]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
1864a9b1
PK
1commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
2Author: Brad Spengler <spender@grsecurity.net>
3Date: Tue Jan 19 21:18:47 2016 -0500
4
5 Update size_overflow hash table
6
7 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
8 1 files changed, 3 insertions(+), 1 deletions(-)
9
10commit 7e649765626a28437f573f0fbe7a51a04615f041
11Author: Brad Spengler <spender@grsecurity.net>
12Date: Tue Jan 19 20:29:46 2016 -0500
13
14 Backport fix from: https://lkml.org/lkml/2015/12/13/187
15
16 fs/ext4/extents.c | 2 +-
17 1 files changed, 1 insertions(+), 1 deletions(-)
18
19commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
20Author: Jann Horn <jann@thejh.net>
21Date: Tue Jan 5 18:27:30 2016 +0100
22
23 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
24
25 This replaces all code in fs/compat_ioctl.c that translated
26 ioctl arguments into a in-kernel structure, then performed
27 do_ioctl under set_fs(KERNEL_DS), with code that allocates
28 data on the user stack and can call the VFS ioctl handler
29 under USER_DS.
30
31 This is done as a hardening measure because the caller
32 does not know what kind of ioctl handler will be invoked,
33 only that no corresponding compat_ioctl handler exists and
34 what the ioctl command number is. The accidental
35 invocation of an unlocked_ioctl handler that unexpectedly
36 calls copy_to_user could be a severe security issue.
37
38 Signed-off-by: Jann Horn <jann@thejh.net>
39 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
40
41 Conflicts:
42
43 fs/compat_ioctl.c
44
45 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
46 1 files changed, 68 insertions(+), 62 deletions(-)
47
48commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
49Author: Al Viro <viro@zeniv.linux.org.uk>
50Date: Thu Jan 7 09:53:30 2016 -0500
51
52 compat_ioctl: don't pass fd around when not needed
53
54 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
55
56 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
57 fs/internal.h | 7 ++++
58 fs/ioctl.c | 4 +-
59 include/linux/fs.h | 2 -
60 4 files changed, 61 insertions(+), 55 deletions(-)
61
62commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
63Author: Jann Horn <jann@thejh.net>
64Date: Tue Jan 5 18:27:29 2016 +0100
65
66 compat_ioctl: don't look up the fd twice
67
68 In code in fs/compat_ioctl.c that translates ioctl arguments
69 into a in-kernel structure, then performs sys_ioctl, possibly
70 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
71 calls to do_ioctl calls. do_ioctl is a new function that does
72 the same thing as sys_ioctl, but doesn't look up the fd again.
73
74 This change is made to avoid (potential) security issues
75 because of ioctl handlers that accept one of the ioctl
76 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
77 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
78 This can happen for multiple reasons:
79
80 - The ioctl command number could be reused.
81 - The ioctl handler might not check the full ioctl
82 command. This is e.g. true for drm_ioctl.
83 - The ioctl handler is very special, e.g. cuse_file_ioctl
84
85 The real issue is that set_fs(KERNEL_DS) is used here,
86 but that's fixed in a separate commit
87 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
88
89 This change mitigates potential security issues by
90 preventing a race that permits invocation of
91 unlocked_ioctl handlers under KERNEL_DS through compat
92 code even if a corresponding compat_ioctl handler exists.
93
94 So far, no way has been identified to use this to damage
95 kernel memory without having CAP_SYS_ADMIN in the init ns
96 (with the capability, doing reads/writes at arbitrary
97 kernel addresses should be easy through CUSE's ioctl
98 handler with FUSE_IOCTL_UNRESTRICTED set).
99
100 [AV: two missed sys_ioctl() taken care of]
101
102 Signed-off-by: Jann Horn <jann@thejh.net>
103 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
104
105 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
106 1 files changed, 68 insertions(+), 54 deletions(-)
107
108commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
109Author: Vasily Kulikov <segoon@openwall.com>
110Date: Fri Jan 15 16:57:55 2016 -0800
111
112 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
113
114 TIMER_ENTRY_STATIC is defined as a poison pointers which
115 should point to nowhere. Redefine them using POISON_POINTER_DELTA
116 arithmetics to make sure they really point to non-mappable area declared
117 by the target architecture.
118
119 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
120 Acked-by: Thomas Gleixner <tglx@linutronix.de>
121 Cc: Solar Designer <solar@openwall.com>
122 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
123 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
124 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
125
126 Conflicts:
127
128 include/linux/poison.h
129
130 include/linux/poison.h | 2 +-
131 1 files changed, 1 insertions(+), 1 deletions(-)
132
133commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
134Author: Brad Spengler <spender@grsecurity.net>
135Date: Tue Jan 19 19:41:44 2016 -0500
136
137 Fix ARM compilation, reported by Austin Sepp
138
139 grsecurity/grsec_sig.c | 1 +
140 1 files changed, 1 insertions(+), 0 deletions(-)
141
142commit e15383743443dc43460a2fd73e0db0b608610dca
143Author: Takashi Iwai <tiwai@suse.de>
144Date: Mon Jan 18 13:52:47 2016 +0100
145
146 ALSA: hrtimer: Fix stall by hrtimer_cancel()
147
148 hrtimer_cancel() waits for the completion from the callback, thus it
149 must not be called inside the callback itself. This was already a
150 problem in the past with ALSA hrtimer driver, and the early commit
151 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
152
153 However, the previous fix is still insufficient: it may still cause a
154 lockup when the ALSA timer instance reprograms itself in its callback.
155 Then it invokes the start function even in snd_timer_interrupt() that
156 is called in hrtimer callback itself, results in a CPU stall. This is
157 no hypothetical problem but actually triggered by syzkaller fuzzer.
158
159 This patch tries to fix the issue again. Now we call
160 hrtimer_try_to_cancel() at both start and stop functions so that it
161 won't fall into a deadlock, yet giving some chance to cancel the queue
162 if the functions have been called outside the callback. The proper
163 hrtimer_cancel() is called in anyway at closing, so this should be
164 enough.
165
166 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
167 Cc: <stable@vger.kernel.org>
168 Signed-off-by: Takashi Iwai <tiwai@suse.de>
169
170 sound/core/hrtimer.c | 3 ++-
171 1 files changed, 2 insertions(+), 1 deletions(-)
172
173commit 12d874daf706e6e7c1ae709141859c809599297e
174Author: Takashi Iwai <tiwai@suse.de>
175Date: Tue Jan 12 12:38:02 2016 +0100
176
177 ALSA: seq: Fix missing NULL check at remove_events ioctl
178
179 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
180 unconditionally even if there is no FIFO assigned, and this leads to
181 an Oops due to NULL dereference. The fix is just to add a proper NULL
182 check.
183
184 Reported-by: Dmitry Vyukov <dvyukov@google.com>
185 Tested-by: Dmitry Vyukov <dvyukov@google.com>
186 Cc: <stable@vger.kernel.org>
187 Signed-off-by: Takashi Iwai <tiwai@suse.de>
188
189 sound/core/seq/seq_clientmgr.c | 2 +-
190 1 files changed, 1 insertions(+), 1 deletions(-)
191
192commit 2eb0632df1351378946507e7ef7ba0682632a7b5
193Author: Takashi Iwai <tiwai@suse.de>
194Date: Tue Jan 12 15:36:27 2016 +0100
195
196 ALSA: seq: Fix race at timer setup and close
197
198 ALSA sequencer code has an open race between the timer setup ioctl and
199 the close of the client. This was triggered by syzkaller fuzzer, and
200 a use-after-free was caught there as a result.
201
202 This patch papers over it by adding a proper queue->timer_mutex lock
203 around the timer-related calls in the relevant code path.
204
205 Reported-by: Dmitry Vyukov <dvyukov@google.com>
206 Tested-by: Dmitry Vyukov <dvyukov@google.com>
207 Cc: <stable@vger.kernel.org>
208 Signed-off-by: Takashi Iwai <tiwai@suse.de>
209
210 sound/core/seq/seq_queue.c | 2 ++
211 1 files changed, 2 insertions(+), 0 deletions(-)
212
213commit b9e55ab955e59b4a636d78a748be90334a48b485
214Author: Takashi Iwai <tiwai@suse.de>
215Date: Thu Jan 14 16:30:58 2016 +0100
216
217 ALSA: timer: Harden slave timer list handling
218
219 A slave timer instance might be still accessible in a racy way while
220 operating the master instance as it lacks of locking. Since the
221 master operation is mostly protected with timer->lock, we should cope
222 with it while changing the slave instance, too. Also, some linked
223 lists (active_list and ack_list) of slave instances aren't unlinked
224 immediately at stopping or closing, and this may lead to unexpected
225 accesses.
226
227 This patch tries to address these issues. It adds spin lock of
228 timer->lock (either from master or slave, which is equivalent) in a
229 few places. For avoiding a deadlock, we ensure that the global
230 slave_active_lock is always locked at first before each timer lock.
231
232 Also, ack and active_list of slave instances are properly unlinked at
233 snd_timer_stop() and snd_timer_close().
234
235 Last but not least, remove the superfluous call of _snd_timer_stop()
236 at removing slave links. This is a noop, and calling it may confuse
237 readers wrt locking. Further cleanup will follow in a later patch.
238
239 Actually we've got reports of use-after-free by syzkaller fuzzer, and
240 this hopefully fixes these issues.
241
242 Reported-by: Dmitry Vyukov <dvyukov@google.com>
243 Cc: <stable@vger.kernel.org>
244 Signed-off-by: Takashi Iwai <tiwai@suse.de>
245
246 sound/core/timer.c | 18 ++++++++++++++----
247 1 files changed, 14 insertions(+), 4 deletions(-)
248
249commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
250Author: Takashi Iwai <tiwai@suse.de>
251Date: Wed Jan 13 17:48:01 2016 +0100
252
253 ALSA: timer: Fix race among timer ioctls
254
255 ALSA timer ioctls have an open race and this may lead to a
256 use-after-free of timer instance object. A simplistic fix is to make
257 each ioctl exclusive. We have already tread_sem for controlling the
258 tread, and extend this as a global mutex to be applied to each ioctl.
259
260 The downside is, of course, the worse concurrency. But these ioctls
261 aren't to be parallel accessible, in anyway, so it should be fine to
262 serialize there.
263
264 Reported-by: Dmitry Vyukov <dvyukov@google.com>
265 Tested-by: Dmitry Vyukov <dvyukov@google.com>
266 Cc: <stable@vger.kernel.org>
267 Signed-off-by: Takashi Iwai <tiwai@suse.de>
268
269 sound/core/timer.c | 32 +++++++++++++++++++-------------
270 1 files changed, 19 insertions(+), 13 deletions(-)
271
272commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
273Author: Takashi Iwai <tiwai@suse.de>
274Date: Wed Jan 13 21:35:06 2016 +0100
275
276 ALSA: timer: Fix double unlink of active_list
277
278 ALSA timer instance object has a couple of linked lists and they are
279 unlinked unconditionally at snd_timer_stop(). Meanwhile
280 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
281 the element list itself unchanged. This ends up with unlinking twice,
282 and it was caught by syzkaller fuzzer.
283
284 The fix is to use list_del_init() variant properly there, too.
285
286 Reported-by: Dmitry Vyukov <dvyukov@google.com>
287 Tested-by: Dmitry Vyukov <dvyukov@google.com>
288 Cc: <stable@vger.kernel.org>
289 Signed-off-by: Takashi Iwai <tiwai@suse.de>
290
291 sound/core/timer.c | 2 +-
292 1 files changed, 1 insertions(+), 1 deletions(-)
293
294commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
295Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
296Date: Mon Jan 18 18:03:48 2016 +0100
297
298 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
299
300 It was seen that defective configurations of openvswitch could overwrite
301 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
302 many recursions within ovs.
303
304 This problem arises due to the high stack usage of openvswitch. The rest
305 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
306
307 We use the already existing recursion counter in ovs_execute_actions to
308 implement an upper bound of 5 recursions.
309
310 Cc: Pravin Shelar <pshelar@ovn.org>
311 Cc: Simon Horman <simon.horman@netronome.com>
312 Cc: Eric Dumazet <eric.dumazet@gmail.com>
313 Cc: Simon Horman <simon.horman@netronome.com>
314 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
315 Signed-off-by: David S. Miller <davem@davemloft.net>
316
317 net/openvswitch/actions.c | 19 ++++++++++++++-----
318 1 files changed, 14 insertions(+), 5 deletions(-)
319
320commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
321Author: Ursula Braun <ursula.braun@de.ibm.com>
322Date: Tue Jan 19 10:41:33 2016 +0100
323
324 af_iucv: Validate socket address length in iucv_sock_bind()
325
326 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
327 Reported-by: Dmitry Vyukov <dvyukov@google.com>
328 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
329 Signed-off-by: David S. Miller <davem@davemloft.net>
330
331 net/iucv/af_iucv.c | 3 +++
332 1 files changed, 3 insertions(+), 0 deletions(-)
333
334commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
335Author: Brad Spengler <spender@grsecurity.net>
336Date: Tue Jan 19 19:32:54 2016 -0500
337
338 Apply the same fix as everyone else for the recent keys vulnerability that is
339 unexploitable under PAX_REFCOUNT
340
341 Make a couple more changes that no one else can/will
342
343 include/linux/key-type.h | 4 ++--
344 ipc/msgutil.c | 4 ++--
345 security/keys/internal.h | 2 +-
346 security/keys/process_keys.c | 1 +
347 4 files changed, 6 insertions(+), 5 deletions(-)
348
82357c75
PK
349commit b56c3a63f431c193400aee17543021950bd14bc4
350Merge: 38b1a3d 470069c
351Author: Brad Spengler <spender@grsecurity.net>
352Date: Sun Jan 17 18:30:19 2016 -0500
353
354 Merge branch 'pax-test' into grsec-test
355
356commit 470069cfedef2180313233d275be5901bd6d1135
357Author: Brad Spengler <spender@grsecurity.net>
358Date: Sun Jan 17 18:29:59 2016 -0500
359
360 Update to pax-linux-4.3.3-test22.patch:
361 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
362 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
363
364 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
365 drivers/gpu/drm/drm_pci.c | 3 +++
366 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
367 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
368 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
369 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
370 drivers/net/usb/asix_common.c | 3 ++-
371 include/drm/drmP.h | 1 +
372 8 files changed, 22 insertions(+), 29 deletions(-)
373
374commit 38b1a3d676f407865c3d41840df8213c5ad639c1
375Author: Brad Spengler <spender@grsecurity.net>
376Date: Sun Jan 17 12:33:53 2016 -0500
377
378 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
379 mentioned banning execution of suid/sgid binaries, though the kernel
380 source clearly only mentions banning execution of suid binaries. Since
381 there's no reason for us to not ban execution of sgid binaries as well,
382 make the implementation match the Kconfig description.
383
384 fs/exec.c | 4 ++--
385 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
386 include/linux/sched.h | 4 ++--
387 3 files changed, 18 insertions(+), 17 deletions(-)
388
15ddc79a
PK
389commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
390Merge: d141a86 ea4a835
391Author: Brad Spengler <spender@grsecurity.net>
392Date: Sat Jan 16 14:12:22 2016 -0500
393
394 Merge branch 'pax-test' into grsec-test
395
396 Conflicts:
397 drivers/gpu/drm/i810/i810_drv.c
398
399commit ea4a835328ada6513ac013986764d6caea8cd348
400Author: Brad Spengler <spender@grsecurity.net>
401Date: Sat Jan 16 14:11:30 2016 -0500
402
403 Update to pax-linux-4.3.3-test21.patch:
404 - fixed some fallout from the drm_drivers constification, reported by spender
405
406 drivers/gpu/drm/armada/armada_drv.c | 3 +--
407 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
408 drivers/gpu/drm/i810/i810_dma.c | 2 +-
409 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
410 drivers/gpu/drm/i810/i810_drv.h | 2 +-
411 5 files changed, 8 insertions(+), 6 deletions(-)
412
413commit d141a86fd66194bc3f896b6809b189e2f12a9a83
414Author: Brad Spengler <spender@grsecurity.net>
415Date: Sat Jan 16 13:16:36 2016 -0500
416
417 compile fix
418
419 drivers/gpu/drm/i810/i810_dma.c | 2 +-
420 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
421 drivers/gpu/drm/i810/i810_drv.h | 2 +-
422 3 files changed, 5 insertions(+), 3 deletions(-)
423
424commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
425Merge: 5fa135d bbda879
426Author: Brad Spengler <spender@grsecurity.net>
427Date: Sat Jan 16 12:59:22 2016 -0500
428
429 Merge branch 'pax-test' into grsec-test
430
431commit bbda87914edf63e27fb46670bf3a373f2b963c73
432Author: Brad Spengler <spender@grsecurity.net>
433Date: Sat Jan 16 12:58:04 2016 -0500
434
435 Update to pax-linux-4.3.3-test20.patch:
436 - constified drm_driver
437 - Emese fixed a special case in handling __func__ in the initify plugin
438 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
439 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
440
441 arch/x86/kernel/cpu/perf_event.h | 2 +-
442 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
443 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
444 arch/x86/kernel/uprobes.c | 2 +-
445 arch/x86/mm/mpx.c | 2 +-
446 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
447 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
448 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
449 drivers/gpu/drm/drm_pci.c | 6 +-
450 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
451 drivers/gpu/drm/i915/i915_dma.c | 2 +-
452 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
453 drivers/gpu/drm/i915/i915_drv.h | 2 +-
454 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
455 drivers/gpu/drm/mga/mga_drv.c | 5 +-
456 drivers/gpu/drm/mga/mga_drv.h | 2 +-
457 drivers/gpu/drm/mga/mga_state.c | 2 +-
458 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
459 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
460 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
461 drivers/gpu/drm/r128/r128_drv.c | 4 +-
462 drivers/gpu/drm/r128/r128_drv.h | 2 +-
463 drivers/gpu/drm/r128/r128_state.c | 2 +-
464 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
465 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
466 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
467 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
468 drivers/gpu/drm/savage/savage_bci.c | 2 +-
469 drivers/gpu/drm/savage/savage_drv.c | 5 +-
470 drivers/gpu/drm/savage/savage_drv.h | 2 +-
471 drivers/gpu/drm/sis/sis_drv.c | 5 +-
472 drivers/gpu/drm/sis/sis_drv.h | 2 +-
473 drivers/gpu/drm/sis/sis_mm.c | 2 +-
474 drivers/gpu/drm/via/via_dma.c | 2 +-
475 drivers/gpu/drm/via/via_drv.c | 5 +-
476 drivers/gpu/drm/via/via_drv.h | 2 +-
477 include/drm/drmP.h | 2 +-
478 mm/slab.c | 2 +-
479 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
480 tools/gcc/initify_plugin.c | 15 +++-
481 .../disable_size_overflow_hash.data | 1 +
482 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
483 42 files changed, 156 insertions(+), 110 deletions(-)
484
485commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
486Author: Brad Spengler <spender@grsecurity.net>
487Date: Sat Jan 16 12:19:23 2016 -0500
488
489 compile fix
490
491 grsecurity/grsec_sig.c | 3 +--
492 1 files changed, 1 insertions(+), 2 deletions(-)
493
494commit a9090fa58f33f75c7450fda5721a9b13625a47d9
495Author: Brad Spengler <spender@grsecurity.net>
496Date: Sat Jan 16 12:10:37 2016 -0500
497
498 As pointed out by Jann Horn, some distros are starting to circumvent
499 previous assumptions about the attainability of a user to control
500 multiple UIDs by handing out suid binaries that allow a user to run
501 processes (including exploits) under a number of other pre-defined
502 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
503 (though it would have to involve some code path that doesn't involve
504 locks) fix that here by ensuring no more than 8 users on a system can
505 be banned before a reboot is required. If more are banned, a panic
506 is triggered.
507
508 grsecurity/grsec_sig.c | 8 ++++++++
509 1 files changed, 8 insertions(+), 0 deletions(-)
510
511commit a8d37776e9521c567ebff6730d49312f72435f08
512Author: Eric Dumazet <edumazet@google.com>
513Date: Thu Dec 3 11:12:07 2015 -0800
514
515 proc: add a reschedule point in proc_readfd_common()
516
517 User can pass an arbitrary large buffer to getdents().
518
519 It is typically a 32KB buffer used by libc scandir() implementation.
520
521 When scanning /proc/{pid}/fd, we can hold cpu way too long,
522 so add a cond_resched() to be kind with other tasks.
523
524 We've seen latencies of more than 50ms on real workloads.
525
526 Signed-off-by: Eric Dumazet <edumazet@google.com>
527 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
528 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
529
530 fs/proc/fd.c | 1 +
531 1 files changed, 1 insertions(+), 0 deletions(-)
532
533commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
534Author: Rabin Vincent <rabin@rab.in>
535Date: Tue Jan 12 20:17:08 2016 +0100
536
537 net: bpf: reject invalid shifts
538
539 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
540 constant shift that can't be encoded in the immediate field of the
541 UBFM/SBFM instructions is passed to the JIT. Since these shifts
542 amounts, which are negative or >= regsize, are invalid, reject them in
543 the eBPF verifier and the classic BPF filter checker, for all
544 architectures.
545
546 Signed-off-by: Rabin Vincent <rabin@rab.in>
547 Acked-by: Alexei Starovoitov <ast@kernel.org>
548 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
549 Signed-off-by: David S. Miller <davem@davemloft.net>
550
551 kernel/bpf/verifier.c | 10 ++++++++++
552 net/core/filter.c | 5 +++++
553 2 files changed, 15 insertions(+), 0 deletions(-)
554
555commit c248e115a73496625a1c64660d0eeefd67e55cbf
556Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
557Date: Fri Jan 8 11:00:54 2016 -0200
558
559 sctp: fix use-after-free in pr_debug statement
560
561 Dmitry Vyukov reported a use-after-free in the code expanded by the
562 macro debug_post_sfx, which is caused by the use of the asoc pointer
563 after it was freed within sctp_side_effect() scope.
564
565 This patch fixes it by allowing sctp_side_effect to clear that asoc
566 pointer when the TCB is freed.
567
568 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
569 because it will trigger DELETE_TCB too on that same loop.
570
571 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
572 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
573 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
574
575 The macro is already prepared to handle such NULL pointer.
576
577 Reported-by: Dmitry Vyukov <dvyukov@google.com>
578 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
579 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
580 Signed-off-by: David S. Miller <davem@davemloft.net>
581
582 net/sctp/sm_sideeffect.c | 11 ++++++-----
583 net/sctp/sm_statefuns.c | 17 ++++-------------
584 2 files changed, 10 insertions(+), 18 deletions(-)
585
586commit 395ea8a9e73e184fc14153a033000bccf4213213
587Author: willy tarreau <w@1wt.eu>
588Date: Sun Jan 10 07:54:56 2016 +0100
589
590 unix: properly account for FDs passed over unix sockets
591
592 It is possible for a process to allocate and accumulate far more FDs than
593 the process' limit by sending them over a unix socket then closing them
594 to keep the process' fd count low.
595
596 This change addresses this problem by keeping track of the number of FDs
597 in flight per user and preventing non-privileged processes from having
598 more FDs in flight than their configured FD limit.
599
600 Reported-by: socketpair@gmail.com
601 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
602 Mitigates: CVE-2013-4312 (Linux 2.0+)
603 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
604 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
605 Signed-off-by: Willy Tarreau <w@1wt.eu>
606 Signed-off-by: David S. Miller <davem@davemloft.net>
607
608 include/linux/sched.h | 1 +
609 net/unix/af_unix.c | 24 ++++++++++++++++++++----
610 net/unix/garbage.c | 13 ++++++++-----
611 3 files changed, 29 insertions(+), 9 deletions(-)
612
613commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
614Author: Sasha Levin <sasha.levin@oracle.com>
615Date: Thu Jan 7 14:52:43 2016 -0500
616
617 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
618
619 proc_dostring() needs an initialized destination string, while the one
620 provided in proc_sctp_do_hmac_alg() contains stack garbage.
621
622 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
623 accessing invalid memory.
624
625 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
626 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
627 Signed-off-by: David S. Miller <davem@davemloft.net>
628
629 net/sctp/sysctl.c | 2 +-
630 1 files changed, 1 insertions(+), 1 deletions(-)
631
632commit 4014e09faf0fe9054119624ccfff1236e886b554
633Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
634Date: Tue Nov 24 17:13:21 2015 -0500
635
636 RDS: fix race condition when sending a message on unbound socket
637
638 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
639
640 Sasha's found a NULL pointer dereference in the RDS connection code when
641 sending a message to an apparently unbound socket. The problem is caused
642 by the code checking if the socket is bound in rds_sendmsg(), which checks
643 the rs_bound_addr field without taking a lock on the socket. This opens a
644 race where rs_bound_addr is temporarily set but where the transport is not
645 in rds_bind(), leading to a NULL pointer dereference when trying to
646 dereference 'trans' in __rds_conn_create().
