]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
57795cea
PK
1commit f96899231124d616f85b1283baa69df4c593e266
2Author: Brad Spengler <spender@grsecurity.net>
3Date: Sun Sep 13 14:17:09 2015 -0400
4
5 Update our *_secure sysctl variants as well
6
7 kernel/sysctl.c | 4 ++--
8 1 files changed, 2 insertions(+), 2 deletions(-)
9
10commit 4f5e68af3c693a2214e26052ead9658a0ce85df6
11Author: Ilya Dryomov <idryomov@gmail.com>
12Date: Wed Sep 9 15:39:06 2015 -0700
13
14 sysctl: fix int -> unsigned long assignments in INT_MIN case
15
16 The following
17
18 if (val < 0)
19 *lvalp = (unsigned long)-val;
20
21 is incorrect because the compiler is free to assume -val to be positive
22 and use a sign-extend instruction for extending the bit pattern. This is
23 a problem if val == INT_MIN:
24
25 # echo -2147483648 >/proc/sys/dev/scsi/logging_level
26 # cat /proc/sys/dev/scsi/logging_level
27 -18446744071562067968
28
29 Cast to unsigned long before negation - that way we first sign-extend and
30 then negate an unsigned, which is well defined. With this:
31
32 # cat /proc/sys/dev/scsi/logging_level
33 -2147483648
34
35 Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
36 Cc: Mikulas Patocka <mikulas@twibright.com>
37 Cc: Robert Xiao <nneonneo@gmail.com>
38 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
39 Cc: Kees Cook <keescook@chromium.org>
40 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
41 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
42
43 kernel/sysctl.c | 10 +++++-----
44 1 files changed, 5 insertions(+), 5 deletions(-)
45
46commit 8d9daf1705a8b321508a9e31d59b06d1dfe7290a
47Merge: db21a18 a964f88
48Author: Brad Spengler <spender@grsecurity.net>
49Date: Sun Sep 13 13:37:22 2015 -0400
50
51 Merge branch 'pax-test' into grsec-test
52
53 Conflicts:
54 arch/x86/xen/Kconfig
55
56commit a964f883594918a075b038cc9634d70260e73048
57Merge: 6f2767b 0c5c1f1
58Author: Brad Spengler <spender@grsecurity.net>
59Date: Sun Sep 13 13:36:25 2015 -0400
60
61 Merge branch 'linux-4.1.y' into pax-test
62
d02e58e0
PK
63commit db21a18b927710f55c4e27871e889d5e64a75625
64Author: Brad Spengler <spender@grsecurity.net>
65Date: Fri Sep 11 19:49:18 2015 -0400
66
67 Work around a compilation error caused by the following patch:
68 2015-08-17 Jason Merrill <jason@redhat.com>
69 +
70 + PR c++/65734
71 + * stor-layout.c (layout_type): Layout the TYPE_MAIN_VARIANT.
72 It's currently only been observed with the Debian unstable version
73 of GCC 5.2.
74
75 The record fields themselves are shared among all type variants,
76 so all we need to do (as we did before) is update the pointer
77 to the list of fields for each type variant. Then, as the above
78 patch only performs layouts on the main type variant, we explicitly
79 only perform the resetting of TYPE_SIZE and the call to layout_type
80 for that main variant. This will prevent TYPE_SIZE from being left
81 as NULL_TREE for the other variants, which is interpreted in later
82 GCC code as an incomplete type, causing the observed compilation
83 errors. Since finalize_type_size() ends up being called on all
84 type variants, we don't need to do any additional work.
85
86 tools/gcc/randomize_layout_plugin.c | 16 ++++++++++++----
87 1 files changed, 12 insertions(+), 4 deletions(-)
88
89commit e9978423f2be2079590c31770ed9fd25c80c8840
90Merge: 5316471 6f2767b
91Author: Brad Spengler <spender@grsecurity.net>
92Date: Thu Sep 10 17:55:32 2015 -0400
93
94 Merge branch 'pax-test' into grsec-test
95
96commit 6f2767b753af5394329acecb713f35f219937fb7
97Author: Brad Spengler <spender@grsecurity.net>
98Date: Thu Sep 10 17:54:44 2015 -0400
99
100 Update to pax-linux-4.1.6-test16.patch:
101 - fixed a section mismatch problem on bios32_indirect
102 - fixed __phys_addr_symbol prototype on amd64, reported by igraltist
103 - Mathias Krause fixed an integer underflow problem caught by the size_overflow plugin in _decode_session6, reported by satmd and Marcin Jurkowski (https://bugs.gentoo.org/show_bug.cgi?id=545192)
104 - fixed mm counter accounting for swap entries under SEGMEXEC/i386
105
106 arch/x86/include/asm/page_64.h | 4 ++--
107 arch/x86/pci/pcbios.c | 2 +-
108 mm/memory.c | 19 +++++++++++++++----
109 net/ipv6/xfrm6_policy.c | 6 ++++--
110 tools/gcc/constify_plugin.c | 6 +-----
111 tools/gcc/gcc-common.h | 2 ++
112 6 files changed, 25 insertions(+), 14 deletions(-)
113
6b3aba1f
PK
114commit 5316471ff29eab2296624f7d1dd8fe9ee185ee4b
115Author: Masahiro Yamada <yamada.masahiro@socionext.com>
116Date: Mon Aug 17 04:03:33 2015 +0100
117
118 ARM: 8418/1: add boot image dependencies to not generate invalid images
119
120 U-Boot is often used to boot the kernel on ARM boards, but uImage
121 is not built by "make all", so we are often inclined to do
122 "make all uImage" to generate DTBs, modules and uImage in a single
123 command, but we should notice a pitfall behind it. In fact,
124 "make all uImage" could generate an invalid uImage if it is run with
125 the parallel option (-j).
126
127 You can reproduce this problem with the following procedure:
128
129 [1] First, build "all" and "uImage" separately.
130 You will get a valid uImage
131
132 $ git clean -f -x -d
133 $ export CROSS_COMPILE=<your-tools-prefix>
134 $ make -s -j8 ARCH=arm multi_v7_defconfig
135 $ make -s -j8 ARCH=arm all
136 $ make -j8 ARCH=arm UIMAGE_LOADADDR=0x80208000 uImage
137 CHK include/config/kernel.release
138 CHK include/generated/uapi/linux/version.h
139 CHK include/generated/utsrelease.h
140 make[1]: `include/generated/mach-types.h' is up to date.
141 CHK include/generated/timeconst.h
142 CHK include/generated/bounds.h
143 CHK include/generated/asm-offsets.h
144 CALL scripts/checksyscalls.sh
145 CHK include/generated/compile.h
146 Kernel: arch/arm/boot/Image is ready
147 Kernel: arch/arm/boot/zImage is ready
148 UIMAGE arch/arm/boot/uImage
149 Image Name: Linux-4.2.0-rc5-00156-gdd2384a-d
150 Created: Sat Aug 8 23:21:35 2015
151 Image Type: ARM Linux Kernel Image (uncompressed)
152 Data Size: 6138648 Bytes = 5994.77 kB = 5.85 MB
153 Load Address: 80208000
154 Entry Point: 80208000
155 Image arch/arm/boot/uImage is ready
156 $ ls -l arch/arm/boot/*Image
157 -rwxrwxr-x 1 masahiro masahiro 13766656 Aug 8 23:20 arch/arm/boot/Image
158 -rw-rw-r-- 1 masahiro masahiro 6138712 Aug 8 23:21 arch/arm/boot/uImage
159 -rwxrwxr-x 1 masahiro masahiro 6138648 Aug 8 23:20 arch/arm/boot/zImage
160
161 [2] Update some source file(s)
162
163 $ touch init/main.c
164
165 [3] Then, re-build "all" and "uImage" simultaneously.
166 You will get an invalid uImage at random.
167
168 $ make -j8 ARCH=arm UIMAGE_LOADADDR=0x80208000 all uImage
169 CHK include/config/kernel.release
170 CHK include/generated/uapi/linux/version.h
171 CHK include/generated/utsrelease.h
172 make[1]: `include/generated/mach-types.h' is up to date.
173 CHK include/generated/timeconst.h
174 CHK include/generated/bounds.h
175 CHK include/generated/asm-offsets.h
176 CALL scripts/checksyscalls.sh
177 CC init/main.o
178 CHK include/generated/compile.h
179 LD init/built-in.o
180 LINK vmlinux
181 LD vmlinux.o
182 MODPOST vmlinux.o
183 GEN .version
184 CHK include/generated/compile.h
185 UPD include/generated/compile.h
186 CC init/version.o
187 LD init/built-in.o
188 KSYM .tmp_kallsyms1.o
189 KSYM .tmp_kallsyms2.o
190 LD vmlinux
191 SORTEX vmlinux
192 SYSMAP System.map
193 OBJCOPY arch/arm/boot/Image
194 Building modules, stage 2.
195 Kernel: arch/arm/boot/Image is ready
196 GZIP arch/arm/boot/compressed/piggy.gzip
197 AS arch/arm/boot/compressed/piggy.gzip.o
198 Kernel: arch/arm/boot/Image is ready
199 LD arch/arm/boot/compressed/vmlinux
200 GZIP arch/arm/boot/compressed/piggy.gzip
201 OBJCOPY arch/arm/boot/zImage
202 Kernel: arch/arm/boot/zImage is ready
203 UIMAGE arch/arm/boot/uImage
204 Image Name: Linux-4.2.0-rc5-00156-gdd2384a-d
205 Created: Sat Aug 8 23:23:14 2015
206 Image Type: ARM Linux Kernel Image (uncompressed)
207 Data Size: 26472 Bytes = 25.85 kB = 0.03 MB
208 Load Address: 80208000
209 Entry Point: 80208000
210 Image arch/arm/boot/uImage is ready
211 MODPOST 192 modules
212 AS arch/arm/boot/compressed/piggy.gzip.o
213 LD arch/arm/boot/compressed/vmlinux
214 OBJCOPY arch/arm/boot/zImage
215 Kernel: arch/arm/boot/zImage is ready
216 $ ls -l arch/arm/boot/*Image
217 -rwxrwxr-x 1 masahiro masahiro 13766656 Aug 8 23:23 arch/arm/boot/Image
218 -rw-rw-r-- 1 masahiro masahiro 26536 Aug 8 23:23 arch/arm/boot/uImage
219 -rwxrwxr-x 1 masahiro masahiro 6138648 Aug 8 23:23 arch/arm/boot/zImage
220
221 Please notice the uImage is extremely small when this issue is
222 encountered. Besides, "Kernel: arch/arm/boot/zImage is ready" is
223 displayed twice, before and after the uImage log.
224
225 The root cause of this is the race condition between zImage and
226 uImage. Actually, uImage depends on zImage, but the dependency
227 between the two is only described in arch/arm/boot/Makefile.
228 Because arch/arm/boot/Makefile is not included from the top-level
229 Makefile, it cannot know the dependency between zImage and uImage.
230
231 Consequently, when we run make with the parallel option, Kbuild
232 updates vmlinux first, and then two different threads descends into
233 the arch/arm/boot/Makefile almost at the same time, one for updating
234 zImage and the other for uImage. While one thread is re-generating
235 zImage, the other also tries to update zImage before creating uImage
236 on top of that. zImage is overwritten by the slower thread and then
237 uImage is created based on the half-written zImage.
238
239 This is the reason why "Kernel: arch/arm/boot/zImage is ready" is
240 displayed twice, and a broken uImage is created.
241
242 The same problem could happen on bootpImage.
243
244 This commit adds dependencies among Image, zImage, uImage, and
245 bootpImage to arch/arm/Makefile, which is included from the
246 top-level Makefile.
247
248 Signed-off-by: Masahiro Yamada <yamada.masahiro@socionext.com>
249 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
250
251 arch/arm/Makefile | 3 +++
252 1 files changed, 3 insertions(+), 0 deletions(-)
253
254commit f42eedeab0696d55347452d2b77911e06ed90a14
255Author: Vincent Bernat <vincent@bernat.im>
256Date: Sat Aug 15 15:49:13 2015 +0200
257
258 9p: ensure err is initialized to 0 in p9_client_read/write
259
260 Some use of those functions were providing unitialized values to those
261 functions. Notably, when reading 0 bytes from an empty file on a 9P
262 filesystem, the return code of read() was not 0.
263
264 Tested with this simple program:
265
266 #include <assert.h>
267 #include <sys/types.h>
268 #include <sys/stat.h>
269 #include <fcntl.h>
270 #include <unistd.h>
271
272 int main(int argc, const char **argv)
273 {
274 assert(argc == 2);
275 char buffer[256];
276 int fd = open(argv[1], O_RDONLY|O_NOCTTY);
277 assert(fd >= 0);
278 assert(read(fd, buffer, 0) == 0);
279 return 0;
280 }
281
282 Cc: stable@vger.kernel.org # v4.1
283 Signed-off-by: Vincent Bernat <vincent@bernat.im>
284 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
285
286 net/9p/client.c | 2 ++
287 1 files changed, 2 insertions(+), 0 deletions(-)
288
289commit 77e41c5af13df22d45eae269a4241ad9ec56d73c
290Author: Michal Hocko <mhocko@suse.com>
291Date: Fri Aug 21 14:11:51 2015 -0700
292
293 mm: make page pfmemalloc check more robust
294
295 Commit c48a11c7ad26 ("netvm: propagate page->pfmemalloc to skb") added
296 checks for page->pfmemalloc to __skb_fill_page_desc():
297
298 if (page->pfmemalloc && !page->mapping)
299 skb->pfmemalloc = true;
300
301 It assumes page->mapping == NULL implies that page->pfmemalloc can be
302 trusted. However, __delete_from_page_cache() can set set page->mapping
303 to NULL and leave page->index value alone. Due to being in union, a
304 non-zero page->index will be interpreted as true page->pfmemalloc.
305
306 So the assumption is invalid if the networking code can see such a page.
307 And it seems it can. We have encountered this with a NFS over loopback
308 setup when such a page is attached to a new skbuf. There is no copying
309 going on in this case so the page confuses __skb_fill_page_desc which
310 interprets the index as pfmemalloc flag and the network stack drops
311 packets that have been allocated using the reserves unless they are to
312 be queued on sockets handling the swapping which is the case here and
313 that leads to hangs when the nfs client waits for a response from the
314 server which has been dropped and thus never arrive.
315
316 The struct page is already heavily packed so rather than finding another
317 hole to put it in, let's do a trick instead. We can reuse the index
318 again but define it to an impossible value (-1UL). This is the page
319 index so it should never see the value that large. Replace all direct
320 users of page->pfmemalloc by page_is_pfmemalloc which will hide this
321 nastiness from unspoiled eyes.
322
323 The information will get lost if somebody wants to use page->index
324 obviously but that was the case before and the original code expected
325 that the information should be persisted somewhere else if that is
326 really needed (e.g. what SLAB and SLUB do).
327
328 [akpm@linux-foundation.org: fix blooper in slub]
329 Fixes: c48a11c7ad26 ("netvm: propagate page->pfmemalloc to skb")
330 Signed-off-by: Michal Hocko <mhocko@suse.com>
331 Debugged-by: Vlastimil Babka <vbabka@suse.com>
332 Debugged-by: Jiri Bohac <jbohac@suse.com>
333 Cc: Eric Dumazet <eric.dumazet@gmail.com>
334 Cc: David Miller <davem@davemloft.net>
335 Acked-by: Mel Gorman <mgorman@suse.de>
336 Cc: <stable@vger.kernel.org> [3.6+]
337 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
338
339 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
340
341 Conflicts:
342
343 mm/page_alloc.c
344
345 drivers/net/ethernet/intel/fm10k/fm10k_main.c | 2 +-
346 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
347 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
348 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 2 +-
349 include/linux/mm.h | 28 +++++++++++++++++++++
350 include/linux/mm_types.h | 9 ------
351 include/linux/skbuff.h | 14 +++------
352 mm/page_alloc.c | 7 +++-
353 mm/slab.c | 4 +-
354 mm/slub.c | 2 +-
355 net/core/skbuff.c | 2 +-
356 11 files changed, 46 insertions(+), 28 deletions(-)
357
358commit 9f031f8887e8fad0cc93f07b346021630f1697e3
359Author: Andy Lutomirski <luto@kernel.org>
360Date: Mon Aug 17 12:22:50 2015 -0700
361
362 Revert "sched/x86_64: Don't save flags on context switch"
363
364 This reverts commit:
365
366 2c7577a75837 ("sched/x86_64: Don't save flags on context switch")
367
368 It was a nice speedup. It's also not quite correct: SYSENTER
369 enables interrupts too early.
370
371 We can re-add this optimization once the SYSENTER code is beaten
372 into shape, which should happen in 4.3 or 4.4.
373
374 Signed-off-by: Andy Lutomirski <luto@kernel.org>
375 Cc: Linus Torvalds <torvalds@linux-foundation.org>
376 Cc: Peter Zijlstra <peterz@infradead.org>
377 Cc: Thomas Gleixner <tglx@linutronix.de>
378 Cc: stable@vger.kernel.org # v3.19
379 Link: http://lkml.kernel.org/r/85f56651f59f76624e80785a8fd3bdfdd089a818.1439838962.git.luto@kernel.org
380 Signed-off-by: Ingo Molnar <mingo@kernel.org>
381
382 arch/x86/include/asm/switch_to.h | 12 ++++--------
383 1 files changed, 4 insertions(+), 8 deletions(-)
384
db1e636c
PK
385commit cee8eacb4ed0695ad72fc8a4bb515bf4aaadf1d7
386Merge: 1a0a86b 6de0e2c
387Author: Brad Spengler <spender@grsecurity.net>
388Date: Tue Aug 18 19:50:26 2015 -0400
389
390 Merge branch 'pax-test' into grsec-test
391
392commit 6de0e2c52cdd79828f8f31298d67ec6020c51ff7
393Author: Brad Spengler <spender@grsecurity.net>
394Date: Tue Aug 18 19:50:00 2015 -0400
395
396 Update to pax-linux-4.1.6-test14.patch:
397 - fixed early memory reservation problem under KERNEXEC/i386, reported by spender
398
399 arch/x86/kernel/setup.c | 9 ++-------
400 1 files changed, 2 insertions(+), 7 deletions(-)
401
402commit 1a0a86be4eb920418dd8c87e32742291a8a1c9a5
403Merge: 417d7cf 81cf0c8
404Author: Brad Spengler <spender@grsecurity.net>
405Date: Tue Aug 18 18:17:05 2015 -0400
406
407 Merge branch 'pax-test' into grsec-test
408
409 Conflicts:
410 arch/x86/include/asm/tlbflush.h
411
412commit 81cf0c88c9a2338e2d6687eb5efe72797a4cef5a
413Merge: 0007a85 4ff62ca
414Author: Brad Spengler <spender@grsecurity.net>
415Date: Tue Aug 18 18:16:20 2015 -0400
416
417 Update to pax-linux-4.1.6-test13.patch:
418 - fixed some more integer handling issues in sr_done, reported by Christian Apeltauer and nickrobbins@yahoo.com (https://bugs.gentoo.org/show_bug.cgi?id=555860)
419 - fixed KERNEXEC/i386 and alternatives patching some more, reported by ubug (https://forums.grsecurity.net/viewtopic.php?f=3&t=4252)
420 - cleaned up __native_flush_tlb after the recent split of PCID/UDEREF support
421 - made some preparatory changes to support the upcoming size overflow feature that tracks data flow across structure fields as well
422
423 Merge branch 'linux-4.1.y' into pax-test
424
425 Conflicts:
426 arch/x86/kernel/entry_64.S
427 arch/x86/kernel/nmi.c
428
d954fd9f
PK
429commit 417d7cf832d54e32e04357cf1060023717497049
430Author: Eric Dumazet <edumazet@google.com>
431Date: Mon Aug 10 15:07:34 2015 -0700
432
433 inet: fix possible request socket leak
434
435 In commit b357a364c57c9 ("inet: fix possible panic in
436 reqsk_queue_unlink()"), I missed fact that tcp_check_req()
437 can return the listener socket in one case, and that we must
438 release the request socket refcount or we leak it.
439
440 Tested:
441
442 Following packetdrill test template shows the issue
443
444 0 socket(..., SOCK_STREAM, IPPROTO_TCP) = 3
445 +0 setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
446 +0 bind(3, ..., ...) = 0
447 +0 listen(3, 1) = 0
448
449 +0 < S 0:0(0) win 2920 <mss 1460,sackOK,nop,nop>
450 +0 > S. 0:0(0) ack 1 <mss 1460,nop,nop,sackOK>
451 +.002 < . 1:1(0) ack 21 win 2920
452 +0 > R 21:21(0)
453
454 Fixes: b357a364c57c9 ("inet: fix possible panic in reqsk_queue_unlink()")
455 Signed-off-by: Eric Dumazet <edumazet@google.com>
456 Signed-off-by: David S. Miller <davem@davemloft.net>
457
458 net/ipv4/tcp_ipv4.c | 2 +-
459 net/ipv6/tcp_ipv6.c | 2 +-
460 2 files changed, 2 insertions(+), 2 deletions(-)
461
462commit 00d1b8e2bdbad87b713fba3a4866f10693c7c114
463Author: Manfred Spraul <manfred@colorfullife.com>
464Date: Fri Aug 14 15:35:10 2015 -0700
465
466 ipc/sem.c: update/correct memory barriers
467
468 sem_lock() did not properly pair memory barriers:
469
470 !spin_is_locked() and spin_unlock_wait() are both only control barriers.
471 The code needs an acquire barrier, otherwise the cpu might perform read
472 operations before the lock test.
473
474 As no primitive exists inside <include/spinlock.h> and since it seems
475 noone wants another primitive, the code creates a local primitive within
476 ipc/sem.c.
477
478 With regards to -stable:
479
480 The change of sem_wait_array() is a bugfix, the change to sem_lock() is a
481 nop (just a preprocessor redefinition to improve the readability). The
482 bugfix is necessary for all kernels that use sem_wait_array() (i.e.:
483 starting from 3.10).
484
485 Signed-off-by: Manfred Spraul <manfred@colorfullife.com>
486 Reported-by: Oleg Nesterov <oleg@redhat.com>
487 Acked-by: Peter Zijlstra (Intel) <peterz@infradead.org>
488 Cc: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
489 Cc: Kirill Tkhai <ktkhai@parallels.com>
490 Cc: Ingo Molnar <mingo@redhat.com>
491 Cc: Josh Poimboeuf <jpoimboe@redhat.com>
492 Cc: Davidlohr Bueso <dave@stgolabs.net>
493 Cc: <stable@vger.kernel.org> [3.10+]
494 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
495 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
496
497 ipc/sem.c | 18 ++++++++++++++----
498 1 files changed, 14 insertions(+), 4 deletions(-)
499
500commit 92e6c9f02acf1ecb2b51c7c7a46a7f82f7c16375
501Author: Andy Whitcroft <apw@canonical.com>
502Date: Thu Aug 13 20:49:01 2015 +0100
503
504 ipv4: off-by-one in continuation handling in /proc/net/route
505
506 When generating /proc/net/route we emit a header followed by a line for
507 each route. When a short read is performed we will restart this process
508 based on the open file descriptor. When calculating the start point we
509 fail to take into account that the 0th entry is the header. This leads
510 us to skip the first entry when doing a continuation read.
511
512 This can be easily seen with the comparison below:
513
514 while read l; do echo "$l"; done </proc/net/route >A
515 cat /proc/net/route >B
516 diff -bu A B | grep '^[+-]'
517
518 On my example machine I have approximatly 10KB of route output. There we
519 see the very first non-title element is lost in the while read case,
520 and an entry around the 8K mark in the cat case:
521
522 +wlan0 00000000 02021EAC 0003 0 0 400 00000000 0 0 0
523 -tun1 00C0AC0A 00000000 0001 0 0 950 00C0FFFF 0 0 0
524
525 Fix up the off-by-one when reaquiring position on continuation.
526
527 Fixes: 8be33e955cb9 ("fib_trie: Fib walk rcu should take a tnode and key instead of a trie and a leaf")
528 BugLink: http://bugs.launchpad.net/bugs/1483440
529 Acked-by: Alexander Duyck <alexander.h.duyck@redhat.com>
530 Signed-off-by: Andy Whitcroft <apw@canonical.com>
531 Signed-off-by: David S. Miller <davem@davemloft.net>
532
533 net/ipv4/fib_trie.c | 2 +-
534 1 files changed, 1 insertions(+), 1 deletions(-)
535
536commit 934dc18989ecb31873d13f1056c2782ba6c29574
537Author: Linus Torvalds <torvalds@linux-foundation.org>
538Date: Thu Aug 13 08:25:20 2015 -0700
539
540 Revert x86 sigcontext cleanups
541
542 This reverts commits 9a036b93a344 ("x86/signal/64: Remove 'fs' and 'gs'
543 from sigcontext") and c6f2062935c8 ("x86/signal/64: Fix SS handling for
544 signals delivered to 64-bit programs").
545
546 They were cleanups, but they break dosemu by changing the signal return
547 behavior (and removing 'fs' and 'gs' from the sigcontext struct - while
548 not actually changing any behavior - causes build problems).
549
550 Reported-and-tested-by: Stas Sergeev <stsp@list.ru>
551 Acked-by: Andy Lutomirski <luto@amacapital.net>
552 Cc: Ingo Molnar <mingo@kernel.org>
553 Cc: stable@vger.kernel.org
554 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
555
556 arch/x86/include/asm/sigcontext.h | 6 +++---
557 arch/x86/include/uapi/asm/sigcontext.h | 21 +++------------------
558 arch/x86/kernel/signal.c | 26 +++++++++++---------------
559 3 files changed, 17 insertions(+), 36 deletions(-)
560
561commit abd2382b82a99608d21f7c0372ba3f4fc7f1d698
562Author: Brad Spengler <spender@grsecurity.net>
563Date: Fri Aug 14 21:33:40 2015 -0400
564
565 Revert "ARM: net: handle negative offsets in BPF JIT."
566
567 This reverts commit 36523ec244eb01a4fce02a1cbc0643eb80a55324.
568
569 arch/arm/net/bpf_jit_32.c | 47 ++++++++------------------------------------
570 1 files changed, 9 insertions(+), 38 deletions(-)
571
f2f870b1
PK
572commit 1f986987319e242de1c1a09022d5d813924c6aa4
573Author: Brad Spengler <spender@grsecurity.net>
574Date: Mon Aug 10 20:34:37 2015 -0400
575
576 compile fix recent PCID change
577
578 arch/x86/include/asm/tlbflush.h | 11 +++++------
579 1 files changed, 5 insertions(+), 6 deletions(-)
580
581commit c64bb46423e12f56b43f338115cd187caeb6034b
582Author: Brad Spengler <spender@grsecurity.net>
583Date: Mon Aug 10 20:00:53 2015 -0400
584
585 Update size_overflow hash table
586
587 .../size_overflow_plugin/size_overflow_hash.data | 1 +
588 1 files changed, 1 insertions(+), 0 deletions(-)
589
590commit 9d2f46bfdb737df5bd56b4bb77e5393f84bb802a
591Author: Krzysztof Kozlowski <k.kozlowski@samsung.com>
592Date: Mon Aug 3 14:57:30 2015 +0900
593
594 HID: hid-input: Fix accessing freed memory during device disconnect
595
596 During unbinding the driver was dereferencing a pointer to memory
597 already freed by power_supply_unregister().
598
599 Driver was freeing its internal description of battery through pointers
600 stored in power_supply structure. However, because the core owns the
601 power supply instance, after calling power_supply_unregister() this
602 memory is freed and the driver cannot access these members.
603
604 Fix this by storing the pointer to internal description of battery in a
605 local variable before calling power_supply_unregister(), so the pointer
606 remains valid.
607
608 Signed-off-by: Krzysztof Kozlowski <k.kozlowski@samsung.com>
609 Reported-by: H.J. Lu <hjl.tools@gmail.com>
610 Fixes: 297d716f6260 ("power_supply: Change ownership from driver to core")
611 Cc: <stable@vger.kernel.org>
612 Reviewed-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
613 Signed-off-by: Jiri Kosina <jkosina@suse.com>
614
615 drivers/hid/hid-input.c | 7 +++++--
616 1 files changed, 5 insertions(+), 2 deletions(-)
617
618commit 3df182a69e38644cffc1fcde01408bfdd84dd920
619Author: Brad Spengler <spender@grsecurity.net>
620Date: Mon Aug 10 19:24:50 2015 -0400
621
622 Small optimization that avoids a find_vm_area on stack copies
623
624 mm/slab.c | 6 +++++-
625 mm/slob.c | 6 +++++-
626 mm/slub.c | 6 +++++-
627 3 files changed, 15 insertions(+), 3 deletions(-)
628
629commit 8bdd4f688a9d992ecbe58802bd0de32c42c5297f
630Author: Brad Spengler <spender@grsecurity.net>
631Date: Mon Aug 10 19:15:58 2015 -0400
632
633 Add ability to mark vmalloc maps as being involved in copies to userland.
634 This allows us to restore the new seq file buffer allocation code and maintain
635 our existing infoleak protection for seqfile buffers.
636
637 fs/seq_file.c | 11 ++++++++++-
638 include/linux/vmalloc.h | 4 ++++
639 mm/slab.c | 7 +++++++
640 mm/slob.c | 7 +++++++
641 mm/slub.c | 7 +++++++
642 mm/vmalloc.c | 8 ++++++++
643 6 files changed, 43 insertions(+), 1 deletions(-)
644
645commit a3f5cb0a1c1ed7fc67651d3a2b81ca41231ee3f3
646Author: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
647Date: Tue Aug 4 19:06:33 2015 +0200
648
649 bridge: netlink: account for the IFLA_BRPORT_PROXYARP_WIFI attribute size and policy
650
651 The attribute size wasn't accounted for in the get_slave_size() callback
652 (br_port_get_slave_size) when it was introduced, so fix it now. Also add
653 a policy entry for it in br_port_policy.
654
655 Signed-off-by: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
656 Fixes: 842a9ae08a25 ("bridge: Extend Proxy ARP design to allow optional rules for Wi-Fi")
657 Signed-off-by: David S. Miller <davem@davemloft.net>
658
659 net/bridge/br_netlink.c | 2 ++
660 1 files changed, 2 insertions(+), 0 deletions(-)
661
662commit 5e8e9a3f0f858fbba32b5f5966d65987d009ed70
663Author: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
664Date: Tue Aug 4 19:06:32 2015 +0200
665
666 bridge: netlink: account for the IFLA_BRPORT_PROXYARP attribute size and policy
667
668 The attribute size wasn't accounted for in the get_slave_size() callback
669 (br_port_get_slave_size) when it was introduced, so fix it now. Also add
670 a policy entry for it in br_port_policy.
671
672 Signed-off-by: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
673 Fixes: 958501163ddd ("bridge: Add support for IEEE 802.11 Proxy ARP")
674 Signed-off-by: David S. Miller <davem@davemloft.net>
675
676 net/bridge/br_netlink.c | 2 ++
677 1 files changed, 2 insertions(+), 0 deletions(-)
678
679commit a19f8506f07feb487f51c876c5d5176c899b3387
680Author: Dan Carpenter <dan.carpenter@oracle.com>
681Date: Sat Aug 1 15:33:26 2015 +0300
682
683 rds: fix an integer overflow test in rds_info_getsockopt()
684
685 "len" is a signed integer. We check that len is not negative, so it
686 goes from zero to INT_MAX. PAGE_SIZE is unsigned long so the comparison
687 is type promoted to unsigned long. ULONG_MAX - 4095 is a higher than
688 INT_MAX so the condition can never be true.
689
690 I don't know if this is harmful but it seems safe to limit "len" to
691 INT_MAX - 4095.
692
693 Fixes: a8c879a7ee98 ('RDS: Info and stats')
694 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
695 Signed-off-by: David S. Miller <davem@davemloft.net>
696
697 net/rds/info.c | 2 +-
698 1 files changed, 1 insertions(+), 1 deletions(-)
699
700commit f22c7b1b8c91ec671dfb118ecb1dbb404c653bf8
701Author: Herbert Xu <herbert@gondor.apana.org.au>
702Date: Tue Aug 4 15:42:47 2015 +0800
703
704 net: Fix skb_set_peeked use-after-free bug
705
706 The commit 738ac1ebb96d02e0d23bc320302a6ea94c612dec ("net: Clone
707 skb before setting peeked flag") introduced a use-after-free bug
708 in skb_recv_datagram. This is because skb_set_peeked may create
709 a new skb and free the existing one. As it stands the caller will
710 continue to use the old freed skb.
711
712 This patch fixes it by making skb_set_peeked return the new skb
713 (or the old one if unchanged).
714
715 Fixes: 738ac1ebb96d ("net: Clone skb before setting peeked flag")
716 Reported-by: Brenden Blanco <bblanco@plumgrid.com>
717 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
718 Tested-by: Brenden Blanco <bblanco@plumgrid.com>
719 Reviewed-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
720 Signed-off-by: David S. Miller <davem@davemloft.net>
721
722 net/core/datagram.c | 13 +++++++------
723 1 files changed, 7 insertions(+), 6 deletions(-)
724
725commit 2d8040a96a62265ac5545261cc3485d1e465f235
726Author: David S. Miller <davem@davemloft.net>
727Date: Thu Aug 6 19:13:25 2015 -0700
728
729 sparc64: Fix userspace FPU register corruptions.
730
731 If we have a series of events from userpsace, with %fprs=FPRS_FEF,
732 like follows:
733
734 ETRAP
735 ETRAP
736 VIS_ENTRY(fprs=0x4)
737 VIS_EXIT
738 RTRAP (kernel FPU restore with fpu_saved=0x4)
739 RTRAP
740
741 We will not restore the user registers that were clobbered by the FPU
742 using kernel code in the inner-most trap.
743
744 Traps allocate FPU save slots in the thread struct, and FPU using
745 sequences save the "dirty" FPU registers only.
746
747 This works at the initial trap level because all of the registers
748 get recorded into the top-level FPU save area, and we'll return
749 to userspace with the FPU disabled so that any FPU use by the user
750 will take an FPU disabled trap wherein we'll load the registers
751 back up properly.
752
753 But this is not how trap returns from kernel to kernel operate.
754
755 The simplest fix for this bug is to always save all FPU register state
756 for anything other than the top-most FPU save area.
757
758 Getting rid of the optimized inner-slot FPU saving code ends up
759 making VISEntryHalf degenerate into plain VISEntry.
760
761 Longer term we need to do something smarter to reinstate the partial
762 save optimizations. Perhaps the fundament error is having trap entry
763 and exit allocate FPU save slots and restore register state. Instead,
764 the VISEntry et al. calls should be doing that work.
765
766 This bug is about two decades old.
767
768 Reported-by: James Y Knight <jyknight@google.com>
769 Signed-off-by: David S. Miller <davem@davemloft.net>
770
771 arch/sparc/include/asm/visasm.h | 16 +++------
772 arch/sparc/lib/NG4memcpy.S | 5 ++-
773 arch/sparc/lib/VISsave.S | 67 +-------------------------------------
774 arch/sparc/lib/ksyms.c | 4 --
775 4 files changed, 11 insertions(+), 81 deletions(-)
776
777commit 5f11caef496debbc32465910acf360bed4a7953e
778Author: Al Viro <viro@zeniv.linux.org.uk>
779Date: Tue Aug 4 23:23:50 2015 -0400
780
781 may_follow_link() should use nd->inode
782
783 Now that we can get there in RCU mode, we shouldn't play with
784 nd->path.dentry->d_inode - it's not guaranteed to be stable.
