]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
29c15a34
PK
1commit 81e26429b7a36f0c75de3ab42754256720c0a159
2Author: Brad Spengler <spender@grsecurity.net>
3Date: Mon Nov 9 07:37:30 2015 -0500
4
5 btrfs: fix signed overflow in btrfs_sync_file
6
7 The calculation of range length in btrfs_sync_file leads to signed
8 overflow. This was caught by PaX gcc SIZE_OVERFLOW plugin.
9
10 https://forums.grsecurity.net/viewtopic.php?f=1&t=4284
11
12 The fsync call passes 0 and LLONG_MAX, the range length does not fit to
13 loff_t and overflows, but the value is converted to u64 so it silently
14 works as expected.
15
16 The minimal fix is a typecast to u64, switching functions to take
17 (start, end) instead of (start, len) would be more intrusive.
18
19 Coccinelle script found that there's one more opencoded calculation of
20 the length.
21
22 <smpl>
23 @@
24 loff_t start, end;
25 @@
26 * end - start
27 </smpl>
28
29 CC: stable@vger.kernel.org
30 Signed-off-by: David Sterba <dsterba@suse.com>
31
32 fs/btrfs/file.c | 10 +++++++---
33 1 files changed, 7 insertions(+), 3 deletions(-)
34
4d865a41
PK
35commit 07fd498a96e2d589ad743851c0dec482a92e0429
36Author: Brad Spengler <spender@grsecurity.net>
37Date: Sun Nov 8 17:04:31 2015 -0500
38
39 Fix an upstream type confusion bug exposed by RANDSTRUCT:
40 at the beginning of each sem_array/shmid_kernel/msg_queue
41 struct is an kern_ipc_perm struct. Unlike every other place in the
42 kernel where some field must be at an explicit location, there's
43 no documentation at all that the kern_ipc_perm must be at the beginning
44 of these structs. Previously, shmid_kernel and kern_ipc_perm were both
45 randomized with RANDSTRUCT. The problem arises due to the show() handler
46 for /proc for msg/sem/shm -- what it is provided is a pointer to
47 a kern_ipc_perm struct (as a void *) which each show() handler then
48 assumes can be implicitly cast to its own particular struct type without
49 any kind of container_of being performed. Fix this by doing the proper
50 type conversions for each via container_of, and randomize the sem and msg
51 structs while we're at it.
52
53 include/linux/msg.h | 2 +-
54 include/linux/sem.h | 2 +-
55 ipc/msg.c | 3 ++-
56 ipc/sem.c | 3 ++-
57 ipc/shm.c | 3 ++-
58 5 files changed, 8 insertions(+), 5 deletions(-)
59
60commit 6591e1a526c544936975cd3515d8def09e8026f0
61Author: Brad Spengler <spender@grsecurity.net>
62Date: Tue Nov 3 19:36:05 2015 -0500
63
64 Properly fix the PCI sysfs node check that was recently improperly fixed
65 upstream (it's under CAP_SYS_ADMIN so it's not really serious)
66 Reported by Mathias Krause
67
68 drivers/pci/pci-sysfs.c | 2 +-
69 1 files changed, 1 insertions(+), 1 deletions(-)
70
71commit ece03d4d07f29634687b2ea5edb7cab23888cff3
72Merge: 715e674 7755256
73Author: Brad Spengler <spender@grsecurity.net>
74Date: Mon Nov 2 21:32:10 2015 -0500
75
76 Merge branch 'pax-test' into grsec-test
77
78commit 775525660a6353feb261ad6232f6acbc23826bf4
79Author: Brad Spengler <spender@grsecurity.net>
80Date: Mon Nov 2 21:31:21 2015 -0500
81
82 Update to pax-linux-4.2.5-test17.patch:
83 - Emese fixed a bunch of size overflow reports:
84 - https://forums.grsecurity.net/viewtopic.php?f=3&t=4290
85 - https://forums.grsecurity.net/viewtopic.php?f=3&t=4291
86 - https://forums.grsecurity.net/viewtopic.php?f=3&t=4288
87 - https://forums.grsecurity.net/viewtopic.php?f=3&t=4285
88 - https://forums.grsecurity.net/viewtopic.php?f=3&t=4283
89 - https://forums.grsecurity.net/viewtopic.php?f=3&t=4287
90 - https://forums.grsecurity.net/viewtopic.php?f=3&t=4289
91 - https://bugs.archlinux.org/task/46798
92 - fixed the x86 fpu code some more, reported by spender and others (https://bugs.gentoo.org/show_bug.cgi?id=563804, https://bugs.archlinux.org/task/46764)
93
94 arch/x86/include/asm/fpu/internal.h | 4 +-
95 arch/x86/kernel/fpu/core.c | 2 +-
96 arch/x86/kernel/process.c | 3 +-
97 arch/x86/kernel/process_64.c | 6 +-
98 drivers/usb/class/cdc-acm.h | 2 +-
99 drivers/video/console/fbcon.c | 2 +-
100 fs/dlm/lowcomms.c | 2 +-
101 include/linux/usb.h | 8 +-
102 .../disable_size_overflow_hash.data | 15 +-
103 .../size_overflow_plugin/intentional_overflow.c | 3 +
104 .../size_overflow_plugin/size_overflow_hash.data | 373 ++++++++++++++++----
105 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 3 +-
106 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
107 13 files changed, 329 insertions(+), 96 deletions(-)
108
0a2b3309
PK
109commit 715e674a838f08748044bce459380762e9c1cd29
110Author: Sasha Levin <sasha.levin@oracle.com>
111Date: Wed Oct 7 11:03:28 2015 -0500
112
113 PCI: Prevent out of bounds access in numa_node override
114
115 63692df103e9 ("PCI: Allow numa_node override via sysfs") didn't check that
116 the numa node provided by userspace is valid. Passing a node number too
117 high would attempt to access invalid memory and trigger a kernel panic.
118
119 Fixes: 63692df103e9 ("PCI: Allow numa_node override via sysfs")
120 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
121 Signed-off-by: Bjorn Helgaas <bhelgaas@google.com>
122 CC: stable@vger.kernel.org # v3.19+
123
124 drivers/pci/pci-sysfs.c | 2 +-
125 1 files changed, 1 insertions(+), 1 deletions(-)
126
127commit 6abe1bb892fe394df80dd4267a8bd2874d537e4e
128Author: David Howells <dhowells@redhat.com>
129Date: Fri Sep 18 11:45:12 2015 +0100
130
131 ovl: use O_LARGEFILE in ovl_copy_up()
132
133 Open the lower file with O_LARGEFILE in ovl_copy_up().
134
135 Pass O_LARGEFILE unconditionally in ovl_copy_up_data() as it's purely for
136 catching 32-bit userspace dealing with a file large enough that it'll be
137 mishandled if the application isn't aware that there might be an integer
138 overflow. Inside the kernel, there shouldn't be any problems.
139
140 Reported-by: Ulrich Obergfell <uobergfe@redhat.com>
141 Signed-off-by: David Howells <dhowells@redhat.com>
142 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
143 Cc: <stable@vger.kernel.org> # v3.18+
144
145 fs/overlayfs/copy_up.c | 4 ++--
146 1 files changed, 2 insertions(+), 2 deletions(-)
147
148commit bf5e23398e4a82e28fe0801337a4b78ca951a1d9
149Author: David Howells <dhowells@redhat.com>
150Date: Fri Sep 18 11:45:22 2015 +0100
151
152 ovl: fix dentry reference leak
153
154 In ovl_copy_up_locked(), newdentry is leaked if the function exits through
155 out_cleanup as this just to out after calling ovl_cleanup() - which doesn't
156 actually release the ref on newdentry.
157
158 The out_cleanup segment should instead exit through out2 as certainly
159 newdentry leaks - and possibly upper does also, though this isn't caught
160 given the catch of newdentry.
161
162 Without this fix, something like the following is seen:
163
164 BUG: Dentry ffff880023e9eb20{i=f861,n=#ffff880023e82d90} still in use (1) [unmount of tmpfs tmpfs]
165 BUG: Dentry ffff880023ece640{i=0,n=bigfile} still in use (1) [unmount of tmpfs tmpfs]
166
167 when unmounting the upper layer after an error occurred in copyup.
168
169 An error can be induced by creating a big file in a lower layer with
170 something like:
171
172 dd if=/dev/zero of=/lower/a/bigfile bs=65536 count=1 seek=$((0xf000))
173
174 to create a large file (4.1G). Overlay an upper layer that is too small
175 (on tmpfs might do) and then induce a copy up by opening it writably.
176
177 Reported-by: Ulrich Obergfell <uobergfe@redhat.com>
178 Signed-off-by: David Howells <dhowells@redhat.com>
179 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
180 Cc: <stable@vger.kernel.org> # v3.18+
181
182 fs/overlayfs/copy_up.c | 2 +-
183 1 files changed, 1 insertions(+), 1 deletions(-)
184
185commit da93976d3355abae09d9fd6a68e7dea77ed619d1
186Author: Miklos Szeredi <miklos@szeredi.hu>
187Date: Mon Oct 12 15:56:20 2015 +0200
188
189 ovl: fix open in stacked overlay
190
191 If two overlayfs filesystems are stacked on top of each other, then we need
192 recursion in ovl_d_select_inode().
193
194 I guess d_backing_inode() is supposed to do that. But currently it doesn't
195 and that functionality is open coded in vfs_open(). This is now copied
196 into ovl_d_select_inode() to fix this regression.
197
198 Reported-by: Alban Crequy <alban.crequy@gmail.com>
199 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
200 Fixes: 4bacc9c9234c ("overlayfs: Make f_path always point to the overlay...")
201 Cc: David Howells <dhowells@redhat.com>
202 Cc: <stable@vger.kernel.org> # v4.2+
203
204 fs/overlayfs/inode.c | 3 +++
205 1 files changed, 3 insertions(+), 0 deletions(-)
206
207commit 0ddd9cf6149717882b81c946149bf55332d763ae
208Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
209Date: Mon Aug 24 15:57:18 2015 +0300
210
211 ovl: free stack of paths in ovl_fill_super
212
213 This fixes small memory leak after mount.
214
215 Kmemleak report:
216
217 unreferenced object 0xffff88003683fe00 (size 16):
218 comm "mount", pid 2029, jiffies 4294909563 (age 33.380s)
219 hex dump (first 16 bytes):
220 20 27 1f bb 00 88 ff ff 40 4b 0f 36 02 88 ff ff '......@K.6....
221 backtrace:
222 [<ffffffff811f8cd4>] create_object+0x124/0x2c0
223 [<ffffffff817a059b>] kmemleak_alloc+0x7b/0xc0
224 [<ffffffff811dffe6>] __kmalloc+0x106/0x340
225 [<ffffffffa01b7a29>] ovl_fill_super+0x389/0x9a0 [overlay]
226 [<ffffffff81200ac4>] mount_nodev+0x54/0xa0
227 [<ffffffffa01b7118>] ovl_mount+0x18/0x20 [overlay]
228 [<ffffffff81201ab3>] mount_fs+0x43/0x170
229 [<ffffffff81220d34>] vfs_kern_mount+0x74/0x170
230 [<ffffffff812233ad>] do_mount+0x22d/0xdf0
231 [<ffffffff812242cb>] SyS_mount+0x7b/0xc0
232 [<ffffffff817b6bee>] entry_SYSCALL_64_fastpath+0x12/0x76
233 [<ffffffffffffffff>] 0xffffffffffffffff
234
235 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
236 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
237 Fixes: a78d9f0d5d5c ("ovl: support multiple lower layers")
238 Cc: <stable@vger.kernel.org> # v4.0+
239
240 fs/overlayfs/super.c | 1 +
241 1 files changed, 1 insertions(+), 0 deletions(-)
242
243commit b86575c9973b9ad55d659fd8a6be8f864435ad0e
244Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
245Date: Mon Aug 24 15:57:19 2015 +0300
246
247 ovl: free lower_mnt array in ovl_put_super
248
249 This fixes memory leak after umount.
250
251 Kmemleak report:
252
253 unreferenced object 0xffff8800ba791010 (size 8):
254 comm "mount", pid 2394, jiffies 4294996294 (age 53.920s)
255 hex dump (first 8 bytes):
256 20 1c 13 02 00 88 ff ff .......
257 backtrace:
258 [<ffffffff811f8cd4>] create_object+0x124/0x2c0
259 [<ffffffff817a059b>] kmemleak_alloc+0x7b/0xc0
260 [<ffffffff811dffe6>] __kmalloc+0x106/0x340
261 [<ffffffffa0152bfc>] ovl_fill_super+0x55c/0x9b0 [overlay]
262 [<ffffffff81200ac4>] mount_nodev+0x54/0xa0
263 [<ffffffffa0152118>] ovl_mount+0x18/0x20 [overlay]
264 [<ffffffff81201ab3>] mount_fs+0x43/0x170
265 [<ffffffff81220d34>] vfs_kern_mount+0x74/0x170
266 [<ffffffff812233ad>] do_mount+0x22d/0xdf0
267 [<ffffffff812242cb>] SyS_mount+0x7b/0xc0
268 [<ffffffff817b6bee>] entry_SYSCALL_64_fastpath+0x12/0x76
269 [<ffffffffffffffff>] 0xffffffffffffffff
270
271 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
272 Signed-off-by: Miklos Szeredi <miklos@szeredi.hu>
273 Fixes: dd662667e6d3 ("ovl: add mutli-layer infrastructure")
274 Cc: <stable@vger.kernel.org> # v4.0+
275
276 fs/overlayfs/super.c | 1 +
277 1 files changed, 1 insertions(+), 0 deletions(-)
278
279commit 9f49b5376fae99cd590d13726e2633bc0a53b6db
280Author: Linus Torvalds <torvalds@linux-foundation.org>
281Date: Sun Nov 1 17:09:15 2015 -0800
282
283 mm: get rid of 'vmalloc_info' from /proc/meminfo
284
285 It turns out that at least some versions of glibc end up reading
286 /proc/meminfo at every single startup, because glibc wants to know the
287 amount of memory the machine has. And while that's arguably insane,
288 it's just how things are.
289
290 And it turns out that it's not all that expensive most of the time, but
291 the vmalloc information statistics (amount of virtual memory used in the
292 vmalloc space, and the biggest remaining chunk) can be rather expensive
293 to compute.
294
295 The 'get_vmalloc_info()' function actually showed up on my profiles as
296 4% of the CPU usage of "make test" in the git source repository, because
297 the git tests are lots of very short-lived shell-scripts etc.
298
299 It turns out that apparently this same silly vmalloc info gathering
300 shows up on the facebook servers too, according to Dave Jones. So it's
301 not just "make test" for git.
302
303 We had two patches to just cache the information (one by me, one by
304 Ingo) to mitigate this issue, but the whole vmalloc information of of
305 rather dubious value to begin with, and people who *actually* want to
306 know what the situation is wrt the vmalloc area should just look at the
307 much more complete /proc/vmallocinfo instead.
308
309 In fact, according to my testing - and perhaps more importantly,
310 according to that big search engine in the sky: Google - there is
311 nothing out there that actually cares about those two expensive fields:
312 VmallocUsed and VmallocChunk.
313
314 So let's try to just remove them entirely. Actually, this just removes
315 the computation and reports the numbers as zero for now, just to try to
316 be minimally intrusive.
317
318 If this breaks anything, we'll obviously have to re-introduce the code
319 to compute this all and add the caching patches on top. But if given
320 the option, I'd really prefer to just remove this bad idea entirely
321 rather than add even more code to work around our historical mistake
322 that likely nobody really cares about.
323
324 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
325
326 fs/proc/meminfo.c | 7 ++-----
327 include/linux/vmalloc.h | 12 ------------
328 mm/vmalloc.c | 47 -----------------------------------------------
329 3 files changed, 2 insertions(+), 64 deletions(-)
330
331commit 66425129a550275398f886498d957284539bb331
332Author: Marek Vasut <marex@denx.de>
333Date: Fri Oct 30 13:48:19 2015 +0100
334
335 can: Use correct type in sizeof() in nla_put()
336
337 The sizeof() is invoked on an incorrect variable, likely due to some
338 copy-paste error, and this might result in memory corruption. Fix this.
339
340 Signed-off-by: Marek Vasut <marex@denx.de>
341 Cc: Wolfgang Grandegger <wg@grandegger.com>
342 Cc: netdev@vger.kernel.org
343 Cc: linux-stable <stable@vger.kernel.org>
344 Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
345
346 drivers/net/can/dev.c | 2 +-
347 1 files changed, 1 insertions(+), 1 deletions(-)
348
349commit 8c8e802a86f8faf2519710db043339e1cc953bc4
350Author: Brad Spengler <spender@grsecurity.net>
351Date: Mon Nov 2 17:20:52 2015 -0500
352
353 Fix the FPU code properly by copying the dynamically-sized FPU state on
354 each clone of the task struct, making it equivalent to the new FPU-in-task-struct code
355
356 Fix is from the PaX Team
357
358 arch/x86/kernel/process.c | 2 ++
359 1 files changed, 2 insertions(+), 0 deletions(-)
360
361commit 036bc2e2231c76f7eb470bfef67b6bc26187aeae
362Author: Brad Spengler <spender@grsecurity.net>
363Date: Mon Nov 2 17:19:43 2015 -0500
364
365 Revert the forced eagerfpu since it's now fixed properly
366
367 arch/x86/kernel/fpu/init.c | 3 ---
368 1 files changed, 0 insertions(+), 3 deletions(-)
369
370commit a08ab82bcf321704f6a228c7924b860510c6d610
371Author: Carol L Soto <clsoto@linux.vnet.ibm.com>
372Date: Tue Oct 27 17:36:20 2015 +0200
373
374 net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes
375
376 When doing memcpy/memset of EQEs, we should use sizeof struct
377 mlx4_eqe as the base size and not caps.eqe_size which could be bigger.
378
379 If caps.eqe_size is bigger than the struct mlx4_eqe then we corrupt
380 data in the master context.
381
382 When using a 64 byte stride, the memcpy copied over 63 bytes to the
383 slave_eq structure. This resulted in copying over the entire eqe of
384 interest, including its ownership bit -- and also 31 bytes of garbage
385 into the next WQE in the slave EQ -- which did NOT include the ownership
386 bit (and therefore had no impact).
387
388 However, once the stride is increased to 128, we are overwriting the
389 ownership bits of *three* eqes in the slave_eq struct. This results
390 in an incorrect ownership bit for those eqes, which causes the eq to
391 seem to be full. The issue therefore surfaced only once 128-byte EQEs
392 started being used in SRIOV and (overarchitectures that have 128/256
393 byte cache-lines such as PPC) - e.g after commit 77507aa249ae
394 "net/mlx4_core: Enable CQE/EQE stride support".
395
396 Fixes: 08ff32352d6f ('mlx4: 64-byte CQE/EQE support')
397 Signed-off-by: Carol L Soto <clsoto@linux.vnet.ibm.com>
398 Signed-off-by: Jack Morgenstein <jackm@dev.mellanox.co.il>
399 Signed-off-by: Or Gerlitz <ogerlitz@mellanox.com>
400 Signed-off-by: David S. Miller <davem@davemloft.net>
401
402 drivers/net/ethernet/mellanox/mlx4/cmd.c | 2 +-
403 drivers/net/ethernet/mellanox/mlx4/eq.c | 2 +-
404 2 files changed, 2 insertions(+), 2 deletions(-)
405
406commit 811ab3b52935612def289efa5e9e2aa973f16f26
407Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
408Date: Wed Oct 28 13:21:04 2015 +0100
409
410 ipv6: protect mtu calculation of wrap-around and infinite loop by rounding issues
411
412 Raw sockets with hdrincl enabled can insert ipv6 extension headers
413 right into the data stream. In case we need to fragment those packets,
414 we reparse the options header to find the place where we can insert
415 the fragment header. If the extension headers exceed the link's MTU we
416 actually cannot make progress in such a case.
417
418 Instead of ending up in broken arithmetic or rounding towards 0 and
419 entering an endless loop in ip6_fragment, just prevent those cases by
420 aborting early and signal -EMSGSIZE to user space.
421
422 This is the second version of the patch which doesn't use the
423 overflow_usub function, which got reverted for now.
424
425 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
426 Cc: Linus Torvalds <torvalds@linux-foundation.org>
427 Reported-by: Dmitry Vyukov <dvyukov@google.com>
428 Cc: Dmitry Vyukov <dvyukov@google.com>
429 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
430 Signed-off-by: David S. Miller <davem@davemloft.net>
431
432 net/ipv6/ip6_output.c | 2 ++
433 1 files changed, 2 insertions(+), 0 deletions(-)
434
435commit f074980442c7c3ff4a75c711ff18204dfb4131b8
436Author: Brad Spengler <spender@grsecurity.net>
437Date: Thu Oct 29 18:19:02 2015 -0400
438
439 Revert "ipv6: protect mtu calculation of wrap-around and infinite loop by rounding issues"
440
441 This reverts commit 18d5034650b637ec479f41d98e3912398b3e3efc.
442
443 net/ipv6/ip6_output.c | 6 +-----
444 1 files changed, 1 insertions(+), 5 deletions(-)
445
446commit 53e629c2d13ed09f4c889925482606f82a65bd1d
447Author: Brad Spengler <spender@grsecurity.net>
448Date: Thu Oct 29 18:18:55 2015 -0400
449
450 Revert "overflow-arith: begin to add support for overflow builtin functions"
451
452 This reverts commit cfd0008de8db38841f7f06b979482900994717b9.
453
454 Conflicts:
455
456 include/linux/compiler-gcc.h
457
458 include/linux/compiler-gcc.h | 4 ----
459 include/linux/overflow-arith.h | 18 ------------------
460 2 files changed, 0 insertions(+), 22 deletions(-)
461
462commit 225122602b5b7fd58ec5c2a4a1a4a9a29fe7a02a
463Author: Brad Spengler <spender@grsecurity.net>
464Date: Thu Oct 29 09:00:11 2015 -0400
465
466 Update size_overflow plugin
467
468 .../size_overflow_plugin/intentional_overflow.c | 3 +++
469 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
470 2 files changed, 4 insertions(+), 1 deletions(-)
471
c3f73f4b
PK
472commit 2bf85cb1c3df45d59d8b59aeacf63cbbee360175
473Author: Brad Spengler <spender@grsecurity.net>
474Date: Thu Oct 29 08:52:07 2015 -0400
475
476 Temporarily disable the builtin_overflow again as the kernexec plugin also has problems with it
477
478 include/linux/compiler-gcc.h | 2 +-
479 1 files changed, 1 insertions(+), 1 deletions(-)
480
d60a514c
PK
481commit a41c8c4d880b6005e874bf5440e24713da8483cd
482Author: Brad Spengler <spender@grsecurity.net>
483Date: Wed Oct 28 19:28:30 2015 -0400
484
485 temporarily work around issue with the dynamic FPU state and lazy FPU mode
486 upstream configures FPU mode based on the eagerfpu variable before it's ever actually
487 set by the commandline parser (so eagerfpu= on the commandline has no effect)
488
489 arch/x86/kernel/fpu/init.c | 3 +++
490 1 files changed, 3 insertions(+), 0 deletions(-)
491
492commit 8452f9d5cfabda9228496050a16bc8728c0ebbb7
493Author: Brad Spengler <spender@grsecurity.net>
494Date: Wed Oct 28 19:25:55 2015 -0400
495
496 Remove/reorder some code due to the reverting of the FPU-state-in-task_struct code
497
498 arch/x86/include/asm/fpu/types.h | 69 ++++++++++++++++++--------------------
499 arch/x86/include/asm/processor.h | 10 ++----
500 arch/x86/kernel/fpu/init.c | 20 -----------
501 include/linux/sched.h | 4 +-
502 4 files changed, 38 insertions(+), 65 deletions(-)
503
504commit c2127bd4215f8f02a1391bef3bde55d0bb1c19bc
505Author: Brad Spengler <spender@grsecurity.net>
506Date: Tue Oct 27 23:38:11 2015 -0400
507
508 fix typo
509
510 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
511 1 files changed, 1 insertions(+), 1 deletions(-)
512
513commit c588def7b5713c31fef2b848bfebf0d727791b82
514Author: Brad Spengler <spender@grsecurity.net>
515Date: Tue Oct 27 21:09:04 2015 -0400
516
517 remove the PAGE_SIZE padding from fpregs_state since it's not included as part
518 of the task struct
519
520 arch/x86/include/asm/fpu/types.h | 1 -
521 1 files changed, 0 insertions(+), 1 deletions(-)
522
523commit 3bd1e5915353fee1f347577f0e80d925910695f9
524Author: Herbert Xu <herbert@gondor.apana.org.au>
525Date: Mon Oct 19 18:23:57 2015 +0800
526
527 crypto: api - Only abort operations on fatal signal
528
529 Currently a number of Crypto API operations may fail when a signal
530 occurs. This causes nasty problems as the caller of those operations
531 are often not in a good position to restart the operation.
532
533 In fact there is currently no need for those operations to be
534 interrupted by user signals at all. All we need is for them to
535 be killable.
536
537 This patch replaces the relevant calls of signal_pending with
538 fatal_signal_pending, and wait_for_completion_interruptible with
539 wait_for_completion_killable, respectively.
540
541 Cc: stable@vger.kernel.org
542 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
543
544 crypto/ablkcipher.c | 2 +-
545 crypto/algapi.c | 2 +-
546 crypto/api.c | 6 +++---
547 crypto/crypto_user.c | 2 +-
548 4 files changed, 6 insertions(+), 6 deletions(-)
549
550commit 2b278f02de77bd3d0ffb4c64bc56b702d4e27e49
551Author: Brad Spengler <spender@grsecurity.net>
552Date: Tue Oct 27 18:02:42 2015 -0400
553
554 Update a comment
555
556 arch/x86/include/asm/fpu/internal.h | 2 +-
557 1 files changed, 1 insertions(+), 1 deletions(-)
558
559commit 66cbab70d87485c22946485bfd375c3e88140213
560Merge: cad84c5 8610c94
561Author: Brad Spengler <spender@grsecurity.net>
562Date: Tue Oct 27 07:44:23 2015 -0400
563
564 Merge branch 'pax-test' into grsec-test
565
566commit 8610c949a76ac2a09b334f41c35cb8e7a04a0ce8
567Merge: a851b41 f69d603
568Author: Brad Spengler <spender@grsecurity.net>
569Date: Tue Oct 27 07:44:14 2015 -0400
570
571 Merge branch 'linux-4.2.y' into pax-test
572
573commit cad84c52f547c8ba47ddcf39d1f260f55350f0c2
574Author: Brad Spengler <spender@grsecurity.net>
575Date: Mon Oct 26 07:33:21 2015 -0400
576
577 re-enable builtin_overflow support
578
579 include/linux/compiler-gcc.h | 3 +--
580 1 files changed, 1 insertions(+), 2 deletions(-)
581
582commit 6e281aebbf456c27ce530055d5668bc5829c02a8
583Author: Brad Spengler <spender@grsecurity.net>
584Date: Mon Oct 26 07:32:15 2015 -0400
585
586 Update the size_overflow plugin from Emese to fix the ICE on builtin_overflow use
587
588 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 3 ++-
589 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
590 2 files changed, 3 insertions(+), 2 deletions(-)
591
592commit 75ed97df02fc6eb862df511da6ca690de3d0f15c
593Author: Brad Spengler <spender@grsecurity.net>
594Date: Mon Oct 26 07:17:00 2015 -0400
595
596 Fix from Emese for a size_overflow report in the fbcon code on the
597 'softback_lines' global variable
598
599 drivers/video/console/fbcon.c | 2 +-
600 1 files changed, 1 insertions(+), 1 deletions(-)
601
134f4180
PK
602commit b088cabd42c6fe825baa27f40ab450ad75e571d3
603Author: Brad Spengler <spender@grsecurity.net>
604Date: Sun Oct 25 18:09:55 2015 -0400
605
606 Temporarily work around an ICE on GCC >= 5 reported by Daniel Micay due to
607 backporting of __builtin_usub_overflow
608
609 include/linux/compiler-gcc.h | 3 ++-
610 1 files changed, 2 insertions(+), 1 deletions(-)
611
612commit ba858f46865c6751af3ddba03b176e4d5ecf85c1
613Author: Brad Spengler <spender@grsecurity.net>
614Date: Sun Oct 25 17:59:17 2015 -0400
615
616 Update size_overflow hash table
617
618 .../disable_size_overflow_hash.data | 7 +++++++
619 .../size_overflow_plugin/size_overflow_hash.data | 9 +--------
620 2 files changed, 8 insertions(+), 8 deletions(-)
621
622commit ba803bceaea0283b38e91c1d3176bf0671786269
623Author: Brad Spengler <spender@grsecurity.net>
624Date: Sun Oct 25 15:31:17 2015 -0400
625
626 Fix oversight in pipacs' removal of FPU state from the task struct:
627 fpu_copy was performing an OOB copy starting from the address of the 'state'
628 pointer in the fpu struct instead of starting from the address pointed
629 to by the state pointer. Reported at:
630 https://bugs.archlinux.org/task/46764
631
632 arch/x86/include/asm/fpu/internal.h | 4 ++--
633 arch/x86/kernel/fpu/core.c | 2 +-
634 2 files changed, 3 insertions(+), 3 deletions(-)
635
46c36e49
PK
636commit 26e7d31c5b5c970c50297d2b8be165e9c9ab9d83
637Merge: 85d8735 a851b41
638Author: Brad Spengler <spender@grsecurity.net>
639Date: Sun Oct 25 13:39:21 2015 -0400
640
641 Merge branch 'pax-test' into grsec-test
642
643commit a851b41415a0402d76f10712b6950ddff3872a22
644Author: Brad Spengler <spender@grsecurity.net>
645Date: Sun Oct 25 13:38:25 2015 -0400
646
647 Update to latest size_overflow plugin release:
648 Temporarily ignore bitfield types: https://bugs.archlinux.org/task/46798
649 Use SI or wider type for the size_overflow type: https://forums.grsecurity.net/viewtopic.php?t=4293&p=15655#p15655
650
651 .../size_overflow_plugin/intentional_overflow.c | 3 +++
652 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
653 .../size_overflow_plugin/size_overflow_transform.c | 7 +++++++
654 .../size_overflow_transform_core.c | 2 --
655 4 files changed, 11 insertions(+), 3 deletions(-)
656
657commit 85d8735a1d1190e3ad2e3f032ae88f811090fdfc
658Author: Brad Spengler <spender@grsecurity.net>
659Date: Sun Oct 25 13:01:32 2015 -0400
660
661 fpu doesn't live on the task_struct with PaX, so don't even bother computing some task_size
662 variable that isn't used for anything
663
664 arch/x86/kernel/fpu/init.c | 14 --------------
665 1 files changed, 0 insertions(+), 14 deletions(-)
666
667commit cfd0008de8db38841f7f06b979482900994717b9
668Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
669Date: Fri Oct 16 11:32:42 2015 +0200
670
671 overflow-arith: begin to add support for overflow builtin functions
672
673 The idea of the overflow-arith.h header is to collect overflow checking
674 functions in one central place.