647
648 Vegard wrote a reproducer for this issue, so kindly ask him to share if
649 you're interested.
650
651 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
652 with this patch, whereas I could without.
653
654 Complete earlier incomplete fix to CVE-2015-6937:
655
656 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
657
658 Cc: David S. Miller <davem@davemloft.net>
659
660 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
661 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
662 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
663 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
664 Signed-off-by: David S. Miller <davem@davemloft.net>
665 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
666
667 Conflicts:
668
669 net/rds/send.c
670
671 net/rds/connection.c | 6 ------
672 1 files changed, 0 insertions(+), 6 deletions(-)
673
674commit 206df8d01104344d7588d801016a281a4cd25556
675Author: Sasha Levin <sasha.levin@oracle.com>
676Date: Tue Sep 8 10:53:40 2015 -0400
677
678 RDS: verify the underlying transport exists before creating a connection
679
680 There was no verification that an underlying transport exists when creating
681 a connection, this would cause dereferencing a NULL ptr.
682
683 It might happen on sockets that weren't properly bound before attempting to
684 send a message, which will cause a NULL ptr deref:
685
686 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
687 [135546.051270] Modules linked in:
688 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
689 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
690 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
691 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
692 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
693 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
694 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
695 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
696 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
697 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
698 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
699 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
700 [135546.064723] Stack:
701 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
702 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
703 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
704 [135546.068629] Call Trace:
705 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
706 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
707 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
708 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
709 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
710 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
711 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
712 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
713 [135546.076349] ? __might_fault (mm/memory.c:3795)
714 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
715 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
716 [135546.078856] SYSC_sendto (net/socket.c:1657)
717 [135546.079596] ? SYSC_connect (net/socket.c:1628)
718 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
719 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
720 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
721 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
722 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
723 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
724 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
725
726 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
727 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
728 Signed-off-by: David S. Miller <davem@davemloft.net>
729
730 net/rds/connection.c | 6 ++++++
731 1 files changed, 6 insertions(+), 0 deletions(-)
732
733commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
734Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
735Date: Tue Jan 5 20:32:47 2016 -0500
736
737 ftrace/module: Call clean up function when module init fails early
738
739 If the module init code fails after calling ftrace_module_init() and before
740 calling do_init_module(), we can suffer from a memory leak. This is because
741 ftrace_module_init() allocates pages to store the locations that ftrace
742 hooks are placed in the module text. If do_init_module() fails, it still
743 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
744 the pages it allocated for the module. But if load_module() fails before
745 then, the pages allocated by ftrace_module_init() will never be freed.
746
747 Call ftrace_release_mod() on the module if load_module() fails before
748 getting to do_init_module().
749
750 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
751
752 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
753 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
754 Cc: stable@vger.kernel.org # v2.6.38+
755 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
756 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
757
758 include/linux/ftrace.h | 1 +
759 kernel/module.c | 6 ++++++
760 2 files changed, 7 insertions(+), 0 deletions(-)
761
762commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
763Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
764Date: Wed Jan 6 00:18:48 2016 -0800
765
766 net: possible use after free in dst_release
767
768 dst_release should not access dst->flags after decrementing
769 __refcnt to 0. The dst_entry may be in dst_busy_list and
770 dst_gc_task may dst_destroy it before dst_release gets a chance
771 to access dst->flags.
772
773 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
774 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
775 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
776 Acked-by: Eric Dumazet <edumazet@google.com>
777 Signed-off-by: David S. Miller <davem@davemloft.net>
778
779 net/core/dst.c | 3 ++-
780 1 files changed, 2 insertions(+), 1 deletions(-)
781
782commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
783Author: Alan <gnomes@lxorguk.ukuu.org.uk>
784Date: Wed Jan 6 14:55:02 2016 +0000
785
786 mkiss: fix scribble on freed memory
787
788 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
789 scribble on free memory but added a new one which allows the user to
790 scribble even more and user controlled data into freed space.
791
792 As with 6pack we need to halt the queue before we free the buffers, because
793 the transmit logic is not protected by the semaphore.
794
795 Signed-off-by: Alan Cox <alan@linux.intel.com>
796 Signed-off-by: David S. Miller <davem@davemloft.net>
797
798 drivers/net/hamradio/mkiss.c | 5 +++++
799 1 files changed, 5 insertions(+), 0 deletions(-)
800
801commit 5cbbcbd32dc1949470f61d342503808fa9555276
802Author: David Miller <davem@davemloft.net>
803Date: Thu Dec 17 16:05:49 2015 -0500
804
805 mkiss: Fix use after free in mkiss_close().
806
807 Need to do the unregister_device() after all references to the driver
808 private have been done.
809
810 Signed-off-by: David S. Miller <davem@davemloft.net>
811
812 drivers/net/hamradio/mkiss.c | 4 ++--
813 1 files changed, 2 insertions(+), 2 deletions(-)
814
815commit b00171576794a98068e069a660f0991a6a5190ff
816Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
817Date: Tue Jan 5 11:51:25 2016 +0000
818
819 6pack: fix free memory scribbles
820
821 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
822 memory scribble but in doing so replaced it with a different one that allows
823 the user to control the data and scribble even more.
824
825 sixpack_close is called by the tty layer in tty context. The tty context is
826 protected by sp_get() and sp_put(). However network layer activity via
827 sp_xmit() is not protected this way. We must therefore stop the queue
828 otherwise the user gets to dump a buffer mostly of their choice into freed
829 kernel pages.
830
831 Signed-off-by: Alan Cox <alan@linux.intel.com>
832 Signed-off-by: David S. Miller <davem@davemloft.net>
833
834 drivers/net/hamradio/6pack.c | 6 ++++++
835 1 files changed, 6 insertions(+), 0 deletions(-)
836
837commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
838Author: David Miller <davem@davemloft.net>
839Date: Thu Dec 17 16:05:32 2015 -0500
840
841 6pack: Fix use after free in sixpack_close().
842
843 Need to do the unregister_device() after all references to the driver
844 private have been done.
845
846 Also we need to use del_timer_sync() for the timers so that we don't
847 have any asynchronous references after the unregister.
848
849 Signed-off-by: David S. Miller <davem@davemloft.net>
850
851 drivers/net/hamradio/6pack.c | 8 ++++----
852 1 files changed, 4 insertions(+), 4 deletions(-)
853
854commit 4f9d532742656b3613d579220fd10c78f24ba37b
855Author: Rabin Vincent <rabin@rab.in>
856Date: Tue Jan 5 16:23:07 2016 +0100
857
858 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
859
860 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
861 instructions since it XORs A with X while all the others replace A with
862 some loaded value. All the BPF JITs fail to clear A if this is used as
863 the first instruction in a filter. This was found using american fuzzy
864 lop.
865
866 Add a helper to determine if A needs to be cleared given the first
867 instruction in a filter, and use this in the JITs. Except for ARM, the
868 rest have only been compile-tested.
869
870 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
871 Signed-off-by: Rabin Vincent <rabin@rab.in>
872 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
873 Acked-by: Alexei Starovoitov <ast@kernel.org>
874 Signed-off-by: David S. Miller <davem@davemloft.net>
875
876 arch/arm/net/bpf_jit_32.c | 16 +---------------
877 arch/mips/net/bpf_jit.c | 16 +---------------
878 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
879 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
880 include/linux/filter.h | 19 +++++++++++++++++++
881 5 files changed, 25 insertions(+), 56 deletions(-)
882
883commit 570d88f8acfffda92b89ae2e1c47320d47256034
884Author: John Fastabend <john.fastabend@gmail.com>
885Date: Tue Jan 5 09:11:36 2016 -0800
886
887 net: sched: fix missing free per cpu on qstats
888
889 When a qdisc is using per cpu stats (currently just the ingress
890 qdisc) only the bstats are being freed. This also free's the qstats.
891
892 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
893 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
894 Acked-by: Eric Dumazet <edumazet@google.com>
895 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
896 Signed-off-by: David S. Miller <davem@davemloft.net>
897
898 net/sched/sch_generic.c | 4 +++-
899 1 files changed, 3 insertions(+), 1 deletions(-)
900
901commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
902Author: Rabin Vincent <rabin@rab.in>
903Date: Tue Jan 5 18:34:04 2016 +0100
904
905 ARM: net: bpf: fix zero right shift
906
907 The LSR instruction cannot be used to perform a zero right shift since a
908 0 as the immediate value (imm5) in the LSR instruction encoding means
909 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
910
911 Make the JIT skip generation of the LSR if a zero-shift is requested.
912
913 This was found using american fuzzy lop.
914
915 Signed-off-by: Rabin Vincent <rabin@rab.in>
916 Acked-by: Alexei Starovoitov <ast@kernel.org>
917 Signed-off-by: David S. Miller <davem@davemloft.net>
918
919 arch/arm/net/bpf_jit_32.c | 3 ++-
920 1 files changed, 2 insertions(+), 1 deletions(-)
921
922commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
923Author: Brad Spengler <spender@grsecurity.net>
924Date: Wed Jan 6 20:35:57 2016 -0500
925
926 Don't perform hidden lookups in RBAC against the directory of
927 a file being opened with O_CREAT, reported by Karl Witt
928
929 Conflicts:
930
931 fs/namei.c
932
933 fs/namei.c | 3 ---
934 1 files changed, 0 insertions(+), 3 deletions(-)
935
4af7ec18
PK
936commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
937Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
938Date: Tue Jan 5 10:46:00 2016 +0100
939
940 bridge: Only call /sbin/bridge-stp for the initial network namespace
941
942 [I stole this patch from Eric Biederman. He wrote:]
943
944 > There is no defined mechanism to pass network namespace information
945 > into /sbin/bridge-stp therefore don't even try to invoke it except
946 > for bridge devices in the initial network namespace.
947 >
948 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
949 > invoked for any network device name which if /sbin/bridge-stp does not
950 > guard against unreasonable arguments or being invoked twice on the
951 > same network device could cause problems.
952
953 [Hannes: changed patch using netns_eq]
954
955 Cc: Eric W. Biederman <ebiederm@xmission.com>
956 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
957 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
958 Signed-off-by: David S. Miller <davem@davemloft.net>
959
960 net/bridge/br_stp_if.c | 5 ++++-
961 1 files changed, 4 insertions(+), 1 deletions(-)
962
963commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
964Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
965Date: Wed Dec 23 16:28:40 2015 -0200
966
967 sctp: use GFP_USER for user-controlled kmalloc
968
969 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
970 missed two other spots.
971
972 For connectx, as it's more likely to be used by kernel users of the API,
973 it detects if GFP_USER should be used or not.
974
975 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
976 Reported-by: Dmitry Vyukov <dvyukov@google.com>
977 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
978 Signed-off-by: David S. Miller <davem@davemloft.net>
979
980 net/sctp/socket.c | 9 ++++++---
981 1 files changed, 6 insertions(+), 3 deletions(-)
982
983commit 5718a1f63c41fc156f729783423b002763779d04
984Author: Florian Westphal <fw@strlen.de>
985Date: Thu Dec 31 14:26:33 2015 +0100
986
987 connector: bump skb->users before callback invocation
988
989 Dmitry reports memleak with syskaller program.
990 Problem is that connector bumps skb usecount but might not invoke callback.
991
992 So move skb_get to where we invoke the callback.
993
994 Reported-by: Dmitry Vyukov <dvyukov@google.com>
995 Signed-off-by: Florian Westphal <fw@strlen.de>
996 Signed-off-by: David S. Miller <davem@davemloft.net>
997
998 drivers/connector/connector.c | 11 +++--------
999 1 files changed, 3 insertions(+), 8 deletions(-)
1000
1001commit 2e6372e6a97f8d642416899861f91777f44f13b7
1002Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
1003Date: Sun Jan 3 18:56:38 2016 +0000
1004
1005 af_unix: Fix splice-bind deadlock
1006
1007 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
1008 system call and AF_UNIX sockets,
1009
1010 http://lists.openwall.net/netdev/2015/11/06/24
1011
1012 The situation was analyzed as
1013
1014 (a while ago) A: socketpair()
1015 B: splice() from a pipe to /mnt/regular_file
1016 does sb_start_write() on /mnt
1017 C: try to freeze /mnt
1018 wait for B to finish with /mnt
1019 A: bind() try to bind our socket to /mnt/new_socket_name
1020 lock our socket, see it not bound yet
1021 decide that it needs to create something in /mnt
1022 try to do sb_start_write() on /mnt, block (it's
1023 waiting for C).
1024 D: splice() from the same pipe to our socket
1025 lock the pipe, see that socket is connected
1026 try to lock the socket, block waiting for A
1027 B: get around to actually feeding a chunk from
1028 pipe to file, try to lock the pipe. Deadlock.
1029
1030 on 2015/11/10 by Al Viro,
1031
1032 http://lists.openwall.net/netdev/2015/11/10/4
1033
1034 The patch fixes this by removing the kern_path_create related code from
1035 unix_mknod and executing it as part of unix_bind prior acquiring the
1036 readlock of the socket in question. This means that A (as used above)
1037 will sb_start_write on /mnt before it acquires the readlock, hence, it
1038 won't indirectly block B which first did a sb_start_write and then
1039 waited for a thread trying to acquire the readlock. Consequently, A
1040 being blocked by C waiting for B won't cause a deadlock anymore
1041 (effectively, both A and B acquire two locks in opposite order in the
1042 situation described above).
1043
1044 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
1045
1046 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
1047 Signed-off-by: David S. Miller <davem@davemloft.net>
1048
1049 Conflicts:
1050
1051 net/unix/af_unix.c
1052
1053 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
1054 1 files changed, 42 insertions(+), 28 deletions(-)
1055
1056commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
1057Author: Qiu Peiyang <peiyangx.qiu@intel.com>
1058Date: Thu Dec 31 13:11:28 2015 +0800
1059
1060 tracing: Fix setting of start_index in find_next()
1061
1062 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
1063 panic at t_show.
1064
1065 general protection fault: 0000 [#1] PREEMPT SMP
1066 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
1067 RIP: 0010:[<ffffffff811375b2>]
1068 [<ffffffff811375b2>] t_show+0x22/0xe0
1069 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
1070 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
1071 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
1072 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
1073 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
1074 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
1075 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
1076 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
1077 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
1078 Call Trace:
1079 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
1080 [<ffffffff811b749b>] vfs_read+0x9b/0x160
1081 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
1082 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
1083 ---[ end trace 5bd9eb630614861e ]---
1084 Kernel panic - not syncing: Fatal exception
1085
1086 When the first time find_next calls find_next_mod_format, it should
1087 iterate the trace_bprintk_fmt_list to find the first print format of
1088 the module. However in current code, start_index is smaller than *pos
1089 at first, and code will not iterate the list. Latter container_of will
1090 get the wrong address with former v, which will cause mod_fmt be a
1091 meaningless object and so is the returned mod_fmt->fmt.
1092
1093 This patch will fix it by correcting the start_index. After fixed,
1094 when the first time calls find_next_mod_format, start_index will be
1095 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
1096 get the right module printk format, so is the returned mod_fmt->fmt.
1097
1098 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
1099
1100 Cc: stable@vger.kernel.org # 3.12+
1101 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
1102 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
1103 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
1104
1105 kernel/trace/trace_printk.c | 1 +
1106 1 files changed, 1 insertions(+), 0 deletions(-)
1107
1108commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
1109Author: Al Viro <viro@zeniv.linux.org.uk>
1110Date: Mon Dec 28 20:47:08 2015 -0500
1111
1112 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
1113
1114 Cc: stable@vger.kernel.org # 3.15+
1115 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
1116 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
1117
1118 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
1119 1 files changed, 37 insertions(+), 36 deletions(-)
1120
1121commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
1122Merge: de243c2 3adc55a
1123Author: Brad Spengler <spender@grsecurity.net>
1124Date: Tue Jan 5 18:10:10 2016 -0500
1125
1126 Merge branch 'pax-test' into grsec-test
1127
1128commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
1129Author: Brad Spengler <spender@grsecurity.net>
1130Date: Tue Jan 5 18:08:53 2016 -0500
1131
1132 Update to pax-linux-4.3.3-test16.patch:
1133 - small cleanup in entry_64.S on x86
1134 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
1135 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
1136 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
1137 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
1138 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
1139
1140 arch/x86/entry/entry_64.S | 60 +++++-----
1141 arch/x86/kernel/alternative.c | 2 +-
1142 arch/x86/kvm/emulate.c | 4 +-
1143 tools/gcc/initify_plugin.c | 123 +++++++++----------
1144 .../disable_size_overflow_hash.data | 4 +-
1145 .../size_overflow_plugin/size_overflow_hash.data | 2 -
1146 6 files changed, 93 insertions(+), 102 deletions(-)
1147
1148commit de243c26efd0e423ca92db825af2c3f8eb1ca043
1149Author: Brad Spengler <spender@grsecurity.net>
1150Date: Tue Dec 29 18:01:24 2015 -0500
1151
1152 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
1153 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
1154 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
1155
1156 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
1157 against suid/sgid attacks and the flaw above would only eliminate the extra
1158 entropy provided for the brk-managed heap, still leaving it with the minimum
1159 of 16-bit entropy for mmap on x86 and 28 on x64.
1160
1161 mm/mmap.c | 2 +-
1162 1 files changed, 1 insertions(+), 1 deletions(-)
1163
553f6f4b
PK
1164commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
1165Merge: 436201b 2584340
1166Author: Brad Spengler <spender@grsecurity.net>
1167Date: Mon Dec 28 20:30:01 2015 -0500
1168
1169 Merge branch 'pax-test' into grsec-test
1170
1171commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
1172Author: Brad Spengler <spender@grsecurity.net>
1173Date: Mon Dec 28 20:29:28 2015 -0500
1174
1175 Update to pax-linux-4.3.3-test14.patch:
1176 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
1177 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
1178 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
1179 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
1180 - fixed an assert in the initify plugin that triggered in vic_register on arm
1181
1182 arch/arm/include/asm/atomic.h | 7 +++++--
1183 arch/arm/include/asm/domain.h | 5 ++---
1184 arch/x86/kernel/tboot.c | 14 +++++++++-----
1185 drivers/hv/channel.c | 4 +---
1186 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1187 drivers/net/hyperv/rndis_filter.c | 3 +--
1188 fs/exec.c | 4 ++--
1189 include/linux/atomic.h | 15 ---------------
1190 net/core/skbuff.c | 3 ++-
1191 tools/gcc/initify_plugin.c | 4 +++-
1192 10 files changed, 26 insertions(+), 35 deletions(-)
1193
1194commit 436201b6626b488d173c8076447000077c27b84a
1195Author: David Howells <dhowells@redhat.com>
1196Date: Fri Dec 18 01:34:26 2015 +0000
1197
1198 KEYS: Fix race between read and revoke
1199
1200 This fixes CVE-2015-7550.
1201
1202 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
1203 happens between keyctl_read() checking the validity of a key and the key's
1204 semaphore being taken, then the key type read method will see a revoked key.
1205
1206 This causes a problem for the user-defined key type because it assumes in
1207 its read method that there will always be a payload in a non-revoked key
1208 and doesn't check for a NULL pointer.
1209
1210 Fix this by making keyctl_read() check the validity of a key after taking
1211 semaphore instead of before.
1212
1213 I think the bug was introduced with the original keyrings code.
1214
1215 This was discovered by a multithreaded test program generated by syzkaller
1216 (http://github.com/google/syzkaller). Here's a cleaned up version:
1217
1218 #include <sys/types.h>
1219 #include <keyutils.h>
1220 #include <pthread.h>
1221 void *thr0(void *arg)
1222 {
1223 key_serial_t key = (unsigned long)arg;
1224 keyctl_revoke(key);
1225 return 0;
1226 }
1227 void *thr1(void *arg)
1228 {
1229 key_serial_t key = (unsigned long)arg;
1230 char buffer[16];
1231 keyctl_read(key, buffer, 16);
1232 return 0;
1233 }
1234 int main()
1235 {
1236 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
1237 pthread_t th[5];
1238 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
1239 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
1240 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
1241 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
1242 pthread_join(th[0], 0);
1243 pthread_join(th[1], 0);
1244 pthread_join(th[2], 0);
1245 pthread_join(th[3], 0);
1246 return 0;
1247 }
1248
1249 Build as:
1250
1251 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
1252
1253 Run as:
1254
1255 while keyctl-race; do :; done
1256
1257 as it may need several iterations to crash the kernel. The crash can be
1258 summarised as:
1259
1260 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
1261 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
1262 ...
1263 Call Trace:
1264 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
1265 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
1266 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
1267
1268 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1269 Signed-off-by: David Howells <dhowells@redhat.com>
1270 Tested-by: Dmitry Vyukov <dvyukov@google.com>
1271 Cc: stable@vger.kernel.org
1272 Signed-off-by: James Morris <james.l.morris@oracle.com>
1273
1274 security/keys/keyctl.c | 18 +++++++++---------
1275 1 files changed, 9 insertions(+), 9 deletions(-)
1276
4dac8ce1
PK
1277commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
1278Author: Brad Spengler <spender@grsecurity.net>
1279Date: Tue Dec 22 20:44:01 2015 -0500
1280
1281 Add new kernel command-line param: pax_size_overflow_report_only
1282 If a user triggers a size_overflow violation that makes it difficult
1283 to obtain the call trace without serial console/net console, they can
1284 use this option to provide that information to us
1285
1286 Documentation/kernel-parameters.txt | 5 +++++
1287 fs/exec.c | 12 +++++++++---
1288 init/main.c | 11 +++++++++++
1289 3 files changed, 25 insertions(+), 3 deletions(-)
1290
1291commit 4254a8da5851df8c08cdca5c392916e8c105408d
1292Author: WANG Cong <xiyou.wangcong@gmail.com>
1293Date: Mon Dec 21 10:55:45 2015 -0800
1294
1295 addrconf: always initialize sysctl table data
1296
1297 When sysctl performs restrict writes, it allows to write from
1298 a middle position of a sysctl file, which requires us to initialize
1299 the table data before calling proc_dostring() for the write case.
1300
1301 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
1302 Reported-by: Sasha Levin <sasha.levin@oracle.com>
1303 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1304 Tested-by: Sasha Levin <sasha.levin@oracle.com>
1305 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
1306 Signed-off-by: David S. Miller <davem@davemloft.net>
1307
1308 net/ipv6/addrconf.c | 11 ++++-------
1309 1 files changed, 4 insertions(+), 7 deletions(-)
1310
1311commit f8002863fb06c363180637046947a78a6ccb3d33
1312Author: WANG Cong <xiyou.wangcong@gmail.com>
1313Date: Wed Dec 16 23:39:04 2015 -0800
1314
1315 net: check both type and procotol for tcp sockets
1316
1317 Dmitry reported the following out-of-bound access:
1318
1319 Call Trace:
1320 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
1321 mm/kasan/report.c:294
1322 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
1323 [< inline >] SYSC_setsockopt net/socket.c:1746
1324 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
1325 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
1326 arch/x86/entry/entry_64.S:185
1327
1328 This is because we mistake a raw socket as a tcp socket.
1329 We should check both sk->sk_type and sk->sk_protocol to ensure
1330 it is a tcp socket.
1331
1332 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
1333
1334 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1335 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
1336 Cc: Eric Dumazet <eric.dumazet@gmail.com>
1337 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
1338 Acked-by: Willem de Bruijn <willemb@google.com>
1339 Signed-off-by: David S. Miller <davem@davemloft.net>
1340
1341 net/core/skbuff.c | 3 ++-
1342 net/core/sock.c | 3 ++-
1343 2 files changed, 4 insertions(+), 2 deletions(-)
1344
1345commit bd6b3399804470a4ad8f34229469ca149dceba3d
1346Author: Colin Ian King <colin.king@canonical.com>
1347Date: Fri Dec 18 14:22:01 2015 -0800
1348
1349 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
1350
1351 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
1352 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
1353 the setting of ret after the get_proc_task call and incorrectly left it as
1354 -ESRCH. Instead, return 0 when successful.