785 Use nd->inode instead.
786
787 Reported-by: Hugh Dickins <hughd@google.com>
788 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
789
790 fs/namei.c | 2 +-
791 1 files changed, 1 insertions(+), 1 deletions(-)
792
793commit 7ceeafab141e7a54050b2d392181f670b0a3aea4
794Merge: 84279d9 0007a85
795Author: Brad Spengler <spender@grsecurity.net>
796Date: Mon Aug 10 18:34:56 2015 -0400
797
798 Merge branch 'pax-test' into grsec-test
799
800commit 0007a85d08e7c1e6ab95aaeb31c142c237b543f0
801Author: Brad Spengler <spender@grsecurity.net>
802Date: Mon Aug 10 18:34:34 2015 -0400
803
804 Update to pax-linux-4.1.5-test12.patch:
805 - fixed boot warning about static_cpu_has(X86_FEATURE_PCIDUDEREF)
806
807 arch/x86/include/asm/cpufeature.h | 2 +-
808 arch/x86/kernel/head64.c | 2 --
809 2 files changed, 1 insertions(+), 3 deletions(-)
810
811commit 4f50708a26734083292c7c906dcff241ef82924c
812Merge: 640dcd8 352cb86
813Author: Brad Spengler <spender@grsecurity.net>
814Date: Mon Aug 10 18:33:43 2015 -0400
815
816 Merge branch 'linux-4.1.y' into pax-test
817
818commit 84279d97b5e4697c143a255ea1424e3c4157cceb
819Author: Brad Spengler <spender@grsecurity.net>
820Date: Mon Aug 10 02:39:35 2015 -0400
821
822 Backport virtio-net security fix by Jason Wang from:
823 http://marc.info/?l=linux-netdev&m=143868216724068&w=2
824
825 drivers/net/virtio_net.c | 4 ++--
826 1 files changed, 2 insertions(+), 2 deletions(-)
827
828commit fcf4c10e74760ab213cec1b55d63e2d2fd9da01d
829Merge: c5627f0 640dcd8
830Author: Brad Spengler <spender@grsecurity.net>
831Date: Mon Aug 10 02:29:34 2015 -0400
832
833 Merge branch 'pax-test' into grsec-test
834
835 Conflicts:
836 init/main.c
837
838commit 640dcd80f5bc1cad2e143729b8a9b422165cdc7e
839Author: Brad Spengler <spender@grsecurity.net>
840Date: Mon Aug 10 02:26:15 2015 -0400
841
842 Update to pax-linux-4.1.4-test11.patch:
843 - more fixes for pax_nouderef handling (PCID/INVPCID will still be used on the host), reported by Victor
844
845 arch/x86/include/asm/cpufeature.h | 1 +
846 arch/x86/include/asm/mmu_context.h | 10 ++--
847 arch/x86/include/asm/tlbflush.h | 26 +++++----
848 arch/x86/kernel/cpu/common.c | 80 +++++++++++++++++++++++-----
849 arch/x86/kernel/entry_64.S | 4 +-
850 drivers/gpu/drm/drm_ioc32.c | 1 -
851 init/main.c | 48 -----------------
852 mm/memory.c | 1 -
853 tools/gcc/size_overflow_plugin/.gitignore | 1 +
854 9 files changed, 90 insertions(+), 82 deletions(-)
855
ea554cf0
PK
856commit c5627f0435c7ec05a07670d053ff24876106e7d2
857Author: Brad Spengler <spender@grsecurity.net>
858Date: Mon Aug 3 22:36:31 2015 -0400
859
860 Update size_overflow hash table
861
862 .../size_overflow_plugin/size_overflow_hash.data | 2 ++
863 1 files changed, 2 insertions(+), 0 deletions(-)
864
865commit cd384c2ee9ff24d7c8e83685bc2793a9ddb80328
866Author: Brad Spengler <spender@grsecurity.net>
867Date: Mon Aug 3 22:12:02 2015 -0400
868
869 Update size_overflow hash table
870
871 .../size_overflow_plugin/size_overflow_hash.data | 3 ++-
872 1 files changed, 2 insertions(+), 1 deletions(-)
873
874commit d877f072db628ea9265aa7f651384d7e0ec6865a
875Author: Brad Spengler <spender@grsecurity.net>
876Date: Mon Aug 3 21:46:08 2015 -0400
877
878 Update size_overflow hash table
879
880 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
881 1 files changed, 3 insertions(+), 1 deletions(-)
882
883commit 9c510798245942db9e1df1945f7a240f3d51ad80
884Merge: 5cbedec a10d38f
885Author: Brad Spengler <spender@grsecurity.net>
886Date: Mon Aug 3 21:16:26 2015 -0400
887
888 Merge branch 'pax-test' into grsec-test
889
890 Conflicts:
891 security/selinux/hooks.c
892
893commit a10d38f1c800bd587a5feeed9d8cea68dba1aec5
894Merge: d0fff4d 89e4199
895Author: Brad Spengler <spender@grsecurity.net>
896Date: Mon Aug 3 21:15:54 2015 -0400
897
898 Merge branch 'linux-4.1.y' into pax-test
899
900 Conflicts:
901 drivers/gpu/drm/drm_ioc32.c
902 lib/bitmap.c
903 mm/memory.c
904
4b5ba0cf
PK
905commit 5cbedec9d29ae9835ac38560f82cb98acc993647
906Author: Benjamin Randazzo <benjamin@randazzo.fr>
907Date: Sat Jul 25 16:36:50 2015 +0200
908
909 md: use kzalloc() when bitmap is disabled
910
911 In drivers/md/md.c get_bitmap_file() uses kmalloc() for creating a
912 mdu_bitmap_file_t called "file".
913
914 5769 file = kmalloc(sizeof(*file), GFP_NOIO);
915 5770 if (!file)
916 5771 return -ENOMEM;
917
918 This structure is copied to user space at the end of the function.
919
920 5786 if (err == 0 &&
921 5787 copy_to_user(arg, file, sizeof(*file)))
922 5788 err = -EFAULT
923
924 But if bitmap is disabled only the first byte of "file" is initialized
925 with zero, so it's possible to read some bytes (up to 4095) of kernel
926 space memory from user space. This is an information leak.
927
928 5775 /* bitmap disabled, zero the first byte and copy out */
929 5776 if (!mddev->bitmap_info.file)
930 5777 file->pathname[0] = '\0';
931
932 Signed-off-by: Benjamin Randazzo <benjamin@randazzo.fr>
933 Signed-off-by: NeilBrown <neilb@suse.com>
934
935 Conflicts:
936
937 drivers/md/md.c
938
939 drivers/md/md.c | 22 +++++++++++-----------
940 1 files changed, 11 insertions(+), 11 deletions(-)
941
942commit ef22ba5ed995e594e32b3c6c80246b0037c98e7e
943Author: Kinglong Mee <kinglongmee@gmail.com>
944Date: Mon Jul 27 15:31:38 2015 +0800
945
946 nfs: Fix an oops caused by using other thread's stack space in ASYNC mode
947
948 An oops caused by using other thread's stack space in sunrpc ASYNC sending thread.
949
950 [ 9839.007187] ------------[ cut here ]------------
951 [ 9839.007923] kernel BUG at fs/nfs/nfs4xdr.c:910!
952 [ 9839.008069] invalid opcode: 0000 [#1] SMP
953 [ 9839.008069] Modules linked in: blocklayoutdriver rpcsec_gss_krb5 nfsv4 dns_resolver nfs fscache snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq snd_seq_device snd_pcm joydev iosf_mbi crct10dif_pclmul snd_timer crc32_pclmul crc32c_intel ghash_clmulni_intel snd soundcore ppdev pvpanic parport_pc i2c_piix4 serio_raw virtio_balloon parport acpi_cpufreq nfsd nfs_acl lockd grace auth_rpcgss sunrpc qxl drm_kms_helper virtio_net virtio_console virtio_blk ttm drm virtio_pci virtio_ring virtio ata_generic pata_acpi
954 [ 9839.008069] CPU: 0 PID: 308 Comm: kworker/0:1H Not tainted 4.0.0-0.rc4.git1.3.fc23.x86_64 #1
955 [ 9839.008069] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
956 [ 9839.008069] Workqueue: rpciod rpc_async_schedule [sunrpc]
957 [ 9839.008069] task: ffff8800d8b4d8e0 ti: ffff880036678000 task.ti: ffff880036678000
958 [ 9839.008069] RIP: 0010:[<ffffffffa0339cc9>] [<ffffffffa0339cc9>] reserve_space.part.73+0x9/0x10 [nfsv4]
959 [ 9839.008069] RSP: 0018:ffff88003667ba58 EFLAGS: 00010246
960 [ 9839.008069] RAX: 0000000000000000 RBX: 000000001fc15e18 RCX: ffff8800c0193800
961 [ 9839.008069] RDX: ffff8800e4ae3f24 RSI: 000000001fc15e2c RDI: ffff88003667bcd0
962 [ 9839.008069] RBP: ffff88003667ba58 R08: ffff8800d9173008 R09: 0000000000000003
963 [ 9839.008069] R10: ffff88003667bcd0 R11: 000000000000000c R12: 0000000000010000
964 [ 9839.008069] R13: ffff8800d9173350 R14: 0000000000000000 R15: ffff8800c0067b98
965 [ 9839.008069] FS: 0000000000000000(0000) GS:ffff88011fc00000(0000) knlGS:0000000000000000
966 [ 9839.008069] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
967 [ 9839.008069] CR2: 00007f988c9c8bb0 CR3: 00000000d99b6000 CR4: 00000000000407f0
968 [ 9839.008069] Stack:
969 [ 9839.008069] ffff88003667bbc8 ffffffffa03412c5 00000000c6c55680 ffff880000000003
970 [ 9839.008069] 0000000000000088 00000010c6c55680 0001000000000002 ffffffff816e87e9
971 [ 9839.008069] 0000000000000000 00000000477290e2 ffff88003667bab8 ffffffff81327ba3
972 [ 9839.008069] Call Trace:
973 [ 9839.008069] [<ffffffffa03412c5>] encode_attrs+0x435/0x530 [nfsv4]
974 [ 9839.008069] [<ffffffff816e87e9>] ? inet_sendmsg+0x69/0xb0
975 [ 9839.008069] [<ffffffff81327ba3>] ? selinux_socket_sendmsg+0x23/0x30
976 [ 9839.008069] [<ffffffff8164c1df>] ? do_sock_sendmsg+0x9f/0xc0
977 [ 9839.008069] [<ffffffff8164c278>] ? kernel_sendmsg+0x58/0x70
978 [ 9839.008069] [<ffffffffa011acc0>] ? xdr_reserve_space+0x20/0x170 [sunrpc]
979 [ 9839.008069] [<ffffffffa011acc0>] ? xdr_reserve_space+0x20/0x170 [sunrpc]
980 [ 9839.008069] [<ffffffffa0341b40>] ? nfs4_xdr_enc_open_noattr+0x130/0x130 [nfsv4]
981 [ 9839.008069] [<ffffffffa03419a5>] encode_open+0x2d5/0x340 [nfsv4]
982 [ 9839.008069] [<ffffffffa0341b40>] ? nfs4_xdr_enc_open_noattr+0x130/0x130 [nfsv4]
983 [ 9839.008069] [<ffffffffa011ab89>] ? xdr_encode_opaque+0x19/0x20 [sunrpc]
984 [ 9839.008069] [<ffffffffa0339cfb>] ? encode_string+0x2b/0x40 [nfsv4]
985 [ 9839.008069] [<ffffffffa0341bf3>] nfs4_xdr_enc_open+0xb3/0x140 [nfsv4]
986 [ 9839.008069] [<ffffffffa0110a4c>] rpcauth_wrap_req+0xac/0xf0 [sunrpc]
987 [ 9839.008069] [<ffffffffa01017db>] call_transmit+0x18b/0x2d0 [sunrpc]
988 [ 9839.008069] [<ffffffffa0101650>] ? call_decode+0x860/0x860 [sunrpc]
989 [ 9839.008069] [<ffffffffa0101650>] ? call_decode+0x860/0x860 [sunrpc]
990 [ 9839.008069] [<ffffffffa010caa0>] __rpc_execute+0x90/0x460 [sunrpc]
991 [ 9839.008069] [<ffffffffa010ce85>] rpc_async_schedule+0x15/0x20 [sunrpc]
992 [ 9839.008069] [<ffffffff810b452b>] process_one_work+0x1bb/0x410
993 [ 9839.008069] [<ffffffff810b47d3>] worker_thread+0x53/0x470
994 [ 9839.008069] [<ffffffff810b4780>] ? process_one_work+0x410/0x410
995 [ 9839.008069] [<ffffffff810b4780>] ? process_one_work+0x410/0x410
996 [ 9839.008069] [<ffffffff810ba7b8>] kthread+0xd8/0xf0
997 [ 9839.008069] [<ffffffff810ba6e0>] ? kthread_worker_fn+0x180/0x180
998 [ 9839.008069] [<ffffffff81786418>] ret_from_fork+0x58/0x90
999 [ 9839.008069] [<ffffffff810ba6e0>] ? kthread_worker_fn+0x180/0x180
1000 [ 9839.008069] Code: 00 00 48 c7 c7 21 fa 37 a0 e8 94 1c d6 e0 c6 05 d2 17 05 00 01 8b 03 eb d7 66 0f 1f 84 00 00 00 00 00 66 66 66 66 90 55 48 89 e5 <0f> 0b 0f 1f 44 00 00 66 66 66 66 90 55 48 89 e5 41 54 53 89 f3
1001 [ 9839.008069] RIP [<ffffffffa0339cc9>] reserve_space.part.73+0x9/0x10 [nfsv4]
1002 [ 9839.008069] RSP <ffff88003667ba58>
1003 [ 9839.071114] ---[ end trace cc14c03adb522e94 ]---
1004
1005 Signed-off-by: Kinglong Mee <kinglongmee@gmail.com>
1006 Signed-off-by: Trond Myklebust <trond.myklebust@primarydata.com>
1007
1008 fs/nfs/internal.h | 21 +++++++++++++++++++++
1009 fs/nfs/nfs4proc.c | 10 +++++++++-
1010 2 files changed, 30 insertions(+), 1 deletions(-)
1011
1012commit 79a18310c8c3f5e66e8b0d5ec4623b04734c982e
1013Author: Brad Spengler <spender@grsecurity.net>
1014Date: Sat Aug 1 14:55:32 2015 -0400
1015
1016 From: Colin Ian King <colin.king () canonical com>
1017 Subject: [PATCH] KEYS: ensure we free the assoc array edit if edit is valid
1018
1019 __key_link_end is not freeing the associated array edit structure
1020 and this leads to a 512 byte memory leak each time an identical
1021 existing key is added with add_key().
1022
1023 The reason the add_key() system call returns okay is that
1024 key_create_or_update() calls __key_link_begin() before checking to see
1025 whether it can update a key directly rather than adding/replacing - which
1026 it turns out it can. Thus __key_link() is not called through
1027 __key_instantiate_and_link() and __key_link_end() must cancel the edit.
1028
1029 CVE-2015-1333
1030
1031 Signed-off-by: Colin Ian King <colin.king () canonical com>
1032 Signed-off-by: David Howells <dhowells () redhat com>
1033
1034 security/keys/keyring.c | 8 +++++---
1035 1 files changed, 5 insertions(+), 3 deletions(-)
1036
1037commit 66b9be9914bf6c6d81a83b364cd992369ad7664e
1038Author: Shahed Shaikh <shahed.shaikh@qlogic.com>
1039Date: Wed Jul 29 07:55:35 2015 -0400
1040
1041 qlcnic: Fix corruption while copying
1042
1043 Use proper typecasting while performing byte-by-byte copy
1044
1045 Signed-off-by: Shahed Shaikh <shahed.shaikh@qlogic.com>
1046 Signed-off-by: David S. Miller <davem@davemloft.net>
1047
1048 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 2 +-
1049 1 files changed, 1 insertions(+), 1 deletions(-)
1050
1051commit 6663f1a1d2bafc21dcb990066413f1580bd17a9a
1052Author: Eric Dumazet <edumazet@google.com>
1053Date: Wed Jul 29 12:01:41 2015 +0200
1054
1055 ipv6: flush nd cache on IFF_NOARP change
1056
1057 This patch is the IPv6 equivalent of commit
1058 6c8b4e3ff81b ("arp: flush arp cache on IFF_NOARP change")
1059
1060 Without it, we keep buggy neighbours in the cache, with destination
1061 MAC address equal to our own MAC address.
1062
1063 Tested:
1064 tcpdump -i eth0 -s 0 ip6 -n -e &
1065 ip link set dev eth0 arp off
1066 ping6 remote // sends buggy frames
1067 ip link set dev eth0 arp on
1068 ping6 remote // should work once kernel is patched
1069
1070 Signed-off-by: Eric Dumazet <edumazet@google.com>
1071 Reported-by: Mario Fanelli <mariofanelli@google.com>
1072 Signed-off-by: David S. Miller <davem@davemloft.net>
1073
1074 net/ipv6/ndisc.c | 6 ++++++
1075 1 files changed, 6 insertions(+), 0 deletions(-)
1076
1077commit 5b6b6bc934c671c3583072b045fd44261f962243
1078Author: Guenter Roeck <linux@roeck-us.net>
1079Date: Sat Jul 4 13:23:42 2015 -0700
1080
1081 hwmon: (nct7802) Fix integer overflow seen when writing voltage limits
1082
1083 Writing a large value into a voltage limit attribute can result
1084 in an overflow due to an auto-conversion from unsigned long to
1085 unsigned int.
1086
1087 Cc: Constantine Shulyupin <const@MakeLinux.com>
1088 Reviewed-by: Jean Delvare <jdelvare@suse.de>
1089 Cc: stable@vger.kernel.org # v4.1+
1090 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
1091
1092 drivers/hwmon/nct7802.c | 2 +-
1093 1 files changed, 1 insertions(+), 1 deletions(-)
1094
1095commit 24494632f692af77e1bc1a85959cf661405f4dec
1096Author: Dmitry Skorodumov <sdmitry@parallels.com>
1097Date: Tue Jul 28 18:38:32 2015 +0400
1098
1099 x86/efi: Use all 64 bit of efi_memmap in setup_e820()
1100
1101 The efi_info structure stores low 32 bits of memory map
1102 in efi_memmap and high 32 bits in efi_memmap_hi.
1103
1104 While constructing pointer in the setup_e820(), need
1105 to take into account all 64 bit of the pointer.
1106
1107 It is because on 64bit machine the function
1108 efi_get_memory_map() may return full 64bit pointer and before
1109 the patch that pointer was truncated.
1110
1111 The issue is triggered on Parallles virtual machine and
1112 fixed with this patch.
1113
1114 Signed-off-by: Dmitry Skorodumov <sdmitry@parallels.com>
1115 Cc: Denis V. Lunev <den@openvz.org>
1116 Cc: <stable@vger.kernel.org>
1117 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1118
1119 arch/x86/boot/compressed/eboot.c | 4 ++++
1120 1 files changed, 4 insertions(+), 0 deletions(-)
1121
1122commit e559670082dc866b8d7460f965f715fdd577d961
1123Author: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
1124Date: Wed Jul 15 19:36:03 2015 -0700
1125
1126 efi: Check for NULL efi kernel parameters
1127
1128 Even though it is documented how to specifiy efi parameters, it is
1129 possible to cause a kernel panic due to a dereference of a NULL pointer when
1130 parsing such parameters if "efi" alone is given:
1131
1132 PANIC: early exception 0e rip 10:ffffffff812fb361 error 0 cr2 0
1133 [ 0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 4.2.0-rc1+ #450
1134 [ 0.000000] ffffffff81fe20a9 ffffffff81e03d50 ffffffff8184bb0f 00000000000003f8
1135 [ 0.000000] 0000000000000000 ffffffff81e03e08 ffffffff81f371a1 64656c62616e6520
1136 [ 0.000000] 0000000000000069 000000000000005f 0000000000000000 0000000000000000
1137 [ 0.000000] Call Trace:
1138 [ 0.000000] [<ffffffff8184bb0f>] dump_stack+0x45/0x57
1139 [ 0.000000] [<ffffffff81f371a1>] early_idt_handler_common+0x81/0xae
1140 [ 0.000000] [<ffffffff812fb361>] ? parse_option_str+0x11/0x90
1141 [ 0.000000] [<ffffffff81f4dd69>] arch_parse_efi_cmdline+0x15/0x42
1142 [ 0.000000] [<ffffffff81f376e1>] do_early_param+0x50/0x8a
1143 [ 0.000000] [<ffffffff8106b1b3>] parse_args+0x1e3/0x400
1144 [ 0.000000] [<ffffffff81f37a43>] parse_early_options+0x24/0x28
1145 [ 0.000000] [<ffffffff81f37691>] ? loglevel+0x31/0x31
1146 [ 0.000000] [<ffffffff81f37a78>] parse_early_param+0x31/0x3d
1147 [ 0.000000] [<ffffffff81f3ae98>] setup_arch+0x2de/0xc08
1148 [ 0.000000] [<ffffffff8109629a>] ? vprintk_default+0x1a/0x20
1149 [ 0.000000] [<ffffffff81f37b20>] start_kernel+0x90/0x423
1150 [ 0.000000] [<ffffffff81f37495>] x86_64_start_reservations+0x2a/0x2c
1151 [ 0.000000] [<ffffffff81f37582>] x86_64_start_kernel+0xeb/0xef
1152 [ 0.000000] RIP 0xffffffff81ba2efc
1153
1154 This panic is not reproducible with "efi=" as this will result in a non-NULL
1155 zero-length string.
1156
1157 Thus, verify that the pointer to the parameter string is not NULL. This is
1158 consistent with other parameter-parsing functions which check for NULL pointers.
1159
1160 Signed-off-by: Ricardo Neri <ricardo.neri-calderon@linux.intel.com>
1161 Cc: Dave Young <dyoung@redhat.com>
1162 Cc: <stable@vger.kernel.org>
1163 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1164
1165 arch/x86/platform/efi/efi.c | 5 +++++
1166 drivers/firmware/efi/efi.c | 5 +++++
1167 2 files changed, 10 insertions(+), 0 deletions(-)
1168
1169commit 5ff384683c424fd7a1aa5c60f3f74aaea195be16
1170Author: Andy Lutomirski <luto@kernel.org>
1171Date: Thu Jul 30 14:31:31 2015 -0700
1172
1173 x86/xen: Probe target addresses in set_aliased_prot() before the hypercall
1174
1175 The update_va_mapping hypercall can fail if the VA isn't present
1176 in the guest's page tables. Under certain loads, this can
1177 result in an OOPS when the target address is in unpopulated vmap
1178 space.
1179
1180 While we're at it, add comments to help explain what's going on.
1181
1182 This isn't a great long-term fix. This code should probably be
1183 changed to use something like set_memory_ro.
1184
1185 Signed-off-by: Andy Lutomirski <luto@kernel.org>
1186 Cc: Andrew Cooper <andrew.cooper3@citrix.com>
1187 Cc: Andy Lutomirski <luto@amacapital.net>
1188 Cc: Boris Ostrovsky <boris.ostrovsky@oracle.com>
1189 Cc: Borislav Petkov <bp@alien8.de>
1190 Cc: Brian Gerst <brgerst@gmail.com>
1191 Cc: David Vrabel <dvrabel@cantab.net>
1192 Cc: Denys Vlasenko <dvlasenk@redhat.com>
1193 Cc: H. Peter Anvin <hpa@zytor.com>
1194 Cc: Jan Beulich <jbeulich@suse.com>
1195 Cc: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
1196 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1197 Cc: Peter Zijlstra <peterz@infradead.org>
1198 Cc: Sasha Levin <sasha.levin@oracle.com>
1199 Cc: Steven Rostedt <rostedt@goodmis.org>
1200 Cc: Thomas Gleixner <tglx@linutronix.de>
1201 Cc: security@kernel.org <security@kernel.org>
1202 Cc: <stable@vger.kernel.org>
1203 Cc: xen-devel <xen-devel@lists.xen.org>
1204 Link: http://lkml.kernel.org/r/0b0e55b995cda11e7829f140b833ef932fcabe3a.1438291540.git.luto@kernel.org
1205 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1206
1207 arch/x86/xen/enlighten.c | 40 ++++++++++++++++++++++++++++++++++++++++
1208 1 files changed, 40 insertions(+), 0 deletions(-)
1209
13f4f005
PK
1210commit bdc543e6fa0c1cf74bca28aeb344a1e225d7e09b
1211Merge: 672a089 d0fff4d
1212Author: Brad Spengler <spender@grsecurity.net>
1213Date: Tue Jul 28 19:37:49 2015 -0400
1214
1215 Merge branch 'pax-test' into grsec-test
1216
1217commit d0fff4d52431b3b92fb24b3baa7f25d5b7b88439
1218Author: Brad Spengler <spender@grsecurity.net>
1219Date: Tue Jul 28 19:37:28 2015 -0400
1220
1221 Revert PCID changes
1222
1223 arch/x86/include/asm/cpufeature.h | 1 -
1224 arch/x86/include/asm/mmu_context.h | 10 +++++-----
1225 arch/x86/include/asm/tlbflush.h | 20 +++++++++-----------
1226 arch/x86/kernel/cpu/common.c | 31 ++++++++++++++-----------------
1227 init/main.c | 3 ++-
1228 5 files changed, 30 insertions(+), 35 deletions(-)
1229
1230commit 672a0895cf976099d985d2a2ef0978fa3b5b5423
1231Author: Dave Hansen <dave.hansen@linux.intel.com>
1232Date: Mon Jul 20 16:01:53 2015 -0700
1233
1234 x86/mm: Add parenthesis for TLB tracepoint size calculation
1235
1236 flush_tlb_info->flush_start/end are both normal virtual
1237 addresses. When calculating 'nr_pages' (only used for the
1238 tracepoint), I neglected to put parenthesis in.
1239
1240 Thanks to David Koufaty for pointing this out.
1241
1242 Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
1243 Cc: Andrew Morton <akpm@linux-foundation.org>
1244 Cc: Linus Torvalds <torvalds@linux-foundation.org>
1245 Cc: Peter Zijlstra <peterz@infradead.org>
1246 Cc: Thomas Gleixner <tglx@linutronix.de>
1247 Cc: dave@sr71.net
1248 Cc: <stable@vger.kernel.org>
1249 Link: http://lkml.kernel.org/r/20150720230153.9E834081@viggo.jf.intel.com
1250 Signed-off-by: Ingo Molnar <mingo@kernel.org>
1251
1252 arch/x86/mm/tlb.c | 2 +-
1253 1 files changed, 1 insertions(+), 1 deletions(-)
1254
1255commit 5f1e4f78d034c849ab516a7e5d45475b95eb9a13
1256Author: Toshi Kani <toshi.kani@hp.com>
1257Date: Thu Jul 16 17:23:15 2015 -0600
1258
1259 x86/mm: Remove region_is_ram() call from ioremap
1260
1261 __ioremap_caller() calls region_is_ram() to walk through the
1262 iomem_resource table to check if a target range is in RAM, which was
1263 added to improve the lookup performance over page_is_ram() (commit
1264 906e36c5c717 "x86: use optimized ioresource lookup in ioremap
1265 function"). page_is_ram() was no longer used when this change was
1266 added, though.
1267
1268 __ioremap_caller() then calls walk_system_ram_range(), which had
1269 replaced page_is_ram() to improve the lookup performance (commit
1270 c81c8a1eeede "x86, ioremap: Speed up check for RAM pages").
1271
1272 Since both checks walk through the same iomem_resource table for
1273 the same purpose, there is no need to call both functions.
1274
1275 Aside of that walk_system_ram_range() is the only useful check at the
1276 moment because region_is_ram() always returns -1 due to an
1277 implementation bug. That bug in region_is_ram() cannot be fixed
1278 without breaking existing ioremap callers, which rely on the subtle
1279 difference of walk_system_ram_range() versus non page aligned ranges.
1280
1281 Once these offending callers are fixed we can use region_is_ram() and
1282 remove walk_system_ram_range().
1283
1284 [ tglx: Massaged changelog ]
1285
1286 Signed-off-by: Toshi Kani <toshi.kani@hp.com>
1287 Reviewed-by: Dan Williams <dan.j.williams@intel.com>
1288 Cc: Roland Dreier <roland@purestorage.com>
1289 Cc: Mike Travis <travis@sgi.com>
1290 Cc: Luis R. Rodriguez <mcgrof@suse.com>
1291 Cc: H. Peter Anvin <hpa@zytor.com>
1292 Cc: Ingo Molnar <mingo@redhat.com>
1293 Cc: Borislav Petkov <bp@alien8.de>
1294 Cc: linux-mm@kvack.org
1295 Link: http://lkml.kernel.org/r/1437088996-28511-3-git-send-email-toshi.kani@hp.com
1296 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1297
1298 arch/x86/mm/ioremap.c | 24 ++++++------------------
1299 1 files changed, 6 insertions(+), 18 deletions(-)
1300
1301commit 4eed17a1f681e80501895c461980734de2bf0c26
1302Author: Toshi Kani <toshi.kani@hp.com>
1303Date: Thu Jul 16 17:23:14 2015 -0600
1304
1305 x86/mm: Move warning from __ioremap_check_ram() to the call site
1306
1307 __ioremap_check_ram() has a WARN_ONCE() which is emitted when the
1308 given pfn range is not RAM. The warning is bogus in two aspects:
1309
1310 - it never triggers since walk_system_ram_range() only calls
1311 __ioremap_check_ram() for RAM ranges.
1312
1313 - the warning message is wrong as it says: "ioremap on RAM' after it
1314 established that the pfn range is not RAM.
1315
1316 Move the WARN_ONCE() to __ioremap_caller(), and update the message to
1317 include the address range so we get an actual warning when something
1318 tries to ioremap system RAM.
1319
1320 [ tglx: Massaged changelog ]
1321
1322 Signed-off-by: Toshi Kani <toshi.kani@hp.com>
1323 Reviewed-by: Dan Williams <dan.j.williams@intel.com>
1324 Cc: Roland Dreier <roland@purestorage.com>
1325 Cc: Luis R. Rodriguez <mcgrof@suse.com>
1326 Cc: H. Peter Anvin <hpa@zytor.com>
1327 Cc: Ingo Molnar <mingo@redhat.com>
1328 Cc: Borislav Petkov <bp@alien8.de>
1329 Cc: linux-mm@kvack.org
1330 Link: http://lkml.kernel.org/r/1437088996-28511-2-git-send-email-toshi.kani@hp.com
1331 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1332
1333 arch/x86/mm/ioremap.c | 7 ++++---
1334 1 files changed, 4 insertions(+), 3 deletions(-)
1335
1336commit 9af4e75578b65827a05cae89a9cdb77d6caef754
1337Author: Toshi Kani <toshi.kani@hp.com>
1338Date: Thu Jul 16 17:23:16 2015 -0600
1339
1340 mm: Fix bugs in region_is_ram()
1341
1342 region_is_ram() looks up the iomem_resource table to check if
1343 a target range is in RAM. However, it always returns with -1
1344 due to invalid range checks. It always breaks the loop at the
1345 first entry of the table.
1346
1347 Another issue is that it compares p->flags and flags, but it always
1348 fails. flags is declared as int, which makes it as a negative value
1349 with IORESOURCE_BUSY (0x80000000) set while p->flags is unsigned long.
1350
1351 Fix the range check and flags so that region_is_ram() works as
1352 advertised.
1353
1354 Signed-off-by: Toshi Kani <toshi.kani@hp.com>
1355 Reviewed-by: Dan Williams <dan.j.williams@intel.com>
1356 Cc: Mike Travis <travis@sgi.com>
1357 Cc: Luis R. Rodriguez <mcgrof@suse.com>
1358 Cc: Andrew Morton <akpm@linux-foundation.org>
1359 Cc: Roland Dreier <roland@purestorage.com>
1360 Cc: linux-mm@kvack.org
1361 Link: http://lkml.kernel.org/r/1437088996-28511-4-git-send-email-toshi.kani@hp.com
1362 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1363
1364 kernel/resource.c | 6 +++---
1365 1 files changed, 3 insertions(+), 3 deletions(-)
1366
1367commit db002defded430624dbef2561ceb76501c8f956b
1368Author: Tomas Winkler <tomas.winkler@intel.com>
1369Date: Thu Jun 18 11:41:03 2015 +0300
1370
1371 mei: prevent unloading mei hw modules while the device is opened.
1372
1373 chrdev_open() increases reference counter on cdev->owner. Instead of
1374 assigning the owner to mei subsystem, the owner has to be set to the
1375 underlaying HW module (mei_me or mei_txe), so once the device is opened
1376 the HW module cannot be unloaded.
1377
1378 Cc: <stable@vger.kernel.org> #3.17+
1379 Signed-off-by: Tomas Winkler <tomas.winkler@intel.com>
1380 Signed-off-by: Alexander Usyskin <alexander.usyskin@intel.com>
1381 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1382
1383 drivers/misc/mei/main.c | 2 +-
1384 1 files changed, 1 insertions(+), 1 deletions(-)
1385
1386commit 426a498250be1cf7eb47a4b211754eac4c856fc9
1387Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
1388Date: Fri Jul 24 10:38:12 2015 -0400
1389
1390 ftrace: Fix breakage of set_ftrace_pid
1391
1392 Commit 4104d326b670 ("ftrace: Remove global function list and call function
1393 directly") simplified the ftrace code by removing the global_ops list with a
1394 new design. But this cleanup also broke the filtering of PIDs that are added
1395 to the set_ftrace_pid file.