675
676 If gcc compiler supports the __builtin_overflow_* builtins we use them
677 because they might give better performance, otherwise the code falls
678 back to normal overflow checking functions.
679
680 The builtin_overflow functions are supported by gcc-5 and clang. The
681 matter of supporting clang is to just provide a corresponding
682 CC_HAVE_BUILTIN_OVERFLOW, because the specific overflow checking builtins
683 don't differ between gcc and clang.
684
685 I just provide overflow_usub function here as I intend this to get merged
686 into net, more functions will definitely follow as they are needed.
687
688 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
689 Signed-off-by: David S. Miller <davem@davemloft.net>
690
691 include/linux/compiler-gcc.h | 4 ++++
692 include/linux/overflow-arith.h | 18 ++++++++++++++++++
693 2 files changed, 22 insertions(+), 0 deletions(-)
694
695commit 18d5034650b637ec479f41d98e3912398b3e3efc
696Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
697Date: Fri Oct 16 11:32:43 2015 +0200
698
699 ipv6: protect mtu calculation of wrap-around and infinite loop by rounding issues
700
701 Raw sockets with hdrincl enabled can insert ipv6 extension headers
702 right into the data stream. In case we need to fragment those packets,
703 we reparse the options header to find the place where we can insert
704 the fragment header. If the extension headers exceed the link's MTU we
705 actually cannot make progress in such a case.
706
707 Instead of ending up in broken arithmetic or rounding towards 0 and
708 entering an endless loop in ip6_fragment, just prevent those cases by
709 aborting early and signal -EMSGSIZE to user space.
710
711 Reported-by: Dmitry Vyukov <dvyukov@google.com>
712 Cc: Dmitry Vyukov <dvyukov@google.com>
713 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
714 Signed-off-by: David S. Miller <davem@davemloft.net>
715
716 net/ipv6/ip6_output.c | 6 +++++-
717 1 files changed, 5 insertions(+), 1 deletions(-)
718
719commit 0e1d1c0f1981b4049a70d23dce4c69daf19f020b
720Merge: c81314c 9470e78
721Author: Brad Spengler <spender@grsecurity.net>
722Date: Sun Oct 25 11:51:44 2015 -0400
723
724 Merge branch 'pax-test' into grsec-test
725
726commit 9470e7893a9a1bf15f9b7d412dc09bebb59105e8
727Author: Brad Spengler <spender@grsecurity.net>
728Date: Sun Oct 25 11:50:54 2015 -0400
729
730 Temporary squelching of overflow warning on skb_transport_offset(), will be fixed properly after H2HC
731
732 include/linux/skbuff.h | 2 +-
733 1 files changed, 1 insertions(+), 1 deletions(-)
734
735commit c81314ce278e9cfa3322881a6133c2c7e53b9430
736Author: Brad Spengler <spender@grsecurity.net>
737Date: Sat Oct 24 23:13:36 2015 -0400
738
739 Update recordmcount/fixdep paths in RPM spec, from Andrew
740
741 scripts/package/mkspec | 4 ++--
742 1 files changed, 2 insertions(+), 2 deletions(-)
743
744commit 798e4296bd55778b5e77f1db69c1bb972419590f
745Author: Brad Spengler <spender@grsecurity.net>
746Date: Sat Oct 24 23:11:22 2015 -0400
747
748 Update size_overflow hash table
749
750 .../disable_size_overflow_hash.data | 3 +++
751 .../size_overflow_plugin/size_overflow_hash.data | 5 +----
752 2 files changed, 4 insertions(+), 4 deletions(-)
753
68b0b791
PK
754commit d9ef04f20fc634595883d1c1950c32a8fe04df22
755Author: Brad Spengler <spender@grsecurity.net>
756Date: Sat Oct 24 08:27:29 2015 -0400
757
758 Fix from Emese for https://forums.grsecurity.net/viewtopic.php?f=3&t=4291
759
760 drivers/usb/class/cdc-acm.h | 2 +-
761 include/linux/usb.h | 8 ++++----
762 2 files changed, 5 insertions(+), 5 deletions(-)
763
764commit eea46f1d247f5f63e3762da91a41cba76567800f
765Author: Brad Spengler <spender@grsecurity.net>
766Date: Fri Oct 23 18:24:57 2015 -0400
767
768 Update size_overflow hash tables
769
770 .../disable_size_overflow_hash.data | 5 ++++-
771 .../size_overflow_plugin/size_overflow_hash.data | 5 +----
772 2 files changed, 5 insertions(+), 5 deletions(-)
773
31a7c07c
PK
774commit 8f521b864bd7428f3ad42613416c106d1d619c4d
775Merge: 26adf00 285f0d1
776Author: Brad Spengler <spender@grsecurity.net>
777Date: Thu Oct 22 19:41:57 2015 -0400
778
779 Merge branch 'pax-test' into grsec-test
780
781 Conflicts:
782 drivers/gpu/drm/drm_lock.c
783
784commit 285f0d1cda31b45ee217b90861677c032cb6550b
785Merge: d6dc25f 190bd21
786Author: Brad Spengler <spender@grsecurity.net>
787Date: Thu Oct 22 19:40:34 2015 -0400
788
789 Merge branch 'linux-4.2.y' into pax-test
790
791 Conflicts:
792 arch/x86/kernel/process_64.c
793
794commit 26adf00caf8f4ebf155422082d4e8b8e4eb60eef
795Author: Eric W. Biederman <ebiederm@xmission.com>
796Date: Sat Aug 15 13:36:12 2015 -0500
797
798 dcache: Handle escaped paths in prepend_path
799
800 A rename can result in a dentry that by walking up d_parent
801 will never reach it's mnt_root. For lack of a better term
802 I call this an escaped path.
803
804 prepend_path is called by four different functions __d_path,
805 d_absolute_path, d_path, and getcwd.
806
807 __d_path only wants to see paths are connected to the root it passes
808 in. So __d_path needs prepend_path to return an error.
809
810 d_absolute_path similarly wants to see paths that are connected to
811 some root. Escaped paths are not connected to any mnt_root so
812 d_absolute_path needs prepend_path to return an error greater
813 than 1. So escaped paths will be treated like paths on lazily
814 unmounted mounts.
815
816 getcwd needs to prepend "(unreachable)" so getcwd also needs
817 prepend_path to return an error.
818
819 d_path is the interesting hold out. d_path just wants to print
820 something, and does not care about the weird cases. Which raises
821 the question what should be printed?
822
823 Given that <escaped_path>/<anything> should result in -ENOENT I
824 believe it is desirable for escaped paths to be printed as empty
825 paths. As there are not really any meaninful path components when
826 considered from the perspective of a mount tree.
827
828 So tweak prepend_path to return an empty path with an new error
829 code of 3 when it encounters an escaped path.
830
831 Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
832 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
833
834 fs/dcache.c | 7 +++++++
835 1 files changed, 7 insertions(+), 0 deletions(-)
836
837commit d402147a7689356c29bfd46a7cfa6594e517ab95
838Author: Salva Peiró <speirofr@gmail.com>
839Date: Wed Oct 14 17:48:02 2015 +0200
840
841 staging/dgnc: fix info leak in ioctl
842
843 The dgnc_mgmt_ioctl() code fails to initialize the 16 _reserved bytes of
844 struct digi_dinfo after the ->dinfo_nboards member. Add an explicit
845 memset(0) before filling the structure to avoid the info leak.
846
847 Signed-off-by: Salva Peiró <speirofr@gmail.com>
848 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
849
850 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
851 1 files changed, 1 insertions(+), 0 deletions(-)
852
853commit bafc510c4fb4e8a5e69531fdc3a733e58c4bbdbf
854Author: Salva Peiró <speirofr@gmail.com>
855Date: Wed Oct 7 07:09:26 2015 -0300
856
857 [media] media/vivid-osd: fix info leak in ioctl
858
859 The vivid_fb_ioctl() code fails to initialize the 16 _reserved bytes of
860 struct fb_vblank after the ->hcount member. Add an explicit
861 memset(0) before filling the structure to avoid the info leak.
862
863 Signed-off-by: Salva Peiró <speirofr@gmail.com>
864 Signed-off-by: Hans Verkuil <hans.verkuil@cisco.com>
865 Signed-off-by: Mauro Carvalho Chehab <mchehab@osg.samsung.com>
866
867 drivers/media/platform/vivid/vivid-osd.c | 1 +
868 1 files changed, 1 insertions(+), 0 deletions(-)
869
870commit 980a903796ae06366fd5acbcd179ee2dc57fbabf
871Author: David Howells <dhowells@redhat.com>
872Date: Mon Oct 19 11:20:28 2015 +0100
873
874 KEYS: Don't permit request_key() to construct a new keyring
875
876 If request_key() is used to find a keyring, only do the search part - don't
877 do the construction part if the keyring was not found by the search. We
878 don't really want keyrings in the negative instantiated state since the
879 rejected/negative instantiation error value in the payload is unioned with
880 keyring metadata.
881
882 Now the kernel gives an error:
883
884 request_key("keyring", "#selinux,bdekeyring", "keyring", KEY_SPEC_USER_SESSION_KEYRING) = -1 EPERM (Operation not permitted)
885
886 Signed-off-by: David Howells <dhowells@redhat.com>
887
888 security/keys/request_key.c | 3 +++
889 1 files changed, 3 insertions(+), 0 deletions(-)
890
891commit f705c157ed6f8a9c4c0cf552fd5f054d9d500550
892Author: Dan Carpenter <dan.carpenter@oracle.com>
893Date: Mon Oct 19 13:16:49 2015 +0300
894
895 irda: precedence bug in irlmp_seq_hb_idx()
896
897 This is decrementing the pointer, instead of the value stored in the
898 pointer. KASan detects it as an out of bounds reference.
899
900 Reported-by: "Berry Cheng 程君(成淼)" <chengmiao.cj@alibaba-inc.com>
901 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
902 Signed-off-by: David S. Miller <davem@davemloft.net>
903
904 net/irda/irlmp.c | 2 +-
905 1 files changed, 1 insertions(+), 1 deletions(-)
906
dc085147
PK
907commit 4a110451298bfce895ed224e6bbd9201d8605b2b
908Author: Brad Spengler <spender@grsecurity.net>
909Date: Tue Oct 20 19:25:13 2015 -0400
910
911 Ratelimit the dump_stack as well, both to 15s with a burst of 3, enough not to completely
912 flood syslog
913
914 fs/exec.c | 11 +++++++++--
915 1 files changed, 9 insertions(+), 2 deletions(-)
916
917commit 183fc2ae7d90e077fd27623998d82916260a2223
918Merge: a240939 d6dc25f
919Author: Brad Spengler <spender@grsecurity.net>
920Date: Tue Oct 20 19:16:04 2015 -0400
921
922 Merge branch 'pax-test' into grsec-test
923
924 Conflicts:
925 tools/gcc/size_overflow_plugin/size_overflow_plugin.c
926
927commit d6dc25f193a832e08d8e7cf097d7f70b3dc24776
928Author: Brad Spengler <spender@grsecurity.net>
929Date: Tue Oct 20 19:14:41 2015 -0400
930
931 Update to pax-linux-4.2.3-test16.patch:
932 - fixed undefined integer shift in proc_do_submiturb, reported by Arnaud <arnaud@drno.eu>
933 - fixed integer underflow in scm_detach_fds (similar to 1ac70e7ad24a88710cf9b6d7ababaefa2b575df0 upstream), reported by kdave (https://forums.grsecurity.net/viewtopic.php?f=1&t=4286)
934 - Emese added a temporary workaround for miscompiling the ath10k driver, reported by victor
935 - Emese fixed a false positive that affected the iwlwifi driver among others, reported by victor
936 - Emese disabled size overflow checking in acpi_ex_do_math_op and on acpi_object_integer, reported by xxterry1xx and rfnx (https://forums.grsecurity.net/viewtopic.php?f=3&t=4287)
937
938 drivers/net/wireless/ath/ath10k/ce.c | 2 +-
939 drivers/usb/core/devio.c | 2 +-
940 fs/dlm/lowcomms.c | 2 +-
941 net/core/scm.c | 6 ++-
942 .../disable_size_overflow_hash.data | 4 +-
943 .../size_overflow_plugin/intentional_overflow.c | 44 --------------------
944 tools/gcc/size_overflow_plugin/size_overflow.h | 1 -
945 .../size_overflow_plugin/size_overflow_hash.data | 4 +-
946 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
947 .../size_overflow_plugin/size_overflow_transform.c | 3 -
948 .../size_overflow_transform_core.c | 6 +++
949 11 files changed, 19 insertions(+), 59 deletions(-)
950
a129fb97
PK
951commit a2409394c2b0d97a9f02bf62ca4c0254602e58a6
952Author: Brad Spengler <spender@grsecurity.net>
953Date: Tue Oct 20 08:58:25 2015 -0400
954
955 set default to y
956
957 security/Kconfig | 1 +
958 1 files changed, 1 insertions(+), 0 deletions(-)
959
960commit 3abe24117389419654da44adc87a9a03ad7e3f38
961Author: Brad Spengler <spender@grsecurity.net>
962Date: Tue Oct 20 08:08:32 2015 -0400
963
964 Add a new config option from Emese to allow SIZE_OVERFLOW to be enabled
965 while having it not kill the userland process in an overflow condition.
966 This will help us obtain reports over the next few weeks while not making
967 some percentage of users' machines unusable.
968
969 To enable this option, set CONFIG_PAX_SIZE_OVERFLOW_DISABLE_KILL=y in .config
970
971 fs/exec.c | 5 +++++
972 security/Kconfig | 4 ++++
973 .../size_overflow_plugin/size_overflow_plugin.c | 4 ++--
974 3 files changed, 11 insertions(+), 2 deletions(-)
975
07330232
PK
976commit bcae982f720ce0b3463a81f2b72a4807cb89048b
977Merge: 0e55d80 128d3a5
978Author: Brad Spengler <spender@grsecurity.net>
979Date: Mon Oct 19 18:56:09 2015 -0400
980
981 Merge branch 'pax-test' into grsec-test
982
983commit 128d3a5452ab001b29235b05eb0be3334fff3998
984Author: Brad Spengler <spender@grsecurity.net>
985Date: Mon Oct 19 18:55:37 2015 -0400
986
987 Update to pax-linux-4.2.3-test14.patch:
988 - Emese fixed a false positive size overflow report, reported by gus (https://forums.grsecurity.net/viewtopic.php?t=4280)
989 - fixed an integer sign mixup in usb_stor_invoke_transport, reported by Arnaud <arnaud@drno.eu>
990
991 drivers/usb/storage/transport.c | 2 +-
992 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
993 .../size_overflow_plugin/size_overflow_transform.c | 15 +++-
994 .../size_overflow_transform_core.c | 90 ++++++++++++++-----
995 4 files changed, 81 insertions(+), 28 deletions(-)
996
ed16389b
PK
997commit 0e55d80a65998266cab71804131a072fcc8ee558
998Merge: a61fd15 9c4310f
999Author: Brad Spengler <spender@grsecurity.net>
1000Date: Sat Oct 17 23:15:36 2015 -0400
1001
1002 Merge branch 'pax-test' into grsec-test
1003
1004commit 9c4310fdb2d19f83affc62eb2698d3763ce8c36b
1005Author: Brad Spengler <spender@grsecurity.net>
1006Date: Sat Oct 17 23:15:13 2015 -0400
1007
1008 Update to pax-linux-4.2.3-test14.patch:
1009 - reverted some page table hardening that caused too much slowdown under virtualization, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4275)
1010
1011 arch/x86/include/asm/pgtable-2level.h | 18 ++----------------
1012 arch/x86/include/asm/pgtable-3level.h | 10 ----------
1013 arch/x86/include/asm/pgtable_32.h | 2 ++
1014 arch/x86/include/asm/pgtable_64.h | 18 ++----------------
1015 arch/x86/mm/highmem_32.c | 2 ++
1016 arch/x86/mm/init_64.c | 2 ++
1017 arch/x86/mm/iomap_32.c | 4 ++++
1018 arch/x86/mm/pageattr.c | 4 ++++
1019 arch/x86/mm/pgtable.c | 2 ++
1020 arch/x86/mm/pgtable_32.c | 3 +++
1021 mm/highmem.c | 5 +++++
1022 mm/vmalloc.c | 7 +++++++
1023 12 files changed, 35 insertions(+), 42 deletions(-)
1024
609ac19a
PK
1025commit a61fd152e87bd3ed91194b07f6b1fcbcd165093b
1026Merge: 00f1afa db7a8e5
1027Author: Brad Spengler <spender@grsecurity.net>
1028Date: Sat Oct 17 18:33:48 2015 -0400
1029
1030 Merge branch 'pax-test' into grsec-test
1031
1032commit db7a8e5c284179889014b5929a40298e1b228fbc
1033Author: Brad Spengler <spender@grsecurity.net>
1034Date: Sat Oct 17 18:33:22 2015 -0400
1035
1036 Update to pax-linux-4.2.3-test13.patch:
1037 - Emese worked around a sign mixup with wiphy.rts_threshold, reported by gus (https://forums.grsecurity.net/viewtopic.php?f=3&t=4278)
1038
1039 .../disable_size_overflow_hash.data | 2 ++
1040 .../size_overflow_plugin/size_overflow_hash.data | 2 --
1041 2 files changed, 2 insertions(+), 2 deletions(-)
1042
5bf3f0b0
PK
1043commit 00f1afa694317365e9bd6dc77d2e3e96ae3a68ec
1044Merge: 7098385 57dc21d
1045Author: Brad Spengler <spender@grsecurity.net>
1046Date: Sat Oct 17 11:04:56 2015 -0400
1047
1048 Merge branch 'pax-test' into grsec-test
1049
1050commit 57dc21d203a9fa1312a4abc608da5b3644d29078
1051Author: Brad Spengler <spender@grsecurity.net>
1052Date: Sat Oct 17 11:04:34 2015 -0400
1053
1054 Update to pax-linux-4.2.3-test12.patch:
1055 - removed size_overflow_hash.data.prev that was left behind by accident
1056 - Emese fixed a false positive overflow report in the megaraid driver due to a gcc limitation, reported by vortex (https://forums.grsecurity.net/viewtopic.php?f=3&t=4277)
1057
1058 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
1059 1 files changed, 1 insertions(+), 1 deletions(-)
1060
c84fce4e
PK
1061commit 7098385851c43dea6692508c71cd5fbcce3187b2
1062Merge: bc6d23e 78b0f64
1063Author: Brad Spengler <spender@grsecurity.net>
1064Date: Fri Oct 16 17:45:06 2015 -0400
1065
1066 Merge branch 'pax-test' into grsec-test
1067
1068 Conflicts:
1069 tools/gcc/size_overflow_plugin/intentional_overflow.c
1070
1071commit 78b0f643d8d2b870e8ad5df075d4ab79befa4266
1072Author: Brad Spengler <spender@grsecurity.net>
1073Date: Fri Oct 16 17:44:18 2015 -0400
1074
1075 Update to pax-linux-4.2.3-test11.patch:
1076 - Emese fixed a few false positives caused by error codes
1077 - simplified the switch_mm code on x86 a bit
1078
1079 arch/x86/include/asm/mmu_context.h | 118 +++++--------
1080 include/drm/drm_mm.h | 2 +-
1081 .../size_overflow_plugin/intentional_overflow.c | 11 +-
1082 tools/gcc/size_overflow_plugin/size_overflow.h | 19 ++-
1083 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
1084 .../size_overflow_plugin/size_overflow_transform.c | 178 +++++++++-----------
1085 .../size_overflow_transform_core.c | 31 ++--
1086 7 files changed, 169 insertions(+), 192 deletions(-)
1087
1088commit bc6d23e3408e389f8a96134f6bc915e9fc8b370b
1089Author: Brad Spengler <spender@grsecurity.net>
1090Date: Fri Oct 16 17:28:54 2015 -0400
1091
1092 Update rpm devel spec, thanks to Andrew
1093
1094 scripts/package/mkspec | 3 +++
1095 1 files changed, 3 insertions(+), 0 deletions(-)
1096
1097commit b3f30cb9207a72a6aa4a78f23f8c5353be0bb27b
1098Author: Brad Spengler <spender@grsecurity.net>
1099Date: Thu Oct 15 20:10:56 2015 -0400
1100
1101 disable tracing support with GRKERNSEC_KMEM (it forces debugfs support on)
1102
1103 kernel/trace/Kconfig | 2 +-
1104 1 files changed, 1 insertions(+), 1 deletions(-)
1105
1106commit 82a0c12587f14add438ddf3b558e2278fcb7a387
1107Author: Brad Spengler <spender@grsecurity.net>
1108Date: Thu Oct 15 19:19:43 2015 -0400
1109
1110 Force DEBUG_FS off the hard way, since 'select' can cause it to be
1111 inadvertently enabled. Add a backup check that fails the build if
1112 GRKERNSEC_KMEM is enabled with DEBUG_FS
1113 Ditto for PROC_PAGE_MONITOR
1114
1115 arch/arc/Kconfig | 1 +
1116 arch/arm/Kconfig.debug | 1 +
1117 arch/arm64/Kconfig.debug | 1 +
1118 arch/blackfin/Kconfig.debug | 1 +
1119 arch/s390/Kconfig.debug | 1 +
1120 arch/x86/Kconfig.debug | 2 ++
1121 drivers/iommu/Kconfig | 1 +
1122 drivers/md/bcache/Kconfig | 1 +
1123 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1124 include/linux/grsecurity.h | 6 ++++++
1125 init/Kconfig | 1 +
1126 kernel/trace/Kconfig | 2 ++
1127 lib/Kconfig.debug | 6 +++++-
1128 mm/Kconfig | 3 +++
1129 net/sunrpc/Kconfig | 1 +
1130 15 files changed, 27 insertions(+), 2 deletions(-)
1131
1132commit 1b6f8fc8b8100292647638c713326776a0865705
1133Author: Brad Spengler <spender@grsecurity.net>
1134Date: Thu Oct 15 17:58:59 2015 -0400
1135
1136 Force DEBUG_FS off in the kernel config, even having it present is a security
1137 risk
1138
1139 Conflicts:
1140
1141 lib/Kconfig.debug
1142
1143 lib/Kconfig.debug | 1 +
1144 1 files changed, 1 insertions(+), 0 deletions(-)
1145
1146commit 21057fc30571f96aa46acf8922417311905d0f2b
1147Author: Brad Spengler <spender@grsecurity.net>
1148Date: Thu Oct 15 08:15:33 2015 -0400
1149
1150 Backport fix from: https://patchwork.kernel.org/patch/6853351/
1151 The debug_read_tlb() uses the sprintf() functions directly on the buffer
1152 allocated by buf = kmalloc(count), without taking into account the size
1153 of the buffer, with the consequence corrupting the heap, depending on
1154 the count requested by the user.
1155
1156 The patch fixes the issue replacing sprintf() by seq_printf().
1157
1158 Signed-off-by: Salva Peiró <speirofr@gmail.com>
1159
1160 drivers/iommu/omap-iommu-debug.c | 26 +++++++-------------------
1161 drivers/iommu/omap-iommu.c | 28 +++++++++++-----------------
1162 drivers/iommu/omap-iommu.h | 3 +--
1163 3 files changed, 19 insertions(+), 38 deletions(-)
1164
1165commit ba936d19274485bad900a69d679878a50faa50aa
1166Author: Joe Perches <joe@perches.com>
1167Date: Wed Oct 14 01:09:40 2015 -0700
1168
1169 ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings
1170
1171 It seems that kernel memory can leak into userspace by a
1172 kmalloc, ethtool_get_strings, then copy_to_user sequence.
1173
1174 Avoid this by using kcalloc to zero fill the copied buffer.
1175
1176 Signed-off-by: Joe Perches <joe@perches.com>
1177 Acked-by: Ben Hutchings <ben@decadent.org.uk>
1178 Signed-off-by: David S. Miller <davem@davemloft.net>
1179
1180 net/core/ethtool.c | 2 +-
1181 1 files changed, 1 insertions(+), 1 deletions(-)
1182
1183commit bae0a8209962cede6a0d486cf2414cac1747f91b
1184Author: Brad Spengler <spender@grsecurity.net>
1185Date: Wed Oct 14 19:54:27 2015 -0400
1186
1187 Update size_overflow hash table
1188
1189 .../size_overflow_plugin/size_overflow_hash.data | 53 +++++++++++++++++--
1190 1 files changed, 47 insertions(+), 6 deletions(-)
1191
1192commit 1d840cc98b8f9b62d3c906ae24385f79c9131e29
1193Author: Brad Spengler <spender@grsecurity.net>
1194Date: Wed Oct 14 19:50:48 2015 -0400
1195
1196 Update size_overflow hash table
1197
1198 .../size_overflow_plugin/size_overflow_hash.data | 1 +
1199 1 files changed, 1 insertions(+), 0 deletions(-)
1200
1201commit fca9b7af6aebd1d80f364d6d849470e917919004
1202Author: Brad Spengler <spender@grsecurity.net>
1203Date: Wed Oct 14 19:47:21 2015 -0400
1204
1205 Update size_overflow hash table
1206
1207 .../size_overflow_plugin/size_overflow_hash.data | 300 ++++++++++++++++----
1208 1 files changed, 244 insertions(+), 56 deletions(-)
1209
1210commit 07cadc277ba83222698c99091c7da2c28275981f
1211Author: Brad Spengler <spender@grsecurity.net>
1212Date: Wed Oct 14 19:39:44 2015 -0400
1213
1214 squelch some informational messages only used by Emese
1215
1216 .../size_overflow_plugin/intentional_overflow.c | 6 +++---
1217 1 files changed, 3 insertions(+), 3 deletions(-)
1218
1219commit 77eeeac20bde1e0ebd72efe0f7b5c52786411bc7
1220Author: Brad Spengler <spender@grsecurity.net>
1221Date: Wed Oct 14 19:15:56 2015 -0400
1222
1223 Re-enable size_overflow
1224
1225 security/Kconfig | 1 -
1226 1 files changed, 0 insertions(+), 1 deletions(-)
1227
1228commit cb8efa1fd63be1bbcf5e585396cc0ed562d0c624
1229Merge: 913cbf6 4c48a7f
1230Author: Brad Spengler <spender@grsecurity.net>
1231Date: Wed Oct 14 17:14:42 2015 -0400
1232
1233 Merge branch 'pax-test' into grsec-test
1234
1235 Conflicts:
1236 tools/gcc/size_overflow_plugin/size_overflow_hash.data
1237
1238commit 4c48a7fc8df9310f994708b42fe1102a2943917c
1239Author: Brad Spengler <spender@grsecurity.net>
1240Date: Wed Oct 14 17:12:54 2015 -0400
1241
1242 Update to pax-linux-4.2.3-test10.patch:
1243 - fixed accidentally dropped csum_partial_copy_generic_to_user entry point for pre-P6 i386 configs, by minipli
1244 - Emese fixed a bunch of false positives with the size overflow plugin, let's see how it goes in the real world :)
1245
1246 arch/x86/include/asm/processor.h | 2 +-
1247 arch/x86/include/asm/ptrace.h | 8 +-
1248 arch/x86/lib/checksum_32.S | 2 +
1249 arch/x86/xen/mmu.c | 2 +-
1250 drivers/ata/libahci.c | 2 +-
1251 drivers/i2c/busses/i2c-diolan-u2c.c | 2 +-
1252 drivers/oprofile/oprofile_files.c | 2 +-
1253 drivers/spi/spidev.c | 2 +-
1254 drivers/tty/n_tty.c | 2 +-
1255 drivers/usb/core/message.c | 6 +-
1256 fs/binfmt_elf.c | 2 +-
1257 fs/ubifs/io.c | 2 +-
1258 include/drm/drm_mm.h | 2 +-
1259 include/linux/completion.h | 12 +-
1260 include/linux/jiffies.h | 10 +-
1261 include/linux/kernel.h | 2 +-
1262 include/linux/mm.h | 2 +-
1263 include/linux/random.h | 4 +-
1264 include/linux/sched.h | 2 +-
1265 include/linux/usb.h | 2 +-
1266 kernel/sched/completion.c | 6 +-
1267 kernel/time/timer.c | 2 +-
1268 lib/bitmap.c | 2 +-
1269 mm/internal.h | 2 +-
1270 net/sunrpc/svcauth_unix.c | 2 +-
1271 .../disable_size_overflow_hash.data |22980 +++++++++++---------
1272 .../insert_size_overflow_asm.c | 7 +
1273 .../size_overflow_plugin/intentional_overflow.c | 10 +-
1274 tools/gcc/size_overflow_plugin/size_overflow.h | 29 +-
1275 .../gcc/size_overflow_plugin/size_overflow_debug.c | 20 +-
1276 .../size_overflow_plugin/size_overflow_hash.data |14092 ++++++++----
1277 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 252 +-
1278 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
1279 .../size_overflow_plugin_hash.c | 13 +-
1280 .../size_overflow_plugin/size_overflow_transform.c | 205 +-
1281 .../size_overflow_transform_core.c | 4 +-
1282 36 files changed, 21958 insertions(+), 15740 deletions(-)
1283
1284commit 913cbf6a23fcad570b776b1a5a71242b909c5c99
1285Author: Dave Kleikamp <dave.kleikamp@oracle.com>
1286Date: Mon Oct 5 10:08:51 2015 -0500
1287
1288 crypto: sparc - initialize blkcipher.ivsize
1289
1290 Some of the crypto algorithms write to the initialization vector,
1291 but no space has been allocated for it. This clobbers adjacent memory.