1355
1356 Example breakage:
1357
1358 echo 0 > /proc/self/coredump_filter
1359 bash: echo: write error: No such process
1360
1361 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
1362 Signed-off-by: Colin Ian King <colin.king@canonical.com>
1363 Acked-by: Kees Cook <keescook@chromium.org>
1364 Cc: <stable@vger.kernel.org> [4.3+]
1365 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
1366 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
1367
1368 fs/proc/base.c | 1 +
1369 1 files changed, 1 insertions(+), 0 deletions(-)
1370
1371commit b28aca2b99ed08546778355fb9402c503ff9b29e
1372Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
1373Date: Tue Dec 22 10:23:44 2015 -0700
1374
1375 block: ensure to split after potentially bouncing a bio
1376
1377 blk_queue_bio() does split then bounce, which makes the segment
1378 counting based on pages before bouncing and could go wrong. Move
1379 the split to after bouncing, like we do for blk-mq, and the we
1380 fix the issue of having the bio count for segments be wrong.
1381
1382 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
1383 Cc: stable@vger.kernel.org
1384 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
1385 Signed-off-by: Jens Axboe <axboe@fb.com>
1386
1387 block/blk-core.c | 4 ++--
1388 1 files changed, 2 insertions(+), 2 deletions(-)
1389
1390commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
1391Merge: f6f63ae ec72fa5
1392Author: Brad Spengler <spender@grsecurity.net>
1393Date: Tue Dec 22 19:46:26 2015 -0500
1394
1395 Merge branch 'pax-test' into grsec-test
1396
1397commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
1398Author: Brad Spengler <spender@grsecurity.net>
1399Date: Tue Dec 22 19:45:51 2015 -0500
1400
1401 Update to pax-linux-4.3.3-test13.patch:
1402 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
1403 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
1404
1405 arch/arm/mm/fault.c | 2 +-
1406 arch/x86/mm/fault.c | 2 +-
1407 fs/btrfs/extent_map.c | 8 ++++++--
1408 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
1409 4 files changed, 11 insertions(+), 5 deletions(-)
1410
1411commit f6f63ae154cd45028add1dc41957878060d77fbf
1412Author: Brad Spengler <spender@grsecurity.net>
1413Date: Thu Dec 17 18:43:44 2015 -0500
1414
1415 ptrace_has_cap() checks whether the current process should be
1416 treated as having a certain capability for ptrace checks
1417 against another process. Until now, this was equivalent to
1418 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
1419
1420 However, if a root-owned process wants to enter a user
1421 namespace for some reason without knowing who owns it and
1422 therefore can't change to the namespace owner's uid and gid
1423 before entering, as soon as it has entered the namespace,
1424 the namespace owner can attach to it via ptrace and thereby
1425 gain access to its uid and gid.
1426
1427 While it is possible for the entering process to switch to
1428 the uid of a claimed namespace owner before entering,
1429 causing the attempt to enter to fail if the claimed uid is
1430 wrong, this doesn't solve the problem of determining an
1431 appropriate gid.
1432
1433 With this change, the entering process can first enter the
1434 namespace and then safely inspect the namespace's
1435 properties, e.g. through /proc/self/{uid_map,gid_map},
1436 assuming that the namespace owner doesn't have access to
1437 uid 0.
1438 Signed-off-by: Jann Horn <jann@thejh.net>
1439
1440 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
1441 1 files changed, 25 insertions(+), 5 deletions(-)
1442
18339baf
PK
1443commit e314f0fb63020f61543b401ff594e953c2c304e5
1444Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
1445Date: Tue Dec 15 10:46:17 2015 -0800
1446
1447 net: fix uninitialized variable issue
1448
1449 msg_iocb needs to be initialized on the recv/recvfrom path.
1450 Otherwise afalg will wrongly interpret it as an async call.
1451
1452 Cc: stable@vger.kernel.org
1453 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
1454 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
1455 Signed-off-by: David S. Miller <davem@davemloft.net>
1456
1457 net/socket.c | 1 +
1458 1 files changed, 1 insertions(+), 0 deletions(-)
1459
1460commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
1461Merge: dfa764c 142edcf
1462Author: Brad Spengler <spender@grsecurity.net>
1463Date: Wed Dec 16 21:01:17 2015 -0500
1464
1465 Merge branch 'pax-test' into grsec-test
1466
1467commit 142edcf1005a57fb8887823565cf0bafad2f313c
1468Author: Brad Spengler <spender@grsecurity.net>
1469Date: Wed Dec 16 21:00:57 2015 -0500
1470
1471 Update to pax-linux-4.3.3-test12.patch:
1472 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
1473 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
1474
1475 drivers/tty/n_tty.c | 16 ++++++++--------
1476 .../disable_size_overflow_hash.data | 2 ++
1477 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
1478 3 files changed, 12 insertions(+), 12 deletions(-)
1479
1480commit dfa764cc549892a5bfc1083cac78b99032cae577
1481Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
1482Date: Tue Dec 15 22:59:12 2015 +0100
1483
1484 ipv6: automatically enable stable privacy mode if stable_secret set
1485
1486 Bjørn reported that while we switch all interfaces to privacy stable mode
1487 when setting the secret, we don't set this mode for new interfaces. This
1488 does not make sense, so change this behaviour.
1489
1490 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
1491 Reported-by: Bjørn Mork <bjorn@mork.no>
1492 Cc: Bjørn Mork <bjorn@mork.no>
1493 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1494 Signed-off-by: David S. Miller <davem@davemloft.net>
1495
1496 net/ipv6/addrconf.c | 6 ++++++
1497 1 files changed, 6 insertions(+), 0 deletions(-)
1498
1499commit c2815a1fee03f222273e77c14e43f960da06f35a
1500Author: Brad Spengler <spender@grsecurity.net>
1501Date: Wed Dec 16 13:03:38 2015 -0500
1502
1503 Work around upstream limitation on the number of thread info flags causing a compilation error
1504 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
1505
1506 arch/arm/kernel/entry-common.S | 8 ++++++--
1507 1 files changed, 6 insertions(+), 2 deletions(-)
1508
ab5bcff6 1509commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
fee0510d 1510Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 1511Date: Tue Dec 15 19:03:41 2015 -0500
fee0510d 1512
ab5bcff6 1513 Initial import of grsecurity 3.1 for Linux 4.3.3
76e7c0f9 1514
6090327c 1515 Documentation/dontdiff | 2 +
e8242a6d 1516 Documentation/kernel-parameters.txt | 7 +
afe359a8 1517 Documentation/sysctl/kernel.txt | 15 +
a8b227b4 1518 Makefile | 18 +-
6090327c
PK
1519 arch/alpha/include/asm/cache.h | 4 +-
1520 arch/alpha/kernel/osf_sys.c | 12 +-
ab5bcff6 1521 arch/arc/Kconfig | 1 +
6090327c 1522 arch/arm/Kconfig | 1 +
ab5bcff6
PK
1523 arch/arm/Kconfig.debug | 1 +
1524 arch/arm/include/asm/thread_info.h | 7 +-
6090327c
PK
1525 arch/arm/kernel/process.c | 4 +-
1526 arch/arm/kernel/ptrace.c | 9 +
1527 arch/arm/kernel/traps.c | 7 +-
1528 arch/arm/mm/Kconfig | 2 +-
1529 arch/arm/mm/fault.c | 40 +-
1530 arch/arm/mm/mmap.c | 8 +-
afe359a8 1531 arch/arm/net/bpf_jit_32.c | 51 +-
ab5bcff6 1532 arch/arm64/Kconfig.debug | 1 +
6090327c 1533 arch/avr32/include/asm/cache.h | 4 +-
ab5bcff6 1534 arch/blackfin/Kconfig.debug | 1 +
6090327c
PK
1535 arch/blackfin/include/asm/cache.h | 3 +-
1536 arch/cris/include/arch-v10/arch/cache.h | 3 +-
1537 arch/cris/include/arch-v32/arch/cache.h | 3 +-
1538 arch/frv/include/asm/cache.h | 3 +-
1539 arch/frv/mm/elf-fdpic.c | 4 +-
1540 arch/hexagon/include/asm/cache.h | 6 +-
1541 arch/ia64/Kconfig | 1 +
1542 arch/ia64/include/asm/cache.h | 3 +-
1543 arch/ia64/kernel/sys_ia64.c | 2 +
1544 arch/ia64/mm/hugetlbpage.c | 2 +
1545 arch/m32r/include/asm/cache.h | 4 +-
1546 arch/m68k/include/asm/cache.h | 4 +-
1547 arch/metag/mm/hugetlbpage.c | 1 +
1548 arch/microblaze/include/asm/cache.h | 3 +-
1549 arch/mips/Kconfig | 1 +
1550 arch/mips/include/asm/cache.h | 3 +-
1551 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 1552 arch/mips/kernel/irq.c | 3 +
6090327c
PK
1553 arch/mips/kernel/ptrace.c | 9 +
1554 arch/mips/mm/mmap.c | 4 +-
1555 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
1556 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
1557 arch/openrisc/include/asm/cache.h | 4 +-
1558 arch/parisc/include/asm/cache.h | 5 +-
1559 arch/parisc/kernel/sys_parisc.c | 4 +
1560 arch/powerpc/Kconfig | 1 +
ab5bcff6 1561 arch/powerpc/include/asm/cache.h | 4 +-
6090327c
PK
1562 arch/powerpc/include/asm/thread_info.h | 5 +-
1563 arch/powerpc/kernel/Makefile | 2 +
1564 arch/powerpc/kernel/irq.c | 3 +
1565 arch/powerpc/kernel/process.c | 10 +-
1566 arch/powerpc/kernel/ptrace.c | 14 +
1567 arch/powerpc/kernel/traps.c | 5 +
6090327c 1568 arch/powerpc/mm/slice.c | 2 +-
ab5bcff6 1569 arch/s390/Kconfig.debug | 1 +
6090327c
PK
1570 arch/s390/include/asm/cache.h | 4 +-
1571 arch/score/include/asm/cache.h | 4 +-
1572 arch/sh/include/asm/cache.h | 3 +-
1573 arch/sh/mm/mmap.c | 6 +-
1574 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
1575 arch/sparc/include/asm/pgalloc_64.h | 1 +
1576 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
1577 arch/sparc/kernel/process_32.c | 6 +-
1578 arch/sparc/kernel/process_64.c | 8 +-
1579 arch/sparc/kernel/ptrace_64.c | 14 +
1580 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1581 arch/sparc/kernel/syscalls.S | 8 +-
1582 arch/sparc/kernel/traps_32.c | 8 +-
1583 arch/sparc/kernel/traps_64.c | 28 +-
1584 arch/sparc/kernel/unaligned_64.c | 2 +-
1585 arch/sparc/mm/fault_64.c | 2 +-
1586 arch/sparc/mm/hugetlbpage.c | 15 +-
1587 arch/tile/Kconfig | 1 +
1588 arch/tile/include/asm/cache.h | 3 +-
1589 arch/tile/mm/hugetlbpage.c | 2 +
1590 arch/um/include/asm/cache.h | 3 +-
1591 arch/unicore32/include/asm/cache.h | 6 +-
afe359a8 1592 arch/x86/Kconfig | 21 +
ab5bcff6
PK
1593 arch/x86/Kconfig.debug | 2 +
1594 arch/x86/entry/common.c | 14 +
afe359a8
PK
1595 arch/x86/entry/entry_32.S | 2 +-
1596 arch/x86/entry/entry_64.S | 2 +-
6090327c
PK
1597 arch/x86/ia32/ia32_aout.c | 2 +
1598 arch/x86/include/asm/floppy.h | 20 +-
ab5bcff6 1599 arch/x86/include/asm/fpu/types.h | 69 +-
6090327c
PK
1600 arch/x86/include/asm/io.h | 2 +-
1601 arch/x86/include/asm/page.h | 12 +-
1602 arch/x86/include/asm/paravirt_types.h | 23 +-
ab5bcff6
PK
1603 arch/x86/include/asm/processor.h | 12 +-
1604 arch/x86/include/asm/thread_info.h | 6 +-
1605 arch/x86/include/asm/uaccess.h | 2 +-
a8b227b4 1606 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
1607 arch/x86/kernel/dumpstack_32.c | 2 +-
1608 arch/x86/kernel/dumpstack_64.c | 2 +-
6090327c
PK
1609 arch/x86/kernel/ioport.c | 13 +
1610 arch/x86/kernel/irq_32.c | 3 +
1611 arch/x86/kernel/irq_64.c | 4 +
afe359a8 1612 arch/x86/kernel/ldt.c | 18 +
6090327c 1613 arch/x86/kernel/msr.c | 10 +
ab5bcff6 1614 arch/x86/kernel/ptrace.c | 14 +
6090327c
PK
1615 arch/x86/kernel/signal.c | 9 +-
1616 arch/x86/kernel/sys_i386_32.c | 9 +-
1617 arch/x86/kernel/sys_x86_64.c | 8 +-
1618 arch/x86/kernel/traps.c | 5 +
1619 arch/x86/kernel/verify_cpu.S | 1 +
ab5bcff6
PK
1620 arch/x86/kernel/vm86_32.c | 15 +
1621 arch/x86/kvm/svm.c | 14 +-
6090327c
PK
1622 arch/x86/mm/fault.c | 12 +-
1623 arch/x86/mm/hugetlbpage.c | 15 +-
1624 arch/x86/mm/init.c | 66 +-
1625 arch/x86/mm/init_32.c | 6 +-
0986ccbe 1626 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 1627 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
1628 arch/x86/xen/Kconfig | 1 +
1629 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1630 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
ab5bcff6
PK
1631 crypto/ablkcipher.c | 2 +-
1632 crypto/blkcipher.c | 2 +-
1633 crypto/scatterwalk.c | 10 +-
6090327c
PK
1634 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1635 drivers/acpi/custom_method.c | 4 +
1636 drivers/block/cciss.h | 30 +-
6090327c
PK
1637 drivers/block/smart1,2.h | 40 +-
1638 drivers/cdrom/cdrom.c | 2 +-
1639 drivers/char/Kconfig | 4 +-
1640 drivers/char/genrtc.c | 1 +
ab5bcff6 1641 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6090327c
PK
1642 drivers/char/mem.c | 17 +
1643 drivers/char/random.c | 5 +-
1644 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
ab5bcff6
PK
1645 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
1646 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
1647 drivers/crypto/talitos.c | 2 +-
6090327c 1648 drivers/firewire/ohci.c | 4 +
ab5bcff6
PK
1649 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
1650 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6090327c 1651 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
afe359a8 1652 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6090327c 1653 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
1654 drivers/hid/hid-wiimote-debug.c | 2 +-
1655 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
ab5bcff6 1656 drivers/iommu/Kconfig | 1 +
0986ccbe 1657 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
1658 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1659 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1660 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
ab5bcff6
PK
1661 drivers/isdn/hisax/config.c | 2 +-
1662 drivers/isdn/hisax/hfc_pci.c | 2 +-
1663 drivers/isdn/hisax/hfc_sx.c | 2 +-
1664 drivers/isdn/hisax/q931.c | 6 +-
6090327c
PK
1665 drivers/isdn/i4l/isdn_concap.c | 6 +-
1666 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
ab5bcff6 1667 drivers/md/bcache/Kconfig | 1 +
a8b227b4
PK
1668 drivers/md/raid5.c | 8 +
1669 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
ab5bcff6
PK
1670 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1671 drivers/media/platform/vivid/vivid-osd.c | 1 +
6090327c 1672 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
1673 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1674 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
1675 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1676 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
1677 drivers/message/fusion/mptbase.c | 9 +
1678 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c 1679 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
ab5bcff6
PK
1680 drivers/net/ppp/pppoe.c | 14 +-
1681 drivers/net/ppp/pptp.c | 6 +
1682 drivers/net/slip/slhc.c | 3 +
6090327c 1683 drivers/net/wan/lmc/lmc_media.c | 97 +-
ab5bcff6 1684 drivers/net/wan/x25_asy.c | 6 +-
6090327c 1685 drivers/net/wan/z85230.c | 24 +-
ab5bcff6 1686 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6090327c 1687 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
ab5bcff6 1688 drivers/pci/pci-sysfs.c | 2 +-
6090327c
PK
1689 drivers/pci/proc.c | 9 +
1690 drivers/platform/x86/asus-wmi.c | 12 +
1691 drivers/rtc/rtc-dev.c | 3 +
1692 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1693 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1694 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 1695 drivers/scsi/hpsa.h | 40 +-
ab5bcff6 1696 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
6090327c
PK
1697 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1698 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
ab5bcff6
PK
1699 drivers/target/target_core_sbc.c | 17 +-
1700 drivers/target/target_core_transport.c | 14 +-
afe359a8 1701 drivers/tty/serial/uartlite.c | 4 +-
6090327c
PK
1702 drivers/tty/sysrq.c | 2 +-
1703 drivers/tty/vt/keyboard.c | 22 +-
1704 drivers/uio/uio.c | 6 +-
1705 drivers/usb/core/hub.c | 5 +
a8b227b4
PK
1706 drivers/usb/gadget/function/f_uac1.c | 1 +
1707 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c 1708 drivers/usb/host/hwa-hc.c | 9 +-
afe359a8 1709 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6090327c
PK
1710 drivers/video/fbdev/arcfb.c | 2 +-
1711 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1712 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1713 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 1714 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 1715 drivers/xen/xenfs/xenstored.c | 5 +
afe359a8
PK
1716 firmware/Makefile | 2 +
1717 firmware/WHENCE | 20 +-
1718 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
da1216b9 1719 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
ab5bcff6 1720 fs/9p/vfs_inode.c | 4 +-
6090327c
PK
1721 fs/attr.c | 1 +
1722 fs/autofs4/waitq.c | 9 +
1723 fs/binfmt_aout.c | 7 +
ab5bcff6 1724 fs/binfmt_elf.c | 50 +-
6090327c
PK
1725 fs/compat.c | 20 +-
1726 fs/coredump.c | 17 +-
8cf17962 1727 fs/dcache.c | 3 +
da1216b9 1728 fs/debugfs/inode.c | 11 +-
ab5bcff6 1729 fs/exec.c | 219 +-
6090327c 1730 fs/ext2/balloc.c | 4 +-
0986ccbe 1731 fs/ext2/super.c | 8 +-
6090327c 1732 fs/ext4/balloc.c | 4 +-
0986ccbe 1733 fs/fcntl.c | 4 +
da1216b9 1734 fs/fhandle.c | 3 +-
6090327c
PK
1735 fs/file.c | 4 +
1736 fs/filesystems.c | 4 +
e8242a6d 1737 fs/fs_struct.c | 20 +-
6090327c 1738 fs/hugetlbfs/inode.c | 5 +-
afe359a8 1739 fs/inode.c | 8 +-
8cf17962 1740 fs/kernfs/dir.c | 6 +
6090327c 1741 fs/mount.h | 4 +-
ab5bcff6 1742 fs/namei.c | 286 +-
8cf17962 1743 fs/namespace.c | 24 +
a8b227b4 1744 fs/nfsd/nfscache.c | 2 +-
6090327c 1745 fs/open.c | 38 +
ab5bcff6 1746 fs/overlayfs/inode.c | 11 +-
da1216b9 1747 fs/overlayfs/super.c | 6 +-
6090327c
PK
1748 fs/pipe.c | 2 +-
1749 fs/posix_acl.c | 15 +-
1750 fs/proc/Kconfig | 10 +-
ab5bcff6
PK
1751 fs/proc/array.c | 69 +-
1752 fs/proc/base.c | 186 +-
6090327c
PK
1753 fs/proc/cmdline.c | 4 +
1754 fs/proc/devices.c | 4 +
1755 fs/proc/fd.c | 17 +-
e8242a6d 1756 fs/proc/generic.c | 64 +
6090327c 1757 fs/proc/inode.c | 17 +
0986ccbe 1758 fs/proc/internal.h | 11 +-
6090327c
PK
1759 fs/proc/interrupts.c | 4 +
1760 fs/proc/kcore.c | 3 +
ab5bcff6
PK
1761 fs/proc/meminfo.c | 7 +-
1762 fs/proc/namespaces.c | 4 +-
6090327c
PK
1763 fs/proc/proc_net.c | 31 +
1764 fs/proc/proc_sysctl.c | 52 +-
1765 fs/proc/root.c | 8 +
1766 fs/proc/stat.c | 69 +-
e8242a6d 1767 fs/proc/task_mmu.c | 66 +-
6090327c
PK
1768 fs/readdir.c | 19 +
1769 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 1770 fs/reiserfs/super.c | 4 +
6090327c 1771 fs/select.c | 2 +
afe359a8 1772 fs/seq_file.c | 30 +-
ab5bcff6 1773 fs/splice.c | 8 +
6090327c 1774 fs/stat.c | 20 +-
e8242a6d 1775 fs/sysfs/dir.c | 30 +-
ab5bcff6 1776 fs/sysv/inode.c | 11 +-
6090327c 1777 fs/utimes.c | 7 +
8cf17962 1778 fs/xattr.c | 26 +-
da1216b9 1779 grsecurity/Kconfig | 1182 ++++
6090327c 1780 grsecurity/Makefile | 54 +
da1216b9 1781 grsecurity/gracl.c | 2757 +++++++++
6090327c 1782 grsecurity/gracl_alloc.c | 105 +
a8b227b4 1783 grsecurity/gracl_cap.c | 127 +
da1216b9 1784 grsecurity/gracl_compat.c | 269 +
afe359a8 1785 grsecurity/gracl_fs.c | 448 ++
da1216b9
PK
1786 grsecurity/gracl_ip.c | 386 ++
1787 grsecurity/gracl_learn.c | 207 +
1788 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 1789 grsecurity/gracl_res.c | 68 +
da1216b9 1790 grsecurity/gracl_segv.c | 304 +
6090327c
PK
1791 grsecurity/gracl_shm.c | 40 +
1792 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
1793 grsecurity/grsec_chroot.c | 467 ++
1794 grsecurity/grsec_disabled.c | 445 ++
1795 grsecurity/grsec_exec.c | 189 +
1796 grsecurity/grsec_fifo.c | 26 +
6090327c 1797 grsecurity/grsec_fork.c | 23 +
da1216b9 1798 grsecurity/grsec_init.c | 290 +
6090327c 1799 grsecurity/grsec_ipc.c | 48 +
afe359a8
PK
1800 grsecurity/grsec_link.c | 65 +
1801 grsecurity/grsec_log.c | 340 +
6090327c
PK
1802 grsecurity/grsec_mem.c | 48 +
1803 grsecurity/grsec_mount.c | 65 +
afe359a8 1804 grsecurity/grsec_pax.c | 47 +
6090327c
PK
1805 grsecurity/grsec_proc.c | 20 +
1806 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
1807 grsecurity/grsec_sig.c | 236 +
1808 grsecurity/grsec_sock.c | 244 +
1809 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
1810 grsecurity/grsec_time.c | 16 +
1811 grsecurity/grsec_tpe.c | 78 +
1812 grsecurity/grsec_usb.c | 15 +
1813 grsecurity/grsum.c | 64 +
6090327c 1814 include/linux/binfmts.h | 5 +-
ab5bcff6 1815 include/linux/bitops.h | 2 +-
afe359a8
PK
1816 include/linux/capability.h | 13 +
1817 include/linux/compiler-gcc.h | 5 +
6090327c
PK
1818 include/linux/compiler.h | 8 +
1819 include/linux/cred.h | 8 +-
8cf17962 1820 include/linux/dcache.h | 5 +-
6090327c
PK
1821 include/linux/fs.h | 24 +-
1822 include/linux/fs_struct.h | 2 +-
1823 include/linux/fsnotify.h | 6 +
da1216b9
PK
1824 include/linux/gracl.h | 342 +
1825 include/linux/gracl_compat.h | 156 +
6090327c
PK
1826 include/linux/gralloc.h | 9 +
1827 include/linux/grdefs.h | 140 +
da1216b9 1828 include/linux/grinternal.h | 230 +
8cf17962 1829 include/linux/grmsg.h | 118 +
ab5bcff6 1830 include/linux/grsecurity.h | 255 +
6090327c 1831 include/linux/grsock.h | 19 +
