4794 include/drm/drmP.h | 16 +-
4795 include/drm/drm_crtc_helper.h | 2 +-
4796 include/drm/i915_pciids.h | 2 +-
4797 include/drm/ttm/ttm_memory.h | 2 +-
4798 include/drm/ttm/ttm_page_alloc.h | 1 +
4799 include/keys/asymmetric-subtype.h | 2 +-
4800 include/linux/atmdev.h | 4 +-
8cf17962 4801 include/linux/atomic.h | 2 +-
6090327c
PK
4802 include/linux/audit.h | 2 +-
4803 include/linux/binfmts.h | 3 +-
8cf17962 4804 include/linux/bitmap.h | 2 +-
6090327c
PK
4805 include/linux/bitops.h | 6 +-
4806 include/linux/blkdev.h | 2 +-
4807 include/linux/blktrace_api.h | 2 +-
4808 include/linux/cache.h | 8 +
4809 include/linux/cdrom.h | 1 -
4810 include/linux/cleancache.h | 2 +-
4811 include/linux/clk-provider.h | 1 +
da1216b9
PK
4812 include/linux/compat.h | 6 +-
4813 include/linux/compiler-gcc.h | 4 +-
4814 include/linux/compiler-gcc4.h | 24 +
4815 include/linux/compiler-gcc5.h | 23 +
4816 include/linux/compiler.h | 93 +-
6090327c
PK
4817 include/linux/completion.h | 12 +-
4818 include/linux/configfs.h | 2 +-
4819 include/linux/cpufreq.h | 3 +-
4820 include/linux/cpuidle.h | 5 +-
8cf17962 4821 include/linux/cpumask.h | 14 +-
6090327c
PK
4822 include/linux/crypto.h | 6 +-
4823 include/linux/ctype.h | 2 +-
e8242a6d 4824 include/linux/dcache.h | 4 +-
6090327c
PK
4825 include/linux/decompress/mm.h | 2 +-
4826 include/linux/devfreq.h | 2 +-
4827 include/linux/device.h | 7 +-
4828 include/linux/dma-mapping.h | 2 +-
6090327c
PK
4829 include/linux/efi.h | 1 +
4830 include/linux/elf.h | 2 +
4831 include/linux/err.h | 4 +-
4832 include/linux/extcon.h | 2 +-
e8242a6d 4833 include/linux/fb.h | 3 +-
6090327c
PK
4834 include/linux/fdtable.h | 2 +-
4835 include/linux/frontswap.h | 2 +-
da1216b9 4836 include/linux/fs.h | 5 +-
6090327c
PK
4837 include/linux/fs_struct.h | 2 +-
4838 include/linux/fscache-cache.h | 4 +-
4839 include/linux/fscache.h | 2 +-
4840 include/linux/fsnotify.h | 2 +-
4841 include/linux/genhd.h | 4 +-
4842 include/linux/genl_magic_func.h | 2 +-
4843 include/linux/gfp.h | 12 +-
6090327c
PK
4844 include/linux/highmem.h | 12 +
4845 include/linux/hwmon-sysfs.h | 6 +-
4846 include/linux/i2c.h | 1 +
6090327c
PK
4847 include/linux/if_pppox.h | 2 +-
4848 include/linux/init.h | 12 +-
4849 include/linux/init_task.h | 7 +
4850 include/linux/interrupt.h | 6 +-
4851 include/linux/iommu.h | 2 +-
4852 include/linux/ioport.h | 2 +-
4853 include/linux/irq.h | 3 +-
8cf17962 4854 include/linux/irqdesc.h | 2 +-
da1216b9 4855 include/linux/irqdomain.h | 1 +
6090327c 4856 include/linux/jiffies.h | 14 +-
8cf17962 4857 include/linux/kernel.h | 2 +-
6090327c
PK
4858 include/linux/key-type.h | 2 +-
4859 include/linux/kgdb.h | 6 +-
8cf17962 4860 include/linux/kmemleak.h | 4 +-
6090327c
PK
4861 include/linux/kobject.h | 3 +-
4862 include/linux/kobject_ns.h | 2 +-
4863 include/linux/kref.h | 2 +-
4864 include/linux/kvm_host.h | 4 +-
4865 include/linux/libata.h | 2 +-
4866 include/linux/linkage.h | 1 +
4867 include/linux/list.h | 15 +
e8242a6d 4868 include/linux/lockref.h | 26 +-
6090327c
PK
4869 include/linux/math64.h | 10 +-
4870 include/linux/mempolicy.h | 7 +