1292
1293 Cc: stable@vger.kernel.org
1294 Signed-off-by: Dave Kleikamp <dave.kleikamp@oracle.com>
1295 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
1296
1297 arch/sparc/crypto/aes_glue.c | 2 ++
1298 arch/sparc/crypto/camellia_glue.c | 1 +
1299 arch/sparc/crypto/des_glue.c | 2 ++
1300 3 files changed, 5 insertions(+), 0 deletions(-)
1301
ebfb31c7
PK
1302commit 7af7ad1e287067b7ea659dc0dd3e2e355588e246
1303Author: Brad Spengler <spender@grsecurity.net>
1304Date: Tue Oct 13 08:03:51 2015 -0400
1305
1306 Apply fix by Tejun Heo for upstream bug reported on the forums by Fuxino:
1307 https://forums.grsecurity.net/viewtopic.php?f=3&t=4276#p15570
1308
1309 Probably made more easily reproducible via SANITIZE, but we won't know for
1310 sure without a full oops report.
1311
1312 For some reason even though this patch was marked for 4.2+ stable over a month
1313 ago, it still hasn't hit Greg's tree.
1314
1315 block/blk-cgroup.c | 3 +++
1316 1 files changed, 3 insertions(+), 0 deletions(-)
1317
1318commit 8e1f29f9e1af36f71d12213ea6530eb77014c00c
1319Author: Dmitry Vyukov <dvyukov@google.com>
1320Date: Thu Sep 17 17:17:10 2015 +0200
1321
1322 tty: fix data race on tty_buffer.commit
1323
1324 Race on buffer data happens when newly committed data is
1325 picked up by an old flush work in the following scenario:
1326 __tty_buffer_request_room does a plain write of tail->commit,
1327 no barriers were executed before that.
1328 At this point flush_to_ldisc reads this new value of commit,
1329 and reads buffer data, no barriers in between.
1330 The committed buffer data is not necessary visible to flush_to_ldisc.
1331
1332 Similar bug happens when tty_schedule_flip commits data.
1333
1334 Update commit with smp_store_release and read commit with
1335 smp_load_acquire, as it is commit that signals data readiness.
1336 This is orthogonal to the existing synchronization on tty_buffer.next,
1337 which is required to not dismiss a buffer with unconsumed data.
1338
1339 The data race was found with KernelThreadSanitizer (KTSAN).
1340
1341 Signed-off-by: Dmitry Vyukov <dvyukov@google.com>
1342 Reviewed-by: Peter Hurley <peter@hurleysoftware.com>
1343 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1344
1345 drivers/tty/tty_buffer.c | 15 ++++++++++++---
1346 1 files changed, 12 insertions(+), 3 deletions(-)
1347
1348commit d62db216e7182e24317596471c1a3a2a9fb9d1f5
1349Author: Peter Hurley <peter@hurleysoftware.com>
1350Date: Sun Jul 12 20:50:49 2015 -0400
1351
1352 tty: Replace smp_rmb/smp_wmb with smp_load_acquire/smp_store_release
1353
1354 Clarify flip buffer producer/consumer operation; the use of
1355 smp_load_acquire() and smp_store_release() more clearly indicates
1356 which memory access requires a barrier.
1357
1358 Signed-off-by: Peter Hurley <peter@hurleysoftware.com>
1359 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1360
1361 drivers/tty/tty_buffer.c | 10 ++++------
1362 1 files changed, 4 insertions(+), 6 deletions(-)
1363
1364commit c6bbe8a6097f869b6a3d3c40d456727180573dd9
1365Author: Kosuke Tatsukawa <tatsu@ab.jp.nec.com>
1366Date: Fri Oct 2 08:27:05 2015 +0000
1367
1368 tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c
1369
1370 My colleague ran into a program stall on a x86_64 server, where
1371 n_tty_read() was waiting for data even if there was data in the buffer
1372 in the pty. kernel stack for the stuck process looks like below.
1373 #0 [ffff88303d107b58] __schedule at ffffffff815c4b20
1374 #1 [ffff88303d107bd0] schedule at ffffffff815c513e
1375 #2 [ffff88303d107bf0] schedule_timeout at ffffffff815c7818
1376 #3 [ffff88303d107ca0] wait_woken at ffffffff81096bd2
1377 #4 [ffff88303d107ce0] n_tty_read at ffffffff8136fa23
1378 #5 [ffff88303d107dd0] tty_read at ffffffff81368013
1379 #6 [ffff88303d107e20] __vfs_read at ffffffff811a3704
1380 #7 [ffff88303d107ec0] vfs_read at ffffffff811a3a57
1381 #8 [ffff88303d107f00] sys_read at ffffffff811a4306
1382 #9 [ffff88303d107f50] entry_SYSCALL_64_fastpath at ffffffff815c86d7
1383
1384 There seems to be two problems causing this issue.
1385
1386 First, in drivers/tty/n_tty.c, __receive_buf() stores the data and
1387 updates ldata->commit_head using smp_store_release() and then checks
1388 the wait queue using waitqueue_active(). However, since there is no
1389 memory barrier, __receive_buf() could return without calling
1390 wake_up_interactive_poll(), and at the same time, n_tty_read() could
1391 start to wait in wait_woken() as in the following chart.
1392
1393 __receive_buf() n_tty_read()
1394 ------------------------------------------------------------------------
1395 if (waitqueue_active(&tty->read_wait))
1396 /* Memory operations issued after the
1397 RELEASE may be completed before the
1398 RELEASE operation has completed */
1399 add_wait_queue(&tty->read_wait, &wait);
1400 ...
1401 if (!input_available_p(tty, 0)) {
1402 smp_store_release(&ldata->commit_head,
1403 ldata->read_head);
1404 ...
1405 timeout = wait_woken(&wait,
1406 TASK_INTERRUPTIBLE, timeout);
1407 ------------------------------------------------------------------------
1408
1409 The second problem is that n_tty_read() also lacks a memory barrier
1410 call and could also cause __receive_buf() to return without calling
1411 wake_up_interactive_poll(), and n_tty_read() to wait in wait_woken()
1412 as in the chart below.
1413
1414 __receive_buf() n_tty_read()
1415 ------------------------------------------------------------------------
1416 spin_lock_irqsave(&q->lock, flags);
1417 /* from add_wait_queue() */
1418 ...
1419 if (!input_available_p(tty, 0)) {
1420 /* Memory operations issued after the
1421 RELEASE may be completed before the
1422 RELEASE operation has completed */
1423 smp_store_release(&ldata->commit_head,
1424 ldata->read_head);
1425 if (waitqueue_active(&tty->read_wait))
1426 __add_wait_queue(q, wait);
1427 spin_unlock_irqrestore(&q->lock,flags);
1428 /* from add_wait_queue() */
1429 ...
1430 timeout = wait_woken(&wait,
1431 TASK_INTERRUPTIBLE, timeout);
1432 ------------------------------------------------------------------------
1433
1434 There are also other places in drivers/tty/n_tty.c which have similar
1435 calls to waitqueue_active(), so instead of adding many memory barrier
1436 calls, this patch simply removes the call to waitqueue_active(),
1437 leaving just wake_up*() behind.
1438
1439 This fixes both problems because, even though the memory access before
1440 or after the spinlocks in both wake_up*() and add_wait_queue() can
1441 sneak into the critical section, it cannot go past it and the critical
1442 section assures that they will be serialized (please see "INTER-CPU
1443 ACQUIRING BARRIER EFFECTS" in Documentation/memory-barriers.txt for a
1444 better explanation). Moreover, the resulting code is much simpler.
1445
1446 Latency measurement using a ping-pong test over a pty doesn't show any
1447 visible performance drop.
1448
1449 Signed-off-by: Kosuke Tatsukawa <tatsu@ab.jp.nec.com>
1450 Cc: stable@vger.kernel.org
1451 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1452
1453 drivers/tty/n_tty.c | 15 +++++----------
1454 1 files changed, 5 insertions(+), 10 deletions(-)
1455
1456commit 3af2011ac1a085a3e8c57ca3a840aec393b37db3
1457Author: Dmitry Vyukov <dvyukov@google.com>
1458Date: Thu Sep 17 17:17:08 2015 +0200
1459
1460 tty: fix data race in flush_to_ldisc
1461
1462 flush_to_ldisc reads port->itty and checks that it is not NULL,
1463 concurrently release_tty sets port->itty to NULL. It is possible
1464 that flush_to_ldisc loads port->itty once, ensures that it is
1465 not NULL, but then reloads it again and uses. The second load
1466 can already return NULL, which will cause a crash.
1467
1468 Use READ_ONCE to read port->itty.
1469
1470 The data race was found with KernelThreadSanitizer (KTSAN).
1471
1472 Signed-off-by: Dmitry Vyukov <dvyukov@google.com>
1473 Reviewed-by: Peter Hurley <peter@hurleysoftware.com>
1474 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1475
1476 drivers/tty/tty_buffer.c | 2 +-
1477 1 files changed, 1 insertions(+), 1 deletions(-)
1478
1479commit 4a433f384b0a5b7e39f969ee8df89c56537d078d
1480Author: Dmitry Vyukov <dvyukov@google.com>
1481Date: Thu Sep 17 17:17:09 2015 +0200
1482
1483 tty: fix data race in tty_buffer_flush
1484
1485 tty_buffer_flush frees not acquired buffers.
1486 As the result, for example, read of b->size in tty_buffer_free
1487 can return garbage value which will lead to a huge buffer
1488 hanging in the freelist. This is just the benignest
1489 manifestation of freeing of a not acquired object.
1490 If the object is passed to kfree, heap can be corrupted.
1491
1492 Acquire visibility over the buffer before freeing it.
1493
1494 The data race was found with KernelThreadSanitizer (KTSAN).
1495
1496 Signed-off-by: Dmitry Vyukov <dvyukov@google.com>
1497 Reviewed-by: Peter Hurley <peter@hurleysoftware.com>
1498 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1499
1500 drivers/tty/tty_buffer.c | 5 ++++-
1501 1 files changed, 4 insertions(+), 1 deletions(-)
1502
1503commit 1477c439d65debf45ac3164a1615504131fad1ff
1504Author: Jann Horn <jann@thejh.net>
1505Date: Sun Oct 4 19:29:12 2015 +0200
1506
1507 drivers/tty: require read access for controlling terminal
1508
1509 This is mostly a hardening fix, given that write-only access to other
1510 users' ttys is usually only given through setgid tty executables.
1511
1512 Signed-off-by: Jann Horn <jann@thejh.net>
1513 Cc: stable@vger.kernel.org
1514 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1515
1516 drivers/tty/tty_io.c | 31 +++++++++++++++++++++++++++----
1517 1 files changed, 27 insertions(+), 4 deletions(-)
1518
1519commit c2d51348729aa244b827216715db7734daf07155
1520Author: Brad Spengler <spender@grsecurity.net>
1521Date: Mon Oct 12 07:19:03 2015 -0400
1522
1523 Don't auto-enable UDEREF on x64 with a VirtualBox host
1524
1525 Conflicts:
1526
1527 security/Kconfig
1528
1529 security/Kconfig | 2 +-
1530 1 files changed, 1 insertions(+), 1 deletions(-)
1531
cf7c63af
PK
1532commit 45ff0fe97624b7133be6f0280ab8fda4610b7937
1533Merge: ca6828e 1c527d2
1534Author: Brad Spengler <spender@grsecurity.net>
1535Date: Sun Oct 11 17:17:58 2015 -0400
1536
1537 Merge branch 'pax-test' into grsec-test
1538
1539 Conflicts:
1540 arch/x86/mm/pgtable.c
1541
1542commit 1c527d25ad2ece4cdb4723047625d96b942a3b91
1543Author: Brad Spengler <spender@grsecurity.net>
1544Date: Sun Oct 11 17:16:49 2015 -0400
1545
1546 Update to pax-linux-4.2.3-test9.patch:
1547 - really fixed vsyscall/pvclock regression caused by the recent page table hardening, reported by kamil (https://forums.grsecurity.net/viewtopic.php?f=3&t=4272) and quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4275)
1548 - fixed a compilation error caused by the above regression, reported by spender
1549 - fixed an arm compilation error, reported by Emese
1550
1551 arch/arm/kernel/module-plts.c | 7 +------
1552 arch/x86/mm/pgtable.c | 21 +++++++++++++++++++--
1553 2 files changed, 20 insertions(+), 8 deletions(-)
1554
1555commit ca6828e73b10b4a7537b16a37c2c0280523171e1
1556Author: Trond Myklebust <trond.myklebust@primarydata.com>
1557Date: Fri Oct 9 13:44:34 2015 -0400
1558
1559 namei: results of d_is_negative() should be checked after dentry revalidation
1560
1561 Leandro Awa writes:
1562 "After switching to version 4.1.6, our parallelized and distributed
1563 workflows now fail consistently with errors of the form:
1564
1565 T34: ./regex.c:39:22: error: config.h: No such file or directory
1566
1567 From our 'git bisect' testing, the following commit appears to be the
1568 possible cause of the behavior we've been seeing: commit 766c4cbfacd8"
1569
1570 Al Viro says:
1571 "What happens is that 766c4cbfacd8 got the things subtly wrong.
1572
1573 We used to treat d_is_negative() after lookup_fast() as "fall with
1574 ENOENT". That was wrong - checking ->d_flags outside of ->d_seq
1575 protection is unreliable and failing with hard error on what should've
1576 fallen back to non-RCU pathname resolution is a bug.
1577
1578 Unfortunately, we'd pulled the test too far up and ran afoul of
1579 another kind of staleness. The dentry might have been absolutely
1580 stable from the RCU point of view (and we might be on UP, etc), but
1581 stale from the remote fs point of view. If ->d_revalidate() returns
1582 "it's actually stale", dentry gets thrown away and the original code
1583 wouldn't even have looked at its ->d_flags.
1584
1585 What we need is to check ->d_flags where 766c4cbfacd8 does (prior to
1586 ->d_seq validation) but only use the result in cases where we do not
1587 discard this dentry outright"
1588
1589 Reported-by: Leandro Awa <lawa@nvidia.com>
1590 Link: https://bugzilla.kernel.org/show_bug.cgi?id=104911
1591 Fixes: 766c4cbfacd8 ("namei: d_is_negative() should be checked...")
1592 Tested-by: Leandro Awa <lawa@nvidia.com>
1593 Cc: stable@vger.kernel.org # v4.1+
1594 Signed-off-by: Trond Myklebust <trond.myklebust@primarydata.com>
1595 Acked-by: Al Viro <viro@zeniv.linux.org.uk>
1596 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
1597
1598 fs/namei.c | 8 ++++++--
1599 1 files changed, 6 insertions(+), 2 deletions(-)
1600
1601commit c0181260ce096a814637ad60e45a64c94840fffa
1602Author: Matt Fleming <matt.fleming@intel.com>
1603Date: Fri Sep 25 23:02:18 2015 +0100
1604
1605 x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down
1606
1607 Beginning with UEFI v2.5 EFI_PROPERTIES_TABLE was introduced
1608 that signals that the firmware PE/COFF loader supports splitting
1609 code and data sections of PE/COFF images into separate EFI
1610 memory map entries. This allows the kernel to map those regions
1611 with strict memory protections, e.g. EFI_MEMORY_RO for code,
1612 EFI_MEMORY_XP for data, etc.
1613
1614 Unfortunately, an unwritten requirement of this new feature is
1615 that the regions need to be mapped with the same offsets
1616 relative to each other as observed in the EFI memory map. If
1617 this is not done crashes like this may occur,
1618
1619 BUG: unable to handle kernel paging request at fffffffefe6086dd
1620 IP: [<fffffffefe6086dd>] 0xfffffffefe6086dd
1621 Call Trace:
1622 [<ffffffff8104c90e>] efi_call+0x7e/0x100
1623 [<ffffffff81602091>] ? virt_efi_set_variable+0x61/0x90
1624 [<ffffffff8104c583>] efi_delete_dummy_variable+0x63/0x70
1625 [<ffffffff81f4e4aa>] efi_enter_virtual_mode+0x383/0x392
1626 [<ffffffff81f37e1b>] start_kernel+0x38a/0x417
1627 [<ffffffff81f37495>] x86_64_start_reservations+0x2a/0x2c
1628 [<ffffffff81f37582>] x86_64_start_kernel+0xeb/0xef
1629
1630 Here 0xfffffffefe6086dd refers to an address the firmware
1631 expects to be mapped but which the OS never claimed was mapped.
1632 The issue is that included in these regions are relative
1633 addresses to other regions which were emitted by the firmware
1634 toolchain before the "splitting" of sections occurred at
1635 runtime.
1636
1637 Needless to say, we don't satisfy this unwritten requirement on
1638 x86_64 and instead map the EFI memory map entries in reverse
1639 order. The above crash is almost certainly triggerable with any
1640 kernel newer than v3.13 because that's when we rewrote the EFI
1641 runtime region mapping code, in commit d2f7cbe7b26a ("x86/efi:
1642 Runtime services virtual mapping"). For kernel versions before
1643 v3.13 things may work by pure luck depending on the
1644 fragmentation of the kernel virtual address space at the time we
1645 map the EFI regions.
1646
1647 Instead of mapping the EFI memory map entries in reverse order,
1648 where entry N has a higher virtual address than entry N+1, map
1649 them in the same order as they appear in the EFI memory map to
1650 preserve this relative offset between regions.
1651
1652 This patch has been kept as small as possible with the intention
1653 that it should be applied aggressively to stable and
1654 distribution kernels. It is very much a bugfix rather than
1655 support for a new feature, since when EFI_PROPERTIES_TABLE is
1656 enabled we must map things as outlined above to even boot - we
1657 have no way of asking the firmware not to split the code/data
1658 regions.
1659
1660 In fact, this patch doesn't even make use of the more strict
1661 memory protections available in UEFI v2.5. That will come later.
1662
1663 Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1664 Reported-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1665 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1666 Cc: <stable@vger.kernel.org>
1667 Cc: Borislav Petkov <bp@suse.de>
1668 Cc: Chun-Yi <jlee@suse.com>
1669 Cc: Dave Young <dyoung@redhat.com>
1670 Cc: H. Peter Anvin <hpa@zytor.com>
1671 Cc: James Bottomley <JBottomley@Odin.com>
1672 Cc: Lee, Chun-Yi <jlee@suse.com>
1673 Cc: Leif Lindholm <leif.lindholm@linaro.org>
1674 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1675 Cc: Matthew Garrett <mjg59@srcf.ucam.org>
1676 Cc: Mike Galbraith <efault@gmx.de>
1677 Cc: Peter Jones <pjones@redhat.com>
1678 Cc: Peter Zijlstra <peterz@infradead.org>
1679 Cc: Thomas Gleixner <tglx@linutronix.de>
1680 Cc: linux-kernel@vger.kernel.org
1681 Link: http://lkml.kernel.org/r/1443218539-7610-2-git-send-email-matt@codeblueprint.co.uk
1682 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1683
1684 arch/x86/platform/efi/efi.c | 67 ++++++++++++++++++++++++++++++++++++++++++-
1685 1 files changed, 66 insertions(+), 1 deletions(-)
1686
1687commit 9377caab146791c8c587da3750d6eddcd01bdfba
1688Author: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1689Date: Fri Sep 25 23:02:19 2015 +0100
1690
1691 arm64/efi: Fix boot crash by not padding between EFI_MEMORY_RUNTIME regions
1692
1693 The new Properties Table feature introduced in UEFIv2.5 may
1694 split memory regions that cover PE/COFF memory images into
1695 separate code and data regions. Since these regions only differ
1696 in the type (runtime code vs runtime data) and the permission
1697 bits, but not in the memory type attributes (UC/WC/WT/WB), the
1698 spec does not require them to be aligned to 64 KB.
1699
1700 Since the relative offset of PE/COFF .text and .data segments
1701 cannot be changed on the fly, this means that we can no longer
1702 pad out those regions to be mappable using 64 KB pages.
1703 Unfortunately, there is no annotation in the UEFI memory map
1704 that identifies data regions that were split off from a code
1705 region, so we must apply this logic to all adjacent runtime
1706 regions whose attributes only differ in the permission bits.
1707
1708 So instead of rounding each memory region to 64 KB alignment at
1709 both ends, only round down regions that are not directly
1710 preceded by another runtime region with the same type
1711 attributes. Since the UEFI spec does not mandate that the memory
1712 map be sorted, this means we also need to sort it first.
1713
1714 Note that this change will result in all EFI_MEMORY_RUNTIME
1715 regions whose start addresses are not aligned to the OS page
1716 size to be mapped with executable permissions (i.e., on kernels
1717 compiled with 64 KB pages). However, since these mappings are
1718 only active during the time that UEFI Runtime Services are being
1719 invoked, the window for abuse is rather small.
1720
1721 Tested-by: Mark Salter <msalter@redhat.com>
1722 Tested-by: Mark Rutland <mark.rutland@arm.com> [UEFI 2.4 only]
1723 Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
1724 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1725 Reviewed-by: Mark Salter <msalter@redhat.com>
1726 Reviewed-by: Mark Rutland <mark.rutland@arm.com>
1727 Cc: <stable@vger.kernel.org> # v4.0+
1728 Cc: Catalin Marinas <catalin.marinas@arm.com>
1729 Cc: Leif Lindholm <leif.lindholm@linaro.org>
1730 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1731 Cc: Mike Galbraith <efault@gmx.de>
1732 Cc: Peter Zijlstra <peterz@infradead.org>
1733 Cc: Thomas Gleixner <tglx@linutronix.de>
1734 Cc: Will Deacon <will.deacon@arm.com>
1735 Cc: linux-kernel@vger.kernel.org
1736 Link: http://lkml.kernel.org/r/1443218539-7610-3-git-send-email-matt@codeblueprint.co.uk
1737 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1738
1739 arch/arm64/kernel/efi.c | 3 +-
1740 drivers/firmware/efi/libstub/arm-stub.c | 88 +++++++++++++++++++++++++-----
1741 2 files changed, 75 insertions(+), 16 deletions(-)
1742
1743commit 189124f1e733622c44d72060832af3c68d7ee8bc
1744Author: Ralf Baechle <ralf@linux-mips.org>
1745Date: Fri Oct 2 09:48:57 2015 +0200
1746
1747 MIPS: BPF: Fix load delay slots.
1748
1749 The entire bpf_jit_asm.S is written in noreorder mode because "we know
1750 better" according to a comment. This also prevented the assembler from
1751 throwing in the required NOPs for MIPS I processors which have no
1752 load-use interlock, thus the load's consumer might end up using the
1753 old value of the register from prior to the load.
1754
1755 Fixed by putting the assembler in reorder mode for just the affected
1756 load instructions. This is not enough for gas to actually try to be
1757 clever by looking at the next instruction and inserting a nop only
1758 when needed but as the comment said "we know better", so getting gas
1759 to unconditionally emit a NOP is just right in this case and prevents
1760 adding further ifdefery.
1761
1762 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
1763
1764 arch/mips/net/bpf_jit_asm.S | 4 ++++
1765 1 files changed, 4 insertions(+), 0 deletions(-)
1766
1767commit b4b012d6599fbc3c6e81f0a03cd59eb9f0095ed8
1768Author: Lee, Chun-Yi <joeyli.kernel@gmail.com>
1769Date: Tue Sep 29 20:58:57 2015 +0800
1770
1771 x86/kexec: Fix kexec crash in syscall kexec_file_load()
1772
1773 The original bug is a page fault crash that sometimes happens
1774 on big machines when preparing ELF headers:
1775
1776 BUG: unable to handle kernel paging request at ffffc90613fc9000
1777 IP: [<ffffffff8103d645>] prepare_elf64_ram_headers_callback+0x165/0x260
1778
1779 The bug is caused by us under-counting the number of memory ranges
1780 and subsequently not allocating enough ELF header space for them.
1781 The bug is typically masked on smaller systems, because the ELF header
1782 allocation is rounded up to the next page.
1783
1784 This patch modifies the code in fill_up_crash_elf_data() by using
1785 walk_system_ram_res() instead of walk_system_ram_range() to correctly
1786 count the max number of crash memory ranges. That's because the
1787 walk_system_ram_range() filters out small memory regions that
1788 reside in the same page, but walk_system_ram_res() does not.
1789
1790 Here's how I found the bug:
1791
1792 After tracing prepare_elf64_headers() and prepare_elf64_ram_headers_callback(),
1793 the code uses walk_system_ram_res() to fill-in crash memory regions information
1794 to the program header, so it counts those small memory regions that
1795 reside in a page area.
1796
1797 But, when the kernel was using walk_system_ram_range() in
1798 fill_up_crash_elf_data() to count the number of crash memory regions,
1799 it filters out small regions.
1800
1801 I printed those small memory regions, for example:
1802
1803 kexec: Get nr_ram ranges. vaddr=0xffff880077592258 paddr=0x77592258, sz=0xdc0
1804
1805 Based on the code in walk_system_ram_range(), this memory region
1806 will be filtered out:
1807
1808 pfn = (0x77592258 + 0x1000 - 1) >> 12 = 0x77593
1809 end_pfn = (0x77592258 + 0xfc0 -1 + 1) >> 12 = 0x77593
1810 end_pfn - pfn = 0x77593 - 0x77593 = 0 <=== if (end_pfn > pfn) is FALSE
1811
1812 So, the max_nr_ranges that's counted by the kernel doesn't include
1813 small memory regions - causing us to under-allocate the required space.
1814 That causes the page fault crash that happens in a later code path
1815 when preparing ELF headers.
1816
1817 This bug is not easy to reproduce on small machines that have few
1818 CPUs, because the allocated page aligned ELF buffer has more free
1819 space to cover those small memory regions' PT_LOAD headers.
1820
1821 Signed-off-by: Lee, Chun-Yi <jlee@suse.com>
1822 Cc: Andy Lutomirski <luto@kernel.org>
1823 Cc: Baoquan He <bhe@redhat.com>
1824 Cc: Jiang Liu <jiang.liu@linux.intel.com>
1825 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1826 Cc: Mike Galbraith <efault@gmx.de>
1827 Cc: Peter Zijlstra <peterz@infradead.org>
1828 Cc: Stephen Rothwell <sfr@canb.auug.org.au>
1829 Cc: Takashi Iwai <tiwai@suse.de>
1830 Cc: Thomas Gleixner <tglx@linutronix.de>
1831 Cc: Viresh Kumar <viresh.kumar@linaro.org>
1832 Cc: Vivek Goyal <vgoyal@redhat.com>
1833 Cc: kexec@lists.infradead.org
1834 Cc: linux-kernel@vger.kernel.org
1835 Cc: <stable@vger.kernel.org>
1836 Link: http://lkml.kernel.org/r/1443531537-29436-1-git-send-email-jlee@suse.com
1837 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1838
1839 arch/x86/kernel/crash.c | 7 +++----
1840 1 files changed, 3 insertions(+), 4 deletions(-)
1841
1842commit bf91f1e0162bdd27ebd1411090a81fd9188daa4f
1843Author: Elad Raz <eladr@mellanox.com>
1844Date: Sat Aug 22 08:44:11 2015 +0300
1845
1846 netfilter: ipset: Fixing unnamed union init
1847
1848 In continue to proposed Vinson Lee's post [1], this patch fixes compilation
1849 issues founded at gcc 4.4.7. The initialization of .cidr field of unnamed
1850 unions causes compilation error in gcc 4.4.x.
1851
1852 References
1853
1854 Visible links
1855 [1] https://lkml.org/lkml/2015/7/5/74
1856
1857 Signed-off-by: Elad Raz <eladr@mellanox.com>
1858 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
1859
1860 net/netfilter/ipset/ip_set_hash_netnet.c | 20 ++++++++++++++++++--
1861 net/netfilter/ipset/ip_set_hash_netportnet.c | 20 ++++++++++++++++++--
1862 2 files changed, 36 insertions(+), 4 deletions(-)
1863
40d5ff9e
PK
1864commit fed13a5012b8d7e87a6f9efa2e40e0be28eaecd9
1865Author: Brad Spengler <spender@grsecurity.net>
1866Date: Fri Oct 9 23:12:43 2015 -0400
1867
1868 compile fix
1869
1870 arch/x86/mm/pgtable.c | 2 ++
1871 1 files changed, 2 insertions(+), 0 deletions(-)
1872
1873commit 58edc15a668a6dd90b3f66abc84b509f8fba7505
1874Author: Daniel Borkmann <daniel@iogearbox.net>
1875Date: Mon Aug 31 19:11:02 2015 +0200
1876
1877 netfilter: conntrack: use nf_ct_tmpl_free in CT/synproxy error paths
1878
1879 Commit 0838aa7fcfcd ("netfilter: fix netns dependencies with conntrack
1880 templates") migrated templates to the new allocator api, but forgot to
1881 update error paths for them in CT and synproxy to use nf_ct_tmpl_free()
1882 instead of nf_conntrack_free().
1883
1884 Due to that, memory is being freed into the wrong kmemcache, but also
1885 we drop the per net reference count of ct objects causing an imbalance.
1886
1887 In Brad's case, this leads to a wrap-around of net->ct.count and thus
1888 lets __nf_conntrack_alloc() refuse to create a new ct object:
1889
1890 [ 10.340913] xt_addrtype: ipv6 does not support BROADCAST matching
1891 [ 10.810168] nf_conntrack: table full, dropping packet
1892 [ 11.917416] r8169 0000:07:00.0 eth0: link up
1893 [ 11.917438] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
1894 [ 12.815902] nf_conntrack: table full, dropping packet
1895 [ 15.688561] nf_conntrack: table full, dropping packet
1896 [ 15.689365] nf_conntrack: table full, dropping packet
1897 [ 15.690169] nf_conntrack: table full, dropping packet
1898 [ 15.690967] nf_conntrack: table full, dropping packet
1899 [...]
1900
1901 With slab debugging, it also reports the wrong kmemcache (kmalloc-512 vs.
1902 nf_conntrack_ffffffff81ce75c0) and reports poison overwrites, etc. Thus,
1903 to fix the problem, export and use nf_ct_tmpl_free() instead.