afe359a8 1832 include/linux/ipc.h | 2 +-
6090327c
PK
1833 include/linux/ipc_namespace.h | 2 +-
1834 include/linux/kallsyms.h | 18 +-
1835 include/linux/kmod.h | 5 +
1836 include/linux/kobject.h | 2 +-
afe359a8 1837 include/linux/lsm_hooks.h | 4 +-
8cf17962 1838 include/linux/mm.h | 12 +
6090327c 1839 include/linux/mm_types.h | 4 +-
afe359a8 1840 include/linux/module.h | 5 +-
6090327c 1841 include/linux/mount.h | 2 +-
ab5bcff6 1842 include/linux/msg.h | 2 +-
6090327c
PK
1843 include/linux/netfilter/xt_gradm.h | 9 +
1844 include/linux/path.h | 4 +-
1845 include/linux/perf_event.h | 13 +-
1846 include/linux/pid_namespace.h | 2 +-
8cf17962 1847 include/linux/printk.h | 2 +-
6090327c
PK
1848 include/linux/proc_fs.h | 22 +-
1849 include/linux/proc_ns.h | 2 +-
ab5bcff6 1850 include/linux/ptrace.h | 24 +-
6090327c
PK
1851 include/linux/random.h | 2 +-
1852 include/linux/rbtree_augmented.h | 4 +-
da1216b9 1853 include/linux/scatterlist.h | 12 +-
ab5bcff6
PK
1854 include/linux/sched.h | 114 +-
1855 include/linux/security.h | 1 +
1856 include/linux/sem.h | 2 +-
6090327c 1857 include/linux/seq_file.h | 5 +
afe359a8 1858 include/linux/shm.h | 6 +-
6090327c
PK
1859 include/linux/skbuff.h | 3 +
1860 include/linux/slab.h | 9 -
afe359a8 1861 include/linux/sysctl.h | 8 +-
6090327c
PK
1862 include/linux/thread_info.h | 6 +-
1863 include/linux/tty.h | 2 +-
1864 include/linux/tty_driver.h | 4 +-
1865 include/linux/uidgid.h | 5 +
1866 include/linux/user_namespace.h | 2 +-
1867 include/linux/utsname.h | 2 +-
1868 include/linux/vermagic.h | 16 +-
ab5bcff6 1869 include/linux/vmalloc.h | 20 +-
6090327c 1870 include/net/af_unix.h | 2 +-
ab5bcff6 1871 include/net/dst.h | 33 +
6090327c
PK
1872 include/net/ip.h | 2 +-
1873 include/net/neighbour.h | 2 +-
1874 include/net/net_namespace.h | 2 +-
ab5bcff6
PK
1875 include/net/sock.h | 4 +-
1876 include/target/target_core_base.h | 2 +-
6090327c
PK
1877 include/trace/events/fs.h | 53 +
1878 include/uapi/linux/personality.h | 1 +
ab5bcff6 1879 init/Kconfig | 4 +-
e8242a6d 1880 init/main.c | 35 +-
6090327c 1881 ipc/mqueue.c | 1 +
ab5bcff6
PK
1882 ipc/msg.c | 3 +-
1883 ipc/sem.c | 3 +-
1884 ipc/shm.c | 26 +-
1885 ipc/util.c | 6 +
da1216b9 1886 kernel/auditsc.c | 2 +-
0986ccbe 1887 kernel/bpf/syscall.c | 8 +-
6090327c 1888 kernel/capability.c | 41 +-
0986ccbe 1889 kernel/cgroup.c | 5 +-
6090327c
PK
1890 kernel/compat.c | 1 +
1891 kernel/configs.c | 11 +
afe359a8 1892 kernel/cred.c | 112 +-
ab5bcff6 1893 kernel/events/core.c | 16 +-
6090327c
PK
1894 kernel/exit.c | 10 +-
1895 kernel/fork.c | 86 +-
ab5bcff6
PK
1896 kernel/futex.c | 6 +-
1897 kernel/futex_compat.c | 2 +-
6090327c 1898 kernel/kallsyms.c | 9 +
ab5bcff6
PK
1899 kernel/kcmp.c | 8 +-
1900 kernel/kexec_core.c | 2 +-
e8242a6d 1901 kernel/kmod.c | 95 +-
6090327c
PK
1902 kernel/kprobes.c | 7 +-
1903 kernel/ksysfs.c | 2 +
1904 kernel/locking/lockdep_proc.c | 10 +-
afe359a8 1905 kernel/module.c | 108 +-
6090327c 1906 kernel/panic.c | 4 +-
ab5bcff6 1907 kernel/pid.c | 23 +-
6090327c 1908 kernel/power/Kconfig | 2 +
ab5bcff6
PK
1909 kernel/printk/printk.c | 20 +-
1910 kernel/ptrace.c | 56 +-
6090327c
PK
1911 kernel/resource.c | 10 +
1912 kernel/sched/core.c | 11 +-
1913 kernel/signal.c | 37 +-
a8b227b4 1914 kernel/sys.c | 64 +-
ab5bcff6 1915 kernel/sysctl.c | 172 +-
6090327c 1916 kernel/taskstats.c | 6 +
a8b227b4
PK
1917 kernel/time/posix-timers.c | 8 +
1918 kernel/time/time.c | 5 +
6090327c 1919 kernel/time/timekeeping.c | 3 +
afe359a8 1920 kernel/time/timer_list.c | 13 +-
6090327c 1921 kernel/time/timer_stats.c | 10 +-
ab5bcff6 1922 kernel/trace/Kconfig | 2 +
0986ccbe 1923 kernel/trace/trace_syscalls.c | 8 +
6090327c 1924 kernel/user_namespace.c | 15 +
ab5bcff6
PK
1925 lib/Kconfig.debug | 13 +-
1926 lib/Kconfig.kasan | 2 +-
6090327c
PK
1927 lib/is_single_threaded.c | 3 +
1928 lib/list_debug.c | 65 +-
e8242a6d 1929 lib/nlattr.c | 2 +
6090327c 1930 lib/rbtree.c | 4 +-
afe359a8 1931 lib/vsprintf.c | 39 +-
6090327c 1932 localversion-grsec | 1 +
ab5bcff6 1933 mm/Kconfig | 8 +-
e8242a6d 1934 mm/Kconfig.debug | 1 +
6090327c
PK
1935 mm/filemap.c | 1 +
1936 mm/kmemleak.c | 4 +-
da1216b9 1937 mm/memory.c | 2 +-
6090327c
PK
1938 mm/mempolicy.c | 12 +-
1939 mm/migrate.c | 3 +-
1940 mm/mlock.c | 6 +-
e8242a6d 1941 mm/mmap.c | 93 +-
6090327c 1942 mm/mprotect.c | 8 +
ab5bcff6 1943 mm/oom_kill.c | 28 +-
e8242a6d 1944 mm/page_alloc.c | 2 +-
ab5bcff6
PK
1945 mm/process_vm_access.c | 8 +-
1946 mm/shmem.c | 36 +-
1947 mm/slab.c | 14 +-
6090327c 1948 mm/slab_common.c | 2 +-
afe359a8
PK
1949 mm/slob.c | 12 +
1950 mm/slub.c | 33 +-
6090327c 1951 mm/util.c | 3 +
ab5bcff6 1952 mm/vmalloc.c | 129 +-
6090327c
PK
1953 mm/vmstat.c | 29 +-
1954 net/appletalk/atalk_proc.c | 2 +-
1955 net/atm/lec.c | 6 +-
1956 net/atm/mpoa_caches.c | 42 +-
ab5bcff6 1957 net/bluetooth/sco.c | 3 +
6090327c
PK
1958 net/can/bcm.c | 2 +-
1959 net/can/proc.c | 2 +-
0986ccbe 1960 net/core/dev_ioctl.c | 7 +-
6090327c
PK
1961 net/core/filter.c | 8 +-
1962 net/core/net-procfs.c | 17 +-
1963 net/core/pktgen.c | 2 +-
e8242a6d 1964 net/core/sock.c | 3 +-
0986ccbe 1965 net/core/sysctl_net_core.c | 2 +-
6090327c 1966 net/decnet/dn_dev.c | 2 +-
0986ccbe 1967 net/ipv4/devinet.c | 6 +-
ab5bcff6 1968 net/ipv4/inet_hashtables.c | 4 +
a8b227b4 1969 net/ipv4/ip_input.c | 7 +
6090327c
PK
1970 net/ipv4/ip_sockglue.c | 3 +-
1971 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
ab5bcff6 1972 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6090327c 1973 net/ipv4/route.c | 6 +-
da1216b9 1974 net/ipv4/tcp_input.c | 4 +-
ab5bcff6 1975 net/ipv4/tcp_ipv4.c | 29 +-
6090327c
PK
1976 net/ipv4/tcp_minisocks.c | 9 +-
1977 net/ipv4/tcp_timer.c | 11 +
1978 net/ipv4/udp.c | 24 +
e8242a6d 1979 net/ipv6/addrconf.c | 13 +-
6090327c 1980 net/ipv6/proc.c | 2 +-
ab5bcff6 1981 net/ipv6/tcp_ipv6.c | 26 +-
6090327c
PK
1982 net/ipv6/udp.c | 7 +
1983 net/ipx/ipx_proc.c | 2 +-
1984 net/irda/irproc.c | 2 +-
1985 net/llc/llc_proc.c | 2 +-
1986 net/netfilter/Kconfig | 10 +
1987 net/netfilter/Makefile | 1 +
1988 net/netfilter/nf_conntrack_core.c | 8 +
1989 net/netfilter/xt_gradm.c | 51 +
1990 net/netfilter/xt_hashlimit.c | 4 +-
1991 net/netfilter/xt_recent.c | 2 +-
ab5bcff6
PK
1992 net/sched/sch_api.c | 2 +-
1993 net/sctp/socket.c | 4 +-
1994 net/socket.c | 75 +-
1995 net/sunrpc/Kconfig | 1 +
6090327c
PK
1996 net/sunrpc/cache.c | 2 +-
1997 net/sunrpc/stats.c | 2 +-
1998 net/sysctl_net.c | 2 +-
e8242a6d 1999 net/unix/af_unix.c | 52 +-
6090327c
PK
2000 net/vmw_vsock/vmci_transport_notify.c | 30 +-
2001 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
2002 net/x25/sysctl_net_x25.c | 2 +-
2003 net/x25/x25_proc.c | 2 +-
0986ccbe 2004 scripts/package/Makefile | 2 +-
ab5bcff6
PK
2005 scripts/package/mkspec | 41 +-
2006 security/Kconfig | 369 +-
6090327c
PK
2007 security/apparmor/file.c | 4 +-
2008 security/apparmor/lsm.c | 8 +-
ab5bcff6 2009 security/commoncap.c | 36 +-
6090327c 2010 security/min_addr.c | 2 +
ab5bcff6 2011 security/smack/smack_lsm.c | 8 +-
6090327c
PK
2012 security/tomoyo/file.c | 12 +-
2013 security/tomoyo/mount.c | 4 +
da1216b9 2014 security/tomoyo/tomoyo.c | 20 +-
6090327c 2015 security/yama/Kconfig | 2 +-
ab5bcff6 2016 security/yama/yama_lsm.c | 4 +-
6090327c 2017 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
2018 sound/usb/line6/driver.c | 40 +-
2019 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
2020 tools/gcc/.gitignore | 1 +
2021 tools/gcc/Makefile | 12 +
2022 tools/gcc/gen-random-seed.sh | 8 +
afe359a8
PK
2023 tools/gcc/randomize_layout_plugin.c | 930 +++
2024 tools/gcc/size_overflow_plugin/.gitignore | 1 +
ab5bcff6
PK
2025 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
2026 511 files changed, 32631 insertions(+), 3196 deletions(-)
afe359a8 2027
ab5bcff6 2028commit a76adb92ce39aee8eec5a025c828030ad6135c6d
afe359a8 2029Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2030Date: Tue Dec 15 14:31:49 2015 -0500
afe359a8 2031
ab5bcff6
PK
2032 Update to pax-linux-4.3.3-test11.patch:
2033 - fixed a few compile regressions with the recent plugin changes, reported by spender
2034 - updated the size overflow hash table
76e7c0f9 2035
ab5bcff6
PK
2036 tools/gcc/latent_entropy_plugin.c | 2 +-
2037 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
2038 tools/gcc/stackleak_plugin.c | 2 +-
2039 tools/gcc/structleak_plugin.c | 6 +--
2040 4 files changed, 60 insertions(+), 16 deletions(-)
afe359a8 2041
ab5bcff6 2042commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
afe359a8 2043Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2044Date: Tue Dec 15 11:50:24 2015 -0500
afe359a8 2045
ab5bcff6 2046 Apply structleak ICE fix for gcc < 4.9
afe359a8 2047
ab5bcff6
PK
2048 tools/gcc/structleak_plugin.c | 4 ++++
2049 1 files changed, 4 insertions(+), 0 deletions(-)
afe359a8 2050
ab5bcff6 2051commit 92fe3eb9fd10ec7f7334decab1526989669b0287
afe359a8 2052Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2053Date: Tue Dec 15 07:57:06 2015 -0500
afe359a8 2054
ab5bcff6
PK
2055 Update to pax-linux-4.3.1-test10.patch:
2056 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
2057 - Emese regenerated the size overflow hash tables for 4.3
2058 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
2059 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
afe359a8 2060
ab5bcff6
PK
2061 arch/x86/entry/entry_64.S | 2 +-
2062 arch/x86/entry/entry_64_compat.S | 15 +-
2063 scripts/package/builddeb | 2 +-
2064 tools/gcc/initify_plugin.c | 11 +-
2065 tools/gcc/latent_entropy_plugin.c | 20 +-
2066 .../disable_size_overflow_hash.data | 4 +
2067 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
2068 tools/gcc/stackleak_plugin.c | 26 +-
2069 tools/gcc/structleak_plugin.c | 21 +-
2070 9 files changed, 3079 insertions(+), 2367 deletions(-)
afe359a8 2071
ab5bcff6
PK
2072commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
2073Merge: b5847e6 3548341
afe359a8 2074Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2075Date: Tue Dec 15 07:47:56 2015 -0500
afe359a8 2076
ab5bcff6
PK
2077 Merge branch 'linux-4.3.y' into pax-4_3
2078
2079 Conflicts:
2080 net/unix/af_unix.c
afe359a8 2081
ab5bcff6 2082commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
afe359a8 2083Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2084Date: Wed Dec 9 23:11:36 2015 -0500
afe359a8 2085
ab5bcff6
PK
2086 Update to pax-linux-4.3.1-test9.patch:
2087 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
2088 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
2089 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
2090 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
2091 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
2092 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
2093 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
afe359a8 2094
ab5bcff6
PK
2095 Makefile | 6 +
2096 arch/x86/include/asm/compat.h | 4 +
2097 arch/x86/include/asm/dma.h | 2 +
2098 arch/x86/include/asm/pmem.h | 2 +-
2099 arch/x86/include/asm/uaccess.h | 20 +-
2100 arch/x86/kernel/apic/vector.c | 6 +-
2101 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
2102 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
2103 arch/x86/kernel/head_64.S | 1 -
2104 arch/x86/kvm/i8259.c | 10 +-
2105 arch/x86/kvm/ioapic.c | 2 +
2106 arch/x86/kvm/x86.c | 2 +
2107 arch/x86/lib/usercopy_64.c | 2 +-
2108 arch/x86/mm/mpx.c | 4 +-
2109 arch/x86/mm/pageattr.c | 7 +
2110 drivers/base/devres.c | 4 +-
2111 drivers/base/power/runtime.c | 6 +-
2112 drivers/base/regmap/regmap.c | 4 +-
2113 drivers/block/drbd/drbd_receiver.c | 4 +-
2114 drivers/block/drbd/drbd_worker.c | 6 +-
2115 drivers/char/virtio_console.c | 6 +-
2116 drivers/md/dm.c | 12 +-
2117 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2118 drivers/net/macvtap.c | 4 +-
2119 drivers/video/fbdev/core/fbmem.c | 10 +-
2120 fs/compat.c | 3 +-
2121 fs/coredump.c | 2 +-
2122 fs/dcache.c | 13 +-
2123 fs/fhandle.c | 2 +-
2124 fs/file.c | 14 +-
2125 fs/fs-writeback.c | 11 +-
2126 fs/overlayfs/copy_up.c | 2 +-
2127 fs/readdir.c | 3 +-
2128 fs/super.c | 3 +-
2129 include/linux/compiler.h | 36 ++-
2130 include/linux/rcupdate.h | 8 +
2131 include/linux/sched.h | 4 +-
2132 include/linux/seqlock.h | 10 +
2133 include/linux/spinlock.h | 17 +-
2134 include/linux/srcu.h | 5 +-
2135 include/linux/syscalls.h | 2 +-
2136 include/linux/writeback.h | 3 +-
2137 include/uapi/linux/swab.h | 6 +-
2138 ipc/ipc_sysctl.c | 6 +
2139 kernel/exit.c | 25 +-
2140 kernel/resource.c | 4 +-
2141 kernel/signal.c | 12 +-
2142 kernel/user.c | 2 +-
2143 kernel/workqueue.c | 6 +-
2144 lib/rhashtable.c | 4 +-
2145 net/compat.c | 2 +-
2146 net/ipv4/xfrm4_mode_transport.c | 2 +-
2147 security/keys/internal.h | 8 +-
2148 security/keys/keyring.c | 4 -
2149 sound/core/seq/seq_clientmgr.c | 8 +-
2150 sound/core/seq/seq_compat.c | 2 +-
2151 sound/core/seq/seq_memory.c | 6 +-
2152 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
2153 tools/gcc/gcc-common.h | 1 +
2154 tools/gcc/initify_plugin.c | 33 ++-
2155 .../disable_size_overflow_hash.data | 1 +
2156 .../size_overflow_plugin/size_overflow_hash.data | 1 -
2157 62 files changed, 708 insertions(+), 140 deletions(-)
afe359a8 2158
ab5bcff6
PK
2159commit f2634c2f6995f4231616f24ed016f890c701f939
2160Merge: 1241bff 5f8b236
afe359a8 2161Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2162Date: Wed Dec 9 21:50:47 2015 -0500
afe359a8 2163
ab5bcff6
PK
2164 Merge branch 'linux-4.3.y' into pax-4_3
2165
2166 Conflicts:
2167 arch/x86/kernel/fpu/xstate.c
2168 arch/x86/kernel/head_64.S
afe359a8 2169
ab5bcff6 2170commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6090327c 2171Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2172Date: Sun Dec 6 08:44:56 2015 -0500
76e7c0f9 2173
ab5bcff6
PK
2174 Update to pax-linux-4.3-test8.patch:
2175 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
2176 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
2177 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
2178 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
2179
2180 Makefile | 5 +++
2181 drivers/md/md.c | 5 ++-
2182 drivers/md/raid1.c | 2 +-
2183 fs/proc/task_mmu.c | 3 ++
2184 .../disable_size_overflow_hash.data | 4 ++-
2185 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
2186 .../size_overflow_plugin/size_overflow_hash.data | 2 -
2187 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
2188 8 files changed, 43 insertions(+), 12 deletions(-)
afe359a8 2189
ab5bcff6 2190commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
afe359a8 2191Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 2192Date: Fri Dec 4 14:24:12 2015 -0500
afe359a8 2193
ab5bcff6 2194 Initial import of pax-linux-4.3-test7.patch
76e7c0f9 2195
6090327c 2196 Documentation/dontdiff | 47 +-
a8b227b4 2197 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 2198 Documentation/kernel-parameters.txt | 28 +
da1216b9 2199 Makefile | 108 +-
6090327c
PK
2200 arch/alpha/include/asm/atomic.h | 10 +
2201 arch/alpha/include/asm/elf.h | 7 +
2202 arch/alpha/include/asm/pgalloc.h | 6 +
2203 arch/alpha/include/asm/pgtable.h | 11 +
2204 arch/alpha/kernel/module.c | 2 +-
2205 arch/alpha/kernel/osf_sys.c | 8 +-
2206 arch/alpha/mm/fault.c | 141 +-
2207 arch/arm/Kconfig | 2 +-
ab5bcff6 2208 arch/arm/include/asm/atomic.h | 320 +-
6090327c
PK
2209 arch/arm/include/asm/cache.h | 5 +-
2210 arch/arm/include/asm/cacheflush.h | 2 +-
2211 arch/arm/include/asm/checksum.h | 14 +-
afe359a8
PK
2212 arch/arm/include/asm/cmpxchg.h | 4 +
2213 arch/arm/include/asm/cpuidle.h | 2 +-
ab5bcff6 2214 arch/arm/include/asm/domain.h | 22 +-
da1216b9 2215 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
2216 arch/arm/include/asm/fncpy.h | 2 +
2217 arch/arm/include/asm/futex.h | 10 +
2218 arch/arm/include/asm/kmap_types.h | 2 +-
2219 arch/arm/include/asm/mach/dma.h | 2 +-
2220 arch/arm/include/asm/mach/map.h | 16 +-
2221 arch/arm/include/asm/outercache.h | 2 +-
2222 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
2223 arch/arm/include/asm/pgalloc.h | 20 +
2224 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 2225 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 2226 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c 2227 arch/arm/include/asm/pgtable.h | 54 +-
6090327c 2228 arch/arm/include/asm/smp.h | 2 +-
a8b227b4 2229 arch/arm/include/asm/tls.h | 3 +
ab5bcff6 2230 arch/arm/include/asm/uaccess.h | 79 +-
6090327c 2231 arch/arm/include/uapi/asm/ptrace.h | 2 +-
ab5bcff6 2232 arch/arm/kernel/armksyms.c | 2 +-
afe359a8 2233 arch/arm/kernel/cpuidle.c | 2 +-
ab5bcff6 2234 arch/arm/kernel/entry-armv.S | 109 +-
6090327c 2235 arch/arm/kernel/entry-common.S | 40 +-
ab5bcff6 2236 arch/arm/kernel/entry-header.S | 55 +
6090327c 2237 arch/arm/kernel/fiq.c | 3 +
ab5bcff6 2238 arch/arm/kernel/module-plts.c | 7 +-
afe359a8 2239 arch/arm/kernel/module.c | 38 +-
6090327c 2240 arch/arm/kernel/patch.c | 2 +
da1216b9 2241 arch/arm/kernel/process.c | 90 +-
da1216b9 2242 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
2243 arch/arm/kernel/setup.c | 20 +-
2244 arch/arm/kernel/signal.c | 35 +-
2245 arch/arm/kernel/smp.c | 2 +-
2246 arch/arm/kernel/tcm.c | 4 +-
8cf17962 2247 arch/arm/kernel/vmlinux.lds.S | 6 +-
ab5bcff6 2248 arch/arm/kvm/arm.c | 8 +-
6090327c 2249 arch/arm/lib/copy_page.S | 1 +
6090327c
PK
2250 arch/arm/lib/csumpartialcopyuser.S | 4 +-
2251 arch/arm/lib/delay.c | 2 +-
ab5bcff6 2252 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
da1216b9 2253 arch/arm/mach-exynos/suspend.c | 6 +-
a8b227b4 2254 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 2255 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 2256 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 2257 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
2258 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
2259 arch/arm/mach-omap2/omap_device.c | 4 +-
2260 arch/arm/mach-omap2/omap_device.h | 4 +-
2261 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
2262 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
2263 arch/arm/mach-omap2/wd_timer.c | 6 +-
afe359a8 2264 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6090327c 2265 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
2266 arch/arm/mach-tegra/irq.c | 1 +
2267 arch/arm/mach-ux500/pm.c | 1 +
e8242a6d 2268 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 2269 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
2270 arch/arm/mm/alignment.c | 8 +
2271 arch/arm/mm/cache-l2x0.c | 2 +-
2272 arch/arm/mm/context.c | 10 +-
0986ccbe 2273 arch/arm/mm/fault.c | 146 +
6090327c 2274 arch/arm/mm/fault.h | 12 +
8cf17962 2275 arch/arm/mm/init.c | 39 +
6090327c
PK
2276 arch/arm/mm/ioremap.c | 4 +-
2277 arch/arm/mm/mmap.c | 30 +-
ab5bcff6 2278 arch/arm/mm/mmu.c | 162 +-
0986ccbe 2279 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
2280 arch/arm/plat-iop/setup.c | 2 +-
2281 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 2282 arch/arm64/include/asm/atomic.h | 10 +
8cf17962 2283 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 2284 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 2285 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 2286 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
2287 arch/avr32/include/asm/elf.h | 8 +-
2288 arch/avr32/include/asm/kmap_types.h | 4 +-
2289 arch/avr32/mm/fault.c | 27 +
2290 arch/frv/include/asm/atomic.h | 10 +
2291 arch/frv/include/asm/kmap_types.h | 2 +-
2292 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 2293 arch/ia64/Makefile | 1 +
6090327c 2294 arch/ia64/include/asm/atomic.h | 10 +
6090327c
PK
2295 arch/ia64/include/asm/elf.h | 7 +
2296 arch/ia64/include/asm/pgalloc.h | 12 +
2297 arch/ia64/include/asm/pgtable.h | 13 +-
2298 arch/ia64/include/asm/spinlock.h | 2 +-
2299 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 2300 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
2301 arch/ia64/kernel/palinfo.c | 2 +-
2302 arch/ia64/kernel/sys_ia64.c | 7 +
2303 arch/ia64/kernel/vmlinux.lds.S | 2 +-
2304 arch/ia64/mm/fault.c | 32 +-
a8b227b4 2305 arch/ia64/mm/init.c | 15 +-
6090327c 2306 arch/m32r/lib/usercopy.c | 6 +
6090327c 2307 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
ab5bcff6 2308 arch/mips/include/asm/atomic.h | 368 +-
da1216b9 2309 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
2310 arch/mips/include/asm/exec.h | 2 +-
2311 arch/mips/include/asm/hw_irq.h | 2 +-
2312 arch/mips/include/asm/local.h | 57 +
2313 arch/mips/include/asm/page.h | 2 +-
2314 arch/mips/include/asm/pgalloc.h | 5 +
2315 arch/mips/include/asm/pgtable.h | 3 +
2316 arch/mips/include/asm/uaccess.h | 1 +
2317 arch/mips/kernel/binfmt_elfn32.c | 7 +
2318 arch/mips/kernel/binfmt_elfo32.c | 7 +
6090327c
PK