0986ccbe 4871 include/linux/mm.h | 104 +-
6090327c
PK
4872 include/linux/mm_types.h | 20 +
4873 include/linux/mmiotrace.h | 4 +-
4874 include/linux/mmzone.h | 2 +-
4875 include/linux/mod_devicetable.h | 4 +-
4876 include/linux/module.h | 60 +-
4877 include/linux/moduleloader.h | 16 +
4878 include/linux/moduleparam.h | 4 +-
8cf17962 4879 include/linux/namei.h | 4 +-
6090327c
PK
4880 include/linux/net.h | 2 +-
4881 include/linux/netdevice.h | 7 +-
4882 include/linux/netfilter.h | 2 +-
4883 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 4884 include/linux/nls.h | 4 +-
6090327c
PK
4885 include/linux/notifier.h | 3 +-
4886 include/linux/oprofile.h | 4 +-
4887 include/linux/padata.h | 2 +-
4888 include/linux/pci_hotplug.h | 3 +-
8cf17962 4889 include/linux/percpu.h | 2 +-
da1216b9 4890 include/linux/perf_event.h | 12 +-
6090327c
PK
4891 include/linux/pipe_fs_i.h | 8 +-
4892 include/linux/pm.h | 1 +
4893 include/linux/pm_domain.h | 4 +-
4894 include/linux/pm_runtime.h | 2 +-
4895 include/linux/pnp.h | 2 +-
4896 include/linux/poison.h | 4 +-
4897 include/linux/power/smartreflex.h | 2 +-
4898 include/linux/ppp-comp.h | 2 +-
4899 include/linux/preempt.h | 21 +
4900 include/linux/proc_ns.h | 2 +-
4901 include/linux/quota.h | 2 +-
4902 include/linux/random.h | 23 +-
4903 include/linux/rculist.h | 20 +-
0986ccbe 4904 include/linux/rcupdate.h | 2 +-
6090327c
PK
4905 include/linux/reboot.h | 14 +-
4906 include/linux/regset.h | 3 +-
4907 include/linux/relay.h | 2 +-
4908 include/linux/rio.h | 2 +-
4909 include/linux/rmap.h | 4 +-
0986ccbe 4910 include/linux/sched.h | 70 +-
6090327c
PK
4911 include/linux/sched/sysctl.h | 1 +
4912 include/linux/security.h | 2 -
4913 include/linux/semaphore.h | 2 +-
4914 include/linux/seq_file.h | 1 +
4915 include/linux/signal.h | 2 +-
8cf17962 4916 include/linux/skbuff.h | 10 +-
da1216b9 4917 include/linux/slab.h | 47 +-
6090327c
PK
4918 include/linux/slab_def.h | 14 +-
4919 include/linux/slub_def.h | 2 +-
4920 include/linux/smp.h | 2 +
4921 include/linux/sock_diag.h | 2 +-
4922 include/linux/sonet.h | 2 +-
4923 include/linux/sunrpc/addr.h | 8 +-
4924 include/linux/sunrpc/clnt.h | 2 +-
4925 include/linux/sunrpc/svc.h | 2 +-
4926 include/linux/sunrpc/svc_rdma.h | 18 +-
4927 include/linux/sunrpc/svcauth.h | 2 +-
4928 include/linux/swiotlb.h | 3 +-
da1216b9 4929 include/linux/syscalls.h | 21 +-
6090327c 4930 include/linux/syscore_ops.h | 2 +-
a8b227b4 4931 include/linux/sysctl.h | 3 +-
6090327c
PK
4932 include/linux/sysfs.h | 9 +-
4933 include/linux/sysrq.h | 3 +-
4934 include/linux/thread_info.h | 7 +
4935 include/linux/tty.h | 4 +-
4936 include/linux/tty_driver.h | 2 +-
4937 include/linux/tty_ldisc.h | 2 +-
4938 include/linux/types.h | 16 +
4939 include/linux/uaccess.h | 6 +-
0986ccbe 4940 include/linux/uio_driver.h | 2 +-
6090327c
PK
4941 include/linux/unaligned/access_ok.h | 24 +-
4942 include/linux/usb.h | 4 +-
4943 include/linux/usb/renesas_usbhs.h | 2 +-
4944 include/linux/vermagic.h | 21 +-
4945 include/linux/vga_switcheroo.h | 8 +-
4946 include/linux/vmalloc.h | 7 +-
4947 include/linux/vmstat.h | 24 +-