1904
1905 Fixes: 0838aa7fcfcd ("netfilter: fix netns dependencies with conntrack templates")
1906 Reported-by: Brad Jackson <bjackson0971@gmail.com>
1907 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
1908 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
1909
1910 include/net/netfilter/nf_conntrack.h | 1 +
1911 net/netfilter/nf_conntrack_core.c | 3 ++-
1912 net/netfilter/nf_synproxy_core.c | 2 +-
1913 net/netfilter/xt_CT.c | 2 +-
1914 4 files changed, 5 insertions(+), 3 deletions(-)
1915
1916commit 37d26e44573aaa9c3b1f0c36ec9d4bddc008fc03
1917Author: Brad Spengler <spender@grsecurity.net>
1918Date: Fri Oct 9 18:22:54 2015 -0400
1919
1920 Fix BUG() in scatterwalk_map_and_copy caused by virt_to_page being
1921 called on the KSTACKOVERFLOW's vmalloc'd stack. Thanks to
1922 Yves-Alexis Perez for the report
1923
1924 crypto/scatterwalk.c | 10 ++++++++--
1925 1 files changed, 8 insertions(+), 2 deletions(-)
1926
1927commit 8137d53d2b60023587a48004f0b67946ed6db4a8
1928Merge: 147420b a9c991f
1929Author: Brad Spengler <spender@grsecurity.net>
1930Date: Fri Oct 9 18:20:32 2015 -0400
1931
1932 Merge branch 'pax-test' into grsec-test
1933
1934commit a9c991f727bb8daf15838296e301683791c17071
1935Author: Brad Spengler <spender@grsecurity.net>
1936Date: Fri Oct 9 18:20:07 2015 -0400
1937
1938 Update to pax-linux-4.2.3-test8.patch:
1939 - fixed vsyscall/pvclock regression caused by the recent page table hardening, reported by kamil (https://forums.grsecurity.net/viewtopic.php?f=3&t=4272)
1940
1941 arch/x86/kernel/espfix_64.c | 4 +---
1942 arch/x86/kernel/kvmclock.c | 20 ++++++--------------
1943 arch/x86/mm/highmem_32.c | 2 ++
1944 arch/x86/mm/pgtable.c | 33 +++++++++++++++++++++++++++++++++
1945 4 files changed, 42 insertions(+), 17 deletions(-)
1946
1947commit 147420b0f00c7f20f354e1dfa460b904a3af432b
1948Author: Brad Spengler <spender@grsecurity.net>
1949Date: Fri Oct 9 08:54:24 2015 -0400
1950
1951 Properly fix the bug reported at:
1952 https://code.google.com/p/android/issues/detail?id=187973
1953
1954 drivers/net/slip/slhc.c | 3 +++
1955 1 files changed, 3 insertions(+), 0 deletions(-)
1956
afe359a8
PK
1957commit 4918a68ea80e1185ec8f3a94d3a2210552ed0bb5
1958Merge: 4e736d9 7e02f35
0a9c1e67 1959Author: Brad Spengler <spender@grsecurity.net>
afe359a8 1960Date: Wed Oct 7 20:57:21 2015 -0400
0a9c1e67 1961
afe359a8 1962 Merge branch 'pax-test' into grsec-test
ee1b9a5f 1963
da1216b9 1964 Conflicts:
afe359a8 1965 arch/x86/kernel/espfix_64.c
da1216b9 1966
afe359a8
PK
1967commit 7e02f35880fd6bdb2f4e7ba07a13d6df1d121008
1968Author: Brad Spengler <spender@grsecurity.net>
1969Date: Wed Oct 7 20:54:36 2015 -0400
da1216b9 1970
afe359a8
PK
1971 Update to pax-linux-4.2.3-test7.patch:
1972 - backported vanilla commits b763ec17ac762470eec5be8ebcc43e4f8b2c2b82 and 176fc2d5770a0990eebff903ba680d2edd32e718
1973 - constified a few more page tables for ESPFIX/amd64
1974 - fixed xen and the recently added level1_modules_pgt page tables on amd64
ee1b9a5f 1975
afe359a8
PK
1976 arch/x86/include/asm/pgtable_64.h | 1 +
1977 arch/x86/kernel/espfix_64.c | 35 +++++++++++++++++++++++----------
1978 arch/x86/xen/mmu.c | 4 +++
1979 drivers/base/regmap/regmap-debugfs.c | 14 +++++-------
1980 4 files changed, 35 insertions(+), 19 deletions(-)
ee1b9a5f 1981
afe359a8
PK
1982commit 4e736d9e568f6cc0d08dfe7519abf9a5d58a5418
1983Author: Robin Murphy <robin.murphy@arm.com>
1984Date: Thu Oct 1 15:37:19 2015 -0700
ee1b9a5f 1985
afe359a8 1986 dmapool: fix overflow condition in pool_find_page()
ee1b9a5f 1987
afe359a8
PK
1988 If a DMA pool lies at the very top of the dma_addr_t range (as may
1989 happen with an IOMMU involved), the calculated end address of the pool
1990 wraps around to zero, and page lookup always fails.
ee1b9a5f 1991
afe359a8 1992 Tweak the relevant calculation to be overflow-proof.
da1216b9 1993
afe359a8
PK
1994 Signed-off-by: Robin Murphy <robin.murphy@arm.com>
1995 Cc: Arnd Bergmann <arnd@arndb.de>
1996 Cc: Marek Szyprowski <m.szyprowski@samsung.com>
1997 Cc: Sumit Semwal <sumit.semwal@linaro.org>
1998 Cc: Sakari Ailus <sakari.ailus@iki.fi>
1999 Cc: Russell King <rmk+kernel@arm.linux.org.uk>
da1216b9
PK
2000 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2001 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2002
afe359a8 2003 mm/dmapool.c | 2 +-
578d7714
PK
2004 1 files changed, 1 insertions(+), 1 deletions(-)
2005
afe359a8
PK
2006commit 96a101a9b4208a6e5f2a0db7599881142e70ba43
2007Author: Greg Thelen <gthelen@google.com>
2008Date: Thu Oct 1 15:37:05 2015 -0700
578d7714 2009
afe359a8 2010 memcg: make mem_cgroup_read_stat() unsigned
da1216b9 2011
afe359a8
PK
2012 mem_cgroup_read_stat() returns a page count by summing per cpu page
2013 counters. The summing is racy wrt. updates, so a transient negative
2014 sum is possible. Callers don't want negative values:
578d7714 2015
afe359a8
PK
2016 - mem_cgroup_wb_stats() doesn't want negative nr_dirty or nr_writeback.
2017 This could confuse dirty throttling.
da1216b9 2018
afe359a8 2019 - oom reports and memory.stat shouldn't show confusing negative usage.
da1216b9 2020
afe359a8 2021 - tree_usage() already avoids negatives.
da1216b9 2022
afe359a8
PK
2023 Avoid returning negative page counts from mem_cgroup_read_stat() and
2024 convert it to unsigned.
da1216b9 2025
afe359a8
PK
2026 [akpm@linux-foundation.org: fix old typo while we're in there]
2027 Signed-off-by: Greg Thelen <gthelen@google.com>
2028 Cc: Johannes Weiner <hannes@cmpxchg.org>
2029 Acked-by: Michal Hocko <mhocko@suse.com>
2030 Cc: <stable@vger.kernel.org> [4.2+]
2031 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2032 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
eeed91c5 2033
afe359a8
PK
2034 mm/memcontrol.c | 30 ++++++++++++++++++------------
2035 1 files changed, 18 insertions(+), 12 deletions(-)
eeed91c5 2036
afe359a8 2037commit b7808c46650d5f4c09f071566de991af36eb9d37
da1216b9 2038Author: Daniel Borkmann <daniel@iogearbox.net>
afe359a8
PK
2039Date: Fri Oct 2 12:06:03 2015 +0200
2040
2041 bpf: fix panic in SO_GET_FILTER with native ebpf programs
2042
2043 When sockets have a native eBPF program attached through
2044 setsockopt(sk, SOL_SOCKET, SO_ATTACH_BPF, ...), and then try to
2045 dump these over getsockopt(sk, SOL_SOCKET, SO_GET_FILTER, ...),
2046 the following panic appears:
2047
2048 [49904.178642] BUG: unable to handle kernel NULL pointer dereference at (null)
2049 [49904.178762] IP: [<ffffffff81610fd9>] sk_get_filter+0x39/0x90
2050 [49904.182000] PGD 86fc9067 PUD 531a1067 PMD 0
2051 [49904.185196] Oops: 0000 [#1] SMP
2052 [...]
2053 [49904.224677] Call Trace:
2054 [49904.226090] [<ffffffff815e3d49>] sock_getsockopt+0x319/0x740
2055 [49904.227535] [<ffffffff812f59e3>] ? sock_has_perm+0x63/0x70
2056 [49904.228953] [<ffffffff815e2fc8>] ? release_sock+0x108/0x150
2057 [49904.230380] [<ffffffff812f5a43>] ? selinux_socket_getsockopt+0x23/0x30
2058 [49904.231788] [<ffffffff815dff36>] SyS_getsockopt+0xa6/0xc0
2059 [49904.233267] [<ffffffff8171b9ae>] entry_SYSCALL_64_fastpath+0x12/0x71
2060
2061 The underlying issue is the very same as in commit b382c0865600
2062 ("sock, diag: fix panic in sock_diag_put_filterinfo"), that is,
2063 native eBPF programs don't store an original program since this
2064 is only needed in cBPF ones.
2065
2066 However, sk_get_filter() wasn't updated to test for this at the
2067 time when eBPF could be attached. Just throw an error to the user
2068 to indicate that eBPF cannot be dumped over this interface.
2069 That way, it can also be known that a program _is_ attached (as
2070 opposed to just return 0), and a different (future) method needs
2071 to be consulted for a dump.
2072
2073 Fixes: 89aa075832b0 ("net: sock: allow eBPF programs to be attached to sockets")
da1216b9 2074 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
afe359a8 2075 Acked-by: Alexei Starovoitov <ast@plumgrid.com>
da1216b9 2076 Signed-off-by: David S. Miller <davem@davemloft.net>
32ca80f1 2077
afe359a8
PK
2078 net/core/filter.c | 6 +++++-
2079 1 files changed, 5 insertions(+), 1 deletions(-)
32ca80f1 2080
afe359a8
PK
2081commit 40853c884afb5fc2dcb9f7fc34ef446162566fcc
2082Author: Steve French <smfrench@gmail.com>
2083Date: Mon Sep 28 17:21:07 2015 -0500
32ca80f1 2084
afe359a8 2085 [SMB3] Do not fall back to SMBWriteX in set_file_size error cases
e1f904d0 2086
afe359a8 2087 The error paths in set_file_size for cifs and smb3 are incorrect.
e1f904d0 2088
afe359a8
PK
2089 In the unlikely event that a server did not support set file info
2090 of the file size, the code incorrectly falls back to trying SMBWriteX
2091 (note that only the original core SMB Write, used for example by DOS,
2092 can set the file size this way - this actually does not work for the more
2093 recent SMBWriteX). The idea was since the old DOS SMB Write could set
2094 the file size if you write zero bytes at that offset then use that if
2095 server rejects the normal set file info call.
da1216b9 2096
afe359a8
PK
2097 Fortunately the SMBWriteX will never be sent on the wire (except when
2098 file size is zero) since the length and offset fields were reversed
2099 in the two places in this function that call SMBWriteX causing
2100 the fall back path to return an error. It is also important to never call
2101 an SMB request from an SMB2/sMB3 session (which theoretically would
2102 be possible, and can cause a brief session drop, although the client
2103 recovers) so this should be fixed. In practice this path does not happen
2104 with modern servers but the error fall back to SMBWriteX is clearly wrong.
e1f904d0 2105
afe359a8 2106 Removing the calls to SMBWriteX in the error paths in cifs_set_file_size
da1216b9 2107
afe359a8 2108 Pointed out by PaX/grsecurity team
cac6ae42 2109
afe359a8
PK
2110 Signed-off-by: Steve French <steve.french@primarydata.com>
2111 Reported-by: PaX Team <pageexec@freemail.hu>
2112 CC: Emese Revfy <re.emese@gmail.com>
2113 CC: Brad Spengler <spender@grsecurity.net>
2114 CC: Stable <stable@vger.kernel.org>
3969d2a7 2115
afe359a8
PK
2116 fs/cifs/inode.c | 34 ----------------------------------
2117 1 files changed, 0 insertions(+), 34 deletions(-)
3969d2a7 2118
afe359a8 2119commit f5fad97c967a08f4a89513969598b1d3c8232a38
3969d2a7 2120Author: Brad Spengler <spender@grsecurity.net>
afe359a8 2121Date: Wed Oct 7 18:22:40 2015 -0400
3969d2a7 2122
afe359a8
PK
2123 Initial import of grsecurity for Linux 4.2.3
2124 Note that size_overflow is currently marked BROKEN
76e7c0f9 2125
6090327c 2126 Documentation/dontdiff | 2 +
e8242a6d 2127 Documentation/kernel-parameters.txt | 7 +
afe359a8 2128 Documentation/sysctl/kernel.txt | 15 +
a8b227b4 2129 Makefile | 18 +-
6090327c
PK
2130 arch/alpha/include/asm/cache.h | 4 +-
2131 arch/alpha/kernel/osf_sys.c | 12 +-
2132 arch/arm/Kconfig | 1 +
2133 arch/arm/include/asm/thread_info.h | 9 +-
2134 arch/arm/kernel/process.c | 4 +-
2135 arch/arm/kernel/ptrace.c | 9 +
2136 arch/arm/kernel/traps.c | 7 +-
2137 arch/arm/mm/Kconfig | 2 +-
2138 arch/arm/mm/fault.c | 40 +-
2139 arch/arm/mm/mmap.c | 8 +-
afe359a8 2140 arch/arm/net/bpf_jit_32.c | 51 +-
6090327c
PK
2141 arch/avr32/include/asm/cache.h | 4 +-
2142 arch/blackfin/include/asm/cache.h | 3 +-
2143 arch/cris/include/arch-v10/arch/cache.h | 3 +-
2144 arch/cris/include/arch-v32/arch/cache.h | 3 +-
2145 arch/frv/include/asm/cache.h | 3 +-
2146 arch/frv/mm/elf-fdpic.c | 4 +-
2147 arch/hexagon/include/asm/cache.h | 6 +-
2148 arch/ia64/Kconfig | 1 +
2149 arch/ia64/include/asm/cache.h | 3 +-
2150 arch/ia64/kernel/sys_ia64.c | 2 +
2151 arch/ia64/mm/hugetlbpage.c | 2 +
2152 arch/m32r/include/asm/cache.h | 4 +-
2153 arch/m68k/include/asm/cache.h | 4 +-
2154 arch/metag/mm/hugetlbpage.c | 1 +
2155 arch/microblaze/include/asm/cache.h | 3 +-
2156 arch/mips/Kconfig | 1 +
2157 arch/mips/include/asm/cache.h | 3 +-
2158 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 2159 arch/mips/kernel/irq.c | 3 +
6090327c
PK
2160 arch/mips/kernel/ptrace.c | 9 +
2161 arch/mips/mm/mmap.c | 4 +-
2162 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
2163 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
2164 arch/openrisc/include/asm/cache.h | 4 +-
2165 arch/parisc/include/asm/cache.h | 5 +-
2166 arch/parisc/kernel/sys_parisc.c | 4 +
2167 arch/powerpc/Kconfig | 1 +
2168 arch/powerpc/include/asm/cache.h | 3 +-
2169 arch/powerpc/include/asm/thread_info.h | 5 +-
2170 arch/powerpc/kernel/Makefile | 2 +
2171 arch/powerpc/kernel/irq.c | 3 +
2172 arch/powerpc/kernel/process.c | 10 +-
2173 arch/powerpc/kernel/ptrace.c | 14 +
2174 arch/powerpc/kernel/traps.c | 5 +
6090327c 2175 arch/powerpc/mm/slice.c | 2 +-
6090327c
PK
2176 arch/s390/include/asm/cache.h | 4 +-
2177 arch/score/include/asm/cache.h | 4 +-
2178 arch/sh/include/asm/cache.h | 3 +-
2179 arch/sh/mm/mmap.c | 6 +-
2180 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
2181 arch/sparc/include/asm/pgalloc_64.h | 1 +
2182 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
2183 arch/sparc/kernel/process_32.c | 6 +-
2184 arch/sparc/kernel/process_64.c | 8 +-
2185 arch/sparc/kernel/ptrace_64.c | 14 +
2186 arch/sparc/kernel/sys_sparc_64.c | 8 +-
2187 arch/sparc/kernel/syscalls.S | 8 +-
2188 arch/sparc/kernel/traps_32.c | 8 +-
2189 arch/sparc/kernel/traps_64.c | 28 +-
2190 arch/sparc/kernel/unaligned_64.c | 2 +-
2191 arch/sparc/mm/fault_64.c | 2 +-
2192 arch/sparc/mm/hugetlbpage.c | 15 +-
2193 arch/tile/Kconfig | 1 +
2194 arch/tile/include/asm/cache.h | 3 +-
2195 arch/tile/mm/hugetlbpage.c | 2 +
2196 arch/um/include/asm/cache.h | 3 +-
2197 arch/unicore32/include/asm/cache.h | 6 +-
afe359a8
PK
2198 arch/x86/Kconfig | 21 +
2199 arch/x86/entry/entry_32.S | 2 +-
2200 arch/x86/entry/entry_64.S | 2 +-
6090327c
PK
2201 arch/x86/ia32/ia32_aout.c | 2 +
2202 arch/x86/include/asm/floppy.h | 20 +-
2203 arch/x86/include/asm/io.h | 2 +-
2204 arch/x86/include/asm/page.h | 12 +-
2205 arch/x86/include/asm/paravirt_types.h | 23 +-
2206 arch/x86/include/asm/processor.h | 2 +-
2207 arch/x86/include/asm/thread_info.h | 8 +-
a8b227b4 2208 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
2209 arch/x86/kernel/dumpstack_32.c | 2 +-
2210 arch/x86/kernel/dumpstack_64.c | 2 +-
8cf17962 2211 arch/x86/kernel/espfix_64.c | 2 +-
afe359a8 2212 arch/x86/kernel/fpu/init.c | 4 +-
6090327c
PK
2213 arch/x86/kernel/ioport.c | 13 +
2214 arch/x86/kernel/irq_32.c | 3 +
2215 arch/x86/kernel/irq_64.c | 4 +
afe359a8 2216 arch/x86/kernel/ldt.c | 18 +
6090327c
PK
2217 arch/x86/kernel/msr.c | 10 +
2218 arch/x86/kernel/ptrace.c | 28 +
2219 arch/x86/kernel/signal.c | 9 +-
2220 arch/x86/kernel/sys_i386_32.c | 9 +-
2221 arch/x86/kernel/sys_x86_64.c | 8 +-
2222 arch/x86/kernel/traps.c | 5 +
2223 arch/x86/kernel/verify_cpu.S | 1 +
2224 arch/x86/kernel/vm86_32.c | 16 +
2225 arch/x86/mm/fault.c | 12 +-
2226 arch/x86/mm/hugetlbpage.c | 15 +-
2227 arch/x86/mm/init.c | 66 +-
2228 arch/x86/mm/init_32.c | 6 +-
0986ccbe 2229 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 2230 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
2231 arch/x86/xen/Kconfig | 1 +
2232 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
2233 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6090327c
PK
2234 drivers/acpi/acpica/hwxfsleep.c | 11 +-
2235 drivers/acpi/custom_method.c | 4 +
2236 drivers/block/cciss.h | 30 +-
6090327c
PK
2237 drivers/block/smart1,2.h | 40 +-
2238 drivers/cdrom/cdrom.c | 2 +-
2239 drivers/char/Kconfig | 4 +-
2240 drivers/char/genrtc.c | 1 +
2241 drivers/char/mem.c | 17 +
2242 drivers/char/random.c | 5 +-
2243 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
2244 drivers/firewire/ohci.c | 4 +
da1216b9
PK
2245 drivers/gpu/drm/drm_context.c | 50 +-
2246 drivers/gpu/drm/drm_drv.c | 11 +-
2247 drivers/gpu/drm/drm_lock.c | 18 +-
2248 drivers/gpu/drm/i915/i915_dma.c | 2 +
2249 drivers/gpu/drm/nouveau/nouveau_drm.c | 3 +-
6090327c
PK
2250 drivers/gpu/drm/nouveau/nouveau_ttm.c | 30 +-
2251 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
afe359a8 2252 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6090327c 2253 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
2254 drivers/hid/hid-wiimote-debug.c | 2 +-
2255 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
0986ccbe 2256 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
2257 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
2258 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
2259 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
2260 drivers/isdn/i4l/isdn_concap.c | 6 +-
2261 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
a8b227b4
PK
2262 drivers/md/raid5.c | 8 +
2263 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6090327c 2264 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
2265 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
2266 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
2267 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
2268 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
2269 drivers/message/fusion/mptbase.c | 9 +
2270 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c
PK
2271 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
2272 drivers/net/wan/lmc/lmc_media.c | 97 +-
2273 drivers/net/wan/z85230.c | 24 +-
2274 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
2275 drivers/pci/proc.c | 9 +
2276 drivers/platform/x86/asus-wmi.c | 12 +
2277 drivers/rtc/rtc-dev.c | 3 +
2278 drivers/scsi/bfa/bfa_fcs.c | 19 +-
2279 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
2280 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 2281 drivers/scsi/hpsa.h | 40 +-
6090327c
PK
2282 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
2283 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
afe359a8
PK
2284 drivers/staging/sm750fb/sm750.c | 3 +
2285 drivers/tty/serial/uartlite.c | 4 +-
6090327c
PK
2286 drivers/tty/sysrq.c | 2 +-
2287 drivers/tty/vt/keyboard.c | 22 +-
2288 drivers/uio/uio.c | 6 +-
2289 drivers/usb/core/hub.c | 5 +
a8b227b4
PK
2290 drivers/usb/gadget/function/f_uac1.c | 1 +
2291 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c 2292 drivers/usb/host/hwa-hc.c | 9 +-
afe359a8 2293 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6090327c
PK
2294 drivers/video/fbdev/arcfb.c | 2 +-
2295 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
2296 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
2297 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 2298 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 2299 drivers/xen/xenfs/xenstored.c | 5 +
afe359a8
PK
2300 firmware/Makefile | 2 +
2301 firmware/WHENCE | 20 +-
2302 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
da1216b9 2303 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6090327c
PK
2304 fs/attr.c | 1 +
2305 fs/autofs4/waitq.c | 9 +
2306 fs/binfmt_aout.c | 7 +
2307 fs/binfmt_elf.c | 40 +-
6090327c
PK
2308 fs/compat.c | 20 +-
2309 fs/coredump.c | 17 +-
8cf17962 2310 fs/dcache.c | 3 +
da1216b9
PK
2311 fs/debugfs/inode.c | 11 +-
2312 fs/exec.c | 218 +-
6090327c 2313 fs/ext2/balloc.c | 4 +-
0986ccbe 2314 fs/ext2/super.c | 8 +-
6090327c 2315 fs/ext3/balloc.c | 4 +-
0986ccbe 2316 fs/ext3/super.c | 8 +-
6090327c 2317 fs/ext4/balloc.c | 4 +-
0986ccbe 2318 fs/fcntl.c | 4 +
da1216b9 2319 fs/fhandle.c | 3 +-
6090327c
PK
2320 fs/file.c | 4 +
2321 fs/filesystems.c | 4 +
e8242a6d 2322 fs/fs_struct.c | 20 +-
6090327c 2323 fs/hugetlbfs/inode.c | 5 +-
afe359a8 2324 fs/inode.c | 8 +-
8cf17962 2325 fs/kernfs/dir.c | 6 +
6090327c 2326 fs/mount.h | 4 +-
afe359a8 2327 fs/namei.c | 285 +-
8cf17962 2328 fs/namespace.c | 24 +
a8b227b4 2329 fs/nfsd/nfscache.c | 2 +-
6090327c 2330 fs/open.c | 38 +
afe359a8 2331 fs/overlayfs/inode.c | 3 +
da1216b9 2332 fs/overlayfs/super.c | 6 +-
6090327c
PK
2333 fs/pipe.c | 2 +-
2334 fs/posix_acl.c | 15 +-
2335 fs/proc/Kconfig | 10 +-
0986ccbe 2336 fs/proc/array.c | 66 +-
afe359a8 2337 fs/proc/base.c | 168 +-
6090327c
PK
2338 fs/proc/cmdline.c | 4 +
2339 fs/proc/devices.c | 4 +
2340 fs/proc/fd.c | 17 +-
e8242a6d 2341 fs/proc/generic.c | 64 +
6090327c 2342 fs/proc/inode.c | 17 +
0986ccbe 2343 fs/proc/internal.h | 11 +-
6090327c
PK
2344 fs/proc/interrupts.c | 4 +
2345 fs/proc/kcore.c | 3 +
2346 fs/proc/proc_net.c | 31 +
2347 fs/proc/proc_sysctl.c | 52 +-
2348 fs/proc/root.c | 8 +
2349 fs/proc/stat.c | 69 +-
e8242a6d 2350 fs/proc/task_mmu.c | 66 +-
6090327c
PK
2351 fs/readdir.c | 19 +
2352 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 2353 fs/reiserfs/super.c | 4 +
6090327c 2354 fs/select.c | 2 +
afe359a8 2355 fs/seq_file.c | 30 +-
6090327c 2356 fs/stat.c | 20 +-
e8242a6d 2357 fs/sysfs/dir.c | 30 +-
6090327c 2358 fs/utimes.c | 7 +
8cf17962 2359 fs/xattr.c | 26 +-
da1216b9 2360 grsecurity/Kconfig | 1182 ++++
6090327c 2361 grsecurity/Makefile | 54 +
da1216b9 2362 grsecurity/gracl.c | 2757 +++++++++
6090327c 2363 grsecurity/gracl_alloc.c | 105 +
a8b227b4 2364 grsecurity/gracl_cap.c | 127 +
da1216b9 2365 grsecurity/gracl_compat.c | 269 +
afe359a8 2366 grsecurity/gracl_fs.c | 448 ++
da1216b9
PK
2367 grsecurity/gracl_ip.c | 386 ++
2368 grsecurity/gracl_learn.c | 207 +
2369 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 2370 grsecurity/gracl_res.c | 68 +
da1216b9 2371 grsecurity/gracl_segv.c | 304 +
6090327c
PK
2372 grsecurity/gracl_shm.c | 40 +
2373 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
2374 grsecurity/grsec_chroot.c | 467 ++
2375 grsecurity/grsec_disabled.c | 445 ++
2376 grsecurity/grsec_exec.c | 189 +
2377 grsecurity/grsec_fifo.c | 26 +
6090327c 2378 grsecurity/grsec_fork.c | 23 +
da1216b9 2379 grsecurity/grsec_init.c | 290 +
6090327c 2380 grsecurity/grsec_ipc.c | 48 +
afe359a8
PK
2381 grsecurity/grsec_link.c | 65 +
2382 grsecurity/grsec_log.c | 340 +
6090327c
PK
2383 grsecurity/grsec_mem.c | 48 +
2384 grsecurity/grsec_mount.c | 65 +
afe359a8 2385 grsecurity/grsec_pax.c | 47 +
6090327c
PK
2386 grsecurity/grsec_proc.c | 20 +
2387 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
2388 grsecurity/grsec_sig.c | 236 +
2389 grsecurity/grsec_sock.c | 244 +
2390 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
2391 grsecurity/grsec_time.c | 16 +
2392 grsecurity/grsec_tpe.c | 78 +
2393 grsecurity/grsec_usb.c | 15 +
2394 grsecurity/grsum.c | 64 +
da1216b9 2395 include/drm/drmP.h | 23 +-
6090327c 2396 include/linux/binfmts.h | 5 +-
afe359a8
PK
2397 include/linux/capability.h | 13 +
2398 include/linux/compiler-gcc.h | 5 +
6090327c
PK
2399 include/linux/compiler.h | 8 +
2400 include/linux/cred.h | 8 +-
8cf17962 2401 include/linux/dcache.h | 5 +-
6090327c
PK
2402 include/linux/fs.h | 24 +-
2403 include/linux/fs_struct.h | 2 +-
2404 include/linux/fsnotify.h | 6 +
da1216b9
PK
2405 include/linux/gracl.h | 342 +
2406 include/linux/gracl_compat.h | 156 +
6090327c
PK
2407 include/linux/gralloc.h | 9 +
2408 include/linux/grdefs.h | 140 +
da1216b9 2409 include/linux/grinternal.h | 230 +
8cf17962 2410 include/linux/grmsg.h | 118 +
afe359a8 2411 include/linux/grsecurity.h | 249 +
6090327c 2412 include/linux/grsock.h | 19 +
afe359a8 2413 include/linux/ipc.h | 2 +-
6090327c
PK
2414 include/linux/ipc_namespace.h | 2 +-
2415 include/linux/kallsyms.h | 18 +-
2416 include/linux/kmod.h | 5 +
2417 include/linux/kobject.h | 2 +-
afe359a8 2418 include/linux/lsm_hooks.h | 4 +-
8cf17962 2419 include/linux/mm.h | 12 +
6090327c 2420 include/linux/mm_types.h | 4 +-
afe359a8 2421 include/linux/module.h | 5 +-
6090327c
PK
2422 include/linux/mount.h | 2 +-
2423 include/linux/netfilter/xt_gradm.h | 9 +
2424 include/linux/path.h | 4 +-
2425 include/linux/perf_event.h | 13 +-
2426 include/linux/pid_namespace.h | 2 +-
8cf17962 2427 include/linux/printk.h | 2 +-
6090327c
PK
2428 include/linux/proc_fs.h | 22 +-
2429 include/linux/proc_ns.h | 2 +-
2430 include/linux/random.h | 2 +-
2431 include/linux/rbtree_augmented.h | 4 +-
da1216b9 2432 include/linux/scatterlist.h | 12 +-
afe359a8 2433 include/linux/sched.h | 110 +-
6090327c
PK
2434 include/linux/security.h | 3 +-
2435 include/linux/seq_file.h | 5 +
afe359a8 2436 include/linux/shm.h | 6 +-
6090327c
PK
2437 include/linux/skbuff.h | 3 +
2438 include/linux/slab.h | 9 -
afe359a8 2439 include/linux/sysctl.h | 8 +-
6090327c
PK
2440 include/linux/thread_info.h | 6 +-
2441 include/linux/tty.h | 2 +-
2442 include/linux/tty_driver.h | 4 +-
2443 include/linux/uidgid.h | 5 +
2444 include/linux/user_namespace.h | 2 +-
2445 include/linux/utsname.h | 2 +-
2446 include/linux/vermagic.h | 16 +-
afe359a8 2447 include/linux/vmalloc.h | 8 +
6090327c
PK
2448 include/net/af_unix.h | 2 +-
2449 include/net/ip.h | 2 +-
2450 include/net/neighbour.h | 2 +-
2451 include/net/net_namespace.h | 2 +-
e8242a6d 2452 include/net/sock.h | 2 +-