2319 arch/mips/kernel/irq-gt641xx.c | 2 +-
2320 arch/mips/kernel/irq.c | 6 +-
2321 arch/mips/kernel/pm-cps.c | 2 +-
2322 arch/mips/kernel/process.c | 12 -
6090327c
PK
2323 arch/mips/kernel/sync-r4k.c | 24 +-
2324 arch/mips/kernel/traps.c | 13 +-
2325 arch/mips/mm/fault.c | 25 +
2326 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
2327 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
2328 arch/mips/sni/rm200.c | 2 +-
2329 arch/mips/vr41xx/common/icu.c | 2 +-
2330 arch/mips/vr41xx/common/irq.c | 4 +-
2331 arch/parisc/include/asm/atomic.h | 10 +
2332 arch/parisc/include/asm/elf.h | 7 +
2333 arch/parisc/include/asm/pgalloc.h | 6 +
2334 arch/parisc/include/asm/pgtable.h | 11 +
2335 arch/parisc/include/asm/uaccess.h | 4 +-
2336 arch/parisc/kernel/module.c | 50 +-
2337 arch/parisc/kernel/sys_parisc.c | 15 +
2338 arch/parisc/kernel/traps.c | 4 +-
2339 arch/parisc/mm/fault.c | 140 +-
0986ccbe 2340 arch/powerpc/include/asm/atomic.h | 329 +-
da1216b9 2341 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
2342 arch/powerpc/include/asm/exec.h | 2 +-
2343 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 2344 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
2345 arch/powerpc/include/asm/mman.h | 2 +-
2346 arch/powerpc/include/asm/page.h | 8 +-
2347 arch/powerpc/include/asm/page_64.h | 7 +-
2348 arch/powerpc/include/asm/pgalloc-64.h | 7 +
2349 arch/powerpc/include/asm/pgtable.h | 1 +
2350 arch/powerpc/include/asm/pte-hash32.h | 1 +
2351 arch/powerpc/include/asm/reg.h | 1 +
2352 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 2353 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 2354 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 2355 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
2356 arch/powerpc/kernel/exceptions-64e.S | 4 +-
2357 arch/powerpc/kernel/exceptions-64s.S | 2 +-
2358 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 2359 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
2360 arch/powerpc/kernel/signal_32.c | 2 +-
2361 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 2362 arch/powerpc/kernel/traps.c | 21 +
6090327c 2363 arch/powerpc/kernel/vdso.c | 5 +-
6090327c 2364 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 2365 arch/powerpc/mm/fault.c | 56 +-
da1216b9 2366 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
2367 arch/powerpc/mm/slice.c | 13 +-
2368 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
2369 arch/s390/include/asm/atomic.h | 10 +
da1216b9 2370 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
2371 arch/s390/include/asm/exec.h | 2 +-
2372 arch/s390/include/asm/uaccess.h | 13 +-
2373 arch/s390/kernel/module.c | 22 +-
e8242a6d 2374 arch/s390/kernel/process.c | 24 -
da1216b9 2375 arch/s390/mm/mmap.c | 16 +
6090327c
PK
2376 arch/score/include/asm/exec.h | 2 +-
2377 arch/score/kernel/process.c | 5 -
2378 arch/sh/mm/mmap.c | 22 +-
0986ccbe 2379 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
2380 arch/sparc/include/asm/cache.h | 2 +-
2381 arch/sparc/include/asm/elf_32.h | 7 +
2382 arch/sparc/include/asm/elf_64.h | 7 +
2383 arch/sparc/include/asm/pgalloc_32.h | 1 +
2384 arch/sparc/include/asm/pgalloc_64.h | 1 +
2385 arch/sparc/include/asm/pgtable.h | 4 +
2386 arch/sparc/include/asm/pgtable_32.h | 15 +-
2387 arch/sparc/include/asm/pgtsrmmu.h | 5 +
2388 arch/sparc/include/asm/setup.h | 4 +-
2389 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 2390 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
2391 arch/sparc/include/asm/thread_info_64.h | 2 +
2392 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
2393 arch/sparc/include/asm/uaccess_32.h | 28 +-
2394 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
2395 arch/sparc/kernel/Makefile | 2 +-
2396 arch/sparc/kernel/prom_common.c | 2 +-
2397 arch/sparc/kernel/smp_64.c | 8 +-
2398 arch/sparc/kernel/sys_sparc_32.c | 2 +-
2399 arch/sparc/kernel/sys_sparc_64.c | 52 +-
2400 arch/sparc/kernel/traps_64.c | 27 +-
2401 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
2402 arch/sparc/lib/atomic_64.S | 57 +-
2403 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
2404 arch/sparc/mm/Makefile | 2 +-
2405 arch/sparc/mm/fault_32.c | 292 +
8cf17962 2406 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
2407 arch/sparc/mm/hugetlbpage.c | 22 +-
2408 arch/sparc/mm/init_64.c | 10 +-
2409 arch/tile/include/asm/atomic_64.h | 10 +
2410 arch/tile/include/asm/uaccess.h | 4 +-
2411 arch/um/Makefile | 4 +
2412 arch/um/include/asm/kmap_types.h | 2 +-
2413 arch/um/include/asm/page.h | 3 +
2414 arch/um/include/asm/pgtable-3level.h | 1 +
2415 arch/um/kernel/process.c | 16 -
afe359a8 2416 arch/x86/Kconfig | 15 +-
6090327c
PK
2417 arch/x86/Kconfig.cpu | 6 +-
2418 arch/x86/Kconfig.debug | 4 +-
a8b227b4 2419 arch/x86/Makefile | 13 +-
6090327c
PK
2420 arch/x86/boot/Makefile | 3 +
2421 arch/x86/boot/bitops.h | 4 +-
2422 arch/x86/boot/boot.h | 2 +-
2423 arch/x86/boot/compressed/Makefile | 3 +
2424 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 2425 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
2426 arch/x86/boot/compressed/head_32.S | 4 +-
2427 arch/x86/boot/compressed/head_64.S | 12 +-
2428 arch/x86/boot/compressed/misc.c | 11 +-
2429 arch/x86/boot/cpucheck.c | 16 +-
2430 arch/x86/boot/header.S | 6 +-
2431 arch/x86/boot/memory.c | 2 +-
2432 arch/x86/boot/video-vesa.c | 1 +
2433 arch/x86/boot/video.c | 2 +-
2434 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
2435 arch/x86/crypto/aesni-intel_asm.S | 106 +-
2436 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
2437 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
2438 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
2439 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
2440 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
2441 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 2442 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
2443 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
2444 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
2445 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
2446 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
2447 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
2448 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
2449 arch/x86/crypto/sha256-avx-asm.S | 2 +
2450 arch/x86/crypto/sha256-avx2-asm.S | 2 +
2451 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
2452 arch/x86/crypto/sha512-avx-asm.S | 2 +
2453 arch/x86/crypto/sha512-avx2-asm.S | 2 +
2454 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
2455 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
2456 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
2457 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
ab5bcff6
PK
2458 arch/x86/entry/calling.h | 86 +-
2459 arch/x86/entry/common.c | 13 +-
2460 arch/x86/entry/entry_32.S | 351 +-
2461 arch/x86/entry/entry_64.S | 619 +-
afe359a8
PK
2462 arch/x86/entry/entry_64_compat.S | 159 +-
2463 arch/x86/entry/thunk_64.S | 2 +
2464 arch/x86/entry/vdso/Makefile | 2 +-
ab5bcff6 2465 arch/x86/entry/vdso/vdso2c.h | 8 +-
afe359a8
PK
2466 arch/x86/entry/vdso/vma.c | 41 +-
2467 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
ab5bcff6 2468 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
0986ccbe 2469 arch/x86/ia32/ia32_signal.c | 23 +-
afe359a8 2470 arch/x86/ia32/sys_ia32.c | 42 +-
da1216b9 2471 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
2472 arch/x86/include/asm/alternative.h | 4 +-
2473 arch/x86/include/asm/apic.h | 2 +-
2474 arch/x86/include/asm/apm.h | 4 +-
ab5bcff6 2475 arch/x86/include/asm/atomic.h | 230 +-
6090327c 2476 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 2477 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c 2478 arch/x86/include/asm/bitops.h | 18 +-
afe359a8 2479 arch/x86/include/asm/boot.h | 2 +-
6090327c 2480 arch/x86/include/asm/cache.h | 5 +-
6090327c
PK
2481 arch/x86/include/asm/checksum_32.h | 12 +-
2482 arch/x86/include/asm/cmpxchg.h | 39 +
2483 arch/x86/include/asm/compat.h | 2 +-
afe359a8 2484 arch/x86/include/asm/cpufeature.h | 17 +-
6090327c
PK
2485 arch/x86/include/asm/desc.h | 78 +-
2486 arch/x86/include/asm/desc_defs.h | 6 +
2487 arch/x86/include/asm/div64.h | 2 +-
da1216b9 2488 arch/x86/include/asm/elf.h | 33 +-
6090327c 2489 arch/x86/include/asm/emergency-restart.h | 2 +-
ab5bcff6
PK
2490 arch/x86/include/asm/fpu/internal.h | 42 +-
2491 arch/x86/include/asm/fpu/types.h | 6 +-
6090327c
PK
2492 arch/x86/include/asm/futex.h | 14 +-
2493 arch/x86/include/asm/hw_irq.h | 4 +-
2494 arch/x86/include/asm/i8259.h | 2 +-
afe359a8 2495 arch/x86/include/asm/io.h | 22 +-
6090327c
PK
2496 arch/x86/include/asm/irqflags.h | 5 +
2497 arch/x86/include/asm/kprobes.h | 9 +-
2498 arch/x86/include/asm/local.h | 106 +-
2499 arch/x86/include/asm/mman.h | 15 +
afe359a8 2500 arch/x86/include/asm/mmu.h | 14 +-
ab5bcff6 2501 arch/x86/include/asm/mmu_context.h | 114 +-
6090327c
PK
2502 arch/x86/include/asm/module.h | 17 +-
2503 arch/x86/include/asm/nmi.h | 19 +-
2504 arch/x86/include/asm/page.h | 1 +
afe359a8
PK
2505 arch/x86/include/asm/page_32.h | 12 +-
2506 arch/x86/include/asm/page_64.h | 14 +-
6090327c
PK
2507 arch/x86/include/asm/paravirt.h | 46 +-
2508 arch/x86/include/asm/paravirt_types.h | 15 +-
2509 arch/x86/include/asm/pgalloc.h | 23 +
2510 arch/x86/include/asm/pgtable-2level.h | 2 +
ab5bcff6 2511 arch/x86/include/asm/pgtable-3level.h | 7 +
da1216b9 2512 arch/x86/include/asm/pgtable.h | 128 +-
6090327c 2513 arch/x86/include/asm/pgtable_32.h | 14 +-
afe359a8 2514 arch/x86/include/asm/pgtable_32_types.h | 24 +-
ab5bcff6 2515 arch/x86/include/asm/pgtable_64.h | 23 +-
6090327c
PK
2516 arch/x86/include/asm/pgtable_64_types.h | 5 +
2517 arch/x86/include/asm/pgtable_types.h | 26 +-
2518 arch/x86/include/asm/preempt.h | 2 +-
ab5bcff6
PK
2519 arch/x86/include/asm/processor.h | 57 +-
2520 arch/x86/include/asm/ptrace.h | 13 +-
6090327c
PK
2521 arch/x86/include/asm/realmode.h | 4 +-
2522 arch/x86/include/asm/reboot.h | 10 +-
2523 arch/x86/include/asm/rmwcc.h | 84 +-
2524 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
2525 arch/x86/include/asm/segment.h | 27 +-
2526 arch/x86/include/asm/smap.h | 43 +
6090327c 2527 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
2528 arch/x86/include/asm/stackprotector.h | 4 +-
2529 arch/x86/include/asm/stacktrace.h | 32 +-
2530 arch/x86/include/asm/switch_to.h | 4 +-
afe359a8
PK
2531 arch/x86/include/asm/sys_ia32.h | 6 +-
2532 arch/x86/include/asm/thread_info.h | 27 +-
2533 arch/x86/include/asm/tlbflush.h | 77 +-
e8242a6d 2534 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
2535 arch/x86/include/asm/uaccess_32.h | 28 +-
2536 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
2537 arch/x86/include/asm/word-at-a-time.h | 2 +-
2538 arch/x86/include/asm/x86_init.h | 10 +-
2539 arch/x86/include/asm/xen/page.h | 2 +-
6090327c 2540 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
2541 arch/x86/kernel/Makefile | 2 +-
2542 arch/x86/kernel/acpi/boot.c | 4 +-
2543 arch/x86/kernel/acpi/sleep.c | 4 +
2544 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
afe359a8 2545 arch/x86/kernel/alternative.c | 124 +-
6090327c 2546 arch/x86/kernel/apic/apic.c | 4 +-
ab5bcff6 2547 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6090327c
PK
2548 arch/x86/kernel/apic/apic_noop.c | 2 +-
2549 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 2550 arch/x86/kernel/apic/io_apic.c | 8 +-
afe359a8 2551 arch/x86/kernel/apic/msi.c | 2 +-
ab5bcff6 2552 arch/x86/kernel/apic/probe_32.c | 4 +-
8cf17962 2553 arch/x86/kernel/apic/vector.c | 4 +-
ab5bcff6 2554 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6090327c
PK
2555 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
2556 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 2557 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
2558 arch/x86/kernel/asm-offsets.c | 20 +
2559 arch/x86/kernel/asm-offsets_64.c | 1 +
2560 arch/x86/kernel/cpu/Makefile | 4 -
2561 arch/x86/kernel/cpu/amd.c | 2 +-
ab5bcff6 2562 arch/x86/kernel/cpu/bugs_64.c | 2 +
afe359a8 2563 arch/x86/kernel/cpu/common.c | 202 +-
da1216b9 2564 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
ab5bcff6 2565 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6090327c
PK
2566 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
2567 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6090327c
PK
2568 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
2569 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
2570 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
afe359a8 2571 arch/x86/kernel/cpu/perf_event.c | 10 +-
6090327c
PK
2572 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
2573 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
2574 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
2575 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
2576 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
2577 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
2578 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
2579 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6090327c
PK
2580 arch/x86/kernel/crash_dump_64.c | 2 +-
2581 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
2582 arch/x86/kernel/dumpstack.c | 24 +-
2583 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 2584 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
2585 arch/x86/kernel/e820.c | 4 +-
2586 arch/x86/kernel/early_printk.c | 1 +
ab5bcff6
PK
2587 arch/x86/kernel/espfix_64.c | 44 +-
2588 arch/x86/kernel/fpu/core.c | 24 +-
2589 arch/x86/kernel/fpu/init.c | 40 +-
afe359a8
PK
2590 arch/x86/kernel/fpu/regset.c | 22 +-
2591 arch/x86/kernel/fpu/signal.c | 20 +-
2592 arch/x86/kernel/fpu/xstate.c | 8 +-
da1216b9 2593 arch/x86/kernel/ftrace.c | 18 +-
afe359a8
PK
2594 arch/x86/kernel/head64.c | 14 +-
2595 arch/x86/kernel/head_32.S | 235 +-
ab5bcff6 2596 arch/x86/kernel/head_64.S | 173 +-
6090327c 2597 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
2598 arch/x86/kernel/i8259.c | 10 +-
2599 arch/x86/kernel/io_delay.c | 2 +-
2600 arch/x86/kernel/ioport.c | 2 +-
2601 arch/x86/kernel/irq.c | 8 +-
da1216b9 2602 arch/x86/kernel/irq_32.c | 45 +-
afe359a8 2603 arch/x86/kernel/jump_label.c | 10 +-
da1216b9
PK
2604 arch/x86/kernel/kgdb.c | 21 +-
2605 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
2606 arch/x86/kernel/kprobes/opt.c | 16 +-
2607 arch/x86/kernel/ksysfs.c | 2 +-
ab5bcff6 2608 arch/x86/kernel/kvmclock.c | 20 +-
afe359a8 2609 arch/x86/kernel/ldt.c | 25 +
e8242a6d 2610 arch/x86/kernel/livepatch.c | 12 +-
6090327c 2611 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 2612 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
2613 arch/x86/kernel/module.c | 78 +-
2614 arch/x86/kernel/msr.c | 2 +-
2615 arch/x86/kernel/nmi.c | 34 +-
2616 arch/x86/kernel/nmi_selftest.c | 4 +-
2617 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
2618 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 2619 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
2620 arch/x86/kernel/pci-calgary_64.c | 2 +-
2621 arch/x86/kernel/pci-iommu_table.c | 2 +-
2622 arch/x86/kernel/pci-swiotlb.c | 2 +-
ab5bcff6
PK
2623 arch/x86/kernel/process.c | 80 +-
2624 arch/x86/kernel/process_32.c | 29 +-
2625 arch/x86/kernel/process_64.c | 14 +-
6090327c
PK
2626 arch/x86/kernel/ptrace.c | 20 +-
2627 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 2628 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
2629 arch/x86/kernel/reboot_fixups_32.c | 2 +-
2630 arch/x86/kernel/relocate_kernel_64.S | 3 +-
afe359a8 2631 arch/x86/kernel/setup.c | 29 +-
6090327c
PK
2632 arch/x86/kernel/setup_percpu.c | 29 +-
2633 arch/x86/kernel/signal.c | 17 +-
2634 arch/x86/kernel/smp.c | 2 +-
afe359a8
PK
2635 arch/x86/kernel/smpboot.c | 29 +-
2636 arch/x86/kernel/step.c | 6 +-
6090327c
PK
2637 arch/x86/kernel/sys_i386_32.c | 184 +
2638 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
2639 arch/x86/kernel/tboot.c | 14 +-
2640 arch/x86/kernel/time.c | 8 +-
6090327c
PK
2641 arch/x86/kernel/tls.c | 7 +-
2642 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 2643 arch/x86/kernel/traps.c | 53 +-
6090327c 2644 arch/x86/kernel/tsc.c | 2 +-
da1216b9 2645 arch/x86/kernel/uprobes.c | 2 +-
6090327c 2646 arch/x86/kernel/vm86_32.c | 6 +-
ab5bcff6 2647 arch/x86/kernel/vmlinux.lds.S | 153 +-
6090327c
PK
2648 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
2649 arch/x86/kernel/x86_init.c | 6 +-
6090327c 2650 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 2651 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
2652 arch/x86/kvm/lapic.c | 2 +-
2653 arch/x86/kvm/paging_tmpl.h | 2 +-
ab5bcff6
PK
2654 arch/x86/kvm/svm.c | 10 +-
2655 arch/x86/kvm/vmx.c | 62 +-
2656 arch/x86/kvm/x86.c | 42 +-
6090327c
PK
2657 arch/x86/lguest/boot.c | 3 +-
2658 arch/x86/lib/atomic64_386_32.S | 164 +
afe359a8 2659 arch/x86/lib/atomic64_cx8_32.S | 98 +-
ab5bcff6 2660 arch/x86/lib/checksum_32.S | 99 +-
da1216b9 2661 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 2662 arch/x86/lib/cmpxchg16b_emu.S | 3 +
afe359a8
PK
2663 arch/x86/lib/copy_page_64.S | 14 +-
2664 arch/x86/lib/copy_user_64.S | 66 +-
2665 arch/x86/lib/csum-copy_64.S | 14 +-
6090327c
PK
2666 arch/x86/lib/csum-wrappers_64.c | 8 +-
2667 arch/x86/lib/getuser.S | 74 +-
8cf17962 2668 arch/x86/lib/insn.c | 8 +-
6090327c 2669 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
2670 arch/x86/lib/memcpy_64.S | 6 +
2671 arch/x86/lib/memmove_64.S | 3 +-
2672 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
2673 arch/x86/lib/mmx_32.c | 243 +-
2674 arch/x86/lib/msr-reg.S | 2 +
afe359a8 2675 arch/x86/lib/putuser.S | 87 +-
6090327c 2676 arch/x86/lib/rwsem.S | 6 +-
afe359a8 2677 arch/x86/lib/usercopy_32.c | 359 +-
da1216b9 2678 arch/x86/lib/usercopy_64.c | 20 +-
afe359a8
PK
2679 arch/x86/math-emu/fpu_aux.c | 2 +-
2680 arch/x86/math-emu/fpu_entry.c | 4 +-
2681 arch/x86/math-emu/fpu_system.h | 2 +-
6090327c 2682 arch/x86/mm/Makefile | 4 +
afe359a8 2683 arch/x86/mm/extable.c | 26 +-
da1216b9 2684 arch/x86/mm/fault.c | 570 +-
6090327c 2685 arch/x86/mm/gup.c | 6 +-
ab5bcff6 2686 arch/x86/mm/highmem_32.c | 6 +
6090327c 2687 arch/x86/mm/hugetlbpage.c | 24 +-
ab5bcff6 2688 arch/x86/mm/init.c | 111 +-
6090327c 2689 arch/x86/mm/init_32.c | 111 +-
8cf17962 2690 arch/x86/mm/init_64.c | 46 +-
6090327c 2691 arch/x86/mm/iomap_32.c | 4 +
ab5bcff6 2692 arch/x86/mm/ioremap.c | 52 +-
6090327c 2693 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 2694 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
2695 arch/x86/mm/mmio-mod.c | 10 +-
2696 arch/x86/mm/numa.c | 2 +-
ab5bcff6 2697 arch/x86/mm/pageattr.c | 38 +-
afe359a8 2698 arch/x86/mm/pat.c | 12 +-
6090327c
PK
2699 arch/x86/mm/pat_rbtree.c | 2 +-
2700 arch/x86/mm/pf_in.c | 10 +-
ab5bcff6 2701 arch/x86/mm/pgtable.c | 214 +-
6090327c 2702 arch/x86/mm/pgtable_32.c | 3 +
6090327c
PK
2703 arch/x86/mm/setup_nx.c | 7 +
2704 arch/x86/mm/tlb.c | 4 +
2705 arch/x86/mm/uderef_64.c | 37 +
2706 arch/x86/net/bpf_jit.S | 11 +
8cf17962 2707 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 2708 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
2709 arch/x86/oprofile/nmi_int.c | 8 +-
2710 arch/x86/oprofile/op_model_amd.c | 8 +-
2711 arch/x86/oprofile/op_model_ppro.c | 7 +-
2712 arch/x86/oprofile/op_x86_model.h | 2 +-
2713 arch/x86/pci/intel_mid_pci.c | 2 +-
2714 arch/x86/pci/irq.c | 8 +-
2715 arch/x86/pci/pcbios.c | 144 +-
2716 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 2717 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 2718 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 2719 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 2720 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
2721 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
2722 arch/x86/platform/intel-mid/mfld.c | 4 +-
2723 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 2724 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
2725 arch/x86/platform/olpc/olpc_dt.c | 2 +-
2726 arch/x86/power/cpu.c | 11 +-
2727 arch/x86/realmode/init.c | 10 +-
2728 arch/x86/realmode/rm/Makefile | 3 +
2729 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 2730 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
2731 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2732 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2733 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2734 arch/x86/tools/Makefile | 2 +-
afe359a8 2735 arch/x86/tools/relocs.c | 96 +-
6090327c
PK
2736 arch/x86/um/mem_32.c | 2 +-
2737 arch/x86/um/tls_32.c | 2 +-
da1216b9 2738 arch/x86/xen/enlighten.c | 50 +-
ab5bcff6 2739 arch/x86/xen/mmu.c | 19 +-
da1216b9 2740 arch/x86/xen/smp.c | 16 +-
6090327c
PK