4948 include/linux/xattr.h | 5 +-
4949 include/linux/zlib.h | 3 +-
4950 include/media/v4l2-dev.h | 2 +-
4951 include/media/v4l2-device.h | 2 +-
4952 include/net/9p/transport.h | 2 +-
4953 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 4954 include/net/bonding.h | 2 +-
6090327c
PK
4955 include/net/caif/cfctrl.h | 6 +-
4956 include/net/flow.h | 2 +-
4957 include/net/genetlink.h | 2 +-
4958 include/net/gro_cells.h | 2 +-
4959 include/net/inet_connection_sock.h | 2 +-
4960 include/net/inetpeer.h | 2 +-
4961 include/net/ip_fib.h | 2 +-
4962 include/net/ip_vs.h | 8 +-
4963 include/net/irda/ircomm_tty.h | 1 +
4964 include/net/iucv/af_iucv.h | 2 +-
4965 include/net/llc_c_ac.h | 2 +-
4966 include/net/llc_c_ev.h | 4 +-
4967 include/net/llc_c_st.h | 2 +-
4968 include/net/llc_s_ac.h | 2 +-
4969 include/net/llc_s_st.h | 2 +-
4970 include/net/mac80211.h | 2 +-
4971 include/net/neighbour.h | 2 +-
a8b227b4 4972 include/net/net_namespace.h | 16 +-
6090327c
PK
4973 include/net/netlink.h | 2 +-
4974 include/net/netns/conntrack.h | 6 +-
4975 include/net/netns/ipv4.h | 4 +-
4976 include/net/netns/ipv6.h | 4 +-
4977 include/net/netns/xfrm.h | 2 +-
4978 include/net/ping.h | 2 +-
4979 include/net/protocol.h | 4 +-
4980 include/net/rtnetlink.h | 2 +-
4981 include/net/sctp/checksum.h | 4 +-
4982 include/net/sctp/sm.h | 4 +-
4983 include/net/sctp/structs.h | 2 +-
da1216b9 4984 include/net/sock.h | 10 +-
6090327c
PK
4985 include/net/tcp.h | 8 +-
4986 include/net/xfrm.h | 13 +-
4987 include/rdma/iw_cm.h | 2 +-
4988 include/scsi/libfc.h | 3 +-
4989 include/scsi/scsi_device.h | 6 +-
da1216b9 4990 include/scsi/scsi_driver.h | 2 +-
6090327c
PK
4991 include/scsi/scsi_transport_fc.h | 3 +-
4992 include/sound/compress_driver.h | 2 +-
4993 include/sound/soc.h | 4 +-
4994 include/target/target_core_base.h | 2 +-
4995 include/trace/events/irq.h | 4 +-
4996 include/uapi/linux/a.out.h | 8 +
4997 include/uapi/linux/bcache.h | 5 +-
4998 include/uapi/linux/byteorder/little_endian.h | 28 +-
4999 include/uapi/linux/elf.h | 28 +
5000 include/uapi/linux/screen_info.h | 3 +-
5001 include/uapi/linux/swab.h | 6 +-
6090327c
PK
5002 include/uapi/linux/xattr.h | 4 +
5003 include/video/udlfb.h | 8 +-
5004 include/video/uvesafb.h | 1 +
5005 init/Kconfig | 2 +-
5006 init/Makefile | 3 +
5007 init/do_mounts.c | 14 +-
5008 init/do_mounts.h | 8 +-
5009 init/do_mounts_initrd.c | 30 +-
5010 init/do_mounts_md.c | 6 +-
5011 init/init_task.c | 4 +
a8b227b4 5012 init/initramfs.c | 38 +-
6090327c 5013 init/main.c | 78 +-
da1216b9 5014 ipc/compat.c | 4 +-
8cf17962 5015 ipc/ipc_sysctl.c | 8 +-
6090327c 5016 ipc/mq_sysctl.c | 4 +-
da1216b9 5017 ipc/sem.c | 4 +-
6090327c 5018 ipc/shm.c | 6 +
6090327c
PK
5019 kernel/audit.c | 8 +-
5020 kernel/auditsc.c | 4 +-
8cf17962 5021 kernel/bpf/core.c | 7 +-
6090327c
PK
5022 kernel/capability.c | 3 +
5023 kernel/compat.c | 38 +-
5024 kernel/debug/debug_core.c | 16 +-
5025 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 5026 kernel/events/core.c | 26 +-
6090327c
PK
5027 kernel/events/internal.h | 10 +-
5028 kernel/events/uprobes.c | 2 +-