6090327c 2453 include/trace/events/fs.h | 53 +
da1216b9 2454 include/uapi/drm/i915_drm.h | 1 +
6090327c
PK
2455 include/uapi/linux/personality.h | 1 +
2456 init/Kconfig | 3 +-
e8242a6d 2457 init/main.c | 35 +-
6090327c 2458 ipc/mqueue.c | 1 +
afe359a8
PK
2459 ipc/msg.c | 14 +-
2460 ipc/shm.c | 36 +-
2461 ipc/util.c | 14 +-
da1216b9 2462 kernel/auditsc.c | 2 +-
0986ccbe 2463 kernel/bpf/syscall.c | 8 +-
6090327c 2464 kernel/capability.c | 41 +-
0986ccbe 2465 kernel/cgroup.c | 5 +-
6090327c
PK
2466 kernel/compat.c | 1 +
2467 kernel/configs.c | 11 +
afe359a8 2468 kernel/cred.c | 112 +-
6090327c
PK
2469 kernel/events/core.c | 14 +-
2470 kernel/exit.c | 10 +-
2471 kernel/fork.c | 86 +-
2472 kernel/futex.c | 4 +-
2473 kernel/kallsyms.c | 9 +
2474 kernel/kcmp.c | 4 +
afe359a8 2475 kernel/kexec.c | 2 +-
e8242a6d 2476 kernel/kmod.c | 95 +-
6090327c
PK
2477 kernel/kprobes.c | 7 +-
2478 kernel/ksysfs.c | 2 +
2479 kernel/locking/lockdep_proc.c | 10 +-
afe359a8 2480 kernel/module.c | 108 +-
6090327c
PK
2481 kernel/panic.c | 4 +-
2482 kernel/pid.c | 19 +-
6090327c 2483 kernel/power/Kconfig | 2 +
afe359a8 2484 kernel/printk/printk.c | 7 +-
6090327c 2485 kernel/ptrace.c | 20 +-
6090327c
PK
2486 kernel/resource.c | 10 +
2487 kernel/sched/core.c | 11 +-
2488 kernel/signal.c | 37 +-
a8b227b4 2489 kernel/sys.c | 64 +-
afe359a8 2490 kernel/sysctl.c | 180 +-
6090327c 2491 kernel/taskstats.c | 6 +
a8b227b4
PK
2492 kernel/time/posix-timers.c | 8 +
2493 kernel/time/time.c | 5 +
6090327c 2494 kernel/time/timekeeping.c | 3 +
afe359a8 2495 kernel/time/timer_list.c | 13 +-
6090327c 2496 kernel/time/timer_stats.c | 10 +-
0986ccbe 2497 kernel/trace/trace_syscalls.c | 8 +
6090327c
PK
2498 kernel/user_namespace.c | 15 +
2499 lib/Kconfig.debug | 7 +-
2500 lib/is_single_threaded.c | 3 +
2501 lib/list_debug.c | 65 +-
e8242a6d 2502 lib/nlattr.c | 2 +
6090327c 2503 lib/rbtree.c | 4 +-
afe359a8 2504 lib/vsprintf.c | 39 +-
6090327c
PK
2505 localversion-grsec | 1 +
2506 mm/Kconfig | 5 +-
e8242a6d 2507 mm/Kconfig.debug | 1 +
6090327c 2508 mm/filemap.c | 1 +
afe359a8 2509 mm/hugetlb.c | 8 +
6090327c 2510 mm/kmemleak.c | 4 +-
da1216b9 2511 mm/memory.c | 2 +-
6090327c
PK
2512 mm/mempolicy.c | 12 +-
2513 mm/migrate.c | 3 +-
2514 mm/mlock.c | 6 +-
e8242a6d 2515 mm/mmap.c | 93 +-
6090327c 2516 mm/mprotect.c | 8 +
e8242a6d 2517 mm/page_alloc.c | 2 +-
6090327c
PK
2518 mm/process_vm_access.c | 6 +
2519 mm/shmem.c | 2 +-
afe359a8 2520 mm/slab.c | 27 +-
6090327c 2521 mm/slab_common.c | 2 +-
afe359a8
PK
2522 mm/slob.c | 12 +
2523 mm/slub.c | 33 +-
6090327c 2524 mm/util.c | 3 +
afe359a8 2525 mm/vmalloc.c | 80 +-
6090327c
PK
2526 mm/vmstat.c | 29 +-
2527 net/appletalk/atalk_proc.c | 2 +-
2528 net/atm/lec.c | 6 +-
2529 net/atm/mpoa_caches.c | 42 +-
2530 net/can/bcm.c | 2 +-
2531 net/can/proc.c | 2 +-
0986ccbe 2532 net/core/dev_ioctl.c | 7 +-
6090327c
PK
2533 net/core/filter.c | 8 +-
2534 net/core/net-procfs.c | 17 +-
2535 net/core/pktgen.c | 2 +-
e8242a6d 2536 net/core/sock.c | 3 +-
0986ccbe 2537 net/core/sysctl_net_core.c | 2 +-
6090327c 2538 net/decnet/dn_dev.c | 2 +-
0986ccbe 2539 net/ipv4/devinet.c | 6 +-
6090327c 2540 net/ipv4/inet_hashtables.c | 5 +
a8b227b4 2541 net/ipv4/ip_input.c | 7 +
6090327c
PK
2542 net/ipv4/ip_sockglue.c | 3 +-
2543 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
2544 net/ipv4/route.c | 6 +-
da1216b9 2545 net/ipv4/tcp_input.c | 4 +-
6090327c
PK
2546 net/ipv4/tcp_ipv4.c | 24 +-
2547 net/ipv4/tcp_minisocks.c | 9 +-
2548 net/ipv4/tcp_timer.c | 11 +
2549 net/ipv4/udp.c | 24 +
e8242a6d 2550 net/ipv6/addrconf.c | 13 +-
6090327c
PK
2551 net/ipv6/proc.c | 2 +-
2552 net/ipv6/tcp_ipv6.c | 23 +-
2553 net/ipv6/udp.c | 7 +
2554 net/ipx/ipx_proc.c | 2 +-
2555 net/irda/irproc.c | 2 +-
2556 net/llc/llc_proc.c | 2 +-
2557 net/netfilter/Kconfig | 10 +
2558 net/netfilter/Makefile | 1 +
2559 net/netfilter/nf_conntrack_core.c | 8 +
2560 net/netfilter/xt_gradm.c | 51 +
2561 net/netfilter/xt_hashlimit.c | 4 +-
2562 net/netfilter/xt_recent.c | 2 +-
8cf17962 2563 net/socket.c | 71 +-
6090327c
PK
2564 net/sunrpc/cache.c | 2 +-
2565 net/sunrpc/stats.c | 2 +-
2566 net/sysctl_net.c | 2 +-
e8242a6d 2567 net/unix/af_unix.c | 52 +-
6090327c
PK
2568 net/vmw_vsock/vmci_transport_notify.c | 30 +-
2569 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
2570 net/x25/sysctl_net_x25.c | 2 +-
2571 net/x25/x25_proc.c | 2 +-
0986ccbe
PK
2572 scripts/package/Makefile | 2 +-
2573 scripts/package/mkspec | 38 +-
afe359a8 2574 security/Kconfig | 370 +-
6090327c
PK
2575 security/apparmor/file.c | 4 +-
2576 security/apparmor/lsm.c | 8 +-
2577 security/commoncap.c | 29 +
2578 security/min_addr.c | 2 +
2579 security/tomoyo/file.c | 12 +-
2580 security/tomoyo/mount.c | 4 +
da1216b9 2581 security/tomoyo/tomoyo.c | 20 +-
6090327c 2582 security/yama/Kconfig | 2 +-
6090327c 2583 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
2584 sound/usb/line6/driver.c | 40 +-
2585 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
2586 tools/gcc/.gitignore | 1 +
2587 tools/gcc/Makefile | 12 +
2588 tools/gcc/gen-random-seed.sh | 8 +
afe359a8
PK
2589 tools/gcc/randomize_layout_plugin.c | 930 +++
2590 tools/gcc/size_overflow_plugin/.gitignore | 1 +
2591 .../size_overflow_plugin/size_overflow_hash.data | 320 +-
2592 466 files changed, 32295 insertions(+), 2907 deletions(-)
2593
2594commit fc19197ab5a42069863a7d88f1d41eb687697fe9
2595Author: Brad Spengler <spender@grsecurity.net>
2596Date: Sun Oct 4 20:43:51 2015 -0400
2597
2598 Update to pax-linux-4.2.3-test6.patch:
2599 - fixed a KERNEXEC/x86 and early ioremap regression, reported by spender
2600 - sanitized a few more top level page table entries on amd64
76e7c0f9 2601
afe359a8
PK
2602 arch/x86/kernel/espfix_64.c | 2 +-
2603 arch/x86/kernel/head_64.S | 8 ++++----
2604 arch/x86/mm/ioremap.c | 6 +++++-
2605 3 files changed, 10 insertions(+), 6 deletions(-)
2606
2607commit 23ac5415b9ef394e10b1516d3b314c742c6a3e59
2608Author: Brad Spengler <spender@grsecurity.net>
2609Date: Sun Oct 4 17:47:37 2015 -0400
2610
2611 Resync with pax-linux-4.2.3-test5.patch
2612
2613 arch/x86/include/asm/pgtable-2level.h | 20 ++++++++++++++++----
2614 arch/x86/include/asm/pgtable-3level.h | 8 ++++++++
2615 arch/x86/include/asm/pgtable_32.h | 2 --
2616 arch/x86/include/asm/pgtable_64.h | 20 ++++++++++++++++----
2617 arch/x86/mm/highmem_32.c | 2 --
2618 arch/x86/mm/init_64.c | 2 --
2619 arch/x86/mm/iomap_32.c | 4 ----
2620 arch/x86/mm/ioremap.c | 2 +-
2621 arch/x86/mm/pgtable.c | 2 --
2622 arch/x86/mm/pgtable_32.c | 3 ---
2623 mm/highmem.c | 6 +-----
2624 mm/vmalloc.c | 12 +-----------
2625 .../size_overflow_plugin/size_overflow_hash.data | 2 --
2626 13 files changed, 43 insertions(+), 42 deletions(-)
2627
2628commit 25f4bed80f0d87783793a70d6c20080031a1fd38
2629Author: Brad Spengler <spender@grsecurity.net>
2630Date: Sun Oct 4 13:06:32 2015 -0400
2631
2632 Update to pax-linux-4.2.3-test5.patch:
2633 - forward port to 4.2.3
2634 - fixed integer sign conversion errors caused by ieee80211_tx_rate_control.max_rate_idx, caught by the size overflow plugin
2635 - fixed a bug in try_preserve_large_page that caused unnecessary large page split ups
2636 - increased the number of statically allocated kernel page tables under KERNEXEC/amd64
2637
2638 arch/x86/include/asm/pgtable-2level.h | 2 ++
2639 arch/x86/include/asm/pgtable-3level.h | 5 +++++
2640 arch/x86/include/asm/pgtable_64.h | 2 ++
2641 arch/x86/kernel/cpu/bugs_64.c | 2 ++
2642 arch/x86/kernel/head_64.S | 28 +++++++++++++++++++++++-----
2643 arch/x86/kernel/vmlinux.lds.S | 8 +++++++-
2644 arch/x86/mm/init.c | 18 ++++++++++++++----
2645 arch/x86/mm/ioremap.c | 8 ++++++--
2646 arch/x86/mm/pageattr.c | 5 ++---
2647 arch/x86/mm/pgtable.c | 2 ++
2648 include/asm-generic/sections.h | 1 +
2649 include/asm-generic/vmlinux.lds.h | 2 ++
2650 include/net/mac80211.h | 2 +-
2651 mm/vmalloc.c | 7 ++++++-
2652 14 files changed, 75 insertions(+), 17 deletions(-)
2653
2654commit a2dce7cb2e3c389b7ef6c76c15ccdbf506007ddd
2655Merge: d113ff6 fcba09f
2656Author: Brad Spengler <spender@grsecurity.net>
2657Date: Sat Oct 3 09:12:31 2015 -0400
2658
2659 Merge branch 'linux-4.2.y' into pax-test
2660
2661commit d113ff6e7835e89e2b954503b1a100750ddb43c7
2662Author: Brad Spengler <spender@grsecurity.net>
2663Date: Thu Oct 1 21:34:12 2015 -0400
2664
2665 Update to pax-linux-4.2.2-test5.patch:
2666 - fixed a RANDKSTACK regression, reported by spender
2667 - fixed some more compiler warnings due to the ktla_ktva changes, reported by spender
2668
2669 arch/x86/entry/entry_64.S | 2 ++
2670 arch/x86/kernel/process.c | 1 +
2671 drivers/hv/hv.c | 2 +-
2672 drivers/lguest/x86/core.c | 4 ++--
2673 drivers/misc/kgdbts.c | 4 ++--
2674 drivers/video/fbdev/uvesafb.c | 4 ++--
2675 fs/binfmt_elf_fdpic.c | 2 +-
2676 7 files changed, 11 insertions(+), 8 deletions(-)
2677
2678commit 149e32a4dddfae46e2490f011870cd4492ca946c
2679Author: Brad Spengler <spender@grsecurity.net>
2680Date: Tue Sep 29 16:31:50 2015 -0400
2681
2682 Update to pax-linux-4.2.2-test4.patch:
2683 - fixed a few compiler warnings caused by the recently reworked ktla_ktva/ktva_ktla functions, reported by spender
2684 - Emese fixed a size overflow false positive in the IDE driver, reported by spender
2685
2686 arch/x86/lib/insn.c | 2 +-
2687 drivers/ide/ide-disk.c | 2 +-
2688 drivers/video/fbdev/vesafb.c | 4 ++--
2689 fs/binfmt_elf.c | 2 +-
2690 .../size_overflow_plugin/size_overflow_plugin.c | 4 ++--
2691 .../size_overflow_transform_core.c | 11 +++++------
2692 6 files changed, 12 insertions(+), 13 deletions(-)
2693
2694commit 02c41b848fbaddf82ce98690b23d3d85a94d55fe
2695Merge: b8b2f5b 7659db3
6090327c 2696Author: Brad Spengler <spender@grsecurity.net>
afe359a8 2697Date: Tue Sep 29 15:50:40 2015 -0400
76e7c0f9 2698
afe359a8
PK
2699 Merge branch 'linux-4.2.y' into pax-test
2700
2701 Conflicts:
2702 fs/nfs/inode.c
2703
2704commit b8b2f5bc93ced0ca9a8366d0f3fa09abd1ca7ac6
2705Author: Brad Spengler <spender@grsecurity.net>
2706Date: Tue Sep 29 09:13:54 2015 -0400
2707
2708 Initial import of pax-linux-4.2.1-test3.patch
76e7c0f9 2709
6090327c 2710 Documentation/dontdiff | 47 +-
a8b227b4 2711 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 2712 Documentation/kernel-parameters.txt | 28 +
da1216b9 2713 Makefile | 108 +-
6090327c
PK
2714 arch/alpha/include/asm/atomic.h | 10 +
2715 arch/alpha/include/asm/elf.h | 7 +
2716 arch/alpha/include/asm/pgalloc.h | 6 +
2717 arch/alpha/include/asm/pgtable.h | 11 +
2718 arch/alpha/kernel/module.c | 2 +-
2719 arch/alpha/kernel/osf_sys.c | 8 +-
2720 arch/alpha/mm/fault.c | 141 +-
2721 arch/arm/Kconfig | 2 +-
8cf17962 2722 arch/arm/include/asm/atomic.h | 319 +-
6090327c
PK
2723 arch/arm/include/asm/barrier.h | 2 +-
2724 arch/arm/include/asm/cache.h | 5 +-
2725 arch/arm/include/asm/cacheflush.h | 2 +-
2726 arch/arm/include/asm/checksum.h | 14 +-
afe359a8
PK
2727 arch/arm/include/asm/cmpxchg.h | 4 +
2728 arch/arm/include/asm/cpuidle.h | 2 +-
6090327c 2729 arch/arm/include/asm/domain.h | 33 +-
da1216b9 2730 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
2731 arch/arm/include/asm/fncpy.h | 2 +
2732 arch/arm/include/asm/futex.h | 10 +
2733 arch/arm/include/asm/kmap_types.h | 2 +-
2734 arch/arm/include/asm/mach/dma.h | 2 +-
2735 arch/arm/include/asm/mach/map.h | 16 +-
2736 arch/arm/include/asm/outercache.h | 2 +-
2737 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
2738 arch/arm/include/asm/pgalloc.h | 20 +
2739 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 2740 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 2741 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c
PK
2742 arch/arm/include/asm/pgtable.h | 54 +-
2743 arch/arm/include/asm/psci.h | 2 +-
2744 arch/arm/include/asm/smp.h | 2 +-
2745 arch/arm/include/asm/thread_info.h | 6 +-
a8b227b4 2746 arch/arm/include/asm/tls.h | 3 +
afe359a8 2747 arch/arm/include/asm/uaccess.h | 100 +-
6090327c
PK
2748 arch/arm/include/uapi/asm/ptrace.h | 2 +-
2749 arch/arm/kernel/armksyms.c | 8 +-
afe359a8 2750 arch/arm/kernel/cpuidle.c | 2 +-
6090327c
PK
2751 arch/arm/kernel/entry-armv.S | 110 +-
2752 arch/arm/kernel/entry-common.S | 40 +-
2753 arch/arm/kernel/entry-header.S | 60 +
2754 arch/arm/kernel/fiq.c | 3 +
2755 arch/arm/kernel/head.S | 2 +-
afe359a8 2756 arch/arm/kernel/module.c | 38 +-
6090327c 2757 arch/arm/kernel/patch.c | 2 +
da1216b9 2758 arch/arm/kernel/process.c | 90 +-
6090327c 2759 arch/arm/kernel/psci.c | 2 +-
da1216b9 2760 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
2761 arch/arm/kernel/setup.c | 20 +-
2762 arch/arm/kernel/signal.c | 35 +-
2763 arch/arm/kernel/smp.c | 2 +-
2764 arch/arm/kernel/tcm.c | 4 +-
a8b227b4 2765 arch/arm/kernel/traps.c | 6 +-
8cf17962 2766 arch/arm/kernel/vmlinux.lds.S | 6 +-
a8b227b4 2767 arch/arm/kvm/arm.c | 10 +-
6090327c
PK
2768 arch/arm/lib/clear_user.S | 6 +-
2769 arch/arm/lib/copy_from_user.S | 6 +-
2770 arch/arm/lib/copy_page.S | 1 +
2771 arch/arm/lib/copy_to_user.S | 6 +-
2772 arch/arm/lib/csumpartialcopyuser.S | 4 +-
2773 arch/arm/lib/delay.c | 2 +-
afe359a8 2774 arch/arm/lib/uaccess_with_memcpy.c | 8 +-
da1216b9 2775 arch/arm/mach-exynos/suspend.c | 6 +-
a8b227b4 2776 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 2777 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 2778 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 2779 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
2780 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
2781 arch/arm/mach-omap2/omap_device.c | 4 +-
2782 arch/arm/mach-omap2/omap_device.h | 4 +-
2783 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
2784 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
2785 arch/arm/mach-omap2/wd_timer.c | 6 +-
afe359a8
PK
2786 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
2787 arch/arm/mach-shmobile/pm-r8a7740.c | 5 +-
2788 arch/arm/mach-shmobile/pm-sh73a0.c | 5 +-
6090327c 2789 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
2790 arch/arm/mach-tegra/irq.c | 1 +
2791 arch/arm/mach-ux500/pm.c | 1 +
e8242a6d 2792 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 2793 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
2794 arch/arm/mm/alignment.c | 8 +
2795 arch/arm/mm/cache-l2x0.c | 2 +-
2796 arch/arm/mm/context.c | 10 +-
0986ccbe 2797 arch/arm/mm/fault.c | 146 +
6090327c 2798 arch/arm/mm/fault.h | 12 +
8cf17962 2799 arch/arm/mm/init.c | 39 +
6090327c
PK
2800 arch/arm/mm/ioremap.c | 4 +-
2801 arch/arm/mm/mmap.c | 30 +-
2802 arch/arm/mm/mmu.c | 182 +-
0986ccbe 2803 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
2804 arch/arm/plat-iop/setup.c | 2 +-
2805 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 2806 arch/arm64/include/asm/atomic.h | 10 +
6090327c 2807 arch/arm64/include/asm/barrier.h | 2 +-
8cf17962 2808 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 2809 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 2810 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 2811 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
2812 arch/avr32/include/asm/elf.h | 8 +-
2813 arch/avr32/include/asm/kmap_types.h | 4 +-
2814 arch/avr32/mm/fault.c | 27 +
2815 arch/frv/include/asm/atomic.h | 10 +
2816 arch/frv/include/asm/kmap_types.h | 2 +-
2817 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 2818 arch/ia64/Makefile | 1 +
6090327c
PK
2819 arch/ia64/include/asm/atomic.h | 10 +
2820 arch/ia64/include/asm/barrier.h | 2 +-
2821 arch/ia64/include/asm/elf.h | 7 +
2822 arch/ia64/include/asm/pgalloc.h | 12 +
2823 arch/ia64/include/asm/pgtable.h | 13 +-
2824 arch/ia64/include/asm/spinlock.h | 2 +-
2825 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 2826 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
2827 arch/ia64/kernel/palinfo.c | 2 +-
2828 arch/ia64/kernel/sys_ia64.c | 7 +
2829 arch/ia64/kernel/vmlinux.lds.S | 2 +-
2830 arch/ia64/mm/fault.c | 32 +-
a8b227b4 2831 arch/ia64/mm/init.c | 15 +-
6090327c
PK
2832 arch/m32r/lib/usercopy.c | 6 +
2833 arch/metag/include/asm/barrier.h | 2 +-
2834 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
e8242a6d 2835 arch/mips/include/asm/atomic.h | 355 +-
6090327c 2836 arch/mips/include/asm/barrier.h | 2 +-
da1216b9 2837 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
2838 arch/mips/include/asm/exec.h | 2 +-
2839 arch/mips/include/asm/hw_irq.h | 2 +-
2840 arch/mips/include/asm/local.h | 57 +
2841 arch/mips/include/asm/page.h | 2 +-
2842 arch/mips/include/asm/pgalloc.h | 5 +
2843 arch/mips/include/asm/pgtable.h | 3 +
2844 arch/mips/include/asm/uaccess.h | 1 +
2845 arch/mips/kernel/binfmt_elfn32.c | 7 +
2846 arch/mips/kernel/binfmt_elfo32.c | 7 +
2847 arch/mips/kernel/i8259.c | 2 +-
2848 arch/mips/kernel/irq-gt641xx.c | 2 +-
2849 arch/mips/kernel/irq.c | 6 +-
2850 arch/mips/kernel/pm-cps.c | 2 +-
2851 arch/mips/kernel/process.c | 12 -
6090327c
PK
2852 arch/mips/kernel/sync-r4k.c | 24 +-
2853 arch/mips/kernel/traps.c | 13 +-
a8b227b4 2854 arch/mips/kvm/mips.c | 2 +-
6090327c
PK
2855 arch/mips/mm/fault.c | 25 +
2856 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
2857 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
2858 arch/mips/sni/rm200.c | 2 +-
2859 arch/mips/vr41xx/common/icu.c | 2 +-
2860 arch/mips/vr41xx/common/irq.c | 4 +-
2861 arch/parisc/include/asm/atomic.h | 10 +
2862 arch/parisc/include/asm/elf.h | 7 +
2863 arch/parisc/include/asm/pgalloc.h | 6 +
2864 arch/parisc/include/asm/pgtable.h | 11 +
2865 arch/parisc/include/asm/uaccess.h | 4 +-
2866 arch/parisc/kernel/module.c | 50 +-
2867 arch/parisc/kernel/sys_parisc.c | 15 +
2868 arch/parisc/kernel/traps.c | 4 +-
2869 arch/parisc/mm/fault.c | 140 +-
0986ccbe 2870 arch/powerpc/include/asm/atomic.h | 329 +-
6090327c 2871 arch/powerpc/include/asm/barrier.h | 2 +-
da1216b9 2872 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
2873 arch/powerpc/include/asm/exec.h | 2 +-
2874 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 2875 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
2876 arch/powerpc/include/asm/mman.h | 2 +-
2877 arch/powerpc/include/asm/page.h | 8 +-
2878 arch/powerpc/include/asm/page_64.h | 7 +-
2879 arch/powerpc/include/asm/pgalloc-64.h | 7 +
2880 arch/powerpc/include/asm/pgtable.h | 1 +
2881 arch/powerpc/include/asm/pte-hash32.h | 1 +
2882 arch/powerpc/include/asm/reg.h | 1 +
2883 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 2884 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 2885 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 2886 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
2887 arch/powerpc/kernel/exceptions-64e.S | 4 +-
2888 arch/powerpc/kernel/exceptions-64s.S | 2 +-
2889 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 2890 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
2891 arch/powerpc/kernel/signal_32.c | 2 +-
2892 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 2893 arch/powerpc/kernel/traps.c | 21 +
6090327c
PK
2894 arch/powerpc/kernel/vdso.c | 5 +-
2895 arch/powerpc/kvm/powerpc.c | 2 +-
2896 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 2897 arch/powerpc/mm/fault.c | 56 +-
da1216b9 2898 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
2899 arch/powerpc/mm/slice.c | 13 +-
2900 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
2901 arch/s390/include/asm/atomic.h | 10 +
2902 arch/s390/include/asm/barrier.h | 2 +-
da1216b9 2903 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
2904 arch/s390/include/asm/exec.h | 2 +-
2905 arch/s390/include/asm/uaccess.h | 13 +-
2906 arch/s390/kernel/module.c | 22 +-
e8242a6d 2907 arch/s390/kernel/process.c | 24 -
da1216b9 2908 arch/s390/mm/mmap.c | 16 +
6090327c
PK
2909 arch/score/include/asm/exec.h | 2 +-
2910 arch/score/kernel/process.c | 5 -
2911 arch/sh/mm/mmap.c | 22 +-
0986ccbe 2912 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
2913 arch/sparc/include/asm/barrier_64.h | 2 +-
2914 arch/sparc/include/asm/cache.h | 2 +-
2915 arch/sparc/include/asm/elf_32.h | 7 +
2916 arch/sparc/include/asm/elf_64.h | 7 +
2917 arch/sparc/include/asm/pgalloc_32.h | 1 +
2918 arch/sparc/include/asm/pgalloc_64.h | 1 +
2919 arch/sparc/include/asm/pgtable.h | 4 +
2920 arch/sparc/include/asm/pgtable_32.h | 15 +-
2921 arch/sparc/include/asm/pgtsrmmu.h | 5 +
2922 arch/sparc/include/asm/setup.h | 4 +-
2923 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 2924 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
2925 arch/sparc/include/asm/thread_info_64.h | 2 +
2926 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
2927 arch/sparc/include/asm/uaccess_32.h | 28 +-
2928 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
2929 arch/sparc/kernel/Makefile | 2 +-
2930 arch/sparc/kernel/prom_common.c | 2 +-
2931 arch/sparc/kernel/smp_64.c | 8 +-
2932 arch/sparc/kernel/sys_sparc_32.c | 2 +-
2933 arch/sparc/kernel/sys_sparc_64.c | 52 +-
2934 arch/sparc/kernel/traps_64.c | 27 +-
2935 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
2936 arch/sparc/lib/atomic_64.S | 57 +-
2937 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
2938 arch/sparc/mm/Makefile | 2 +-
2939 arch/sparc/mm/fault_32.c | 292 +
8cf17962 2940 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
2941 arch/sparc/mm/hugetlbpage.c | 22 +-
2942 arch/sparc/mm/init_64.c | 10 +-
2943 arch/tile/include/asm/atomic_64.h | 10 +
2944 arch/tile/include/asm/uaccess.h | 4 +-
2945 arch/um/Makefile | 4 +
2946 arch/um/include/asm/kmap_types.h | 2 +-
2947 arch/um/include/asm/page.h | 3 +
2948 arch/um/include/asm/pgtable-3level.h | 1 +
2949 arch/um/kernel/process.c | 16 -
afe359a8 2950 arch/x86/Kconfig | 15 +-
6090327c
PK
2951 arch/x86/Kconfig.cpu | 6 +-
2952 arch/x86/Kconfig.debug | 4 +-
a8b227b4 2953 arch/x86/Makefile | 13 +-
6090327c
PK
2954 arch/x86/boot/Makefile | 3 +
2955 arch/x86/boot/bitops.h | 4 +-
2956 arch/x86/boot/boot.h | 2 +-
2957 arch/x86/boot/compressed/Makefile | 3 +
2958 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 2959 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
2960 arch/x86/boot/compressed/head_32.S | 4 +-
2961 arch/x86/boot/compressed/head_64.S | 12 +-
2962 arch/x86/boot/compressed/misc.c | 11 +-
2963 arch/x86/boot/cpucheck.c | 16 +-
2964 arch/x86/boot/header.S | 6 +-
2965 arch/x86/boot/memory.c | 2 +-
2966 arch/x86/boot/video-vesa.c | 1 +
2967 arch/x86/boot/video.c | 2 +-
2968 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
2969 arch/x86/crypto/aesni-intel_asm.S | 106 +-
2970 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
2971 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
2972 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
2973 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
2974 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
2975 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 2976 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
2977 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
2978 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
2979 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
2980 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
2981 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
2982 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
2983 arch/x86/crypto/sha256-avx-asm.S | 2 +
2984 arch/x86/crypto/sha256-avx2-asm.S | 2 +
2985 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
2986 arch/x86/crypto/sha512-avx-asm.S | 2 +
2987 arch/x86/crypto/sha512-avx2-asm.S | 2 +
2988 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
2989 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
2990 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
2991 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
afe359a8
PK
2992 arch/x86/entry/calling.h | 92 +-
2993 arch/x86/entry/entry_32.S | 360 +-
2994 arch/x86/entry/entry_64.S | 636 +-
2995 arch/x86/entry/entry_64_compat.S | 159 +-
2996 arch/x86/entry/thunk_64.S | 2 +
2997 arch/x86/entry/vdso/Makefile | 2 +-
2998 arch/x86/entry/vdso/vdso2c.h | 4 +-
2999 arch/x86/entry/vdso/vma.c | 41 +-
3000 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
0986ccbe 3001 arch/x86/ia32/ia32_signal.c | 23 +-
afe359a8 3002 arch/x86/ia32/sys_ia32.c | 42 +-
da1216b9 3003 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
3004 arch/x86/include/asm/alternative.h | 4 +-
3005 arch/x86/include/asm/apic.h | 2 +-
3006 arch/x86/include/asm/apm.h | 4 +-
8cf17962 3007 arch/x86/include/asm/atomic.h | 269 +-
6090327c 3008 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 3009 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c
PK
3010 arch/x86/include/asm/barrier.h | 4 +-
3011 arch/x86/include/asm/bitops.h | 18 +-
afe359a8 3012 arch/x86/include/asm/boot.h | 2 +-
6090327c 3013 arch/x86/include/asm/cache.h | 5 +-
6090327c
PK