2741 arch/x86/xen/xen-asm_32.S | 2 +-
2742 arch/x86/xen/xen-head.S | 11 +
2743 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 2744 block/bio.c | 4 +-
6090327c
PK
2745 block/blk-iopoll.c | 2 +-
2746 block/blk-map.c | 2 +-
2747 block/blk-softirq.c | 2 +-
2748 block/bsg.c | 12 +-
2749 block/compat_ioctl.c | 4 +-
2750 block/genhd.c | 9 +-
2751 block/partitions/efi.c | 8 +-
2752 block/scsi_ioctl.c | 29 +-
2753 crypto/cryptd.c | 4 +-
2754 crypto/pcrypt.c | 2 +-
ab5bcff6 2755 crypto/zlib.c | 12 +-
afe359a8 2756 drivers/acpi/acpi_video.c | 2 +-
6090327c
PK
2757 drivers/acpi/apei/apei-internal.h | 2 +-
2758 drivers/acpi/apei/ghes.c | 4 +-
2759 drivers/acpi/bgrt.c | 6 +-
2760 drivers/acpi/blacklist.c | 4 +-
e8242a6d 2761 drivers/acpi/bus.c | 4 +-
0986ccbe 2762 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
2763 drivers/acpi/ec.c | 2 +-
2764 drivers/acpi/pci_slot.c | 2 +-
6090327c 2765 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
2766 drivers/acpi/processor_pdc.c | 2 +-
2767 drivers/acpi/sleep.c | 2 +-
6090327c 2768 drivers/acpi/sysfs.c | 4 +-
e8242a6d 2769 drivers/acpi/thermal.c | 2 +-
afe359a8 2770 drivers/acpi/video_detect.c | 7 +-
6090327c
PK
2771 drivers/ata/libata-core.c | 12 +-
2772 drivers/ata/libata-scsi.c | 2 +-
2773 drivers/ata/libata.h | 2 +-
2774 drivers/ata/pata_arasan_cf.c | 4 +-
2775 drivers/atm/adummy.c | 2 +-
2776 drivers/atm/ambassador.c | 8 +-
2777 drivers/atm/atmtcp.c | 14 +-
2778 drivers/atm/eni.c | 10 +-
2779 drivers/atm/firestream.c | 8 +-
2780 drivers/atm/fore200e.c | 14 +-
2781 drivers/atm/he.c | 18 +-
2782 drivers/atm/horizon.c | 4 +-
2783 drivers/atm/idt77252.c | 36 +-
2784 drivers/atm/iphase.c | 34 +-
2785 drivers/atm/lanai.c | 12 +-
2786 drivers/atm/nicstar.c | 46 +-
2787 drivers/atm/solos-pci.c | 4 +-
2788 drivers/atm/suni.c | 4 +-
2789 drivers/atm/uPD98402.c | 16 +-
2790 drivers/atm/zatm.c | 6 +-
2791 drivers/base/bus.c | 4 +-
2792 drivers/base/devtmpfs.c | 8 +-
2793 drivers/base/node.c | 2 +-
ab5bcff6 2794 drivers/base/platform-msi.c | 20 +-
da1216b9 2795 drivers/base/power/domain.c | 11 +-
6090327c
PK
2796 drivers/base/power/sysfs.c | 2 +-
2797 drivers/base/power/wakeup.c | 8 +-
ab5bcff6 2798 drivers/base/regmap/regmap-debugfs.c | 11 +-
6090327c
PK
2799 drivers/base/syscore.c | 4 +-
2800 drivers/block/cciss.c | 28 +-
2801 drivers/block/cciss.h | 2 +-
2802 drivers/block/cpqarray.c | 28 +-
2803 drivers/block/cpqarray.h | 2 +-
a8b227b4 2804 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 2805 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 2806 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 2807 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
2808 drivers/block/drbd/drbd_receiver.c | 34 +-
2809 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 2810 drivers/block/pktcdvd.c | 4 +-
8cf17962 2811 drivers/block/rbd.c | 2 +-
6090327c 2812 drivers/bluetooth/btwilink.c | 2 +-
ab5bcff6 2813 drivers/bus/arm-cci.c | 12 +-
6090327c
PK
2814 drivers/cdrom/cdrom.c | 11 +-
2815 drivers/cdrom/gdrom.c | 1 -
2816 drivers/char/agp/compat_ioctl.c | 2 +-
2817 drivers/char/agp/frontend.c | 4 +-
afe359a8 2818 drivers/char/agp/intel-gtt.c | 4 +-
6090327c 2819 drivers/char/hpet.c | 2 +-
6090327c
PK
2820 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2821 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 2822 drivers/char/mem.c | 47 +-
6090327c 2823 drivers/char/nvram.c | 2 +-
a8b227b4
PK
2824 drivers/char/pcmcia/synclink_cs.c | 16 +-
2825 drivers/char/random.c | 12 +-
e8242a6d 2826 drivers/char/sonypi.c | 11 +-
6090327c 2827 drivers/char/tpm/tpm_acpi.c | 3 +-
ab5bcff6 2828 drivers/char/tpm/tpm_eventlog.c | 4 +-
6090327c
PK
2829 drivers/char/virtio_console.c | 4 +-
2830 drivers/clk/clk-composite.c | 2 +-
da1216b9 2831 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
2832 drivers/clk/socfpga/clk-gate.c | 9 +-
2833 drivers/clk/socfpga/clk-pll.c | 9 +-
ab5bcff6 2834 drivers/clk/ti/clk.c | 8 +-
6090327c 2835 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 2836 drivers/cpufreq/cpufreq-dt.c | 4 +-
ab5bcff6 2837 drivers/cpufreq/cpufreq.c | 30 +-
afe359a8 2838 drivers/cpufreq/cpufreq_governor.c | 2 +-
6090327c
PK
2839 drivers/cpufreq/cpufreq_governor.h | 4 +-
2840 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 2841 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
2842 drivers/cpufreq/p4-clockmod.c | 12 +-
2843 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2844 drivers/cpufreq/speedstep-centrino.c | 7 +-
2845 drivers/cpuidle/driver.c | 2 +-
afe359a8 2846 drivers/cpuidle/dt_idle_states.c | 2 +-
6090327c
PK
2847 drivers/cpuidle/governor.c | 2 +-
2848 drivers/cpuidle/sysfs.c | 2 +-
2849 drivers/crypto/hifn_795x.c | 4 +-
2850 drivers/devfreq/devfreq.c | 4 +-
2851 drivers/dma/sh/shdma-base.c | 4 +-
2852 drivers/dma/sh/shdmac.c | 2 +-
2853 drivers/edac/edac_device.c | 4 +-
da1216b9 2854 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
2855 drivers/edac/edac_pci.c | 4 +-
2856 drivers/edac/edac_pci_sysfs.c | 22 +-
2857 drivers/edac/mce_amd.h | 2 +-
2858 drivers/firewire/core-card.c | 6 +-
2859 drivers/firewire/core-device.c | 2 +-
2860 drivers/firewire/core-transaction.c | 1 +
2861 drivers/firewire/core.h | 1 +
2862 drivers/firmware/dmi-id.c | 2 +-
afe359a8 2863 drivers/firmware/dmi_scan.c | 12 +-
6090327c
PK
2864 drivers/firmware/efi/cper.c | 8 +-
2865 drivers/firmware/efi/efi.c | 12 +-
2866 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
2867 drivers/firmware/efi/runtime-map.c | 2 +-
2868 drivers/firmware/google/gsmi.c | 2 +-
2869 drivers/firmware/google/memconsole.c | 7 +-
2870 drivers/firmware/memmap.c | 2 +-
ab5bcff6 2871 drivers/firmware/psci.c | 2 +-
afe359a8 2872 drivers/gpio/gpio-davinci.c | 6 +-
6090327c
PK
2873 drivers/gpio/gpio-em.c | 2 +-
2874 drivers/gpio/gpio-ich.c | 2 +-
afe359a8 2875 drivers/gpio/gpio-omap.c | 4 +-
6090327c
PK
2876 drivers/gpio/gpio-rcar.c | 2 +-
2877 drivers/gpio/gpio-vr41xx.c | 2 +-
ab5bcff6 2878 drivers/gpio/gpiolib.c | 12 +-
afe359a8
PK
2879 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2880 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2881 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2882 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2883 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2884 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2885 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2886 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2887 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
e8242a6d 2888 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
afe359a8 2889 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6090327c 2890 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 2891 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
2892 drivers/gpu/drm/drm_fops.c | 12 +-
2893 drivers/gpu/drm/drm_global.c | 14 +-
2894 drivers/gpu/drm/drm_info.c | 13 +-
2895 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 2896 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 2897 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c
PK
2898 drivers/gpu/drm/i810/i810_drv.h | 4 +-
2899 drivers/gpu/drm/i915/i915_dma.c | 2 +-
2900 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
ab5bcff6
PK
2901 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
2902 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
2903 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6090327c 2904 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 2905 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 2906 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 2907 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
2908 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2909 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2910 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
2911 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2912 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
afe359a8 2913 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6090327c
PK
2914 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2915 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2916 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2917 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
2918 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2919 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2920 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2921 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 2922 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
2923 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2924 drivers/gpu/drm/r128/r128_state.c | 4 +-
2925 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2926 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2927 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 2928 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
2929 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
2930 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
2931 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2932 drivers/gpu/drm/tegra/dc.c | 2 +-
2933 drivers/gpu/drm/tegra/dsi.c | 2 +-
2934 drivers/gpu/drm/tegra/hdmi.c | 2 +-
afe359a8
PK
2935 drivers/gpu/drm/tegra/sor.c | 7 +-
2936 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6090327c 2937 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
2938 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2939 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
2940 drivers/gpu/drm/udl/udl_fb.c | 1 -
2941 drivers/gpu/drm/via/via_drv.h | 4 +-
2942 drivers/gpu/drm/via/via_irq.c | 18 +-
2943 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2944 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6090327c
PK
2945 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2946 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2947 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2948 drivers/hid/hid-core.c | 4 +-
afe359a8 2949 drivers/hid/hid-sensor-custom.c | 2 +-
e8242a6d 2950 drivers/hv/channel.c | 2 +-
6090327c
PK
2951 drivers/hv/hv.c | 4 +-
2952 drivers/hv/hv_balloon.c | 18 +-
2953 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 2954 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
2955 drivers/hwmon/applesmc.c | 2 +-
2956 drivers/hwmon/asus_atk0110.c | 10 +-
2957 drivers/hwmon/coretemp.c | 2 +-
afe359a8 2958 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6090327c
PK
2959 drivers/hwmon/ibmaem.c | 2 +-
2960 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 2961 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
2962 drivers/hwmon/nct6775.c | 6 +-
2963 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2964 drivers/hwmon/sht15.c | 12 +-
2965 drivers/hwmon/via-cputemp.c | 2 +-
2966 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6090327c
PK
2967 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2968 drivers/i2c/i2c-dev.c | 2 +-
2969 drivers/ide/ide-cd.c | 2 +-
ab5bcff6 2970 drivers/ide/ide-disk.c | 2 +-
6090327c 2971 drivers/iio/industrialio-core.c | 2 +-
afe359a8 2972 drivers/iio/magnetometer/ak8975.c | 2 +-
6090327c
PK
2973 drivers/infiniband/core/cm.c | 32 +-
2974 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 2975 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c 2976 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6090327c
PK
2977 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2978 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2979 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2980 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2981 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2982 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2983 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2984 drivers/infiniband/hw/nes/nes.c | 4 +-
2985 drivers/infiniband/hw/nes/nes.h | 40 +-
2986 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2987 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2988 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
2989 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2990 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 2991 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
2992 drivers/input/gameport/gameport.c | 4 +-
2993 drivers/input/input.c | 4 +-
2994 drivers/input/joystick/sidewinder.c | 1 +
2995 drivers/input/joystick/xpad.c | 4 +-
2996 drivers/input/misc/ims-pcu.c | 4 +-
2997 drivers/input/mouse/psmouse.h | 2 +-
2998 drivers/input/mousedev.c | 2 +-
2999 drivers/input/serio/serio.c | 4 +-
3000 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 3001 drivers/input/touchscreen/htcpen.c | 2 +-
ab5bcff6 3002 drivers/iommu/arm-smmu-v3.c | 2 +-
da1216b9
PK
3003 drivers/iommu/arm-smmu.c | 43 +-
3004 drivers/iommu/io-pgtable-arm.c | 101 +-
3005 drivers/iommu/io-pgtable.c | 11 +-
3006 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 3007 drivers/iommu/iommu.c | 2 +-
da1216b9 3008 drivers/iommu/ipmmu-vmsa.c | 13 +-
afe359a8 3009 drivers/iommu/irq_remapping.c | 2 +-
da1216b9 3010 drivers/irqchip/irq-gic.c | 2 +-
ab5bcff6 3011 drivers/irqchip/irq-i8259.c | 2 +-
8cf17962 3012 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
3013 drivers/irqchip/irq-renesas-irqc.c | 2 +-
3014 drivers/isdn/capi/capi.c | 10 +-
3015 drivers/isdn/gigaset/interface.c | 8 +-
3016 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
3017 drivers/isdn/hardware/avm/b1.c | 4 +-
3018 drivers/isdn/i4l/isdn_common.c | 2 +
3019 drivers/isdn/i4l/isdn_tty.c | 22 +-
3020 drivers/isdn/icn/icn.c | 2 +-
3021 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
3022 drivers/lguest/core.c | 10 +-
3023 drivers/lguest/page_tables.c | 2 +-
3024 drivers/lguest/x86/core.c | 12 +-
3025 drivers/lguest/x86/switcher_32.S | 27 +-
3026 drivers/md/bcache/closure.h | 2 +-
3027 drivers/md/bitmap.c | 2 +-
3028 drivers/md/dm-ioctl.c | 2 +-
afe359a8 3029 drivers/md/dm-raid1.c | 18 +-
6090327c
PK
3030 drivers/md/dm-stats.c | 6 +-
3031 drivers/md/dm-stripe.c | 10 +-
0986ccbe 3032 drivers/md/dm-table.c | 2 +-
6090327c
PK
3033 drivers/md/dm-thin-metadata.c | 4 +-
3034 drivers/md/dm.c | 16 +-
3035 drivers/md/md.c | 26 +-
3036 drivers/md/md.h | 6 +-
3037 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
3038 drivers/md/persistent-data/dm-space-map.h | 1 +
3039 drivers/md/raid1.c | 4 +-
ab5bcff6 3040 drivers/md/raid10.c | 18 +-
e8242a6d 3041 drivers/md/raid5.c | 22 +-
6090327c
PK
3042 drivers/media/dvb-core/dvbdev.c | 2 +-
3043 drivers/media/dvb-frontends/af9033.h | 2 +-
3044 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
3045 drivers/media/dvb-frontends/dib7000p.h | 2 +-
3046 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
3047 drivers/media/pci/cx88/cx88-video.c | 6 +-
3048 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
3049 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
3050 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
3051 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 3052 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
3053 drivers/media/platform/omap/omap_vout.c | 11 +-
3054 drivers/media/platform/s5p-tv/mixer.h | 2 +-
3055 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
3056 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
3057 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
3058 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
3059 drivers/media/radio/radio-cadet.c | 2 +
3060 drivers/media/radio/radio-maxiradio.c | 2 +-
3061 drivers/media/radio/radio-shark.c | 2 +-
3062 drivers/media/radio/radio-shark2.c | 2 +-
3063 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 3064 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 3065 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
3066 drivers/media/v4l2-core/v4l2-device.c | 4 +-
3067 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 3068 drivers/memory/omap-gpmc.c | 21 +-
6090327c 3069 drivers/message/fusion/mptsas.c | 34 +-
6090327c 3070 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 3071 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
3072 drivers/mfd/max8925-i2c.c | 2 +-
3073 drivers/mfd/tps65910.c | 2 +-
3074 drivers/mfd/twl4030-irq.c | 9 +-
ab5bcff6
PK
3075 drivers/mfd/wm5110-tables.c | 2 +-
3076 drivers/mfd/wm8998-tables.c | 2 +-
6090327c 3077 drivers/misc/c2port/core.c | 4 +-
6090327c
PK
3078 drivers/misc/kgdbts.c | 4 +-
3079 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
3080 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
afe359a8 3081 drivers/misc/mic/scif/scif_rb.c | 8 +-
6090327c
PK
3082 drivers/misc/sgi-gru/gruhandles.c | 4 +-
3083 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
3084 drivers/misc/sgi-gru/grutables.h | 154 +-
3085 drivers/misc/sgi-xp/xp.h | 2 +-
3086 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 3087 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 3088 drivers/mmc/card/block.c | 2 +-
6090327c
PK
3089 drivers/mmc/host/dw_mmc.h | 2 +-
3090 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 3091 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
3092 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
3093 drivers/mmc/host/sdhci-s3c.c | 8 +-
3094 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
3095 drivers/mtd/nand/denali.c | 1 +
0986ccbe 3096 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
3097 drivers/mtd/nftlmount.c | 1 +
3098 drivers/mtd/sm_ftl.c | 2 +-
3099 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 3100 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 3101 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
3102 drivers/net/can/dev.c | 2 +-
3103 drivers/net/can/vcan.c | 2 +-
3104 drivers/net/dummy.c | 2 +-
6090327c
PK
3105 drivers/net/ethernet/8390/ax88796.c | 4 +-
3106 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 3107 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 3108 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 3109 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
afe359a8
PK
3110 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
3111 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
3112 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
3113 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
3114 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
a8b227b4 3115 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
afe359a8 3116 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6090327c
PK
3117 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
3118 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
3119 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
3120 drivers/net/ethernet/broadcom/tg3.h | 1 +
afe359a8
PK
3121 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
3122 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
6090327c 3123 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
3124 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
3125 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
3126 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
3127 drivers/net/ethernet/faraday/ftmac100.c | 2 +
3128 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
3129 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 3130 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
ab5bcff6 3131 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
6090327c
PK
3132 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
3133 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
3134 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
3135 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
3136 drivers/net/ethernet/realtek/r8169.c | 8 +-
3137 drivers/net/ethernet/sfc/ptp.c | 2 +-
3138 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 3139 drivers/net/ethernet/via/via-rhine.c | 2 +-
ab5bcff6 3140 drivers/net/geneve.c | 2 +-
6090327c
PK
3141 drivers/net/hyperv/hyperv_net.h | 2 +-
3142 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 3143 drivers/net/ifb.c | 2 +-
afe359a8 3144 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6090327c 3145 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
3146 drivers/net/macvtap.c | 6 +-
3147 drivers/net/nlmon.c | 2 +-
8cf17962 3148 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
3149 drivers/net/ppp/ppp_generic.c | 4 +-
3150 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
3151 drivers/net/team/team.c | 4 +-
3152 drivers/net/tun.c | 7 +-
6090327c
PK
3153 drivers/net/usb/hso.c | 23 +-
3154 drivers/net/usb/r8152.c | 2 +-
3155 drivers/net/usb/sierra_net.c | 4 +-
3156 drivers/net/virtio_net.c | 2 +-
ab5bcff6 3157 drivers/net/vrf.c | 2 +-
6090327c
PK
3158 drivers/net/vxlan.c | 4 +-
3159 drivers/net/wimax/i2400m/rx.c | 2 +-