5029 kernel/exit.c | 2 +-
da1216b9 5030 kernel/fork.c | 163 +-
6090327c
PK
5031 kernel/futex.c | 11 +-
5032 kernel/futex_compat.c | 2 +-
5033 kernel/gcov/base.c | 7 +-
8cf17962
PK
5034 kernel/irq/manage.c | 2 +-
5035 kernel/irq/spurious.c | 2 +-
6090327c 5036 kernel/jump_label.c | 5 +
0986ccbe 5037 kernel/kallsyms.c | 37 +-
6090327c
PK
5038 kernel/kexec.c | 3 +-
5039 kernel/kmod.c | 8 +-
5040 kernel/kprobes.c | 4 +-
5041 kernel/ksysfs.c | 2 +-
5042 kernel/locking/lockdep.c | 7 +-
6090327c
PK
5043 kernel/locking/mutex-debug.c | 12 +-
5044 kernel/locking/mutex-debug.h | 4 +-
5045 kernel/locking/mutex.c | 6 +-
5046 kernel/locking/rtmutex-tester.c | 24 +-
e8242a6d 5047 kernel/module.c | 357 +-
6090327c
PK
5048 kernel/notifier.c | 17 +-
5049 kernel/padata.c | 4 +-
5050 kernel/panic.c | 5 +-
5051 kernel/pid.c | 2 +-
5052 kernel/pid_namespace.c | 2 +-
6090327c
PK
5053 kernel/power/process.c | 12 +-
5054 kernel/profile.c | 14 +-
5055 kernel/ptrace.c | 8 +-
0986ccbe 5056 kernel/rcu/rcutorture.c | 60 +-
6090327c
PK
5057 kernel/rcu/tiny.c | 4 +-
5058 kernel/rcu/tiny_plugin.h | 6 +-
e8242a6d 5059 kernel/rcu/tree.c | 128 +-
6090327c 5060 kernel/rcu/tree.h | 26 +-
e8242a6d 5061 kernel/rcu/tree_plugin.h | 42 +-
6090327c 5062 kernel/rcu/tree_trace.c | 22 +-
0986ccbe 5063 kernel/rcu/update.c | 10 +-
6090327c
PK
5064 kernel/sched/auto_group.c | 4 +-
5065 kernel/sched/completion.c | 6 +-
5066 kernel/sched/core.c | 45 +-
5067 kernel/sched/fair.c | 4 +-
5068 kernel/sched/sched.h | 2 +-
5069 kernel/signal.c | 12 +-
5070 kernel/smpboot.c | 4 +-
5071 kernel/softirq.c | 12 +-
5072 kernel/sys.c | 10 +-
5073 kernel/sysctl.c | 34 +-
5074 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
5075 kernel/time/hrtimer.c | 2 +-
5076 kernel/time/posix-cpu-timers.c | 4 +-
5077 kernel/time/posix-timers.c | 24 +-
5078 kernel/time/timer.c | 4 +-
6090327c 5079 kernel/time/timer_stats.c | 10 +-
6090327c
PK
5080 kernel/torture.c | 10 +-
5081 kernel/trace/blktrace.c | 6 +-
0986ccbe 5082 kernel/trace/ftrace.c | 15 +-
e8242a6d 5083 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
5084 kernel/trace/trace.c | 2 +-
5085 kernel/trace/trace.h | 2 +-
5086 kernel/trace/trace_clock.c | 4 +-
5087 kernel/trace/trace_events.c | 1 -
0986ccbe 5088 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 5089 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
5090 kernel/trace/trace_output.c | 10 +-
5091 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
5092 kernel/trace/trace_stack.c | 2 +-
5093 kernel/user_namespace.c | 2 +-
5094 kernel/utsname_sysctl.c | 2 +-
5095 kernel/watchdog.c | 2 +-
5096 kernel/workqueue.c | 2 +-
5097 lib/Kconfig.debug | 8 +-
5098 lib/Makefile | 2 +-
5099 lib/average.c | 2 +-
8cf17962 5100 lib/bitmap.c | 10 +-
6090327c
PK
5101 lib/bug.c | 2 +
5102 lib/debugobjects.c | 2 +-
da1216b9
PK
5103 lib/decompress_bunzip2.c | 3 +-
5104 lib/decompress_unlzma.c | 4 +-
6090327c
PK
5105 lib/div64.c | 4 +-
5106 lib/dma-debug.c | 4 +-
6090327c
PK
5107 lib/inflate.c | 2 +-
5108 lib/ioremap.c | 4 +-
5109 lib/kobject.c | 4 +-
5110 lib/list_debug.c | 126 +-
e8242a6d 5111 lib/lockref.c | 44 +-