1396
1397 Add back the proper hooks to have pid filtering working once again.
1398
1399 Cc: stable@vger.kernel.org # 3.16+
1400 Reported-by: Matt Fleming <matt@console-pimps.org>
1401 Reported-by: Richard Weinberger <richard.weinberger@gmail.com>
1402 Tested-by: Matt Fleming <matt@console-pimps.org>
1403 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
1404
1405 include/linux/ftrace.h | 3 ++
1406 kernel/trace/ftrace.c | 52 +++++++++++++++++++++++++++++++----------------
1407 2 files changed, 37 insertions(+), 18 deletions(-)
1408
1409commit ecf07c60ecb962a459c5b466cafc51be06433e4d
1410Author: Matt Fleming <matt.fleming@intel.com>
1411Date: Tue Jul 21 15:55:09 2015 +0100
1412
1413 perf/x86/intel/cqm: Return cached counter value from IRQ context
1414
1415 Peter reported the following potential crash which I was able to
1416 reproduce with his test program,
1417
1418 [ 148.765788] ------------[ cut here ]------------
1419 [ 148.765796] WARNING: CPU: 34 PID: 2840 at kernel/smp.c:417 smp_call_function_many+0xb6/0x260()
1420 [ 148.765797] Modules linked in:
1421 [ 148.765800] CPU: 34 PID: 2840 Comm: perf Not tainted 4.2.0-rc1+ #4
1422 [ 148.765803] ffffffff81cdc398 ffff88085f105950 ffffffff818bdfd5 0000000000000007
1423 [ 148.765805] 0000000000000000 ffff88085f105990 ffffffff810e413a 0000000000000000
1424 [ 148.765807] ffffffff82301080 0000000000000022 ffffffff8107f640 ffffffff8107f640
1425 [ 148.765809] Call Trace:
1426 [ 148.765810] <NMI> [<ffffffff818bdfd5>] dump_stack+0x45/0x57
1427 [ 148.765818] [<ffffffff810e413a>] warn_slowpath_common+0x8a/0xc0
1428 [ 148.765822] [<ffffffff8107f640>] ? intel_cqm_stable+0x60/0x60
1429 [ 148.765824] [<ffffffff8107f640>] ? intel_cqm_stable+0x60/0x60
1430 [ 148.765825] [<ffffffff810e422a>] warn_slowpath_null+0x1a/0x20
1431 [ 148.765827] [<ffffffff811613f6>] smp_call_function_many+0xb6/0x260
1432 [ 148.765829] [<ffffffff8107f640>] ? intel_cqm_stable+0x60/0x60
1433 [ 148.765831] [<ffffffff81161748>] on_each_cpu_mask+0x28/0x60
1434 [ 148.765832] [<ffffffff8107f6ef>] intel_cqm_event_count+0x7f/0xe0
1435 [ 148.765836] [<ffffffff811cdd35>] perf_output_read+0x2a5/0x400
1436 [ 148.765839] [<ffffffff811d2e5a>] perf_output_sample+0x31a/0x590
1437 [ 148.765840] [<ffffffff811d333d>] ? perf_prepare_sample+0x26d/0x380
1438 [ 148.765841] [<ffffffff811d3497>] perf_event_output+0x47/0x60
1439 [ 148.765843] [<ffffffff811d36c5>] __perf_event_overflow+0x215/0x240
1440 [ 148.765844] [<ffffffff811d4124>] perf_event_overflow+0x14/0x20
1441 [ 148.765847] [<ffffffff8107e7f4>] intel_pmu_handle_irq+0x1d4/0x440
1442 [ 148.765849] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1443 [ 148.765853] [<ffffffff81219bad>] ? vunmap_page_range+0x19d/0x2f0
1444 [ 148.765854] [<ffffffff81219d11>] ? unmap_kernel_range_noflush+0x11/0x20
1445 [ 148.765859] [<ffffffff814ce6fe>] ? ghes_copy_tofrom_phys+0x11e/0x2a0
1446 [ 148.765863] [<ffffffff8109e5db>] ? native_apic_msr_write+0x2b/0x30
1447 [ 148.765865] [<ffffffff8109e44d>] ? x2apic_send_IPI_self+0x1d/0x20
1448 [ 148.765869] [<ffffffff81065135>] ? arch_irq_work_raise+0x35/0x40
1449 [ 148.765872] [<ffffffff811c8d86>] ? irq_work_queue+0x66/0x80
1450 [ 148.765875] [<ffffffff81075306>] perf_event_nmi_handler+0x26/0x40
1451 [ 148.765877] [<ffffffff81063ed9>] nmi_handle+0x79/0x100
1452 [ 148.765879] [<ffffffff81064422>] default_do_nmi+0x42/0x100
1453 [ 148.765880] [<ffffffff81064563>] do_nmi+0x83/0xb0
1454 [ 148.765884] [<ffffffff818c7c0f>] end_repeat_nmi+0x1e/0x2e
1455 [ 148.765886] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1456 [ 148.765888] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1457 [ 148.765890] [<ffffffff811d07a6>] ? __perf_event_task_sched_in+0x36/0xa0
1458 [ 148.765891] <<EOE>> [<ffffffff8110ab66>] finish_task_switch+0x156/0x210
1459 [ 148.765898] [<ffffffff818c1671>] __schedule+0x341/0x920
1460 [ 148.765899] [<ffffffff818c1c87>] schedule+0x37/0x80
1461 [ 148.765903] [<ffffffff810ae1af>] ? do_page_fault+0x2f/0x80
1462 [ 148.765905] [<ffffffff818c1f4a>] schedule_user+0x1a/0x50
1463 [ 148.765907] [<ffffffff818c666c>] retint_careful+0x14/0x32
1464 [ 148.765908] ---[ end trace e33ff2be78e14901 ]---
1465
1466 The CQM task events are not safe to be called from within interrupt
1467 context because they require performing an IPI to read the counter value
1468 on all sockets. And performing IPIs from within IRQ context is a
1469 "no-no".
1470
1471 Make do with the last read counter value currently event in
1472 event->count when we're invoked in this context.
1473
1474 Reported-by: Peter Zijlstra <peterz@infradead.org>
1475 Signed-off-by: Matt Fleming <matt.fleming@intel.com>
1476 Cc: Thomas Gleixner <tglx@linutronix.de>
1477 Cc: Vikas Shivappa <vikas.shivappa@intel.com>
1478 Cc: Kanaka Juvva <kanaka.d.juvva@intel.com>
1479 Cc: Will Auld <will.auld@intel.com>
1480 Cc: <stable@vger.kernel.org>
1481 Link: http://lkml.kernel.org/r/1437490509-15373-1-git-send-email-matt@codeblueprint.co.uk
1482 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
1483
1484 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 8 ++++++++
1485 1 files changed, 8 insertions(+), 0 deletions(-)
1486
1487commit f0b71d674319afc7cd3d408a95c315ab9332fea6
1488Author: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
1489Date: Thu Jul 23 12:05:40 2015 +0200
1490
1491 inet: frags: remove INET_FRAG_EVICTED and use list_evictor for the test
1492
1493 We can simply remove the INET_FRAG_EVICTED flag to avoid all the flags
1494 race conditions with the evictor and use a participation test for the
1495 evictor list, when we're at that point (after inet_frag_kill) in the
1496 timer there're 2 possible cases:
1497
1498 1. The evictor added the entry to its evictor list while the timer was
1499 waiting for the chainlock
1500 or
1501 2. The timer unchained the entry and the evictor won't see it
1502
1503 In both cases we should be able to see list_evictor correctly due
1504 to the sync on the chainlock.
1505
1506 Joint work with Florian Westphal.
1507
1508 Tested-by: Frank Schreuder <fschreuder@transip.nl>
1509 Signed-off-by: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
1510 Signed-off-by: Florian Westphal <fw@strlen.de>
1511 Signed-off-by: David S. Miller <davem@davemloft.net>
1512
1513 include/net/inet_frag.h | 7 +++++--
1514 net/ipv4/inet_fragment.c | 1 -
1515 net/ipv4/ip_fragment.c | 2 +-
1516 net/ipv6/reassembly.c | 2 +-
1517 4 files changed, 7 insertions(+), 5 deletions(-)
1518
1519commit 5bab758a94075d04d16c2e693620149e80c80a6b
1520Author: Florian Westphal <fw@strlen.de>
1521Date: Thu Jul 23 12:05:39 2015 +0200
1522
1523 inet: frag: don't wait for timer deletion when evicting
1524
1525 Frank reports 'NMI watchdog: BUG: soft lockup' errors when
1526 load is high. Instead of (potentially) unbounded restarts of the
1527 eviction process, just skip to the next entry.
1528
1529 One caveat is that, when a netns is exiting, a timer may still be running
1530 by the time inet_evict_bucket returns.
1531
1532 We use the frag memory accounting to wait for outstanding timers,
1533 so that when we free the percpu counter we can be sure no running
1534 timer will trip over it.
1535
1536 Reported-and-tested-by: Frank Schreuder <fschreuder@transip.nl>
1537 Signed-off-by: Florian Westphal <fw@strlen.de>
1538 Signed-off-by: David S. Miller <davem@davemloft.net>
1539
1540 net/ipv4/inet_fragment.c | 29 +++++++++++------------------
1541 1 files changed, 11 insertions(+), 18 deletions(-)
1542
1543commit 243266640fe195843ebaf0f06f00b81861d79083
1544Author: Florian Westphal <fw@strlen.de>
1545Date: Thu Jul 23 12:05:38 2015 +0200
1546
1547 inet: frag: change *_frag_mem_limit functions to take netns_frags as argument
1548
1549 Followup patch will call it after inet_frag_queue was freed, so q->net
1550 doesn't work anymore (but netf = q->net; free(q); mem_limit(netf) would).
1551
1552 Tested-by: Frank Schreuder <fschreuder@transip.nl>
1553 Signed-off-by: Florian Westphal <fw@strlen.de>
1554 Signed-off-by: David S. Miller <davem@davemloft.net>
1555
1556 include/net/inet_frag.h | 8 ++++----
1557 net/ieee802154/6lowpan/reassembly.c | 6 +++---
1558 net/ipv4/inet_fragment.c | 4 ++--
1559 net/ipv4/ip_fragment.c | 10 +++++-----
1560 net/ipv6/netfilter/nf_conntrack_reasm.c | 6 +++---
1561 net/ipv6/reassembly.c | 6 +++---
1562 6 files changed, 20 insertions(+), 20 deletions(-)
1563
1564commit 980c50f6c86defb6bc40d7912008fb5d7057b345
1565Author: Florian Westphal <fw@strlen.de>
1566Date: Thu Jul 23 12:05:37 2015 +0200
1567
1568 inet: frag: don't re-use chainlist for evictor
1569
1570 commit 65ba1f1ec0eff ("inet: frags: fix a race between inet_evict_bucket
1571 and inet_frag_kill") describes the bug, but the fix doesn't work reliably.
1572
1573 Problem is that ->flags member can be set on other cpu without chainlock
1574 being held by that task, i.e. the RMW-Cycle can clear INET_FRAG_EVICTED
1575 bit after we put the element on the evictor private list.
1576
1577 We can crash when walking the 'private' evictor list since an element can
1578 be deleted from list underneath the evictor.
1579
1580 Join work with Nikolay Alexandrov.
1581
1582 Fixes: b13d3cbfb8e8 ("inet: frag: move eviction of queues to work queue")
1583 Reported-by: Johan Schuijt <johan@transip.nl>
1584 Tested-by: Frank Schreuder <fschreuder@transip.nl>
1585 Signed-off-by: Nikolay Alexandrov <nikolay@cumulusnetworks.com>
1586 Signed-off-by: Florian Westphal <fw@strlen.de>
1587 Signed-off-by: David S. Miller <davem@davemloft.net>
1588
1589 include/net/inet_frag.h | 2 ++
1590 net/ipv4/inet_fragment.c | 8 +++-----
1591 2 files changed, 5 insertions(+), 5 deletions(-)
1592
1593commit 18dbb7c79efd6ad05708d5015e9ba1013b5e8d78
1594Author: Johan Hedberg <johan.hedberg@intel.com>
1595Date: Mon Jul 20 20:31:25 2015 +0300
1596
1597 Bluetooth: Fix NULL pointer dereference in smp_conn_security
1598
1599 The l2cap_conn->smp pointer may be NULL for various valid reasons where SMP has
1600 failed to initialize properly. One such scenario is when crypto support is
1601 missing, another when the adapter has been powered on through a legacy method.
1602 The smp_conn_security() function should have the appropriate check for this
1603 situation to avoid NULL pointer dereferences.
1604
1605 Signed-off-by: Johan Hedberg <johan.hedberg@intel.com>
1606 Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
1607 Cc: stable@vger.kernel.org # 4.0+
1608
1609 net/bluetooth/smp.c | 4 ++++
1610 1 files changed, 4 insertions(+), 0 deletions(-)
1611
257b0f43
PK
1612commit f7806e7d24320350c2673c37682a4ebcede48fbb
1613Merge: 7da4469 9188503
1614Author: Brad Spengler <spender@grsecurity.net>
1615Date: Sun Jul 26 19:15:42 2015 -0400
1616
1617 Merge branch 'pax-test' into grsec-test
1618
1619commit 918850373a254f92f9c146bcaa66ccbcc4da5aa2
1620Author: Brad Spengler <spender@grsecurity.net>
1621Date: Sun Jul 26 19:15:21 2015 -0400
1622
1623 Update to pax-linux-4.1.3-test10.patch:
1624 - fixed compile errors on arm, reported by Michael Tremer <michael.tremer@ipfire.org>
1625 - fixed the new pax_nouderef mechanism
1626
1627 arch/arm/include/asm/cpuidle.h | 2 +-
1628 arch/arm/kernel/cpuidle.c | 2 +-
1629 arch/x86/include/asm/cpufeature.h | 1 +
1630 arch/x86/include/asm/mmu_context.h | 10 +++++-----
1631 arch/x86/include/asm/tlbflush.h | 20 +++++++++++---------
1632 arch/x86/kernel/cpu/common.c | 2 ++
1633 drivers/clk/clk-mux.c | 4 ++--
1634 drivers/clk/samsung/clk.h | 2 +-
1635 drivers/gpio/gpio-omap.c | 2 +-
1636 drivers/gpu/drm/tegra/sor.c | 7 +++++--
1637 drivers/scsi/be2iscsi/be_main.c | 2 +-
1638 include/linux/clk-provider.h | 6 +++---
1639 init/main.c | 1 +
1640 13 files changed, 35 insertions(+), 26 deletions(-)
1641
92147cde
PK
1642commit 7da446903dcd5e93faba1291772a19f3e0e1f261
1643Merge: 8fa9f45 47942a0
1644Author: Brad Spengler <spender@grsecurity.net>
1645Date: Sun Jul 26 11:26:15 2015 -0400
1646
1647 Merge branch 'pax-test' into grsec-test
1648
1649commit 47942a0e37ae866e4a24bbd468fc1f6fe881589d
1650Author: Brad Spengler <spender@grsecurity.net>
1651Date: Sun Jul 26 11:25:51 2015 -0400
1652
1653 Update to pax-linux-4.1.3-test9.patch:
1654 - pax_nouderef no longer disables PCID/INVPCID so that they are still available in guest VMs
1655 - fixed userland crashes under amd64/UDEREF/KERNEXEC caused by an oversight while backporting the NMI fixes, reported by Victor, ajj146 and Nicolas Simond
1656
1657 arch/x86/kernel/cpu/common.c | 31 ++++++++++++++++---------------
1658 arch/x86/kernel/entry_64.S | 10 +++++++++-
1659 init/main.c | 2 --
1660 3 files changed, 25 insertions(+), 18 deletions(-)
1661
1662commit 8fa9f4585fd2d0f71bcf2f6472643f1bcfced4ef
1663Author: Brad Spengler <spender@grsecurity.net>
1664Date: Sat Jul 25 16:12:36 2015 -0400
1665
1666 Protect kexec_load_disabled as well, even though it's disabled under
1667 GRKERNSEC_KMEM already
1668
1669 kernel/kexec.c | 2 +-
1670 kernel/sysctl.c | 2 +-
1671 2 files changed, 2 insertions(+), 2 deletions(-)
1672
1673commit b16ef6f1b3f856c0fd8fad389ab82294dd34fb37
1674Author: Brad Spengler <spender@grsecurity.net>
1675Date: Sat Jul 25 15:10:12 2015 -0400
1676
1677 Add additional missing Broadcom firmware
1678
1679 firmware/Makefile | 1 +
1680 firmware/WHENCE | 1 +
1681 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 ++++++++++++++++++++++++++++++
1682 3 files changed, 5806 insertions(+), 0 deletions(-)
1683
da1216b9
PK
1684commit dc3a346dcef9b4aec5c6529c786350da2e470aea
1685Merge: 5523ddd 24124ed
71d05bda 1686Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1687Date: Sat Jul 25 12:48:23 2015 -0400
71d05bda 1688
da1216b9 1689 Merge branch 'pax-test' into grsec-test
71d05bda 1690
da1216b9 1691commit 24124edb545ae3bdbd00f4f3657a0a30a883580f
71d05bda 1692Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1693Date: Sat Jul 25 12:47:40 2015 -0400
71d05bda 1694
da1216b9
PK
1695 Update to pax-linux-4.1.3-test8.patch:
1696 - backported the recent NMI fixes for CVE-2015-3290, CVE-2015-3291 and CVE-2015-5157, by Andy Lutomirski <luto@kernel.org> (https://git.kernel.org/cgit/linux/kernel/git/luto/linux.git/log/?h=x86/nmi-backport and http://seclists.org/oss-sec/2015/q3/168)
71d05bda 1697
da1216b9
PK
1698 arch/x86/kernel/entry_64.S | 314 +++++++++++++++++++++++++++++---------------
1699 arch/x86/kernel/nmi.c | 139 +++++++++-----------
1700 2 files changed, 267 insertions(+), 186 deletions(-)
71d05bda 1701
da1216b9 1702commit 5523ddde21cc0a2c16a0aed628e3488de0598f58
71d05bda 1703Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1704Date: Sat Jul 25 11:49:44 2015 -0400
71d05bda 1705
da1216b9 1706 compile fix
71d05bda 1707
da1216b9
PK
1708 kernel/sysctl.c | 4 +++-
1709 1 files changed, 3 insertions(+), 1 deletions(-)
71d05bda 1710
da1216b9 1711commit 4e0fa4c29dab6b0cf5e183d31b7f84dd83d86d9d
d77f18dd 1712Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1713Date: Sat Jul 25 11:28:15 2015 -0400
d77f18dd 1714
da1216b9
PK
1715 Implement modify_ldt sysctl toggle from https://lkml.org/lkml/2015/7/25/103,
1716 make it not depend on CONFIG_MODIFY_LDT_SYSCALL, force modify_ldt to off
1717 regardless of config setting if grsec is enabled (with the allowance to
1718 turn it on at runtime), and harden up the implementation a bit
d77f18dd 1719
da1216b9
PK
1720 Documentation/sysctl/kernel.txt | 15 +++++++++++++++
1721 arch/x86/Kconfig | 16 ++++++++++++++++
1722 arch/x86/kernel/ldt.c | 18 ++++++++++++++++++
1723 kernel/sysctl.c | 8 ++++++++
1724 4 files changed, 57 insertions(+), 0 deletions(-)
d77f18dd 1725
da1216b9 1726commit 532568688f8e8535f3045cba322a8ecde5c47653
d77f18dd 1727Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1728Date: Sat Jul 25 11:02:49 2015 -0400
d77f18dd 1729
da1216b9 1730 compile fix
d77f18dd 1731
da1216b9
PK
1732 grsecurity/grsec_sysctl.c | 2 +-
1733 1 files changed, 1 insertions(+), 1 deletions(-)
d77f18dd 1734
da1216b9 1735commit 5e354cb8e19b2584a7b98bf998abb798cdc3a673
d77f18dd 1736Author: Brad Spengler <spender@grsecurity.net>
da1216b9 1737Date: Sat Jul 25 10:59:07 2015 -0400
d77f18dd 1738
da1216b9 1739 compile fix
d77f18dd 1740
da1216b9
PK
1741 include/linux/sysctl.h | 2 ++
1742 1 files changed, 2 insertions(+), 0 deletions(-)
d77f18dd 1743
da1216b9
PK
1744commit ff2992ddd0298fb7a507e599be8240ab5f6b2503
1745Author: Brad Spengler <spender@grsecurity.net>
1746Date: Sat Jul 25 10:50:51 2015 -0400
1747
1748 Add framework for having ambiently read-only sysctl variables.
1749 Add all grsecurity sysctl entries to it, as well as security-relevant
1750 upstream sysctl values (modules_disabled, kptr_restrict, etc)
1751
1752 grsecurity/grsec_init.c | 104 ++++++++++++++++++++++----------------------
1753 grsecurity/grsec_sysctl.c | 104 ++++++++++++++++++++++----------------------
1754 include/linux/sysctl.h | 2 +
1755 kernel/events/core.c | 6 +-
1756 kernel/module.c | 2 +-
1757 kernel/printk/printk.c | 2 +-
1758 kernel/sysctl.c | 89 +++++++++++++++++++++++++++++++++++---
1759 lib/vsprintf.c | 4 +-
1760 8 files changed, 195 insertions(+), 118 deletions(-)
1761
1762commit d265460434f9f8ab420d67e961b5a80b3cd3dc82
1763Author: Alex Williamson <alex.williamson@redhat.com>
1764Date: Tue Jul 14 14:48:53 2015 -0600
1765
1766 iommu/vt-d: Fix VM domain ID leak
1767
1768 This continues the attempt to fix commit fb170fb4c548 ("iommu/vt-d:
1769 Introduce helper functions to make code symmetric for readability").
1770 The previous attempt in commit 71684406905f ("iommu/vt-d: Detach
1771 domain *only* from attached iommus") overlooked the fact that
1772 dmar_domain.iommu_bmp gets cleared for VM domains when devices are
1773 detached:
1774
1775 intel_iommu_detach_device
1776 domain_remove_one_dev_info
1777 domain_detach_iommu
1778
1779 The domain is detached from the iommu, but the iommu is still attached
1780 to the domain, for whatever reason. Thus when we get to domain_exit(),
1781 we can't rely on iommu_bmp for VM domains to find the active iommus,
1782 we must check them all. Without that, the corresponding bit in
1783 intel_iommu.domain_ids doesn't get cleared and repeated VM domain
1784 creation and destruction will run out of domain IDs. Meanwhile we
1785 still can't call iommu_detach_domain() on arbitrary non-VM domains or
1786 we risk clearing in-use domain IDs, as 71684406905f attempted to
1787 address.
1788
1789 It's tempting to modify iommu_detach_domain() to test the domain
1790 iommu_bmp, but the call ordering from domain_remove_one_dev_info()
1791 prevents it being able to work as fb170fb4c548 seems to have intended.
1792 Caching of unused VM domains on the iommu object seems to be the root
1793 of the problem, but this code is far too fragile for that kind of
1794 rework to be proposed for stable, so we simply revert this chunk to
1795 its state prior to fb170fb4c548.
1796
1797 Fixes: fb170fb4c548 ("iommu/vt-d: Introduce helper functions to make
1798 code symmetric for readability")
1799 Fixes: 71684406905f ("iommu/vt-d: Detach domain *only* from attached
1800 iommus")
1801 Signed-off-by: Alex Williamson <alex.williamson@redhat.com>
1802 Cc: Jiang Liu <jiang.liu@linux.intel.com>
1803 Cc: stable@vger.kernel.org # v3.17+
1804 Signed-off-by: Joerg Roedel <jroedel@suse.de>
1805
1806 drivers/iommu/intel-iommu.c | 9 ++++++---
1807 1 files changed, 6 insertions(+), 3 deletions(-)
1808
1809commit 2a4ff00000e1d36651ec534b8ef59435b9798835
1810Author: Eric W. Biederman <ebiederm@xmission.com>
1811Date: Fri Jul 17 14:54:27 2015 -0500
73bce251 1812
da1216b9 1813 mnt: In detach_mounts detach the appropriate unmounted mount
73bce251 1814
da1216b9
PK
1815 The handling of in detach_mounts of unmounted but connected mounts is
1816 buggy and can lead to an infinite loop.
73bce251 1817
da1216b9
PK
1818 Correct the handling of unmounted mounts in detach_mount. When the
1819 mountpoint of an unmounted but connected mount is connected to a
1820 dentry, and that dentry is deleted we need to disconnect that mount
1821 from the parent mount and the deleted dentry.
73bce251 1822
da1216b9
PK
1823 Nothing changes for the unmounted and connected children. They can be
1824 safely ignored.
1825
1826 Cc: stable@vger.kernel.org
1827 Fixes: ce07d891a0891d3c0d0c2d73d577490486b809e1 mnt: Honor MNT_LOCKED when detaching mounts
1828 Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
73bce251 1829
da1216b9
PK
1830 fs/namespace.c | 7 ++-----
1831 1 files changed, 2 insertions(+), 5 deletions(-)
73bce251 1832
da1216b9
PK
1833commit 4056b87d96d91d73041c360e8260a4a7b6d803ca
1834Author: Eric W. Biederman <ebiederm@xmission.com>
1835Date: Fri Jul 17 14:15:30 2015 -0500
1836
1837 mnt: Clarify and correct the disconnect logic in umount_tree
73bce251 1838
da1216b9
PK
1839 rmdir mntpoint will result in an infinite loop when there is
1840 a mount locked on the mountpoint in another mount namespace.
73bce251 1841
da1216b9
PK
1842 This is because the logic to test to see if a mount should
1843 be disconnected in umount_tree is buggy.
73bce251 1844
da1216b9
PK
1845 Move the logic to decide if a mount should remain connected to
1846 it's mountpoint into it's own function disconnect_mount so that
1847 clarity of expression instead of terseness of expression becomes
1848 a virtue.
73bce251 1849
da1216b9
PK
1850 When the conditions where it is invalid to leave a mount connected
1851 are first ruled out, the logic for deciding if a mount should
1852 be disconnected becomes much clearer and simpler.
73bce251 1853
da1216b9
PK
1854 Fixes: e0c9c0afd2fc958ffa34b697972721d81df8a56f mnt: Update detach_mounts to leave mounts connected
1855 Fixes: ce07d891a0891d3c0d0c2d73d577490486b809e1 mnt: Honor MNT_LOCKED when detaching mounts
1856 Cc: stable@vger.kernel.org
1857 Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
73bce251 1858
da1216b9
PK
1859 fs/namespace.c | 35 +++++++++++++++++++++++++++++++----
1860 fs/pnode.h | 2 --
1861 2 files changed, 31 insertions(+), 6 deletions(-)
62b52422 1862
da1216b9
PK
1863commit beae0745e79a74772b8d9a0c4ece83d23d851716
1864Author: Nicolas Schichan <nschichan@freebox.fr>
1865Date: Tue Jul 21 14:14:12 2015 +0200
62b52422 1866
da1216b9
PK
1867 ARM: net: fix condition for load_order > 0 when translating load instructions.
1868
1869 To check whether the load should take the fast path or not, the code
1870 would check that (r_skb_hlen - load_order) is greater than the offset
1871 of the access using an "Unsigned higher or same" condition. For
1872 halfword accesses and an skb length of 1 at offset 0, that test is
1873 valid, as we end up comparing 0xffffffff(-1) and 0, so the fast path
1874 is taken and the filter allows the load to wrongly succeed. A similar
1875 issue exists for word loads at offset 0 and an skb length of less than
1876 4.
1877
1878 Fix that by using the condition "Signed greater than or equal"
1879 condition for the fast path code for load orders greater than 0.
1880
1881 Signed-off-by: Nicolas Schichan <nschichan@freebox.fr>
1882 Signed-off-by: David S. Miller <davem@davemloft.net>
62b52422 1883
da1216b9
PK
1884 arch/arm/net/bpf_jit_32.c | 2 +-
1885 1 files changed, 1 insertions(+), 1 deletions(-)
62b52422 1886
da1216b9
PK
1887commit 36523ec244eb01a4fce02a1cbc0643eb80a55324
1888Author: Nicolas Schichan <nschichan@freebox.fr>
1889Date: Tue Jul 21 14:14:13 2015 +0200
62b52422 1890
da1216b9
PK
1891 ARM: net: handle negative offsets in BPF JIT.
1892
1893 Previously, the JIT would reject negative offsets known during code
1894 generation and mishandle negative offsets provided at runtime.
1895
1896 Fix that by calling bpf_internal_load_pointer_neg_helper()
1897 appropriately in the jit_get_skb_{b,h,w} slow path helpers and by forcing
1898 the execution flow to the slow path helpers when the offset is
1899 negative.
1900
1901 Signed-off-by: Nicolas Schichan <nschichan@freebox.fr>
1902 Signed-off-by: David S. Miller <davem@davemloft.net>
4f517a68 1903
da1216b9
PK
1904 arch/arm/net/bpf_jit_32.c | 47 ++++++++++++++++++++++++++++++++++++--------
1905 1 files changed, 38 insertions(+), 9 deletions(-)
4f517a68 1906
da1216b9
PK
1907commit 7202f5f549b01fe9fa5837c7102668895ea6916e
1908Author: Nicolas Schichan <nschichan@freebox.fr>
1909Date: Tue Jul 21 14:14:14 2015 +0200
4f517a68 1910
da1216b9
PK
1911 ARM: net: fix vlan access instructions in ARM JIT.
1912
1913 This makes BPF_ANC | SKF_AD_VLAN_TAG and BPF_ANC | SKF_AD_VLAN_TAG_PRESENT
1914 have the same behaviour as the in kernel VM and makes the test_bpf LD_VLAN_TAG
1915 and LD_VLAN_TAG_PRESENT tests pass.
1916
1917 Signed-off-by: Nicolas Schichan <nschichan@freebox.fr>
1918 Signed-off-by: David S. Miller <davem@davemloft.net>
4f517a68 1919
da1216b9
PK
1920 arch/arm/net/bpf_jit_32.c | 8 +++++---
1921 1 files changed, 5 insertions(+), 3 deletions(-)
4f517a68 1922
da1216b9
PK
1923commit 87b1904179ce906f1d9926a19184f6e38448e527
1924Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
1925Date: Fri Jul 17 14:01:11 2015 +0300
4f517a68 1926
da1216b9
PK
1927 net: ratelimit warnings about dst entry refcount underflow or overflow
1928
1929 Kernel generates a lot of warnings when dst entry reference counter
1930 overflows and becomes negative. That bug was seen several times at
1931 machines with outdated 3.10.y kernels. Most like it's already fixed
1932 in upstream. Anyway that flood completely kills machine and makes
1933 further debugging impossible.
1934
1935 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
1936 Signed-off-by: David S. Miller <davem@davemloft.net>
4f517a68 1937
da1216b9
PK
1938 net/core/dst.c | 4 +++-
1939 1 files changed, 3 insertions(+), 1 deletions(-)
4f517a68 1940
da1216b9
PK
1941commit ba84fb968446cbe2499439d812ca80886a17d5c9
1942Author: Simon Guinot <simon.guinot@sequanux.org>
1943Date: Sun Jul 19 13:00:53 2015 +0200
ee1b9a5f 1944
da1216b9
PK
1945 net: mvneta: fix refilling for Rx DMA buffers
1946
1947 With the actual code, if a memory allocation error happens while
1948 refilling a Rx descriptor, then the original Rx buffer is both passed
1949 to the networking stack (in a SKB) and let in the Rx ring. This leads
1950 to various kernel oops and crashes.
1951
1952 As a fix, this patch moves Rx descriptor refilling ahead of building
1953 SKB with the associated Rx buffer. In case of a memory allocation
1954 failure, data is dropped and the original DMA buffer is put back into
1955 the Rx ring.
1956
1957 Signed-off-by: Simon Guinot <simon.guinot@sequanux.org>
1958 Fixes: c5aff18204da ("net: mvneta: driver for Marvell Armada 370/XP network unit")
1959 Cc: <stable@vger.kernel.org> # v3.8+
1960 Tested-by: Yoann Sculo <yoann@sculo.fr>
1961 Signed-off-by: David S. Miller <davem@davemloft.net>
ee1b9a5f 1962
da1216b9
PK
1963 drivers/net/ethernet/marvell/mvneta.c | 22 ++++++++++------------
1964 1 files changed, 10 insertions(+), 12 deletions(-)
ee1b9a5f 1965
da1216b9
PK
1966commit b884f1d8eecd2404cf6f6dd1aba1ac0b93a37bca
1967Author: Daniel Borkmann <daniel@iogearbox.net>
1968Date: Fri Jul 17 22:38:43 2015 +0200
ee1b9a5f 1969
da1216b9 1970 sched: cls_bpf: fix panic on filter replace
ee1b9a5f 1971
da1216b9 1972 The following test case causes a NULL pointer dereference in cls_bpf:
ee1b9a5f 1973
da1216b9
PK
1974 FOO="1,6 0 0 4294967295,"
1975 tc filter add dev foo parent 1: bpf bytecode "$FOO" flowid 1:1 action ok
1976 tc filter replace dev foo parent 1: pref 49152 handle 0x1 \
1977 bpf bytecode "$FOO" flowid 1:1 action drop
ee1b9a5f 1978
da1216b9
PK
1979 The problem is that commit 1f947bf151e9 ("net: sched: rcu'ify cls_bpf")
1980 accidentally swapped the arguments of list_replace_rcu(), the old
1981 element needs to be the first argument and the new element the second.
ee1b9a5f 1982
da1216b9
PK
1983 Fixes: 1f947bf151e9 ("net: sched: rcu'ify cls_bpf")
1984 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
1985 Acked-by: John Fastabend <john.r.fastabend@intel.com>
1986 Acked-by: Alexei Starovoitov <ast@plumgrid.com>
ee1b9a5f
PK
1987 Signed-off-by: David S. Miller <davem@davemloft.net>
1988
da1216b9
PK
1989 net/sched/cls_bpf.c | 2 +-
1990 1 files changed, 1 insertions(+), 1 deletions(-)
ee1b9a5f 1991
da1216b9
PK
1992commit b7bc68bc309cdb7ad58f8e4ec6b5db95f921178b
1993Author: Daniel Borkmann <daniel@iogearbox.net>
1994Date: Fri Jul 17 22:38:45 2015 +0200
ee1b9a5f 1995
da1216b9 1996 sched: cls_flow: fix panic on filter replace
ee1b9a5f 1997
da1216b9 1998 The following test case causes a NULL pointer dereference in cls_flow:
ee1b9a5f 1999
da1216b9
PK
2000 tc filter add dev foo parent 1: handle 0x1 flow hash keys dst action ok
2001 tc filter replace dev foo parent 1: pref 49152 handle 0x1 \
2002 flow hash keys mark action drop
ee1b9a5f 2003
da1216b9
PK
2004 To be more precise, actually two different panics are fixed, the first
2005 occurs because tcf_exts_init() is not called on the newly allocated
2006 filter when we do a replace. And the second panic uncovered after that
2007 happens since the arguments of list_replace_rcu() are swapped, the old
2008 element needs to be the first argument and the new element the second.
2009
2010 Fixes: 70da9f0bf999 ("net: sched: cls_flow use RCU")
2011 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
2012 Acked-by: John Fastabend <john.r.fastabend@intel.com>
ee1b9a5f
PK
2013 Signed-off-by: David S. Miller <davem@davemloft.net>
2014
da1216b9
PK
2015 net/sched/cls_flow.c | 5 +++--
2016 1 files changed, 3 insertions(+), 2 deletions(-)
ee1b9a5f 2017
da1216b9
PK
2018commit f17540910375d47fe675bc5f1080cac1418b7332
2019Author: Christophe Jaillet <christophe.jaillet@wanadoo.fr>
2020Date: Mon Jul 13 11:32:43 2015 +0200
ee1b9a5f 2021
da1216b9 2022 parisc: mm: Fix a memory leak related to pmd not attached to the pgd
ee1b9a5f 2023
da1216b9
PK
2024 Commit 0e0da48dee8d ("parisc: mm: don't count preallocated pmds")
2025 introduced a memory leak.
ee1b9a5f 2026
da1216b9
PK
2027 After this commit, the 'return' statement in pmd_free is executed in all
2028 cases. Even for pmd that are not attached to the pgd. So 'free_pages'
2029 can never be called anymore, leading to a memory leak.
ee1b9a5f 2030
da1216b9
PK
2031 Signed-off-by: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
2032 Acked-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
2033 Acked-by: Mikulas Patocka <mpatocka@redhat.com>
2034 Acked-by: Helge Deller <deller@gmx.de>
2035 Cc: stable@vger.kernel.org # v4.0+
2036 Signed-off-by: Helge Deller <deller@gmx.de>
ee1b9a5f 2037
da1216b9
PK
2038 arch/parisc/include/asm/pgalloc.h | 3 ++-
2039 1 files changed, 2 insertions(+), 1 deletions(-)
ee1b9a5f 2040
da1216b9
PK
2041commit ad167680a92c235b342491acdde96e38987e6aa3
2042Author: Seymour, Shane M <shane.seymour@hp.com>
2043Date: Thu Jul 2 12:01:10 2015 +0000
2044
2045 st: null pointer dereference panic caused by use after kref_put by st_open
2046
2047 Two SLES11 SP3 servers encountered similar crashes simultaneously
2048 following some kind of SAN/tape target issue:
2049
2050 ...
2051 qla2xxx [0000:81:00.0]-801c:3: Abort command issued nexus=3:0:2 -- 1 2002.
2052 qla2xxx [0000:81:00.0]-801c:3: Abort command issued nexus=3:0:2 -- 1 2002.
2053 qla2xxx [0000:81:00.0]-8009:3: DEVICE RESET ISSUED nexus=3:0:2 cmd=ffff882f89c2c7c0.
2054 qla2xxx [0000:81:00.0]-800c:3: do_reset failed for cmd=ffff882f89c2c7c0.
2055 qla2xxx [0000:81:00.0]-800f:3: DEVICE RESET FAILED: Task management failed nexus=3:0:2 cmd=ffff882f89c2c7c0.
2056 qla2xxx [0000:81:00.0]-8009:3: TARGET RESET ISSUED nexus=3:0:2 cmd=ffff882f89c2c7c0.
2057 qla2xxx [0000:81:00.0]-800c:3: do_reset failed for cmd=ffff882f89c2c7c0.
2058 qla2xxx [0000:81:00.0]-800f:3: TARGET RESET FAILED: Task management failed nexus=3:0:2 cmd=ffff882f89c2c7c0.