3014 arch/x86/include/asm/checksum_32.h | 12 +-
3015 arch/x86/include/asm/cmpxchg.h | 39 +
3016 arch/x86/include/asm/compat.h | 2 +-
afe359a8 3017 arch/x86/include/asm/cpufeature.h | 17 +-
6090327c
PK
3018 arch/x86/include/asm/desc.h | 78 +-
3019 arch/x86/include/asm/desc_defs.h | 6 +
3020 arch/x86/include/asm/div64.h | 2 +-
da1216b9 3021 arch/x86/include/asm/elf.h | 33 +-
6090327c 3022 arch/x86/include/asm/emergency-restart.h | 2 +-
afe359a8
PK
3023 arch/x86/include/asm/fpu/internal.h | 36 +-
3024 arch/x86/include/asm/fpu/types.h | 5 +-
6090327c
PK
3025 arch/x86/include/asm/futex.h | 14 +-
3026 arch/x86/include/asm/hw_irq.h | 4 +-
3027 arch/x86/include/asm/i8259.h | 2 +-
afe359a8 3028 arch/x86/include/asm/io.h | 22 +-
6090327c
PK
3029 arch/x86/include/asm/irqflags.h | 5 +
3030 arch/x86/include/asm/kprobes.h | 9 +-
3031 arch/x86/include/asm/local.h | 106 +-
3032 arch/x86/include/asm/mman.h | 15 +
afe359a8
PK
3033 arch/x86/include/asm/mmu.h | 14 +-
3034 arch/x86/include/asm/mmu_context.h | 138 +-
6090327c
PK
3035 arch/x86/include/asm/module.h | 17 +-
3036 arch/x86/include/asm/nmi.h | 19 +-
3037 arch/x86/include/asm/page.h | 1 +
afe359a8
PK
3038 arch/x86/include/asm/page_32.h | 12 +-
3039 arch/x86/include/asm/page_64.h | 14 +-
6090327c
PK
3040 arch/x86/include/asm/paravirt.h | 46 +-
3041 arch/x86/include/asm/paravirt_types.h | 15 +-
3042 arch/x86/include/asm/pgalloc.h | 23 +
3043 arch/x86/include/asm/pgtable-2level.h | 2 +
3044 arch/x86/include/asm/pgtable-3level.h | 4 +
da1216b9 3045 arch/x86/include/asm/pgtable.h | 128 +-
6090327c 3046 arch/x86/include/asm/pgtable_32.h | 14 +-
afe359a8 3047 arch/x86/include/asm/pgtable_32_types.h | 24 +-
da1216b9 3048 arch/x86/include/asm/pgtable_64.h | 22 +-
6090327c
PK
3049 arch/x86/include/asm/pgtable_64_types.h | 5 +
3050 arch/x86/include/asm/pgtable_types.h | 26 +-
3051 arch/x86/include/asm/preempt.h | 2 +-
afe359a8
PK
3052 arch/x86/include/asm/processor.h | 59 +-
3053 arch/x86/include/asm/ptrace.h | 21 +-
6090327c
PK
3054 arch/x86/include/asm/qrwlock.h | 4 +-
3055 arch/x86/include/asm/realmode.h | 4 +-
3056 arch/x86/include/asm/reboot.h | 10 +-
3057 arch/x86/include/asm/rmwcc.h | 84 +-
3058 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
3059 arch/x86/include/asm/segment.h | 27 +-
3060 arch/x86/include/asm/smap.h | 43 +
6090327c 3061 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
3062 arch/x86/include/asm/stackprotector.h | 4 +-
3063 arch/x86/include/asm/stacktrace.h | 32 +-
3064 arch/x86/include/asm/switch_to.h | 4 +-
afe359a8
PK
3065 arch/x86/include/asm/sys_ia32.h | 6 +-
3066 arch/x86/include/asm/thread_info.h | 27 +-
3067 arch/x86/include/asm/tlbflush.h | 77 +-
e8242a6d 3068 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
3069 arch/x86/include/asm/uaccess_32.h | 28 +-
3070 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
3071 arch/x86/include/asm/word-at-a-time.h | 2 +-
3072 arch/x86/include/asm/x86_init.h | 10 +-
3073 arch/x86/include/asm/xen/page.h | 2 +-
6090327c 3074 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
3075 arch/x86/kernel/Makefile | 2 +-
3076 arch/x86/kernel/acpi/boot.c | 4 +-
3077 arch/x86/kernel/acpi/sleep.c | 4 +
3078 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
afe359a8 3079 arch/x86/kernel/alternative.c | 124 +-
6090327c
PK
3080 arch/x86/kernel/apic/apic.c | 4 +-
3081 arch/x86/kernel/apic/apic_flat_64.c | 4 +-
3082 arch/x86/kernel/apic/apic_noop.c | 2 +-
3083 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 3084 arch/x86/kernel/apic/io_apic.c | 8 +-
afe359a8 3085 arch/x86/kernel/apic/msi.c | 2 +-
6090327c 3086 arch/x86/kernel/apic/probe_32.c | 2 +-
8cf17962 3087 arch/x86/kernel/apic/vector.c | 4 +-
6090327c
PK
3088 arch/x86/kernel/apic/x2apic_cluster.c | 4 +-
3089 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
3090 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 3091 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
3092 arch/x86/kernel/asm-offsets.c | 20 +
3093 arch/x86/kernel/asm-offsets_64.c | 1 +
3094 arch/x86/kernel/cpu/Makefile | 4 -
3095 arch/x86/kernel/cpu/amd.c | 2 +-
afe359a8 3096 arch/x86/kernel/cpu/common.c | 202 +-
da1216b9 3097 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6090327c
PK
3098 arch/x86/kernel/cpu/mcheck/mce.c | 31 +-
3099 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
3100 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
3101 arch/x86/kernel/cpu/microcode/core.c | 2 +-
3102 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
3103 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
3104 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
afe359a8 3105 arch/x86/kernel/cpu/perf_event.c | 10 +-
6090327c
PK
3106 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
3107 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
3108 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
3109 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
3110 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
3111 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
3112 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
3113 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
3114 arch/x86/kernel/cpuid.c | 2 +-
6090327c
PK
3115 arch/x86/kernel/crash_dump_64.c | 2 +-
3116 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
3117 arch/x86/kernel/dumpstack.c | 24 +-
3118 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 3119 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
3120 arch/x86/kernel/e820.c | 4 +-
3121 arch/x86/kernel/early_printk.c | 1 +
8cf17962 3122 arch/x86/kernel/espfix_64.c | 13 +-
afe359a8
PK
3123 arch/x86/kernel/fpu/core.c | 22 +-
3124 arch/x86/kernel/fpu/init.c | 8 +-
3125 arch/x86/kernel/fpu/regset.c | 22 +-
3126 arch/x86/kernel/fpu/signal.c | 20 +-
3127 arch/x86/kernel/fpu/xstate.c | 8 +-
da1216b9 3128 arch/x86/kernel/ftrace.c | 18 +-
afe359a8
PK
3129 arch/x86/kernel/head64.c | 14 +-
3130 arch/x86/kernel/head_32.S | 235 +-
da1216b9 3131 arch/x86/kernel/head_64.S | 149 +-
6090327c 3132 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
3133 arch/x86/kernel/i8259.c | 10 +-
3134 arch/x86/kernel/io_delay.c | 2 +-
3135 arch/x86/kernel/ioport.c | 2 +-
3136 arch/x86/kernel/irq.c | 8 +-
da1216b9 3137 arch/x86/kernel/irq_32.c | 45 +-
afe359a8 3138 arch/x86/kernel/jump_label.c | 10 +-
da1216b9
PK
3139 arch/x86/kernel/kgdb.c | 21 +-
3140 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
3141 arch/x86/kernel/kprobes/opt.c | 16 +-
3142 arch/x86/kernel/ksysfs.c | 2 +-
afe359a8 3143 arch/x86/kernel/ldt.c | 25 +
e8242a6d 3144 arch/x86/kernel/livepatch.c | 12 +-
6090327c 3145 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 3146 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
3147 arch/x86/kernel/module.c | 78 +-
3148 arch/x86/kernel/msr.c | 2 +-
3149 arch/x86/kernel/nmi.c | 34 +-
3150 arch/x86/kernel/nmi_selftest.c | 4 +-
3151 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
3152 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 3153 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
3154 arch/x86/kernel/pci-calgary_64.c | 2 +-
3155 arch/x86/kernel/pci-iommu_table.c | 2 +-
3156 arch/x86/kernel/pci-swiotlb.c | 2 +-
afe359a8
PK
3157 arch/x86/kernel/process.c | 71 +-
3158 arch/x86/kernel/process_32.c | 30 +-
3159 arch/x86/kernel/process_64.c | 19 +-
6090327c
PK
3160 arch/x86/kernel/ptrace.c | 20 +-
3161 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 3162 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
3163 arch/x86/kernel/reboot_fixups_32.c | 2 +-
3164 arch/x86/kernel/relocate_kernel_64.S | 3 +-
afe359a8 3165 arch/x86/kernel/setup.c | 29 +-
6090327c
PK
3166 arch/x86/kernel/setup_percpu.c | 29 +-
3167 arch/x86/kernel/signal.c | 17 +-
3168 arch/x86/kernel/smp.c | 2 +-
afe359a8
PK
3169 arch/x86/kernel/smpboot.c | 29 +-
3170 arch/x86/kernel/step.c | 6 +-
6090327c
PK
3171 arch/x86/kernel/sys_i386_32.c | 184 +
3172 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
3173 arch/x86/kernel/tboot.c | 14 +-
3174 arch/x86/kernel/time.c | 8 +-
6090327c
PK
3175 arch/x86/kernel/tls.c | 7 +-
3176 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 3177 arch/x86/kernel/traps.c | 53 +-
6090327c 3178 arch/x86/kernel/tsc.c | 2 +-
da1216b9 3179 arch/x86/kernel/uprobes.c | 2 +-
6090327c
PK
3180 arch/x86/kernel/vm86_32.c | 6 +-
3181 arch/x86/kernel/vmlinux.lds.S | 147 +-
6090327c
PK
3182 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
3183 arch/x86/kernel/x86_init.c | 6 +-
6090327c 3184 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 3185 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
3186 arch/x86/kvm/lapic.c | 2 +-
3187 arch/x86/kvm/paging_tmpl.h | 2 +-
3188 arch/x86/kvm/svm.c | 8 +
e8242a6d 3189 arch/x86/kvm/vmx.c | 82 +-
afe359a8 3190 arch/x86/kvm/x86.c | 44 +-
6090327c
PK
3191 arch/x86/lguest/boot.c | 3 +-
3192 arch/x86/lib/atomic64_386_32.S | 164 +
afe359a8
PK
3193 arch/x86/lib/atomic64_cx8_32.S | 98 +-
3194 arch/x86/lib/checksum_32.S | 97 +-
da1216b9 3195 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 3196 arch/x86/lib/cmpxchg16b_emu.S | 3 +
afe359a8
PK
3197 arch/x86/lib/copy_page_64.S | 14 +-
3198 arch/x86/lib/copy_user_64.S | 66 +-
3199 arch/x86/lib/csum-copy_64.S | 14 +-
6090327c
PK
3200 arch/x86/lib/csum-wrappers_64.c | 8 +-
3201 arch/x86/lib/getuser.S | 74 +-
8cf17962 3202 arch/x86/lib/insn.c | 8 +-
6090327c 3203 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
3204 arch/x86/lib/memcpy_64.S | 6 +
3205 arch/x86/lib/memmove_64.S | 3 +-
3206 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
3207 arch/x86/lib/mmx_32.c | 243 +-
3208 arch/x86/lib/msr-reg.S | 2 +
afe359a8 3209 arch/x86/lib/putuser.S | 87 +-
6090327c 3210 arch/x86/lib/rwsem.S | 6 +-
afe359a8 3211 arch/x86/lib/usercopy_32.c | 359 +-
da1216b9 3212 arch/x86/lib/usercopy_64.c | 20 +-
afe359a8
PK
3213 arch/x86/math-emu/fpu_aux.c | 2 +-
3214 arch/x86/math-emu/fpu_entry.c | 4 +-
3215 arch/x86/math-emu/fpu_system.h | 2 +-
6090327c 3216 arch/x86/mm/Makefile | 4 +
afe359a8 3217 arch/x86/mm/extable.c | 26 +-
da1216b9 3218 arch/x86/mm/fault.c | 570 +-
6090327c
PK
3219 arch/x86/mm/gup.c | 6 +-
3220 arch/x86/mm/highmem_32.c | 4 +
3221 arch/x86/mm/hugetlbpage.c | 24 +-
3222 arch/x86/mm/init.c | 101 +-
3223 arch/x86/mm/init_32.c | 111 +-
8cf17962 3224 arch/x86/mm/init_64.c | 46 +-
6090327c 3225 arch/x86/mm/iomap_32.c | 4 +
afe359a8 3226 arch/x86/mm/ioremap.c | 44 +-
6090327c 3227 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 3228 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
3229 arch/x86/mm/mmio-mod.c | 10 +-
3230 arch/x86/mm/numa.c | 2 +-
3231 arch/x86/mm/pageattr.c | 33 +-
afe359a8 3232 arch/x86/mm/pat.c | 12 +-
6090327c
PK
3233 arch/x86/mm/pat_rbtree.c | 2 +-
3234 arch/x86/mm/pf_in.c | 10 +-
e8242a6d 3235 arch/x86/mm/pgtable.c | 162 +-
6090327c 3236 arch/x86/mm/pgtable_32.c | 3 +
6090327c
PK
3237 arch/x86/mm/setup_nx.c | 7 +
3238 arch/x86/mm/tlb.c | 4 +
3239 arch/x86/mm/uderef_64.c | 37 +
3240 arch/x86/net/bpf_jit.S | 11 +
8cf17962 3241 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 3242 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
3243 arch/x86/oprofile/nmi_int.c | 8 +-
3244 arch/x86/oprofile/op_model_amd.c | 8 +-
3245 arch/x86/oprofile/op_model_ppro.c | 7 +-
3246 arch/x86/oprofile/op_x86_model.h | 2 +-
3247 arch/x86/pci/intel_mid_pci.c | 2 +-
3248 arch/x86/pci/irq.c | 8 +-
3249 arch/x86/pci/pcbios.c | 144 +-
3250 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 3251 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 3252 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 3253 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 3254 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
3255 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
3256 arch/x86/platform/intel-mid/mfld.c | 4 +-
3257 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 3258 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
3259 arch/x86/platform/olpc/olpc_dt.c | 2 +-
3260 arch/x86/power/cpu.c | 11 +-
3261 arch/x86/realmode/init.c | 10 +-
3262 arch/x86/realmode/rm/Makefile | 3 +
3263 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 3264 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
3265 arch/x86/realmode/rm/trampoline_32.S | 12 +-
3266 arch/x86/realmode/rm/trampoline_64.S | 3 +-
3267 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
3268 arch/x86/tools/Makefile | 2 +-
afe359a8 3269 arch/x86/tools/relocs.c | 96 +-
6090327c
PK
3270 arch/x86/um/mem_32.c | 2 +-
3271 arch/x86/um/tls_32.c | 2 +-
da1216b9
PK
3272 arch/x86/xen/enlighten.c | 50 +-
3273 arch/x86/xen/mmu.c | 17 +-
3274 arch/x86/xen/smp.c | 16 +-
6090327c
PK
3275 arch/x86/xen/xen-asm_32.S | 2 +-
3276 arch/x86/xen/xen-head.S | 11 +
3277 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 3278 block/bio.c | 4 +-
6090327c
PK
3279 block/blk-iopoll.c | 2 +-
3280 block/blk-map.c | 2 +-
3281 block/blk-softirq.c | 2 +-
3282 block/bsg.c | 12 +-
3283 block/compat_ioctl.c | 4 +-
3284 block/genhd.c | 9 +-
3285 block/partitions/efi.c | 8 +-
3286 block/scsi_ioctl.c | 29 +-
3287 crypto/cryptd.c | 4 +-
3288 crypto/pcrypt.c | 2 +-
e8242a6d 3289 crypto/zlib.c | 4 +-
afe359a8 3290 drivers/acpi/acpi_video.c | 2 +-
6090327c
PK
3291 drivers/acpi/apei/apei-internal.h | 2 +-
3292 drivers/acpi/apei/ghes.c | 4 +-
3293 drivers/acpi/bgrt.c | 6 +-
3294 drivers/acpi/blacklist.c | 4 +-
e8242a6d 3295 drivers/acpi/bus.c | 4 +-
0986ccbe 3296 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
3297 drivers/acpi/ec.c | 2 +-
3298 drivers/acpi/pci_slot.c | 2 +-
3299 drivers/acpi/processor_driver.c | 2 +-
6090327c 3300 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
3301 drivers/acpi/processor_pdc.c | 2 +-
3302 drivers/acpi/sleep.c | 2 +-
6090327c 3303 drivers/acpi/sysfs.c | 4 +-
e8242a6d 3304 drivers/acpi/thermal.c | 2 +-
afe359a8 3305 drivers/acpi/video_detect.c | 7 +-
6090327c
PK
3306 drivers/ata/libahci.c | 2 +-
3307 drivers/ata/libata-core.c | 12 +-
3308 drivers/ata/libata-scsi.c | 2 +-
3309 drivers/ata/libata.h | 2 +-
3310 drivers/ata/pata_arasan_cf.c | 4 +-
3311 drivers/atm/adummy.c | 2 +-
3312 drivers/atm/ambassador.c | 8 +-
3313 drivers/atm/atmtcp.c | 14 +-
3314 drivers/atm/eni.c | 10 +-
3315 drivers/atm/firestream.c | 8 +-
3316 drivers/atm/fore200e.c | 14 +-
3317 drivers/atm/he.c | 18 +-
3318 drivers/atm/horizon.c | 4 +-
3319 drivers/atm/idt77252.c | 36 +-
3320 drivers/atm/iphase.c | 34 +-
3321 drivers/atm/lanai.c | 12 +-
3322 drivers/atm/nicstar.c | 46 +-
3323 drivers/atm/solos-pci.c | 4 +-
3324 drivers/atm/suni.c | 4 +-
3325 drivers/atm/uPD98402.c | 16 +-
3326 drivers/atm/zatm.c | 6 +-
3327 drivers/base/bus.c | 4 +-
3328 drivers/base/devtmpfs.c | 8 +-
3329 drivers/base/node.c | 2 +-
da1216b9 3330 drivers/base/power/domain.c | 11 +-
6090327c
PK
3331 drivers/base/power/sysfs.c | 2 +-
3332 drivers/base/power/wakeup.c | 8 +-
3333 drivers/base/syscore.c | 4 +-
3334 drivers/block/cciss.c | 28 +-
3335 drivers/block/cciss.h | 2 +-
3336 drivers/block/cpqarray.c | 28 +-
3337 drivers/block/cpqarray.h | 2 +-
a8b227b4 3338 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 3339 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 3340 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 3341 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
3342 drivers/block/drbd/drbd_receiver.c | 34 +-
3343 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 3344 drivers/block/pktcdvd.c | 4 +-
8cf17962 3345 drivers/block/rbd.c | 2 +-
6090327c
PK
3346 drivers/bluetooth/btwilink.c | 2 +-
3347 drivers/cdrom/cdrom.c | 11 +-
3348 drivers/cdrom/gdrom.c | 1 -
3349 drivers/char/agp/compat_ioctl.c | 2 +-
3350 drivers/char/agp/frontend.c | 4 +-
afe359a8 3351 drivers/char/agp/intel-gtt.c | 4 +-
6090327c 3352 drivers/char/hpet.c | 2 +-
6090327c
PK
3353 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
3354 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 3355 drivers/char/mem.c | 47 +-
6090327c 3356 drivers/char/nvram.c | 2 +-
a8b227b4
PK
3357 drivers/char/pcmcia/synclink_cs.c | 16 +-
3358 drivers/char/random.c | 12 +-
e8242a6d 3359 drivers/char/sonypi.c | 11 +-
6090327c
PK
3360 drivers/char/tpm/tpm_acpi.c | 3 +-
3361 drivers/char/tpm/tpm_eventlog.c | 7 +-
3362 drivers/char/virtio_console.c | 4 +-
3363 drivers/clk/clk-composite.c | 2 +-
da1216b9 3364 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
3365 drivers/clk/socfpga/clk-gate.c | 9 +-
3366 drivers/clk/socfpga/clk-pll.c | 9 +-
3367 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 3368 drivers/cpufreq/cpufreq-dt.c | 4 +-
6090327c 3369 drivers/cpufreq/cpufreq.c | 26 +-
afe359a8 3370 drivers/cpufreq/cpufreq_governor.c | 2 +-
6090327c
PK
3371 drivers/cpufreq/cpufreq_governor.h | 4 +-
3372 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 3373 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
3374 drivers/cpufreq/p4-clockmod.c | 12 +-
3375 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
3376 drivers/cpufreq/speedstep-centrino.c | 7 +-
3377 drivers/cpuidle/driver.c | 2 +-
afe359a8 3378 drivers/cpuidle/dt_idle_states.c | 2 +-
6090327c
PK
3379 drivers/cpuidle/governor.c | 2 +-
3380 drivers/cpuidle/sysfs.c | 2 +-
3381 drivers/crypto/hifn_795x.c | 4 +-
3382 drivers/devfreq/devfreq.c | 4 +-
3383 drivers/dma/sh/shdma-base.c | 4 +-
3384 drivers/dma/sh/shdmac.c | 2 +-
3385 drivers/edac/edac_device.c | 4 +-
da1216b9 3386 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
3387 drivers/edac/edac_pci.c | 4 +-
3388 drivers/edac/edac_pci_sysfs.c | 22 +-
3389 drivers/edac/mce_amd.h | 2 +-
3390 drivers/firewire/core-card.c | 6 +-
3391 drivers/firewire/core-device.c | 2 +-
3392 drivers/firewire/core-transaction.c | 1 +
3393 drivers/firewire/core.h | 1 +
3394 drivers/firmware/dmi-id.c | 2 +-
afe359a8 3395 drivers/firmware/dmi_scan.c | 12 +-
6090327c
PK
3396 drivers/firmware/efi/cper.c | 8 +-
3397 drivers/firmware/efi/efi.c | 12 +-
3398 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
3399 drivers/firmware/efi/runtime-map.c | 2 +-
3400 drivers/firmware/google/gsmi.c | 2 +-
3401 drivers/firmware/google/memconsole.c | 7 +-
3402 drivers/firmware/memmap.c | 2 +-
afe359a8 3403 drivers/gpio/gpio-davinci.c | 6 +-
6090327c
PK
3404 drivers/gpio/gpio-em.c | 2 +-
3405 drivers/gpio/gpio-ich.c | 2 +-
afe359a8 3406 drivers/gpio/gpio-omap.c | 4 +-
6090327c
PK
3407 drivers/gpio/gpio-rcar.c | 2 +-
3408 drivers/gpio/gpio-vr41xx.c | 2 +-
a8b227b4 3409 drivers/gpio/gpiolib.c | 13 +-
afe359a8
PK
3410 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
3411 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
3412 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
3413 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
3414 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
3415 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
3416 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
3417 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
3418 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
e8242a6d 3419 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
afe359a8 3420 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6090327c 3421 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 3422 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
3423 drivers/gpu/drm/drm_fops.c | 12 +-
3424 drivers/gpu/drm/drm_global.c | 14 +-
3425 drivers/gpu/drm/drm_info.c | 13 +-
3426 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 3427 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 3428 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c 3429 drivers/gpu/drm/i810/i810_drv.h | 4 +-
afe359a8 3430 drivers/gpu/drm/i915/i915_debugfs.c | 2 +-
6090327c
PK
3431 drivers/gpu/drm/i915/i915_dma.c | 2 +-
3432 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
afe359a8
PK
3433 drivers/gpu/drm/i915/i915_gem_gtt.c | 32 +-
3434 drivers/gpu/drm/i915/i915_gem_gtt.h | 16 +-
3435 drivers/gpu/drm/i915/i915_gem_stolen.c | 2 +-
da1216b9 3436 drivers/gpu/drm/i915/i915_ioc32.c | 16 +-
6090327c 3437 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 3438 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 3439 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 3440 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
3441 drivers/gpu/drm/mga/mga_irq.c | 8 +-
3442 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
3443 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
3444 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
3445 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
afe359a8 3446 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6090327c
PK
3447 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
3448 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
3449 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
3450 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
3451 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
3452 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
3453 drivers/gpu/drm/r128/r128_cce.c | 2 +-
3454 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 3455 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
3456 drivers/gpu/drm/r128/r128_irq.c | 4 +-
3457 drivers/gpu/drm/r128/r128_state.c | 4 +-
3458 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
3459 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
3460 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 3461 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
3462 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
3463 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
3464 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
3465 drivers/gpu/drm/tegra/dc.c | 2 +-
3466 drivers/gpu/drm/tegra/dsi.c | 2 +-
3467 drivers/gpu/drm/tegra/hdmi.c | 2 +-
afe359a8
PK
3468 drivers/gpu/drm/tegra/sor.c | 7 +-
3469 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6090327c 3470 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
3471 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
3472 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
3473 drivers/gpu/drm/udl/udl_fb.c | 1 -
3474 drivers/gpu/drm/via/via_drv.h | 4 +-
3475 drivers/gpu/drm/via/via_irq.c | 18 +-
afe359a8
PK
3476 drivers/gpu/drm/virtio/virtgpu_debugfs.c | 2 +-
3477 drivers/gpu/drm/virtio/virtgpu_fence.c | 2 +-
6090327c
PK
3478 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
3479 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
3480 drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c | 4 +-
3481 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
3482 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
3483 drivers/gpu/vga/vga_switcheroo.c | 4 +-
3484 drivers/hid/hid-core.c | 4 +-
afe359a8 3485 drivers/hid/hid-sensor-custom.c | 2 +-
e8242a6d 3486 drivers/hv/channel.c | 2 +-
6090327c
PK
3487 drivers/hv/hv.c | 4 +-
3488 drivers/hv/hv_balloon.c | 18 +-
3489 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 3490 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
3491 drivers/hwmon/applesmc.c | 2 +-
3492 drivers/hwmon/asus_atk0110.c | 10 +-
3493 drivers/hwmon/coretemp.c | 2 +-
afe359a8 3494 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6090327c
PK
3495 drivers/hwmon/ibmaem.c | 2 +-
3496 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 3497 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
3498 drivers/hwmon/nct6775.c | 6 +-
3499 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
3500 drivers/hwmon/sht15.c | 12 +-
3501 drivers/hwmon/via-cputemp.c | 2 +-
3502 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
3503 drivers/i2c/busses/i2c-diolan-u2c.c | 2 +-
3504 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
3505 drivers/i2c/i2c-dev.c | 2 +-
3506 drivers/ide/ide-cd.c | 2 +-
3507 drivers/iio/industrialio-core.c | 2 +-
afe359a8 3508 drivers/iio/magnetometer/ak8975.c | 2 +-
6090327c
PK
3509 drivers/infiniband/core/cm.c | 32 +-
3510 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 3511 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c
PK
3512 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
3513 drivers/infiniband/hw/ipath/ipath_rc.c | 6 +-
3514 drivers/infiniband/hw/ipath/ipath_ruc.c | 6 +-
3515 drivers/infiniband/hw/mlx4/mad.c | 2 +-
3516 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
3517 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
3518 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
3519 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
3520 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
3521 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
3522 drivers/infiniband/hw/nes/nes.c | 4 +-
3523 drivers/infiniband/hw/nes/nes.h | 40 +-
3524 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