6090327c
PK
5112 lib/percpu-refcount.c | 2 +-
5113 lib/radix-tree.c | 2 +-
5114 lib/random32.c | 2 +-
5115 lib/show_mem.c | 2 +-
5116 lib/strncpy_from_user.c | 2 +-
5117 lib/strnlen_user.c | 2 +-
5118 lib/swiotlb.c | 2 +-
da1216b9 5119 lib/test-hexdump.c | 6 +-
6090327c
PK
5120 lib/usercopy.c | 6 +
5121 lib/vsprintf.c | 12 +-
5122 mm/Kconfig | 6 +-
5123 mm/backing-dev.c | 4 +-
5124 mm/filemap.c | 2 +-
6090327c
PK
5125 mm/gup.c | 13 +-
5126 mm/highmem.c | 7 +-
5127 mm/hugetlb.c | 70 +-
5128 mm/internal.h | 3 +-
6090327c 5129 mm/maccess.c | 4 +-
e8242a6d 5130 mm/madvise.c | 37 +
6090327c 5131 mm/memory-failure.c | 30 +-
8cf17962 5132 mm/memory.c | 410 +-
6090327c
PK
5133 mm/mempolicy.c | 25 +
5134 mm/mlock.c | 15 +-
e8242a6d 5135 mm/mm_init.c | 2 +-
da1216b9 5136 mm/mmap.c | 582 +-
0986ccbe 5137 mm/mprotect.c | 137 +-
6090327c
PK
5138 mm/mremap.c | 44 +-
5139 mm/nommu.c | 21 +-
5140 mm/page-writeback.c | 2 +-
a8b227b4 5141 mm/page_alloc.c | 48 +-
6090327c
PK
5142 mm/percpu.c | 2 +-
5143 mm/process_vm_access.c | 14 +-
8cf17962 5144 mm/rmap.c | 45 +-
6090327c 5145 mm/shmem.c | 19 +-
8cf17962 5146 mm/slab.c | 109 +-
0986ccbe 5147 mm/slab.h | 22 +-
8cf17962
PK
5148 mm/slab_common.c | 86 +-
5149 mm/slob.c | 218 +-
5150 mm/slub.c | 101 +-
6090327c
PK
5151 mm/sparse-vmemmap.c | 4 +-
5152 mm/sparse.c | 2 +-
da1216b9 5153 mm/swap.c | 2 +
6090327c
PK
5154 mm/swapfile.c | 12 +-
5155 mm/util.c | 6 +
e8242a6d 5156 mm/vmalloc.c | 112 +-
6090327c
PK
5157 mm/vmstat.c | 12 +-
5158 net/8021q/vlan.c | 5 +-
0986ccbe 5159 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
5160 net/9p/mod.c | 4 +-
5161 net/9p/trans_fd.c | 2 +-
5162 net/atm/atm_misc.c | 8 +-
5163 net/atm/lec.h | 2 +-
5164 net/atm/proc.c | 6 +-
5165 net/atm/resources.c | 4 +-
5166 net/ax25/sysctl_net_ax25.c | 2 +-
5167 net/batman-adv/bat_iv_ogm.c | 8 +-
5168 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 5169 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
5170 net/batman-adv/types.h | 6 +-
5171 net/bluetooth/hci_sock.c | 2 +-
5172 net/bluetooth/l2cap_core.c | 6 +-
5173 net/bluetooth/l2cap_sock.c | 12 +-
5174 net/bluetooth/rfcomm/sock.c | 4 +-
5175 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 5176 net/bridge/br_netlink.c | 2 +-
6090327c
PK
5177 net/bridge/netfilter/ebtables.c | 6 +-
5178 net/caif/cfctrl.c | 11 +-
0986ccbe 5179 net/caif/chnl_net.c | 2 +-
6090327c
PK
5180 net/can/af_can.c | 2 +-
5181 net/can/gw.c | 6 +-
5182 net/ceph/messenger.c | 4 +-
8cf17962 5183 net/compat.c | 24 +-
6090327c 5184 net/core/datagram.c | 2 +-
da1216b9 5185 net/core/dev.c | 16 +-
6090327c 5186 net/core/filter.c | 2 +-
e8242a6d 5187 net/core/flow.c | 6 +-
6090327c
PK
5188 net/core/neighbour.c | 4 +-
5189 net/core/net-sysfs.c | 2 +-
5190 net/core/net_namespace.c | 8 +-
5191 net/core/netpoll.c | 4 +-
5192 net/core/rtnetlink.c | 15 +-
5193 net/core/scm.c | 8 +-
5194 net/core/skbuff.c | 8 +-
da1216b9 5195 net/core/sock.c | 26 +-
6090327c 5196 net/core/sock_diag.c | 9 +-
8cf17962 5197 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
5198 net/decnet/af_decnet.c | 1 +