2059 qla2xxx [0000:81:00.0]-8012:3: BUS RESET ISSUED nexus=3:0:2.
2060 qla2xxx [0000:81:00.0]-802b:3: BUS RESET SUCCEEDED nexus=3:0:2.
2061 qla2xxx [0000:81:00.0]-505f:3: Link is operational (8 Gbps).
2062 qla2xxx [0000:81:00.0]-8018:3: ADAPTER RESET ISSUED nexus=3:0:2.
2063 qla2xxx [0000:81:00.0]-00af:3: Performing ISP error recovery - ha=ffff88bf04d18000.
2064 rport-3:0-0: blocked FC remote port time out: removing target and saving binding
2065 qla2xxx [0000:81:00.0]-505f:3: Link is operational (8 Gbps).
2066 qla2xxx [0000:81:00.0]-8017:3: ADAPTER RESET SUCCEEDED nexus=3:0:2.
2067 rport-2:0-0: blocked FC remote port time out: removing target and saving binding
2068 sg_rq_end_io: device detached
2069 BUG: unable to handle kernel NULL pointer dereference at 00000000000002a8
2070 IP: [<ffffffff8133b268>] __pm_runtime_idle+0x28/0x90
2071 PGD 7e6586f067 PUD 7e5af06067 PMD 0 [1739975.390354] Oops: 0002 [#1] SMP
2072 CPU 0
2073 ...
2074 Supported: No, Proprietary modules are loaded [1739975.390463]
2075 Pid: 27965, comm: ABCD Tainted: PF X 3.0.101-0.29-default #1 HP ProLiant DL580 Gen8
2076 RIP: 0010:[<ffffffff8133b268>] [<ffffffff8133b268>] __pm_runtime_idle+0x28/0x90
2077 RSP: 0018:ffff8839dc1e7c68 EFLAGS: 00010202
2078 RAX: 0000000000000000 RBX: ffff883f0592fc00 RCX: 0000000000000090
2079 RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000138
2080 RBP: 0000000000000138 R08: 0000000000000010 R09: ffffffff81bd39d0
2081 R10: 00000000000009c0 R11: ffffffff81025790 R12: 0000000000000001
2082 R13: ffff883022212b80 R14: 0000000000000004 R15: ffff883022212b80
2083 FS: 00007f8e54560720(0000) GS:ffff88407f800000(0000) knlGS:0000000000000000
2084 CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
2085 CR2: 00000000000002a8 CR3: 0000007e6ced6000 CR4: 00000000001407f0
2086 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
2087 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
2088 Process ABCD (pid: 27965, threadinfo ffff8839dc1e6000, task ffff883592e0c640)
2089 Stack:
2090 ffff883f0592fc00 00000000fffffffa 0000000000000001 ffff883022212b80
2091 ffff883eff772400 ffffffffa03fa309 0000000000000000 0000000000000000
2092 ffffffffa04003a0 ffff883f063196c0 ffff887f0379a930 ffffffff8115ea1e
2093 Call Trace:
2094 [<ffffffffa03fa309>] st_open+0x129/0x240 [st]
2095 [<ffffffff8115ea1e>] chrdev_open+0x13e/0x200
2096 [<ffffffff811588a8>] __dentry_open+0x198/0x310
2097 [<ffffffff81167d74>] do_last+0x1f4/0x800
2098 [<ffffffff81168fe9>] path_openat+0xd9/0x420
2099 [<ffffffff8116946c>] do_filp_open+0x4c/0xc0
2100 [<ffffffff8115a00f>] do_sys_open+0x17f/0x250
2101 [<ffffffff81468d92>] system_call_fastpath+0x16/0x1b
2102 [<00007f8e4f617fd0>] 0x7f8e4f617fcf
2103 Code: eb d3 90 48 83 ec 28 40 f6 c6 04 48 89 6c 24 08 4c 89 74 24 20 48 89 fd 48 89 1c 24 4c 89 64 24 10 41 89 f6 4c 89 6c 24 18 74 11 <f0> ff 8f 70 01 00 00 0f 94 c0 45 31 ed 84 c0 74 2b 4c 8d a5 a0
2104 RIP [<ffffffff8133b268>] __pm_runtime_idle+0x28/0x90
2105 RSP <ffff8839dc1e7c68>
2106 CR2: 00000000000002a8
2107
2108 Analysis reveals the cause of the crash to be due to STp->device
2109 being NULL. The pointer was NULLed via scsi_tape_put(STp) when it
2110 calls scsi_tape_release(). In st_open() we jump to err_out after
2111 scsi_block_when_processing_errors() completes and returns the
2112 device as offline (sdev_state was SDEV_DEL):
2113
2114 1180 /* Open the device. Needs to take the BKL only because of incrementing the SCSI host
2115 1181 module count. */
2116 1182 static int st_open(struct inode *inode, struct file *filp)
2117 1183 {
2118 1184 int i, retval = (-EIO);
2119 1185 int resumed = 0;
2120 1186 struct scsi_tape *STp;
2121 1187 struct st_partstat *STps;
2122 1188 int dev = TAPE_NR(inode);
2123 1189 char *name;
2124 ...
2125 1217 if (scsi_autopm_get_device(STp->device) < 0) {
2126 1218 retval = -EIO;
2127 1219 goto err_out;
2128 1220 }
2129 1221 resumed = 1;
2130 1222 if (!scsi_block_when_processing_errors(STp->device)) {
2131 1223 retval = (-ENXIO);
2132 1224 goto err_out;
2133 1225 }
2134 ...
2135 1264 err_out:
2136 1265 normalize_buffer(STp->buffer);
2137 1266 spin_lock(&st_use_lock);
2138 1267 STp->in_use = 0;
2139 1268 spin_unlock(&st_use_lock);
2140 1269 scsi_tape_put(STp); <-- STp->device = 0 after this
2141 1270 if (resumed)
2142 1271 scsi_autopm_put_device(STp->device);
2143 1272 return retval;
2144
2145 The ref count for the struct scsi_tape had already been reduced
2146 to 1 when the .remove method of the st module had been called.
2147 The kref_put() in scsi_tape_put() caused scsi_tape_release()
2148 to be called:
2149
2150 0266 static void scsi_tape_put(struct scsi_tape *STp)
2151 0267 {
2152 0268 struct scsi_device *sdev = STp->device;
2153 0269
2154 0270 mutex_lock(&st_ref_mutex);
2155 0271 kref_put(&STp->kref, scsi_tape_release); <-- calls this
2156 0272 scsi_device_put(sdev);
2157 0273 mutex_unlock(&st_ref_mutex);
2158 0274 }
2159
2160 In scsi_tape_release() the struct scsi_device in the struct
2161 scsi_tape gets set to NULL:
2162
2163 4273 static void scsi_tape_release(struct kref *kref)
2164 4274 {
2165 4275 struct scsi_tape *tpnt = to_scsi_tape(kref);
2166 4276 struct gendisk *disk = tpnt->disk;
2167 4277
2168 4278 tpnt->device = NULL; <<<---- where the dev is nulled
2169 4279
2170 4280 if (tpnt->buffer) {
2171 4281 normalize_buffer(tpnt->buffer);
2172 4282 kfree(tpnt->buffer->reserved_pages);
2173 4283 kfree(tpnt->buffer);
2174 4284 }
2175 4285
2176 4286 disk->private_data = NULL;
2177 4287 put_disk(disk);
2178 4288 kfree(tpnt);
2179 4289 return;
2180 4290 }
2181
2182 Although the problem was reported on SLES11.3 the problem appears
2183 in linux-next as well.
2184
2185 The crash is fixed by reordering the code so we no longer access
2186 the struct scsi_tape after the kref_put() is done on it in st_open().
2187
2188 Signed-off-by: Shane Seymour <shane.seymour@hp.com>
2189 Signed-off-by: Darren Lavender <darren.lavender@hp.com>
2190 Reviewed-by: Johannes Thumshirn <jthumshirn@suse.com>
2191 Acked-by: Kai Mäkisara <kai.makisara@kolumbus.fi>
ee1b9a5f 2192 Cc: stable@vger.kernel.org
da1216b9 2193 Signed-off-by: James Bottomley <JBottomley@Odin.com>
ee1b9a5f 2194
da1216b9
PK
2195 drivers/scsi/st.c | 2 +-
2196 1 files changed, 1 insertions(+), 1 deletions(-)
ee1b9a5f 2197
da1216b9
PK
2198commit 17389660416307cfab2095080c1e4471ee804f99
2199Author: Nicolas Iooss <nicolas.iooss_linux@m4x.org>
2200Date: Fri Jul 17 16:23:42 2015 -0700
2201
2202 include, lib: add __printf attributes to several function prototypes
2203
2204 Using __printf attributes helps to detect several format string issues
2205 at compile time (even though -Wformat-security is currently disabled in
2206 Makefile). For example it can detect when formatting a pointer as a
2207 number, like the issue fixed in commit a3fa71c40f18 ("wl18xx: show
2208 rx_frames_per_rates as an array as it really is"), or when the arguments
2209 do not match the format string, c.f. for example commit 5ce1aca81435
2210 ("reiserfs: fix __RASSERT format string").
2211
2212 To prevent similar bugs in the future, add a __printf attribute to every
2213 function prototype which needs one in include/linux/ and lib/. These
2214 functions were mostly found by using gcc's -Wsuggest-attribute=format
2215 flag.
2216
2217 Signed-off-by: Nicolas Iooss <nicolas.iooss_linux@m4x.org>
2218 Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2219 Cc: Felipe Balbi <balbi@ti.com>
2220 Cc: Joel Becker <jlbec@evilplan.org>
2221 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2222 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2223
da1216b9
PK
2224 Conflicts:
2225
2226 include/linux/clkdev.h
2227 include/linux/configfs.h
2228 include/linux/printk.h
2229
2230 include/linux/clkdev.h | 5 +++--
2231 include/linux/compat.h | 2 +-
2232 include/linux/configfs.h | 3 ++-
2233 include/linux/cpu.h | 7 ++++---
2234 include/linux/dcache.h | 3 ++-
2235 include/linux/device.h | 15 +++++++--------
2236 include/linux/iommu.h | 2 +-
2237 include/linux/kernel.h | 9 +++++----
2238 include/linux/kobject.h | 5 +++--
2239 include/linux/mmiotrace.h | 2 +-
2240 include/linux/printk.h | 6 +++---
2241 lib/kobject.c | 5 +++--
2242 12 files changed, 35 insertions(+), 29 deletions(-)
2243
2244commit 41d349e4ee5c4982523f42946a91bb78aa2a7cf6
2245Author: Joonsoo Kim <js1304@gmail.com>
2246Date: Fri Jul 17 16:24:15 2015 -0700
2247
2248 mm/page_owner: fix possible access violation
2249
2250 When I tested my new patches, I found that page pointer which is used
2251 for setting page_owner information is changed. This is because page
2252 pointer is used to set new migratetype in loop. After this work, page
2253 pointer could be out of bound. If this wrong pointer is used for
2254 page_owner, access violation happens. Below is error message that I
2255 got.
2256
2257 BUG: unable to handle kernel paging request at 0000000000b00018
2258 IP: [<ffffffff81025f30>] save_stack_address+0x30/0x40
2259 PGD 1af2d067 PUD 166e0067 PMD 0
2260 Oops: 0002 [#1] SMP
2261 ...snip...
2262 Call Trace:
2263 print_context_stack+0xcf/0x100
2264 dump_trace+0x15f/0x320
2265 save_stack_trace+0x2f/0x50
2266 __set_page_owner+0x46/0x70
2267 __isolate_free_page+0x1f7/0x210
2268 split_free_page+0x21/0xb0
2269 isolate_freepages_block+0x1e2/0x410
2270 compaction_alloc+0x22d/0x2d0
2271 migrate_pages+0x289/0x8b0
2272 compact_zone+0x409/0x880
2273 compact_zone_order+0x6d/0x90
2274 try_to_compact_pages+0x110/0x210
2275 __alloc_pages_direct_compact+0x3d/0xe6
2276 __alloc_pages_nodemask+0x6cd/0x9a0
2277 alloc_pages_current+0x91/0x100
2278 runtest_store+0x296/0xa50
2279 simple_attr_write+0xbd/0xe0
2280 __vfs_write+0x28/0xf0
2281 vfs_write+0xa9/0x1b0
2282 SyS_write+0x46/0xb0
2283 system_call_fastpath+0x16/0x75
2284
2285 This patch fixes this error by moving up set_page_owner().
2286
2287 Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
2288 Cc: Mel Gorman <mgorman@suse.de>
2289 Cc: Vlastimil Babka <vbabka@suse.cz>
2290 Acked-by: Minchan Kim <minchan@kernel.org>
2291 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2292 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2293
da1216b9
PK
2294 mm/page_alloc.c | 4 +++-
2295 1 files changed, 3 insertions(+), 1 deletions(-)
ee1b9a5f 2296
da1216b9
PK
2297commit c7fc195271c087aaf6e7b9c19d632a03d0dcd44f
2298Author: Joonsoo Kim <js1304@gmail.com>
2299Date: Fri Jul 17 16:24:20 2015 -0700
ee1b9a5f 2300
da1216b9 2301 mm/cma_debug: fix debugging alloc/free interface
ee1b9a5f 2302
da1216b9
PK
2303 CMA has alloc/free interface for debugging. It is intended that
2304 alloc/free occurs in specific CMA region, but, currently, alloc/free
2305 interface is on root dir due to the bug so we can't select CMA region
2306 where alloc/free happens.
ee1b9a5f 2307
da1216b9
PK
2308 This patch fixes this problem by making alloc/free interface per CMA
2309 region.
ee1b9a5f 2310
da1216b9
PK
2311 Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
2312 Acked-by: Michal Nazarewicz <mina86@mina86.com>
2313 Cc: Sasha Levin <sasha.levin@oracle.com>
2314 Cc: Stefan Strogin <stefan.strogin@gmail.com>
2315 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2316 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2317
da1216b9 2318 mm/cma_debug.c | 4 ++--
ee1b9a5f
PK
2319 1 files changed, 2 insertions(+), 2 deletions(-)
2320
da1216b9
PK
2321commit bdce4b16c357b6f1aa0de2ebc1e9e737de7b3835
2322Author: Joonsoo Kim <js1304@gmail.com>
2323Date: Fri Jul 17 16:24:23 2015 -0700
ee1b9a5f 2324
da1216b9 2325 mm/cma_debug: correct size input to bitmap function
ee1b9a5f 2326
da1216b9
PK
2327 In CMA, 1 bit in bitmap means 1 << order_per_bits pages so size of
2328 bitmap is cma->count >> order_per_bits rather than just cma->count.
2329 This patch fixes it.
2330
2331 Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
2332 Acked-by: Michal Nazarewicz <mina86@mina86.com>
2333 Cc: Sasha Levin <sasha.levin@oracle.com>
2334 Cc: Stefan Strogin <stefan.strogin@gmail.com>
2335 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
2336 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
ee1b9a5f 2337
da1216b9
PK
2338 mm/cma_debug.c | 7 ++++---
2339 1 files changed, 4 insertions(+), 3 deletions(-)
ee1b9a5f 2340
da1216b9
PK
2341commit 9fdcb2243392e451c0dead8c1056085cedc295d9
2342Author: Ming Lei <ming.lei@canonical.com>
2343Date: Thu Jul 16 19:53:22 2015 +0800
578d7714 2344
da1216b9
PK
2345 blk-mq: set default timeout as 30 seconds
2346
2347 It is reasonable to set default timeout of request as 30 seconds instead of
2348 30000 ticks, which may be 300 seconds if HZ is 100, for example, some arm64
2349 based systems may choose 100 HZ.
2350
2351 Signed-off-by: Ming Lei <ming.lei@canonical.com>
2352 Fixes: c76cbbcf4044 ("blk-mq: put blk_queue_rq_timeout together in blk_mq_init_queue()"
2353 Signed-off-by: Jens Axboe <axboe@fb.com>
578d7714 2354
da1216b9 2355 block/blk-mq.c | 2 +-
578d7714
PK
2356 1 files changed, 1 insertions(+), 1 deletions(-)
2357
da1216b9
PK
2358commit 1a4d0e757cc0e4685c9df14a70a1ac589f25a094
2359Author: WANG Cong <xiyou.wangcong@gmail.com>
2360Date: Tue Jul 14 16:35:54 2015 +0300
578d7714 2361
da1216b9 2362 ipvlan: use rcu_deference_bh() in ipvlan_queue_xmit()
578d7714 2363
da1216b9
PK
2364 In tx path rcu_read_lock_bh() is held, so we need rcu_deference_bh().
2365 This fixes the following warning:
2366
2367 ===============================
2368 [ INFO: suspicious RCU usage. ]
2369 4.1.0-rc1+ #1007 Not tainted
2370 -------------------------------
2371 drivers/net/ipvlan/ipvlan.h:106 suspicious rcu_dereference_check() usage!
2372
2373 other info that might help us debug this:
2374
2375 rcu_scheduler_active = 1, debug_locks = 0
2376 1 lock held by dhclient/1076:
2377 #0: (rcu_read_lock_bh){......}, at: [<ffffffff817e8d84>] rcu_lock_acquire+0x0/0x26
2378
2379 stack backtrace:
2380 CPU: 2 PID: 1076 Comm: dhclient Not tainted 4.1.0-rc1+ #1007
2381 Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
2382 0000000000000001 ffff8800d381bac8 ffffffff81a4154f 000000003c1a3c19
2383 ffff8800d4d0a690 ffff8800d381baf8 ffffffff810b849f ffff880117d41148
2384 ffff880117d40000 ffff880117d40068 0000000000000156 ffff8800d381bb18
2385 Call Trace:
2386 [<ffffffff81a4154f>] dump_stack+0x4c/0x65
2387 [<ffffffff810b849f>] lockdep_rcu_suspicious+0x107/0x110
2388 [<ffffffff8165a522>] ipvlan_port_get_rcu+0x47/0x4e
2389 [<ffffffff8165ad14>] ipvlan_queue_xmit+0x35/0x450
2390 [<ffffffff817ea45d>] ? rcu_read_unlock+0x3e/0x5f
2391 [<ffffffff810a20bf>] ? local_clock+0x19/0x22
2392 [<ffffffff810b4781>] ? __lock_is_held+0x39/0x52
2393 [<ffffffff8165b64c>] ipvlan_start_xmit+0x1b/0x44
2394 [<ffffffff817edf7f>] dev_hard_start_xmit+0x2ae/0x467
2395 [<ffffffff817ee642>] __dev_queue_xmit+0x50a/0x60c
2396 [<ffffffff817ee7a7>] dev_queue_xmit_sk+0x13/0x15
2397 [<ffffffff81997596>] dev_queue_xmit+0x10/0x12
2398 [<ffffffff8199b41c>] packet_sendmsg+0xb6b/0xbdf
2399 [<ffffffff810b5ea7>] ? mark_lock+0x2e/0x226
2400 [<ffffffff810a1fcc>] ? sched_clock_cpu+0x9e/0xb7
2401 [<ffffffff817d56f9>] sock_sendmsg_nosec+0x12/0x1d
2402 [<ffffffff817d7257>] sock_sendmsg+0x29/0x2e
2403 [<ffffffff817d72cc>] sock_write_iter+0x70/0x91
2404 [<ffffffff81199563>] __vfs_write+0x7e/0xa7
2405 [<ffffffff811996bc>] vfs_write+0x92/0xe8
2406 [<ffffffff811997d7>] SyS_write+0x47/0x7e
2407 [<ffffffff81a4d517>] system_call_fastpath+0x12/0x6f
2408
2409 Fixes: 2ad7bf363841 ("ipvlan: Initial check-in of the IPVLAN driver.")
2410 Cc: Mahesh Bandewar <maheshb@google.com>
2411 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2412 Acked-by: Mahesh Bandewar <maheshb@google.com>
2413 Acked-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
2414 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2415
da1216b9
PK
2416 drivers/net/ipvlan/ipvlan.h | 5 +++++
2417 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2418 2 files changed, 6 insertions(+), 1 deletions(-)
578d7714 2419
da1216b9
PK
2420commit 748406865b681031a76395feff1a21c70becfbb0
2421Author: Alexei Starovoitov <ast@plumgrid.com>
2422Date: Tue Jul 14 12:15:19 2015 -0700
578d7714 2423
da1216b9
PK
2424 tc: act_bpf: fix memory leak
2425
2426 prog->bpf_ops is populated when act_bpf is used with classic BPF and
2427 prog->bpf_name is optionally used with extended BPF.
2428 Fix memory leak when act_bpf is released.
2429
2430 Fixes: d23b8ad8ab23 ("tc: add BPF based action")
2431 Fixes: a8cb5f556b56 ("act_bpf: add initial eBPF support for actions")
2432 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
2433 Signed-off-by: Alexei Starovoitov <ast@plumgrid.com>
2434 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2435
da1216b9
PK
2436 net/sched/act_bpf.c | 3 +++
2437 1 files changed, 3 insertions(+), 0 deletions(-)
578d7714 2438
da1216b9
PK
2439commit 2e4619c3f6717c3574c94203d4acf985b6edf05b
2440Author: WANG Cong <xiyou.wangcong@gmail.com>
2441Date: Tue Jul 14 11:21:58 2015 -0700
2442
2443 fq_codel: fix return value of fq_codel_drop()
578d7714 2444
da1216b9
PK
2445 The ->drop() is supposed to return the number of bytes it dropped,
2446 however fq_codel_drop() returns the index of the flow where it drops
2447 a packet from.
2448
2449 Fix this by introducing a helper to wrap fq_codel_drop().
2450
2451 Cc: Eric Dumazet <edumazet@google.com>
2452 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2453 Signed-off-by: Cong Wang <cwang@twopensource.com>
2454 Acked-by: Eric Dumazet <edumazet@google.com>
2455 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2456
da1216b9
PK
2457 net/sched/sch_fq_codel.c | 11 ++++++++++-
2458 1 files changed, 10 insertions(+), 1 deletions(-)
578d7714 2459
da1216b9
PK
2460commit 18294b99527edea4cba5cc5aca498d23eafaa81f
2461Author: WANG Cong <xiyou.wangcong@gmail.com>
2462Date: Tue Jul 14 11:21:57 2015 -0700
578d7714 2463
da1216b9
PK
2464 net_sched: fix a use-after-free in sfq
2465
2466 Fixes: 25331d6ce42b ("net: sched: implement qstat helper routines")
2467 Cc: John Fastabend <john.fastabend@gmail.com>
2468 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2469 Signed-off-by: Cong Wang <cwang@twopensource.com>
2470 Signed-off-by: David S. Miller <davem@davemloft.net>
578d7714 2471
da1216b9
PK
2472 net/sched/sch_sfq.c | 2 +-
2473 1 files changed, 1 insertions(+), 1 deletions(-)
eeed91c5 2474
da1216b9
PK
2475commit c0cd739353abe2da2e9e08fef1f7ae4e6ae94a0f
2476Author: WANG Cong <xiyou.wangcong@gmail.com>
2477Date: Mon Jul 13 12:30:07 2015 -0700
eeed91c5 2478
da1216b9
PK
2479 fq_codel: fix a use-after-free
2480
2481 Fixes: 25331d6ce42b ("net: sched: implement qstat helper routines")
2482 Cc: John Fastabend <john.fastabend@gmail.com>
2483 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
2484 Signed-off-by: Cong Wang <cwang@twopensource.com>
2485 Acked-by: Eric Dumazet <edumazet@google.com>
2486 Signed-off-by: David S. Miller <davem@davemloft.net>
eeed91c5 2487
da1216b9
PK
2488 net/sched/sch_fq_codel.c | 2 +-
2489 1 files changed, 1 insertions(+), 1 deletions(-)
eeed91c5 2490
da1216b9
PK
2491commit 5309e574e2fc2c9eb51e3c6d0c18b963e54b6af3
2492Author: Daniel Borkmann <daniel@iogearbox.net>
2493Date: Mon Jul 13 00:06:02 2015 +0200
2494
2495 rtnetlink: reject non-IFLA_VF_PORT attributes inside IFLA_VF_PORTS
2496
2497 Similarly as in commit 4f7d2cdfdde7 ("rtnetlink: verify IFLA_VF_INFO
2498 attributes before passing them to driver"), we have a double nesting
2499 of netlink attributes, i.e. IFLA_VF_PORTS only contains IFLA_VF_PORT
2500 that is nested itself. While IFLA_VF_PORTS is a verified attribute
2501 from ifla_policy[], we only check if the IFLA_VF_PORTS container has
2502 IFLA_VF_PORT attributes and then pass the attribute's content itself
2503 via nla_parse_nested(). It would be more correct to reject inner types
2504 other than IFLA_VF_PORT instead of continuing parsing and also similarly
2505 as in commit 4f7d2cdfdde7, to check for a minimum of NLA_HDRLEN.
2506
2507 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
2508 Cc: Roopa Prabhu <roopa@cumulusnetworks.com>
2509 Cc: Scott Feldman <sfeldma@gmail.com>
2510 Cc: Jason Gunthorpe <jgunthorpe@obsidianresearch.com>
2511 Acked-by: Roopa Prabhu <roopa@cumulusnetworks.com>
2512 Signed-off-by: David S. Miller <davem@davemloft.net>
eeed91c5 2513
da1216b9
PK
2514 net/core/rtnetlink.c | 11 +++++++----
2515 1 files changed, 7 insertions(+), 4 deletions(-)
eeed91c5 2516
da1216b9
PK
2517commit 60e851424772877a48d95b4614a35ca7f8922b02
2518Author: Herbert Xu <herbert@gondor.apana.org.au>
2519Date: Mon Jul 13 16:04:13 2015 +0800
2520
2521 net: Clone skb before setting peeked flag
eeed91c5 2522
da1216b9
PK
2523 Shared skbs must not be modified and this is crucial for broadcast
2524 and/or multicast paths where we use it as an optimisation to avoid
2525 unnecessary cloning.
eeed91c5 2526
da1216b9
PK
2527 The function skb_recv_datagram breaks this rule by setting peeked
2528 without cloning the skb first. This causes funky races which leads
2529 to double-free.
eeed91c5 2530
da1216b9
PK
2531 This patch fixes this by cloning the skb and replacing the skb
2532 in the list when setting skb->peeked.
eeed91c5 2533
da1216b9
PK
2534 Fixes: a59322be07c9 ("[UDP]: Only increment counter on first peek/recv")
2535 Reported-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
2536 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
2537 Signed-off-by: David S. Miller <davem@davemloft.net>
eeed91c5 2538
da1216b9
PK
2539 net/core/datagram.c | 41 ++++++++++++++++++++++++++++++++++++++---
2540 1 files changed, 38 insertions(+), 3 deletions(-)
eeed91c5 2541
da1216b9
PK
2542commit e8e18c6e6e66399c6c81847457e216931c78888a
2543Author: Richard Stearn <richard@rns-stearn.demon.co.uk>
2544Date: Mon Jul 13 11:38:24 2015 +0200
eeed91c5 2545
da1216b9 2546 NET: AX.25: Stop heartbeat timer on disconnect.
eeed91c5 2547
da1216b9
PK
2548 This may result in a kernel panic. The bug has always existed but
2549 somehow we've run out of luck now and it bites.
eeed91c5 2550
da1216b9
PK
2551 Signed-off-by: Richard Stearn <richard@rns-stearn.demon.co.uk>
2552 Cc: stable@vger.kernel.org # all branches
2553 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
eeed91c5
PK
2554 Signed-off-by: David S. Miller <davem@davemloft.net>
2555
da1216b9
PK
2556 net/ax25/ax25_subr.c | 1 +
2557 1 files changed, 1 insertions(+), 0 deletions(-)
eeed91c5 2558
da1216b9
PK
2559commit 6091b9490e663f1eb1195581b3c93fc752014aeb
2560Author: Herbert Xu <herbert@gondor.apana.org.au>
2561Date: Mon Jul 13 20:01:42 2015 +0800
eeed91c5 2562
da1216b9 2563 net: Fix skb csum races when peeking
eeed91c5 2564
da1216b9
PK
2565 When we calculate the checksum on the recv path, we store the
2566 result in the skb as an optimisation in case we need the checksum
2567 again down the line.
16159020 2568
da1216b9
PK
2569 This is in fact bogus for the MSG_PEEK case as this is done without
2570 any locking. So multiple threads can peek and then store the result
2571 to the same skb, potentially resulting in bogus skb states.
16159020 2572
da1216b9
PK
2573 This patch fixes this by only storing the result if the skb is not
2574 shared. This preserves the optimisations for the few cases where
2575 it can be done safely due to locking or other reasons, e.g., SIOCINQ.
2576
2577 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
2578 Acked-by: Eric Dumazet <edumazet@google.com>
2579 Signed-off-by: David S. Miller <davem@davemloft.net>
16159020 2580
da1216b9
PK
2581 net/core/datagram.c | 15 +++++++++------
2582 1 files changed, 9 insertions(+), 6 deletions(-)
16159020 2583
da1216b9
PK
2584commit 03c466bdf7bbedcd25ee0ec9c0292967b44cc477
2585Author: Dan Carpenter <dan.carpenter@oracle.com>
2586Date: Sun Jul 12 01:20:55 2015 +0300
16159020 2587
da1216b9 2588 net/xen-netback: off by one in BUG_ON() condition
16159020 2589
da1216b9
PK
2590 The > should be >=. I also added spaces around the '-' operations so
2591 the code is a little more consistent and matches the condition better.
16159020 2592
da1216b9
PK
2593 Fixes: f53c3fe8dad7 ('xen-netback: Introduce TX grant mapping')
2594 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
2595 Signed-off-by: David S. Miller <davem@davemloft.net>
16159020 2596
da1216b9
PK
2597 drivers/net/xen-netback/netback.c | 6 +++---
2598 1 files changed, 3 insertions(+), 3 deletions(-)
16159020 2599
da1216b9
PK
2600commit ed39de3e75da10b25c2bb469c3be5c09049474d0
2601Author: Neil Horman <nhorman@tuxdriver.com>
2602Date: Tue Jul 7 14:02:18 2015 -0400
16159020 2603
da1216b9 2604 vmxnet3: prevent receive getting out of sequence on napi poll
16159020 2605
da1216b9
PK
2606 vmxnet3's current napi path is built to count every rx descriptor we recieve,
2607 and use that as a count of the napi budget. That means its possible to return
2608 from a napi poll halfway through recieving a fragmented packet accross multiple
2609 dma descriptors. If that happens, the next napi poll will start with the
2610 descriptor ring in an improper state (e.g. the first descriptor we look at may
2611 have the end-of-packet bit set), which will cause a BUG halt in the driver.
16159020 2612
da1216b9
PK
2613 Fix the issue by only counting whole received packets in the napi poll and
2614 returning that value, rather than the descriptor count.
16159020 2615
da1216b9
PK
2616 Tested by the reporter and myself, successfully
2617
2618 Signed-off-by: Neil Horman <nhorman@tuxdriver.com>
2619 CC: Shreyas Bhatewara <sbhatewara@vmware.com>
2620 CC: "David S. Miller" <davem@davemloft.net>
2621 Acked-by: Andy Gospodarek <gospo@cumulusnetworks.com>
2622 Signed-off-by: David S. Miller <davem@davemloft.net>
16159020 2623
da1216b9 2624 drivers/net/vmxnet3/vmxnet3_drv.c | 8 ++++----
16159020
PK
2625 1 files changed, 4 insertions(+), 4 deletions(-)
2626
da1216b9
PK
2627commit 3892929957683de4df7b0e8a0c17d7ebd5ca3e4f
2628Author: Johannes Thumshirn <jthumshirn@suse.de>
2629Date: Wed Jul 8 17:16:49 2015 +0200
16159020 2630
da1216b9 2631 macvtap: Destroy minor_idr on module_exit
16159020 2632
da1216b9 2633 Destroy minor_idr on module_exit, reclaiming the allocated memory.
16159020 2634
da1216b9
PK
2635 This was detected by the following semantic patch (written by Luis Rodriguez
2636 <mcgrof@suse.com>)
2637 <SmPL>
2638 @ defines_module_init @
2639 declarer name module_init, module_exit;
2640 declarer name DEFINE_IDR;
2641 identifier init;
2642 @@
16159020 2643
da1216b9 2644 module_init(init);
16159020 2645
da1216b9
PK
2646 @ defines_module_exit @
2647 identifier exit;
2648 @@
16159020 2649
da1216b9 2650 module_exit(exit);
16159020 2651
da1216b9
PK
2652 @ declares_idr depends on defines_module_init && defines_module_exit @
2653 identifier idr;
2654 @@
16159020 2655
da1216b9 2656 DEFINE_IDR(idr);
16159020 2657
da1216b9
PK
2658 @ on_exit_calls_destroy depends on declares_idr && defines_module_exit @
2659 identifier declares_idr.idr, defines_module_exit.exit;
2660 @@
16159020 2661
da1216b9
PK
2662 exit(void)
2663 {
2664 ...
2665 idr_destroy(&idr);
2666 ...
2667 }
babefb38 2668
da1216b9
PK
2669 @ missing_module_idr_destroy depends on declares_idr && defines_module_exit && !on_exit_calls_destroy @
2670 identifier declares_idr.idr, defines_module_exit.exit;
2671 @@
c8714b5a 2672
da1216b9
PK
2673 exit(void)
2674 {
2675 ...
2676 +idr_destroy(&idr);
2677 }
2678 </SmPL>
c8714b5a 2679
da1216b9
PK
2680 Signed-off-by: Johannes Thumshirn <jthumshirn@suse.de>
2681 Signed-off-by: David S. Miller <davem@davemloft.net>
32ca80f1 2682
da1216b9
PK
2683 drivers/net/macvtap.c | 1 +
2684 1 files changed, 1 insertions(+), 0 deletions(-)
32ca80f1 2685
da1216b9
PK
2686commit ae8298739e89fcd27c26a55ee7633068ad39f201
2687Author: Vaishali Thakkar <vthakkar1994@gmail.com>
2688Date: Wed Jul 8 10:49:30 2015 +0530
32ca80f1 2689
da1216b9
PK
2690 net: systemport: Use eth_hw_addr_random
2691
2692 Use eth_hw_addr_random() instead of calling random_ether_addr().
2693 Here, this change is setting addr_assign_type to NET_ADDR_RANDOM.
2694
2695 The Coccinelle semantic patch that performs this transformation
2696 is as follows:
2697
2698 @@
2699 identifier a,b;
2700 @@
2701
2702 -random_ether_addr(a->b);
2703 +eth_hw_addr_random(a);
2704
2705 Signed-off-by: Vaishali Thakkar <vthakkar1994@gmail.com>
2706 Tested-by: Florian Fainelli <f.fainelli@gmail.com>
2707 Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
2708 Signed-off-by: David S. Miller <davem@davemloft.net>
32ca80f1 2709
da1216b9
PK
2710 drivers/net/ethernet/broadcom/bcmsysport.c | 2 +-
2711 1 files changed, 1 insertions(+), 1 deletions(-)
32ca80f1 2712
da1216b9
PK
2713commit eee71120eb1a9bb5289bba524cd8a1d3c86f7916
2714Author: Vutla, Lokesh <lokeshvutla@ti.com>
2715Date: Thu Jul 2 18:33:28 2015 +0530
2716
2717 crypto: omap-des - Fix unmapping of dma channels
2718
2719 dma_unmap_sg() is being called twice after completing the
2720 task. Looks like this is a copy paste error when creating
2721 des driver.