3160 drivers/net/wireless/airo.c | 2 +-
3161 drivers/net/wireless/at76c50x-usb.c | 2 +-
ab5bcff6 3162 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
6090327c
PK
3163 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
3164 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
3165 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3166 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 3167 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 3168 drivers/net/wireless/ath/ath9k/main.c | 22 +-
ab5bcff6 3169 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
6090327c
PK
3170 drivers/net/wireless/b43/phy_lp.c | 2 +-
3171 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
3172 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
3173 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
3174 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3175 drivers/net/wireless/rndis_wlan.c | 2 +-
3176 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
3177 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
3178 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3179 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3180 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3181 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 3182 drivers/of/fdt.c | 4 +-
6090327c
PK
3183 drivers/oprofile/buffer_sync.c | 8 +-
3184 drivers/oprofile/event_buffer.c | 2 +-
3185 drivers/oprofile/oprof.c | 2 +-
6090327c
PK
3186 drivers/oprofile/oprofile_stats.c | 10 +-
3187 drivers/oprofile/oprofile_stats.h | 10 +-
3188 drivers/oprofile/oprofilefs.c | 6 +-
3189 drivers/oprofile/timer_int.c | 2 +-
3190 drivers/parport/procfs.c | 4 +-
e8242a6d 3191 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
3192 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3193 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3194 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 3195 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
3196 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3197 drivers/pci/hotplug/pciehp_core.c | 2 +-
ab5bcff6 3198 drivers/pci/msi.c | 22 +-
6090327c
PK
3199 drivers/pci/pci-sysfs.c | 6 +-
3200 drivers/pci/pci.h | 2 +-
3201 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 3202 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 3203 drivers/pci/probe.c | 2 +-
ab5bcff6 3204 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
afe359a8 3205 drivers/pinctrl/pinctrl-at91.c | 5 +-
e8242a6d 3206 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 3207 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
3208 drivers/platform/x86/compal-laptop.c | 2 +-
3209 drivers/platform/x86/hdaps.c | 2 +-
3210 drivers/platform/x86/ibm_rtl.c | 2 +-
3211 drivers/platform/x86/intel_oaktrail.c | 2 +-
3212 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 3213 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
3214 drivers/platform/x86/samsung-laptop.c | 2 +-
3215 drivers/platform/x86/samsung-q10.c | 2 +-
3216 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 3217 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 3218 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 3219 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
3220 drivers/power/pda_power.c | 7 +-
3221 drivers/power/power_supply.h | 4 +-
3222 drivers/power/power_supply_core.c | 7 +-
3223 drivers/power/power_supply_sysfs.c | 6 +-
afe359a8 3224 drivers/power/reset/at91-reset.c | 9 +-
6090327c
PK
3225 drivers/powercap/powercap_sys.c | 136 +-
3226 drivers/ptp/ptp_private.h | 2 +-
3227 drivers/ptp/ptp_sysfs.c | 2 +-
3228 drivers/regulator/core.c | 4 +-
3229 drivers/regulator/max8660.c | 6 +-
afe359a8 3230 drivers/regulator/max8973-regulator.c | 16 +-
8cf17962 3231 drivers/regulator/mc13892-regulator.c | 8 +-
afe359a8 3232 drivers/rtc/rtc-armada38x.c | 7 +-
6090327c
PK
3233 drivers/rtc/rtc-cmos.c | 4 +-
3234 drivers/rtc/rtc-ds1307.c | 2 +-
3235 drivers/rtc/rtc-m48t59.c | 4 +-
afe359a8
PK
3236 drivers/rtc/rtc-test.c | 6 +-
3237 drivers/scsi/be2iscsi/be_main.c | 2 +-
6090327c
PK
3238 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
3239 drivers/scsi/bfa/bfa_ioc.h | 4 +-
3240 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3241 drivers/scsi/hosts.c | 4 +-
afe359a8 3242 drivers/scsi/hpsa.c | 38 +-
6090327c
PK
3243 drivers/scsi/hpsa.h | 2 +-
3244 drivers/scsi/libfc/fc_exch.c | 50 +-
3245 drivers/scsi/libsas/sas_ata.c | 2 +-
3246 drivers/scsi/lpfc/lpfc.h | 8 +-
3247 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3248 drivers/scsi/lpfc/lpfc_init.c | 6 +-
3249 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
ab5bcff6 3250 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
6090327c
PK
3251 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
3252 drivers/scsi/pmcraid.c | 20 +-
3253 drivers/scsi/pmcraid.h | 8 +-
3254 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3255 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
3256 drivers/scsi/qla2xxx/qla_os.c | 6 +-
3257 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3258 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 3259 drivers/scsi/scsi.c | 2 +-
8cf17962 3260 drivers/scsi/scsi_lib.c | 8 +-
6090327c 3261 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
3262 drivers/scsi/scsi_transport_fc.c | 8 +-
3263 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3264 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 3265 drivers/scsi/sd.c | 6 +-
6090327c 3266 drivers/scsi/sg.c | 2 +-
afe359a8 3267 drivers/scsi/sr.c | 21 +-
0986ccbe 3268 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c
PK
3269 drivers/spi/spi.c | 2 +-
3270 drivers/staging/android/timed_output.c | 6 +-
8cf17962 3271 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
3272 drivers/staging/fbtft/fbtft-core.c | 2 +-
3273 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 3274 drivers/staging/gdm724x/gdm_tty.c | 2 +-
afe359a8
PK
3275 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
3276 drivers/staging/iio/adc/ad7280a.c | 4 +-
6090327c
PK
3277 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
3278 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
3279 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
3280 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
3281 drivers/staging/lustre/lustre/include/obd.h | 2 +-
ab5bcff6 3282 drivers/staging/octeon/ethernet-rx.c | 20 +-
6090327c 3283 drivers/staging/octeon/ethernet.c | 8 +-
ab5bcff6
PK
3284 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
3285 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
6090327c 3286 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 3287 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
afe359a8
PK
3288 drivers/staging/sm750fb/sm750.c | 14 +-
3289 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6090327c 3290 drivers/target/sbp/sbp_target.c | 4 +-
afe359a8 3291 drivers/thermal/cpu_cooling.c | 9 +-
0986ccbe 3292 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 3293 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 3294 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
3295 drivers/tty/cyclades.c | 6 +-
3296 drivers/tty/hvc/hvc_console.c | 14 +-
3297 drivers/tty/hvc/hvcs.c | 21 +-
3298 drivers/tty/hvc/hvsi.c | 22 +-
3299 drivers/tty/hvc/hvsi_lib.c | 4 +-
3300 drivers/tty/ipwireless/tty.c | 27 +-
3301 drivers/tty/moxa.c | 2 +-
3302 drivers/tty/n_gsm.c | 4 +-
ab5bcff6 3303 drivers/tty/n_tty.c | 3 +-
6090327c
PK
3304 drivers/tty/pty.c | 4 +-
3305 drivers/tty/rocket.c | 6 +-
afe359a8
PK
3306 drivers/tty/serial/8250/8250_core.c | 10 +-
3307 drivers/tty/serial/ifx6x60.c | 2 +-
6090327c
PK
3308 drivers/tty/serial/ioc4_serial.c | 6 +-
3309 drivers/tty/serial/kgdb_nmi.c | 4 +-
3310 drivers/tty/serial/kgdboc.c | 32 +-
3311 drivers/tty/serial/msm_serial.c | 4 +-
3312 drivers/tty/serial/samsung.c | 9 +-
3313 drivers/tty/serial/serial_core.c | 8 +-
3314 drivers/tty/synclink.c | 34 +-
3315 drivers/tty/synclink_gt.c | 28 +-
3316 drivers/tty/synclinkmp.c | 34 +-
3317 drivers/tty/tty_io.c | 2 +-
3318 drivers/tty/tty_ldisc.c | 8 +-
3319 drivers/tty/tty_port.c | 22 +-
0986ccbe 3320 drivers/uio/uio.c | 13 +-
6090327c
PK
3321 drivers/usb/atm/cxacru.c | 2 +-
3322 drivers/usb/atm/usbatm.c | 24 +-
ab5bcff6 3323 drivers/usb/class/cdc-acm.h | 2 +-
6090327c 3324 drivers/usb/core/devices.c | 6 +-
ab5bcff6 3325 drivers/usb/core/devio.c | 12 +-
6090327c 3326 drivers/usb/core/hcd.c | 4 +-
6090327c
PK
3327 drivers/usb/core/sysfs.c | 2 +-
3328 drivers/usb/core/usb.c | 2 +-
6090327c 3329 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 3330 drivers/usb/gadget/function/u_serial.c | 22 +-
afe359a8
PK
3331 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3332 drivers/usb/host/ehci-hcd.c | 2 +-
6090327c 3333 drivers/usb/host/ehci-hub.c | 4 +-
afe359a8
PK
3334 drivers/usb/host/ehci-q.c | 4 +-
3335 drivers/usb/host/fotg210-hcd.c | 2 +-
3336 drivers/usb/host/fusbh200-hcd.c | 2 +-
3337 drivers/usb/host/hwa-hc.c | 2 +-
3338 drivers/usb/host/ohci-hcd.c | 2 +-
3339 drivers/usb/host/r8a66597.h | 2 +-
3340 drivers/usb/host/uhci-hcd.c | 2 +-
3341 drivers/usb/host/xhci-pci.c | 2 +-
3342 drivers/usb/host/xhci.c | 2 +-
6090327c
PK
3343 drivers/usb/misc/appledisplay.c | 4 +-
3344 drivers/usb/serial/console.c | 8 +-
ab5bcff6 3345 drivers/usb/storage/transport.c | 2 +-
afe359a8 3346 drivers/usb/storage/usb.c | 2 +-
6090327c 3347 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
3348 drivers/usb/usbip/vhci.h | 2 +-
3349 drivers/usb/usbip/vhci_hcd.c | 6 +-
3350 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
3351 drivers/usb/wusbcore/wa-hc.h | 4 +-
3352 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3353 drivers/vfio/vfio.c | 2 +-
3354 drivers/vhost/vringh.c | 20 +-
3355 drivers/video/backlight/kb3886_bl.c | 2 +-
ab5bcff6 3356 drivers/video/console/fbcon.c | 2 +-
6090327c
PK
3357 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3358 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3359 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3360 drivers/video/fbdev/core/fb_defio.c | 6 +-
3361 drivers/video/fbdev/core/fbmem.c | 2 +-
3362 drivers/video/fbdev/hyperv_fb.c | 4 +-
3363 drivers/video/fbdev/i810/i810_accel.c | 1 +
afe359a8 3364 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6090327c
PK
3365 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3366 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3367 drivers/video/fbdev/omap2/dss/display.c | 8 +-
3368 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3369 drivers/video/fbdev/smscufx.c | 4 +-
3370 drivers/video/fbdev/udlfb.c | 36 +-
3371 drivers/video/fbdev/uvesafb.c | 52 +-
3372 drivers/video/fbdev/vesafb.c | 58 +-
3373 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 3374 drivers/xen/events/events_base.c | 6 +-
afe359a8 3375 drivers/xen/evtchn.c | 4 +-
6090327c
PK
3376 fs/Kconfig.binfmt | 2 +-
3377 fs/afs/inode.c | 4 +-
3378 fs/aio.c | 2 +-
3379 fs/autofs4/waitq.c | 2 +-
3380 fs/befs/endian.h | 6 +-
3381 fs/binfmt_aout.c | 23 +-
ab5bcff6
PK
3382 fs/binfmt_elf.c | 670 +-
3383 fs/binfmt_elf_fdpic.c | 4 +-
6090327c
PK
3384 fs/block_dev.c | 2 +-
3385 fs/btrfs/ctree.c | 9 +-
ab5bcff6
PK
3386 fs/btrfs/delayed-inode.c | 9 +-
3387 fs/btrfs/delayed-inode.h | 6 +-
3388 fs/btrfs/file.c | 10 +-
3389 fs/btrfs/inode.c | 14 +-
6090327c
PK
3390 fs/btrfs/super.c | 2 +-
3391 fs/btrfs/sysfs.c | 2 +-
0986ccbe 3392 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
3393 fs/btrfs/tree-log.h | 2 +-
3394 fs/buffer.c | 2 +-
3395 fs/cachefiles/bind.c | 6 +-
3396 fs/cachefiles/daemon.c | 8 +-
3397 fs/cachefiles/internal.h | 12 +-
3398 fs/cachefiles/namei.c | 2 +-
3399 fs/cachefiles/proc.c | 12 +-
afe359a8 3400 fs/ceph/dir.c | 12 +-
6090327c
PK
3401 fs/ceph/super.c | 4 +-
3402 fs/cifs/cifs_debug.c | 12 +-
3403 fs/cifs/cifsfs.c | 8 +-
3404 fs/cifs/cifsglob.h | 54 +-
3405 fs/cifs/file.c | 10 +-
3406 fs/cifs/misc.c | 4 +-
3407 fs/cifs/smb1ops.c | 80 +-
3408 fs/cifs/smb2ops.c | 84 +-
3409 fs/cifs/smb2pdu.c | 3 +-
3410 fs/coda/cache.c | 10 +-
3411 fs/compat.c | 4 +-
3412 fs/compat_binfmt_elf.c | 2 +
3413 fs/compat_ioctl.c | 12 +-
3414 fs/configfs/dir.c | 10 +-
3415 fs/coredump.c | 16 +-
e8242a6d 3416 fs/dcache.c | 51 +-
6090327c
PK
3417 fs/ecryptfs/inode.c | 2 +-
3418 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 3419 fs/exec.c | 362 +-
6090327c 3420 fs/ext2/xattr.c | 5 +-
6090327c
PK
3421 fs/ext4/ext4.h | 20 +-
3422 fs/ext4/mballoc.c | 44 +-
e8242a6d 3423 fs/ext4/resize.c | 16 +-
6090327c
PK
3424 fs/ext4/super.c | 4 +-
3425 fs/ext4/xattr.c | 5 +-
3426 fs/fhandle.c | 3 +-
3427 fs/file.c | 4 +-
3428 fs/fs_struct.c | 8 +-
3429 fs/fscache/cookie.c | 40 +-
afe359a8 3430 fs/fscache/internal.h | 202 +-
6090327c 3431 fs/fscache/object.c | 26 +-
afe359a8 3432 fs/fscache/operation.c | 38 +-
6090327c 3433 fs/fscache/page.c | 110 +-
afe359a8 3434 fs/fscache/stats.c | 348 +-
6090327c
PK
3435 fs/fuse/cuse.c | 10 +-
3436 fs/fuse/dev.c | 4 +-
e8242a6d
PK
3437 fs/gfs2/glock.c | 22 +-
3438 fs/gfs2/glops.c | 4 +-
3439 fs/gfs2/quota.c | 6 +-
6090327c
PK
3440 fs/hugetlbfs/inode.c | 13 +-
3441 fs/inode.c | 4 +-
3442 fs/jffs2/erase.c | 3 +-
3443 fs/jffs2/wbuf.c | 3 +-
3444 fs/jfs/super.c | 2 +-
3445 fs/kernfs/dir.c | 2 +-
e8242a6d 3446 fs/kernfs/file.c | 20 +-
afe359a8 3447 fs/libfs.c | 10 +-
6090327c 3448 fs/lockd/clntproc.c | 4 +-
afe359a8 3449 fs/namei.c | 16 +-
6090327c
PK
3450 fs/namespace.c | 16 +-
3451 fs/nfs/callback_xdr.c | 2 +-
3452 fs/nfs/inode.c | 6 +-
3453 fs/nfsd/nfs4proc.c | 2 +-
3454 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 3455 fs/nfsd/nfscache.c | 11 +-
6090327c 3456 fs/nfsd/vfs.c | 6 +-
a8b227b4 3457 fs/nls/nls_base.c | 26 +-
6090327c
PK
3458 fs/nls/nls_euc-jp.c | 6 +-
3459 fs/nls/nls_koi8-ru.c | 6 +-
3460 fs/notify/fanotify/fanotify_user.c | 4 +-
3461 fs/notify/notification.c | 4 +-
3462 fs/ntfs/dir.c | 2 +-
6090327c
PK
3463 fs/ntfs/super.c | 6 +-
3464 fs/ocfs2/localalloc.c | 2 +-
3465 fs/ocfs2/ocfs2.h | 10 +-
3466 fs/ocfs2/suballoc.c | 12 +-
3467 fs/ocfs2/super.c | 20 +-
da1216b9 3468 fs/pipe.c | 72 +-
6090327c
PK
3469 fs/posix_acl.c | 4 +-
3470 fs/proc/array.c | 20 +
3471 fs/proc/base.c | 4 +-
e8242a6d 3472 fs/proc/kcore.c | 34 +-
6090327c
PK
3473 fs/proc/meminfo.c | 2 +-
3474 fs/proc/nommu.c | 2 +-
afe359a8 3475 fs/proc/proc_sysctl.c | 26 +-
6090327c
PK
3476 fs/proc/task_mmu.c | 39 +-
3477 fs/proc/task_nommu.c | 4 +-
3478 fs/proc/vmcore.c | 16 +-
3479 fs/qnx6/qnx6.h | 4 +-
3480 fs/quota/netlink.c | 4 +-
3481 fs/read_write.c | 2 +-
3482 fs/reiserfs/do_balan.c | 2 +-
3483 fs/reiserfs/procfs.c | 2 +-
3484 fs/reiserfs/reiserfs.h | 4 +-
3485 fs/seq_file.c | 4 +-
3486 fs/splice.c | 43 +-
da1216b9 3487 fs/squashfs/xattr.c | 12 +-
6090327c 3488 fs/sysv/sysv.h | 2 +-
afe359a8 3489 fs/tracefs/inode.c | 8 +-
6090327c
PK
3490 fs/udf/misc.c | 2 +-
3491 fs/ufs/swab.h | 4 +-
ab5bcff6 3492 fs/userfaultfd.c | 2 +-
6090327c 3493 fs/xattr.c | 21 +
a8b227b4 3494 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
3495 fs/xfs/xfs_dir2_readdir.c | 7 +-
3496 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 3497 fs/xfs/xfs_linux.h | 4 +-
6090327c 3498 include/asm-generic/4level-fixup.h | 2 +
ab5bcff6 3499 include/asm-generic/atomic-long.h | 156 +-
6090327c 3500 include/asm-generic/atomic64.h | 12 +
6090327c
PK
3501 include/asm-generic/bitops/__fls.h | 2 +-
3502 include/asm-generic/bitops/fls.h | 2 +-
3503 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 3504 include/asm-generic/bug.h | 6 +-
6090327c
PK
3505 include/asm-generic/cache.h | 4 +-
3506 include/asm-generic/emergency-restart.h | 2 +-
3507 include/asm-generic/kmap_types.h | 4 +-
3508 include/asm-generic/local.h | 13 +
3509 include/asm-generic/pgtable-nopmd.h | 18 +-
3510 include/asm-generic/pgtable-nopud.h | 15 +-
3511 include/asm-generic/pgtable.h | 16 +
ab5bcff6 3512 include/asm-generic/sections.h | 1 +
6090327c 3513 include/asm-generic/uaccess.h | 16 +
ab5bcff6 3514 include/asm-generic/vmlinux.lds.h | 15 +-
6090327c
PK
3515 include/crypto/algapi.h | 2 +-
3516 include/drm/drmP.h | 16 +-
3517 include/drm/drm_crtc_helper.h | 2 +-
afe359a8 3518 include/drm/drm_mm.h | 2 +-
6090327c 3519 include/drm/i915_pciids.h | 2 +-
afe359a8 3520 include/drm/intel-gtt.h | 4 +-
6090327c
PK
3521 include/drm/ttm/ttm_memory.h | 2 +-
3522 include/drm/ttm/ttm_page_alloc.h | 1 +
3523 include/keys/asymmetric-subtype.h | 2 +-
3524 include/linux/atmdev.h | 4 +-
ab5bcff6 3525 include/linux/atomic.h | 17 +-
6090327c 3526 include/linux/audit.h | 2 +-
ab5bcff6 3527 include/linux/average.h | 2 +-
6090327c 3528 include/linux/binfmts.h | 3 +-
8cf17962 3529 include/linux/bitmap.h | 2 +-
afe359a8 3530 include/linux/bitops.h | 8 +-
6090327c
PK
3531 include/linux/blkdev.h | 2 +-
3532 include/linux/blktrace_api.h | 2 +-
3533 include/linux/cache.h | 8 +
3534 include/linux/cdrom.h | 1 -
3535 include/linux/cleancache.h | 2 +-
3536 include/linux/clk-provider.h | 1 +
da1216b9 3537 include/linux/compat.h | 6 +-
afe359a8 3538 include/linux/compiler-gcc.h | 28 +-
ab5bcff6 3539 include/linux/compiler.h | 157 +-
6090327c
PK
3540 include/linux/configfs.h | 2 +-
3541 include/linux/cpufreq.h | 3 +-
3542 include/linux/cpuidle.h | 5 +-
8cf17962 3543 include/linux/cpumask.h | 14 +-
afe359a8 3544 include/linux/crypto.h | 4 +-
6090327c 3545 include/linux/ctype.h | 2 +-
e8242a6d 3546 include/linux/dcache.h | 4 +-
6090327c
PK
3547 include/linux/decompress/mm.h | 2 +-
3548 include/linux/devfreq.h | 2 +-
3549 include/linux/device.h | 7 +-
3550 include/linux/dma-mapping.h | 2 +-
6090327c
PK
3551 include/linux/efi.h | 1 +
3552 include/linux/elf.h | 2 +
3553 include/linux/err.h | 4 +-
3554 include/linux/extcon.h | 2 +-
e8242a6d 3555 include/linux/fb.h | 3 +-
6090327c 3556 include/linux/fdtable.h | 2 +-
da1216b9 3557 include/linux/fs.h | 5 +-
6090327c 3558 include/linux/fs_struct.h | 2 +-
afe359a8 3559 include/linux/fscache-cache.h | 2 +-
6090327c
PK
3560 include/linux/fscache.h | 2 +-
3561 include/linux/fsnotify.h | 2 +-
3562 include/linux/genhd.h | 4 +-
3563 include/linux/genl_magic_func.h | 2 +-
3564 include/linux/gfp.h | 12 +-
6090327c
PK
3565 include/linux/highmem.h | 12 +
3566 include/linux/hwmon-sysfs.h | 6 +-
3567 include/linux/i2c.h | 1 +
6090327c
PK
3568 include/linux/if_pppox.h | 2 +-
3569 include/linux/init.h | 12 +-
3570 include/linux/init_task.h | 7 +
3571 include/linux/interrupt.h | 6 +-
3572 include/linux/iommu.h | 2 +-
3573 include/linux/ioport.h | 2 +-
afe359a8
PK
3574 include/linux/ipc.h | 2 +-
3575 include/linux/irq.h | 5 +-
8cf17962 3576 include/linux/irqdesc.h | 2 +-
afe359a8 3577 include/linux/irqdomain.h | 3 +
ab5bcff6 3578 include/linux/jiffies.h | 16 +-
6090327c
PK
3579 include/linux/key-type.h | 2 +-
3580 include/linux/kgdb.h | 6 +-
8cf17962 3581 include/linux/kmemleak.h | 4 +-
6090327c
PK
3582 include/linux/kobject.h | 3 +-
3583 include/linux/kobject_ns.h | 2 +-
3584 include/linux/kref.h | 2 +-
6090327c
PK
3585 include/linux/libata.h | 2 +-
3586 include/linux/linkage.h | 1 +
3587 include/linux/list.h | 15 +
e8242a6d 3588 include/linux/lockref.h | 26 +-
6090327c
PK
3589 include/linux/math64.h | 10 +-
3590 include/linux/mempolicy.h | 7 +
ab5bcff6 3591 include/linux/mm.h | 102 +-
6090327c
PK
3592 include/linux/mm_types.h | 20 +
3593 include/linux/mmiotrace.h | 4 +-
3594 include/linux/mmzone.h | 2 +-
3595 include/linux/mod_devicetable.h | 4 +-
afe359a8 3596 include/linux/module.h | 69 +-
6090327c
PK
3597 include/linux/moduleloader.h | 16 +
3598 include/linux/moduleparam.h | 4 +-
6090327c
PK
3599 include/linux/net.h | 2 +-
3600 include/linux/netdevice.h | 7 +-
3601 include/linux/netfilter.h | 2 +-
3602 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 3603 include/linux/nls.h | 4 +-
6090327c
PK
3604 include/linux/notifier.h | 3 +-
3605 include/linux/oprofile.h | 4 +-
3606 include/linux/padata.h | 2 +-
3607 include/linux/pci_hotplug.h | 3 +-
8cf17962 3608 include/linux/percpu.h | 2 +-
da1216b9 3609 include/linux/perf_event.h | 12 +-
6090327c
PK
3610 include/linux/pipe_fs_i.h | 8 +-
3611 include/linux/pm.h | 1 +
3612 include/linux/pm_domain.h | 4 +-
3613 include/linux/pm_runtime.h | 2 +-
3614 include/linux/pnp.h | 2 +-
3615 include/linux/poison.h | 4 +-
3616 include/linux/power/smartreflex.h | 2 +-
3617 include/linux/ppp-comp.h | 2 +-
3618 include/linux/preempt.h | 21 +
3619 include/linux/proc_ns.h | 2 +-
ab5bcff6 3620 include/linux/psci.h | 2 +-
6090327c 3621 include/linux/quota.h | 2 +-
ab5bcff6 3622 include/linux/random.h | 19 +-
afe359a8 3623 include/linux/rculist.h | 16 +
6090327c
PK
3624 include/linux/reboot.h | 14 +-
3625 include/linux/regset.h | 3 +-
3626 include/linux/relay.h | 2 +-
3627 include/linux/rio.h | 2 +-
3628 include/linux/rmap.h | 4 +-