5199 net/decnet/sysctl_net_decnet.c | 4 +-
0986ccbe 5200 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
5201 net/ieee802154/6lowpan/core.c | 2 +-
5202 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 5203 net/ipv4/af_inet.c | 2 +-
6090327c
PK
5204 net/ipv4/devinet.c | 18 +-
5205 net/ipv4/fib_frontend.c | 6 +-
5206 net/ipv4/fib_semantics.c | 2 +-
5207 net/ipv4/inetpeer.c | 2 +-
5208 net/ipv4/ip_fragment.c | 15 +-
5209 net/ipv4/ip_gre.c | 6 +-
5210 net/ipv4/ip_sockglue.c | 2 +-
5211 net/ipv4/ip_vti.c | 4 +-
5212 net/ipv4/ipconfig.c | 6 +-
5213 net/ipv4/ipip.c | 4 +-
5214 net/ipv4/netfilter/arp_tables.c | 12 +-
5215 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 5216 net/ipv4/ping.c | 14 +-
6090327c
PK
5217 net/ipv4/raw.c | 14 +-
5218 net/ipv4/route.c | 32 +-
5219 net/ipv4/sysctl_net_ipv4.c | 22 +-
5220 net/ipv4/tcp_input.c | 4 +-
5221 net/ipv4/tcp_probe.c | 2 +-
5222 net/ipv4/udp.c | 10 +-
5223 net/ipv4/xfrm4_policy.c | 18 +-
da1216b9 5224 net/ipv6/addrconf.c | 16 +-
6090327c
PK
5225 net/ipv6/af_inet6.c | 2 +-
5226 net/ipv6/datagram.c | 2 +-
5227 net/ipv6/icmp.c | 2 +-
0986ccbe 5228 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
5229 net/ipv6/ip6_gre.c | 10 +-
5230 net/ipv6/ip6_tunnel.c | 4 +-
5231 net/ipv6/ip6_vti.c | 4 +-
5232 net/ipv6/ipv6_sockglue.c | 2 +-
5233 net/ipv6/netfilter/ip6_tables.c | 12 +-
5234 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
5235 net/ipv6/ping.c | 33 +-
5236 net/ipv6/raw.c | 17 +-
5237 net/ipv6/reassembly.c | 13 +-
5238 net/ipv6/route.c | 2 +-
5239 net/ipv6/sit.c | 4 +-
5240 net/ipv6/sysctl_net_ipv6.c | 2 +-
5241 net/ipv6/udp.c | 6 +-
8cf17962 5242 net/ipv6/xfrm6_policy.c | 17 +-
6090327c
PK
5243 net/irda/ircomm/ircomm_tty.c | 18 +-
5244 net/iucv/af_iucv.c | 4 +-
5245 net/iucv/iucv.c | 2 +-
5246 net/key/af_key.c | 4 +-
5247 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
5248 net/l2tp/l2tp_ip.c | 2 +-
5249 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
5250 net/mac80211/cfg.c | 8 +-
5251 net/mac80211/ieee80211_i.h | 3 +-
5252 net/mac80211/iface.c | 16 +-
5253 net/mac80211/main.c | 2 +-
da1216b9 5254 net/mac80211/pm.c | 4 +-
6090327c 5255 net/mac80211/rate.c | 2 +-
da1216b9 5256 net/mac80211/sta_info.c | 2 +-
e8242a6d 5257 net/mac80211/util.c | 8 +-
da1216b9 5258 net/mpls/af_mpls.c | 6 +-
6090327c
PK
5259 net/netfilter/ipset/ip_set_core.c | 2 +-
5260 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
5261 net/netfilter/ipvs/ip_vs_core.c | 4 +-
5262 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
5263 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
5264 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
5265 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
5266 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
5267 net/netfilter/nf_conntrack_acct.c | 2 +-
5268 net/netfilter/nf_conntrack_ecache.c | 2 +-
5269 net/netfilter/nf_conntrack_helper.c | 2 +-
5270 net/netfilter/nf_conntrack_proto.c | 2 +-
5271 net/netfilter/nf_conntrack_standalone.c | 2 +-
5272 net/netfilter/nf_conntrack_timestamp.c | 2 +-
5273 net/netfilter/nf_log.c | 10 +-