2722 With this the following warn appears during boot:
2723
2724 [ 4.210457] ------------[ cut here ]------------
2725 [ 4.215114] WARNING: CPU: 0 PID: 0 at lib/dma-debug.c:1080 check_unmap+0x710/0x9a0()
2726 [ 4.222899] omap-des 480a5000.des: DMA-API: device driver tries to free DMA memory it has not allocated [device address=0x00000000ab2ce000] [size=8 bytes]
2727 [ 4.236785] Modules linked in:
2728 [ 4.239860] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 3.14.39-02999-g1bc045a-dirty #182
2729 [ 4.247918] [<c001678c>] (unwind_backtrace) from [<c0012574>] (show_stack+0x10/0x14)
2730 [ 4.255710] [<c0012574>] (show_stack) from [<c05a37e8>] (dump_stack+0x84/0xb8)
2731 [ 4.262977] [<c05a37e8>] (dump_stack) from [<c0046464>] (warn_slowpath_common+0x68/0x8c)
2732 [ 4.271107] [<c0046464>] (warn_slowpath_common) from [<c004651c>] (warn_slowpath_fmt+0x30/0x40)
2733 [ 4.279854] [<c004651c>] (warn_slowpath_fmt) from [<c02d50a4>] (check_unmap+0x710/0x9a0)
2734 [ 4.287991] [<c02d50a4>] (check_unmap) from [<c02d5478>] (debug_dma_unmap_sg+0x90/0x19c)
2735 [ 4.296128] [<c02d5478>] (debug_dma_unmap_sg) from [<c04a77d8>] (omap_des_done_task+0x1cc/0x3e4)
2736 [ 4.304963] [<c04a77d8>] (omap_des_done_task) from [<c004a090>] (tasklet_action+0x84/0x124)
2737 [ 4.313370] [<c004a090>] (tasklet_action) from [<c004a4ac>] (__do_softirq+0xf0/0x20c)
2738 [ 4.321235] [<c004a4ac>] (__do_softirq) from [<c004a840>] (irq_exit+0x98/0xec)
2739 [ 4.328500] [<c004a840>] (irq_exit) from [<c000f9ac>] (handle_IRQ+0x50/0xb0)
2740 [ 4.335589] [<c000f9ac>] (handle_IRQ) from [<c0008688>] (gic_handle_irq+0x28/0x5c)
2741
2742 Removing the duplicate call to dma_unmap_sg().
32ca80f1 2743
da1216b9
PK
2744 Cc: stable@vger.kernel.org
2745 Reported-by: Tomi Valkeinen <tomi.valkeinen@ti.com>
2746 Signed-off-by: Lokesh Vutla <lokeshvutla@ti.com>
2747 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
32ca80f1 2748
da1216b9
PK
2749 drivers/crypto/omap-des.c | 3 ---
2750 1 files changed, 0 insertions(+), 3 deletions(-)
32ca80f1 2751
da1216b9
PK
2752commit 18664b993af1d940bc2fc3a440845840615d77ad
2753Author: Al Viro <viro@zeniv.linux.org.uk>
2754Date: Sun Jul 12 10:34:29 2015 -0400
32ca80f1 2755
da1216b9
PK
2756 9p: don't leave a half-initialized inode sitting around
2757
2758 Cc: stable@vger.kernel.org # all branches
2759 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
32ca80f1 2760
da1216b9
PK
2761 fs/9p/vfs_inode.c | 3 +--
2762 fs/9p/vfs_inode_dotl.c | 3 +--
2763 2 files changed, 2 insertions(+), 4 deletions(-)
32ca80f1 2764
da1216b9
PK
2765commit 5490b434dd429b33e1c7eac3c19f0a8db54bd00e
2766Author: Al Viro <viro@zeniv.linux.org.uk>
2767Date: Sun Jul 12 10:39:45 2015 -0400
32ca80f1 2768
da1216b9
PK
2769 fix a braino in ovl_d_select_inode()
2770
2771 when opening a directory we want the overlayfs inode, not one from
2772 the topmost layer.
2773
2774 Reported-By: Andrey Jr. Melnikov <temnota.am@gmail.com>
2775 Tested-By: Andrey Jr. Melnikov <temnota.am@gmail.com>
2776 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
32ca80f1 2777
da1216b9
PK
2778 fs/overlayfs/inode.c | 3 +++
2779 1 files changed, 3 insertions(+), 0 deletions(-)
e1f904d0 2780
da1216b9
PK
2781commit 36b84539390fc30663a7a026eef598c4656124bc
2782Author: Al Viro <viro@ZenIV.linux.org.uk>
2783Date: Wed Jul 8 02:42:38 2015 +0100
2784
2785 freeing unlinked file indefinitely delayed
2786
2787 Normally opening a file, unlinking it and then closing will have
2788 the inode freed upon close() (provided that it's not otherwise busy and
2789 has no remaining links, of course). However, there's one case where that
2790 does *not* happen. Namely, if you open it by fhandle with cold dcache,
2791 then unlink() and close().
2792
2793 In normal case you get d_delete() in unlink(2) notice that dentry
2794 is busy and unhash it; on the final dput() it will be forcibly evicted from
2795 dcache, triggering iput() and inode removal. In this case, though, we end
2796 up with *two* dentries - disconnected (created by open-by-fhandle) and
2797 regular one (used by unlink()). The latter will have its reference to inode
2798 dropped just fine, but the former will not - it's considered hashed (it
2799 is on the ->s_anon list), so it will stay around until the memory pressure
2800 will finally do it in. As the result, we have the final iput() delayed
2801 indefinitely. It's trivial to reproduce -
2802
2803 void flush_dcache(void)
2804 {
2805 system("mount -o remount,rw /");
2806 }
e1f904d0 2807
da1216b9 2808 static char buf[20 * 1024 * 1024];
e1f904d0 2809
da1216b9
PK
2810 main()
2811 {
2812 int fd;
2813 union {
2814 struct file_handle f;
2815 char buf[MAX_HANDLE_SZ];
2816 } x;
2817 int m;
2818
2819 x.f.handle_bytes = sizeof(x);
2820 chdir("/root");
2821 mkdir("foo", 0700);
2822 fd = open("foo/bar", O_CREAT | O_RDWR, 0600);
2823 close(fd);
2824 name_to_handle_at(AT_FDCWD, "foo/bar", &x.f, &m, 0);
2825 flush_dcache();
2826 fd = open_by_handle_at(AT_FDCWD, &x.f, O_RDWR);
2827 unlink("foo/bar");
2828 write(fd, buf, sizeof(buf));
2829 system("df ."); /* 20Mb eaten */
2830 close(fd);
2831 system("df ."); /* should've freed those 20Mb */
2832 flush_dcache();
2833 system("df ."); /* should be the same as #2 */
2834 }
e1f904d0 2835
da1216b9
PK
2836 will spit out something like
2837 Filesystem 1K-blocks Used Available Use% Mounted on
2838 /dev/root 322023 303843 1131 100% /
2839 Filesystem 1K-blocks Used Available Use% Mounted on
2840 /dev/root 322023 303843 1131 100% /
2841 Filesystem 1K-blocks Used Available Use% Mounted on
2842 /dev/root 322023 283282 21692 93% /
2843 - inode gets freed only when dentry is finally evicted (here we trigger
2844 than by remount; normally it would've happened in response to memory
2845 pressure hell knows when).
2846
2847 Cc: stable@vger.kernel.org # v2.6.38+; earlier ones need s/kill_it/unhash_it/
2848 Acked-by: J. Bruce Fields <bfields@fieldses.org>
2849 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
e1f904d0 2850
da1216b9
PK
2851 fs/dcache.c | 7 +++++--
2852 1 files changed, 5 insertions(+), 2 deletions(-)
e1f904d0 2853
da1216b9 2854commit 96e42524166fe104eb4ce2337ec83d827c5a1f9b
e1f904d0 2855Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2856Date: Fri Jul 24 21:17:42 2015 -0400
e1f904d0 2857
da1216b9
PK
2858 cred_subscribers has to do with the ->cred and ->real_cred fields, not our
2859 delayed_cred field, so don't count it towards it to avoid a BUG() with
2860 DEBUG_CREDENTIALS enabled
e1f904d0 2861
da1216b9
PK
2862 kernel/cred.c | 1 -
2863 1 files changed, 0 insertions(+), 1 deletions(-)
e1f904d0 2864
da1216b9
PK
2865commit 79a0711455de96f695e9eaf404a2e5e125ec918d
2866Merge: 3aae0c0 b917aab
e1f904d0 2867Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2868Date: Fri Jul 24 07:30:44 2015 -0400
e1f904d0
PK
2869
2870 Merge branch 'pax-test' into grsec-test
2871
2872 Conflicts:
da1216b9
PK
2873 drivers/net/ethernet/amd/xgbe/xgbe-dev.c
2874 drivers/tty/serial/8250/8250_core.c
2875 fs/proc/generic.c
e1f904d0 2876
da1216b9
PK
2877commit b917aabeb2d7b2f8621726a3741a312141eb823e
2878Merge: bd9c3c8 c8bde72
e1f904d0 2879Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2880Date: Fri Jul 24 07:19:46 2015 -0400
e1f904d0 2881
da1216b9
PK
2882 Update to pax-linux-4.1.3-test7.patch:
2883 - fixed another silly copy-paste error that would hang the kernel with i386 userland on an amd64 kernel, reported by spender
2884 - fixed silly copy-paste error that would cause early boot crashes on !PCID systems
2885 - disable the use of __int128 when the size overflow plugin is enabled
2886 - fixed plugin compile errors due to the previous update to gcc-common.h
2887 - Emese fixed a size overflow false positive, reported by gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4232)
cac6ae42 2888
da1216b9 2889 Merge branch 'linux-4.1.y' into pax-test
cac6ae42 2890
da1216b9
PK
2891 Conflicts:
2892 include/linux/kmemleak.h
cac6ae42 2893
da1216b9
PK
2894commit 3aae0c06150f2d0edd5de7fdc451fcb9d92f6630
2895Author: Brad Spengler <spender@grsecurity.net>
2896Date: Wed Jul 22 20:06:19 2015 -0400
cac6ae42 2897
da1216b9 2898 fix label typo in PCID alternatives, from pipacs
cac6ae42 2899
da1216b9
PK
2900 arch/x86/kernel/entry_64.S | 2 +-
2901 1 files changed, 1 insertions(+), 1 deletions(-)
89de23c2 2902
da1216b9
PK
2903commit 4e8c0f54ad0df5a9bd15a8a7d9dd80dd8f9abbca
2904Author: Brad Spengler <spender@grsecurity.net>
2905Date: Sun Jul 12 11:12:01 2015 -0400
89de23c2 2906
da1216b9 2907 sm750 constify compile fix
89de23c2 2908
da1216b9
PK
2909 drivers/staging/sm750fb/sm750.c | 16 +++++++++++-----
2910 1 files changed, 11 insertions(+), 5 deletions(-)
89de23c2 2911
da1216b9 2912commit 7b41532287be8596b40ff8a89260a2e77535ab6f
3969d2a7 2913Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2914Date: Sun Jul 12 10:33:11 2015 -0400
3969d2a7
PK
2915
2916 Update size_overflow hash table
2917
da1216b9
PK
2918 .../size_overflow_plugin/size_overflow_hash.data | 713 +++++++++++++++-----
2919 1 files changed, 555 insertions(+), 158 deletions(-)
3969d2a7 2920
da1216b9 2921commit 180d814a4601c8f53bb5147cfb902e79a1936e44
3969d2a7 2922Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2923Date: Sun Jul 12 02:33:19 2015 -0400
3969d2a7 2924
da1216b9 2925 serial constify compile fixes
3969d2a7 2926
da1216b9
PK
2927 drivers/tty/serial/8250/8250_core.c | 8 +++++---
2928 drivers/tty/serial/uartlite.c | 4 ++--
2929 2 files changed, 7 insertions(+), 5 deletions(-)
3969d2a7 2930
da1216b9 2931commit 338a2a25ce91d3355a1534f889019f7769ca7ba2
3969d2a7 2932Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2933Date: Sun Jul 12 02:05:44 2015 -0400
3969d2a7 2934
da1216b9 2935 rtc constify compile fix
3969d2a7 2936
da1216b9
PK
2937 drivers/rtc/rtc-test.c | 6 ++++--
2938 1 files changed, 4 insertions(+), 2 deletions(-)
3969d2a7 2939
da1216b9 2940commit 48cf6904def83d1dfd7131960f69c2088d96a8a8
3969d2a7 2941Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2942Date: Sun Jul 12 01:45:49 2015 -0400
3969d2a7 2943
da1216b9 2944 more amd xgbe constify compile fixes
3969d2a7 2945
da1216b9
PK
2946 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 2 +-
2947 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 4 ++--
2948 drivers/net/ethernet/amd/xgbe/xgbe.h | 8 ++++----
2949 3 files changed, 7 insertions(+), 7 deletions(-)
3969d2a7 2950
da1216b9 2951commit edb5beab2ed5cdc8b86cf2c00feded7b1ff7015a
4b05c312 2952Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2953Date: Sun Jul 12 01:26:30 2015 -0400
4b05c312 2954
da1216b9 2955 hid sensor constify compile fix
4b05c312 2956
da1216b9
PK
2957 drivers/hid/hid-sensor-custom.c | 4 ++--
2958 1 files changed, 2 insertions(+), 2 deletions(-)
4b05c312 2959
da1216b9 2960commit 6426185a4a34d7fcdaad8affcf163378bc2f44a0
07800abd 2961Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2962Date: Sun Jul 12 01:15:39 2015 -0400
07800abd 2963
da1216b9 2964 hid sensor constify fix
07800abd 2965
da1216b9
PK
2966 drivers/hid/hid-sensor-custom.c | 2 +-
2967 1 files changed, 1 insertions(+), 1 deletions(-)
07800abd 2968
da1216b9 2969commit d1a8ca75a5391570183688fc7a769a90ac09c49f
07800abd 2970Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2971Date: Sun Jul 12 01:09:37 2015 -0400
07800abd 2972
da1216b9 2973 constify compile fix on dsa_netdevice_nb
07800abd 2974
da1216b9
PK
2975 net/dsa/dsa.c | 2 +-
2976 1 files changed, 1 insertions(+), 1 deletions(-)
6ae3ce5b 2977
da1216b9 2978commit b649e0688cb346fa71b84ff77dc52791c6d418ed
6ae3ce5b 2979Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2980Date: Sun Jul 12 00:57:38 2015 -0400
6ae3ce5b 2981
da1216b9 2982 more amd xgbe compile fixes
6ae3ce5b 2983
da1216b9
PK
2984 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 2 +-
2985 drivers/net/ethernet/amd/xgbe/xgbe.h | 4 ++--
2986 2 files changed, 3 insertions(+), 3 deletions(-)
6ae3ce5b 2987
da1216b9 2988commit b4a813cf341440108d351bcd8114d7d6656184dd
6ae3ce5b 2989Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2990Date: Sun Jul 12 00:42:04 2015 -0400
6ae3ce5b 2991
da1216b9 2992 compile fixes for amd xgbe driver
6ae3ce5b 2993
da1216b9
PK
2994 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 144 +++++++++++++++---------------
2995 1 files changed, 72 insertions(+), 72 deletions(-)
6ae3ce5b 2996
da1216b9 2997commit d78936ae01718c4f9a3dfe76cdbf4345df050d81
3764e23b 2998Author: Brad Spengler <spender@grsecurity.net>
da1216b9 2999Date: Sun Jul 12 00:13:37 2015 -0400
6181b738
PK
3000
3001 compile fix
3002
da1216b9
PK
3003 grsecurity/gracl_fs.c | 3 ---
3004 1 files changed, 0 insertions(+), 3 deletions(-)
fed340c0 3005
da1216b9 3006commit b7255f77200fb7b508be06c7b2dd3d1e3c403a5b
fed340c0 3007Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3008Date: Sun Jul 12 00:07:19 2015 -0400
fed340c0 3009
da1216b9 3010 compile fix and fix tracefs const modification
fed340c0 3011
da1216b9
PK
3012 fs/tracefs/inode.c | 6 ++++--
3013 grsecurity/gracl.c | 4 ++--
3014 2 files changed, 6 insertions(+), 4 deletions(-)
fed340c0 3015
da1216b9 3016commit 83873aba9c78a658e782ec826cbb5b0e671e4da9
fed340c0 3017Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3018Date: Sun Jul 12 00:02:28 2015 -0400
6883c528 3019
8cf17962 3020 compile fix
6883c528 3021
da1216b9
PK
3022 include/linux/capability.h | 8 ++++++++
3023 1 files changed, 8 insertions(+), 0 deletions(-)
883d498e 3024
da1216b9 3025commit a24d90f1ab8314d612035d9fbf8d5de83a0818a8
76e7c0f9 3026Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3027Date: Sat Jul 11 23:56:19 2015 -0400
76e7c0f9 3028
da1216b9 3029 Initial import of grsecurity 3.1 for Linux 4.1
76e7c0f9 3030
6090327c 3031 Documentation/dontdiff | 2 +
e8242a6d 3032 Documentation/kernel-parameters.txt | 7 +
a8b227b4 3033 Makefile | 18 +-
6090327c
PK
3034 arch/alpha/include/asm/cache.h | 4 +-
3035 arch/alpha/kernel/osf_sys.c | 12 +-
3036 arch/arm/Kconfig | 1 +
3037 arch/arm/include/asm/thread_info.h | 9 +-
3038 arch/arm/kernel/process.c | 4 +-
3039 arch/arm/kernel/ptrace.c | 9 +
3040 arch/arm/kernel/traps.c | 7 +-
3041 arch/arm/mm/Kconfig | 2 +-
3042 arch/arm/mm/fault.c | 40 +-
3043 arch/arm/mm/mmap.c | 8 +-
0986ccbe 3044 arch/arm/net/bpf_jit_32.c | 4 +
6090327c
PK
3045 arch/avr32/include/asm/cache.h | 4 +-
3046 arch/blackfin/include/asm/cache.h | 3 +-
3047 arch/cris/include/arch-v10/arch/cache.h | 3 +-
3048 arch/cris/include/arch-v32/arch/cache.h | 3 +-
3049 arch/frv/include/asm/cache.h | 3 +-
3050 arch/frv/mm/elf-fdpic.c | 4 +-
3051 arch/hexagon/include/asm/cache.h | 6 +-
3052 arch/ia64/Kconfig | 1 +
3053 arch/ia64/include/asm/cache.h | 3 +-
3054 arch/ia64/kernel/sys_ia64.c | 2 +
3055 arch/ia64/mm/hugetlbpage.c | 2 +
3056 arch/m32r/include/asm/cache.h | 4 +-
3057 arch/m68k/include/asm/cache.h | 4 +-
3058 arch/metag/mm/hugetlbpage.c | 1 +
3059 arch/microblaze/include/asm/cache.h | 3 +-
3060 arch/mips/Kconfig | 1 +
3061 arch/mips/include/asm/cache.h | 3 +-
3062 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 3063 arch/mips/kernel/irq.c | 3 +
6090327c
PK
3064 arch/mips/kernel/ptrace.c | 9 +
3065 arch/mips/mm/mmap.c | 4 +-
3066 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
3067 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
3068 arch/openrisc/include/asm/cache.h | 4 +-
3069 arch/parisc/include/asm/cache.h | 5 +-
3070 arch/parisc/kernel/sys_parisc.c | 4 +
3071 arch/powerpc/Kconfig | 1 +
3072 arch/powerpc/include/asm/cache.h | 3 +-
3073 arch/powerpc/include/asm/thread_info.h | 5 +-
3074 arch/powerpc/kernel/Makefile | 2 +
3075 arch/powerpc/kernel/irq.c | 3 +
3076 arch/powerpc/kernel/process.c | 10 +-
3077 arch/powerpc/kernel/ptrace.c | 14 +
3078 arch/powerpc/kernel/traps.c | 5 +
6090327c 3079 arch/powerpc/mm/slice.c | 2 +-
6090327c
PK
3080 arch/s390/include/asm/cache.h | 4 +-
3081 arch/score/include/asm/cache.h | 4 +-
3082 arch/sh/include/asm/cache.h | 3 +-
3083 arch/sh/mm/mmap.c | 6 +-
3084 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
3085 arch/sparc/include/asm/pgalloc_64.h | 1 +
3086 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
3087 arch/sparc/kernel/process_32.c | 6 +-
3088 arch/sparc/kernel/process_64.c | 8 +-
3089 arch/sparc/kernel/ptrace_64.c | 14 +
3090 arch/sparc/kernel/sys_sparc_64.c | 8 +-
3091 arch/sparc/kernel/syscalls.S | 8 +-
3092 arch/sparc/kernel/traps_32.c | 8 +-
3093 arch/sparc/kernel/traps_64.c | 28 +-
3094 arch/sparc/kernel/unaligned_64.c | 2 +-
3095 arch/sparc/mm/fault_64.c | 2 +-
3096 arch/sparc/mm/hugetlbpage.c | 15 +-
3097 arch/tile/Kconfig | 1 +
3098 arch/tile/include/asm/cache.h | 3 +-
3099 arch/tile/mm/hugetlbpage.c | 2 +
3100 arch/um/include/asm/cache.h | 3 +-
3101 arch/unicore32/include/asm/cache.h | 6 +-
0986ccbe 3102 arch/x86/Kconfig | 5 +
6090327c
PK
3103 arch/x86/ia32/ia32_aout.c | 2 +
3104 arch/x86/include/asm/floppy.h | 20 +-
3105 arch/x86/include/asm/io.h | 2 +-
3106 arch/x86/include/asm/page.h | 12 +-
3107 arch/x86/include/asm/paravirt_types.h | 23 +-
3108 arch/x86/include/asm/processor.h | 2 +-
3109 arch/x86/include/asm/thread_info.h | 8 +-
a8b227b4 3110 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
3111 arch/x86/kernel/dumpstack_32.c | 2 +-
3112 arch/x86/kernel/dumpstack_64.c | 2 +-
3113 arch/x86/kernel/entry_32.S | 2 +-
e8242a6d 3114 arch/x86/kernel/entry_64.S | 2 +-
8cf17962 3115 arch/x86/kernel/espfix_64.c | 2 +-
6090327c
PK
3116 arch/x86/kernel/ioport.c | 13 +
3117 arch/x86/kernel/irq_32.c | 3 +
3118 arch/x86/kernel/irq_64.c | 4 +
6090327c
PK
3119 arch/x86/kernel/msr.c | 10 +
3120 arch/x86/kernel/ptrace.c | 28 +
3121 arch/x86/kernel/signal.c | 9 +-
3122 arch/x86/kernel/sys_i386_32.c | 9 +-
3123 arch/x86/kernel/sys_x86_64.c | 8 +-
3124 arch/x86/kernel/traps.c | 5 +
3125 arch/x86/kernel/verify_cpu.S | 1 +
3126 arch/x86/kernel/vm86_32.c | 16 +
da1216b9
PK
3127 arch/x86/kvm/lapic.h | 2 +-
3128 arch/x86/lib/usercopy.c | 2 +-
6090327c
PK
3129 arch/x86/mm/fault.c | 12 +-
3130 arch/x86/mm/hugetlbpage.c | 15 +-
3131 arch/x86/mm/init.c | 66 +-
3132 arch/x86/mm/init_32.c | 6 +-
0986ccbe 3133 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 3134 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
3135 arch/x86/xen/Kconfig | 1 +
3136 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
3137 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6090327c
PK
3138 drivers/acpi/acpica/hwxfsleep.c | 11 +-
3139 drivers/acpi/custom_method.c | 4 +
3140 drivers/block/cciss.h | 30 +-
6090327c
PK
3141 drivers/block/smart1,2.h | 40 +-
3142 drivers/cdrom/cdrom.c | 2 +-
3143 drivers/char/Kconfig | 4 +-
3144 drivers/char/genrtc.c | 1 +
3145 drivers/char/mem.c | 17 +
3146 drivers/char/random.c | 5 +-
3147 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
3148 drivers/firewire/ohci.c | 4 +
da1216b9
PK
3149 drivers/gpu/drm/drm_context.c | 50 +-
3150 drivers/gpu/drm/drm_drv.c | 11 +-
3151 drivers/gpu/drm/drm_lock.c | 18 +-
3152 drivers/gpu/drm/i915/i915_dma.c | 2 +
3153 drivers/gpu/drm/nouveau/nouveau_drm.c | 3 +-
6090327c
PK
3154 drivers/gpu/drm/nouveau/nouveau_ttm.c | 30 +-
3155 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
3156 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
3157 drivers/hid/hid-wiimote-debug.c | 2 +-
3158 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
0986ccbe 3159 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
3160 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
3161 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
3162 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
3163 drivers/isdn/i4l/isdn_concap.c | 6 +-
3164 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
a8b227b4
PK
3165 drivers/md/raid5.c | 8 +
3166 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6090327c 3167 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
3168 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
3169 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
3170 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
3171 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
3172 drivers/message/fusion/mptbase.c | 9 +
3173 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c
PK
3174 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
3175 drivers/net/wan/lmc/lmc_media.c | 97 +-
3176 drivers/net/wan/z85230.c | 24 +-
3177 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
da1216b9 3178 drivers/nfc/st21nfca/st21nfca.c | 11 +-
6090327c
PK
3179 drivers/pci/proc.c | 9 +
3180 drivers/platform/x86/asus-wmi.c | 12 +
3181 drivers/rtc/rtc-dev.c | 3 +
3182 drivers/scsi/bfa/bfa_fcs.c | 19 +-
3183 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
3184 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 3185 drivers/scsi/hpsa.h | 40 +-
6090327c
PK
3186 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
3187 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6090327c
PK
3188 drivers/tty/sysrq.c | 2 +-
3189 drivers/tty/vt/keyboard.c | 22 +-
3190 drivers/uio/uio.c | 6 +-
3191 drivers/usb/core/hub.c | 5 +
da1216b9 3192 drivers/usb/gadget/configfs.c | 2 +-
a8b227b4
PK
3193 drivers/usb/gadget/function/f_uac1.c | 1 +
3194 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c
PK
3195 drivers/usb/host/hwa-hc.c | 9 +-
3196 drivers/video/fbdev/arcfb.c | 2 +-
3197 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
3198 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
3199 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 3200 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 3201 drivers/xen/xenfs/xenstored.c | 5 +
da1216b9
PK
3202 firmware/Makefile | 1 +
3203 firmware/WHENCE | 19 +-
3204 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6090327c
PK
3205 fs/attr.c | 1 +
3206 fs/autofs4/waitq.c | 9 +
3207 fs/binfmt_aout.c | 7 +
3208 fs/binfmt_elf.c | 40 +-
6090327c 3209 fs/compat.c | 20 +-
da1216b9 3210 fs/configfs/item.c | 4 +-
6090327c 3211 fs/coredump.c | 17 +-
8cf17962 3212 fs/dcache.c | 3 +
da1216b9
PK
3213 fs/debugfs/inode.c | 11 +-
3214 fs/exec.c | 218 +-
6090327c 3215 fs/ext2/balloc.c | 4 +-
0986ccbe 3216 fs/ext2/super.c | 8 +-
6090327c 3217 fs/ext3/balloc.c | 4 +-
0986ccbe 3218 fs/ext3/super.c | 8 +-
6090327c 3219 fs/ext4/balloc.c | 4 +-
0986ccbe 3220 fs/fcntl.c | 4 +
da1216b9 3221 fs/fhandle.c | 3 +-
6090327c
PK
3222 fs/file.c | 4 +
3223 fs/filesystems.c | 4 +
e8242a6d 3224 fs/fs_struct.c | 20 +-
6090327c
PK
3225 fs/hugetlbfs/inode.c | 5 +-
3226 fs/inode.c | 6 +-
8cf17962 3227 fs/kernfs/dir.c | 6 +
6090327c 3228 fs/mount.h | 4 +-
da1216b9 3229 fs/namei.c | 240 +-
8cf17962 3230 fs/namespace.c | 24 +
a8b227b4 3231 fs/nfsd/nfscache.c | 2 +-
6090327c 3232 fs/open.c | 38 +
da1216b9 3233 fs/overlayfs/super.c | 6 +-
6090327c
PK
3234 fs/pipe.c | 2 +-
3235 fs/posix_acl.c | 15 +-
3236 fs/proc/Kconfig | 10 +-
0986ccbe 3237 fs/proc/array.c | 66 +-
da1216b9 3238 fs/proc/base.c | 163 +-
6090327c
PK
3239 fs/proc/cmdline.c | 4 +
3240 fs/proc/devices.c | 4 +
3241 fs/proc/fd.c | 17 +-
e8242a6d 3242 fs/proc/generic.c | 64 +
6090327c 3243 fs/proc/inode.c | 17 +
0986ccbe 3244 fs/proc/internal.h | 11 +-
6090327c
PK
3245 fs/proc/interrupts.c | 4 +
3246 fs/proc/kcore.c | 3 +
3247 fs/proc/proc_net.c | 31 +
3248 fs/proc/proc_sysctl.c | 52 +-
3249 fs/proc/root.c | 8 +
3250 fs/proc/stat.c | 69 +-
e8242a6d 3251 fs/proc/task_mmu.c | 66 +-
6090327c
PK
3252 fs/readdir.c | 19 +
3253 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 3254 fs/reiserfs/super.c | 4 +
6090327c 3255 fs/select.c | 2 +
8cf17962 3256 fs/seq_file.c | 37 +-
6090327c 3257 fs/stat.c | 20 +-
e8242a6d 3258 fs/sysfs/dir.c | 30 +-
6090327c 3259 fs/utimes.c | 7 +
8cf17962 3260 fs/xattr.c | 26 +-
da1216b9 3261 grsecurity/Kconfig | 1182 ++++
6090327c 3262 grsecurity/Makefile | 54 +
da1216b9 3263 grsecurity/gracl.c | 2757 +++++++++
6090327c 3264 grsecurity/gracl_alloc.c | 105 +
a8b227b4 3265 grsecurity/gracl_cap.c | 127 +
da1216b9
PK
3266 grsecurity/gracl_compat.c | 269 +
3267 grsecurity/gracl_fs.c | 451 ++
3268 grsecurity/gracl_ip.c | 386 ++
3269 grsecurity/gracl_learn.c | 207 +
3270 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 3271 grsecurity/gracl_res.c | 68 +
da1216b9 3272 grsecurity/gracl_segv.c | 304 +
6090327c
PK
3273 grsecurity/gracl_shm.c | 40 +
3274 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
3275 grsecurity/grsec_chroot.c | 467 ++
3276 grsecurity/grsec_disabled.c | 445 ++
3277 grsecurity/grsec_exec.c | 189 +
3278 grsecurity/grsec_fifo.c | 26 +
6090327c 3279 grsecurity/grsec_fork.c | 23 +
da1216b9 3280 grsecurity/grsec_init.c | 290 +
6090327c 3281 grsecurity/grsec_ipc.c | 48 +
da1216b9
PK
3282 grsecurity/grsec_link.c | 59 +
3283 grsecurity/grsec_log.c | 341 +
6090327c
PK
3284 grsecurity/grsec_mem.c | 48 +
3285 grsecurity/grsec_mount.c | 65 +
3286 grsecurity/grsec_pax.c | 45 +
3287 grsecurity/grsec_proc.c | 20 +
3288 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
3289 grsecurity/grsec_sig.c | 236 +
3290 grsecurity/grsec_sock.c | 244 +
3291 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
3292 grsecurity/grsec_time.c | 16 +
3293 grsecurity/grsec_tpe.c | 78 +
3294 grsecurity/grsec_usb.c | 15 +
3295 grsecurity/grsum.c | 64 +
da1216b9 3296 include/drm/drmP.h | 23 +-
6090327c
PK
3297 include/linux/binfmts.h | 5 +-
3298 include/linux/capability.h | 5 +
3299 include/linux/compiler-gcc4.h | 5 +
da1216b9 3300 include/linux/compiler-gcc5.h | 5 +
6090327c 3301 include/linux/compiler.h | 8 +
da1216b9 3302 include/linux/configfs.h | 2 +-
6090327c 3303 include/linux/cred.h | 8 +-
8cf17962 3304 include/linux/dcache.h | 5 +-
6090327c
PK
3305 include/linux/fs.h | 24 +-
3306 include/linux/fs_struct.h | 2 +-
3307 include/linux/fsnotify.h | 6 +
da1216b9
PK
3308 include/linux/gracl.h | 342 +
3309 include/linux/gracl_compat.h | 156 +
6090327c
PK
3310 include/linux/gralloc.h | 9 +
3311 include/linux/grdefs.h | 140 +
da1216b9 3312 include/linux/grinternal.h | 230 +
8cf17962 3313 include/linux/grmsg.h | 118 +
da1216b9 3314 include/linux/grsecurity.h | 247 +
6090327c
PK
3315 include/linux/grsock.h | 19 +
3316 include/linux/ipc_namespace.h | 2 +-
3317 include/linux/kallsyms.h | 18 +-
3318 include/linux/kmod.h | 5 +
3319 include/linux/kobject.h | 2 +-
8cf17962 3320 include/linux/mm.h | 12 +
6090327c
PK
3321 include/linux/mm_types.h | 4 +-
3322 include/linux/module.h | 4 +-
3323 include/linux/mount.h | 2 +-
3324 include/linux/netfilter/xt_gradm.h | 9 +
3325 include/linux/path.h | 4 +-
3326 include/linux/perf_event.h | 13 +-
3327 include/linux/pid_namespace.h | 2 +-
8cf17962 3328 include/linux/printk.h | 2 +-
6090327c
PK
3329 include/linux/proc_fs.h | 22 +-
3330 include/linux/proc_ns.h | 2 +-
3331 include/linux/random.h | 2 +-
3332 include/linux/rbtree_augmented.h | 4 +-
da1216b9 3333 include/linux/scatterlist.h | 12 +-
6090327c
PK
3334 include/linux/sched.h | 104 +-
3335 include/linux/security.h | 3 +-
3336 include/linux/seq_file.h | 5 +
3337 include/linux/shm.h | 4 +
3338 include/linux/skbuff.h | 3 +
3339 include/linux/slab.h | 9 -
3340 include/linux/sysctl.h | 4 +-
3341 include/linux/thread_info.h | 6 +-
3342 include/linux/tty.h | 2 +-
3343 include/linux/tty_driver.h | 4 +-
3344 include/linux/uidgid.h | 5 +
3345 include/linux/user_namespace.h | 2 +-
3346 include/linux/utsname.h | 2 +-
3347 include/linux/vermagic.h | 16 +-
3348 include/linux/vmalloc.h | 4 +
3349 include/net/af_unix.h | 2 +-
3350 include/net/ip.h | 2 +-
3351 include/net/neighbour.h | 2 +-
3352 include/net/net_namespace.h | 2 +-
e8242a6d 3353 include/net/sock.h | 2 +-
6090327c 3354 include/trace/events/fs.h | 53 +
da1216b9 3355 include/uapi/drm/i915_drm.h | 1 +
6090327c
PK
3356 include/uapi/linux/personality.h | 1 +
3357 init/Kconfig | 3 +-
e8242a6d 3358 init/main.c | 35 +-
6090327c 3359 ipc/mqueue.c | 1 +
0986ccbe 3360 ipc/shm.c | 23 +
6090327c 3361 ipc/util.c | 6 +
da1216b9 3362 kernel/auditsc.c | 2 +-
0986ccbe 3363 kernel/bpf/syscall.c | 8 +-
6090327c 3364 kernel/capability.c | 41 +-
0986ccbe 3365 kernel/cgroup.c | 5 +-
6090327c
PK
3366 kernel/compat.c | 1 +
3367 kernel/configs.c | 11 +
3368 kernel/cred.c | 113 +-
3369 kernel/events/core.c | 14 +-
3370 kernel/exit.c | 10 +-
3371 kernel/fork.c | 86 +-
3372 kernel/futex.c | 4 +-
3373 kernel/kallsyms.c | 9 +
3374 kernel/kcmp.c | 4 +
e8242a6d 3375 kernel/kmod.c | 95 +-
6090327c
PK
3376 kernel/kprobes.c | 7 +-
3377 kernel/ksysfs.c | 2 +
3378 kernel/locking/lockdep_proc.c | 10 +-
3379 kernel/module.c | 106 +-
3380 kernel/panic.c | 4 +-
3381 kernel/pid.c | 19 +-
6090327c
PK
3382 kernel/power/Kconfig | 2 +
3383 kernel/printk/printk.c | 5 +
3384 kernel/ptrace.c | 20 +-
6090327c
PK
3385 kernel/resource.c | 10 +
3386 kernel/sched/core.c | 11 +-
3387 kernel/signal.c | 37 +-
a8b227b4 3388 kernel/sys.c | 64 +-
6090327c
PK
3389 kernel/sysctl.c | 71 +-
3390 kernel/taskstats.c | 6 +
a8b227b4
PK
3391 kernel/time/posix-timers.c | 8 +
3392 kernel/time/time.c | 5 +
6090327c
PK
3393 kernel/time/timekeeping.c | 3 +
3394 kernel/time/timer_list.c | 12 +
3395 kernel/time/timer_stats.c | 10 +-
da1216b9 3396 kernel/trace/trace_events_filter.c | 6 +
0986ccbe 3397 kernel/trace/trace_syscalls.c | 8 +
6090327c
PK
3398 kernel/user_namespace.c | 15 +
3399 lib/Kconfig.debug | 7 +-
3400 lib/is_single_threaded.c | 3 +
3401 lib/list_debug.c | 65 +-
e8242a6d 3402 lib/nlattr.c | 2 +
6090327c 3403 lib/rbtree.c | 4 +-
a8b227b4 3404 lib/vsprintf.c | 37 +-
6090327c
PK
3405 localversion-grsec | 1 +
3406 mm/Kconfig | 5 +-