ab5bcff6 3629 include/linux/sched.h | 72 +-
6090327c 3630 include/linux/sched/sysctl.h | 1 +
6090327c
PK
3631 include/linux/semaphore.h | 2 +-
3632 include/linux/seq_file.h | 1 +
3633 include/linux/signal.h | 2 +-
ab5bcff6 3634 include/linux/skbuff.h | 12 +-
da1216b9 3635 include/linux/slab.h | 47 +-
6090327c
PK
3636 include/linux/slab_def.h | 14 +-
3637 include/linux/slub_def.h | 2 +-
3638 include/linux/smp.h | 2 +
3639 include/linux/sock_diag.h | 2 +-
3640 include/linux/sonet.h | 2 +-
3641 include/linux/sunrpc/addr.h | 8 +-
3642 include/linux/sunrpc/clnt.h | 2 +-
3643 include/linux/sunrpc/svc.h | 2 +-
3644 include/linux/sunrpc/svc_rdma.h | 18 +-
3645 include/linux/sunrpc/svcauth.h | 2 +-
ab5bcff6 3646 include/linux/swapops.h | 10 +-
6090327c 3647 include/linux/swiotlb.h | 3 +-
da1216b9 3648 include/linux/syscalls.h | 21 +-
6090327c 3649 include/linux/syscore_ops.h | 2 +-
a8b227b4 3650 include/linux/sysctl.h | 3 +-
6090327c
PK
3651 include/linux/sysfs.h | 9 +-
3652 include/linux/sysrq.h | 3 +-
afe359a8 3653 include/linux/tcp.h | 14 +-
6090327c
PK
3654 include/linux/thread_info.h | 7 +
3655 include/linux/tty.h | 4 +-
3656 include/linux/tty_driver.h | 2 +-
3657 include/linux/tty_ldisc.h | 2 +-
3658 include/linux/types.h | 16 +
3659 include/linux/uaccess.h | 6 +-
0986ccbe 3660 include/linux/uio_driver.h | 2 +-
6090327c 3661 include/linux/unaligned/access_ok.h | 24 +-
ab5bcff6 3662 include/linux/usb.h | 12 +-
afe359a8 3663 include/linux/usb/hcd.h | 1 +
6090327c
PK
3664 include/linux/usb/renesas_usbhs.h | 2 +-
3665 include/linux/vermagic.h | 21 +-
3666 include/linux/vga_switcheroo.h | 8 +-
3667 include/linux/vmalloc.h | 7 +-
3668 include/linux/vmstat.h | 24 +-
3669 include/linux/xattr.h | 5 +-
3670 include/linux/zlib.h | 3 +-
3671 include/media/v4l2-dev.h | 2 +-
3672 include/media/v4l2-device.h | 2 +-
3673 include/net/9p/transport.h | 2 +-
3674 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 3675 include/net/bonding.h | 2 +-
6090327c
PK
3676 include/net/caif/cfctrl.h | 6 +-
3677 include/net/flow.h | 2 +-
3678 include/net/genetlink.h | 2 +-
3679 include/net/gro_cells.h | 2 +-
3680 include/net/inet_connection_sock.h | 2 +-
afe359a8 3681 include/net/inet_sock.h | 2 +-
6090327c
PK
3682 include/net/inetpeer.h | 2 +-
3683 include/net/ip_fib.h | 2 +-
3684 include/net/ip_vs.h | 8 +-
ab5bcff6 3685 include/net/ipv6.h | 2 +-
6090327c
PK
3686 include/net/irda/ircomm_tty.h | 1 +
3687 include/net/iucv/af_iucv.h | 2 +-
3688 include/net/llc_c_ac.h | 2 +-
3689 include/net/llc_c_ev.h | 4 +-
3690 include/net/llc_c_st.h | 2 +-
3691 include/net/llc_s_ac.h | 2 +-
3692 include/net/llc_s_st.h | 2 +-
ab5bcff6 3693 include/net/mac80211.h | 4 +-
6090327c 3694 include/net/neighbour.h | 2 +-
afe359a8 3695 include/net/net_namespace.h | 18 +-
6090327c
PK
3696 include/net/netlink.h | 2 +-
3697 include/net/netns/conntrack.h | 6 +-
3698 include/net/netns/ipv4.h | 4 +-
3699 include/net/netns/ipv6.h | 4 +-
3700 include/net/netns/xfrm.h | 2 +-
3701 include/net/ping.h | 2 +-
3702 include/net/protocol.h | 4 +-
3703 include/net/rtnetlink.h | 2 +-
3704 include/net/sctp/checksum.h | 4 +-
3705 include/net/sctp/sm.h | 4 +-
3706 include/net/sctp/structs.h | 2 +-
afe359a8 3707 include/net/sock.h | 12 +-
6090327c
PK
3708 include/net/tcp.h | 8 +-
3709 include/net/xfrm.h | 13 +-
3710 include/rdma/iw_cm.h | 2 +-
3711 include/scsi/libfc.h | 3 +-
3712 include/scsi/scsi_device.h | 6 +-
da1216b9 3713 include/scsi/scsi_driver.h | 2 +-
6090327c 3714 include/scsi/scsi_transport_fc.h | 3 +-
afe359a8 3715 include/scsi/sg.h | 2 +-
6090327c
PK
3716 include/sound/compress_driver.h | 2 +-
3717 include/sound/soc.h | 4 +-
6090327c
PK
3718 include/trace/events/irq.h | 4 +-
3719 include/uapi/linux/a.out.h | 8 +
3720 include/uapi/linux/bcache.h | 5 +-
3721 include/uapi/linux/byteorder/little_endian.h | 28 +-
afe359a8 3722 include/uapi/linux/connector.h | 2 +-
6090327c
PK
3723 include/uapi/linux/elf.h | 28 +
3724 include/uapi/linux/screen_info.h | 3 +-
3725 include/uapi/linux/swab.h | 6 +-
6090327c
PK
3726 include/uapi/linux/xattr.h | 4 +
3727 include/video/udlfb.h | 8 +-
3728 include/video/uvesafb.h | 1 +
3729 init/Kconfig | 2 +-
3730 init/Makefile | 3 +
3731 init/do_mounts.c | 14 +-
3732 init/do_mounts.h | 8 +-
3733 init/do_mounts_initrd.c | 30 +-
3734 init/do_mounts_md.c | 6 +-
3735 init/init_task.c | 4 +
a8b227b4 3736 init/initramfs.c | 38 +-
afe359a8 3737 init/main.c | 30 +-
da1216b9 3738 ipc/compat.c | 4 +-
8cf17962 3739 ipc/ipc_sysctl.c | 8 +-
6090327c 3740 ipc/mq_sysctl.c | 4 +-
da1216b9 3741 ipc/sem.c | 4 +-
6090327c 3742 ipc/shm.c | 6 +
6090327c
PK
3743 kernel/audit.c | 8 +-
3744 kernel/auditsc.c | 4 +-
8cf17962 3745 kernel/bpf/core.c | 7 +-
6090327c
PK
3746 kernel/capability.c | 3 +
3747 kernel/compat.c | 38 +-
3748 kernel/debug/debug_core.c | 16 +-
3749 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 3750 kernel/events/core.c | 26 +-
6090327c
PK
3751 kernel/events/internal.h | 10 +-
3752 kernel/events/uprobes.c | 2 +-
3753 kernel/exit.c | 2 +-
ab5bcff6 3754 kernel/fork.c | 167 +-
6090327c
PK
3755 kernel/futex.c | 11 +-
3756 kernel/futex_compat.c | 2 +-
3757 kernel/gcov/base.c | 7 +-
8cf17962 3758 kernel/irq/manage.c | 2 +-
ab5bcff6 3759 kernel/irq/msi.c | 19 +-
8cf17962 3760 kernel/irq/spurious.c | 2 +-
6090327c 3761 kernel/jump_label.c | 5 +
0986ccbe 3762 kernel/kallsyms.c | 37 +-
6090327c
PK
3763 kernel/kexec.c | 3 +-
3764 kernel/kmod.c | 8 +-
3765 kernel/kprobes.c | 4 +-
3766 kernel/ksysfs.c | 2 +-
3767 kernel/locking/lockdep.c | 7 +-
6090327c
PK
3768 kernel/locking/mutex-debug.c | 12 +-
3769 kernel/locking/mutex-debug.h | 4 +-
3770 kernel/locking/mutex.c | 6 +-
afe359a8 3771 kernel/module.c | 422 +-
6090327c
PK
3772 kernel/notifier.c | 17 +-
3773 kernel/padata.c | 4 +-
3774 kernel/panic.c | 5 +-
3775 kernel/pid.c | 2 +-
3776 kernel/pid_namespace.c | 2 +-
6090327c
PK
3777 kernel/power/process.c | 12 +-
3778 kernel/profile.c | 14 +-
3779 kernel/ptrace.c | 8 +-
0986ccbe 3780 kernel/rcu/rcutorture.c | 60 +-
6090327c 3781 kernel/rcu/tiny.c | 4 +-
ab5bcff6
PK
3782 kernel/rcu/tree.c | 44 +-
3783 kernel/rcu/tree.h | 14 +-
afe359a8 3784 kernel/rcu/tree_plugin.h | 14 +-
ab5bcff6 3785 kernel/rcu/tree_trace.c | 12 +-
6090327c 3786 kernel/sched/auto_group.c | 4 +-
6090327c 3787 kernel/sched/core.c | 45 +-
afe359a8 3788 kernel/sched/fair.c | 2 +-
6090327c
PK
3789 kernel/sched/sched.h | 2 +-
3790 kernel/signal.c | 12 +-
3791 kernel/smpboot.c | 4 +-
3792 kernel/softirq.c | 12 +-
3793 kernel/sys.c | 10 +-
3794 kernel/sysctl.c | 34 +-
3795 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
3796 kernel/time/posix-cpu-timers.c | 4 +-
3797 kernel/time/posix-timers.c | 24 +-
ab5bcff6 3798 kernel/time/timer.c | 2 +-
6090327c 3799 kernel/time/timer_stats.c | 10 +-
6090327c 3800 kernel/trace/blktrace.c | 6 +-
0986ccbe 3801 kernel/trace/ftrace.c | 15 +-
e8242a6d 3802 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
3803 kernel/trace/trace.c | 2 +-
3804 kernel/trace/trace.h | 2 +-
3805 kernel/trace/trace_clock.c | 4 +-
3806 kernel/trace/trace_events.c | 1 -
0986ccbe 3807 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 3808 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
3809 kernel/trace/trace_output.c | 10 +-
3810 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
3811 kernel/trace/trace_stack.c | 2 +-
3812 kernel/user_namespace.c | 2 +-
3813 kernel/utsname_sysctl.c | 2 +-
3814 kernel/watchdog.c | 2 +-
ab5bcff6 3815 kernel/workqueue.c | 2 +-
6090327c
PK
3816 lib/Kconfig.debug | 8 +-
3817 lib/Makefile | 2 +-
ab5bcff6 3818 lib/bitmap.c | 8 +-
6090327c
PK
3819 lib/bug.c | 2 +
3820 lib/debugobjects.c | 2 +-
da1216b9
PK
3821 lib/decompress_bunzip2.c | 3 +-
3822 lib/decompress_unlzma.c | 4 +-
6090327c
PK
3823 lib/div64.c | 4 +-
3824 lib/dma-debug.c | 4 +-
6090327c
PK
3825 lib/inflate.c | 2 +-
3826 lib/ioremap.c | 4 +-
3827 lib/kobject.c | 4 +-
3828 lib/list_debug.c | 126 +-
e8242a6d 3829 lib/lockref.c | 44 +-
6090327c
PK
3830 lib/percpu-refcount.c | 2 +-
3831 lib/radix-tree.c | 2 +-
3832 lib/random32.c | 2 +-
3833 lib/show_mem.c | 2 +-
3834 lib/strncpy_from_user.c | 2 +-
3835 lib/strnlen_user.c | 2 +-
3836 lib/swiotlb.c | 2 +-
3837 lib/usercopy.c | 6 +
3838 lib/vsprintf.c | 12 +-
3839 mm/Kconfig | 6 +-
3840 mm/backing-dev.c | 4 +-
ab5bcff6 3841 mm/debug.c | 3 +
6090327c 3842 mm/filemap.c | 2 +-
6090327c 3843 mm/gup.c | 13 +-
ab5bcff6 3844 mm/highmem.c | 6 +-
6090327c 3845 mm/hugetlb.c | 70 +-
ab5bcff6 3846 mm/internal.h | 1 +
6090327c 3847 mm/maccess.c | 4 +-
e8242a6d 3848 mm/madvise.c | 37 +
ab5bcff6
PK
3849 mm/memory-failure.c | 6 +-
3850 mm/memory.c | 424 +-
6090327c
PK
3851 mm/mempolicy.c | 25 +
3852 mm/mlock.c | 15 +-
e8242a6d 3853 mm/mm_init.c | 2 +-
da1216b9 3854 mm/mmap.c | 582 +-
0986ccbe 3855 mm/mprotect.c | 137 +-
ab5bcff6 3856 mm/mremap.c | 39 +-
6090327c
PK
3857 mm/nommu.c | 21 +-
3858 mm/page-writeback.c | 2 +-
afe359a8 3859 mm/page_alloc.c | 49 +-
6090327c
PK
3860 mm/percpu.c | 2 +-
3861 mm/process_vm_access.c | 14 +-
8cf17962 3862 mm/rmap.c | 45 +-
6090327c 3863 mm/shmem.c | 19 +-
8cf17962 3864 mm/slab.c | 109 +-
0986ccbe 3865 mm/slab.h | 22 +-
8cf17962
PK
3866 mm/slab_common.c | 86 +-
3867 mm/slob.c | 218 +-
afe359a8 3868 mm/slub.c | 102 +-
6090327c
PK
3869 mm/sparse-vmemmap.c | 4 +-
3870 mm/sparse.c | 2 +-
da1216b9 3871 mm/swap.c | 2 +
6090327c
PK
3872 mm/swapfile.c | 12 +-
3873 mm/util.c | 6 +
ab5bcff6 3874 mm/vmalloc.c | 114 +-
6090327c
PK
3875 mm/vmstat.c | 12 +-
3876 net/8021q/vlan.c | 5 +-
0986ccbe 3877 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
3878 net/9p/mod.c | 4 +-
3879 net/9p/trans_fd.c | 2 +-
3880 net/atm/atm_misc.c | 8 +-
3881 net/atm/lec.h | 2 +-
3882 net/atm/proc.c | 6 +-
3883 net/atm/resources.c | 4 +-
3884 net/ax25/sysctl_net_ax25.c | 2 +-
3885 net/batman-adv/bat_iv_ogm.c | 8 +-
3886 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 3887 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
3888 net/batman-adv/types.h | 6 +-
3889 net/bluetooth/hci_sock.c | 2 +-
3890 net/bluetooth/l2cap_core.c | 6 +-
3891 net/bluetooth/l2cap_sock.c | 12 +-
3892 net/bluetooth/rfcomm/sock.c | 4 +-
3893 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 3894 net/bridge/br_netlink.c | 2 +-
6090327c
PK
3895 net/bridge/netfilter/ebtables.c | 6 +-
3896 net/caif/cfctrl.c | 11 +-
0986ccbe 3897 net/caif/chnl_net.c | 2 +-
6090327c
PK
3898 net/can/af_can.c | 2 +-
3899 net/can/gw.c | 6 +-
3900 net/ceph/messenger.c | 4 +-
8cf17962 3901 net/compat.c | 24 +-
6090327c 3902 net/core/datagram.c | 2 +-
da1216b9 3903 net/core/dev.c | 16 +-
6090327c 3904 net/core/filter.c | 2 +-
e8242a6d 3905 net/core/flow.c | 6 +-
6090327c
PK
3906 net/core/neighbour.c | 4 +-
3907 net/core/net-sysfs.c | 2 +-
3908 net/core/net_namespace.c | 8 +-
3909 net/core/netpoll.c | 4 +-
3910 net/core/rtnetlink.c | 15 +-
ab5bcff6 3911 net/core/scm.c | 14 +-
6090327c 3912 net/core/skbuff.c | 8 +-
afe359a8
PK
3913 net/core/sock.c | 28 +-
3914 net/core/sock_diag.c | 15 +-
8cf17962 3915 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
3916 net/decnet/af_decnet.c | 1 +
3917 net/decnet/sysctl_net_decnet.c | 4 +-
afe359a8 3918 net/dsa/dsa.c | 2 +-
0986ccbe 3919 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
3920 net/ieee802154/6lowpan/core.c | 2 +-
3921 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 3922 net/ipv4/af_inet.c | 2 +-
6090327c
PK
3923 net/ipv4/devinet.c | 18 +-
3924 net/ipv4/fib_frontend.c | 6 +-
3925 net/ipv4/fib_semantics.c | 2 +-
afe359a8
PK
3926 net/ipv4/inet_connection_sock.c | 4 +-
3927 net/ipv4/inet_timewait_sock.c | 2 +-
6090327c
PK
3928 net/ipv4/inetpeer.c | 2 +-
3929 net/ipv4/ip_fragment.c | 15 +-
3930 net/ipv4/ip_gre.c | 6 +-
3931 net/ipv4/ip_sockglue.c | 2 +-
3932 net/ipv4/ip_vti.c | 4 +-
3933 net/ipv4/ipconfig.c | 6 +-
3934 net/ipv4/ipip.c | 4 +-
3935 net/ipv4/netfilter/arp_tables.c | 12 +-
3936 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 3937 net/ipv4/ping.c | 14 +-
6090327c
PK
3938 net/ipv4/raw.c | 14 +-
3939 net/ipv4/route.c | 32 +-
3940 net/ipv4/sysctl_net_ipv4.c | 22 +-
afe359a8 3941 net/ipv4/tcp_input.c | 6 +-
6090327c
PK
3942 net/ipv4/tcp_probe.c | 2 +-
3943 net/ipv4/udp.c | 10 +-
3944 net/ipv4/xfrm4_policy.c | 18 +-
ab5bcff6 3945 net/ipv6/addrconf.c | 18 +-
6090327c
PK
3946 net/ipv6/af_inet6.c | 2 +-
3947 net/ipv6/datagram.c | 2 +-
3948 net/ipv6/icmp.c | 2 +-
0986ccbe 3949 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
3950 net/ipv6/ip6_gre.c | 10 +-
3951 net/ipv6/ip6_tunnel.c | 4 +-
3952 net/ipv6/ip6_vti.c | 4 +-
3953 net/ipv6/ipv6_sockglue.c | 2 +-
3954 net/ipv6/netfilter/ip6_tables.c | 12 +-
3955 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3956 net/ipv6/ping.c | 33 +-
3957 net/ipv6/raw.c | 17 +-
3958 net/ipv6/reassembly.c | 13 +-
3959 net/ipv6/route.c | 2 +-
3960 net/ipv6/sit.c | 4 +-
3961 net/ipv6/sysctl_net_ipv6.c | 2 +-
3962 net/ipv6/udp.c | 6 +-
ab5bcff6 3963 net/ipv6/xfrm6_policy.c | 17 +-
6090327c
PK
3964 net/irda/ircomm/ircomm_tty.c | 18 +-
3965 net/iucv/af_iucv.c | 4 +-
3966 net/iucv/iucv.c | 2 +-
3967 net/key/af_key.c | 4 +-
3968 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
3969 net/l2tp/l2tp_ip.c | 2 +-
3970 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
3971 net/mac80211/cfg.c | 8 +-
3972 net/mac80211/ieee80211_i.h | 3 +-
afe359a8 3973 net/mac80211/iface.c | 20 +-
6090327c 3974 net/mac80211/main.c | 2 +-
da1216b9 3975 net/mac80211/pm.c | 4 +-
6090327c 3976 net/mac80211/rate.c | 2 +-
da1216b9 3977 net/mac80211/sta_info.c | 2 +-
e8242a6d 3978 net/mac80211/util.c | 8 +-
da1216b9 3979 net/mpls/af_mpls.c | 6 +-
6090327c
PK
3980 net/netfilter/ipset/ip_set_core.c | 2 +-
3981 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3982 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3983 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3984 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3985 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3986 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3987 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3988 net/netfilter/nf_conntrack_acct.c | 2 +-
3989 net/netfilter/nf_conntrack_ecache.c | 2 +-
3990 net/netfilter/nf_conntrack_helper.c | 2 +-
3991 net/netfilter/nf_conntrack_proto.c | 2 +-
3992 net/netfilter/nf_conntrack_standalone.c | 2 +-
3993 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3994 net/netfilter/nf_log.c | 10 +-
3995 net/netfilter/nf_sockopt.c | 4 +-
3996 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 3997 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
3998 net/netfilter/xt_statistic.c | 8 +-
3999 net/netlink/af_netlink.c | 4 +-
0986ccbe 4000 net/openvswitch/vport-internal_dev.c | 2 +-
da1216b9 4001 net/packet/af_packet.c | 8 +-
6090327c
PK
4002 net/phonet/pep.c | 6 +-
4003 net/phonet/socket.c | 2 +-
4004 net/phonet/sysctl.c | 2 +-
4005 net/rds/cong.c | 6 +-
4006 net/rds/ib.h | 2 +-
4007 net/rds/ib_cm.c | 2 +-
4008 net/rds/ib_recv.c | 4 +-
4009 net/rds/iw.h | 2 +-
4010 net/rds/iw_cm.c | 2 +-
4011 net/rds/iw_recv.c | 4 +-
4012 net/rds/rds.h | 2 +-
4013 net/rds/tcp.c | 2 +-
4014 net/rds/tcp_send.c | 2 +-
4015 net/rxrpc/af_rxrpc.c | 2 +-
4016 net/rxrpc/ar-ack.c | 14 +-
4017 net/rxrpc/ar-call.c | 2 +-
4018 net/rxrpc/ar-connection.c | 2 +-
4019 net/rxrpc/ar-connevent.c | 2 +-
4020 net/rxrpc/ar-input.c | 4 +-
4021 net/rxrpc/ar-internal.h | 8 +-
4022 net/rxrpc/ar-local.c | 2 +-
4023 net/rxrpc/ar-output.c | 4 +-
4024 net/rxrpc/ar-peer.c | 2 +-
4025 net/rxrpc/ar-proc.c | 4 +-
4026 net/rxrpc/ar-transport.c | 2 +-
4027 net/rxrpc/rxkad.c | 4 +-
4028 net/sched/sch_generic.c | 4 +-
4029 net/sctp/ipv6.c | 6 +-
4030 net/sctp/protocol.c | 10 +-
4031 net/sctp/sm_sideeffect.c | 2 +-
4032 net/sctp/socket.c | 21 +-
4033 net/sctp/sysctl.c | 10 +-
8cf17962 4034 net/socket.c | 18 +-
6090327c
PK
4035 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4036 net/sunrpc/clnt.c | 4 +-
4037 net/sunrpc/sched.c | 4 +-
4038 net/sunrpc/svc.c | 4 +-
ab5bcff6 4039 net/sunrpc/svcauth_unix.c | 2 +-
6090327c
PK
4040 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
4041 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4042 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4043 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 4044 net/tipc/netlink_compat.c | 12 +-
6090327c 4045 net/tipc/subscr.c | 2 +-
8cf17962 4046 net/unix/af_unix.c | 7 +-
6090327c
PK
4047 net/unix/sysctl_net_unix.c | 2 +-
4048 net/wireless/wext-core.c | 19 +-
4049 net/xfrm/xfrm_policy.c | 16 +-
4050 net/xfrm/xfrm_state.c | 33 +-
4051 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 4052 scripts/Kbuild.include | 2 +-
6090327c
PK
4053 scripts/Makefile.build | 2 +-
4054 scripts/Makefile.clean | 3 +-
ab5bcff6 4055 scripts/Makefile.host | 69 +-
6090327c 4056 scripts/basic/fixdep.c | 12 +-
afe359a8
PK
4057 scripts/dtc/checks.c | 14 +-
4058 scripts/dtc/data.c | 6 +-
4059 scripts/dtc/flattree.c | 8 +-
4060 scripts/dtc/livetree.c | 4 +-
a8b227b4 4061 scripts/gcc-plugin.sh | 51 +
6090327c 4062 scripts/headers_install.sh | 1 +
afe359a8
PK
4063 scripts/kallsyms.c | 4 +-
4064 scripts/kconfig/lkc.h | 5 +-
4065 scripts/kconfig/menu.c | 2 +-
4066 scripts/kconfig/symbol.c | 6 +-
6090327c
PK
4067 scripts/link-vmlinux.sh | 2 +-
4068 scripts/mod/file2alias.c | 14 +-
4069 scripts/mod/modpost.c | 25 +-
4070 scripts/mod/modpost.h | 6 +-
4071 scripts/mod/sumversion.c | 2 +-
4072 scripts/module-common.lds | 4 +
4073 scripts/package/builddeb | 1 +
4074 scripts/pnmtologo.c | 6 +-
4075 scripts/sortextable.h | 6 +-
a8b227b4 4076 scripts/tags.sh | 2 +-
ab5bcff6 4077 security/Kconfig | 692 +-
6090327c
PK
4078 security/integrity/ima/ima.h | 4 +-
4079 security/integrity/ima/ima_api.c | 2 +-
4080 security/integrity/ima/ima_fs.c | 4 +-
4081 security/integrity/ima/ima_queue.c | 2 +-
6090327c 4082 security/keys/key.c | 18 +-
6090327c 4083 security/selinux/avc.c | 6 +-
6090327c 4084 security/selinux/include/xfrm.h | 2 +-
afe359a8 4085 security/yama/yama_lsm.c | 2 +-
6090327c
PK
4086 sound/aoa/codecs/onyx.c | 7 +-
4087 sound/aoa/codecs/onyx.h | 1 +
4088 sound/core/oss/pcm_oss.c | 18 +-
4089 sound/core/pcm_compat.c | 2 +-
4090 sound/core/pcm_native.c | 4 +-
6090327c
PK
4091 sound/core/sound.c | 2 +-
4092 sound/drivers/mts64.c | 14 +-
4093 sound/drivers/opl4/opl4_lib.c | 2 +-
4094 sound/drivers/portman2x4.c | 3 +-
4095 sound/firewire/amdtp.c | 4 +-
4096 sound/firewire/amdtp.h | 4 +-
4097 sound/firewire/isight.c | 10 +-
4098 sound/firewire/scs1x.c | 8 +-
4099 sound/oss/sb_audio.c | 2 +-
4100 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 4101 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
4102 sound/pci/ymfpci/ymfpci.h | 2 +-
4103 sound/pci/ymfpci/ymfpci_main.c | 12 +-
ab5bcff6 4104 sound/soc/codecs/sti-sas.c | 10 +-
8cf17962 4105 sound/soc/soc-ac97.c | 6 +-
e8242a6d 4106 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 4107 tools/gcc/Makefile | 42 +
6090327c 4108 tools/gcc/checker_plugin.c | 150 +
e8242a6d 4109 tools/gcc/colorize_plugin.c | 215 +
ab5bcff6
PK
4110 tools/gcc/constify_plugin.c | 571 +
4111 tools/gcc/gcc-common.h | 812 +
4112 tools/gcc/initify_plugin.c | 552 +
e8242a6d 4113 tools/gcc/kallocstat_plugin.c | 188 +
ab5bcff6 4114 tools/gcc/kernexec_plugin.c | 549 +
afe359a8
PK
4115 tools/gcc/latent_entropy_plugin.c | 470 +
4116 tools/gcc/size_overflow_plugin/.gitignore | 2 +
ab5bcff6
PK
4117 tools/gcc/size_overflow_plugin/Makefile | 28 +
4118 .../disable_size_overflow_hash.data |12422 ++++++++++++
afe359a8 4119 .../generate_size_overflow_hash.sh | 103 +
ab5bcff6
PK
4120 .../insert_size_overflow_asm.c | 416 +
4121 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8cf17962 4122 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
ab5bcff6
PK
4123 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
4124 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
4125 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
6090327c 4126 .../size_overflow_hash_aux.data | 92 +
ab5bcff6 4127 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
afe359a8
PK
4128 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
4129 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
ab5bcff6
PK
4130 .../size_overflow_plugin_hash.c | 352 +
4131 .../size_overflow_plugin/size_overflow_transform.c | 749 +
4132 .../size_overflow_transform_core.c | 1010 +
afe359a8 4133 tools/gcc/stackleak_plugin.c | 436 +
e8242a6d 4134 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
4135 tools/include/linux/compiler.h | 8 +
4136 tools/lib/api/Makefile | 2 +-
4137 tools/perf/util/include/asm/alternative-asm.h | 3 +
4138 tools/virtio/linux/uaccess.h | 2 +-
ab5bcff6
PK
4139 virt/kvm/kvm_main.c | 42 +-
4140 1944 files changed, 66925 insertions(+), 8949 deletions(-)