5274 net/netfilter/nf_sockopt.c | 4 +-
5275 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 5276 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
5277 net/netfilter/xt_statistic.c | 8 +-
5278 net/netlink/af_netlink.c | 4 +-
0986ccbe
PK
5279 net/openvswitch/vport-internal_dev.c | 2 +-
5280 net/openvswitch/vport.c | 16 +-
5281 net/openvswitch/vport.h | 8 +-
da1216b9 5282 net/packet/af_packet.c | 8 +-
6090327c
PK
5283 net/phonet/pep.c | 6 +-
5284 net/phonet/socket.c | 2 +-
5285 net/phonet/sysctl.c | 2 +-
5286 net/rds/cong.c | 6 +-
5287 net/rds/ib.h | 2 +-
5288 net/rds/ib_cm.c | 2 +-
5289 net/rds/ib_recv.c | 4 +-
5290 net/rds/iw.h | 2 +-
5291 net/rds/iw_cm.c | 2 +-
5292 net/rds/iw_recv.c | 4 +-
5293 net/rds/rds.h | 2 +-
5294 net/rds/tcp.c | 2 +-
5295 net/rds/tcp_send.c | 2 +-
5296 net/rxrpc/af_rxrpc.c | 2 +-
5297 net/rxrpc/ar-ack.c | 14 +-
5298 net/rxrpc/ar-call.c | 2 +-
5299 net/rxrpc/ar-connection.c | 2 +-
5300 net/rxrpc/ar-connevent.c | 2 +-
5301 net/rxrpc/ar-input.c | 4 +-
5302 net/rxrpc/ar-internal.h | 8 +-
5303 net/rxrpc/ar-local.c | 2 +-
5304 net/rxrpc/ar-output.c | 4 +-
5305 net/rxrpc/ar-peer.c | 2 +-
5306 net/rxrpc/ar-proc.c | 4 +-
5307 net/rxrpc/ar-transport.c | 2 +-
5308 net/rxrpc/rxkad.c | 4 +-
5309 net/sched/sch_generic.c | 4 +-
5310 net/sctp/ipv6.c | 6 +-
5311 net/sctp/protocol.c | 10 +-
5312 net/sctp/sm_sideeffect.c | 2 +-
5313 net/sctp/socket.c | 21 +-
5314 net/sctp/sysctl.c | 10 +-
8cf17962 5315 net/socket.c | 18 +-
6090327c
PK
5316 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
5317 net/sunrpc/clnt.c | 4 +-
5318 net/sunrpc/sched.c | 4 +-
5319 net/sunrpc/svc.c | 4 +-
5320 net/sunrpc/svcauth_unix.c | 4 +-
5321 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
5322 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
5323 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
5324 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 5325 net/tipc/netlink_compat.c | 12 +-
6090327c 5326 net/tipc/subscr.c | 2 +-
8cf17962 5327 net/unix/af_unix.c | 7 +-
6090327c
PK
5328 net/unix/sysctl_net_unix.c | 2 +-
5329 net/wireless/wext-core.c | 19 +-
5330 net/xfrm/xfrm_policy.c | 16 +-
5331 net/xfrm/xfrm_state.c | 33 +-
5332 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 5333 scripts/Kbuild.include | 2 +-
6090327c
PK
5334 scripts/Makefile.build | 2 +-
5335 scripts/Makefile.clean | 3 +-
0986ccbe 5336 scripts/Makefile.host | 63 +-
6090327c 5337 scripts/basic/fixdep.c | 12 +-
a8b227b4 5338 scripts/gcc-plugin.sh | 51 +
6090327c
PK
5339 scripts/headers_install.sh | 1 +
5340 scripts/link-vmlinux.sh | 2 +-
5341 scripts/mod/file2alias.c | 14 +-
5342 scripts/mod/modpost.c | 25 +-
5343 scripts/mod/modpost.h | 6 +-
5344 scripts/mod/sumversion.c | 2 +-
5345 scripts/module-common.lds | 4 +
5346 scripts/package/builddeb | 1 +
5347 scripts/pnmtologo.c | 6 +-
5348 scripts/sortextable.h | 6 +-
a8b227b4 5349 scripts/tags.sh | 2 +-
8cf17962 5350 security/Kconfig | 692 +-
6090327c
PK
5351 security/apparmor/lsm.c | 2 +-
5352 security/integrity/ima/ima.h | 4 +-
5353 security/integrity/ima/ima_api.c | 2 +-