e8242a6d 3407 mm/Kconfig.debug | 1 +
6090327c
PK
3408 mm/filemap.c | 1 +
3409 mm/kmemleak.c | 4 +-
da1216b9 3410 mm/memory.c | 2 +-
6090327c
PK
3411 mm/mempolicy.c | 12 +-
3412 mm/migrate.c | 3 +-
3413 mm/mlock.c | 6 +-
e8242a6d 3414 mm/mmap.c | 93 +-
6090327c 3415 mm/mprotect.c | 8 +
e8242a6d 3416 mm/page_alloc.c | 2 +-
6090327c
PK
3417 mm/process_vm_access.c | 6 +
3418 mm/shmem.c | 2 +-
3419 mm/slab.c | 2 +-
3420 mm/slab_common.c | 2 +-
3421 mm/slub.c | 22 +-
3422 mm/util.c | 3 +
e8242a6d 3423 mm/vmalloc.c | 72 +-
6090327c
PK
3424 mm/vmstat.c | 29 +-
3425 net/appletalk/atalk_proc.c | 2 +-
3426 net/atm/lec.c | 6 +-
3427 net/atm/mpoa_caches.c | 42 +-
da1216b9 3428 net/bridge/br_mdb.c | 2 +
6090327c
PK
3429 net/can/bcm.c | 2 +-
3430 net/can/proc.c | 2 +-
0986ccbe 3431 net/core/dev_ioctl.c | 7 +-
6090327c
PK
3432 net/core/filter.c | 8 +-
3433 net/core/net-procfs.c | 17 +-
3434 net/core/pktgen.c | 2 +-
e8242a6d 3435 net/core/sock.c | 3 +-
0986ccbe 3436 net/core/sysctl_net_core.c | 2 +-
6090327c 3437 net/decnet/dn_dev.c | 2 +-
0986ccbe 3438 net/ipv4/devinet.c | 6 +-
6090327c 3439 net/ipv4/inet_hashtables.c | 5 +
a8b227b4 3440 net/ipv4/ip_input.c | 7 +
6090327c
PK
3441 net/ipv4/ip_sockglue.c | 3 +-
3442 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
3443 net/ipv4/route.c | 6 +-
da1216b9 3444 net/ipv4/tcp_input.c | 4 +-
6090327c
PK
3445 net/ipv4/tcp_ipv4.c | 24 +-
3446 net/ipv4/tcp_minisocks.c | 9 +-
3447 net/ipv4/tcp_timer.c | 11 +
3448 net/ipv4/udp.c | 24 +
e8242a6d 3449 net/ipv6/addrconf.c | 13 +-
6090327c
PK
3450 net/ipv6/proc.c | 2 +-
3451 net/ipv6/tcp_ipv6.c | 23 +-
3452 net/ipv6/udp.c | 7 +
3453 net/ipx/ipx_proc.c | 2 +-
3454 net/irda/irproc.c | 2 +-
3455 net/llc/llc_proc.c | 2 +-
3456 net/netfilter/Kconfig | 10 +
3457 net/netfilter/Makefile | 1 +
3458 net/netfilter/nf_conntrack_core.c | 8 +
3459 net/netfilter/xt_gradm.c | 51 +
3460 net/netfilter/xt_hashlimit.c | 4 +-
3461 net/netfilter/xt_recent.c | 2 +-
8cf17962 3462 net/socket.c | 71 +-
6090327c
PK
3463 net/sunrpc/cache.c | 2 +-
3464 net/sunrpc/stats.c | 2 +-
3465 net/sysctl_net.c | 2 +-
da1216b9 3466 net/tipc/socket.c | 1 +
e8242a6d 3467 net/unix/af_unix.c | 52 +-
6090327c
PK
3468 net/vmw_vsock/vmci_transport_notify.c | 30 +-
3469 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
3470 net/x25/sysctl_net_x25.c | 2 +-
3471 net/x25/x25_proc.c | 2 +-
0986ccbe
PK
3472 scripts/package/Makefile | 2 +-
3473 scripts/package/mkspec | 38 +-
da1216b9 3474 security/Kconfig | 369 +-
6090327c
PK
3475 security/apparmor/file.c | 4 +-
3476 security/apparmor/lsm.c | 8 +-
3477 security/commoncap.c | 29 +
3478 security/min_addr.c | 2 +
da1216b9 3479 security/selinux/hooks.c | 3 +-
6090327c
PK
3480 security/tomoyo/file.c | 12 +-
3481 security/tomoyo/mount.c | 4 +
da1216b9 3482 security/tomoyo/tomoyo.c | 20 +-
6090327c 3483 security/yama/Kconfig | 2 +-
6090327c 3484 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
3485 sound/usb/line6/driver.c | 40 +-
3486 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
3487 tools/gcc/.gitignore | 1 +
3488 tools/gcc/Makefile | 12 +
da1216b9 3489 tools/gcc/constify_plugin.c | 4 +
6090327c 3490 tools/gcc/gen-random-seed.sh | 8 +
da1216b9 3491 tools/gcc/randomize_layout_plugin.c | 922 +++
6090327c 3492 tools/gcc/size_overflow_plugin/.gitignore | 2 +
da1216b9
PK
3493 .../size_overflow_plugin/size_overflow_hash.data | 690 ++-
3494 463 files changed, 26450 insertions(+), 2932 deletions(-)
76e7c0f9 3495
da1216b9 3496commit bd9c3c87dd1c7919cde1008efd963724d9a3752b
6090327c 3497Author: Brad Spengler <spender@grsecurity.net>
da1216b9 3498Date: Sat Jul 11 19:14:11 2015 -0400
76e7c0f9 3499
da1216b9 3500 Initial import of pax-linux-4.1.2-test2.patch
76e7c0f9 3501
6090327c 3502 Documentation/dontdiff | 47 +-
a8b227b4 3503 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 3504 Documentation/kernel-parameters.txt | 28 +
da1216b9 3505 Makefile | 108 +-
6090327c
PK
3506 arch/alpha/include/asm/atomic.h | 10 +
3507 arch/alpha/include/asm/elf.h | 7 +
3508 arch/alpha/include/asm/pgalloc.h | 6 +
3509 arch/alpha/include/asm/pgtable.h | 11 +
3510 arch/alpha/kernel/module.c | 2 +-
3511 arch/alpha/kernel/osf_sys.c | 8 +-
3512 arch/alpha/mm/fault.c | 141 +-
3513 arch/arm/Kconfig | 2 +-
8cf17962 3514 arch/arm/include/asm/atomic.h | 319 +-
6090327c
PK
3515 arch/arm/include/asm/barrier.h | 2 +-
3516 arch/arm/include/asm/cache.h | 5 +-
3517 arch/arm/include/asm/cacheflush.h | 2 +-
3518 arch/arm/include/asm/checksum.h | 14 +-
3519 arch/arm/include/asm/cmpxchg.h | 2 +
3520 arch/arm/include/asm/domain.h | 33 +-
da1216b9 3521 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
3522 arch/arm/include/asm/fncpy.h | 2 +
3523 arch/arm/include/asm/futex.h | 10 +
3524 arch/arm/include/asm/kmap_types.h | 2 +-
3525 arch/arm/include/asm/mach/dma.h | 2 +-
3526 arch/arm/include/asm/mach/map.h | 16 +-
3527 arch/arm/include/asm/outercache.h | 2 +-
3528 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
3529 arch/arm/include/asm/pgalloc.h | 20 +
3530 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 3531 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 3532 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c
PK
3533 arch/arm/include/asm/pgtable.h | 54 +-
3534 arch/arm/include/asm/psci.h | 2 +-
3535 arch/arm/include/asm/smp.h | 2 +-
3536 arch/arm/include/asm/thread_info.h | 6 +-
a8b227b4 3537 arch/arm/include/asm/tls.h | 3 +
6090327c
PK
3538 arch/arm/include/asm/uaccess.h | 96 +-
3539 arch/arm/include/uapi/asm/ptrace.h | 2 +-
3540 arch/arm/kernel/armksyms.c | 8 +-
3541 arch/arm/kernel/entry-armv.S | 110 +-
3542 arch/arm/kernel/entry-common.S | 40 +-
3543 arch/arm/kernel/entry-header.S | 60 +
3544 arch/arm/kernel/fiq.c | 3 +
3545 arch/arm/kernel/head.S | 2 +-
3546 arch/arm/kernel/module.c | 31 +-
3547 arch/arm/kernel/patch.c | 2 +
da1216b9 3548 arch/arm/kernel/process.c | 90 +-
6090327c 3549 arch/arm/kernel/psci.c | 2 +-
da1216b9 3550 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
3551 arch/arm/kernel/setup.c | 20 +-
3552 arch/arm/kernel/signal.c | 35 +-
3553 arch/arm/kernel/smp.c | 2 +-
3554 arch/arm/kernel/tcm.c | 4 +-
a8b227b4 3555 arch/arm/kernel/traps.c | 6 +-
8cf17962 3556 arch/arm/kernel/vmlinux.lds.S | 6 +-
a8b227b4 3557 arch/arm/kvm/arm.c | 10 +-
6090327c
PK
3558 arch/arm/lib/clear_user.S | 6 +-
3559 arch/arm/lib/copy_from_user.S | 6 +-
3560 arch/arm/lib/copy_page.S | 1 +
3561 arch/arm/lib/copy_to_user.S | 6 +-
3562 arch/arm/lib/csumpartialcopyuser.S | 4 +-
3563 arch/arm/lib/delay.c | 2 +-
3564 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
da1216b9 3565 arch/arm/mach-exynos/suspend.c | 6 +-
0986ccbe 3566 arch/arm/mach-keystone/keystone.c | 2 +-
a8b227b4 3567 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 3568 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 3569 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 3570 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
3571 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
3572 arch/arm/mach-omap2/omap_device.c | 4 +-
3573 arch/arm/mach-omap2/omap_device.h | 4 +-
3574 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
3575 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
3576 arch/arm/mach-omap2/wd_timer.c | 6 +-
3577 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
3578 arch/arm/mach-tegra/irq.c | 1 +
3579 arch/arm/mach-ux500/pm.c | 1 +
6090327c 3580 arch/arm/mach-ux500/setup.h | 7 -
e8242a6d 3581 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 3582 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
3583 arch/arm/mm/alignment.c | 8 +
3584 arch/arm/mm/cache-l2x0.c | 2 +-
3585 arch/arm/mm/context.c | 10 +-
0986ccbe 3586 arch/arm/mm/fault.c | 146 +
6090327c 3587 arch/arm/mm/fault.h | 12 +
8cf17962 3588 arch/arm/mm/init.c | 39 +
6090327c
PK
3589 arch/arm/mm/ioremap.c | 4 +-
3590 arch/arm/mm/mmap.c | 30 +-
3591 arch/arm/mm/mmu.c | 182 +-
0986ccbe 3592 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
3593 arch/arm/plat-iop/setup.c | 2 +-
3594 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 3595 arch/arm64/include/asm/atomic.h | 10 +
6090327c 3596 arch/arm64/include/asm/barrier.h | 2 +-
8cf17962 3597 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 3598 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 3599 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 3600 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
3601 arch/avr32/include/asm/elf.h | 8 +-
3602 arch/avr32/include/asm/kmap_types.h | 4 +-
3603 arch/avr32/mm/fault.c | 27 +
3604 arch/frv/include/asm/atomic.h | 10 +
3605 arch/frv/include/asm/kmap_types.h | 2 +-
3606 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 3607 arch/ia64/Makefile | 1 +
6090327c
PK
3608 arch/ia64/include/asm/atomic.h | 10 +
3609 arch/ia64/include/asm/barrier.h | 2 +-
3610 arch/ia64/include/asm/elf.h | 7 +
3611 arch/ia64/include/asm/pgalloc.h | 12 +
3612 arch/ia64/include/asm/pgtable.h | 13 +-
3613 arch/ia64/include/asm/spinlock.h | 2 +-
3614 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 3615 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
3616 arch/ia64/kernel/palinfo.c | 2 +-
3617 arch/ia64/kernel/sys_ia64.c | 7 +
3618 arch/ia64/kernel/vmlinux.lds.S | 2 +-
3619 arch/ia64/mm/fault.c | 32 +-
a8b227b4 3620 arch/ia64/mm/init.c | 15 +-
6090327c
PK
3621 arch/m32r/lib/usercopy.c | 6 +
3622 arch/metag/include/asm/barrier.h | 2 +-
3623 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
e8242a6d 3624 arch/mips/include/asm/atomic.h | 355 +-
6090327c 3625 arch/mips/include/asm/barrier.h | 2 +-
da1216b9 3626 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
3627 arch/mips/include/asm/exec.h | 2 +-
3628 arch/mips/include/asm/hw_irq.h | 2 +-
3629 arch/mips/include/asm/local.h | 57 +
3630 arch/mips/include/asm/page.h | 2 +-
3631 arch/mips/include/asm/pgalloc.h | 5 +
3632 arch/mips/include/asm/pgtable.h | 3 +
3633 arch/mips/include/asm/uaccess.h | 1 +
3634 arch/mips/kernel/binfmt_elfn32.c | 7 +
3635 arch/mips/kernel/binfmt_elfo32.c | 7 +
3636 arch/mips/kernel/i8259.c | 2 +-
3637 arch/mips/kernel/irq-gt641xx.c | 2 +-
3638 arch/mips/kernel/irq.c | 6 +-
3639 arch/mips/kernel/pm-cps.c | 2 +-
3640 arch/mips/kernel/process.c | 12 -
6090327c
PK
3641 arch/mips/kernel/sync-r4k.c | 24 +-
3642 arch/mips/kernel/traps.c | 13 +-
a8b227b4 3643 arch/mips/kvm/mips.c | 2 +-
6090327c
PK
3644 arch/mips/mm/fault.c | 25 +
3645 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
3646 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
3647 arch/mips/sni/rm200.c | 2 +-
3648 arch/mips/vr41xx/common/icu.c | 2 +-
3649 arch/mips/vr41xx/common/irq.c | 4 +-
3650 arch/parisc/include/asm/atomic.h | 10 +
3651 arch/parisc/include/asm/elf.h | 7 +
3652 arch/parisc/include/asm/pgalloc.h | 6 +
3653 arch/parisc/include/asm/pgtable.h | 11 +
3654 arch/parisc/include/asm/uaccess.h | 4 +-
3655 arch/parisc/kernel/module.c | 50 +-
3656 arch/parisc/kernel/sys_parisc.c | 15 +
3657 arch/parisc/kernel/traps.c | 4 +-
3658 arch/parisc/mm/fault.c | 140 +-
0986ccbe 3659 arch/powerpc/include/asm/atomic.h | 329 +-
6090327c 3660 arch/powerpc/include/asm/barrier.h | 2 +-
da1216b9 3661 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
3662 arch/powerpc/include/asm/exec.h | 2 +-
3663 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 3664 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
3665 arch/powerpc/include/asm/mman.h | 2 +-
3666 arch/powerpc/include/asm/page.h | 8 +-
3667 arch/powerpc/include/asm/page_64.h | 7 +-
3668 arch/powerpc/include/asm/pgalloc-64.h | 7 +
3669 arch/powerpc/include/asm/pgtable.h | 1 +
3670 arch/powerpc/include/asm/pte-hash32.h | 1 +
3671 arch/powerpc/include/asm/reg.h | 1 +
3672 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 3673 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 3674 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 3675 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
3676 arch/powerpc/kernel/exceptions-64e.S | 4 +-
3677 arch/powerpc/kernel/exceptions-64s.S | 2 +-
3678 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 3679 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
3680 arch/powerpc/kernel/signal_32.c | 2 +-
3681 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 3682 arch/powerpc/kernel/traps.c | 21 +
6090327c
PK
3683 arch/powerpc/kernel/vdso.c | 5 +-
3684 arch/powerpc/kvm/powerpc.c | 2 +-
3685 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 3686 arch/powerpc/mm/fault.c | 56 +-
da1216b9 3687 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
3688 arch/powerpc/mm/slice.c | 13 +-
3689 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
3690 arch/s390/include/asm/atomic.h | 10 +
3691 arch/s390/include/asm/barrier.h | 2 +-
da1216b9 3692 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
3693 arch/s390/include/asm/exec.h | 2 +-
3694 arch/s390/include/asm/uaccess.h | 13 +-
3695 arch/s390/kernel/module.c | 22 +-
e8242a6d 3696 arch/s390/kernel/process.c | 24 -
da1216b9 3697 arch/s390/mm/mmap.c | 16 +
6090327c
PK
3698 arch/score/include/asm/exec.h | 2 +-
3699 arch/score/kernel/process.c | 5 -
3700 arch/sh/mm/mmap.c | 22 +-
0986ccbe 3701 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
3702 arch/sparc/include/asm/barrier_64.h | 2 +-
3703 arch/sparc/include/asm/cache.h | 2 +-
3704 arch/sparc/include/asm/elf_32.h | 7 +
3705 arch/sparc/include/asm/elf_64.h | 7 +
3706 arch/sparc/include/asm/pgalloc_32.h | 1 +
3707 arch/sparc/include/asm/pgalloc_64.h | 1 +
3708 arch/sparc/include/asm/pgtable.h | 4 +
3709 arch/sparc/include/asm/pgtable_32.h | 15 +-
3710 arch/sparc/include/asm/pgtsrmmu.h | 5 +
3711 arch/sparc/include/asm/setup.h | 4 +-
3712 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 3713 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
3714 arch/sparc/include/asm/thread_info_64.h | 2 +
3715 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
3716 arch/sparc/include/asm/uaccess_32.h | 28 +-
3717 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
3718 arch/sparc/kernel/Makefile | 2 +-
3719 arch/sparc/kernel/prom_common.c | 2 +-
3720 arch/sparc/kernel/smp_64.c | 8 +-
3721 arch/sparc/kernel/sys_sparc_32.c | 2 +-
3722 arch/sparc/kernel/sys_sparc_64.c | 52 +-
3723 arch/sparc/kernel/traps_64.c | 27 +-
3724 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
3725 arch/sparc/lib/atomic_64.S | 57 +-
3726 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
3727 arch/sparc/mm/Makefile | 2 +-
3728 arch/sparc/mm/fault_32.c | 292 +
8cf17962 3729 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
3730 arch/sparc/mm/hugetlbpage.c | 22 +-
3731 arch/sparc/mm/init_64.c | 10 +-
3732 arch/tile/include/asm/atomic_64.h | 10 +
3733 arch/tile/include/asm/uaccess.h | 4 +-
3734 arch/um/Makefile | 4 +
3735 arch/um/include/asm/kmap_types.h | 2 +-
3736 arch/um/include/asm/page.h | 3 +
3737 arch/um/include/asm/pgtable-3level.h | 1 +
3738 arch/um/kernel/process.c | 16 -
3739 arch/x86/Kconfig | 11 +-
3740 arch/x86/Kconfig.cpu | 6 +-
3741 arch/x86/Kconfig.debug | 4 +-
a8b227b4 3742 arch/x86/Makefile | 13 +-
6090327c
PK
3743 arch/x86/boot/Makefile | 3 +
3744 arch/x86/boot/bitops.h | 4 +-
3745 arch/x86/boot/boot.h | 2 +-
3746 arch/x86/boot/compressed/Makefile | 3 +
3747 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 3748 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
3749 arch/x86/boot/compressed/head_32.S | 4 +-
3750 arch/x86/boot/compressed/head_64.S | 12 +-
3751 arch/x86/boot/compressed/misc.c | 11 +-
3752 arch/x86/boot/cpucheck.c | 16 +-
3753 arch/x86/boot/header.S | 6 +-
3754 arch/x86/boot/memory.c | 2 +-
3755 arch/x86/boot/video-vesa.c | 1 +
3756 arch/x86/boot/video.c | 2 +-
3757 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
3758 arch/x86/crypto/aesni-intel_asm.S | 106 +-
3759 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
3760 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
3761 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
3762 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
3763 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
3764 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 3765 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
3766 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
3767 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
3768 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
3769 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
3770 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
3771 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
3772 arch/x86/crypto/sha256-avx-asm.S | 2 +
3773 arch/x86/crypto/sha256-avx2-asm.S | 2 +
3774 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
3775 arch/x86/crypto/sha512-avx-asm.S | 2 +
3776 arch/x86/crypto/sha512-avx2-asm.S | 2 +
3777 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
3778 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
3779 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
3780 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
0986ccbe 3781 arch/x86/ia32/ia32_signal.c | 23 +-
da1216b9 3782 arch/x86/ia32/ia32entry.S | 164 +-
6090327c 3783 arch/x86/ia32/sys_ia32.c | 4 +-
da1216b9 3784 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
3785 arch/x86/include/asm/alternative.h | 4 +-
3786 arch/x86/include/asm/apic.h | 2 +-
3787 arch/x86/include/asm/apm.h | 4 +-
8cf17962 3788 arch/x86/include/asm/atomic.h | 269 +-
6090327c 3789 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 3790 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c
PK
3791 arch/x86/include/asm/barrier.h | 4 +-
3792 arch/x86/include/asm/bitops.h | 18 +-
3793 arch/x86/include/asm/boot.h | 7 +-
3794 arch/x86/include/asm/cache.h | 5 +-
da1216b9 3795 arch/x86/include/asm/calling.h | 92 +-
6090327c
PK
3796 arch/x86/include/asm/checksum_32.h | 12 +-
3797 arch/x86/include/asm/cmpxchg.h | 39 +
3798 arch/x86/include/asm/compat.h | 2 +-
3799 arch/x86/include/asm/cpufeature.h | 16 +-
3800 arch/x86/include/asm/desc.h | 78 +-
3801 arch/x86/include/asm/desc_defs.h | 6 +
3802 arch/x86/include/asm/div64.h | 2 +-
da1216b9 3803 arch/x86/include/asm/elf.h | 33 +-
6090327c
PK
3804 arch/x86/include/asm/emergency-restart.h | 2 +-
3805 arch/x86/include/asm/fpu-internal.h | 8 +-
3806 arch/x86/include/asm/futex.h | 14 +-
3807 arch/x86/include/asm/hw_irq.h | 4 +-
3808 arch/x86/include/asm/i8259.h | 2 +-
3809 arch/x86/include/asm/io.h | 21 +-
3810 arch/x86/include/asm/irqflags.h | 5 +
3811 arch/x86/include/asm/kprobes.h | 9 +-
3812 arch/x86/include/asm/local.h | 106 +-
3813 arch/x86/include/asm/mman.h | 15 +
3814 arch/x86/include/asm/mmu.h | 16 +-
3815 arch/x86/include/asm/mmu_context.h | 136 +-
3816 arch/x86/include/asm/module.h | 17 +-
3817 arch/x86/include/asm/nmi.h | 19 +-
3818 arch/x86/include/asm/page.h | 1 +
e8242a6d 3819 arch/x86/include/asm/page_64.h | 8 +-
6090327c
PK
3820 arch/x86/include/asm/paravirt.h | 46 +-
3821 arch/x86/include/asm/paravirt_types.h | 15 +-
3822 arch/x86/include/asm/pgalloc.h | 23 +
3823 arch/x86/include/asm/pgtable-2level.h | 2 +
3824 arch/x86/include/asm/pgtable-3level.h | 4 +
da1216b9 3825 arch/x86/include/asm/pgtable.h | 128 +-
6090327c
PK
3826 arch/x86/include/asm/pgtable_32.h | 14 +-
3827 arch/x86/include/asm/pgtable_32_types.h | 15 +-
da1216b9 3828 arch/x86/include/asm/pgtable_64.h | 22 +-
6090327c
PK
3829 arch/x86/include/asm/pgtable_64_types.h | 5 +
3830 arch/x86/include/asm/pgtable_types.h | 26 +-
3831 arch/x86/include/asm/preempt.h | 2 +-
da1216b9
PK
3832 arch/x86/include/asm/processor.h | 49 +-
3833 arch/x86/include/asm/ptrace.h | 13 +-
6090327c
PK
3834 arch/x86/include/asm/qrwlock.h | 4 +-
3835 arch/x86/include/asm/realmode.h | 4 +-
3836 arch/x86/include/asm/reboot.h | 10 +-
3837 arch/x86/include/asm/rmwcc.h | 84 +-
3838 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
3839 arch/x86/include/asm/segment.h | 27 +-
3840 arch/x86/include/asm/smap.h | 43 +
6090327c 3841 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
3842 arch/x86/include/asm/stackprotector.h | 4 +-
3843 arch/x86/include/asm/stacktrace.h | 32 +-
3844 arch/x86/include/asm/switch_to.h | 4 +-
da1216b9 3845 arch/x86/include/asm/thread_info.h | 23 +-
e8242a6d
PK
3846 arch/x86/include/asm/tlbflush.h | 75 +-
3847 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
3848 arch/x86/include/asm/uaccess_32.h | 28 +-
3849 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
3850 arch/x86/include/asm/word-at-a-time.h | 2 +-
3851 arch/x86/include/asm/x86_init.h | 10 +-
3852 arch/x86/include/asm/xen/page.h | 2 +-
3853 arch/x86/include/asm/xsave.h | 14 +-
3854 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
3855 arch/x86/kernel/Makefile | 2 +-
3856 arch/x86/kernel/acpi/boot.c | 4 +-
3857 arch/x86/kernel/acpi/sleep.c | 4 +
3858 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
da1216b9 3859 arch/x86/kernel/alternative.c | 88 +-
6090327c
PK
3860 arch/x86/kernel/apic/apic.c | 4 +-
3861 arch/x86/kernel/apic/apic_flat_64.c | 4 +-
3862 arch/x86/kernel/apic/apic_noop.c | 2 +-
3863 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 3864 arch/x86/kernel/apic/io_apic.c | 8 +-
6090327c 3865 arch/x86/kernel/apic/probe_32.c | 2 +-
8cf17962 3866 arch/x86/kernel/apic/vector.c | 4 +-
6090327c
PK
3867 arch/x86/kernel/apic/x2apic_cluster.c | 4 +-
3868 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
3869 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 3870 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
3871 arch/x86/kernel/asm-offsets.c | 20 +
3872 arch/x86/kernel/asm-offsets_64.c | 1 +
3873 arch/x86/kernel/cpu/Makefile | 4 -
3874 arch/x86/kernel/cpu/amd.c | 2 +-
e8242a6d 3875 arch/x86/kernel/cpu/common.c | 140 +-
da1216b9 3876 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6090327c
PK
3877 arch/x86/kernel/cpu/mcheck/mce.c | 31 +-
3878 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
3879 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
3880 arch/x86/kernel/cpu/microcode/core.c | 2 +-
3881 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
3882 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
3883 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
3884 arch/x86/kernel/cpu/perf_event.c | 8 +-
3885 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
3886 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
3887 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
3888 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
3889 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
3890 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
3891 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
3892 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
3893 arch/x86/kernel/cpuid.c | 2 +-
6090327c
PK
3894 arch/x86/kernel/crash_dump_64.c | 2 +-
3895 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
3896 arch/x86/kernel/dumpstack.c | 24 +-
3897 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 3898 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
3899 arch/x86/kernel/e820.c | 4 +-
3900 arch/x86/kernel/early_printk.c | 1 +
da1216b9
PK
3901 arch/x86/kernel/entry_32.S | 360 +-
3902 arch/x86/kernel/entry_64.S | 651 +-
8cf17962 3903 arch/x86/kernel/espfix_64.c | 13 +-
da1216b9 3904 arch/x86/kernel/ftrace.c | 18 +-
6090327c
PK
3905 arch/x86/kernel/head64.c | 13 +-
3906 arch/x86/kernel/head_32.S | 228 +-
da1216b9 3907 arch/x86/kernel/head_64.S | 149 +-
6090327c 3908 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
3909 arch/x86/kernel/i8259.c | 10 +-
3910 arch/x86/kernel/io_delay.c | 2 +-
3911 arch/x86/kernel/ioport.c | 2 +-
3912 arch/x86/kernel/irq.c | 8 +-
da1216b9 3913 arch/x86/kernel/irq_32.c | 45 +-
6090327c 3914 arch/x86/kernel/jump_label.c | 8 +-
da1216b9
PK
3915 arch/x86/kernel/kgdb.c | 21 +-
3916 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
3917 arch/x86/kernel/kprobes/opt.c | 16 +-
3918 arch/x86/kernel/ksysfs.c | 2 +-
3919 arch/x86/kernel/ldt.c | 31 +-
e8242a6d 3920 arch/x86/kernel/livepatch.c | 12 +-
6090327c 3921 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 3922 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
3923 arch/x86/kernel/module.c | 78 +-
3924 arch/x86/kernel/msr.c | 2 +-
3925 arch/x86/kernel/nmi.c | 34 +-
3926 arch/x86/kernel/nmi_selftest.c | 4 +-
3927 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
3928 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 3929 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
3930 arch/x86/kernel/pci-calgary_64.c | 2 +-
3931 arch/x86/kernel/pci-iommu_table.c | 2 +-
3932 arch/x86/kernel/pci-swiotlb.c | 2 +-
da1216b9
PK
3933 arch/x86/kernel/process.c | 56 +-
3934 arch/x86/kernel/process_32.c | 34 +-
3935 arch/x86/kernel/process_64.c | 20 +-
6090327c
PK
3936 arch/x86/kernel/ptrace.c | 20 +-
3937 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 3938 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
3939 arch/x86/kernel/reboot_fixups_32.c | 2 +-
3940 arch/x86/kernel/relocate_kernel_64.S | 3 +-
e8242a6d 3941 arch/x86/kernel/setup.c | 27 +-
6090327c
PK
3942 arch/x86/kernel/setup_percpu.c | 29 +-
3943 arch/x86/kernel/signal.c | 17 +-
3944 arch/x86/kernel/smp.c | 2 +-
da1216b9 3945 arch/x86/kernel/smpboot.c | 31 +-
6090327c
PK
3946 arch/x86/kernel/step.c | 10 +-
3947 arch/x86/kernel/sys_i386_32.c | 184 +
3948 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
3949 arch/x86/kernel/tboot.c | 14 +-
3950 arch/x86/kernel/time.c | 8 +-
6090327c
PK
3951 arch/x86/kernel/tls.c | 7 +-
3952 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 3953 arch/x86/kernel/traps.c | 53 +-
6090327c 3954 arch/x86/kernel/tsc.c | 2 +-
da1216b9 3955 arch/x86/kernel/uprobes.c | 2 +-
6090327c
PK
3956 arch/x86/kernel/vm86_32.c | 6 +-
3957 arch/x86/kernel/vmlinux.lds.S | 147 +-
8cf17962 3958 arch/x86/kernel/vsyscall_64.c | 16 +-
6090327c
PK
3959 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
3960 arch/x86/kernel/x86_init.c | 6 +-
3961 arch/x86/kernel/xsave.c | 10 +-
3962 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 3963 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
3964 arch/x86/kvm/lapic.c | 2 +-
3965 arch/x86/kvm/paging_tmpl.h | 2 +-
3966 arch/x86/kvm/svm.c | 8 +
e8242a6d 3967 arch/x86/kvm/vmx.c | 82 +-
6090327c
PK
3968 arch/x86/kvm/x86.c | 8 +-
3969 arch/x86/lguest/boot.c | 3 +-
3970 arch/x86/lib/atomic64_386_32.S | 164 +
da1216b9 3971 arch/x86/lib/atomic64_cx8_32.S | 104 +-
6090327c 3972 arch/x86/lib/checksum_32.S | 100 +-
da1216b9 3973 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 3974 arch/x86/lib/cmpxchg16b_emu.S | 3 +
da1216b9
PK
3975 arch/x86/lib/copy_page_64.S | 18 +-
3976 arch/x86/lib/copy_user_64.S | 60 +-
6090327c
PK
3977 arch/x86/lib/copy_user_nocache_64.S | 14 +
3978 arch/x86/lib/csum-copy_64.S | 18 +-
3979 arch/x86/lib/csum-wrappers_64.c | 8 +-
3980 arch/x86/lib/getuser.S | 74 +-
8cf17962 3981 arch/x86/lib/insn.c | 8 +-
6090327c 3982 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
3983 arch/x86/lib/memcpy_64.S | 6 +
3984 arch/x86/lib/memmove_64.S | 3 +-
3985 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
3986 arch/x86/lib/mmx_32.c | 243 +-
3987 arch/x86/lib/msr-reg.S | 2 +
3988 arch/x86/lib/putuser.S | 90 +-
6090327c 3989 arch/x86/lib/rwsem.S | 6 +-
da1216b9 3990 arch/x86/lib/thunk_64.S | 2 +
6090327c 3991 arch/x86/lib/usercopy_32.c | 357 +-
da1216b9 3992 arch/x86/lib/usercopy_64.c | 20 +-
6090327c
PK
3993 arch/x86/mm/Makefile | 4 +
3994 arch/x86/mm/extable.c | 25 +-
da1216b9 3995 arch/x86/mm/fault.c | 570 +-
6090327c
PK
3996 arch/x86/mm/gup.c | 6 +-
3997 arch/x86/mm/highmem_32.c | 4 +
3998 arch/x86/mm/hugetlbpage.c | 24 +-
3999 arch/x86/mm/init.c | 101 +-
4000 arch/x86/mm/init_32.c | 111 +-
8cf17962 4001 arch/x86/mm/init_64.c | 46 +-
6090327c 4002 arch/x86/mm/iomap_32.c | 4 +
da1216b9 4003 arch/x86/mm/ioremap.c | 45 +-
6090327c 4004 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 4005 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
4006 arch/x86/mm/mmio-mod.c | 10 +-
4007 arch/x86/mm/numa.c | 2 +-
4008 arch/x86/mm/pageattr.c | 33 +-
8cf17962 4009 arch/x86/mm/pat.c | 20 +-
6090327c
PK
4010 arch/x86/mm/pat_rbtree.c | 2 +-
4011 arch/x86/mm/pf_in.c | 10 +-
e8242a6d 4012 arch/x86/mm/pgtable.c | 162 +-
6090327c
PK
4013 arch/x86/mm/pgtable_32.c | 3 +
4014 arch/x86/mm/physaddr.c | 4 +-
4015 arch/x86/mm/setup_nx.c | 7 +
4016 arch/x86/mm/tlb.c | 4 +
4017 arch/x86/mm/uderef_64.c | 37 +
4018 arch/x86/net/bpf_jit.S | 11 +
8cf17962 4019 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 4020 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
4021 arch/x86/oprofile/nmi_int.c | 8 +-
4022 arch/x86/oprofile/op_model_amd.c | 8 +-
4023 arch/x86/oprofile/op_model_ppro.c | 7 +-
4024 arch/x86/oprofile/op_x86_model.h | 2 +-
4025 arch/x86/pci/intel_mid_pci.c | 2 +-
4026 arch/x86/pci/irq.c | 8 +-
4027 arch/x86/pci/pcbios.c | 144 +-
4028 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 4029 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 4030 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 4031 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 4032 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
4033 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
4034 arch/x86/platform/intel-mid/mfld.c | 4 +-
4035 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 4036 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