3525 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
3526 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
3527 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
3528 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 3529 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
3530 drivers/input/gameport/gameport.c | 4 +-
3531 drivers/input/input.c | 4 +-
3532 drivers/input/joystick/sidewinder.c | 1 +
3533 drivers/input/joystick/xpad.c | 4 +-
3534 drivers/input/misc/ims-pcu.c | 4 +-
3535 drivers/input/mouse/psmouse.h | 2 +-
3536 drivers/input/mousedev.c | 2 +-
3537 drivers/input/serio/serio.c | 4 +-
3538 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 3539 drivers/input/touchscreen/htcpen.c | 2 +-
da1216b9
PK
3540 drivers/iommu/arm-smmu.c | 43 +-
3541 drivers/iommu/io-pgtable-arm.c | 101 +-
3542 drivers/iommu/io-pgtable.c | 11 +-
3543 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 3544 drivers/iommu/iommu.c | 2 +-
da1216b9 3545 drivers/iommu/ipmmu-vmsa.c | 13 +-
afe359a8 3546 drivers/iommu/irq_remapping.c | 2 +-
da1216b9 3547 drivers/irqchip/irq-gic.c | 2 +-
8cf17962 3548 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
3549 drivers/irqchip/irq-renesas-irqc.c | 2 +-
3550 drivers/isdn/capi/capi.c | 10 +-
3551 drivers/isdn/gigaset/interface.c | 8 +-
3552 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
3553 drivers/isdn/hardware/avm/b1.c | 4 +-
3554 drivers/isdn/i4l/isdn_common.c | 2 +
3555 drivers/isdn/i4l/isdn_tty.c | 22 +-
3556 drivers/isdn/icn/icn.c | 2 +-
3557 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
3558 drivers/lguest/core.c | 10 +-
3559 drivers/lguest/page_tables.c | 2 +-
3560 drivers/lguest/x86/core.c | 12 +-
3561 drivers/lguest/x86/switcher_32.S | 27 +-
3562 drivers/md/bcache/closure.h | 2 +-
3563 drivers/md/bitmap.c | 2 +-
3564 drivers/md/dm-ioctl.c | 2 +-
afe359a8 3565 drivers/md/dm-raid1.c | 18 +-
6090327c
PK
3566 drivers/md/dm-stats.c | 6 +-
3567 drivers/md/dm-stripe.c | 10 +-
0986ccbe 3568 drivers/md/dm-table.c | 2 +-
6090327c
PK
3569 drivers/md/dm-thin-metadata.c | 4 +-
3570 drivers/md/dm.c | 16 +-
3571 drivers/md/md.c | 26 +-
3572 drivers/md/md.h | 6 +-
3573 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
3574 drivers/md/persistent-data/dm-space-map.h | 1 +
3575 drivers/md/raid1.c | 4 +-
3576 drivers/md/raid10.c | 16 +-
e8242a6d 3577 drivers/md/raid5.c | 22 +-
6090327c
PK
3578 drivers/media/dvb-core/dvbdev.c | 2 +-
3579 drivers/media/dvb-frontends/af9033.h | 2 +-
3580 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
3581 drivers/media/dvb-frontends/dib7000p.h | 2 +-
3582 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
3583 drivers/media/pci/cx88/cx88-video.c | 6 +-
3584 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
3585 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
3586 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
3587 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 3588 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
3589 drivers/media/platform/omap/omap_vout.c | 11 +-
3590 drivers/media/platform/s5p-tv/mixer.h | 2 +-
3591 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
3592 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
3593 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
3594 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
3595 drivers/media/radio/radio-cadet.c | 2 +
3596 drivers/media/radio/radio-maxiradio.c | 2 +-
3597 drivers/media/radio/radio-shark.c | 2 +-
3598 drivers/media/radio/radio-shark2.c | 2 +-
3599 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 3600 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 3601 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
3602 drivers/media/v4l2-core/v4l2-device.c | 4 +-
3603 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 3604 drivers/memory/omap-gpmc.c | 21 +-
6090327c 3605 drivers/message/fusion/mptsas.c | 34 +-
6090327c 3606 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 3607 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
3608 drivers/mfd/max8925-i2c.c | 2 +-
3609 drivers/mfd/tps65910.c | 2 +-
3610 drivers/mfd/twl4030-irq.c | 9 +-
3611 drivers/misc/c2port/core.c | 4 +-
3612 drivers/misc/eeprom/sunxi_sid.c | 4 +-
3613 drivers/misc/kgdbts.c | 4 +-
3614 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
3615 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
afe359a8 3616 drivers/misc/mic/scif/scif_rb.c | 8 +-
6090327c
PK
3617 drivers/misc/sgi-gru/gruhandles.c | 4 +-
3618 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
3619 drivers/misc/sgi-gru/grutables.h | 154 +-
3620 drivers/misc/sgi-xp/xp.h | 2 +-
3621 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 3622 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 3623 drivers/mmc/card/block.c | 2 +-
6090327c
PK
3624 drivers/mmc/host/dw_mmc.h | 2 +-
3625 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 3626 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
3627 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
3628 drivers/mmc/host/sdhci-s3c.c | 8 +-
3629 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
3630 drivers/mtd/nand/denali.c | 1 +
0986ccbe 3631 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
3632 drivers/mtd/nftlmount.c | 1 +
3633 drivers/mtd/sm_ftl.c | 2 +-
3634 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 3635 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 3636 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
3637 drivers/net/can/dev.c | 2 +-
3638 drivers/net/can/vcan.c | 2 +-
3639 drivers/net/dummy.c | 2 +-
6090327c
PK
3640 drivers/net/ethernet/8390/ax88796.c | 4 +-
3641 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 3642 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 3643 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 3644 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
afe359a8
PK
3645 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
3646 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
3647 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
3648 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
3649 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
a8b227b4 3650 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
afe359a8 3651 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6090327c
PK
3652 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
3653 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
3654 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
3655 drivers/net/ethernet/broadcom/tg3.h | 1 +
afe359a8
PK
3656 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
3657 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
6090327c 3658 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
3659 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
3660 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
3661 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
3662 drivers/net/ethernet/faraday/ftmac100.c | 2 +
3663 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
3664 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 3665 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
afe359a8 3666 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 4 +-
6090327c
PK
3667 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
3668 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
3669 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
3670 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
3671 drivers/net/ethernet/realtek/r8169.c | 8 +-
3672 drivers/net/ethernet/sfc/ptp.c | 2 +-
3673 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 3674 drivers/net/ethernet/via/via-rhine.c | 2 +-
6090327c
PK
3675 drivers/net/hyperv/hyperv_net.h | 2 +-
3676 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 3677 drivers/net/ifb.c | 2 +-
afe359a8 3678 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6090327c 3679 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
3680 drivers/net/macvtap.c | 6 +-
3681 drivers/net/nlmon.c | 2 +-
8cf17962 3682 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
3683 drivers/net/ppp/ppp_generic.c | 4 +-
3684 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
3685 drivers/net/team/team.c | 4 +-
3686 drivers/net/tun.c | 7 +-
6090327c
PK
3687 drivers/net/usb/hso.c | 23 +-
3688 drivers/net/usb/r8152.c | 2 +-
3689 drivers/net/usb/sierra_net.c | 4 +-
3690 drivers/net/virtio_net.c | 2 +-
3691 drivers/net/vxlan.c | 4 +-
3692 drivers/net/wimax/i2400m/rx.c | 2 +-
3693 drivers/net/wireless/airo.c | 2 +-
3694 drivers/net/wireless/at76c50x-usb.c | 2 +-
3695 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
3696 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
3697 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3698 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 3699 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 3700 drivers/net/wireless/ath/ath9k/main.c | 22 +-
6090327c
PK
3701 drivers/net/wireless/b43/phy_lp.c | 2 +-
3702 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
3703 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
3704 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
3705 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3706 drivers/net/wireless/rndis_wlan.c | 2 +-
3707 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
3708 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
3709 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3710 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3711 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3712 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 3713 drivers/of/fdt.c | 4 +-
6090327c
PK
3714 drivers/oprofile/buffer_sync.c | 8 +-
3715 drivers/oprofile/event_buffer.c | 2 +-
3716 drivers/oprofile/oprof.c | 2 +-
3717 drivers/oprofile/oprofile_files.c | 2 +-
3718 drivers/oprofile/oprofile_stats.c | 10 +-
3719 drivers/oprofile/oprofile_stats.h | 10 +-
3720 drivers/oprofile/oprofilefs.c | 6 +-
3721 drivers/oprofile/timer_int.c | 2 +-
3722 drivers/parport/procfs.c | 4 +-
e8242a6d 3723 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
3724 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3725 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3726 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 3727 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
3728 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3729 drivers/pci/hotplug/pciehp_core.c | 2 +-
afe359a8 3730 drivers/pci/msi.c | 21 +-
6090327c
PK
3731 drivers/pci/pci-sysfs.c | 6 +-
3732 drivers/pci/pci.h | 2 +-
3733 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 3734 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 3735 drivers/pci/probe.c | 2 +-
afe359a8 3736 drivers/pinctrl/pinctrl-at91.c | 5 +-
e8242a6d 3737 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 3738 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
3739 drivers/platform/x86/compal-laptop.c | 2 +-
3740 drivers/platform/x86/hdaps.c | 2 +-
3741 drivers/platform/x86/ibm_rtl.c | 2 +-
3742 drivers/platform/x86/intel_oaktrail.c | 2 +-
3743 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 3744 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
3745 drivers/platform/x86/samsung-laptop.c | 2 +-
3746 drivers/platform/x86/samsung-q10.c | 2 +-
3747 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 3748 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 3749 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 3750 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
3751 drivers/power/pda_power.c | 7 +-
3752 drivers/power/power_supply.h | 4 +-
3753 drivers/power/power_supply_core.c | 7 +-
3754 drivers/power/power_supply_sysfs.c | 6 +-
afe359a8 3755 drivers/power/reset/at91-reset.c | 9 +-
6090327c
PK
3756 drivers/powercap/powercap_sys.c | 136 +-
3757 drivers/ptp/ptp_private.h | 2 +-
3758 drivers/ptp/ptp_sysfs.c | 2 +-
3759 drivers/regulator/core.c | 4 +-
3760 drivers/regulator/max8660.c | 6 +-
afe359a8 3761 drivers/regulator/max8973-regulator.c | 16 +-
8cf17962 3762 drivers/regulator/mc13892-regulator.c | 8 +-
afe359a8 3763 drivers/rtc/rtc-armada38x.c | 7 +-
6090327c
PK
3764 drivers/rtc/rtc-cmos.c | 4 +-
3765 drivers/rtc/rtc-ds1307.c | 2 +-
3766 drivers/rtc/rtc-m48t59.c | 4 +-
afe359a8
PK
3767 drivers/rtc/rtc-test.c | 6 +-
3768 drivers/scsi/be2iscsi/be_main.c | 2 +-
6090327c
PK
3769 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
3770 drivers/scsi/bfa/bfa_ioc.h | 4 +-
3771 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3772 drivers/scsi/hosts.c | 4 +-
afe359a8 3773 drivers/scsi/hpsa.c | 38 +-
6090327c
PK
3774 drivers/scsi/hpsa.h | 2 +-
3775 drivers/scsi/libfc/fc_exch.c | 50 +-
3776 drivers/scsi/libsas/sas_ata.c | 2 +-
3777 drivers/scsi/lpfc/lpfc.h | 8 +-
3778 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3779 drivers/scsi/lpfc/lpfc_init.c | 6 +-
3780 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3781 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
3782 drivers/scsi/pmcraid.c | 20 +-
3783 drivers/scsi/pmcraid.h | 8 +-
3784 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3785 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
3786 drivers/scsi/qla2xxx/qla_os.c | 6 +-
3787 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3788 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 3789 drivers/scsi/scsi.c | 2 +-
8cf17962 3790 drivers/scsi/scsi_lib.c | 8 +-
6090327c 3791 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
3792 drivers/scsi/scsi_transport_fc.c | 8 +-
3793 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3794 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 3795 drivers/scsi/sd.c | 6 +-
6090327c 3796 drivers/scsi/sg.c | 2 +-
afe359a8 3797 drivers/scsi/sr.c | 21 +-
0986ccbe 3798 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c 3799 drivers/spi/spi.c | 2 +-
afe359a8 3800 drivers/spi/spidev.c | 2 +-
6090327c 3801 drivers/staging/android/timed_output.c | 6 +-
8cf17962 3802 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
3803 drivers/staging/fbtft/fbtft-core.c | 2 +-
3804 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 3805 drivers/staging/gdm724x/gdm_tty.c | 2 +-
afe359a8
PK
3806 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
3807 drivers/staging/iio/adc/ad7280a.c | 4 +-
6090327c
PK
3808 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
3809 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
3810 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
3811 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
3812 drivers/staging/lustre/lustre/include/obd.h | 2 +-
da1216b9 3813 drivers/staging/lustre/lustre/libcfs/module.c | 6 +-
6090327c
PK
3814 drivers/staging/octeon/ethernet-rx.c | 12 +-
3815 drivers/staging/octeon/ethernet.c | 8 +-
3816 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 3817 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
afe359a8
PK
3818 drivers/staging/sm750fb/sm750.c | 14 +-
3819 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6090327c
PK
3820 drivers/target/sbp/sbp_target.c | 4 +-
3821 drivers/target/target_core_device.c | 2 +-
3822 drivers/target/target_core_transport.c | 2 +-
afe359a8 3823 drivers/thermal/cpu_cooling.c | 9 +-
0986ccbe 3824 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 3825 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 3826 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
3827 drivers/tty/cyclades.c | 6 +-
3828 drivers/tty/hvc/hvc_console.c | 14 +-
3829 drivers/tty/hvc/hvcs.c | 21 +-
3830 drivers/tty/hvc/hvsi.c | 22 +-
3831 drivers/tty/hvc/hvsi_lib.c | 4 +-
3832 drivers/tty/ipwireless/tty.c | 27 +-
3833 drivers/tty/moxa.c | 2 +-
3834 drivers/tty/n_gsm.c | 4 +-
3835 drivers/tty/n_tty.c | 5 +-
3836 drivers/tty/pty.c | 4 +-
3837 drivers/tty/rocket.c | 6 +-
afe359a8
PK
3838 drivers/tty/serial/8250/8250_core.c | 10 +-
3839 drivers/tty/serial/ifx6x60.c | 2 +-
6090327c
PK
3840 drivers/tty/serial/ioc4_serial.c | 6 +-
3841 drivers/tty/serial/kgdb_nmi.c | 4 +-
3842 drivers/tty/serial/kgdboc.c | 32 +-
3843 drivers/tty/serial/msm_serial.c | 4 +-
3844 drivers/tty/serial/samsung.c | 9 +-
3845 drivers/tty/serial/serial_core.c | 8 +-
3846 drivers/tty/synclink.c | 34 +-
3847 drivers/tty/synclink_gt.c | 28 +-
3848 drivers/tty/synclinkmp.c | 34 +-
3849 drivers/tty/tty_io.c | 2 +-
3850 drivers/tty/tty_ldisc.c | 8 +-
3851 drivers/tty/tty_port.c | 22 +-
0986ccbe 3852 drivers/uio/uio.c | 13 +-
6090327c
PK
3853 drivers/usb/atm/cxacru.c | 2 +-
3854 drivers/usb/atm/usbatm.c | 24 +-
3855 drivers/usb/core/devices.c | 6 +-
3856 drivers/usb/core/devio.c | 10 +-
3857 drivers/usb/core/hcd.c | 4 +-
3858 drivers/usb/core/message.c | 6 +-
3859 drivers/usb/core/sysfs.c | 2 +-
3860 drivers/usb/core/usb.c | 2 +-
6090327c 3861 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 3862 drivers/usb/gadget/function/u_serial.c | 22 +-
afe359a8
PK
3863 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3864 drivers/usb/host/ehci-hcd.c | 2 +-
6090327c 3865 drivers/usb/host/ehci-hub.c | 4 +-
afe359a8
PK
3866 drivers/usb/host/ehci-q.c | 4 +-
3867 drivers/usb/host/fotg210-hcd.c | 2 +-
3868 drivers/usb/host/fusbh200-hcd.c | 2 +-
3869 drivers/usb/host/hwa-hc.c | 2 +-
3870 drivers/usb/host/ohci-hcd.c | 2 +-
3871 drivers/usb/host/r8a66597.h | 2 +-
3872 drivers/usb/host/uhci-hcd.c | 2 +-
3873 drivers/usb/host/xhci-pci.c | 2 +-
3874 drivers/usb/host/xhci.c | 2 +-
6090327c
PK
3875 drivers/usb/misc/appledisplay.c | 4 +-
3876 drivers/usb/serial/console.c | 8 +-
afe359a8 3877 drivers/usb/storage/usb.c | 2 +-
6090327c 3878 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
3879 drivers/usb/usbip/vhci.h | 2 +-
3880 drivers/usb/usbip/vhci_hcd.c | 6 +-
3881 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
3882 drivers/usb/wusbcore/wa-hc.h | 4 +-
3883 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3884 drivers/vfio/vfio.c | 2 +-
3885 drivers/vhost/vringh.c | 20 +-
3886 drivers/video/backlight/kb3886_bl.c | 2 +-
3887 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3888 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3889 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3890 drivers/video/fbdev/core/fb_defio.c | 6 +-
3891 drivers/video/fbdev/core/fbmem.c | 2 +-
3892 drivers/video/fbdev/hyperv_fb.c | 4 +-
3893 drivers/video/fbdev/i810/i810_accel.c | 1 +
afe359a8 3894 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6090327c
PK
3895 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3896 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3897 drivers/video/fbdev/omap2/dss/display.c | 8 +-
3898 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3899 drivers/video/fbdev/smscufx.c | 4 +-
3900 drivers/video/fbdev/udlfb.c | 36 +-
3901 drivers/video/fbdev/uvesafb.c | 52 +-
3902 drivers/video/fbdev/vesafb.c | 58 +-
3903 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 3904 drivers/xen/events/events_base.c | 6 +-
afe359a8 3905 drivers/xen/evtchn.c | 4 +-
6090327c
PK
3906 fs/Kconfig.binfmt | 2 +-
3907 fs/afs/inode.c | 4 +-
3908 fs/aio.c | 2 +-
3909 fs/autofs4/waitq.c | 2 +-
3910 fs/befs/endian.h | 6 +-
3911 fs/binfmt_aout.c | 23 +-
afe359a8
PK
3912 fs/binfmt_elf.c | 672 +-
3913 fs/binfmt_elf_fdpic.c | 2 +-
6090327c
PK
3914 fs/block_dev.c | 2 +-
3915 fs/btrfs/ctree.c | 9 +-
3916 fs/btrfs/delayed-inode.c | 6 +-
3917 fs/btrfs/delayed-inode.h | 4 +-
3918 fs/btrfs/super.c | 2 +-
3919 fs/btrfs/sysfs.c | 2 +-
0986ccbe 3920 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
3921 fs/btrfs/tree-log.h | 2 +-
3922 fs/buffer.c | 2 +-
3923 fs/cachefiles/bind.c | 6 +-
3924 fs/cachefiles/daemon.c | 8 +-
3925 fs/cachefiles/internal.h | 12 +-
3926 fs/cachefiles/namei.c | 2 +-
3927 fs/cachefiles/proc.c | 12 +-
afe359a8 3928 fs/ceph/dir.c | 12 +-
6090327c
PK
3929 fs/ceph/super.c | 4 +-
3930 fs/cifs/cifs_debug.c | 12 +-
3931 fs/cifs/cifsfs.c | 8 +-
3932 fs/cifs/cifsglob.h | 54 +-
3933 fs/cifs/file.c | 10 +-
3934 fs/cifs/misc.c | 4 +-
3935 fs/cifs/smb1ops.c | 80 +-
3936 fs/cifs/smb2ops.c | 84 +-
3937 fs/cifs/smb2pdu.c | 3 +-
3938 fs/coda/cache.c | 10 +-
3939 fs/compat.c | 4 +-
3940 fs/compat_binfmt_elf.c | 2 +
3941 fs/compat_ioctl.c | 12 +-
3942 fs/configfs/dir.c | 10 +-
3943 fs/coredump.c | 16 +-
e8242a6d 3944 fs/dcache.c | 51 +-
6090327c
PK
3945 fs/ecryptfs/inode.c | 2 +-
3946 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 3947 fs/exec.c | 362 +-
6090327c
PK
3948 fs/ext2/xattr.c | 5 +-
3949 fs/ext3/xattr.c | 5 +-
3950 fs/ext4/ext4.h | 20 +-
3951 fs/ext4/mballoc.c | 44 +-
3952 fs/ext4/mmp.c | 2 +-
e8242a6d 3953 fs/ext4/resize.c | 16 +-
6090327c
PK
3954 fs/ext4/super.c | 4 +-
3955 fs/ext4/xattr.c | 5 +-
3956 fs/fhandle.c | 3 +-
3957 fs/file.c | 4 +-
3958 fs/fs_struct.c | 8 +-
3959 fs/fscache/cookie.c | 40 +-
afe359a8 3960 fs/fscache/internal.h | 202 +-
6090327c 3961 fs/fscache/object.c | 26 +-
afe359a8 3962 fs/fscache/operation.c | 38 +-
6090327c 3963 fs/fscache/page.c | 110 +-
afe359a8 3964 fs/fscache/stats.c | 348 +-
6090327c
PK
3965 fs/fuse/cuse.c | 10 +-
3966 fs/fuse/dev.c | 4 +-
e8242a6d
PK
3967 fs/gfs2/glock.c | 22 +-
3968 fs/gfs2/glops.c | 4 +-
3969 fs/gfs2/quota.c | 6 +-
6090327c
PK
3970 fs/hugetlbfs/inode.c | 13 +-
3971 fs/inode.c | 4 +-
3972 fs/jffs2/erase.c | 3 +-
3973 fs/jffs2/wbuf.c | 3 +-
3974 fs/jfs/super.c | 2 +-
3975 fs/kernfs/dir.c | 2 +-
e8242a6d 3976 fs/kernfs/file.c | 20 +-
afe359a8 3977 fs/libfs.c | 10 +-
6090327c 3978 fs/lockd/clntproc.c | 4 +-
afe359a8 3979 fs/namei.c | 16 +-
6090327c
PK
3980 fs/namespace.c | 16 +-
3981 fs/nfs/callback_xdr.c | 2 +-
3982 fs/nfs/inode.c | 6 +-
3983 fs/nfsd/nfs4proc.c | 2 +-
3984 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 3985 fs/nfsd/nfscache.c | 11 +-
6090327c 3986 fs/nfsd/vfs.c | 6 +-
a8b227b4 3987 fs/nls/nls_base.c | 26 +-
6090327c
PK
3988 fs/nls/nls_euc-jp.c | 6 +-
3989 fs/nls/nls_koi8-ru.c | 6 +-
3990 fs/notify/fanotify/fanotify_user.c | 4 +-
3991 fs/notify/notification.c | 4 +-
3992 fs/ntfs/dir.c | 2 +-
6090327c
PK
3993 fs/ntfs/super.c | 6 +-
3994 fs/ocfs2/localalloc.c | 2 +-
3995 fs/ocfs2/ocfs2.h | 10 +-
3996 fs/ocfs2/suballoc.c | 12 +-
3997 fs/ocfs2/super.c | 20 +-
da1216b9 3998 fs/pipe.c | 72 +-
6090327c
PK
3999 fs/posix_acl.c | 4 +-
4000 fs/proc/array.c | 20 +
4001 fs/proc/base.c | 4 +-
e8242a6d 4002 fs/proc/kcore.c | 34 +-
6090327c
PK
4003 fs/proc/meminfo.c | 2 +-
4004 fs/proc/nommu.c | 2 +-
afe359a8 4005 fs/proc/proc_sysctl.c | 26 +-
6090327c
PK
4006 fs/proc/task_mmu.c | 39 +-
4007 fs/proc/task_nommu.c | 4 +-
4008 fs/proc/vmcore.c | 16 +-
4009 fs/qnx6/qnx6.h | 4 +-
4010 fs/quota/netlink.c | 4 +-
4011 fs/read_write.c | 2 +-
4012 fs/reiserfs/do_balan.c | 2 +-
4013 fs/reiserfs/procfs.c | 2 +-
4014 fs/reiserfs/reiserfs.h | 4 +-
4015 fs/seq_file.c | 4 +-
4016 fs/splice.c | 43 +-
da1216b9 4017 fs/squashfs/xattr.c | 12 +-
6090327c 4018 fs/sysv/sysv.h | 2 +-
afe359a8 4019 fs/tracefs/inode.c | 8 +-
6090327c
PK
4020 fs/ubifs/io.c | 2 +-
4021 fs/udf/misc.c | 2 +-
4022 fs/ufs/swab.h | 4 +-
4023 fs/xattr.c | 21 +
a8b227b4 4024 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
4025 fs/xfs/xfs_dir2_readdir.c | 7 +-
4026 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 4027 fs/xfs/xfs_linux.h | 4 +-
6090327c 4028 include/asm-generic/4level-fixup.h | 2 +
0986ccbe 4029 include/asm-generic/atomic-long.h | 214 +-
6090327c
PK
4030 include/asm-generic/atomic64.h | 12 +
4031 include/asm-generic/barrier.h | 2 +-
4032 include/asm-generic/bitops/__fls.h | 2 +-
4033 include/asm-generic/bitops/fls.h | 2 +-
4034 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 4035 include/asm-generic/bug.h | 6 +-
6090327c
PK
4036 include/asm-generic/cache.h | 4 +-
4037 include/asm-generic/emergency-restart.h | 2 +-
4038 include/asm-generic/kmap_types.h | 4 +-
4039 include/asm-generic/local.h | 13 +
4040 include/asm-generic/pgtable-nopmd.h | 18 +-
4041 include/asm-generic/pgtable-nopud.h | 15 +-
4042 include/asm-generic/pgtable.h | 16 +
4043 include/asm-generic/uaccess.h | 16 +
da1216b9 4044 include/asm-generic/vmlinux.lds.h | 13 +-
6090327c
PK
4045 include/crypto/algapi.h | 2 +-
4046 include/drm/drmP.h | 16 +-
4047 include/drm/drm_crtc_helper.h | 2 +-
afe359a8 4048 include/drm/drm_mm.h | 2 +-
6090327c 4049 include/drm/i915_pciids.h | 2 +-
afe359a8 4050 include/drm/intel-gtt.h | 4 +-
6090327c
PK
4051 include/drm/ttm/ttm_memory.h | 2 +-
4052 include/drm/ttm/ttm_page_alloc.h | 1 +
4053 include/keys/asymmetric-subtype.h | 2 +-
4054 include/linux/atmdev.h | 4 +-
8cf17962 4055 include/linux/atomic.h | 2 +-
6090327c
PK
4056 include/linux/audit.h | 2 +-
4057 include/linux/binfmts.h | 3 +-
8cf17962 4058 include/linux/bitmap.h | 2 +-
afe359a8 4059 include/linux/bitops.h | 8 +-