5354 security/integrity/ima/ima_fs.c | 4 +-
5355 security/integrity/ima/ima_queue.c | 2 +-
6090327c 5356 security/keys/key.c | 18 +-
6090327c
PK
5357 security/security.c | 9 +-
5358 security/selinux/avc.c | 6 +-
8cf17962 5359 security/selinux/hooks.c | 10 +-
6090327c
PK
5360 security/selinux/include/xfrm.h | 2 +-
5361 security/smack/smack_lsm.c | 2 +-
5362 security/tomoyo/tomoyo.c | 2 +-
da1216b9 5363 security/yama/yama_lsm.c | 4 +-
6090327c
PK
5364 sound/aoa/codecs/onyx.c | 7 +-
5365 sound/aoa/codecs/onyx.h | 1 +
5366 sound/core/oss/pcm_oss.c | 18 +-
5367 sound/core/pcm_compat.c | 2 +-
5368 sound/core/pcm_native.c | 4 +-
6090327c
PK
5369 sound/core/sound.c | 2 +-
5370 sound/drivers/mts64.c | 14 +-
5371 sound/drivers/opl4/opl4_lib.c | 2 +-
5372 sound/drivers/portman2x4.c | 3 +-
5373 sound/firewire/amdtp.c | 4 +-
5374 sound/firewire/amdtp.h | 4 +-
5375 sound/firewire/isight.c | 10 +-
5376 sound/firewire/scs1x.c | 8 +-
5377 sound/oss/sb_audio.c | 2 +-
5378 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 5379 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
5380 sound/pci/ymfpci/ymfpci.h | 2 +-
5381 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8cf17962 5382 sound/soc/soc-ac97.c | 6 +-
e8242a6d 5383 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 5384 tools/gcc/Makefile | 42 +
6090327c 5385 tools/gcc/checker_plugin.c | 150 +
e8242a6d 5386 tools/gcc/colorize_plugin.c | 215 +
da1216b9
PK
5387 tools/gcc/constify_plugin.c | 564 +
5388 tools/gcc/gcc-common.h | 689 +
5389 tools/gcc/initify_plugin.c | 450 +
e8242a6d
PK
5390 tools/gcc/kallocstat_plugin.c | 188 +
5391 tools/gcc/kernexec_plugin.c | 547 +
5392 tools/gcc/latent_entropy_plugin.c | 474 +
6090327c
PK
5393 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5394 tools/gcc/size_overflow_plugin/Makefile | 20 +
5395 .../generate_size_overflow_hash.sh | 102 +
e8242a6d 5396 .../insert_size_overflow_asm.c | 409 +
da1216b9 5397 .../size_overflow_plugin/intentional_overflow.c | 958 +
e8242a6d 5398 tools/gcc/size_overflow_plugin/misc.c | 441 +
8cf17962 5399 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
e8242a6d 5400 tools/gcc/size_overflow_plugin/size_overflow.h | 281 +
8cf17962 5401 .../gcc/size_overflow_plugin/size_overflow_debug.c | 164 +
da1216b9 5402 .../size_overflow_plugin/size_overflow_hash.data |27576 ++++++++++++++++++++
6090327c 5403 .../size_overflow_hash_aux.data | 92 +
e8242a6d
PK
5404 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 913 +
5405 .../size_overflow_plugin/size_overflow_plugin.c | 256 +
8cf17962 5406 .../size_overflow_plugin_hash.c | 345 +
da1216b9
PK
5407 .../size_overflow_plugin/size_overflow_transform.c | 433 +
5408 .../size_overflow_transform_core.c | 962 +
e8242a6d
PK
5409 tools/gcc/stackleak_plugin.c | 432 +
5410 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
5411 tools/include/linux/compiler.h | 8 +
5412 tools/lib/api/Makefile | 2 +-
5413 tools/perf/util/include/asm/alternative-asm.h | 3 +
5414 tools/virtio/linux/uaccess.h | 2 +-
5415 virt/kvm/kvm_main.c | 44 +-
da1216b9 5416 1898 files changed, 59774 insertions(+), 8683 deletions(-)