4037 arch/x86/platform/olpc/olpc_dt.c | 2 +-
4038 arch/x86/power/cpu.c | 11 +-
4039 arch/x86/realmode/init.c | 10 +-
4040 arch/x86/realmode/rm/Makefile | 3 +
4041 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 4042 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
4043 arch/x86/realmode/rm/trampoline_32.S | 12 +-
4044 arch/x86/realmode/rm/trampoline_64.S | 3 +-
4045 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
4046 arch/x86/tools/Makefile | 2 +-
4047 arch/x86/tools/relocs.c | 94 +-
4048 arch/x86/um/mem_32.c | 2 +-
4049 arch/x86/um/tls_32.c | 2 +-
4050 arch/x86/vdso/Makefile | 2 +-
0986ccbe 4051 arch/x86/vdso/vdso2c.h | 2 +-
6090327c 4052 arch/x86/vdso/vdso32-setup.c | 1 +
8cf17962 4053 arch/x86/vdso/vma.c | 41 +-
da1216b9
PK
4054 arch/x86/xen/enlighten.c | 50 +-
4055 arch/x86/xen/mmu.c | 17 +-
4056 arch/x86/xen/smp.c | 16 +-
6090327c
PK
4057 arch/x86/xen/xen-asm_32.S | 2 +-
4058 arch/x86/xen/xen-head.S | 11 +
4059 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 4060 block/bio.c | 4 +-
6090327c
PK
4061 block/blk-iopoll.c | 2 +-
4062 block/blk-map.c | 2 +-
4063 block/blk-softirq.c | 2 +-
4064 block/bsg.c | 12 +-
4065 block/compat_ioctl.c | 4 +-
4066 block/genhd.c | 9 +-
4067 block/partitions/efi.c | 8 +-
4068 block/scsi_ioctl.c | 29 +-
4069 crypto/cryptd.c | 4 +-
4070 crypto/pcrypt.c | 2 +-
e8242a6d 4071 crypto/zlib.c | 4 +-
6090327c
PK
4072 drivers/acpi/apei/apei-internal.h | 2 +-
4073 drivers/acpi/apei/ghes.c | 4 +-
4074 drivers/acpi/bgrt.c | 6 +-
4075 drivers/acpi/blacklist.c | 4 +-
e8242a6d 4076 drivers/acpi/bus.c | 4 +-
0986ccbe 4077 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
4078 drivers/acpi/ec.c | 2 +-
4079 drivers/acpi/pci_slot.c | 2 +-
4080 drivers/acpi/processor_driver.c | 2 +-
6090327c 4081 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
4082 drivers/acpi/processor_pdc.c | 2 +-
4083 drivers/acpi/sleep.c | 2 +-
6090327c 4084 drivers/acpi/sysfs.c | 4 +-
e8242a6d
PK
4085 drivers/acpi/thermal.c | 2 +-
4086 drivers/acpi/video.c | 2 +-
6090327c
PK
4087 drivers/ata/libahci.c | 2 +-
4088 drivers/ata/libata-core.c | 12 +-
4089 drivers/ata/libata-scsi.c | 2 +-
4090 drivers/ata/libata.h | 2 +-
4091 drivers/ata/pata_arasan_cf.c | 4 +-
4092 drivers/atm/adummy.c | 2 +-
4093 drivers/atm/ambassador.c | 8 +-
4094 drivers/atm/atmtcp.c | 14 +-
4095 drivers/atm/eni.c | 10 +-
4096 drivers/atm/firestream.c | 8 +-
4097 drivers/atm/fore200e.c | 14 +-
4098 drivers/atm/he.c | 18 +-
4099 drivers/atm/horizon.c | 4 +-
4100 drivers/atm/idt77252.c | 36 +-
4101 drivers/atm/iphase.c | 34 +-
4102 drivers/atm/lanai.c | 12 +-
4103 drivers/atm/nicstar.c | 46 +-
4104 drivers/atm/solos-pci.c | 4 +-
4105 drivers/atm/suni.c | 4 +-
4106 drivers/atm/uPD98402.c | 16 +-
4107 drivers/atm/zatm.c | 6 +-
4108 drivers/base/bus.c | 4 +-
4109 drivers/base/devtmpfs.c | 8 +-
4110 drivers/base/node.c | 2 +-
da1216b9 4111 drivers/base/power/domain.c | 11 +-
6090327c
PK
4112 drivers/base/power/sysfs.c | 2 +-
4113 drivers/base/power/wakeup.c | 8 +-
4114 drivers/base/syscore.c | 4 +-
4115 drivers/block/cciss.c | 28 +-
4116 drivers/block/cciss.h | 2 +-
4117 drivers/block/cpqarray.c | 28 +-
4118 drivers/block/cpqarray.h | 2 +-
a8b227b4 4119 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 4120 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 4121 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 4122 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
4123 drivers/block/drbd/drbd_receiver.c | 34 +-
4124 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 4125 drivers/block/pktcdvd.c | 4 +-
8cf17962 4126 drivers/block/rbd.c | 2 +-
6090327c
PK
4127 drivers/bluetooth/btwilink.c | 2 +-
4128 drivers/cdrom/cdrom.c | 11 +-
4129 drivers/cdrom/gdrom.c | 1 -
4130 drivers/char/agp/compat_ioctl.c | 2 +-
4131 drivers/char/agp/frontend.c | 4 +-
4132 drivers/char/hpet.c | 2 +-
e8242a6d 4133 drivers/char/i8k.c | 2 +-
6090327c
PK
4134 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
4135 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 4136 drivers/char/mem.c | 47 +-
6090327c 4137 drivers/char/nvram.c | 2 +-
a8b227b4
PK
4138 drivers/char/pcmcia/synclink_cs.c | 16 +-
4139 drivers/char/random.c | 12 +-
e8242a6d 4140 drivers/char/sonypi.c | 11 +-
6090327c
PK
4141 drivers/char/tpm/tpm_acpi.c | 3 +-
4142 drivers/char/tpm/tpm_eventlog.c | 7 +-
4143 drivers/char/virtio_console.c | 4 +-
4144 drivers/clk/clk-composite.c | 2 +-
da1216b9 4145 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
4146 drivers/clk/socfpga/clk-gate.c | 9 +-
4147 drivers/clk/socfpga/clk-pll.c | 9 +-
4148 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 4149 drivers/cpufreq/cpufreq-dt.c | 4 +-
6090327c
PK
4150 drivers/cpufreq/cpufreq.c | 26 +-
4151 drivers/cpufreq/cpufreq_governor.c | 6 +-
4152 drivers/cpufreq/cpufreq_governor.h | 4 +-
4153 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 4154 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
4155 drivers/cpufreq/p4-clockmod.c | 12 +-
4156 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
4157 drivers/cpufreq/speedstep-centrino.c | 7 +-
4158 drivers/cpuidle/driver.c | 2 +-
4159 drivers/cpuidle/governor.c | 2 +-
4160 drivers/cpuidle/sysfs.c | 2 +-
4161 drivers/crypto/hifn_795x.c | 4 +-
4162 drivers/devfreq/devfreq.c | 4 +-
4163 drivers/dma/sh/shdma-base.c | 4 +-
4164 drivers/dma/sh/shdmac.c | 2 +-
4165 drivers/edac/edac_device.c | 4 +-
da1216b9 4166 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
4167 drivers/edac/edac_pci.c | 4 +-
4168 drivers/edac/edac_pci_sysfs.c | 22 +-
4169 drivers/edac/mce_amd.h | 2 +-
4170 drivers/firewire/core-card.c | 6 +-
4171 drivers/firewire/core-device.c | 2 +-
4172 drivers/firewire/core-transaction.c | 1 +
4173 drivers/firewire/core.h | 1 +
4174 drivers/firmware/dmi-id.c | 2 +-
6090327c
PK
4175 drivers/firmware/efi/cper.c | 8 +-
4176 drivers/firmware/efi/efi.c | 12 +-
4177 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
4178 drivers/firmware/efi/runtime-map.c | 2 +-
4179 drivers/firmware/google/gsmi.c | 2 +-
4180 drivers/firmware/google/memconsole.c | 7 +-
4181 drivers/firmware/memmap.c | 2 +-
6090327c
PK
4182 drivers/gpio/gpio-em.c | 2 +-
4183 drivers/gpio/gpio-ich.c | 2 +-
8cf17962 4184 drivers/gpio/gpio-omap.c | 2 +-
6090327c
PK
4185 drivers/gpio/gpio-rcar.c | 2 +-
4186 drivers/gpio/gpio-vr41xx.c | 2 +-
a8b227b4 4187 drivers/gpio/gpiolib.c | 13 +-
e8242a6d
PK
4188 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 2 +-
4189 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6090327c 4190 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 4191 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
4192 drivers/gpu/drm/drm_fops.c | 12 +-
4193 drivers/gpu/drm/drm_global.c | 14 +-
4194 drivers/gpu/drm/drm_info.c | 13 +-
4195 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 4196 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 4197 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c
PK
4198 drivers/gpu/drm/i810/i810_drv.h | 4 +-
4199 drivers/gpu/drm/i915/i915_dma.c | 2 +-
4200 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
da1216b9 4201 drivers/gpu/drm/i915/i915_ioc32.c | 16 +-
6090327c 4202 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 4203 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 4204 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 4205 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
4206 drivers/gpu/drm/mga/mga_irq.c | 8 +-
4207 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
4208 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
4209 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
4210 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
4211 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
4212 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
4213 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
4214 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
4215 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
4216 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
4217 drivers/gpu/drm/r128/r128_cce.c | 2 +-
4218 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 4219 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
4220 drivers/gpu/drm/r128/r128_irq.c | 4 +-
4221 drivers/gpu/drm/r128/r128_state.c | 4 +-
4222 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
4223 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
4224 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 4225 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
4226 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
4227 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
4228 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
4229 drivers/gpu/drm/tegra/dc.c | 2 +-
4230 drivers/gpu/drm/tegra/dsi.c | 2 +-
4231 drivers/gpu/drm/tegra/hdmi.c | 2 +-
4232 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
4233 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
4234 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
4235 drivers/gpu/drm/udl/udl_fb.c | 1 -
4236 drivers/gpu/drm/via/via_drv.h | 4 +-
4237 drivers/gpu/drm/via/via_irq.c | 18 +-
4238 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
4239 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
4240 drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c | 4 +-
4241 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
4242 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
4243 drivers/gpu/vga/vga_switcheroo.c | 4 +-
4244 drivers/hid/hid-core.c | 4 +-
e8242a6d 4245 drivers/hv/channel.c | 2 +-
6090327c
PK
4246 drivers/hv/hv.c | 4 +-
4247 drivers/hv/hv_balloon.c | 18 +-
4248 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 4249 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
4250 drivers/hwmon/applesmc.c | 2 +-
4251 drivers/hwmon/asus_atk0110.c | 10 +-
4252 drivers/hwmon/coretemp.c | 2 +-
4253 drivers/hwmon/ibmaem.c | 2 +-
4254 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 4255 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
4256 drivers/hwmon/nct6775.c | 6 +-
4257 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
4258 drivers/hwmon/sht15.c | 12 +-
4259 drivers/hwmon/via-cputemp.c | 2 +-
4260 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
4261 drivers/i2c/busses/i2c-diolan-u2c.c | 2 +-
4262 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
4263 drivers/i2c/i2c-dev.c | 2 +-
4264 drivers/ide/ide-cd.c | 2 +-
4265 drivers/iio/industrialio-core.c | 2 +-
4266 drivers/infiniband/core/cm.c | 32 +-
4267 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 4268 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c
PK
4269 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
4270 drivers/infiniband/hw/ipath/ipath_rc.c | 6 +-
4271 drivers/infiniband/hw/ipath/ipath_ruc.c | 6 +-
4272 drivers/infiniband/hw/mlx4/mad.c | 2 +-
4273 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
4274 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
4275 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
4276 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
4277 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
4278 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
4279 drivers/infiniband/hw/nes/nes.c | 4 +-
4280 drivers/infiniband/hw/nes/nes.h | 40 +-
4281 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
4282 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
4283 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
4284 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
4285 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 4286 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
4287 drivers/input/gameport/gameport.c | 4 +-
4288 drivers/input/input.c | 4 +-
4289 drivers/input/joystick/sidewinder.c | 1 +
4290 drivers/input/joystick/xpad.c | 4 +-
4291 drivers/input/misc/ims-pcu.c | 4 +-
4292 drivers/input/mouse/psmouse.h | 2 +-
4293 drivers/input/mousedev.c | 2 +-
4294 drivers/input/serio/serio.c | 4 +-
4295 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 4296 drivers/input/touchscreen/htcpen.c | 2 +-
da1216b9
PK
4297 drivers/iommu/arm-smmu.c | 43 +-
4298 drivers/iommu/io-pgtable-arm.c | 101 +-
4299 drivers/iommu/io-pgtable.c | 11 +-
4300 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 4301 drivers/iommu/iommu.c | 2 +-
da1216b9 4302 drivers/iommu/ipmmu-vmsa.c | 13 +-
6090327c 4303 drivers/iommu/irq_remapping.c | 12 +-
da1216b9 4304 drivers/irqchip/irq-gic.c | 2 +-
8cf17962 4305 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
4306 drivers/irqchip/irq-renesas-irqc.c | 2 +-
4307 drivers/isdn/capi/capi.c | 10 +-
4308 drivers/isdn/gigaset/interface.c | 8 +-
4309 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
4310 drivers/isdn/hardware/avm/b1.c | 4 +-
4311 drivers/isdn/i4l/isdn_common.c | 2 +
4312 drivers/isdn/i4l/isdn_tty.c | 22 +-
4313 drivers/isdn/icn/icn.c | 2 +-
4314 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
4315 drivers/lguest/core.c | 10 +-
4316 drivers/lguest/page_tables.c | 2 +-
4317 drivers/lguest/x86/core.c | 12 +-
4318 drivers/lguest/x86/switcher_32.S | 27 +-
4319 drivers/md/bcache/closure.h | 2 +-
4320 drivers/md/bitmap.c | 2 +-
4321 drivers/md/dm-ioctl.c | 2 +-
4322 drivers/md/dm-raid1.c | 16 +-
4323 drivers/md/dm-stats.c | 6 +-
4324 drivers/md/dm-stripe.c | 10 +-
0986ccbe 4325 drivers/md/dm-table.c | 2 +-
6090327c
PK
4326 drivers/md/dm-thin-metadata.c | 4 +-
4327 drivers/md/dm.c | 16 +-
4328 drivers/md/md.c | 26 +-
4329 drivers/md/md.h | 6 +-
4330 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
4331 drivers/md/persistent-data/dm-space-map.h | 1 +
4332 drivers/md/raid1.c | 4 +-
4333 drivers/md/raid10.c | 16 +-
e8242a6d 4334 drivers/md/raid5.c | 22 +-
6090327c
PK
4335 drivers/media/dvb-core/dvbdev.c | 2 +-
4336 drivers/media/dvb-frontends/af9033.h | 2 +-
4337 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
4338 drivers/media/dvb-frontends/dib7000p.h | 2 +-
4339 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
4340 drivers/media/pci/cx88/cx88-video.c | 6 +-
4341 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
4342 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
4343 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
4344 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 4345 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
4346 drivers/media/platform/omap/omap_vout.c | 11 +-
4347 drivers/media/platform/s5p-tv/mixer.h | 2 +-
4348 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
4349 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
4350 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
4351 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
4352 drivers/media/radio/radio-cadet.c | 2 +
4353 drivers/media/radio/radio-maxiradio.c | 2 +-
4354 drivers/media/radio/radio-shark.c | 2 +-
4355 drivers/media/radio/radio-shark2.c | 2 +-
4356 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 4357 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 4358 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
4359 drivers/media/v4l2-core/v4l2-device.c | 4 +-
4360 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 4361 drivers/memory/omap-gpmc.c | 21 +-
6090327c 4362 drivers/message/fusion/mptsas.c | 34 +-
6090327c 4363 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 4364 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
4365 drivers/mfd/max8925-i2c.c | 2 +-
4366 drivers/mfd/tps65910.c | 2 +-
4367 drivers/mfd/twl4030-irq.c | 9 +-
4368 drivers/misc/c2port/core.c | 4 +-
4369 drivers/misc/eeprom/sunxi_sid.c | 4 +-
4370 drivers/misc/kgdbts.c | 4 +-
4371 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
4372 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
4373 drivers/misc/sgi-gru/gruhandles.c | 4 +-
4374 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
4375 drivers/misc/sgi-gru/grutables.h | 154 +-
4376 drivers/misc/sgi-xp/xp.h | 2 +-
4377 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 4378 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 4379 drivers/mmc/card/block.c | 2 +-
6090327c
PK
4380 drivers/mmc/host/dw_mmc.h | 2 +-
4381 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 4382 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
4383 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
4384 drivers/mmc/host/sdhci-s3c.c | 8 +-
4385 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
4386 drivers/mtd/nand/denali.c | 1 +
0986ccbe 4387 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
4388 drivers/mtd/nftlmount.c | 1 +
4389 drivers/mtd/sm_ftl.c | 2 +-
4390 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 4391 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 4392 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
4393 drivers/net/can/dev.c | 2 +-
4394 drivers/net/can/vcan.c | 2 +-
4395 drivers/net/dummy.c | 2 +-
6090327c
PK
4396 drivers/net/ethernet/8390/ax88796.c | 4 +-
4397 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 4398 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 4399 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 4400 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
da1216b9 4401 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 141 +-
e8242a6d 4402 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 58 +-
da1216b9 4403 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 6 +-
a8b227b4
PK
4404 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 11 +-
4405 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 4 +-
4406 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
4407 drivers/net/ethernet/amd/xgbe/xgbe.h | 7 +-
6090327c
PK
4408 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
4409 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
4410 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
4411 drivers/net/ethernet/broadcom/tg3.h | 1 +
4412 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
4413 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
4414 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
4415 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
4416 drivers/net/ethernet/faraday/ftmac100.c | 2 +
4417 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
4418 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 4419 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
6090327c
PK
4420 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
4421 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
4422 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
4423 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
4424 drivers/net/ethernet/realtek/r8169.c | 8 +-
4425 drivers/net/ethernet/sfc/ptp.c | 2 +-
4426 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 4427 drivers/net/ethernet/via/via-rhine.c | 2 +-
6090327c
PK
4428 drivers/net/hyperv/hyperv_net.h | 2 +-
4429 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 4430 drivers/net/ifb.c | 2 +-
6090327c 4431 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
4432 drivers/net/macvtap.c | 6 +-
4433 drivers/net/nlmon.c | 2 +-
8cf17962 4434 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
4435 drivers/net/ppp/ppp_generic.c | 4 +-
4436 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
4437 drivers/net/team/team.c | 4 +-
4438 drivers/net/tun.c | 7 +-
6090327c
PK
4439 drivers/net/usb/hso.c | 23 +-
4440 drivers/net/usb/r8152.c | 2 +-
4441 drivers/net/usb/sierra_net.c | 4 +-
4442 drivers/net/virtio_net.c | 2 +-
4443 drivers/net/vxlan.c | 4 +-
4444 drivers/net/wimax/i2400m/rx.c | 2 +-
4445 drivers/net/wireless/airo.c | 2 +-
4446 drivers/net/wireless/at76c50x-usb.c | 2 +-
4447 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
4448 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
4449 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
4450 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 4451 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 4452 drivers/net/wireless/ath/ath9k/main.c | 22 +-
6090327c
PK
4453 drivers/net/wireless/b43/phy_lp.c | 2 +-
4454 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
4455 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
4456 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
4457 drivers/net/wireless/mac80211_hwsim.c | 28 +-
4458 drivers/net/wireless/rndis_wlan.c | 2 +-
4459 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
4460 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
4461 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
4462 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
4463 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
4464 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 4465 drivers/of/fdt.c | 4 +-
6090327c
PK
4466 drivers/oprofile/buffer_sync.c | 8 +-
4467 drivers/oprofile/event_buffer.c | 2 +-
4468 drivers/oprofile/oprof.c | 2 +-
4469 drivers/oprofile/oprofile_files.c | 2 +-
4470 drivers/oprofile/oprofile_stats.c | 10 +-
4471 drivers/oprofile/oprofile_stats.h | 10 +-
4472 drivers/oprofile/oprofilefs.c | 6 +-
4473 drivers/oprofile/timer_int.c | 2 +-
4474 drivers/parport/procfs.c | 4 +-
e8242a6d 4475 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
4476 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
4477 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
4478 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 4479 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
4480 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
4481 drivers/pci/hotplug/pciehp_core.c | 2 +-
4482 drivers/pci/msi.c | 6 +-
4483 drivers/pci/pci-sysfs.c | 6 +-
4484 drivers/pci/pci.h | 2 +-
4485 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 4486 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 4487 drivers/pci/probe.c | 2 +-
e8242a6d 4488 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 4489 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
4490 drivers/platform/x86/compal-laptop.c | 2 +-
4491 drivers/platform/x86/hdaps.c | 2 +-
4492 drivers/platform/x86/ibm_rtl.c | 2 +-
4493 drivers/platform/x86/intel_oaktrail.c | 2 +-
4494 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 4495 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
4496 drivers/platform/x86/samsung-laptop.c | 2 +-
4497 drivers/platform/x86/samsung-q10.c | 2 +-
4498 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 4499 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 4500 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 4501 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
4502 drivers/power/pda_power.c | 7 +-
4503 drivers/power/power_supply.h | 4 +-
4504 drivers/power/power_supply_core.c | 7 +-
4505 drivers/power/power_supply_sysfs.c | 6 +-
4506 drivers/powercap/powercap_sys.c | 136 +-
4507 drivers/ptp/ptp_private.h | 2 +-
4508 drivers/ptp/ptp_sysfs.c | 2 +-
4509 drivers/regulator/core.c | 4 +-
4510 drivers/regulator/max8660.c | 6 +-
4511 drivers/regulator/max8973-regulator.c | 8 +-
8cf17962 4512 drivers/regulator/mc13892-regulator.c | 8 +-
6090327c
PK
4513 drivers/rtc/rtc-cmos.c | 4 +-
4514 drivers/rtc/rtc-ds1307.c | 2 +-
4515 drivers/rtc/rtc-m48t59.c | 4 +-
4516 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
4517 drivers/scsi/bfa/bfa_ioc.h | 4 +-
4518 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
4519 drivers/scsi/hosts.c | 4 +-
e8242a6d 4520 drivers/scsi/hpsa.c | 36 +-
6090327c
PK
4521 drivers/scsi/hpsa.h | 2 +-
4522 drivers/scsi/libfc/fc_exch.c | 50 +-
4523 drivers/scsi/libsas/sas_ata.c | 2 +-
4524 drivers/scsi/lpfc/lpfc.h | 8 +-
4525 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
4526 drivers/scsi/lpfc/lpfc_init.c | 6 +-
4527 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
4528 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
4529 drivers/scsi/pmcraid.c | 20 +-
4530 drivers/scsi/pmcraid.h | 8 +-
4531 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
4532 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
4533 drivers/scsi/qla2xxx/qla_os.c | 6 +-
4534 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
4535 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 4536 drivers/scsi/scsi.c | 2 +-
8cf17962 4537 drivers/scsi/scsi_lib.c | 8 +-
6090327c 4538 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
4539 drivers/scsi/scsi_transport_fc.c | 8 +-
4540 drivers/scsi/scsi_transport_iscsi.c | 6 +-
4541 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 4542 drivers/scsi/sd.c | 6 +-
6090327c 4543 drivers/scsi/sg.c | 2 +-
da1216b9 4544 drivers/scsi/sr.c | 8 +-
0986ccbe 4545 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c
PK
4546 drivers/spi/spi.c | 2 +-
4547 drivers/staging/android/timed_output.c | 6 +-
8cf17962 4548 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
4549 drivers/staging/fbtft/fbtft-core.c | 2 +-
4550 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 4551 drivers/staging/gdm724x/gdm_tty.c | 2 +-
e8242a6d
PK
4552 drivers/staging/i2o/i2o.h | 2 +-
4553 drivers/staging/i2o/i2o_proc.c | 67 +-
4554 drivers/staging/i2o/iop.c | 8 +-
6090327c
PK
4555 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
4556 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
4557 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
4558 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
4559 drivers/staging/lustre/lustre/include/obd.h | 2 +-
da1216b9 4560 drivers/staging/lustre/lustre/libcfs/module.c | 6 +-
6090327c
PK
4561 drivers/staging/octeon/ethernet-rx.c | 12 +-
4562 drivers/staging/octeon/ethernet.c | 8 +-
4563 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 4564 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
0986ccbe 4565 drivers/staging/unisys/visorchipset/visorchipset.h | 4 +-
6090327c
PK
4566 drivers/target/sbp/sbp_target.c | 4 +-
4567 drivers/target/target_core_device.c | 2 +-
4568 drivers/target/target_core_transport.c | 2 +-
0986ccbe 4569 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 4570 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 4571 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
4572 drivers/tty/cyclades.c | 6 +-
4573 drivers/tty/hvc/hvc_console.c | 14 +-
4574 drivers/tty/hvc/hvcs.c | 21 +-
4575 drivers/tty/hvc/hvsi.c | 22 +-
4576 drivers/tty/hvc/hvsi_lib.c | 4 +-
4577 drivers/tty/ipwireless/tty.c | 27 +-
4578 drivers/tty/moxa.c | 2 +-
4579 drivers/tty/n_gsm.c | 4 +-
4580 drivers/tty/n_tty.c | 5 +-
4581 drivers/tty/pty.c | 4 +-
4582 drivers/tty/rocket.c | 6 +-
da1216b9 4583 drivers/tty/serial/8250/8250_core.c | 4 +-
6090327c
PK
4584 drivers/tty/serial/ioc4_serial.c | 6 +-
4585 drivers/tty/serial/kgdb_nmi.c | 4 +-
4586 drivers/tty/serial/kgdboc.c | 32 +-
4587 drivers/tty/serial/msm_serial.c | 4 +-
4588 drivers/tty/serial/samsung.c | 9 +-
4589 drivers/tty/serial/serial_core.c | 8 +-
4590 drivers/tty/synclink.c | 34 +-
4591 drivers/tty/synclink_gt.c | 28 +-
4592 drivers/tty/synclinkmp.c | 34 +-
4593 drivers/tty/tty_io.c | 2 +-
4594 drivers/tty/tty_ldisc.c | 8 +-
4595 drivers/tty/tty_port.c | 22 +-
0986ccbe 4596 drivers/uio/uio.c | 13 +-
6090327c
PK
4597 drivers/usb/atm/cxacru.c | 2 +-
4598 drivers/usb/atm/usbatm.c | 24 +-
4599 drivers/usb/core/devices.c | 6 +-
4600 drivers/usb/core/devio.c | 10 +-
4601 drivers/usb/core/hcd.c | 4 +-
4602 drivers/usb/core/message.c | 6 +-
4603 drivers/usb/core/sysfs.c | 2 +-
4604 drivers/usb/core/usb.c | 2 +-
6090327c 4605 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 4606 drivers/usb/gadget/function/u_serial.c | 22 +-
6090327c
PK
4607 drivers/usb/host/ehci-hub.c | 4 +-
4608 drivers/usb/misc/appledisplay.c | 4 +-
4609 drivers/usb/serial/console.c | 8 +-
4610 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
4611 drivers/usb/usbip/vhci.h | 2 +-
4612 drivers/usb/usbip/vhci_hcd.c | 6 +-
4613 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
4614 drivers/usb/wusbcore/wa-hc.h | 4 +-
4615 drivers/usb/wusbcore/wa-xfer.c | 2 +-
4616 drivers/vfio/vfio.c | 2 +-
4617 drivers/vhost/vringh.c | 20 +-
4618 drivers/video/backlight/kb3886_bl.c | 2 +-
4619 drivers/video/fbdev/aty/aty128fb.c | 2 +-
4620 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
4621 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
4622 drivers/video/fbdev/core/fb_defio.c | 6 +-
4623 drivers/video/fbdev/core/fbmem.c | 2 +-
4624 drivers/video/fbdev/hyperv_fb.c | 4 +-
4625 drivers/video/fbdev/i810/i810_accel.c | 1 +
4626 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
4627 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
4628 drivers/video/fbdev/omap2/dss/display.c | 8 +-
4629 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
4630 drivers/video/fbdev/smscufx.c | 4 +-
4631 drivers/video/fbdev/udlfb.c | 36 +-
4632 drivers/video/fbdev/uvesafb.c | 52 +-
4633 drivers/video/fbdev/vesafb.c | 58 +-
4634 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 4635 drivers/xen/events/events_base.c | 6 +-
6090327c
PK
4636 fs/9p/vfs_inode.c | 2 +-
4637 fs/Kconfig.binfmt | 2 +-
4638 fs/afs/inode.c | 4 +-
4639 fs/aio.c | 2 +-
4640 fs/autofs4/waitq.c | 2 +-
4641 fs/befs/endian.h | 6 +-
4642 fs/binfmt_aout.c | 23 +-
da1216b9 4643 fs/binfmt_elf.c | 670 +-
6090327c
PK
4644 fs/block_dev.c | 2 +-
4645 fs/btrfs/ctree.c | 9 +-
4646 fs/btrfs/delayed-inode.c | 6 +-
4647 fs/btrfs/delayed-inode.h | 4 +-
4648 fs/btrfs/super.c | 2 +-
4649 fs/btrfs/sysfs.c | 2 +-
0986ccbe 4650 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