6090327c
PK
4060 include/linux/blkdev.h | 2 +-
4061 include/linux/blktrace_api.h | 2 +-
4062 include/linux/cache.h | 8 +
4063 include/linux/cdrom.h | 1 -
4064 include/linux/cleancache.h | 2 +-
4065 include/linux/clk-provider.h | 1 +
da1216b9 4066 include/linux/compat.h | 6 +-
afe359a8
PK
4067 include/linux/compiler-gcc.h | 28 +-
4068 include/linux/compiler.h | 95 +-
6090327c
PK
4069 include/linux/completion.h | 12 +-
4070 include/linux/configfs.h | 2 +-
4071 include/linux/cpufreq.h | 3 +-
4072 include/linux/cpuidle.h | 5 +-
8cf17962 4073 include/linux/cpumask.h | 14 +-
afe359a8 4074 include/linux/crypto.h | 4 +-
6090327c 4075 include/linux/ctype.h | 2 +-
e8242a6d 4076 include/linux/dcache.h | 4 +-
6090327c
PK
4077 include/linux/decompress/mm.h | 2 +-
4078 include/linux/devfreq.h | 2 +-
4079 include/linux/device.h | 7 +-
4080 include/linux/dma-mapping.h | 2 +-
6090327c
PK
4081 include/linux/efi.h | 1 +
4082 include/linux/elf.h | 2 +
4083 include/linux/err.h | 4 +-
4084 include/linux/extcon.h | 2 +-
e8242a6d 4085 include/linux/fb.h | 3 +-
6090327c 4086 include/linux/fdtable.h | 2 +-
da1216b9 4087 include/linux/fs.h | 5 +-
6090327c 4088 include/linux/fs_struct.h | 2 +-
afe359a8 4089 include/linux/fscache-cache.h | 2 +-
6090327c
PK
4090 include/linux/fscache.h | 2 +-
4091 include/linux/fsnotify.h | 2 +-
4092 include/linux/genhd.h | 4 +-
4093 include/linux/genl_magic_func.h | 2 +-
4094 include/linux/gfp.h | 12 +-
6090327c
PK
4095 include/linux/highmem.h | 12 +
4096 include/linux/hwmon-sysfs.h | 6 +-
4097 include/linux/i2c.h | 1 +
6090327c
PK
4098 include/linux/if_pppox.h | 2 +-
4099 include/linux/init.h | 12 +-
4100 include/linux/init_task.h | 7 +
4101 include/linux/interrupt.h | 6 +-
4102 include/linux/iommu.h | 2 +-
4103 include/linux/ioport.h | 2 +-
afe359a8
PK
4104 include/linux/ipc.h | 2 +-
4105 include/linux/irq.h | 5 +-
8cf17962 4106 include/linux/irqdesc.h | 2 +-
afe359a8
PK
4107 include/linux/irqdomain.h | 3 +
4108 include/linux/jiffies.h | 30 +-
8cf17962 4109 include/linux/kernel.h | 2 +-
6090327c
PK
4110 include/linux/key-type.h | 2 +-
4111 include/linux/kgdb.h | 6 +-
8cf17962 4112 include/linux/kmemleak.h | 4 +-
6090327c
PK
4113 include/linux/kobject.h | 3 +-
4114 include/linux/kobject_ns.h | 2 +-
4115 include/linux/kref.h | 2 +-
4116 include/linux/kvm_host.h | 4 +-
4117 include/linux/libata.h | 2 +-
4118 include/linux/linkage.h | 1 +
4119 include/linux/list.h | 15 +
e8242a6d 4120 include/linux/lockref.h | 26 +-
6090327c
PK
4121 include/linux/math64.h | 10 +-
4122 include/linux/mempolicy.h | 7 +
0986ccbe 4123 include/linux/mm.h | 104 +-
6090327c
PK
4124 include/linux/mm_types.h | 20 +
4125 include/linux/mmiotrace.h | 4 +-
4126 include/linux/mmzone.h | 2 +-
4127 include/linux/mod_devicetable.h | 4 +-
afe359a8 4128 include/linux/module.h | 69 +-
6090327c
PK
4129 include/linux/moduleloader.h | 16 +
4130 include/linux/moduleparam.h | 4 +-
6090327c
PK
4131 include/linux/net.h | 2 +-
4132 include/linux/netdevice.h | 7 +-
4133 include/linux/netfilter.h | 2 +-
4134 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 4135 include/linux/nls.h | 4 +-
6090327c
PK
4136 include/linux/notifier.h | 3 +-
4137 include/linux/oprofile.h | 4 +-
4138 include/linux/padata.h | 2 +-
4139 include/linux/pci_hotplug.h | 3 +-
8cf17962 4140 include/linux/percpu.h | 2 +-
da1216b9 4141 include/linux/perf_event.h | 12 +-
6090327c
PK
4142 include/linux/pipe_fs_i.h | 8 +-
4143 include/linux/pm.h | 1 +
4144 include/linux/pm_domain.h | 4 +-
4145 include/linux/pm_runtime.h | 2 +-
4146 include/linux/pnp.h | 2 +-
4147 include/linux/poison.h | 4 +-
4148 include/linux/power/smartreflex.h | 2 +-
4149 include/linux/ppp-comp.h | 2 +-
4150 include/linux/preempt.h | 21 +
4151 include/linux/proc_ns.h | 2 +-
4152 include/linux/quota.h | 2 +-
4153 include/linux/random.h | 23 +-
afe359a8 4154 include/linux/rculist.h | 16 +
6090327c
PK
4155 include/linux/reboot.h | 14 +-
4156 include/linux/regset.h | 3 +-
4157 include/linux/relay.h | 2 +-
4158 include/linux/rio.h | 2 +-
4159 include/linux/rmap.h | 4 +-
afe359a8 4160 include/linux/sched.h | 74 +-
6090327c 4161 include/linux/sched/sysctl.h | 1 +
6090327c
PK
4162 include/linux/semaphore.h | 2 +-
4163 include/linux/seq_file.h | 1 +
4164 include/linux/signal.h | 2 +-
8cf17962 4165 include/linux/skbuff.h | 10 +-
da1216b9 4166 include/linux/slab.h | 47 +-
6090327c
PK
4167 include/linux/slab_def.h | 14 +-
4168 include/linux/slub_def.h | 2 +-
4169 include/linux/smp.h | 2 +
4170 include/linux/sock_diag.h | 2 +-
4171 include/linux/sonet.h | 2 +-
4172 include/linux/sunrpc/addr.h | 8 +-
4173 include/linux/sunrpc/clnt.h | 2 +-
4174 include/linux/sunrpc/svc.h | 2 +-
4175 include/linux/sunrpc/svc_rdma.h | 18 +-
4176 include/linux/sunrpc/svcauth.h | 2 +-
4177 include/linux/swiotlb.h | 3 +-
da1216b9 4178 include/linux/syscalls.h | 21 +-
6090327c 4179 include/linux/syscore_ops.h | 2 +-
a8b227b4 4180 include/linux/sysctl.h | 3 +-
6090327c
PK
4181 include/linux/sysfs.h | 9 +-
4182 include/linux/sysrq.h | 3 +-
afe359a8 4183 include/linux/tcp.h | 14 +-
6090327c
PK
4184 include/linux/thread_info.h | 7 +
4185 include/linux/tty.h | 4 +-
4186 include/linux/tty_driver.h | 2 +-
4187 include/linux/tty_ldisc.h | 2 +-
4188 include/linux/types.h | 16 +
4189 include/linux/uaccess.h | 6 +-
0986ccbe 4190 include/linux/uio_driver.h | 2 +-
6090327c 4191 include/linux/unaligned/access_ok.h | 24 +-
afe359a8
PK
4192 include/linux/usb.h | 6 +-
4193 include/linux/usb/hcd.h | 1 +
6090327c
PK
4194 include/linux/usb/renesas_usbhs.h | 2 +-
4195 include/linux/vermagic.h | 21 +-
4196 include/linux/vga_switcheroo.h | 8 +-
4197 include/linux/vmalloc.h | 7 +-
4198 include/linux/vmstat.h | 24 +-
4199 include/linux/xattr.h | 5 +-
4200 include/linux/zlib.h | 3 +-
4201 include/media/v4l2-dev.h | 2 +-
4202 include/media/v4l2-device.h | 2 +-
4203 include/net/9p/transport.h | 2 +-
4204 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 4205 include/net/bonding.h | 2 +-
6090327c
PK
4206 include/net/caif/cfctrl.h | 6 +-
4207 include/net/flow.h | 2 +-
4208 include/net/genetlink.h | 2 +-
4209 include/net/gro_cells.h | 2 +-
4210 include/net/inet_connection_sock.h | 2 +-
afe359a8 4211 include/net/inet_sock.h | 2 +-
6090327c
PK
4212 include/net/inetpeer.h | 2 +-
4213 include/net/ip_fib.h | 2 +-
4214 include/net/ip_vs.h | 8 +-
4215 include/net/irda/ircomm_tty.h | 1 +
4216 include/net/iucv/af_iucv.h | 2 +-
4217 include/net/llc_c_ac.h | 2 +-
4218 include/net/llc_c_ev.h | 4 +-
4219 include/net/llc_c_st.h | 2 +-
4220 include/net/llc_s_ac.h | 2 +-
4221 include/net/llc_s_st.h | 2 +-
4222 include/net/mac80211.h | 2 +-
4223 include/net/neighbour.h | 2 +-
afe359a8 4224 include/net/net_namespace.h | 18 +-
6090327c
PK
4225 include/net/netlink.h | 2 +-
4226 include/net/netns/conntrack.h | 6 +-
4227 include/net/netns/ipv4.h | 4 +-
4228 include/net/netns/ipv6.h | 4 +-
4229 include/net/netns/xfrm.h | 2 +-
4230 include/net/ping.h | 2 +-
4231 include/net/protocol.h | 4 +-
4232 include/net/rtnetlink.h | 2 +-
4233 include/net/sctp/checksum.h | 4 +-
4234 include/net/sctp/sm.h | 4 +-
4235 include/net/sctp/structs.h | 2 +-
afe359a8 4236 include/net/sock.h | 12 +-
6090327c
PK
4237 include/net/tcp.h | 8 +-
4238 include/net/xfrm.h | 13 +-
4239 include/rdma/iw_cm.h | 2 +-
4240 include/scsi/libfc.h | 3 +-
4241 include/scsi/scsi_device.h | 6 +-
da1216b9 4242 include/scsi/scsi_driver.h | 2 +-
6090327c 4243 include/scsi/scsi_transport_fc.h | 3 +-
afe359a8 4244 include/scsi/sg.h | 2 +-
6090327c
PK
4245 include/sound/compress_driver.h | 2 +-
4246 include/sound/soc.h | 4 +-
4247 include/target/target_core_base.h | 2 +-
4248 include/trace/events/irq.h | 4 +-
4249 include/uapi/linux/a.out.h | 8 +
4250 include/uapi/linux/bcache.h | 5 +-
4251 include/uapi/linux/byteorder/little_endian.h | 28 +-
afe359a8 4252 include/uapi/linux/connector.h | 2 +-
6090327c
PK
4253 include/uapi/linux/elf.h | 28 +
4254 include/uapi/linux/screen_info.h | 3 +-
4255 include/uapi/linux/swab.h | 6 +-
6090327c
PK
4256 include/uapi/linux/xattr.h | 4 +
4257 include/video/udlfb.h | 8 +-
4258 include/video/uvesafb.h | 1 +
4259 init/Kconfig | 2 +-
4260 init/Makefile | 3 +
4261 init/do_mounts.c | 14 +-
4262 init/do_mounts.h | 8 +-
4263 init/do_mounts_initrd.c | 30 +-
4264 init/do_mounts_md.c | 6 +-
4265 init/init_task.c | 4 +
a8b227b4 4266 init/initramfs.c | 38 +-
afe359a8 4267 init/main.c | 30 +-
da1216b9 4268 ipc/compat.c | 4 +-
8cf17962 4269 ipc/ipc_sysctl.c | 8 +-
6090327c 4270 ipc/mq_sysctl.c | 4 +-
da1216b9 4271 ipc/sem.c | 4 +-
6090327c 4272 ipc/shm.c | 6 +
6090327c
PK
4273 kernel/audit.c | 8 +-
4274 kernel/auditsc.c | 4 +-
8cf17962 4275 kernel/bpf/core.c | 7 +-
6090327c
PK
4276 kernel/capability.c | 3 +
4277 kernel/compat.c | 38 +-
4278 kernel/debug/debug_core.c | 16 +-
4279 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 4280 kernel/events/core.c | 26 +-
6090327c
PK
4281 kernel/events/internal.h | 10 +-
4282 kernel/events/uprobes.c | 2 +-
4283 kernel/exit.c | 2 +-
afe359a8 4284 kernel/fork.c | 165 +-
6090327c
PK
4285 kernel/futex.c | 11 +-
4286 kernel/futex_compat.c | 2 +-
4287 kernel/gcov/base.c | 7 +-
8cf17962 4288 kernel/irq/manage.c | 2 +-
afe359a8 4289 kernel/irq/msi.c | 20 +-
8cf17962 4290 kernel/irq/spurious.c | 2 +-
6090327c 4291 kernel/jump_label.c | 5 +
0986ccbe 4292 kernel/kallsyms.c | 37 +-
6090327c
PK
4293 kernel/kexec.c | 3 +-
4294 kernel/kmod.c | 8 +-
4295 kernel/kprobes.c | 4 +-
4296 kernel/ksysfs.c | 2 +-
4297 kernel/locking/lockdep.c | 7 +-
6090327c
PK
4298 kernel/locking/mutex-debug.c | 12 +-
4299 kernel/locking/mutex-debug.h | 4 +-
4300 kernel/locking/mutex.c | 6 +-
4301 kernel/locking/rtmutex-tester.c | 24 +-
afe359a8 4302 kernel/module.c | 422 +-
6090327c
PK
4303 kernel/notifier.c | 17 +-
4304 kernel/padata.c | 4 +-
4305 kernel/panic.c | 5 +-
4306 kernel/pid.c | 2 +-
4307 kernel/pid_namespace.c | 2 +-
6090327c
PK
4308 kernel/power/process.c | 12 +-
4309 kernel/profile.c | 14 +-
4310 kernel/ptrace.c | 8 +-
0986ccbe 4311 kernel/rcu/rcutorture.c | 60 +-
6090327c 4312 kernel/rcu/tiny.c | 4 +-
afe359a8 4313 kernel/rcu/tree.c | 66 +-
6090327c 4314 kernel/rcu/tree.h | 26 +-
afe359a8 4315 kernel/rcu/tree_plugin.h | 14 +-
6090327c 4316 kernel/rcu/tree_trace.c | 22 +-
6090327c
PK
4317 kernel/sched/auto_group.c | 4 +-
4318 kernel/sched/completion.c | 6 +-
4319 kernel/sched/core.c | 45 +-
afe359a8 4320 kernel/sched/fair.c | 2 +-
6090327c
PK
4321 kernel/sched/sched.h | 2 +-
4322 kernel/signal.c | 12 +-
4323 kernel/smpboot.c | 4 +-
4324 kernel/softirq.c | 12 +-
4325 kernel/sys.c | 10 +-
4326 kernel/sysctl.c | 34 +-
4327 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
4328 kernel/time/posix-cpu-timers.c | 4 +-
4329 kernel/time/posix-timers.c | 24 +-
4330 kernel/time/timer.c | 4 +-
6090327c 4331 kernel/time/timer_stats.c | 10 +-
6090327c 4332 kernel/trace/blktrace.c | 6 +-
0986ccbe 4333 kernel/trace/ftrace.c | 15 +-
e8242a6d 4334 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
4335 kernel/trace/trace.c | 2 +-
4336 kernel/trace/trace.h | 2 +-
4337 kernel/trace/trace_clock.c | 4 +-
4338 kernel/trace/trace_events.c | 1 -
0986ccbe 4339 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 4340 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
4341 kernel/trace/trace_output.c | 10 +-
4342 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
4343 kernel/trace/trace_stack.c | 2 +-
4344 kernel/user_namespace.c | 2 +-
4345 kernel/utsname_sysctl.c | 2 +-
4346 kernel/watchdog.c | 2 +-
afe359a8 4347 kernel/workqueue.c | 4 +-
6090327c
PK
4348 lib/Kconfig.debug | 8 +-
4349 lib/Makefile | 2 +-
4350 lib/average.c | 2 +-
8cf17962 4351 lib/bitmap.c | 10 +-
6090327c
PK
4352 lib/bug.c | 2 +
4353 lib/debugobjects.c | 2 +-
da1216b9
PK
4354 lib/decompress_bunzip2.c | 3 +-
4355 lib/decompress_unlzma.c | 4 +-
6090327c
PK
4356 lib/div64.c | 4 +-
4357 lib/dma-debug.c | 4 +-
6090327c
PK
4358 lib/inflate.c | 2 +-
4359 lib/ioremap.c | 4 +-
4360 lib/kobject.c | 4 +-
4361 lib/list_debug.c | 126 +-
e8242a6d 4362 lib/lockref.c | 44 +-
6090327c
PK
4363 lib/percpu-refcount.c | 2 +-
4364 lib/radix-tree.c | 2 +-
4365 lib/random32.c | 2 +-
4366 lib/show_mem.c | 2 +-
4367 lib/strncpy_from_user.c | 2 +-
4368 lib/strnlen_user.c | 2 +-
4369 lib/swiotlb.c | 2 +-
4370 lib/usercopy.c | 6 +
4371 lib/vsprintf.c | 12 +-
4372 mm/Kconfig | 6 +-
4373 mm/backing-dev.c | 4 +-
4374 mm/filemap.c | 2 +-
6090327c
PK
4375 mm/gup.c | 13 +-
4376 mm/highmem.c | 7 +-
4377 mm/hugetlb.c | 70 +-
4378 mm/internal.h | 3 +-
6090327c 4379 mm/maccess.c | 4 +-
e8242a6d 4380 mm/madvise.c | 37 +
afe359a8
PK
4381 mm/memory-failure.c | 34 +-
4382 mm/memory.c | 425 +-
6090327c
PK
4383 mm/mempolicy.c | 25 +
4384 mm/mlock.c | 15 +-
e8242a6d 4385 mm/mm_init.c | 2 +-
da1216b9 4386 mm/mmap.c | 582 +-
0986ccbe 4387 mm/mprotect.c | 137 +-
6090327c
PK
4388 mm/mremap.c | 44 +-
4389 mm/nommu.c | 21 +-
4390 mm/page-writeback.c | 2 +-
afe359a8 4391 mm/page_alloc.c | 49 +-
6090327c
PK
4392 mm/percpu.c | 2 +-
4393 mm/process_vm_access.c | 14 +-
8cf17962 4394 mm/rmap.c | 45 +-
6090327c 4395 mm/shmem.c | 19 +-
8cf17962 4396 mm/slab.c | 109 +-
0986ccbe 4397 mm/slab.h | 22 +-
8cf17962
PK
4398 mm/slab_common.c | 86 +-
4399 mm/slob.c | 218 +-
afe359a8 4400 mm/slub.c | 102 +-
6090327c
PK
4401 mm/sparse-vmemmap.c | 4 +-
4402 mm/sparse.c | 2 +-
da1216b9 4403 mm/swap.c | 2 +
6090327c
PK
4404 mm/swapfile.c | 12 +-
4405 mm/util.c | 6 +
e8242a6d 4406 mm/vmalloc.c | 112 +-
6090327c
PK
4407 mm/vmstat.c | 12 +-
4408 net/8021q/vlan.c | 5 +-
0986ccbe 4409 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
4410 net/9p/mod.c | 4 +-
4411 net/9p/trans_fd.c | 2 +-
4412 net/atm/atm_misc.c | 8 +-
4413 net/atm/lec.h | 2 +-
4414 net/atm/proc.c | 6 +-
4415 net/atm/resources.c | 4 +-
4416 net/ax25/sysctl_net_ax25.c | 2 +-
4417 net/batman-adv/bat_iv_ogm.c | 8 +-
4418 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 4419 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
4420 net/batman-adv/types.h | 6 +-
4421 net/bluetooth/hci_sock.c | 2 +-
4422 net/bluetooth/l2cap_core.c | 6 +-
4423 net/bluetooth/l2cap_sock.c | 12 +-
4424 net/bluetooth/rfcomm/sock.c | 4 +-
4425 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 4426 net/bridge/br_netlink.c | 2 +-
6090327c
PK
4427 net/bridge/netfilter/ebtables.c | 6 +-
4428 net/caif/cfctrl.c | 11 +-
0986ccbe 4429 net/caif/chnl_net.c | 2 +-
6090327c
PK
4430 net/can/af_can.c | 2 +-
4431 net/can/gw.c | 6 +-
4432 net/ceph/messenger.c | 4 +-
8cf17962 4433 net/compat.c | 24 +-
6090327c 4434 net/core/datagram.c | 2 +-
da1216b9 4435 net/core/dev.c | 16 +-
6090327c 4436 net/core/filter.c | 2 +-
e8242a6d 4437 net/core/flow.c | 6 +-
6090327c
PK
4438 net/core/neighbour.c | 4 +-
4439 net/core/net-sysfs.c | 2 +-
4440 net/core/net_namespace.c | 8 +-
4441 net/core/netpoll.c | 4 +-
4442 net/core/rtnetlink.c | 15 +-
4443 net/core/scm.c | 8 +-
4444 net/core/skbuff.c | 8 +-
afe359a8
PK
4445 net/core/sock.c | 28 +-
4446 net/core/sock_diag.c | 15 +-
8cf17962 4447 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
4448 net/decnet/af_decnet.c | 1 +
4449 net/decnet/sysctl_net_decnet.c | 4 +-
afe359a8 4450 net/dsa/dsa.c | 2 +-
0986ccbe 4451 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
4452 net/ieee802154/6lowpan/core.c | 2 +-
4453 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 4454 net/ipv4/af_inet.c | 2 +-
6090327c
PK
4455 net/ipv4/devinet.c | 18 +-
4456 net/ipv4/fib_frontend.c | 6 +-
4457 net/ipv4/fib_semantics.c | 2 +-
afe359a8
PK
4458 net/ipv4/inet_connection_sock.c | 4 +-
4459 net/ipv4/inet_timewait_sock.c | 2 +-
6090327c
PK
4460 net/ipv4/inetpeer.c | 2 +-
4461 net/ipv4/ip_fragment.c | 15 +-
4462 net/ipv4/ip_gre.c | 6 +-
4463 net/ipv4/ip_sockglue.c | 2 +-
4464 net/ipv4/ip_vti.c | 4 +-
4465 net/ipv4/ipconfig.c | 6 +-
4466 net/ipv4/ipip.c | 4 +-
4467 net/ipv4/netfilter/arp_tables.c | 12 +-
4468 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 4469 net/ipv4/ping.c | 14 +-
6090327c
PK
4470 net/ipv4/raw.c | 14 +-
4471 net/ipv4/route.c | 32 +-
4472 net/ipv4/sysctl_net_ipv4.c | 22 +-
afe359a8 4473 net/ipv4/tcp_input.c | 6 +-
6090327c
PK
4474 net/ipv4/tcp_probe.c | 2 +-
4475 net/ipv4/udp.c | 10 +-
4476 net/ipv4/xfrm4_policy.c | 18 +-
da1216b9 4477 net/ipv6/addrconf.c | 16 +-
6090327c
PK
4478 net/ipv6/af_inet6.c | 2 +-
4479 net/ipv6/datagram.c | 2 +-
4480 net/ipv6/icmp.c | 2 +-
0986ccbe 4481 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
4482 net/ipv6/ip6_gre.c | 10 +-
4483 net/ipv6/ip6_tunnel.c | 4 +-
4484 net/ipv6/ip6_vti.c | 4 +-
4485 net/ipv6/ipv6_sockglue.c | 2 +-
4486 net/ipv6/netfilter/ip6_tables.c | 12 +-
4487 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4488 net/ipv6/ping.c | 33 +-
4489 net/ipv6/raw.c | 17 +-
4490 net/ipv6/reassembly.c | 13 +-
4491 net/ipv6/route.c | 2 +-
4492 net/ipv6/sit.c | 4 +-
4493 net/ipv6/sysctl_net_ipv6.c | 2 +-
4494 net/ipv6/udp.c | 6 +-
afe359a8 4495 net/ipv6/xfrm6_policy.c | 23 +-
6090327c
PK
4496 net/irda/ircomm/ircomm_tty.c | 18 +-
4497 net/iucv/af_iucv.c | 4 +-
4498 net/iucv/iucv.c | 2 +-
4499 net/key/af_key.c | 4 +-
4500 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
4501 net/l2tp/l2tp_ip.c | 2 +-
4502 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
4503 net/mac80211/cfg.c | 8 +-
4504 net/mac80211/ieee80211_i.h | 3 +-
afe359a8 4505 net/mac80211/iface.c | 20 +-
6090327c 4506 net/mac80211/main.c | 2 +-
da1216b9 4507 net/mac80211/pm.c | 4 +-
6090327c 4508 net/mac80211/rate.c | 2 +-
da1216b9 4509 net/mac80211/sta_info.c | 2 +-
e8242a6d 4510 net/mac80211/util.c | 8 +-
da1216b9 4511 net/mpls/af_mpls.c | 6 +-
6090327c
PK
4512 net/netfilter/ipset/ip_set_core.c | 2 +-
4513 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4514 net/netfilter/ipvs/ip_vs_core.c | 4 +-
4515 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4516 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4517 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4518 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4519 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4520 net/netfilter/nf_conntrack_acct.c | 2 +-
4521 net/netfilter/nf_conntrack_ecache.c | 2 +-
4522 net/netfilter/nf_conntrack_helper.c | 2 +-
4523 net/netfilter/nf_conntrack_proto.c | 2 +-
4524 net/netfilter/nf_conntrack_standalone.c | 2 +-
4525 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4526 net/netfilter/nf_log.c | 10 +-
4527 net/netfilter/nf_sockopt.c | 4 +-
4528 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 4529 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
4530 net/netfilter/xt_statistic.c | 8 +-
4531 net/netlink/af_netlink.c | 4 +-
0986ccbe
PK
4532 net/openvswitch/vport-internal_dev.c | 2 +-
4533 net/openvswitch/vport.c | 16 +-
4534 net/openvswitch/vport.h | 8 +-
da1216b9 4535 net/packet/af_packet.c | 8 +-
6090327c
PK
4536 net/phonet/pep.c | 6 +-
4537 net/phonet/socket.c | 2 +-
4538 net/phonet/sysctl.c | 2 +-
4539 net/rds/cong.c | 6 +-
4540 net/rds/ib.h | 2 +-
4541 net/rds/ib_cm.c | 2 +-
4542 net/rds/ib_recv.c | 4 +-
4543 net/rds/iw.h | 2 +-
4544 net/rds/iw_cm.c | 2 +-
4545 net/rds/iw_recv.c | 4 +-
4546 net/rds/rds.h | 2 +-
4547 net/rds/tcp.c | 2 +-
4548 net/rds/tcp_send.c | 2 +-
4549 net/rxrpc/af_rxrpc.c | 2 +-
4550 net/rxrpc/ar-ack.c | 14 +-
4551 net/rxrpc/ar-call.c | 2 +-
4552 net/rxrpc/ar-connection.c | 2 +-
4553 net/rxrpc/ar-connevent.c | 2 +-
4554 net/rxrpc/ar-input.c | 4 +-
4555 net/rxrpc/ar-internal.h | 8 +-
4556 net/rxrpc/ar-local.c | 2 +-
4557 net/rxrpc/ar-output.c | 4 +-
4558 net/rxrpc/ar-peer.c | 2 +-
4559 net/rxrpc/ar-proc.c | 4 +-
4560 net/rxrpc/ar-transport.c | 2 +-
4561 net/rxrpc/rxkad.c | 4 +-
4562 net/sched/sch_generic.c | 4 +-
4563 net/sctp/ipv6.c | 6 +-
4564 net/sctp/protocol.c | 10 +-
4565 net/sctp/sm_sideeffect.c | 2 +-
4566 net/sctp/socket.c | 21 +-
4567 net/sctp/sysctl.c | 10 +-
8cf17962 4568 net/socket.c | 18 +-
6090327c
PK
4569 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4570 net/sunrpc/clnt.c | 4 +-
4571 net/sunrpc/sched.c | 4 +-
4572 net/sunrpc/svc.c | 4 +-
4573 net/sunrpc/svcauth_unix.c | 4 +-
4574 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
4575 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4576 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4577 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 4578 net/tipc/netlink_compat.c | 12 +-
6090327c 4579 net/tipc/subscr.c | 2 +-
8cf17962 4580 net/unix/af_unix.c | 7 +-
6090327c
PK
4581 net/unix/sysctl_net_unix.c | 2 +-
4582 net/wireless/wext-core.c | 19 +-
4583 net/xfrm/xfrm_policy.c | 16 +-
4584 net/xfrm/xfrm_state.c | 33 +-
4585 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 4586 scripts/Kbuild.include | 2 +-
6090327c
PK
4587 scripts/Makefile.build | 2 +-
4588 scripts/Makefile.clean | 3 +-
0986ccbe 4589 scripts/Makefile.host | 63 +-
6090327c 4590 scripts/basic/fixdep.c | 12 +-
afe359a8
PK
4591 scripts/dtc/checks.c | 14 +-
4592 scripts/dtc/data.c | 6 +-
4593 scripts/dtc/flattree.c | 8 +-
4594 scripts/dtc/livetree.c | 4 +-
a8b227b4 4595 scripts/gcc-plugin.sh | 51 +
6090327c 4596 scripts/headers_install.sh | 1 +
afe359a8
PK
4597 scripts/kallsyms.c | 4 +-
4598 scripts/kconfig/lkc.h | 5 +-
4599 scripts/kconfig/menu.c | 2 +-
4600 scripts/kconfig/symbol.c | 6 +-
6090327c
PK
4601 scripts/link-vmlinux.sh | 2 +-
4602 scripts/mod/file2alias.c | 14 +-
4603 scripts/mod/modpost.c | 25 +-
4604 scripts/mod/modpost.h | 6 +-
4605 scripts/mod/sumversion.c | 2 +-
4606 scripts/module-common.lds | 4 +
4607 scripts/package/builddeb | 1 +
4608 scripts/pnmtologo.c | 6 +-
4609 scripts/sortextable.h | 6 +-
a8b227b4 4610 scripts/tags.sh | 2 +-
afe359a8 4611 security/Kconfig | 691 +-
6090327c
PK
4612 security/integrity/ima/ima.h | 4 +-
4613 security/integrity/ima/ima_api.c | 2 +-
4614 security/integrity/ima/ima_fs.c | 4 +-
4615 security/integrity/ima/ima_queue.c | 2 +-
6090327c 4616 security/keys/key.c | 18 +-
6090327c 4617 security/selinux/avc.c | 6 +-
6090327c 4618 security/selinux/include/xfrm.h | 2 +-
afe359a8 4619 security/yama/yama_lsm.c | 2 +-
6090327c
PK
4620 sound/aoa/codecs/onyx.c | 7 +-
4621 sound/aoa/codecs/onyx.h | 1 +
4622 sound/core/oss/pcm_oss.c | 18 +-
4623 sound/core/pcm_compat.c | 2 +-
4624 sound/core/pcm_native.c | 4 +-
6090327c
PK
4625 sound/core/sound.c | 2 +-
4626 sound/drivers/mts64.c | 14 +-
4627 sound/drivers/opl4/opl4_lib.c | 2 +-
4628 sound/drivers/portman2x4.c | 3 +-
4629 sound/firewire/amdtp.c | 4 +-
4630 sound/firewire/amdtp.h | 4 +-
4631 sound/firewire/isight.c | 10 +-
4632 sound/firewire/scs1x.c | 8 +-
4633 sound/oss/sb_audio.c | 2 +-
4634 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 4635 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
4636 sound/pci/ymfpci/ymfpci.h | 2 +-
4637 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8cf17962 4638 sound/soc/soc-ac97.c | 6 +-
e8242a6d 4639 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 4640 tools/gcc/Makefile | 42 +
6090327c 4641 tools/gcc/checker_plugin.c | 150 +
e8242a6d 4642 tools/gcc/colorize_plugin.c | 215 +
da1216b9 4643 tools/gcc/constify_plugin.c | 564 +
afe359a8 4644 tools/gcc/gcc-common.h | 790 +
da1216b9 4645 tools/gcc/initify_plugin.c | 450 +
e8242a6d 4646 tools/gcc/kallocstat_plugin.c | 188 +
afe359a8
PK
4647 tools/gcc/kernexec_plugin.c | 551 +
4648 tools/gcc/latent_entropy_plugin.c | 470 +
4649 tools/gcc/size_overflow_plugin/.gitignore | 2 +
4650 tools/gcc/size_overflow_plugin/Makefile | 26 +
4651 .../disable_size_overflow_hash.data |11008 ++++++++++++++
4652 .../generate_size_overflow_hash.sh | 103 +
e8242a6d 4653 .../insert_size_overflow_asm.c | 409 +
afe359a8 4654 .../size_overflow_plugin/intentional_overflow.c | 980 ++
8cf17962 4655 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
afe359a8
PK
4656 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
4657 .../gcc/size_overflow_plugin/size_overflow_debug.c | 192 +
4658 .../size_overflow_plugin/size_overflow_hash.data |15719 ++++++++++++++++++++
6090327c 4659 .../size_overflow_hash_aux.data | 92 +
afe359a8
PK
4660 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1373 ++
4661 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
4662 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
4663 .../size_overflow_plugin_hash.c | 353 +
4664 .../size_overflow_plugin/size_overflow_transform.c | 576 +
4665 .../size_overflow_transform_core.c | 962 ++
4666 tools/gcc/stackleak_plugin.c | 436 +
e8242a6d 4667 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
4668 tools/include/linux/compiler.h | 8 +
4669 tools/lib/api/Makefile | 2 +-
4670 tools/perf/util/include/asm/alternative-asm.h | 3 +
4671 tools/virtio/linux/uaccess.h | 2 +-
4672 virt/kvm/kvm_main.c | 44 +-
afe359a8 4673 1963 files changed, 60342 insertions(+), 8946 deletions(-)