4651 fs/btrfs/tree-log.h | 2 +-
4652 fs/buffer.c | 2 +-
4653 fs/cachefiles/bind.c | 6 +-
4654 fs/cachefiles/daemon.c | 8 +-
4655 fs/cachefiles/internal.h | 12 +-
4656 fs/cachefiles/namei.c | 2 +-
4657 fs/cachefiles/proc.c | 12 +-
a8b227b4 4658 fs/ceph/dir.c | 11 +-
6090327c
PK
4659 fs/ceph/super.c | 4 +-
4660 fs/cifs/cifs_debug.c | 12 +-
4661 fs/cifs/cifsfs.c | 8 +-
4662 fs/cifs/cifsglob.h | 54 +-
4663 fs/cifs/file.c | 10 +-
4664 fs/cifs/misc.c | 4 +-
4665 fs/cifs/smb1ops.c | 80 +-
4666 fs/cifs/smb2ops.c | 84 +-
4667 fs/cifs/smb2pdu.c | 3 +-
4668 fs/coda/cache.c | 10 +-
4669 fs/compat.c | 4 +-
4670 fs/compat_binfmt_elf.c | 2 +
4671 fs/compat_ioctl.c | 12 +-
4672 fs/configfs/dir.c | 10 +-
4673 fs/coredump.c | 16 +-
e8242a6d 4674 fs/dcache.c | 51 +-
6090327c
PK
4675 fs/ecryptfs/inode.c | 2 +-
4676 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 4677 fs/exec.c | 362 +-
6090327c
PK
4678 fs/ext2/xattr.c | 5 +-
4679 fs/ext3/xattr.c | 5 +-
4680 fs/ext4/ext4.h | 20 +-
4681 fs/ext4/mballoc.c | 44 +-
4682 fs/ext4/mmp.c | 2 +-
e8242a6d 4683 fs/ext4/resize.c | 16 +-
6090327c
PK
4684 fs/ext4/super.c | 4 +-
4685 fs/ext4/xattr.c | 5 +-
4686 fs/fhandle.c | 3 +-
4687 fs/file.c | 4 +-
4688 fs/fs_struct.c | 8 +-
4689 fs/fscache/cookie.c | 40 +-
4690 fs/fscache/internal.h | 200 +-
4691 fs/fscache/object.c | 26 +-
4692 fs/fscache/operation.c | 30 +-
4693 fs/fscache/page.c | 110 +-
4694 fs/fscache/stats.c | 344 +-
4695 fs/fuse/cuse.c | 10 +-
4696 fs/fuse/dev.c | 4 +-
4697 fs/fuse/dir.c | 2 +-
e8242a6d
PK
4698 fs/gfs2/glock.c | 22 +-
4699 fs/gfs2/glops.c | 4 +-
4700 fs/gfs2/quota.c | 6 +-
6090327c
PK
4701 fs/hostfs/hostfs_kern.c | 2 +-
4702 fs/hugetlbfs/inode.c | 13 +-
4703 fs/inode.c | 4 +-
4704 fs/jffs2/erase.c | 3 +-
4705 fs/jffs2/wbuf.c | 3 +-
4706 fs/jfs/super.c | 2 +-
4707 fs/kernfs/dir.c | 2 +-
e8242a6d 4708 fs/kernfs/file.c | 20 +-
6090327c
PK
4709 fs/kernfs/symlink.c | 2 +-
4710 fs/libfs.c | 12 +-
4711 fs/lockd/clntproc.c | 4 +-
e8242a6d 4712 fs/namei.c | 24 +-
6090327c
PK
4713 fs/namespace.c | 16 +-
4714 fs/nfs/callback_xdr.c | 2 +-
4715 fs/nfs/inode.c | 6 +-
4716 fs/nfsd/nfs4proc.c | 2 +-
4717 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 4718 fs/nfsd/nfscache.c | 11 +-
6090327c 4719 fs/nfsd/vfs.c | 6 +-
a8b227b4 4720 fs/nls/nls_base.c | 26 +-
6090327c
PK
4721 fs/nls/nls_euc-jp.c | 6 +-
4722 fs/nls/nls_koi8-ru.c | 6 +-
4723 fs/notify/fanotify/fanotify_user.c | 4 +-
4724 fs/notify/notification.c | 4 +-
4725 fs/ntfs/dir.c | 2 +-
6090327c
PK
4726 fs/ntfs/super.c | 6 +-
4727 fs/ocfs2/localalloc.c | 2 +-
4728 fs/ocfs2/ocfs2.h | 10 +-
4729 fs/ocfs2/suballoc.c | 12 +-
4730 fs/ocfs2/super.c | 20 +-
da1216b9 4731 fs/pipe.c | 72 +-
6090327c
PK
4732 fs/posix_acl.c | 4 +-
4733 fs/proc/array.c | 20 +
4734 fs/proc/base.c | 4 +-
e8242a6d 4735 fs/proc/kcore.c | 34 +-
6090327c
PK
4736 fs/proc/meminfo.c | 2 +-
4737 fs/proc/nommu.c | 2 +-
4738 fs/proc/proc_sysctl.c | 18 +-
4739 fs/proc/task_mmu.c | 39 +-
4740 fs/proc/task_nommu.c | 4 +-
4741 fs/proc/vmcore.c | 16 +-
4742 fs/qnx6/qnx6.h | 4 +-
4743 fs/quota/netlink.c | 4 +-
4744 fs/read_write.c | 2 +-
4745 fs/reiserfs/do_balan.c | 2 +-
4746 fs/reiserfs/procfs.c | 2 +-
4747 fs/reiserfs/reiserfs.h | 4 +-
4748 fs/seq_file.c | 4 +-
4749 fs/splice.c | 43 +-
da1216b9 4750 fs/squashfs/xattr.c | 12 +-
6090327c
PK
4751 fs/sysv/sysv.h | 2 +-
4752 fs/ubifs/io.c | 2 +-
4753 fs/udf/misc.c | 2 +-
4754 fs/ufs/swab.h | 4 +-
4755 fs/xattr.c | 21 +
a8b227b4 4756 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
4757 fs/xfs/xfs_dir2_readdir.c | 7 +-
4758 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 4759 fs/xfs/xfs_linux.h | 4 +-
6090327c 4760 include/asm-generic/4level-fixup.h | 2 +
0986ccbe 4761 include/asm-generic/atomic-long.h | 214 +-
6090327c
PK
4762 include/asm-generic/atomic64.h | 12 +
4763 include/asm-generic/barrier.h | 2 +-
4764 include/asm-generic/bitops/__fls.h | 2 +-
4765 include/asm-generic/bitops/fls.h | 2 +-
4766 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 4767 include/asm-generic/bug.h | 6 +-
6090327c
PK
4768 include/asm-generic/cache.h | 4 +-
4769 include/asm-generic/emergency-restart.h | 2 +-
4770 include/asm-generic/kmap_types.h | 4 +-
4771 include/asm-generic/local.h | 13 +
4772 include/asm-generic/pgtable-nopmd.h | 18 +-
4773 include/asm-generic/pgtable-nopud.h | 15 +-
4774 include/asm-generic/pgtable.h | 16 +
4775 include/asm-generic/uaccess.h | 16 +
da1216b9 4776 include/asm-generic/vmlinux.lds.h | 13 +-
6090327c
PK
4777 include/crypto/algapi.h | 2 +-
4778 include/drm/drmP.h | 16 +-
4779 include/drm/drm_crtc_helper.h | 2 +-
4780 include/drm/i915_pciids.h | 2 +-
4781 include/drm/ttm/ttm_memory.h | 2 +-
4782 include/drm/ttm/ttm_page_alloc.h | 1 +
4783 include/keys/asymmetric-subtype.h | 2 +-
4784 include/linux/atmdev.h | 4 +-
8cf17962 4785 include/linux/atomic.h | 2 +-
6090327c
PK
4786 include/linux/audit.h | 2 +-
4787 include/linux/binfmts.h | 3 +-
8cf17962 4788 include/linux/bitmap.h | 2 +-
6090327c
PK
4789 include/linux/bitops.h | 6 +-
4790 include/linux/blkdev.h | 2 +-
4791 include/linux/blktrace_api.h | 2 +-
4792 include/linux/cache.h | 8 +
4793 include/linux/cdrom.h | 1 -
4794 include/linux/cleancache.h | 2 +-
4795 include/linux/clk-provider.h | 1 +
da1216b9
PK
4796 include/linux/compat.h | 6 +-
4797 include/linux/compiler-gcc.h | 4 +-
4798 include/linux/compiler-gcc4.h | 24 +
4799 include/linux/compiler-gcc5.h | 23 +
4800 include/linux/compiler.h | 93 +-
6090327c
PK
4801 include/linux/completion.h | 12 +-
4802 include/linux/configfs.h | 2 +-
4803 include/linux/cpufreq.h | 3 +-
4804 include/linux/cpuidle.h | 5 +-
8cf17962 4805 include/linux/cpumask.h | 14 +-
6090327c
PK
4806 include/linux/crypto.h | 6 +-
4807 include/linux/ctype.h | 2 +-
e8242a6d 4808 include/linux/dcache.h | 4 +-
6090327c
PK
4809 include/linux/decompress/mm.h | 2 +-
4810 include/linux/devfreq.h | 2 +-
4811 include/linux/device.h | 7 +-
4812 include/linux/dma-mapping.h | 2 +-
6090327c
PK
4813 include/linux/efi.h | 1 +
4814 include/linux/elf.h | 2 +
4815 include/linux/err.h | 4 +-
4816 include/linux/extcon.h | 2 +-
e8242a6d 4817 include/linux/fb.h | 3 +-
6090327c
PK
4818 include/linux/fdtable.h | 2 +-
4819 include/linux/frontswap.h | 2 +-
da1216b9 4820 include/linux/fs.h | 5 +-
6090327c
PK
4821 include/linux/fs_struct.h | 2 +-
4822 include/linux/fscache-cache.h | 4 +-
4823 include/linux/fscache.h | 2 +-
4824 include/linux/fsnotify.h | 2 +-
4825 include/linux/genhd.h | 4 +-
4826 include/linux/genl_magic_func.h | 2 +-
4827 include/linux/gfp.h | 12 +-
6090327c
PK
4828 include/linux/highmem.h | 12 +
4829 include/linux/hwmon-sysfs.h | 6 +-
4830 include/linux/i2c.h | 1 +
6090327c
PK
4831 include/linux/if_pppox.h | 2 +-
4832 include/linux/init.h | 12 +-
4833 include/linux/init_task.h | 7 +
4834 include/linux/interrupt.h | 6 +-
4835 include/linux/iommu.h | 2 +-
4836 include/linux/ioport.h | 2 +-
4837 include/linux/irq.h | 3 +-
8cf17962 4838 include/linux/irqdesc.h | 2 +-
da1216b9 4839 include/linux/irqdomain.h | 1 +
6090327c 4840 include/linux/jiffies.h | 14 +-
8cf17962 4841 include/linux/kernel.h | 2 +-
6090327c
PK
4842 include/linux/key-type.h | 2 +-
4843 include/linux/kgdb.h | 6 +-
8cf17962 4844 include/linux/kmemleak.h | 4 +-
6090327c
PK
4845 include/linux/kobject.h | 3 +-
4846 include/linux/kobject_ns.h | 2 +-
4847 include/linux/kref.h | 2 +-
4848 include/linux/kvm_host.h | 4 +-
4849 include/linux/libata.h | 2 +-
4850 include/linux/linkage.h | 1 +
4851 include/linux/list.h | 15 +
e8242a6d 4852 include/linux/lockref.h | 26 +-
6090327c
PK
4853 include/linux/math64.h | 10 +-
4854 include/linux/mempolicy.h | 7 +
0986ccbe 4855 include/linux/mm.h | 104 +-
6090327c
PK
4856 include/linux/mm_types.h | 20 +
4857 include/linux/mmiotrace.h | 4 +-
4858 include/linux/mmzone.h | 2 +-
4859 include/linux/mod_devicetable.h | 4 +-
4860 include/linux/module.h | 60 +-
4861 include/linux/moduleloader.h | 16 +
4862 include/linux/moduleparam.h | 4 +-
8cf17962 4863 include/linux/namei.h | 4 +-
6090327c
PK
4864 include/linux/net.h | 2 +-
4865 include/linux/netdevice.h | 7 +-
4866 include/linux/netfilter.h | 2 +-
4867 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 4868 include/linux/nls.h | 4 +-
6090327c
PK
4869 include/linux/notifier.h | 3 +-
4870 include/linux/oprofile.h | 4 +-
4871 include/linux/padata.h | 2 +-
4872 include/linux/pci_hotplug.h | 3 +-
8cf17962 4873 include/linux/percpu.h | 2 +-
da1216b9 4874 include/linux/perf_event.h | 12 +-
6090327c
PK
4875 include/linux/pipe_fs_i.h | 8 +-
4876 include/linux/pm.h | 1 +
4877 include/linux/pm_domain.h | 4 +-
4878 include/linux/pm_runtime.h | 2 +-
4879 include/linux/pnp.h | 2 +-
4880 include/linux/poison.h | 4 +-
4881 include/linux/power/smartreflex.h | 2 +-
4882 include/linux/ppp-comp.h | 2 +-
4883 include/linux/preempt.h | 21 +
4884 include/linux/proc_ns.h | 2 +-
4885 include/linux/quota.h | 2 +-
4886 include/linux/random.h | 23 +-
4887 include/linux/rculist.h | 20 +-
0986ccbe 4888 include/linux/rcupdate.h | 2 +-
6090327c
PK
4889 include/linux/reboot.h | 14 +-
4890 include/linux/regset.h | 3 +-
4891 include/linux/relay.h | 2 +-
4892 include/linux/rio.h | 2 +-
4893 include/linux/rmap.h | 4 +-
0986ccbe 4894 include/linux/sched.h | 70 +-
6090327c
PK
4895 include/linux/sched/sysctl.h | 1 +
4896 include/linux/security.h | 2 -
4897 include/linux/semaphore.h | 2 +-
4898 include/linux/seq_file.h | 1 +
4899 include/linux/signal.h | 2 +-
8cf17962 4900 include/linux/skbuff.h | 10 +-
da1216b9 4901 include/linux/slab.h | 47 +-
6090327c
PK
4902 include/linux/slab_def.h | 14 +-
4903 include/linux/slub_def.h | 2 +-
4904 include/linux/smp.h | 2 +
4905 include/linux/sock_diag.h | 2 +-
4906 include/linux/sonet.h | 2 +-
4907 include/linux/sunrpc/addr.h | 8 +-
4908 include/linux/sunrpc/clnt.h | 2 +-
4909 include/linux/sunrpc/svc.h | 2 +-
4910 include/linux/sunrpc/svc_rdma.h | 18 +-
4911 include/linux/sunrpc/svcauth.h | 2 +-
4912 include/linux/swiotlb.h | 3 +-
da1216b9 4913 include/linux/syscalls.h | 21 +-
6090327c 4914 include/linux/syscore_ops.h | 2 +-
a8b227b4 4915 include/linux/sysctl.h | 3 +-
6090327c
PK
4916 include/linux/sysfs.h | 9 +-
4917 include/linux/sysrq.h | 3 +-
4918 include/linux/thread_info.h | 7 +
4919 include/linux/tty.h | 4 +-
4920 include/linux/tty_driver.h | 2 +-
4921 include/linux/tty_ldisc.h | 2 +-
4922 include/linux/types.h | 16 +
4923 include/linux/uaccess.h | 6 +-
0986ccbe 4924 include/linux/uio_driver.h | 2 +-
6090327c
PK
4925 include/linux/unaligned/access_ok.h | 24 +-
4926 include/linux/usb.h | 4 +-
4927 include/linux/usb/renesas_usbhs.h | 2 +-
4928 include/linux/vermagic.h | 21 +-
4929 include/linux/vga_switcheroo.h | 8 +-
4930 include/linux/vmalloc.h | 7 +-
4931 include/linux/vmstat.h | 24 +-
4932 include/linux/xattr.h | 5 +-
4933 include/linux/zlib.h | 3 +-
4934 include/media/v4l2-dev.h | 2 +-
4935 include/media/v4l2-device.h | 2 +-
4936 include/net/9p/transport.h | 2 +-
4937 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 4938 include/net/bonding.h | 2 +-
6090327c
PK
4939 include/net/caif/cfctrl.h | 6 +-
4940 include/net/flow.h | 2 +-
4941 include/net/genetlink.h | 2 +-
4942 include/net/gro_cells.h | 2 +-
4943 include/net/inet_connection_sock.h | 2 +-
4944 include/net/inetpeer.h | 2 +-
4945 include/net/ip_fib.h | 2 +-
4946 include/net/ip_vs.h | 8 +-
4947 include/net/irda/ircomm_tty.h | 1 +
4948 include/net/iucv/af_iucv.h | 2 +-
4949 include/net/llc_c_ac.h | 2 +-
4950 include/net/llc_c_ev.h | 4 +-
4951 include/net/llc_c_st.h | 2 +-
4952 include/net/llc_s_ac.h | 2 +-
4953 include/net/llc_s_st.h | 2 +-
4954 include/net/mac80211.h | 2 +-
4955 include/net/neighbour.h | 2 +-
a8b227b4 4956 include/net/net_namespace.h | 16 +-
6090327c
PK
4957 include/net/netlink.h | 2 +-
4958 include/net/netns/conntrack.h | 6 +-
4959 include/net/netns/ipv4.h | 4 +-
4960 include/net/netns/ipv6.h | 4 +-
4961 include/net/netns/xfrm.h | 2 +-
4962 include/net/ping.h | 2 +-
4963 include/net/protocol.h | 4 +-
4964 include/net/rtnetlink.h | 2 +-
4965 include/net/sctp/checksum.h | 4 +-
4966 include/net/sctp/sm.h | 4 +-
4967 include/net/sctp/structs.h | 2 +-
da1216b9 4968 include/net/sock.h | 10 +-
6090327c
PK
4969 include/net/tcp.h | 8 +-
4970 include/net/xfrm.h | 13 +-
4971 include/rdma/iw_cm.h | 2 +-
4972 include/scsi/libfc.h | 3 +-
4973 include/scsi/scsi_device.h | 6 +-
da1216b9 4974 include/scsi/scsi_driver.h | 2 +-
6090327c
PK
4975 include/scsi/scsi_transport_fc.h | 3 +-
4976 include/sound/compress_driver.h | 2 +-
4977 include/sound/soc.h | 4 +-
4978 include/target/target_core_base.h | 2 +-
4979 include/trace/events/irq.h | 4 +-
4980 include/uapi/linux/a.out.h | 8 +
4981 include/uapi/linux/bcache.h | 5 +-
4982 include/uapi/linux/byteorder/little_endian.h | 28 +-
4983 include/uapi/linux/elf.h | 28 +
4984 include/uapi/linux/screen_info.h | 3 +-
4985 include/uapi/linux/swab.h | 6 +-
6090327c
PK
4986 include/uapi/linux/xattr.h | 4 +
4987 include/video/udlfb.h | 8 +-
4988 include/video/uvesafb.h | 1 +
4989 init/Kconfig | 2 +-
4990 init/Makefile | 3 +
4991 init/do_mounts.c | 14 +-
4992 init/do_mounts.h | 8 +-
4993 init/do_mounts_initrd.c | 30 +-
4994 init/do_mounts_md.c | 6 +-
4995 init/init_task.c | 4 +
a8b227b4 4996 init/initramfs.c | 38 +-
6090327c 4997 init/main.c | 78 +-
da1216b9 4998 ipc/compat.c | 4 +-
8cf17962 4999 ipc/ipc_sysctl.c | 8 +-
6090327c 5000 ipc/mq_sysctl.c | 4 +-
da1216b9 5001 ipc/sem.c | 4 +-
6090327c 5002 ipc/shm.c | 6 +
6090327c
PK
5003 kernel/audit.c | 8 +-
5004 kernel/auditsc.c | 4 +-
8cf17962 5005 kernel/bpf/core.c | 7 +-
6090327c
PK
5006 kernel/capability.c | 3 +
5007 kernel/compat.c | 38 +-
5008 kernel/debug/debug_core.c | 16 +-
5009 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 5010 kernel/events/core.c | 26 +-
6090327c
PK
5011 kernel/events/internal.h | 10 +-
5012 kernel/events/uprobes.c | 2 +-
5013 kernel/exit.c | 2 +-
da1216b9 5014 kernel/fork.c | 163 +-
6090327c
PK
5015 kernel/futex.c | 11 +-
5016 kernel/futex_compat.c | 2 +-
5017 kernel/gcov/base.c | 7 +-
8cf17962
PK
5018 kernel/irq/manage.c | 2 +-
5019 kernel/irq/spurious.c | 2 +-
6090327c 5020 kernel/jump_label.c | 5 +
0986ccbe 5021 kernel/kallsyms.c | 37 +-
6090327c
PK
5022 kernel/kexec.c | 3 +-
5023 kernel/kmod.c | 8 +-
5024 kernel/kprobes.c | 4 +-
5025 kernel/ksysfs.c | 2 +-
5026 kernel/locking/lockdep.c | 7 +-
6090327c
PK
5027 kernel/locking/mutex-debug.c | 12 +-
5028 kernel/locking/mutex-debug.h | 4 +-
5029 kernel/locking/mutex.c | 6 +-
5030 kernel/locking/rtmutex-tester.c | 24 +-
e8242a6d 5031 kernel/module.c | 357 +-
6090327c
PK
5032 kernel/notifier.c | 17 +-
5033 kernel/padata.c | 4 +-
5034 kernel/panic.c | 5 +-
5035 kernel/pid.c | 2 +-
5036 kernel/pid_namespace.c | 2 +-
6090327c
PK
5037 kernel/power/process.c | 12 +-
5038 kernel/profile.c | 14 +-
5039 kernel/ptrace.c | 8 +-
0986ccbe 5040 kernel/rcu/rcutorture.c | 60 +-
6090327c
PK
5041 kernel/rcu/tiny.c | 4 +-
5042 kernel/rcu/tiny_plugin.h | 6 +-
e8242a6d 5043 kernel/rcu/tree.c | 128 +-
6090327c 5044 kernel/rcu/tree.h | 26 +-
e8242a6d 5045 kernel/rcu/tree_plugin.h | 42 +-
6090327c 5046 kernel/rcu/tree_trace.c | 22 +-
0986ccbe 5047 kernel/rcu/update.c | 10 +-
6090327c
PK
5048 kernel/sched/auto_group.c | 4 +-
5049 kernel/sched/completion.c | 6 +-
5050 kernel/sched/core.c | 45 +-
5051 kernel/sched/fair.c | 4 +-
5052 kernel/sched/sched.h | 2 +-
5053 kernel/signal.c | 12 +-
5054 kernel/smpboot.c | 4 +-
5055 kernel/softirq.c | 12 +-
5056 kernel/sys.c | 10 +-
5057 kernel/sysctl.c | 34 +-
5058 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
5059 kernel/time/hrtimer.c | 2 +-
5060 kernel/time/posix-cpu-timers.c | 4 +-
5061 kernel/time/posix-timers.c | 24 +-
5062 kernel/time/timer.c | 4 +-
6090327c 5063 kernel/time/timer_stats.c | 10 +-
6090327c
PK
5064 kernel/torture.c | 10 +-
5065 kernel/trace/blktrace.c | 6 +-
0986ccbe 5066 kernel/trace/ftrace.c | 15 +-
e8242a6d 5067 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
5068 kernel/trace/trace.c | 2 +-
5069 kernel/trace/trace.h | 2 +-
5070 kernel/trace/trace_clock.c | 4 +-
5071 kernel/trace/trace_events.c | 1 -
0986ccbe 5072 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 5073 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
5074 kernel/trace/trace_output.c | 10 +-
5075 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
5076 kernel/trace/trace_stack.c | 2 +-
5077 kernel/user_namespace.c | 2 +-
5078 kernel/utsname_sysctl.c | 2 +-
5079 kernel/watchdog.c | 2 +-
5080 kernel/workqueue.c | 2 +-
5081 lib/Kconfig.debug | 8 +-
5082 lib/Makefile | 2 +-
5083 lib/average.c | 2 +-
8cf17962 5084 lib/bitmap.c | 10 +-
6090327c
PK
5085 lib/bug.c | 2 +
5086 lib/debugobjects.c | 2 +-
da1216b9
PK
5087 lib/decompress_bunzip2.c | 3 +-
5088 lib/decompress_unlzma.c | 4 +-
6090327c
PK
5089 lib/div64.c | 4 +-
5090 lib/dma-debug.c | 4 +-
6090327c
PK
5091 lib/inflate.c | 2 +-
5092 lib/ioremap.c | 4 +-
5093 lib/kobject.c | 4 +-
5094 lib/list_debug.c | 126 +-
e8242a6d 5095 lib/lockref.c | 44 +-
6090327c
PK
5096 lib/percpu-refcount.c | 2 +-
5097 lib/radix-tree.c | 2 +-
5098 lib/random32.c | 2 +-
5099 lib/show_mem.c | 2 +-
5100 lib/strncpy_from_user.c | 2 +-
5101 lib/strnlen_user.c | 2 +-
5102 lib/swiotlb.c | 2 +-
da1216b9 5103 lib/test-hexdump.c | 6 +-
6090327c
PK
5104 lib/usercopy.c | 6 +
5105 lib/vsprintf.c | 12 +-
5106 mm/Kconfig | 6 +-
5107 mm/backing-dev.c | 4 +-
5108 mm/filemap.c | 2 +-
6090327c
PK
5109 mm/gup.c | 13 +-
5110 mm/highmem.c | 7 +-
5111 mm/hugetlb.c | 70 +-
5112 mm/internal.h | 3 +-
6090327c 5113 mm/maccess.c | 4 +-
e8242a6d 5114 mm/madvise.c | 37 +
6090327c 5115 mm/memory-failure.c | 30 +-
8cf17962 5116 mm/memory.c | 410 +-
6090327c
PK
5117 mm/mempolicy.c | 25 +
5118 mm/mlock.c | 15 +-
e8242a6d 5119 mm/mm_init.c | 2 +-
da1216b9 5120 mm/mmap.c | 582 +-
0986ccbe 5121 mm/mprotect.c | 137 +-
6090327c
PK
5122 mm/mremap.c | 44 +-
5123 mm/nommu.c | 21 +-
5124 mm/page-writeback.c | 2 +-
a8b227b4 5125 mm/page_alloc.c | 48 +-
6090327c
PK
5126 mm/percpu.c | 2 +-
5127 mm/process_vm_access.c | 14 +-
8cf17962 5128 mm/rmap.c | 45 +-
6090327c 5129 mm/shmem.c | 19 +-
8cf17962 5130 mm/slab.c | 109 +-
0986ccbe 5131 mm/slab.h | 22 +-
8cf17962
PK
5132 mm/slab_common.c | 86 +-
5133 mm/slob.c | 218 +-
5134 mm/slub.c | 101 +-
6090327c
PK
5135 mm/sparse-vmemmap.c | 4 +-
5136 mm/sparse.c | 2 +-
da1216b9 5137 mm/swap.c | 2 +
6090327c
PK
5138 mm/swapfile.c | 12 +-
5139 mm/util.c | 6 +
e8242a6d 5140 mm/vmalloc.c | 112 +-
6090327c
PK
5141 mm/vmstat.c | 12 +-
5142 net/8021q/vlan.c | 5 +-
0986ccbe 5143 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
5144 net/9p/mod.c | 4 +-
5145 net/9p/trans_fd.c | 2 +-
5146 net/atm/atm_misc.c | 8 +-
5147 net/atm/lec.h | 2 +-
5148 net/atm/proc.c | 6 +-
5149 net/atm/resources.c | 4 +-
5150 net/ax25/sysctl_net_ax25.c | 2 +-
5151 net/batman-adv/bat_iv_ogm.c | 8 +-
5152 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 5153 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
5154 net/batman-adv/types.h | 6 +-
5155 net/bluetooth/hci_sock.c | 2 +-
5156 net/bluetooth/l2cap_core.c | 6 +-
5157 net/bluetooth/l2cap_sock.c | 12 +-
5158 net/bluetooth/rfcomm/sock.c | 4 +-
5159 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 5160 net/bridge/br_netlink.c | 2 +-
6090327c
PK
5161 net/bridge/netfilter/ebtables.c | 6 +-
5162 net/caif/cfctrl.c | 11 +-
0986ccbe 5163 net/caif/chnl_net.c | 2 +-
6090327c
PK
5164 net/can/af_can.c | 2 +-
5165 net/can/gw.c | 6 +-
5166 net/ceph/messenger.c | 4 +-
8cf17962 5167 net/compat.c | 24 +-
6090327c 5168 net/core/datagram.c | 2 +-
da1216b9 5169 net/core/dev.c | 16 +-
6090327c 5170 net/core/filter.c | 2 +-
e8242a6d 5171 net/core/flow.c | 6 +-
6090327c
PK
5172 net/core/neighbour.c | 4 +-
5173 net/core/net-sysfs.c | 2 +-
5174 net/core/net_namespace.c | 8 +-
5175 net/core/netpoll.c | 4 +-
5176 net/core/rtnetlink.c | 15 +-
5177 net/core/scm.c | 8 +-
5178 net/core/skbuff.c | 8 +-
da1216b9 5179 net/core/sock.c | 26 +-
6090327c 5180 net/core/sock_diag.c | 9 +-
8cf17962 5181 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
5182 net/decnet/af_decnet.c | 1 +
5183 net/decnet/sysctl_net_decnet.c | 4 +-
0986ccbe 5184 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
5185 net/ieee802154/6lowpan/core.c | 2 +-
5186 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 5187 net/ipv4/af_inet.c | 2 +-
6090327c
PK
5188 net/ipv4/devinet.c | 18 +-
5189 net/ipv4/fib_frontend.c | 6 +-
5190 net/ipv4/fib_semantics.c | 2 +-
5191 net/ipv4/inetpeer.c | 2 +-
5192 net/ipv4/ip_fragment.c | 15 +-
5193 net/ipv4/ip_gre.c | 6 +-
5194 net/ipv4/ip_sockglue.c | 2 +-
5195 net/ipv4/ip_vti.c | 4 +-
5196 net/ipv4/ipconfig.c | 6 +-
5197 net/ipv4/ipip.c | 4 +-
5198 net/ipv4/netfilter/arp_tables.c | 12 +-
5199 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 5200 net/ipv4/ping.c | 14 +-
6090327c
PK
5201 net/ipv4/raw.c | 14 +-
5202 net/ipv4/route.c | 32 +-
5203 net/ipv4/sysctl_net_ipv4.c | 22 +-
5204 net/ipv4/tcp_input.c | 4 +-
5205 net/ipv4/tcp_probe.c | 2 +-
5206 net/ipv4/udp.c | 10 +-
5207 net/ipv4/xfrm4_policy.c | 18 +-
da1216b9 5208 net/ipv6/addrconf.c | 16 +-
6090327c
PK
5209 net/ipv6/af_inet6.c | 2 +-
5210 net/ipv6/datagram.c | 2 +-
5211 net/ipv6/icmp.c | 2 +-
0986ccbe 5212 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
5213 net/ipv6/ip6_gre.c | 10 +-
5214 net/ipv6/ip6_tunnel.c | 4 +-
5215 net/ipv6/ip6_vti.c | 4 +-
5216 net/ipv6/ipv6_sockglue.c | 2 +-
5217 net/ipv6/netfilter/ip6_tables.c | 12 +-
5218 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
5219 net/ipv6/ping.c | 33 +-
5220 net/ipv6/raw.c | 17 +-
5221 net/ipv6/reassembly.c | 13 +-
5222 net/ipv6/route.c | 2 +-
5223 net/ipv6/sit.c | 4 +-
5224 net/ipv6/sysctl_net_ipv6.c | 2 +-
5225 net/ipv6/udp.c | 6 +-
8cf17962 5226 net/ipv6/xfrm6_policy.c | 17 +-
6090327c
PK
5227 net/irda/ircomm/ircomm_tty.c | 18 +-
5228 net/iucv/af_iucv.c | 4 +-
5229 net/iucv/iucv.c | 2 +-
5230 net/key/af_key.c | 4 +-
5231 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
5232 net/l2tp/l2tp_ip.c | 2 +-
5233 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
5234 net/mac80211/cfg.c | 8 +-
5235 net/mac80211/ieee80211_i.h | 3 +-
5236 net/mac80211/iface.c | 16 +-
5237 net/mac80211/main.c | 2 +-
da1216b9 5238 net/mac80211/pm.c | 4 +-
6090327c 5239 net/mac80211/rate.c | 2 +-
da1216b9 5240 net/mac80211/sta_info.c | 2 +-
e8242a6d 5241 net/mac80211/util.c | 8 +-
da1216b9 5242 net/mpls/af_mpls.c | 6 +-
6090327c
PK
5243 net/netfilter/ipset/ip_set_core.c | 2 +-
5244 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
5245 net/netfilter/ipvs/ip_vs_core.c | 4 +-
5246 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
5247 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
5248 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
5249 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
5250 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
5251 net/netfilter/nf_conntrack_acct.c | 2 +-
5252 net/netfilter/nf_conntrack_ecache.c | 2 +-
5253 net/netfilter/nf_conntrack_helper.c | 2 +-
5254 net/netfilter/nf_conntrack_proto.c | 2 +-
5255 net/netfilter/nf_conntrack_standalone.c | 2 +-
5256 net/netfilter/nf_conntrack_timestamp.c | 2 +-
5257 net/netfilter/nf_log.c | 10 +-
5258 net/netfilter/nf_sockopt.c | 4 +-
5259 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 5260 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
5261 net/netfilter/xt_statistic.c | 8 +-
5262 net/netlink/af_netlink.c | 4 +-
0986ccbe
PK
5263 net/openvswitch/vport-internal_dev.c | 2 +-
5264 net/openvswitch/vport.c | 16 +-
5265 net/openvswitch/vport.h | 8 +-
da1216b9 5266 net/packet/af_packet.c | 8 +-
6090327c
PK
5267 net/phonet/pep.c | 6 +-
5268 net/phonet/socket.c | 2 +-
5269 net/phonet/sysctl.c | 2 +-
5270 net/rds/cong.c | 6 +-
5271 net/rds/ib.h | 2 +-
5272 net/rds/ib_cm.c | 2 +-
5273 net/rds/ib_recv.c | 4 +-
5274 net/rds/iw.h | 2 +-
5275 net/rds/iw_cm.c | 2 +-
5276 net/rds/iw_recv.c | 4 +-
5277 net/rds/rds.h | 2 +-
5278 net/rds/tcp.c | 2 +-
5279 net/rds/tcp_send.c | 2 +-
5280 net/rxrpc/af_rxrpc.c | 2 +-
5281 net/rxrpc/ar-ack.c | 14 +-
5282 net/rxrpc/ar-call.c | 2 +-
5283 net/rxrpc/ar-connection.c | 2 +-
5284 net/rxrpc/ar-connevent.c | 2 +-
5285 net/rxrpc/ar-input.c | 4 +-
5286 net/rxrpc/ar-internal.h | 8 +-
5287 net/rxrpc/ar-local.c | 2 +-
5288 net/rxrpc/ar-output.c | 4 +-
5289 net/rxrpc/ar-peer.c | 2 +-
5290 net/rxrpc/ar-proc.c | 4 +-
5291 net/rxrpc/ar-transport.c | 2 +-
5292 net/rxrpc/rxkad.c | 4 +-
5293 net/sched/sch_generic.c | 4 +-
5294 net/sctp/ipv6.c | 6 +-
5295 net/sctp/protocol.c | 10 +-
5296 net/sctp/sm_sideeffect.c | 2 +-
5297 net/sctp/socket.c | 21 +-
5298 net/sctp/sysctl.c | 10 +-
8cf17962 5299 net/socket.c | 18 +-
6090327c
PK
5300 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
5301 net/sunrpc/clnt.c | 4 +-
5302 net/sunrpc/sched.c | 4 +-
5303 net/sunrpc/svc.c | 4 +-
5304 net/sunrpc/svcauth_unix.c | 4 +-
5305 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
5306 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
5307 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
5308 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 5309 net/tipc/netlink_compat.c | 12 +-
6090327c 5310 net/tipc/subscr.c | 2 +-
8cf17962 5311 net/unix/af_unix.c | 7 +-
6090327c
PK
5312 net/unix/sysctl_net_unix.c | 2 +-
5313 net/wireless/wext-core.c | 19 +-
5314 net/xfrm/xfrm_policy.c | 16 +-
5315 net/xfrm/xfrm_state.c | 33 +-
5316 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 5317 scripts/Kbuild.include | 2 +-
6090327c
PK
5318 scripts/Makefile.build | 2 +-
5319 scripts/Makefile.clean | 3 +-
0986ccbe 5320 scripts/Makefile.host | 63 +-
6090327c 5321 scripts/basic/fixdep.c | 12 +-
a8b227b4 5322 scripts/gcc-plugin.sh | 51 +
6090327c
PK
5323 scripts/headers_install.sh | 1 +
5324 scripts/link-vmlinux.sh | 2 +-
5325 scripts/mod/file2alias.c | 14 +-
5326 scripts/mod/modpost.c | 25 +-
5327 scripts/mod/modpost.h | 6 +-
5328 scripts/mod/sumversion.c | 2 +-
5329 scripts/module-common.lds | 4 +
5330 scripts/package/builddeb | 1 +
5331 scripts/pnmtologo.c | 6 +-
5332 scripts/sortextable.h | 6 +-
a8b227b4 5333 scripts/tags.sh | 2 +-
8cf17962 5334 security/Kconfig | 692 +-
6090327c
PK
5335 security/apparmor/lsm.c | 2 +-
5336 security/integrity/ima/ima.h | 4 +-
5337 security/integrity/ima/ima_api.c | 2 +-
5338 security/integrity/ima/ima_fs.c | 4 +-
5339 security/integrity/ima/ima_queue.c | 2 +-
6090327c 5340 security/keys/key.c | 18 +-
6090327c
PK
5341 security/security.c | 9 +-
5342 security/selinux/avc.c | 6 +-
8cf17962 5343 security/selinux/hooks.c | 10 +-
6090327c
PK
5344 security/selinux/include/xfrm.h | 2 +-
5345 security/smack/smack_lsm.c | 2 +-
5346 security/tomoyo/tomoyo.c | 2 +-
da1216b9 5347 security/yama/yama_lsm.c | 4 +-
6090327c
PK
5348 sound/aoa/codecs/onyx.c | 7 +-
5349 sound/aoa/codecs/onyx.h | 1 +
5350 sound/core/oss/pcm_oss.c | 18 +-
5351 sound/core/pcm_compat.c | 2 +-
5352 sound/core/pcm_native.c | 4 +-
6090327c
PK
5353 sound/core/sound.c | 2 +-
5354 sound/drivers/mts64.c | 14 +-
5355 sound/drivers/opl4/opl4_lib.c | 2 +-
5356 sound/drivers/portman2x4.c | 3 +-
5357 sound/firewire/amdtp.c | 4 +-
5358 sound/firewire/amdtp.h | 4 +-
5359 sound/firewire/isight.c | 10 +-
5360 sound/firewire/scs1x.c | 8 +-
5361 sound/oss/sb_audio.c | 2 +-
5362 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 5363 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
5364 sound/pci/ymfpci/ymfpci.h | 2 +-
5365 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8cf17962 5366 sound/soc/soc-ac97.c | 6 +-
e8242a6d 5367 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 5368 tools/gcc/Makefile | 42 +
6090327c 5369 tools/gcc/checker_plugin.c | 150 +
e8242a6d 5370 tools/gcc/colorize_plugin.c | 215 +
da1216b9
PK
5371 tools/gcc/constify_plugin.c | 564 +
5372 tools/gcc/gcc-common.h | 689 +
5373 tools/gcc/initify_plugin.c | 450 +
e8242a6d
PK
5374 tools/gcc/kallocstat_plugin.c | 188 +
5375 tools/gcc/kernexec_plugin.c | 547 +
5376 tools/gcc/latent_entropy_plugin.c | 474 +
6090327c
PK
5377 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5378 tools/gcc/size_overflow_plugin/Makefile | 20 +
5379 .../generate_size_overflow_hash.sh | 102 +
e8242a6d 5380 .../insert_size_overflow_asm.c | 409 +
da1216b9 5381 .../size_overflow_plugin/intentional_overflow.c | 958 +
e8242a6d 5382 tools/gcc/size_overflow_plugin/misc.c | 441 +
8cf17962 5383 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
e8242a6d 5384 tools/gcc/size_overflow_plugin/size_overflow.h | 281 +
8cf17962 5385 .../gcc/size_overflow_plugin/size_overflow_debug.c | 164 +
da1216b9 5386 .../size_overflow_plugin/size_overflow_hash.data |27576 ++++++++++++++++++++
6090327c 5387 .../size_overflow_hash_aux.data | 92 +
e8242a6d
PK
5388 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 913 +
5389 .../size_overflow_plugin/size_overflow_plugin.c | 256 +
8cf17962 5390 .../size_overflow_plugin_hash.c | 345 +
da1216b9
PK
5391 .../size_overflow_plugin/size_overflow_transform.c | 433 +
5392 .../size_overflow_transform_core.c | 962 +
e8242a6d
PK
5393 tools/gcc/stackleak_plugin.c | 432 +
5394 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
5395 tools/include/linux/compiler.h | 8 +
5396 tools/lib/api/Makefile | 2 +-
5397 tools/perf/util/include/asm/alternative-asm.h | 3 +
5398 tools/virtio/linux/uaccess.h | 2 +-
5399 virt/kvm/kvm_main.c | 44 +-
da1216b9 5400 1898 files changed, 59774 insertions(+), 8683 deletions(-)